Skip to content
CBITCO SCHOOL OF TECHNOLOGY
Home
Courses
Dashboard
Offerings
Blog
Contact
Sign up
Sign up
CBITCO SCHOOL OF TECHNOLOGY
Main Menu
Home
Courses
Dashboard
Offerings
Blog
Contact
Sign up
Sign up
Ethical Hacking L1
Categories:
Ethical Hacking
Wishlist
Share
Share Course
Page Link
Share On Social Media
Facebook
Twitter
Linkedin
Course Info
Reviews
More
What Will You Learn?
Understanding the purpose and features of Kali Linux as a penetration testing platform.
Installation and configuration of Kali Linux on different environments (VMs, bare metal, etc.).
Learning common penetration testing frameworks and methodologies
Phases of penetration testing (reconnaissance, scanning, exploitation, reporting).
Information gathering using tools like Nmap, Recon-ng, and theHarvester.
Techniques for passive and active reconnaissance.
Using tools like OpenVAS and Nessus for automated vulnerability scanning.
Understanding how to interpret and prioritize scan results.
Utilizing Metasploit for exploit development and execution.
Learning about various exploit types (buffer overflow, command injection, etc.).
Understanding wireless networking and common vulnerabilities.
Tools like Aircrack-ng for testing and securing wireless networks.
Using tools like Burp Suite and OWASP ZAP.
Learning about social engineering and how human factors can affect security.
Techniques for testing human vulnerabilities (phishing, pretexting).
Understanding the legal aspects of ethical hacking and the importance of operating within legal boundaries.
Adhering to ethical standards in penetration testing.
Student Ratings & Reviews
No Review Yet
Scroll to Top