Introduction to Ethical Hacking 🇬🇧 🇫🇷

Introduction to Ethical Hacking 🇬🇧 🇫🇷
- 10 Jul, 2024

This training course in Ethical Hacking and Penetration Testing at advanced level aims to provide learners with theorical and practical skills.

Modules

  • Penetration Testing
    • Main Pentest Concepts
    • Objectives and phases
    • Risk/Threat Assessment
    • PenTest legislation and standards
    • Writing an audit report
  • Hacking
    • Reconnaissance
    • TCP/UDP host and port scanning
    • Vulnerability scanning
    • System exploitation
    • Web exploitation
    • Mobile exploitation
    • Social engineering
    • Physical security
  • Implementation of countermeasures

Prerequisites

Knowledge

  • Notions in networking
  • Beginner level in Python and good command-line skills GNU/Linux (or other UNIX-type systems)

Hardware

  • A computer or tablet with an up to date web browser
  • A VNC Client (Optional)
  • A keyboard (Preferred)

Planning

The course lasts from 2 to 4 days (with a different number of modules) and can be taken as an e-learning or face-to-face course, depending on your availability!