Network Security is most essential in securing infrastructures. It is necessary and unique responsibility to find and understand an organization’s vulnerabilities in the networks and how to mitigate them.

The network is considered as one of the most crucial components and hence it is more vulnerable to a multitude of cyber-attacks. Conducting a network pentest also enables the enterprise to develop the appropriate mitigation and recovery strategies.

Prerequisites

One should be familiar with the basic concepts of ethical hacking & Basic of Networking concepts.

Who is it for?
Network Administrators
System Administrators
IT Security Engineers
Information Security professionals.
Risk management analysts
Security managers

Course Content

Module 1: Introduction Network Security
Module 2: Penetration Testing Framework Kali Linux
Module 3: Wireshark
Module 4: NMAP Basics with Wireshark
Module 5: Nmap Firewall Scan
Module 6: Metasploit
Module 7: Dictionary & Passwords Attacks
Module 8: FTP Penetration Testing
Module 9: SSH Penetration Testing
Module 10: Telnet Penetration Testing
Module 11: SMTP Penetration Testing
Module 12: DNS & DHCP Penetration Testing
Module 13: MySQL Penetration Testing
Module 14: Remote Desktop Penetration Testing
Module 15: VNC Penetration Testing
Module 16: Sniffing & Spoofing
Module 17: Credential Dumping
Module 18: Socks Proxy Penetration Testing
Module 19: IDS, Firewall, Honeypots
Module 20: DOS Attack Penetration Testing
Module 21: Covering Tracks & Maintaining Access
Module 22: Network Vulnerability Assessment Tool
Module 23: Active Directory Enumeration
Module 24: Application-Based Remote Code Execution
Module 25: Reporting and Communication

Book Your Course