Certified Penetration Tester – CPT

cpt-cseh-chandigarh

Course Duration : 6 Months

 

Certified Penetration Testing is  6 months training program of Chandigarh School of Ethical Hacking. Penetration Testing means, manually testing the security of a website and a network by finding security loopholes. These security loopholes (security vulnerabilities) could be exploited by cybercriminals to compromise the servers of the companies and government organizations. In simple words, Penetration testing is a process of hacking a website or network with the consent of its owner by exploiting the security vulnerabilities.

 

Syllabus

Part 1 (Web App Penetration Testing) 

  • Web Architecture
  • Security Vulnerabilities
  • Information Gathering
  • SQL Injection Attack
  • Cross Site Scripting Attack (XSS Attack)
  • CSRF Attack
  • LFI & RFI Attack
  • Security Misconfiguration
  • Clickjacking Attack
  • Unvalidated Redirections & Forwards
  • Vulnerabilities Exploitation
  • Practical Work on Various Vulnerable Environments
  • Web Application VAPT

Part 2 (Network Penetration Testing)

  • Network Architecture
  • Hands on Linux OS (Kali Linux, Backtrack5)
  • Packet Capturing
  • Packet Crafting
  • Network Scanning
  • Metasploit
  • Possible Cyber Attacks
  • Port Scanning
  • Implementation of a Secure Network
  • Testing of  a Given Network
  • Listing The Security Loopholes & Countermeasures
  • Network VAPT

 

Final Exam: After 10 Days of Course Completion