כפתור הקפץ למעלה
Syllabus CSTP

03

Hacking Defined (HD)

Hacking Defined - Introduction:

Introduction & Overview to Cyber Security, entering the world of hacking. The who and why.

 

Hacking Methodologies and Passive Reconnaissance - info oriented:

Intro to Crypto, attack cycle, OSNIT, recon info oriented tools.

 

Passive Reconnaissance - tech oriented:

Recon - tech oriented tools, introduction to Kali Linux, CVE and Exploits.

 

Active Reconnaissance and get into systems (exploitation):

Active recon and vulnerabilities search, the use of netcat and different shells, exploit, payloads, meterpreter and password cracking.

 

Post Exploitation: Tools and Techniques:

Internal Infrastructure of post exploitation, privileges escalation, internal recon overview and backdoors. webappSec intro.

 

Web Application Security:

WebApp Security overview, web application attacks and tools.

 

Business-logic, PT report:

Business Logic attacks, BIA vs RA and Penetration test report example.

 

חזרה לדף קורס CSTP - לחצו כאן