Skip to content
  • Sign In
  • Try Now
View all events
Penetration Testing / Ethical Hacking

Becoming a Hacker: An Introduction to Ethical Hacking, Penetration Testing, and Bug Hunting

Published by Pearson

Beginner content levelBeginner

Becoming a Hacker is your first step to starting your ethical hacking and penetration testing career. This intensive two-day training session is taught by Omar Santos, best-selling security author and speaker. This training includes focused live discussions, real-world demos, and insights into hacking from someone who’s been on the front lines. You will benefit from expert insights of the methodologies used to assess and compromise a network. You will also learn about the legal aspects of ethical hacking and the associated risks. This course additionally reviews many different tools that can be used to penetrate a wired and wireless network and the systems within that network.

No prior penetration testing or ethical hacking experience is needed. You will be introduced to offensive cybersecurity concepts and then walk through a complete penetration test, from beginning to end. You will explore passive and active reconnaissance, fuzzing, enumeration, vulnerability assessment, exploitation, and post-exploitation techniques. This course is also helpful for those seeking certifications such as the Offensive Security Certified Professional (OSCP) Certification, CEH Practical, PenTest+, or the GIAC Penetration Tester (GPEN), this two-day training session is a great place to start. This live training can also help you if you want to start exploring the world of bug hunting and bug bounties.

This course is also helpful for those seeking certifications such as the Offensive Security Certified Professional (OSCP) Certification, CEH Practical, PenTest+, or the GIAC Penetration Tester (GPEN), this two-day training session is a great place to start.

What you’ll learn and how you can apply it

  • Learn fundamentals of ethical hacking or security penetration testing
  • Learn how to build your lab with WebSploit, Kali Linux, and Parrot Security to perform different penetration testing and bug hunting scenarios
  • Passive and Active Reconnaissance
  • Open Source Intelligence (OSINT)
  • Vulnerability Scanning
  • Web Application Reconnaissance
  • Introduction to Hacking Web Applications
  • Introduction to Hacking User Credentials
  • Web Application Injection Attacks and Hacking Databases
  • Introduction to Hacking Networking Devices
  • Fundamentals of Wireless Hacking
  • Introduction to Buffer Overflows
  • Introduction to Evasion and Post Exploitation Techniques
  • Introduction to Social Engineering
  • How to Maintain Persistence, Pivoting, and Data Exfiltration
  • Writing Penetration Testing Reports

This live event is for you because...

  • You have an understanding of cybersecurity fundamentals.
  • You would like to learn the fundamentals of ethical hacking and penetration testing.
  • You would like to learn about the tools necessary to perform penetration testing as well as also real-life methodologies.
  • You are studying for the Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), PenTest+, or GPEN Certifications.
  • Anyone interested in cybersecurity and penetration testing (ethical hacking) will benefit from this training.
  • You want to learn different methodologies and best practices to perform security penetration testing assessments.

Prerequisites

Course Set-up

Recommended Preparation

Recommended Follow-up

Schedule

The time frames are only estimates and may vary according to how the class is progressing.

DAY ONE

An Overview of Ethical Hacking and Penetration Testing Methodologies (20 minutes)

Building your own pen testing lab with WebSploit (30 minutes)

Passive Reconnaissance and Open Source Intelligence (OSINT) (30 minutes)

Break (10 minutes)

Active Reconnaissance, Scanning, and Fuzzing (30 minutes)

Introduction to Hacking Web Applications (50 minutes)

Break (10 minutes)

Introduction to Hacking User Credentials and Cracking Passwords (30 minutes)

Introduction to Hacking Databases (30 minutes)

DAY TWO

Introduction to Hacking Networking Devices (30 minutes)

Fundamentals of Wireless Hacking (30 minutes)

Introduction to Buffer Overflows (40 minutes)

Break (10 minutes)

Introduction to Social Engineering (20 minutes)

Fundamentals of Evasion and Post Exploitation Techniques (30 minutes)

Break (10 minutes)

Command and Control, Exfiltration, and Privilege Escalation (30 minutes)

Best Practices on How to Write Penetration Testing Reports (20 minutes)

Q&A (20 minutes)

Your Instructor

  • Omar Santos

    Omar Santos is a Distinguished Engineer at Cisco focusing on artificial intelligence (AI) security, cybersecurity research, incident response, and vulnerability disclosure. He is a board member of the OASIS Open standards organization and the founder of OpenEoX. Omar's collaborative efforts extend to numerous organizations, including the Forum of Incident Response and Security Teams (FIRST) and the Industry Consortium for Advancement of Security on the Internet (ICASI). Omar is the co-chair of the FIRST PSIRT Special Interest Group (SIG). Omar is the chair of the Common Security Advisory Framework (CSAF) technical committee. Omar is the author of over 25 books, 21 video courses, and over 50 academic research papers. Omar is a renowned expert in ethical hacking, vulnerability research, incident response, and AI security. He employs his deep understanding of these disciplines to help organizations stay ahead of emerging threats. His dedication to cybersecurity has made a significant impact on technology standards, businesses, academic institutions, government agencies, and other entities striving to improve their cybersecurity programs. Prior to Cisco, Omar served in the United States Marines focusing on the deployment, testing, and maintenance of Command, Control, Computer, Communications, and Intelligence (C4I) systems.

    linkedinXlinksearch