برچسب: Pentest

The Certified Red Team Analyst [CCRTA] course from the cyberwarfare institute is a Red Team-style hacking and security training for beginners. This is a hands-on training course specifically designed for beginners interested in Red Teaming operations.

Syllabus

Introduction to Red Teaming

Red Team Lab setup

External Offensive Operations

Internal Offensive Operations

CWL: Red Team Analyst [CRTA]

ادامه مطلب

The Certified Enterprise Security Controls Attack Specialist [CESC-AS] course from the cyberwarfare institute is a Red Team-style hacking and security training at the level of organizations and companies. This is a hands-on training course specifically designed for people interested in high-level, organized Red Teaming operations.

Syllabus

Hands-on of Enterprise Security Controls

Implementation of Security Controls

Offensive C# Tradecraft

Abusing Windows API

Abusing/Evading Host & Network based security controls

CWL: Enterprise Security Controls Attack Specialist

ادامه مطلب

EC-Council’s Certified Penetration Testing Professional program teaches you how to perform an effective penetration testing in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, C|PENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

ادامه مطلب

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended you have a minimum of 2 Years IT Security experience before attempting the C|EH. If you don’t have the experience and you are just getting started on this path, we recommend taking our Free Cyber Security Essentials Series, find more

Syllabus

1 . Introduction to Ethical Hacking
2. Footprinting and Reconnaissance
3. Scanning Networks
4. Enumeration
5. Vulnerability Analysis
6. System Hacking
7. Malware Threats
8. Sniffing
9. Social Engineering
10. Denial-of-Service
11. Session Hijacking
12. Evading IDS, Firewalls, and Honeypots
13. Hacking Web Servers
14. Hacking Web Applications
15. SQL Injection
16. Hacking Wireless Networks
17. Hacking Mobile Platforms
18. loT and OT Hacking
19. Cloud Computing
20. Cryptography

EC-Council: Certified Ethical Hacker (CEH v12)

ادامه مطلب

EC-Council’s Web Application Hacking and Security is a specialization certification that enables the cybersecurity workforce to learn, hack, test, and secure web applications from existing and emerging security threats in the industry verticals. Understand, Exploit, And Defend Yourself Against Topmost Web Vulnerabilities With A Comprehensive Hands-On, Lab-Based, Guided, Mastery Course Designed By The Team That Brought You CEH

  • Advanced Web Application Penetration Testing
  • Advanced SQL Injection (SQLi)
  • Reflected, Stored and DOM-based Cross Site Scripting (XSS)
  • Cross Site Request Forgery (CSRF) – GET and POST Methods
  • Server-Side Request Forgery (SSRF)
  • Security Misconfigurations
  • Directory Browsing/Bruteforcing
  • CMS Vulnerability Scanning
  • Network Scanning
  • Auth Bypass
  • Web App Enumeration
  • Dictionary Attack
  • Insecure Direct Object Reference Prevention (IDOR)
  • Broken Access Control
  • Local File Inclusion (LFI)
  • Remote File Inclusion (RFI)
  • Arbitrary File Download
  • Arbitrary File Upload
  • Using Components with Known Vulnerabilities
  • Command Injection
  • Remote Code Execution
  • File Tampering
  • Privilege Escalation
  • Log Poisoning
  • Weak SSL Ciphers
  • Cookie Modification
  • Source Code Analysis
  • HTTP Header modification
  • Session Fixation
  • Clickjacking

EC-Council Web Application Hacking and Security

ادامه مطلب