Hacking 101 icon

Hacking 101

Hacking 101 is our one-day introductory hacking course and forms a perfect introduction to “The Art of Hacking”.

Contact

Hacking 101 is an ideal introduction to using proven hacking techniques

Hacking 101 is part of our range of hacking training courses and provides beginners with a foundation in hacking. It was developed with the aim of training professionals in penetration testing.

The course is available directly from Claranet Cyber Security. The course is now available as live online training and can be held for you individually or for your company. Contact us below and let us know your requirements.

Get certified: Complete the course wherever it suits you, then take an optional exam at Check Point to become a Hacking 101 Check Point Certified Pen Testing Associate (CCPA).

For security and IT decision-makers

What impact does a training course by Claranet Cyber Security really have on your team?

Equip your security team with the 360-degree expertise required to develop faith in the effectiveness of cyberattacks on the internet and infrastructure. At the end of the course, participants will be able to:

  • Understand and demonstrate the basics of best practices for penetration testing,
  • Understand how security tests and other offensive and defensive measures can be linked to authentic attack vectors.
  • Apply OSINT techniques to identify external resources and information about your company that could potentially be used to plan a cyberattack,
  • Apply a range of techniques to identify vulnerabilities in Windows and Linux,
  • Understand and explain how security approaches differ depending on the operating system,
  • Identify vulnerabilities in web applications and content management systems (CMS).
  • Overview
  • Details
  • Requirements and participant profile
  • Download the brochure

Course description:

A one-day course that teaches you the basics of penetration testing and how to find and exploit vulnerabilities in various technologies. This introductory course provides participants with an understanding of penetration testing, background information on risks and vulnerabilities in various systems, and insights into the mindset of a hacker. Participants also get access to an online course platform where they can practice the concepts taught in the course.

Objectives:

  • Systems
  • Networks
  • Web
  • Applikations
  • Reverse software engineering

Duration and location of the course:

A one-day course that can be conducted remotely or held on-site.

Additional accreditation:

Check Point Certified Penetration Testing Associate (CCPA).

You will be able to:

  • Understand different network topologies and addressing schemes.
  • Look at the properties and security of common network protocols and the network protocol stacks.
  • Fingerprint, enumerate and exploit common windows and linux misconfigurations and vulnerabilities.
  • Differentiate between types of wireless standards and understand the benefits and associated risks.
  • Exploit common web application security flaws.

Module 1. Hacking fundamental

  • Hacking history 101
  • Hacking in 2018
  • CIA Triad
  • Art of Hacking Methodology
  • Introduction to Kali Linux

Module 2. Network security

  • Network Fundamentals
  • MAC Addressing and Network Addressing
  • Introduction to Port addressing
  • Understanding the OSI Layer and TCP/IP Model
  • Domain Name System (DNS) Attack Surface
  • TCP vs UDP
  • Network Scanning
  • Shodan

Module 3. Linux security

  • Introduction to Linux
  • Linux Filesystem Hierarchy
  • Linux File Permissions
  • Berkeley Rsh/Rlogin Services
  • Network File System (NFS) Security
  • Missing Security Patches
  • Vulnerability Identification
  • Case Study: Shellshock
  • Introduction to Metasploit

Module 4. Windows security

  • Windows Fundamentals
  • Windows Password Hashing
  • Workgroups vs Domains
  • Windows Authentication
  • Windows Exploitation 101
  • Client-Side attacks
  • Case Study: WannaCry

Module 5. Hacking CMS software

  • Introduction to Content Management Systems
  • Enumerating CMS Platforms
  • Hacking WordPress
  • Joomla Exploitation

Module 6. Web security

  • HTTP Protocol Basics
  • Understanding Web Application Attack Surface
  • SQL Injection
  • Case Study: TalkTalk
  • Command Injection
  • Cross-Site Scripting (XSS)
  • Open Redirect

Module 7. Wireless security

  • WiFi Security 101
  • Wired Equivalent Privacy (WEP)
  • Wi-Fi Protected Access (WPA)
  • WPA2 Security
  • Wi-Fi Protected Setup (WPS)Flaws
  • Rogue Access Points Attack

Who should take this class?

System Administrators, Web Developers, IT Managers, Security enthusiasts, anyone interested in Pen Testing and ethical hacking. (No prior experience is required to take this course).

You will need:

No setup and no VPN are required. You should bring your own laptop with Windows OS installed (either natively or running a VM) with admin access to perform tasks e.g.installing software, disabling anti-virus etc. Devices that don’t have an Ethernet connection (e.g. MacBook Air, tablets etc.) are not supported.

Download

Course Information