top of page

Ethical Hacking & Penetration Testing

Defscopewill provide training based on Ethical Hacking & Penetration Testing program. This course is designed to introduce you to the exciting and in-demand fields of ethical hacking and penetration testing, equipping you with the skills and knowledge to identify vulnerabilities, simulate attacks, and fortify digital systems against malicious threats.

Ethical hacking and penetration testing involve the authorized and controlled assessment of computer systems, networks, and applications to uncover weaknesses and ensure their security. In this course, you will learn the techniques, methodologies, and tools used by ethical hackers and penetration testers to simulate real-world attacks, identify potential risks, and recommend effective countermeasures.

Our experienced instructors will guide you through a comprehensive curriculum, blending theoretical knowledge with hands-on practical exercises. By the end of this course, you will possess a strong foundation in ethical hacking and penetration testing, enabling you to play a vital role in safeguarding digital systems, protecting sensitive information, and fortifying the cybersecurity posture of organizations. Get ready to unlock the secrets of cybersecurity and become a trusted defender in the ever-evolving world of technology.

What do we teach?

Module 1:   Introduction to Ethical Hacking

Module 2:   System Hacking Phases and Attack Techniques

  • OSINT & Recon

  • Footprinting& Scanning

  • Vulnerability Analysis

  • Initial Access

  • Privilege Escalation - 1 (Windows)

  • Privilege Escalation - 2 (Linux)

  • Privilege Escalation - 3 (Extras)

Module 3: Cryptography

Module 4: Network and Perimeter Hacking

  • Active Directory & PentestingAD

  • Network Attacks - MAC, DHCP, ARP Poisoning, Sniffing, Spoofing, DNS Poisoning

  • DoS, IDS, Firewall, Honeypot

Module 5: Web Application Hacking

  • WebServers, WebApplications, Web Security, OWASP

  • Hacking Web Apps 1: XSS, Session Hijacking

  • Hacking Web Apps 2: CSRF

  • Hacking Web Apps 3: SQL Injection

  • Hacking Web Apps 4: XXE

  • Hacking Web Apps 5: File Upload, LFI, RFI, Path Traversal

  • Hacking Web Apps 6: Broken Access Control (IDOR)

  • Hacking Web Apps 7: Server-Side Attacks: SSTI, SSRF

Module 6:   Social Engineering

Module 7:   Wireless Network Hacking

Module 8: Mobile Platform Hacking

  • Mobile Platforms and Security

  • Mobile Application Pentesting

Module 9: Pentest Methodologies and   Reporting

Module 10: DevSecOps and Cloud Security

Module 11:   Emerging Technologies (AI, ML, OT, IoT)

Instructor

Rabil Aliyev

Penetration Tester

linkedin.png

Rabil Aliyev works as Senior Penetration Tester at ABB (International Bank of Azerbaijan). He previously worked as a web and mobile application developer for more than 4 years. Moreover, obtained international certificates such as OSWE, OSCP, and CRTO. He is regularly taking part in cybersecurity events and sharing his knowledge and experience with the society. He teaches "Ethical hacking and Penetration Testing" training at Defscope TRD.

bottom of page