Ethical Hacking Foundation

3 days, 4.5 hours a day

Comprehensive introduction to Ethical Hacking, including certification exam

Ethical Hacking Foundation gives you an intensive hands-on introduction to penetration testing.

In this course, you will:

  • Understand how hackers work, how a penetration test is performed, and what agreements to make to safely carry out a penetration test;
  • Use open-source intelligence, sniffing and port scanning tools and techniques to gain valuable information on a target;
  • Gain hands-on experience in vulnerability scanning, SQL injection, password cracking, XSS, and remote and local file inclusion by completing realistic lab challenges in TryHackMe.

At the end of the course, you will use your newly acquired hacking skills to perform a basic black-box penetration test (Capture the Flag challenge).

This is an entry level ethical hacking course. If you are looking for an advanced penetration testing course, have a look at our Ethical Hacking Practitioner training.

Authors & Lead Trainers

Bas van den Berg
Author & Trainer

Ethical Hacker
CTO at Skopos.AI

Alper Başaran
Trainer

Chief Hacking Officer
CEO at SPARTA

Mikko Laaksonen
Trainer

Ethical Hacker
CEO at Responsible Cyber

At a Glance

Entry level

Ethical Hacking Foundation

3 days, 4.5 hours a day

Anyone looking for a comprehensive introduction in ethical hacking

Solid understanding of how a hacker thinks, what an ethical hacker does, and what skills an ethical hacker needs, hacking ethics and the legal implications of hacking

How different types of penetration tests are performed and how to report issues found during a pen test

Perform the basic steps of reconnaissance

Perform fundamental steps of attacking techniques including a basic black-box penetration test in Capture the Flag format on the last day of training

What’s included

  • Official SECO-Institute course materials
  • Training from passionate instructors with exceptional skills
  • Access to the SECO lab environment
  • Access to the SECO member portal
  • Practice exam
  • Exam voucher
  • Membership to SECO’s Alumni Network after passing the exam

Syllabus

Penetration Testing & Reconnaissance

Topics:

  • Understand the difference between hacking and ethical hacking
  • Understand the legal implications of hacking
  • Know what agreements to make in the intake phase to safely carry out a penetration test
  • Understand the difference between white box, grey box and black box testing
  • Understand the penetration testing process
  • Learn to use Kali Linux for penetration testing

Topics:

  • Understand the difference between passive and active reconnaissance
  • Use common open-source intelligence (OSINT) tools to carry out passive reconnaissance and find useful information on the target
    • Identify relevant information to be found about the target
    • Make a plan for keeping track of the findings
    • Use Shodan.io to gather information on a target
    • Geolocate images to gather information on a target
  • Use basic sniffing and scanning techniques to perform active reconnaissance and gather more useful information on the target
    • Use Wireshark to sniff network traffic and filter relevant information
    • Use Nmap to map the target network infrastructure and services
    • Perform TCP Connect, SYN “Half-open”, and UDP scans using Nmap
  • Use Dirb and Nikto to scan for web content and web server vulnerabilities

Web Application Attacks & Capture the Flag

Topics:

  • Find web application vulnerabilities with Zap
  • Perform a basic web parameter tampering attack
  • Perform a basic XSS attack
  • Perform a basic SQL attack
  • Crack hashed passwords
  • Perform basic file inclusion attacks

Using the techniques learned, you’ll break into the wireless network of our company (in a safe environment). You’ll discover interesting hosts and identify what services run on them. Lastly you will access and eventually exploit these services to gain access to the systems

Collect your badge of honor

Exam

  • Language: English
  • Delivered: Online via a certified proctor
  • Questions: 40 multiple choice questions
  • Time: 60 minutes

Join our Alumni Network

Dates & locations

This program is conducted by our training partner, Security Academy Online.

Find a Local Training Partner

Organize a class dedicated for your team