icon
+91-8800955639, +91-9871700866, +91-8368840052
IAF
iso
ec-council certification
ec-council certification
ec-council certification
+918800955639, +919871700866, +918368840052

Need Help? call us free

IAF
iso

OSCP Institute in Noida

OSCP Course in Noida

Rating on Best Python Programming Training Institute & Certification in Noida 4.9 out of 5 based on 4000 Students Rating
Course Summary

Syllabus of OSCP Course in Noida
Chapter-1: Introduction to Cyber Security and Ethical Hacking (2 Hours)

• Cyber Security vs Information security
• CIA Triad and Security Standards
• Ethical Hacking
• Penetration Testing Methodology


Chapter-2: Lab Setup with Kali Linux (2 Hours)

• Introduction to Kali Linux
• Setting up the Virtualization environment
• Kali Linux Installation
• Linux special commands for Penetration Testing


Chapter-3: Reconnaissance (3 Hours)

• Collecting information on target
• Active Reconnaissance
• Passive Reconnaissance
• OSINT Framework
• Gathering information on Websites and IP addresses


Chapter-4: Scanning and Enumerating Networks (3 Hours)

• Introduction to Scanning
• Performing Host Discovery - Nmap
• Performing Port Scanning - Nmap
• Enumerating services - FTP, SSH, RDP, SMB, Kerberos, DNS, SMTP, Telnet, VNC, MySQL, etc.
• Vulnerability Scanning
• Vulnerability Scoring System
• Tool for Vulnerability Scanning
• Acunetix, Nessus, Qualys, Crashtest, Nikto, MSF-Pro, Nmap, NSE Script, Pentest toolbox etc.


Chapter-5: Exploiting Vulnerabilities (3 Hours)

• Gathering information about Active Machines and targets
• Searching for exploits online and offline


Chapter-6: The Metasploit Framework (3 Hours)

• Exploring Metasploit Framework
• The CLI Interface
• Meterpreter shell
• Searching exploits
• Exploiting vulnerabilities


Chapter-7: Manual Vulnerability Scanning (3 Hours)

• Service Version Detection Scan
• OS Detection scan
• Looking for vulnerabilities using NVD database.
• Exploring Exploit Database


Chapter-8: Understanding Web Application Vulnerabilities (10 Hours)

• Introduction of Web Architecture
• Reconnaissance of Websites
• Technology Analyses with Wappalyzer, Built With, WHOIS etc.
• Directory Busting with Gobuster, Dirbuster etc.
• Directory Traversal
• Exploiting Absolute Path and Relative Path
• File Inclusion
• Local File Inclusion (LFI)
• Remote File Inclusion (RFI)
• File Upload Vulnerabilities
• Command Injection.
• Broken Authentication
• Broken Access Control
• IDOR- Insecure Direct Object Reference
• Cross-Site Scripting (XSS)
• Stored and Reflected XSS
• Solving web based CTFs


Chapter-9: SQL Injection Attack (5 Hours)

• Understanding SQL language and DBMS
• Authentication Bypass using SQL Injection attack
• Types of SQL Injection
• In-band SQL Injection
• Error-based SQL injection
• UNION-based SQL Injection
• Blind SQL Injection
• Time-based SQL Injection
• Boolean Based SQL Injection
• Out of band SQL Injection


Chapter-10: Client-side Attacks (2 Hours)

• Understanding Client Side Attack
• Social Engineering
• Exploring techniques like Phishing web-pages, Mirroring websites, etc.


Chapter-11: Password-based Attacks (3 Hours)

• Encryption, Hashing and Encoding
• Brute Forcing Credentials on Services
• Cracking different Password Hashes
• Exploring tools like John The Ripper, Hashcat, Hydra, NCrack & Medusa


Chapter-12: Troubleshooting with Exploits (3 Hours)

• Python Scripting related Troubleshooting
• Troubleshooting the “index out of range” Error
• Fixing Exploits of Exploit DB


Chapter-13: Looking Public Exploits (1 Hour)

• Exploring Online Exploits
• Exploring Manual Exploits on Kali Linux


Chapter-14: Antivirus Evasion and Anti-Virus Bypass (3 Hours)

• Overview of Antivirus
• Working process of Antivirus and thread injection
• Bypassing Antivirus using Nim


Chapter-15: Exploring Windows Privilege Escalation (7 Hours)

• Understanding concepts of Windows Privilege Escalation
• Enumerating Windows manually
• Enumerating Windows using Automated Scripts
• Enumerating Kernel details
• Exploitation of Privilege escalation techniques


Chapter-16: Exploring Linux Privilege Escalation (7 Hours)

• Overview of Linux Privilege Escalation
• Enumerating Linux OS Manually
• Enumerating Linux OS using Automated Scripts
• Looking for Confidential Information like credentials
• Getting Root Account Privilege
• Exploitation of Privilege escalation techniques


Chapter-17: Active Directory Attacks (4 Hours)

• Understanding Fundamentals of Active Directory
• Lab setup for AD
• Enumeration on Active Directory
• Bloodhound Setup
• Impacket Setup
• Analyzing domain data using Bloodhound
• Kerberosting attack
• Pass the Hash using MimiKatz
• NTLM Attack etc.


Chapter-18: Port Redirection and SSH Tunneling (3 Hours)

• Understanding concepts of Port forwarding
• Introduction to SSH and HTTP Tunneling
• Tunneling through Deep Packet Analysis
• Binding Ports using MobaXterm, Putty, Chisel etc.


Chapter-19: Practicing (4 Hours)

• Enumerating & exploiting the Public Network to learn
• Exploiting Internal Network for exploring
• Attacking on Internal Application
• Solving Machines
• Privilege access of the Domain Controller
• CTF Practice on TryHackMe, HackTheBox and VulnHub.
• Note Taking
• VAPT Report Making
• Proving Grounds

You may like

OSCP Training in Noida


Rating on Best Python Programming Training Institute & Certification in Noida 4.9 out of 5 based on 4000 Students Rating