top of page

Available Online

Getting Started with Ethical Hacking

Get started with an introduction to ethical hacking

1 h
5 US dollars
Online Session

Service Description

➢ In this session you will have a full hour (+5 minutes) to sit and talk and ask questions about the process of Getting Started with Ethical Hacking. | Possible Topics May Include | Introduction to the five stages of a pentesters methodology. • Scoping and Planning - ROE, NDA, MSA, SOW • Reconnaissance and Information Gathering - Passive/aggressive scanning, OSINT, fingerprinting, enumeration • Exploitation - Executing payloads, creating shells • Post-Exploitation - Persistence, privilege escalation, evasion • Reporting - Neat notes regarding the pentest engagement | More Included Materials | OSINT, Metasploit, Metasploitable 2, DVWA, Bug Bounty, OWASP Top 10, XSS (DOM, Stored, Reflected), CSRF, XXE, SQL Injections, URL Encoding, Obfuscation, Path Traversal, Password Stuffing, Industry Standard Documents (NDA, MSA, ROE) and more... | Brief Overview of Tools Included | • Nmap • Burpsuite • Metasploit • Nikto • ZAP • SQLmap • TheHarvester • Ghunt • OpenVAS • Maltego • Aircrack-ng • Hashcat • Shodan • and more...


Contact Details

williamfritz3511@gmail.com


Service Page: Bookings_Service_Page
bottom of page