Hacking 101 icon

Hacking 101

Our 1 day introduction into hacking class. It is also a perfect introduction into The Art of Hacking

The Hacking 101 course is an ideal introduction for you to begin your journey using proven hacking techniques

Hacking 101 is a part of our Hacking Training courses and provides a foundation to hacking for beginners. It is built to train professionals in the realm of penetration testing.

The course is available directly from Claranet Cyber Security or you can book through one of our partners. The course is now available as live, online training and can be delivered for you individually or for your company. Contact us below with your requirements.

Get certified: Complete the course wherever it suits you and afterwards you can take an optional exam with Check Point and become a Hacking 101 Check Point Certified Pen Testing Associate (CCPA).

For security and IT decision makers

What’s the real impact of training your team through Claranet Cyber Security?

Equip your security team with a 360-degree skillset, enabling them to develop confidence as an effective force against web and infrastructure cyberattacks. Trained delegates can:

  • Understand and demonstrate the fundamentals of penetration testing best practice.
  • Understand how to tie security testing and other offensive and defensive measures back to authentic attack vectors.
  • Use OSINT techniques to enumerate external assets and information about your organisation that could be used to plan a cyberattack.
  • Use a range of techniques to identify vulnerabilities in Windows and Linux.
  • Understand and explain how security approaches differ by operating system.
  • Identify web application and Content Management System (CMS) vulnerabilities.
  • Overview
  • Details
  • Pre-requisites & Audience
  • Brochure Download

Outline of the course:

A 1-day course that will teach you the foundations of penetration testing and how to find and exploit vulnerabilities within different technologies. This introductory course will train attendees in understanding Pen Testing, and provide background information on risks and vulnerabilities associated with different systems and provide insight to how the mindset of a hacker works. Delegates will also get access to an online course environment platform which will be used to practice the concepts taught during the course.

Learning objectives:

  • Systems
  • Networks
  • Web
  • Applications
  • Reverse software engineering

Length of course and location:

A one day course that can be delivered remotely.

Additional accreditation:

Check Point Certified Penetration Testing Associate (CCPA).

Attendees learn about the following topics:

  • Different network topologies and addressing schemes.
  • The properties and security of common network protocols and the network protocol stacks.
  • How to fingerprint, enumerate and exploit common windows and linux misconfigurations and vulnerabilities.
  • Differentiate between types of wireless standards and understand the benefits and associated risks.
  • How to exploit common web application security flaws.

Module 1. Hacking fundamental

  • Hacking history 101
  • Hacking in 2018
  • CIA Triad
  • Art of Hacking Methodology
  • Introduction to Kali Linux

Module 2. Network security

  • Network Fundamentals
  • MAC Addressing and Network Addressing
  • Introduction to Port addressing
  • Understanding the OSI Layer and TCP/IP Model
  • Domain Name System (DNS) Attack Surface
  • TCP vs UDP
  • Network Scanning
  • Shodan

Module 3. Linux security

  • Introduction to Linux
  • Linux Filesystem Hierarchy
  • Linux File Permissions
  • Berkeley Rsh/Rlogin Services
  • Network File System (NFS) Security
  • Missing Security Patches
  • Vulnerability Identification
  • Case Study: Shellshock
  • Introduction to Metasploit

Module 4. Windows security

  • Windows Fundamentals
  • Windows Password Hashing
  • Workgroups vs Domains
  • Windows Authentication
  • Windows Exploitation 101
  • Client-Side attacks
  • Case Study: WannaCry

Module 5. Hacking CMS software

  • Introduction to Content Management Systems
  • Enumerating CMS Platforms
  • Hacking WordPress
  • Joomla Exploitation

Module 6. Web security

  • HTTP Protocol Basics
  • Understanding Web Application Attack Surface
  • SQL Injection
  • Case Study: TalkTalk
  • Command Injection
  • Cross-Site Scripting (XSS)
  • Open Redirect

Module 7. Wireless security

  • WiFi Security 101
  • Wired Equivalent Privacy (WEP)
  • Wi-Fi Protected Access (WPA)
  • WPA2 Security
  • Wi-Fi Protected Setup (WPS)Flaws
  • Rogue Access Points Attack

Who should attend

System Administrators, Web Developers, IT Managers, Security enthusiasts, anyone interested in Pen Testing and ethical hacking. (No prior experience is required to take this course)

Setup

No setup and no VPN required. Delegates should bring their own laptop with Windows OS installed (either natively or running a VM) with admin access to perform tasks e.g.installing software, disabling anti-virus etc. Devices that don’t have an Ethernet connection (e.g. MacBook Air, tablets etc.) are not supported.

Download

Download brochure

Other courses to further your knowledge

Lab-based training - written by Black Hat trainers.

These classes are ideal for those preparing for CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform penetration testing on infrastructure or web applications as a day job and wish to add to their existing skill set.

Enquire about your training

We provide training directly (live, online or in person) and also work with a range of training partners in different locations around the globe for classroom or live, online training. Please contact us with details of your requirement and we will recommend the best route to access our amazing training.

The course can also be booked directly through our accredited training partners.

Check Point

Our accreditations and partnerships

iso 9001 accredited
iso 14001 accredited
iso 22301 accredited
iso 27001 accredited
iso 27017 accredited