fbpx

Practical Ethical Hacker

Get Started Here

Talk to us now. Simply provide a few quick details below and we’ll get in touch.

    Mode of Delivery: Hybrid / Instructor Led

    Cost: KES 5000

    About the trainer

    The trainer is a highly skilled and experienced Cybersecurity Consultant from Kenya. He specializes in red team operations, offensive security and adversary emulation. His primary focus lies in identifying vulnerabilities and testing the security measures of various systems to ensure robust protection against cyber threats.

    As a cybersecurity professional, he possesses an impressive array of certifications, including CRTO (Certified Red Team Operator), ECPPT (eLearnSecurity Certified Professional Penetration Tester), EJPT (eLearnSecurity Junior Penetration Tester), CEH (Certified Ethical Hacker), CEH Practical, and Certified Linux Administrator. These certifications reflect his dedication to continuous learning and staying up to date with the latest trends and technologies in the field.

    This course is aimed at beginners and intermediates who are interested in network security, ethical hacking, and penetration testing. We cover the fundamentals of networking, operating systems, especially Linux, and key concepts in ethical hacking, from information gathering to post-exploitation. The course concludes with real-world Capture the Flag (CTF) challenges to test your understanding and provide hands-on experience. We will also provide career advice for those looking to break into the cybersecurity industry.

    Information Gathering and Reconnaissance

    This module will cover the first phase of ethical hacking – information gathering and reconnaissance. We will introduce tools such as Nmap, Whois, and Wireshark. We will also cover social engineering techniques such as phishing, DNS enumeration, and email harvesting.

    Enumeration and Scanning

    In this module, we will delve deeper into the second phase of ethical hacking – enumeration and scanning. We will discuss tools like Nessus, OpenVAS, and Metasploit. We will also cover vulnerability scanning, port scanning, and network mapping.

    Introduction to Exploitation

    This module introduces you to the next phase – exploitation. We will discuss various types of vulnerabilities, such as buffer overflows, SQL injection, and cross-site scripting. We will also introduce tools like Metasploit and Burp Suite, among others.

    Post Exploitation

    This module will cover what to do after successfully exploiting a system. We will discuss maintaining access, clearing logs, privilege escalation, and pivoting. We will also introduce you to tools like Mimikatz and Meterpreter.

    Web App Pentesting

    In this module, we will discuss penetration testing specifically for web applications. We will cover web vulnerabilities such as OWASP Top 10, and tools like OWASP ZAP and SQLMap.

    Career Advice

    The final module will cover career advice for those looking to break into the cybersecurity industry. We will discuss different career paths, necessary certifications, and how to prepare for job interviews in this industry. We will also introduce you to various resources for continuous learning in cybersecurity.

    More courses you might like

    Learners who joined this course have also enjoyed these courses.

    Menu
    × Let's chat!