0% found this document useful (0 votes)
57 views2 pages

PT Syllabus

The Forensic Academy is offering a one-month Penetration Testing training program starting on September 23, 2024, with classes conducted in Hindi for INR 1500. The training covers four modules: Network Security, Web Security, Android Penetration Testing, and Server Security, each including hands-on labs and practical assessments. Participants will engage in real-world scenarios and complete a final project involving a comprehensive penetration testing report.

Uploaded by

Nishad Prashant
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
57 views2 pages

PT Syllabus

The Forensic Academy is offering a one-month Penetration Testing training program starting on September 23, 2024, with classes conducted in Hindi for INR 1500. The training covers four modules: Network Security, Web Security, Android Penetration Testing, and Server Security, each including hands-on labs and practical assessments. Participants will engage in real-world scenarios and complete a final project involving a comprehensive penetration testing report.

Uploaded by

Nishad Prashant
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

FORENSIC ACADEMY Penetration Testing One-Month Training

Training Start Date: 23-September-2024


Batch Time: 5:00 PM – 6:00 PM
Training Language: HINDI
Training Fees: INR 1500/- ONLY
Monday to Friday Live Hand’s On Classes

Module 1: Network Security (Week 1)


1. Introduction to Network Security
a. Basics of Networking (OSI Model, TCP/IP)
b. Network Protocols and Data Transmission
c. Common Network Attacks (DoS, DDoS, Man-in-the-Middle)
2. Network Scanning and Enumeration
a. Understanding Nmap, Wireshark
b. Identifying Network Services and Open Ports
c. Network Topology Discovery
3. Vulnerability Assessment and Exploitation
a. Common Network Vulnerabilities (FTP, SSH, SMB)
b. Exploiting Vulnerabilities with Metasploit
c. Window’s Exploitation
Module 2: Web Security (Week 2)
1. Introduction to web application security
a. Understanding OWASP Top 10 Vulnerabilties
b. HTTP, HTTPS/ and Web Application Components
c. Web Server and Databases
2. Common Web Application Attacks
a. Cross-Site Scripting (XSS)
b. SQL Injection (SQLi)
c. Directory Traversal Attack
3. Web Application Penetration Testing
a. Automated Scanning Tools: Burp Suite, OWASP ZAP
b. Manual Testing Techniques
4. Defending Web Applications
a. Secure Coding Practices
b. Web Application Firewalls (WAF)
c. Content Security Policies (CSP)
Module 3: Android Penetration Testing (Week 3)
1. Introduction to Android Security
a. Android Architecture Security Model
b. Android Application Components (APK Analysis)
c. Android Permissions and Sandboxing
2. Setting up Android Penetration Testing Environment
a. Tools: ADB, BurpSuite and Ganymotion
b. Using Emulators and Real Devices for Testing
c. Reverse Engineering Android Apps
3. Common Android Vulnerabilities
a. Exploiting Insecure Data Storage
b. Testing for Insecure Communication
c. Exploiting Code Injection and Vulnerable Components
Module 4: Server Security (Week 4)
1. Server Architecture and Security
a. Understanding Server Components: Apache, NGINX
b. Common Server Misconfigurations
c. Securing Linux Servers
2. Web Application Configuration
a. Host a Website
b. PHP – Security
c. C-Panel Security
3. Database Security
a. Secure mySQL
b. Database Secure Encryption and Backups
c. IDS & IPS
d. Patching Linux Servers

Assessment and Practical

• Hands-on Labs for each module using real-world scenarios and virtual environments.

• Capture The Flag (CTF) challenges based on the topics covered.

• Final Project: Comprehensive penetration testing report of a simulated network, web app, or server environment.

This Penetration Testing One Month Training designed by Forensic Academy.


Notification No. FA/0686 (FZK-152123) Training Start Date: 23-September-2024

POST BY FORENSIC ACADEMY


HQ: Fazilka Punjab (152123)

You might also like