Penetration Testing Course Curriculum

Course Content

Section 1: Introduction to Pentesting
Section 2: Creating Lab
Section 3: Introduction to Kali Linux
Section 4: Some useful tools
Section 5: Information Gathering
Section 6: Scanning
Section 7: Enumeration
Section 8: Web App Exploits
Section 9: File Transfer
Section 10: Metasploit Basics
Section 11: Exploitation
Section 12: Password Attack
Section 13: Privilege Escalation
Section 14: Buffer Overflow
Capstone
Download Project/Internship Letter
Shopping Cart
× May I Help you?