Who is an ethical hacker?

An ethical hacker, also referred to as a white hat hacker, is an information security (infosec) expert who penetrates a computer system, network, application or other computing resource on behalf of its owners — and with their authorization. Organizations call on ethical hackers to uncover potential security vulnerabilities that malicious hackers could exploit.

The purpose of ethical hacking is to evaluate the security of and identify vulnerabilities in target systems, networks or system infrastructure. The process entails finding and then attempting to exploit vulnerabilities to determine whether unauthorized access or other malicious activities are possible.

Ethical hacking

Our ethical hacking training courses is fully technical and hands-on. You will learn how to conduct penetration testing and the methodologies used in security penetration testing.

We have industry leaders with vast experience in the cyber security field. Everything you’ll be taught, you’ll be able to practice in our preconfigured labs.

WHAT WILL YOU GAIN?
  • Using information gathering techniques to identify and enumerate targets running various operating systems and services
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyzing, correcting, modifying, cross-compiling, and porting public exploit code
  • Conducting remote, local privilege escalation, and client-side attacks
  • Identifying and exploiting XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • Leveraging tunneling techniques to pivot between networks
  • Creative problem solving and lateral thinking skills
  • Be able to identify and fix security problems in systems and applications
COURSE OUTLINE

This is a unique training course that combines traditional course materials with hands-on simulations, using a virtual lab environment. 

  • Penetration Testing: What You Should Know
  • Getting Comfortable with Linux for cybersecurity
  • Command Line commands
  • Practical Tools
  • Bash Scripting
  • Passive Information Gathering
  • Active Information Gathering
  • Vulnerability Scanning
  • OSINT techniques
  • BurpSuite basics
  • Web Application Attacks
  • Penetration Testing Methodologies
  • Client-Side Attacks
  • Locating Public Exploits
  • Fixing Exploits
  • File Transfers
  • Privilege Escalation
  • Password Attacks
  • The Metasploit Framework
  • and much more.

Apply below for this course:

error: Content is protected !!

Our training courses are designed to help businesses develop the workforce with the vital skills any organization requires.

The #1 cyber security and data science training provider in Africa.

Our Courses

Newsletter

Sign up to our newsletter