• Online, Instructor-Led
  • Online, Self-Paced
Course Description

This boot camp teaches you how to use the tools and techniques used by cybercriminals to perform an ethical hack on your organization. You’ll learn ethical hacking methodologies and gain hands-on hacking experience in our cloud-hosted cyber range, including reconnaissance, gaining access to systems, exploiting vulnerabilities and exfiltrating data.

You’ll leave with the ability to quantitatively assess and measure threats to information assets — and discover where your organization is most vulnerable to hacking. This boot camp also prepares you to earn two in-demand certifications: EC-Council Certified Ethical Hacker (CEH) and CompTIA PenTest+.

Learning Objectives

  1. Penetration testing methodologies
  2. Stealthy network recon
  3. Passive traffic identification
  4. Remote root vulnerability exploitation
  5. Privilege escalation hacking
  6. IPv6 Vulnerabilities
  7. Remote access trojan hacking
  8. Running shellcode in RAM vs. on disk
  9. Wireless insecurity
  10. Breaking IP-based ACLs via spoofing
  11. Abusing Windows Named Pipes for Domain Impersonation
  12. Evidence removal and anti-forensics
  13. Attacking network infrastructure devices
  14. Hacking by brute forcing remotely
  15. Hiding exploit payloads in jpeg and gif image files
  16. Hacking Web Applications
  17. Breaking into databases with SQL Injection
  18. Cross Site Scripting hacking
  19. Hacking into Cisco routers
  20. Justifying a penetration test to management & customers
  21. Defensive techniques

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.