<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that a hacker could target. Penetration testing can be automated with software applications or performed manually.

5.0
Course Rating

View All Reviews »

3500+
Students Enrolled and Counting…

Full List of Alumni »

Why learn Network Penetration Testing?

Detecting
Security Threats

Course Syllabus »

Meeting
Monitoring Necessities
and avoiding penalties

Circumventing the rate of
Network Downtime

Protecting customer loyalty and
Company Credentials

Jobs »
Duration

Duration

40 hours - 2 classes per week

Eligibility

Eligibility

  1. Good Knowledge of Networking on Windows and Linux
  2. MCSE/CCNA/RHCSA & RHCE are preferred
Course Fees

Course Fees

Class Room Training

Rs.14,750/-
Inclusive of all taxes

Online Training

Rs.24,750/-
Rs.14,750/-
Inclusive of all taxes

What You Will Get?

40 Hours
of in depth training by the best cyber security experts

Study Materials

Network Penetration Testing Level I
Certificate of Completion after examination and alumni status

Your Course Path

Network Penetration Testing Level I Course Path

Course Details

  1. The duration of the course is 40 hours - 2 classes per week
  2. The course fee is Rs.14,750/- for classroom and Rs.24,750/- Rs.14,750/- for online
  3. The course is taught in theory as well as practice
Module 1: Introduction to Network Penetration Testing 2 Hours - 4 Topics
  • Purpose and Scope of Penetration Testing (Day 1)
  • Penetration Testing Methodologies (Day 1)
  • Legal and Ethical Considerations (Day 1)
  • Reporting and Documentation (Day 1)
  • Setting Up Virtualization Environments (e.g., VMware, VirtualBox) (Day 2)
  • Creating and Configuring Network Segments (Day 2)
  • Deploying Target Machines (e.g., Windows, Linux) (Day 2)
  • Tools Installation and Configuration (Day 2)
  • Understanding SNMP Versions (SNMPv1, SNMPv2c, SNMPv3) (Day 3)
  • SNMP Walk and SNMP Get Methods (Day 3)
  • Community String Guessing (Day 3)
  • MIB (Management Information Base) Analysis (Day 3)
  • SNMP Community String Attack (e.g., SNMP Dictionary Attack) (Day 4)
  • Exploiting Vulnerable SNMP Services (Day 4)
  • Introduction to Brute Forcing (Day 5)
  • Tools for Protocol Brute Forcing (Day 5)
  • HTTP Basic/Digest Authentication Brute Forcing (Day 5)
  • SSH/FTP/Telnet Brute Force Attacks (Day 5)
  • Understanding HTTP Tunneling Concepts (Day 6)
  • Tools for HTTP Tunneling (Day 6)
  • Using HTTP Tunneling for Data Exfiltration (Day 6)
  • Evading Firewalls and IDS/IPS with HTTP Tunneling (Day 6)
  • Port Scanning Techniques (e.g., TCP Connect Scan, SYN Scan) (Day 7)
  • Full Port Scanning vs. Top Ports Scanning (Day 7)
  • Service Version Detection (Day 7)
  • Firewall Evasion Techniques (Day 7)
  • Understanding DLL Search Order Hijacking (Day 8)
  • Identifying DLL Hijacking Vulnerabilities (Day 8)
  • Exploiting Applications with DLL Hijacking (Day 8)
  • Mitigating DLL Hijacking Attacks (Day 8)
  • Introduction to NetBIOS and SMB Protocols (Day 9)
  • Enumerating NetBIOS Information (e.g., nbtstat, smbclient) (Day 9)
  • SMB Version Detection and Enumeration (Day 9)
  • Extracting User and Share Information (Day 9)
  • Enumerating SMB Shares (e.g., smbclient, smbmap) (Day 10)
  • NFS Enumeration (showmount, nfsstat) (Day 10)
  • Finding Vulnerabilities in SMB and NFS Implementations (Day 10)
  • Accessing and Interacting with Shared Resources (Day 10)
  • Basic Privilege Escalation Techniques (Day 11)
  • Exploiting Unquoted Service Paths (Day 11)
  • DLL Hijacking for Privilege Escalation (Day 11)
  • Exploiting Weak Registry Permissions (Day 11)
  • Maintaining Access After Exploitation (Day 12)
  • File System Navigation and Data Extraction (Day 12)
  • Privilege Escalation Beyond Initial Access (Day 12)
  • Basic Linux Privilege Escalation Techniques (Day 13)
  • Exploiting Weak File Permissions (Day 13)
  • Exploiting Shell Escape Vulnerabilities (Day 13)
  • Exploiting Cron Jobs and Weak File Permissions (Day 13)
  • Advanced Linux Privilege Escalation Techniques (Day 14)
  • Exploiting Capabilities and Kernel Vulnerabilities (Day 14)
  • Exploiting Sudo Misconfigurations (Day 14)
  • Exploiting SUID/GUID Binaries (Day 14)
  • Removing Evidence of Compromise (EOC) (Day 15)
  • Modifying Logs and Timestamps (Day 15)
  • Deleting Backdoors and Persistence Mechanisms (Day 15)
  • Techniques to Evade Forensic Analysis (Day 15)
  • Introduction to Pivoting in Penetration Testing (Day 16)
  • Using Proxychains and SSH Tunnels for Pivoting (Day 16)
  • Port Forwarding Techniques (Day 16)
  • Exploiting Internal Network Vulnerabilities from Compromised Hosts (Day 16)
  • Introduction to Mimikatz (Day 17)
  • File Transfer (Day 17)
  • Introduction to PowerShell (Day 17)
  • WMIC (Day 17)

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensics and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

Network Penetration Testing

5.0
Course Rating
Based On
3500 Students Rating

Date: 17.08.2019
Course: Network Penetration Testing

Get taught by professional hackers, learn computer forensics, network penetration testing and so many other related courses. Best in Asia.

Date: 07.01.2019
Course: Network Penetration Testing

Highly experienced faculties with an extraordinary knowledge library within them. Thank you Anubhav Sir. Completed CCNA, Ethical hacking, Network penetration testing-1, Web application penetration testing-1

Date: 19.12.2018
Course: Network Penetration Testing.

Best institute for CCNA Or CCNP and Network Security. I found best teacher with great knowledge of network management.

>
<

Job Prospects & Job Sources

As per IT industrial study penetration testers have been bracketed with information security analysts. A very high rate of job growth is expected for penetration testing professionals in this field. From 2016 to 2026, as per studies, a 28% rate of growth will be seen in the field of penetrating testing, which is four times the national average job growth rate for all occupations.

The average salary for a Penetration Tester is Rs.6,06,118 per year in India.

A company wise break down of the salary quotient is as follows,

FAQs

What is the course content?

Types of Penetration Testing, Vulnerability vs Penetration Testing, Metasploit Basics, Intelligence gathering (Passive and Active), Port scanning in depth, Scanning Server Message Block, FTP Scanning, Scanning a network, Basics of Exploitation, Exploiting Windows and Linux OS, Brute Forcing Ports, Privilege Escalation, Creating Stand alone binaries with MSF payload, Evading Antivirus, Exploitation using Client side attack, Browser based attack, File format exploit, Social Engineering Toolkit, Web attack vectors, Client side web exploits, Simulated Penetration Testing, Exploiting web servers for Basic.

What is the course Duration?

The duration of the course is 40 hours at 2 classes per week.

What is the course Methodology?

The course is taught in theory as well as practice.

What is the course Prerequisites?

The course prerequisites are Good Knowledge of Networking on Windows and Linux. MCSE/CCNA/RHCSA & RHCE is preferred for Basic.

What is the career path after doing this course?

As per IT industrial study penetration testers have been bracketed with information security analysts. A very high rate of job growth is expected for penetration testing professionals in this field. From 2016 to 2026, as per studies, a 28% rate of growth will be seen in the field of penetration testing, which is four times the national average job growth rate for all occupations.

What is the next step after Network Penetration Testing?

You can go for Network Penetration Testing Level II after this.

Offline/Online Interactive Classroom with dedicated Faculty

Course Fees

Rs.24,750/-Rs.14,750/-
Inclusive of all taxes

Batches
Weekday Batches for Kolkata Center:
Reg. Date
Start Date
End Date
10
Aug, 2024
12
Aug, 2024
21
Oct, 2024
Weekday Batches for Siliguri Center:
Reg. Date
Start Date
End Date
14
Jul, 2024
16
Jul, 2024
26
Sep, 2024
06
Aug, 2024
08
Aug, 2024
29
Oct, 2024
Pay Now

Member of:

NASSCOM
Data Security Council of India