Network Penetration Testing Training

Hackers often need networks to carry out their attacks. The security of all devices in the network is also related to the security of the network. It is extremely important to test the techniques and tools used by the attackers in order to understand the cyberattacks that may take place in the network to provide the necessary security. The Network Penetration Test Training teaches how to perform penetration tests on the network.

 

Who is this training for?

Cyber security experts, system administrators, SOC Specialists and SOC administrators.

Training Duration

  • 3 Days

Requirements for Training

  • Basic TCP/IP and Network Knowledge

Certification & Achievements

  • UITSEC International Certificate of Participation
  • Network Penetration Knowledge

Training Topics:

  • Planning the Test
    • Whois Lookups
    • Website Search
    • Dns Lookups
    • Vulnerability-Discovery Tools
    • Recon-Ng
    • SNMP Attacks
    • ICMP Redirect Attacks
    • NTLM Cracking and PTH Attack
    • Brute Force Attacks

 

Deep Scan
Sniffing with Tcpdump
Network Monitoring
Port Scanning and Nmap
Vulnerability Scan
Nmap Scripting Engine
Nessus
Other Vulnerability Scanning Tools


Exploitation
Exploit Categories
metasploit
meterpreter
Antivirus Bypass with Veil-Evasion


Post-Exploitation and Pivoting
File Migration with Exploits
Windows Command Line Kung Fu


In-Depth Password Attacks
John the Ripper
cain
Pass the Hash Attacks
Nikto
ZAP Proxy
Cross-Site Request Forgery (XSRF)
Cross-Site Scripting (XSS)
Command Injection
SQL Injection