We are still developing our website

Skip to content
Intermediate Level

Penetration TestingBasics

Master the fundamentals of ethical hacking and penetration testing. Learn industry-standard methodologies, tools, and techniques to identify and exploit security vulnerabilities.

3
Days
24h
Duration
€2,500
Price
16
Participants
Penetration Testing Training

Overview

About the Course

This intensive 3-day course provides a comprehensive introduction to the world of penetration testing. You will learn the essential methodologies, tools, and techniques used by security professionals to identify and exploit vulnerabilities in systems and applications.

With a practical, hands-on approach, the course combines solid theory with practical exercises in controlled laboratories, preparing you to conduct ethical and effective penetration tests.

Learning Objectives
  • Understand the fundamentals and methodologies of penetration testing
  • Master reconnaissance and information gathering techniques
  • Conduct vulnerability assessments systematically
  • Apply basic vulnerability exploitation techniques
  • Use professional tools like Kali Linux, Nmap, and Metasploit
  • Create professional penetration testing reports
Target Audience
  • IT and Security Professionals
  • System Administrators
  • Security Analysts
  • Cybersecurity Consultants
  • Computer Science Students
Prerequisites
  • Basic networking knowledge
  • Experience with Linux systems
  • Basic information security concepts
  • Familiarity with command line
Instructor

RFS

Senior Penetration Tester

  • Certified Ethical Hacker (CEH) and OSCP certified
  • 10+ years of real-world penetration testing experience
  • Former security consultant for Fortune 500 companies
  • Published researcher in cybersecurity conferences

Course Modules

6 comprehensive modules with 24 hours of practical content

Module 1: Introduction to Penetration Testing
4 hours
Beginner
What is Penetration Testing?
Types of Penetration Tests
Legal and Ethical Considerations
Industry Standards and Frameworks
Module 2: Reconnaissance and Information Gathering
4 hours
Beginner
Passive Information Gathering
Active Reconnaissance
OSINT Techniques
Target Enumeration
Module 3: Vulnerability Assessment
3 hours
Intermediate
Vulnerability Scanning Tools
Manual Testing Techniques
Risk Assessment
Vulnerability Classification
Module 4: Basic Exploitation Techniques
4 hours
Intermediate
Common Attack Vectors
Web Application Testing
Network Penetration
Social Engineering Basics
Module 5: Post-Exploitation and Reporting
3 hours
Intermediate
Maintaining Access
Data Exfiltration
Report Writing
Remediation Recommendations
Module 6: Tools and Practical Labs
6 hours
Practical
Kali Linux Environment
Nmap and Nessus
Metasploit Framework
Hands-on Lab Exercises

Practical Exercises

Hands-on labs with real-world scenarios

Network Reconnaissance Lab
2 hours

Hands-on practice with network scanning and enumeration techniques using real-world scenarios.

Tools Used:
Nmap
Netcat
Wireshark
Web Application Testing
3 hours

Identify and exploit common web vulnerabilities in a controlled environment.

Tools Used:
Burp Suite
OWASP ZAP
SQLmap
Vulnerability Assessment Project
4 hours

Complete vulnerability assessment of a simulated corporate network infrastructure.

Tools Used:
Nessus
OpenVAS
Custom Scripts
Penetration Test Report
2 hours

Create a professional penetration testing report with findings and recommendations.

Tools Used:
Report Templates
Risk Matrices
Documentation Tools
Lab Environment

All practical exercises are conducted in a controlled and secure environment, using:

Isolated Networks
Dedicated VMs
Kali Linux

Certification and Benefits

Official certificate and post-training support included

Official Certificate
Certificado de Penetration Testing
  • Industry-recognized certificate
  • Validation of practical skills
  • Credential for career progression
  • Digital and physical certificate included
Included Support
  • 3 months of post-training support
  • Access to additional materials and resources
  • Monthly Q&A sessions
  • Private student community
  • Free content updates
  • Discount on advanced courses
Launch Offer - New Company 2025

As a newly founded company, we offer special conditions for our first students:

20% discount on first course
Personalized mentoring included
Lifetime access to materials
100% satisfaction guarantee

Ready to Start Your Penetration Testing Journey?

Join our first students and benefit from special launch conditions.

Lisbon, Portugal
+351 XXX XXX XXX