دوره SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking

  • SANS
  • 1,285 بازدید
  • 0 نظر

SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience. This course provides you with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far beyond simple scanning for low-hanging fruit and teaches you how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws. 30+ Hands-on Labs

Syllabus

SEC660.1: Network Attacks for Penetration Testers
SEC660.2: Crypto and Post-Exploitation
SEC660.3: Python, Scapy, and Fuzzing
SEC660.4: Exploiting Linux for Penetration Testers
SEC660.5: Exploiting Windows for Penetration Testers
SEC660.6: Capture the Flag Challenge

SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking