Network Penetration Testing

Networking Penetration training Institute in Ahmedabad, Gujarat If you are interested taking Network Penetration Testing then get in touch using the contact us info@ionxworld.com or use the phone numbers to contact us.

Call +91-7046794711 Chat +91-7046794711
main-img

Network Penetration Testing Course Overview


IONX Network Penetration Testing Course teaches all about detecting exploitable vulnerabilities in networks, systems, hosts and network devices much before the hackers exploit them. IONX Network Penetration Testing Training focuses on enhancing your skills of identifying weaknesses in your network with the same mindset and methods of hackers.

Network Penetration Testing

"We are the Best Institute for Network Penetration Testing Course Training in Gujarat India IONX Network Penetration Testing Training has been designed to teach the aspirants about penetration testing / ethical hacking from a networking perspective. Our trainers have included all the fundamental information related to network-based ethical hacking which would help you to evolve into a professional penetration tester. Our Network Penetration Testing Course will help you to understand the various exploitation techniques a hacker might use on a network. This will further help you in identifying and exploiting the vulnerabilities in the network. Along with this, we also include training on the additional techniques and networking tools similar to Wireshark or TCP Dump. The entire course aims to help you in learning all the skillset which will allow you to use the latest Penetration tools and to secure the client’s network."

Our IONX Network Penetration Testing Training is not only helpful in learning the fundamentals of ethical hacking which will help in earning several Penetration Testing certifications, but also enhance our practical skills with hands-on experiences.

Enroll for Network Penetration Testing Traning Free Demo Class
Request Demo Class

₹20000/- | $350/- Duration: 90 Days

[Note: Prices displayed are after Discount and includes GST]

NAPT Highlights

Detailed Syllabus of Network Penetration Testing Course

  • TCP/IP Packet Analysis
  • Overview of Network Security
  • Port and Protocols & Analysis
  • Linux Server Installation
  • Windows Client / Linux Installation
  • Basic commands (Windows / Linux)
  • Kali Linux Installation

Wireshark

  • Introduction
  • ICMP Packet Analysis
  • ARP Packet Analysis
  • 3 way handshake Analysis
  • Tracert Command Analysis
  • Packet Forensics
  • Nmap Packet Forensics

NMAP Basics

  • Network Sweeping
  • OS Discovery
  • SYN Scan
  • UDP Scan
  • XMAS Scan
  • FIN Scan
  • NULL Scan

Nmap Firewall Scan

  • Fragment Scan
  • Data Length Scan
  • TTL Scan
  • Source Port Scan
  • Decoy Scan
  • Spoof IP Scan
  • Spoof MAC Scan
  • Data String Scan
  • Hex String Scan
  • IP Options Scan

Metasploit

  • Metasploit Basic
  • Msfvenom
  • Auxiliary scanner
  • Windows Reverse TCP
  • Windows HTTPS Tunnel
  • Hidden Bind TCP
  • Macro Payloads
  • Shell on the Fly (Transport)
  • Bypass User Access Control
  • Pass the Hash
  • Post Exploitation

Dictionary & Passwords Attacks

  • Hydra
  • Medussa
  • Crunch
  • CeWL
  • WCE
  • Mimikatz
  • cUPP
  • Online attacks

FTP Penetration Testing (Port 21)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling [windows]

SSH Penetration Testing (Port 22)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Multiple way to secure ssh

 

Telnet Penetration Testing (Port 23)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling

SMTP Penetration Testing (Port 25)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration testing with SWAKS

DNS & DHCP Penetration Testing (Port 53, 67, 68)

  • Introduction & Lab setup
  • DNS Enumeration
  • DHCP Packet Analysis with Wireshark
  • DHCP Starvation attack
  • Rogue DHCP Server
  • Tools (Gobbler, responder, Yersinia)

NetBIOS & SMB Penetration Testing (Port 135-445)

  • Introduction & Lab setup
  • SMB Enumeration
  • SMB Null Sessions
  • Enum4Linux
  • NetBIOS Spoofing
  • Banner Grabbing/Banner Hiding
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Penetration Testing with (PS exec, eternal blue )
  • Multiple way to connect smb

SNMP Penetration Testing (Port 161, 162)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap

MSSQL Penetration Testing (Port 1433)

  • MSSQL Brute force Attack
  • Enumerate MSSQL configuration setting
  • Identifying SQL Server logins
  • Identify Database owner
  • Identify a User With masquerade privilege
  • Execute SQL Statement
  • Retrieve MSSQL Password Hashes of Users
  • Decode Password Hashes of Users
  • Extracting MYSQL Schema Information

MySQL Penetration Testing (Port 3306)

  • Introduction and Lab setup
  • MYSQL Brute Force Attack
  • mysql banner user/file/ Enumeration
  • Stealing MYSQL information
  • Check File Privileges
  • Enumerate MYSQL writeable directories
  • Extract MYSQL Username with Hash Password
  • Crack Hash Password with John the Ripper
  • Secure MYSQL through port forwarding
  • Prevent Mysql against brute force attack

Remote Desktop Penetration Testing (Port 3389)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • DOS Attack

VNC Penetration Testing (Port 5900, 5901)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap
  • Pivoting/Tunneling

Sniffing & Spoofing

  • Introduction
  • ARP Poisoning
  • MAC Address Snooping
  • DNS Spoofing
  • DNS Poisoning
  • Capture NTLM Hashes
  • Xerosploit

Socks Proxy Penetration Testing

  • Socks proxy lab setup
  • SSH
  • FTP
  • HTTP

IDS, Firewall, Honeypots

  • Setup Snort Lab in Ubuntu
  • Understanding Snort Rules
  • Introduction to IPtables
  • Introduction to Windows Firewall
  • ICMP Detect
  • TCP Packet Detect
  • Detect Nmap Scan
  • Detect Dos Attack
  • Antivirus Evasion with veil

DOS Attack Penetration Testing

  • Introduction to DOS Attack
  • Botnet
  • D-DOS Attack
  • SYN Flood Attack
  • UDP Flood
  • Smurf Attack
  • Packet Crafting
  • Others DOS Attack Tools

Social Engineering Attack

  • Introduction to Social Engineering Attack
  • Payload and Listener Attack
  • Java Applet Attack
  • HTA Attack
  • MSFPC
  • DOS Attack
  • PowerShell Attack Vector
  • VNC Attack

Covering Tracks & Maintaining access

  • Persistence
  • s4u_persistence
  • VSS_Persistence
  • Registry Persistence
  • Netcat
  • Clear Event Logs

Network Vulnerability Assessment Tool

  • Nessus
  • GFI Languard
  • Nexpose
  • Openvas
  • MBSA

Job Assistance program

Your intent to master next level skills are appreciated

location_bg

Find NAPT Online Course in Other Cities

To meet the learning needs of people spread across various geographical locations, we are offering our high-quality training services at the location of your choice to ensure you obtain maximum impact for your training investment. Choose your city below.

Find Out More

Career Course





Frequently Asked Questions

faq

  • A penetration test, also known as a “pen test” is a method for evaluating the effectiveness of an organization’s security controls. Testing is performed under controlled conditions, simulating scenarios representative of what a real attacker would attempt. When gaps are identified in a security control, a penetration test goes beyond basic vulnerability scanning to determine how an attacker would escalate access to sensitive information assets, confidential information, personally identifiable information (PII), financial data, intellectual property or any other sensitive information. Penetration testing utilizes pen test tools and techniques, guided by a disciplined and repeatable methodology, resulting in a report containing detailed findings and recommendations that allow an organization to implement counter measures and improve the security posture of the environment. These improvements ultimately reduce the likelihood an attacker could gain access.
  • Goals of a penetration test vary greatly based on the scope of review. Generally speaking, the goal of a penetration test is to validate the effectiveness of security controls designed to protect the system or assets being protected.
  • A Penetration Test should always document the goals of the project. Penetration Test reports and deliverables outline the expectations, scope, requirements, resources, and results. Samples available upon request.
  • You should evaluate all of the vulnerabilities using a risk-based model first. Each vulnerability should be evaluated for business impact and probability of being exploited to ultimately assign a risk rating. Companies should have risk criteria defined in order to determine thresholds for remediation. Vulnerabilities above the threshold should be remediated or appropriately compensated for in order to bring them within tolerable risk levels. A vulnerability that is within an acceptable threshold may not require remediation and instead may simply be monitored over time in case the risk level changes. The network penetration test deliverables should contribute to this process. In certain compliance situations, specific vulnerabilities may be viewed as compliance gaps; and those gaps typically are either remediated or compensating controls are put in place when remediation is not possible.
  • Adequate time should be reserved in advance of a penetration test for planning activities. Additional time should be allocated after testing for report development and subsequent review meetings including remediation discussions. The entire effort varies greatly based on the size and complexity of the network penetration test. The larger or more complex the environment is, the more effort is required. The duration of the test, however, is very controllable. The duration of the test should be compressed to ensure a good, representative view of the environment at a given point in time.