Course Outline

Introduction

Python in Depth

  • Strings and expressions
  • Functions and conditionals
  • Variables and lists

Penetration Testing

  • What is penetration testing?
  • The five phases of penetration testing

Overview of Kali Linux

  • Kali deployments
  • Exploit methods
  • The Kali menu and toolbox

Preparing the Development Environment

  • Installing a virtual machine
  • Installing and configuring Kali Linux
  • Installing and configuring Python Kali Linux
  • Setting up a Box Lab

System Shells

  • Using Weevely
  • Generating shellcode with MSFvenom
  • Injecting images with jhead
  • Using shellcode in exploits

Python and Kali Linux

  • Creating a penetration program with Python
  • Working with TCP Client and TCP Service
  • Using raw binary packets
  • Port scanning with NMAP

Mapping

  • Applying sniffing methods
  • Using SQL injection: offensive and defensive
  • Implementing brute force methods

Metasploitable

  • Targeting Metasploitable
  • Exploiting the distribute compile system
  • Exploiting network files
  • Achieving root

End-to-End Testing

  • Exploiting with EternalBlue
  • Using Devel exploits
  • Using Kronos exploits

Summary and Conclusion

Requirements

  • An understanding of network vulnerabilities

Audience

  • Penetration Testers
  • Security Engineers
  • Ethical Hackers
  14 Hours
 

Number of participants


Starts

Ends


Dates are subject to availability and take place between 9:30 am and 4:30 pm.
Open Training Courses require 5+ participants.

Testimonials (2)

Related Courses

Related Categories