fbpx
Sale!

Introductory Cyber Security Ethical Hacking Bootcamp – Fridays

KSh15,000.00

The training will be held every Friday for 4 weeks in the form of a bootcamp, 7pm to 9pm. Training is purely online via webinars. The training shall begin on Friday, 15th December 2023.

Charges are KES 15,000


Mode of Delivery: Online instructor-led training via webinars with one optional physical class


Make your payment directly into our bank account. Use your Order Number as the payment reference. Share the payment details via WhatsApp/SMS to 0797240080 or on email: talk2us@cit.college

Paybill: 542542
Account Number: 03201630111810
Amount: Ksh 15,000


Out of stock

Categories: , Tag:

Description

About the training

The training will be held every Friday for 4 weeks in the form of a bootcamp, 7pm to 9pm. Training is online instructor-led training via webinars with one optional physical class. The training shall begin on Friday, 15th December 2023.

Charges are KES 15,000


MODULES:

Week 1: Information Gathering and Reconnaissance

Week 2: Web App Hacking Fundamentals

Week 3: Network Penetration Testing

Week 4: Capture the Flag Challenges

Week 1: Information Gathering and Reconnaissance

Exploring various methods for collecting data about a target, including using tools like WHOIS, nslookup, and traceroute.

Understanding and implementing footprinting and scanning techniques, including search engine research and social engineering.

Utilizing open-source intelligence (OSINT) tools like Maltego, Shodan, or Recon-ng to gather information about a target.

Case studies of effective reconnaissance in past cybersecurity incidents.

Week 2: Web App Hacking Fundamentals

Studying common web application architectures, including multi-tiered designs and understanding how client-server communication occurs.

Exploring the workings of HTTP/HTTPS protocols, cookies, and session management.

Learning about different types of injection attacks: understanding and practicing SQL injections, Cross- Site Scripting (XSS), and Command Injection attacks.

Utilizing tools like Burp Suite, SQLmap, and OWASP ZAP to find and exploit web application vulnerabilities.

Week 3: Network Penetration Testing

Learning to use network scanning tools like Nmap, Nessus, and Wireshark to perform a detailed scan of the network, including identifying open ports and services running.

Understanding enumeration techniques, such as SNMP enumeration, DNS zone transfers, and SMB enumeration.

Studying common network vulnerabilities and learning to use exploitation tools like Metasploit. Practicing vulnerability scanning and network penetration testing in a controlled environment.

Week 4: Capture the Flag Challenges

Applying all learned skills in several Capture The Flag (CTF) exercises.

The CTF challenges would include but not limited to network and web application hacking, steganography, cryptography, and OSINT exercises.

Collaborative work to solve complex CTF challenges.

Debrief and review of CTF challenges to learn from the experiences.

Menu
× Let's chat!