• Online, Self-Paced
Course Description

The Advanced Penetration Testing course teaches the cyber attack lifecycle from the perspective of an adversary. Become more familiar with the most widely used penetration-testing tools, manipulate network traffic, and perform web application attacks such as cross-site scripting and SQL injection.

Learning Objectives

By the end of this course, students should be able to:
- Become familiar with Linux shell commands
- Understand basic programming concepts and gain exposure on bash scripting and Python
- Understand the Metasploit framework and comfortably use the MSF console
- Gain a solid understanding of information gathering techniques using built-in tools in Kali
- Assess and discover vulnerabilities using automated and manual methods
- Capture and analyze network traffic using a variety of tools
- Launch different password attacks on your targets
- User social engineering and client-side attacks.
- Be familiar with post exploitation techniques
- Understand perform web application penetration testing techniques like SQL injection, file inclusion, and XSS
- Gain a background on the exciting world of exploit development
- Use the Smartphone Pentest Framework to hack mobile devices

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.