<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that a hacker could target. Penetration testing can be automated with software applications or performed manually.

5.0
Course Rating

View All Reviews »

3500+
Students Enrolled and Counting…

Full List of Alumni »

Why learn Network Penetration Testing?

Detecting
Security Threats

Course Syllabus »

Meeting
Monitoring Necessities
and avoiding penalties

Circumventing the rate of
Network Downtime

Protecting customer loyalty and
Company Credentials

Jobs »
Duration

Duration

40 hours - 2 classes per week

Eligibility

Eligibility

Completion of Network penetration testing Level I

Course Fees

Course Fees

Class Room Training

Rs.14,750/-
Inclusive of all taxes

Online Training

Rs.24,750/-
Rs.14,750/-
Inclusive of all taxes

What You Will Get?

40 Hours
of in depth training by the best cyber security experts

Study Materials

Network Penetration Testing Level II
Certificate of Completion after examination and alumni status

Your Course Path

Network Penetration Testing Level II Course Path

Course Details

  1. The duration of the course is 40 hours - 2 classes per week
  2. The course fee is Rs.14,750/- for classroom and Rs.24,750/- Rs.14,750/- for online
  3. The course is taught in theory as well as practice
Module 1: Active Directory Basics 2 Hours - 5 Topics
  • Introduction to Active Directory (AD) (Day 1)
  • AD Architecture and Components (Day 1)
  • AD Access control lists and types of authentications used (Day 1)
  • Understanding Kerberos Ticketing System (Day 1)
  • User and Group Management in AD (Day 1)
  • Installing and Configuring Windows Server for AD (Day 3)
  • Setting up Domain Controllers (Day 3)
  • Creating and Managing Domains and Trusts (Day 3)
  • Group Policy Objects (GPOs) in AD (Day 3)
  • Introduction to LDAP (Lightweight Directory Access Protocol) (Day 4)
  • LDAP Data Interchange Format (LDIF) (Day 4)
  • Enumerating AD Using enum4linux, crackmapexec (Day 4)
  • Enumerating AD users pre-attack (Day 4)
  • Introduction to Responder for Capturing Hashes (Day 5)
  • Setting Up and Using Responder in Penetration Tests (Day 5)
  • Exploiting NetBIOS and LLMNR to Capture Hashes (Day 5)
  • Pass-the-Hash Attacks and Defense Mechanisms (Day 5)
  • Exploiting AD Misconfigurations for initial access (Day 5)
  • Reconnaissance Techniques for AD (Day 6)
  • AD Enumeration (Users, Computers, Domain, Forests, DC, ACL, SPN, Special Permissions) using PowerView and Bloodhound (Day 6)
  • Privilege Escalation Techniques in AD Environments (Day 7)
  • Data Exfiltration Techniques and Credential Dumping techniques (Day 7)
  • Password spray, Overpass the hash attacks (Day 7)
  • DCSync, Kerberoasting, ASREPRoasting (Day 7)
  • DCSync, Kerberoasting, ASREPRoasting (Day 8)
  • Generating and Using Golden Tickets post exploitation (Day 9)
  • Creating and Using Silver Tickets post exploitation (Day 9)
  • Mitigating Golden/Silver Ticket Attacks (Day 9)
  • Using SSH Tunnels for Pivoting (Day 10)
  • Proxy Chains and Multi-Hop Tunnelling (Day 10)
  • Advanced Local Port Forwarding, Remote Port Forwarding (Day 10)
  • Local Privilege Escalation Techniques (Day 11)
  • Exploiting Service Permissions and Weaknesses (Day 11)
  • Kernel Exploits and DLL Hijacking (Day 11)
  • Hunting for Credentials in Memory (Day 11)
  • Understanding Buffer Overflows (Day 12)
  • Fuzzing Techniques for Vulnerability Discovery (Day 12)
  • Crafting Exploits for Buffer Overflows (Day 12)
  • Mitigations and Countermeasures (Day 12)
  • Setting up a Lab Environment for Buffer Overflow Exploitation (Day 13)
  • Exploiting Buffer Overflow in Real-world Applications (Day 13)
  • Shellcode Development and Execution (Day 13)
  • Exploit Payload Customization (Day 13)
  • Setup of Docker Penetration Testing Lab (Day 14)
  • Container Enumeration (Day 14)
  • Exploiting Docker container for Initial Access (Day 14)
  • Linux Capability Exploitation (Day 14)
  • Planning and Executing Red Team Engagements (MITRE framework) (Day 15)
  • Advanced TTPs (Tactics, Techniques, and Procedures) (Day 15)
  • Collaborative Red Team Tools: Empire (Day 15)
  • Adversary Simulation and Threat Intelligence Integration (Day 15)
  • Practical Challenges in Exploitation and Defences (Day 16)
  • Real-world Scenarios and Hands-on Exercises (Day 16)
  • Writing Comprehensive Penetration Testing Reports (Day 18)
  • CVE and Risk Assessment (Day 18)
  • Executive Summary and Technical Details (Day 18)
  • Mitigation Recommendations and Roadmap (Day 18)
  • Individual or Group Assignment on Advanced Topics in Network Penetration Testing (Day 20)
  • Project Presentation (Day 20)

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensics and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

Network Penetration Testing

5.0
Course Rating
Based On
3500 Students Rating

Date: 17.08.2019
Course: Network Penetration Testing

Get taught by professional hackers, learn computer forensics, network penetration testing and so many other related courses. Best in Asia.

Date: 07.01.2019
Course: Network Penetration Testing

Highly experienced faculties with an extraordinary knowledge library within them. Thank you Anubhav Sir. Completed CCNA, Ethical hacking, Network penetration testing-1, Web application penetration testing-1

Date: 19.12.2018
Course: Network Penetration Testing.

Best institute for CCNA Or CCNP and Network Security. I found best teacher with great knowledge of network management.

>
<

Job Prospects & Job Sources

As per IT industrial study penetration testers have been bracketed with information security analysts. A very high rate of job growth is expected for penetration testing professionals in this field. From 2016 to 2026, as per studies, a 28% rate of growth will be seen in the field of penetrating testing, which is four times the national average job growth rate for all occupations.

The average salary for a Penetration Tester is Rs.6,06,118 per year in India.

A company wise break down of the salary quotient is as follows,

FAQs

What is the course content?

Advanced Metasploit (using Scanners, Auxiliary modules, Post-exploitation), Advanced Meterpreter and backdooring, Advanced Malware and PHP Malware, VPN penetration testing, Running non-MSF exploits, Hacking Mail Servers, Reverse TCP Connections, Binding Trojans/Shells to ports, Rooting exploits, SMB exploits, Extracting credentials from system memory, User land to Root exploits for Advanced.

What is the course Duration?

The duration of the course is 40 hours at 2 classes per week.

What is the course Methodology?

The course is taught in theory as well as practice.

What is the course Prerequisites?

Completion of Network Penetration Testing Level I for Advanced.

What is the career path after doing this course?

As per IT industrial study penetration testers have been bracketed with information security analysts. A very high rate of job growth is expected for penetration testing professionals in this field. From 2016 to 2026, as per studies, a 28% rate of growth will be seen in the field of penetration testing, which is four times the national average job growth rate for all occupations.

What is the next step after Network Penetration Testing?

You can go for IOS Penetration Testing, Reverse Engineering & Malware Analysis after this.

Member of:

NASSCOM
Data Security Council of India