CRMNUGGETS
BUSINESS ANALYSIS. DIGITAL MARKETING. PROJECT MANAGEMENT. ITIL 4 AND MORE
HOME
ABOUT ME
COURSES
USER ACCOUNT
CRM
RELIGION
RCCG SOD
TERMS
PRIVACY
HIRE ME
Home
COURSE REGISTRATION
Cyber Security
Certified Pentester (CP)
Certified Pentester (CP)
Curriculum
12 Sections
52 Lessons
10 Weeks
Expand all sections
Collapse all sections
Introduction to Penetration Testing
This section provide a general introduction to Pentesting
6
1.1
Overview of Penetration Testing and Ethical Hacking
1.2
Types of Penetration Tests (Black Box, White Box, Grey Box)
1.3
Legal and Ethical Considerations
1.4
Penetration Testing Phases and Methodology
1.5
Rules of Engagement (ROE) and Scope Definition
1.6
Section Quiz
10 Minutes
10 Questions
Planning and Reconnaissance
This section talks about CyberSecurity Planning & Reconnaissance
6
2.1
Active and Passive Data Gathering
2.2
Data Gathering Tools
2.3
WHOIS
2.4
SHODAN
2.5
Social Media Goorprinting
2.6
Section Quiz
15 Minutes
10 Questions
Introduction to Ethical Hacking
This section introduced students to ethical hacking generally.
7
3.1
Scope and Purpose of Penetration Testing
3.2
Legal and Ethical Considerations
3.3
Penetration Testing Methodologies
3.4
Cybersecurity Fundamentals
3.5
Pentesting Life cycle
3.6
Cyber Security Legal Framework
3.7
Section Quiz
15 Minutes
10 Questions
Scanning and Vulnerability Assessment
This section covers Scanning and Vulnerability Assessment
5
4.1
Network Scanning Techniques (Port, Service, OS Detection)
4.2
Identifying Vulnerabilities Using Nessus, OpenVAS, and Nikto
4.3
Banner Grabbing and Service Fingerprinting
4.4
Interpreting and Prioritizing Vulnerability Reports
4.5
Section Quiz
10 Questions
Exploitation and Gaining Access
This section talks about Exploitation and Gaining Access
7
5.1
Exploitation Techniques for Windows and Linux Systems
5.2
Exploit Frameworks: Metasploit, ExploitDB
5.3
Privilege Escalation (Vertical and Horizontal)
5.4
Password Attacks and Credential Harvesting
5.5
Exploiting Misconfigurations and Unpatched Systems
5.6
First Review
5.7
Section Quiz
15 Minutes
10 Questions
Post-Exploitation Techniques
This section talks about Post-Exploitation Techniques
6
6.1
Maintaining Access and Persistence
6.2
Privilege Escalation in Depth
6.3
Lateral Movement Across Networks
6.4
Data Exfiltration and Covering Tracks
6.5
Command and Control (C2) Frameworks
6.6
Section Quiz
15 Minutes
10 Questions
Web Application Penetration Testing
This section talks about Web Application Penetration Testing
5
7.1
OWASP Top 10 Overview
7.2
Exploiting Insecure Deserialization and File Uploads
7.3
Web Application Scanning Tools (Burp Suite, OWASP ZAP)
7.4
Secure Coding and Remediation Techniques
7.5
Section Quiz
15 Minutes
10 Questions
Wireless Network Penetration Testing
This section talks about Wireless Network Penetration Testing
5
8.1
Fundamentals of Wireless Security (WEP, WPA, WPA2, WPA3)
8.2
Wireless Reconnaissance and Attacks
8.3
Evil Twin, Deauthentication, and Rogue Access Points
8.4
Tools: Aircrack-ng, Wireshark, Kismet
8.5
Section Quiz
15 Minutes
10 Questions
Social Engineering and Physical Security Testing
This section covers topics on Social Engineering and Physical Security Testing
5
9.1
Social Engineering Techniques (Phishing, Pretexting, Baiting)
9.2
Physical Security Assessments
9.3
Red Team vs. Blue Team Dynamics
9.4
Case Studies of Social Engineering Exploits
9.5
Section Quiz
15 Minutes
10 Questions
Reporting and Documentation
This section covers topics on Reporting and Documentation
5
10.1
Structure of a Penetration Testing Report
10.2
Risk Ratings and Impact Analysis
10.3
Recommendations and Mitigation Strategies
10.4
Communicating Technical Findings to Non-Technical Stakeholders
10.5
Section Quiz
15 Minutes
10 Questions
Advanced Topics and Emerging Trends
This section covers Advanced Topics and Emerging Trends
6
11.1
Cloud Penetration Testing (AWS, Azure, GCP)
11.2
Container & API
11.3
Mobile Application Penetration Testing
11.4
IoT and SCADA Security Testing
11.5
AI and Machine Learning in Offensive Security
11.6
Section Quiz
15 Minutes
10 Questions
Final Exam
This is the final exam for this course.
1
12.1
final exam
45 Minutes
40 Questions
This content is protected, please
login
and
enroll
in the course to view this content!
Copyright © 2025 | WordPress Theme by
MH Themes
Modal title
Main Content