EC-Council
EC-Council Logo

Mastering Top Pentesting Tools - Beginner 

  • Offered byEC-Council

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 
Overview

Understand the fundamentals of penetration testing and explore the ethical and legal considerations in ethical hacking

Duration

37 hours

Total fee

8,207

Mode of learning

Online

Official Website

Go to Website External Link Icon

Credential

Certificate

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 
Highlights

  • Earn a certificate after completion of the course
  • Quizzes & Assessments for practice
Details Icon

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 
Course details

Who should do this course?
  • IT professionals starting their journey in penetration testing, ethical hacking and Red Teaming, as well as experienced professionals looking to expand their skillset
What are the course deliverables?
  • Learn various information gathering tools and techniques
  • Learn how to setup your own virtual penetration testing lab environment
  • Scan your web application and interpret your results
  • Get to know the key features of Wireshark
  • Understand the basic purpose and use of Metasploit & its history
  • Understand web applications pentesting library and toolkits
  • Learn what OWASP Top 10 vulnerabilities are practically
More about this course
  • This course introduces participants to some of the most widely used penetration testing tools, providing practical skills and knowledge to conduct security assessments, identify vulnerabilities, and strengthen the overall security posture of systems
  • In this course participants will engage in real-world scenarios, lab exercises, and demonstrations to build a strong foundation in ethical hacking techniques

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 
Curriculum

Getting Started with Kali Linux Penetration Testing

Welcome and Introduction to Kali

Lab Setup for Pentesting

Information Gathering and Scanning

Windows Penetration Testing Essentials

Setting Up Our Lab

Information Gathering & Service Enumeration

Exploitation

Burp Suite: Web Application Penetration Testing

Setting up your Burp Suite Environment

Fast and Hybrid Spidering Your Web Application

Wireshark for Ethical Hackers

Introduction and Analysis

Capturing and Analyzing

Stealing Credentials and Files

Metasploit Like a Pro

Getting Started with Metasploit

Getting Up and Running with Metasploit Basics

Working with Exploits, Payloads, and Shells

Black Hat Python: Python For Pentesters

Python Setup and Components

Working with Python Network Recon Framework

The Python Spy Web Recon

Intentionally-vulnerable Apps in Action for Ethical Hacking Practice

Introduction to Intentionally-vulnerable Applications

Hands-on with Burp-Suite

Overview of Attack Types

Faculty Icon

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 
Faculty details

Sunil Gupta
Dimtris Amprazis

Other courses offered by EC-Council

– / –
6 months
– / –
– / –
6 months
– / –
– / –
6 months
– / –
– / –
6 months
– / –
View Other 51 CoursesRight Arrow Icon
qna

Mastering Top Pentesting Tools - Beginner
 at 
EC-Council 

Student Forum

chatAnything you would want to ask experts?
Write here...