Focal Point - Hacker Methodologies Security Professional Course Details:

This course teaches students the processes threat actors use to break into organizations’ networks and steal their most sensitive data. Utilizing industry-standard penetration testing and auditing software, attendees will learn to identify, scan, and enumerate target systems; correlate services to vulnerabilities and exploits; employ exploits to gain access to the target systems; elevate privileges; propagate through the network; and cover their tracks within a target network. This course is focused primarily on Windows and Linux operating systems, so students should be comfortable with both.

    No classes are currenty scheduled for this course.

    Call (919) 283-1653 to get a class scheduled online or in your area!

  1. Exploitation Methodology
  2. Metasploit Familiarization
  3. Footprinting
  4. Scanning
  5. Enumeration
  6. General Attack Types
  7. Windows
  8. Linux
  9. Pivoting and Tradecraft

Student Practical:.

Using the tools, skills, and methodologies taught in Days 1 through 4 of the class, students will participate in a Red team exercise requiring teams to establish initial access to a DMZ, pivot to other network segments, and retrieve requested information.


*Please Note: Course Outline is subject to change without notice. Exact course outline will be provided at time of registration.
  • Identify the classes of hackers, their motivations, and the methodologies employed by threat actors
  • Use publicly available tools and open source intelligence techniques to develop a target footprint
  • Scan and enumerate targets to identify underlying operating systems and services
  • Research and leverage exploits for vulnerable services to achieve access to target systems
  • Identify system configuration weaknesses and viable privilege escalation tactics
  • Analyze exploited systems to identify and remove indicators of compromise
  • Employ system tools to exploit additional targets within an internal network
  1. Linux Refresher
  2. Metasploit Familiarization
  3. Footprinting
  4. Scanning
  5. Enumeration
  6. Web Exploitation
  7. Windows Enumeration
  8. Responder Lab
  9. Windows Exploitation
  10. Windows Privilege Escalation
  11. Mimikatz
  12. SNMP
  13. Linux Privilege Escalation
  14. Linux Persistence
  15. Tunneling
  • A strong understanding of TCP/IP networking is required
  • A strong familiarity with the Windows and Linux CLI is required
  • A strong understanding of the Windows and Linux OS is required
  • Threat Hunters who need to understand hacker behavior and methodology
  • Security Analysts and Incident Responders who need to identify signs of compromise
  • New members of penetration testing or red teams

Ready to Jumpstart Your IT Career?

CONTACT US NOW!