Courses Offer
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
D H M S

Network Penetration Testing Online Training Course
Read Reviews

Network Penetration Testing Course teaches all about detecting exploitable vulnerabilities in networks, systems, hosts and network devices much before the hackers exploit them. Online Network Penetration Testing Training focuses on enhancing your skills of identifying weaknesses in your own network with the same mindset and methods of hackers. 

Course Highlights

  • 40 hrs of instructor-led training
  • Hands-on exposure with diverse vulnerabilities
  • Real-like scenarios for practical understanding
  • Certified and expert instructors

Accredited By

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till March 31st, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

Course Description

Overview

Network Penetration Testing Training has been designed to teach the aspirants about penetration testing/ethical hacking from a networking perspective. Our trainers have included all the fundamental information related to network-based ethical hacking which would help you to evolve into a professional penetration tester. Our Network Penetration Testing Course will help you to understand the various exploitation techniques a hacker might use on a network. This will further help you in identifying and exploiting the vulnerabilities in the network. Along with this, we also include training on the additional techniques and networking tools similar to Wireshark or TCPDump. The entire course aims to help you in learning all the skillset which will allow you to use the latest Penetration tools and to secure the client’s network. We also offer online Network Penetration Testing Training.

Why Network Penetration Testing ?

Our Network Penetration Testing Training is not only helpful in learning the fundamentals of ethical hacking which will help in earning several Penetration Testing certifications, but also enhance our practical skills with hands-on experiences.
Some of the benefits of completing this course are:

  • This training will help you to get through upto four certifications Certified Ethical Hacker (CEH), CompTIA Pentest+, Certified Penetration Tester (CPT), and Certified Expert Penetration Tester (CEPT)
  • Learning the methodologies, tools and manual hacking techniques used by penetration testers, will add on to your professional skills and you will be in-demand as a professional security tester.
  • Experiencing hands-on hacking skills will make you future ready to handle the  hackers and to secure the networks.

Target Audience

  • Penetration testers
  • Security analysts
  • Cybersecurity consultants
  • All those interested in learning the concepts of ethical hacking and penetration testing.

Pre-requisites

  • Understanding of the Windows Operating System
  • Ability to handle the Linux Operating System or other Unix-based OS
  • Knowledge of the TCP/IP protocols
  • Experience of using network reconnaissance and associated tools (nmap, nessus, netcat)

GET A FREE DEMO CLASS

For
Captcha*
6 + 56 =
loader-infosectrain

Course Content

Introduction

  • TCP/IP Packet Analysis
  • Overview of Network Security
  • Port and Protocols & Analysis
  • Linux Server Installation
  • Windows Client / Linux Installation
  • Basic commands (Windows / Linux)
  • Kali Linux Installation

Wireshark

  • Introduction
  • ICMP Packet Analysis
  • ARP Packet Analysis
  • 3 way handshake Analysis
  • Tracert Command Analysis
  • Packet Forensics
  • Nmap Packet Forensics

NMAP Basics

  • Network Sweeping
  • OS Discovery
  • SYN Scan
  • UDP Scan
  • XMAS Scan
  • FIN Scan
  • NULL Scan

Nmap Firewall Scan

  • Fragment Scan
  • Data Length Scan
  • TTL Scan
  • Source Port Scan
  • Decoy Scan
  • Spoof IP Scan
  • Spoof MAC Scan
  • Data String Scan
  • Hex String Scan
  • IP Options Scan

Metasploit

  • Metasploit Basic
  • Msfvenom
  • Auxiliary scanner
  • Windows Reverse TCP
  • Windows HTTPS Tunnel
  • Hidden Bind TCP
  • Macro Payloads
  • Shell on the Fly (Transport)
  • Bypass User Access Control
  • Pass the Hash
  • Post Exploitation

Dictionary & Passwords Attacks

  • Hydra
  • Medussa
  • Crunch
  • CeWL
  • WCE
  • Mimikatz
  • cUPP
  • Online attacks

FTP Penetration Testing (Port 21)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling [windows]

SSH Penetration Testing (Port 22)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Multiple way to secure ssh

 

Telnet Penetration Testing (Port 23)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling

SMTP Penetration Testing (Port 25)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration testing with SWAKS

DNS & DHCP Penetration Testing (Port 53, 67, 68)

  • Introduction & Lab setup
  • DNS Enumeration
  • DHCP Packet Analysis with Wireshark
  • DHCP Starvation attack
  • Rogue DHCP Server
  • Tools (Gobbler, responder, Yersinia)

NetBIOS & SMB Penetration Testing (Port 135-445)

  • Introduction & Lab setup
  • SMB Enumeration
  • SMB Null Sessions
  • Enum4Linux
  • NetBIOS Spoofing
  • Banner Grabbing/Banner Hiding
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Penetration Testing with (PS exec, eternal blue )
  • Multiple way to connect smb

SNMP Penetration Testing (Port 161, 162)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap

MSSQL Penetration Testing (Port 1433)

  • MSSQL Brute force Attack
  • Enumerate MSSQL configuration setting
  • Identifying SQL Server logins
  • Identify Database owner
  • Identify a User With masquerade privilege
  • Execute SQL Statement
  • Retrieve MSSQL Password Hashes of Users
  • Decode Password Hashes of Users
  • Extracting MYSQL Schema Information

MySQL Penetration Testing (Port 3306)

  • Introduction and Lab setup
  • MYSQL Brute Force Attack
  • mysql banner user/file/ Enumeration
  • Stealing MYSQL information
  • Check File Privileges
  • Enumerate MYSQL writeable directories
  • Extract MYSQL Username with Hash Password
  • Crack Hash Password with John the Ripper
  • Secure MYSQL through port forwarding
  • Prevent Mysql against brute force attack

Remote Desktop Penetration Testing (Port 3389)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • DOS Attack

VNC Penetration Testing (Port 5900, 5901)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap
  • Pivoting/Tunneling

Sniffing & Spoofing

  • Introduction
  • ARP Poisoning
  • MAC Address Snooping
  • DNS Spoofing
  • DNS Poisoning
  • Capture NTLM Hashes
  • Xerosploit

Socks Proxy Penetration Testing

  • Socks proxy lab setup
  • SSH
  • FTP
  • HTTP

IDS, Firewall, Honeypots

  • Setup Snort Lab in Ubuntu
  • Understanding Snort Rules
  • Introduction to IPtables
  • Introduction to Windows Firewall
  • ICMP Detect
  • TCP Packet Detect
  • Detect Nmap Scan
  • Detect Dos Attack
  • Antivirus Evasion with veil

DOS Attack Penetration Testing

  • Introduction to DOS Attack
  • Botnet
  • D-DOS Attack
  • SYN Flood Attack
  • UDP Flood
  • Smurf Attack
  • Packet Crafting
  • Others DOS Attack Tools

Social Engineering Attack

  • Introduction to Social Engineering Attack
  • Payload and Listener Attack
  • Java Applet Attack
  • HTA Attack
  • MSFPC
  • DOS Attack
  • PowerShell Attack Vector
  • VNC Attack

Covering Tracks & Maintaining access

  • Persistence
  • s4u_persistence
  • VSS_Persistence
  • Registry Persistence
  • Netcat
  • Clear Event Logs

Network Vulnerability Assessment Tool

  • Nessus
  • GFI Languard
  • Nexpose
  • Openvas
  • MBSA

Need customized curriculum? Talk to Advisor

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

Latest Blog Posts

TOP
whatsapp