Course Highlights
  • Government certification
  • Certification valid for life
  • Lifelong e-learning access
  • Learning Hours: 12 hrs
  • Life Time Job Support
  • Job Profile Tagging
Curriculum

1 Topic
Kali Linux Basics

4 Topics
Download and Install VMware Workstation
Download Windows and Kali Linux
Installation of Windows and Kali Linux
Update the Kali Linux Operating System

4 Topics
File Commands
Directory Commands
Chain Commands
Manage Services

5 Topics
Using the NetDiscover Tool
Using the Nmap Tool
Using the Sparta Tool
Using the Maltego Tool
Using the Recon-NG Tool

6 Topics
Using the Burp Suite Tool
Using the ZAP Tool
WordPress Scanning Using WPScan
Nessus Installation
Vulnerability Analysis Using Nessus
Analyze the Web Using HTTrack

4 Topics
Using the SQLite Tool
Using the Sqlmap Tool
Using the JSQL Tool
Using SQLsus

6 Topics
Using Crunch Commands
Using John the Ripper Tool
FTP Setup
Using Hydra
Using Medusa
Using Ncrack

4 Topics
Using the MAC Changer Tool
Using the Wireshark Tool
Using the Ettercap Tool
Using MITMProxy and Driftnet Tool

4 Topics
Phishing Attack Using SET
Trojan Attack Using SET
Using the Maltego Tool
Using Browser Exploitation Framework

5 Topics
About Wireless Adapter
Start Monitor Mode
Hack WEP Using the Fern Tool
Create a Dictionary
Hack WPA/WPA2/WPA2-PSK

4 Topics
Metasploit Basics
AV Bypass Frameworks
Bypass Target Defender
Bypass Target Antivirus

4 Topics
Meterpreter Commands
Insert Keylogger
Privilege Escalation
Stealing Login Credentials

4 Topics
Using Leafpad
Using CutyCapt
Using Faraday IDE
Using recordMyDesktop

  Write a Review

Certified Penetration Testing Professional

Go to Paid Course