Coursector

Penetration Testing Bootcamp - Arabic

a_modern_professi_image_.png
Instructor
coursector
7 Students enrolled
5
1 review
Course details
Duration : 35+ Hours
Lectures : 35
Video : 35
Level : All Levels
  • Description
  • Notice
  • Reviews

Practical Penetration Testing Bootcamp: Course Overview

Core Modules:

  1. Foundations

    • Intro to Pentesting & Networking Fundamentals

    • Bash Scripting for Automation

  2. Recon & Scanning

    • Reconnaissance/Information Gathering

    • Footprinting, Scanning & Advanced Scanning (Nmap, etc.)

    • Vulnerability Assessment

  3. Attack Techniques

    • Network Attacks: Exploiting network protocols

    • System Attacks:

      • Password Cracking (John the Ripper, Hashcat)

      • Buffer Overflow Exploitation

    • Active Directory: Enumeration, Privilege Escalation

    • Web Attacks: OWASP Top 10, Injection, XSS (Led by Eng. Naef)

  4. Advanced Tactics

    • Anonymity Tools (VPNs, Proxychains)

    • Pivoting with Meterpreter

    • Post-Exploitation Techniques

  5. Hands-On Resources

    • Dedicated Attack Machines (Virtual Labs)

    • CTF-Style Challenges

    • Real-World Scenarios


Key Features:

✅ End-to-End Path: Recon → Scanning → Exploitation → Pivoting
✅ Focused Attacks: Network, Windows/Linux Systems, Web, AD
✅ Advanced Topics: Buffer Overflow, Meterpreter, Password Cracking
✅ Tool Proficiency: Metasploit, Nmap, Burp Suite, Wireshark


Target Audience:

  • Aspiring Penetration Testers

  • SOC Analysts / Cybersecurity Practitioners

  • IT Professionals Transitioning to Offensive Security

💡 Why This Course?
Combines foundational knowledge with advanced offensive techniques in a practical, lab-driven environment. Graduates will be equipped to execute controlled attacks and vulnerability assessments.


Prerequisites: Basic Linux/Networking knowledge recommended.
Delivery: Hands-on labs, guided exploits, and resource-rich exercises.

Penetration Testing Course: Legal & Ethical Notice

IMPORTANT:
This course provides education in cybersecurity techniques strictly for defensive purposes. All skills, tools, and methodologies taught (including vulnerability scanning, exploitation, password cracking, and network attacks) are intended to:

  • Strengthen cybersecurity defenses

  • Conduct authorized security assessments

  • Promote ethical hacking practices

Participants MUST agree to:

  1. Use these skills only in legal environments (e.g., owned labs, CTF platforms, or with explicit written permission).

  2. NEVER attack systems without formal authorization.

  3. Comply with all applicable laws (e.g., Computer Fraud and Abuse Act, GDPR, local cybersecurity regulations).

Unethical or unauthorized use of these techniques may result in:

  • Legal prosecution

  • Immediate course termination

  • Civil/criminal liability

By enrolling, you confirm understanding of these terms and accept full responsibility for your actions.

Short Version (For Emails/Quick Reference):

🔒 Ethical Use Only: Skills taught in this course are for authorized penetration testing and defensive cybersecurity. Unauthorized system access is illegal. Participants assume all legal responsibility for their actions.

Key Clauses to Include in Course Contracts:

  1. Authorization Requirement:
    "All hacking techniques must be practiced exclusively in controlled, self-owned environments or with documented third-party consent."

  2. Prohibited Actions:
    "Reverse engineering, malware deployment, or attacking public/private networks without authorization is strictly forbidden."

  3. Consequences:
    "Violators will be reported to authorities and face permanent removal from the course without refund."

  4. Industry Compliance:
    "Curriculum aligns with offensive security certifications (e.g., OSCP, CEH) and emphasizes compliance with EC-Council/OffSec ethical guidelines."

Where to Place This Notice:

  • Enrollment forms

  • Course syllabus (Page 1)

  • Lab access portals

  • Video introductions

  • Student certification agreements

Let me know if you need it adapted for a specific format (PDF, webpage, etc.). Always consult a legal professional for binding agreements.

 

 

5.0
1 review
Stars 5
1
Stars 4
0
Stars 3
0
Stars 2
0
Stars 1
0
Share
01- Introduction to Pentesting

Recent Posts

    Recent Comments

    No comments to show.