Duration:

4 Days

Audience:

Employees of federal, state and local governments; and businesses working with the government.

Prerequisite:

This class is designed for the person with 2 years of experience.

Course Topics:

  1. Pen testing methodology
  2. Windows pen testing
  3. Web pen testing
  4. General knowledge
  5. Scanning
  6. Basic crypto
  7. Malware creation
  8. Basic Kali Linux

The course leads to the certification test for Professional Penetration Tester (www.professionalpentester.com ) but also has overlap with other certification tests.
You will learn to:

  1. Perform SQL Injection
  2. Perform Cross Site Scripting
  3. Use Kali Linux including tools such as
    1. Vega
    2. Recon-ng
    3. Dmitry
  4. Use NMAP with flags
  5. Create simple batch and script viruses
  6. Write a penetration testing report
  7. Follow pen testing standards
    1. NIST 800-115
    2. PCI Penetration Testing standard
    3. NSA-IAM Overview
  8. Learn to circumvent Windows passwords
  9. Learn to enumerate networks and their vulnerabilities

Private, more advanced pen testing courses are available upon request.