RING 70 23 26 50 eller send en mail og få uforpligtende informationer om, hvor kurset udbydes, datoer, priser og en status på, om kurset har deltagere nok til at det bliver gennemført.
Udbydes kurset ikke i oversigten til højre, så kontakt os endelig for ny dato.
KEY FEATURES
The GPEN (GIAC Penetration Tester) course teaches you how to conduct ethical hacking and penetration testing on various systems and networks. You will learn how to perform reconnaissance, scanning, exploitation, post-exploitation, and reporting using various tools and techniques, such as Nmap, Metasploit, PowerShell Empire, Burp Suite, and Cobalt Strike. You will also learn how to apply the penetration testing methodology and framework (PTES) to different scenarios, such as web application testing, network testing, wireless testing, and social engineering testing. The course prepares you for the GPEN certification exam that validates your skills in penetration testing and ethical hacking.
WHAT'S INCLUDED
Your course package is designed to provide maximum learning and convenience. This is included in the price of your course:
EXAMS & CERTIFICATIONS
Your expert instructor will get you ready for the following exam and certification, which are not included in your course package.
PREREQUISITES
The prerequisites for the GPEN course are:
- Basic understanding of TCP/IP networking and protocols
- Basic familiarity with Linux and Windows operating systems and command line tools
- Basic knowledge of web application development and security
- Basic knowledge of scripting languages such as Python, PowerShell, or Ruby
FULL CURRICULUM
Introduction to Penetration Testing and Ethical Hacking
- Overview of penetration testing and ethical hacking concepts and methodology
- Overview of penetration testing tools and techniques
- Reconnaissance methods and tools (passive, active, OSINT)
- Scanning methods and tools (port scanning, service scanning, vulnerability scanning)
Exploitation Techniques
- Overview of exploitation techniques and challenges
- Exploitation methods and tools (Metasploit, PowerShell Empire, etc.)
- Post-exploitation methods and tools (Mimikatz, BloodHound, etc.)
- Privilege escalation methods and techniques (local, domain)
Web Application Penetration Testing
- Overview of web application penetration testing concepts and challenges
- Web application reconnaissance methods and tools (OWASP ZAP, Nikto, etc.)
- Web application exploitation methods and tools (SQL injection, XSS, CSRF, etc.)
- Web application post-exploitation methods and tools (web shells, session hijacking, etc.)
Network Penetration Testing
- Overview of network penetration testing concepts and challenges
- Network reconnaissance methods and tools (Nmap, Netcat, Wireshark)
- Network exploitation methods and tools (buffer overflows, RCE, file transfers)
- Network post-exploitation methods and tools (pivoting, port forwarding, tunneling)
Wireless Penetration Testing
- Overview of wireless penetration testing concepts and challenges
- Wireless reconnaissance methods and tools (aircrack-ng, Kismet)
- Wireless exploitation methods and tools (WEP cracking, WPA cracking, Evil Twin)
- Wireless post-exploitation methods and tools ( Rogue APs, MITM attacks)
Social Engineering Penetration Testing
- Overview of social engineering penetration testing concepts and challenges
- Social engineering reconnaissance methods and tools (Maltego, theHarvester)
- Social engineering exploitation methods and tools (phishing emails, malicious attachments)
- Social engineering post-exploitation methods and tools (keyloggers, webcams)Using our engaging learning methodology including a variety of tools, we’ll cover the entire curriculum.
Subject to change after publishing