Skip to main content

Ethical Hacking

Ethical Hacking/Pen Testing Training

 

Ethical Hacking courses are designed to teach the security professional the tools and techniques of his/her adversary, using the philosophy "it takes a thief to catch a thief" Once again this page is aimed at telling you in an unbiased way what is out there, not how good the courses are.  They don't come cheap, before choosing one research it well. If you have sufficient buying power use it to gain a free evaluation course before committing to spending a lot of money.

Offensive Security

Penetration Testing with Kali (PWK) is a self-paced online pen testing course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This unique pen ...

Penetration Testing with Kali Linux

2-day practical penetration testing course - Build on the knowledge gained in CSTA Ethical Hacking: Hands-On, using the frameworks & tools used by professional penetration testers to: audit & compromise system security, assess weaknesses in w ...

This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the curren ...

This training course is a series of educational interactive training sessions where the attendees will gain hands-on experience. They will be able to identify security flaws in web applications customised or built for the training course. They will also b ...

Hands-On Web Application Penetration Testing Training

The Certified Penetration Testing Consultant course is designed for IT Security Professionals and IT Network Administrators who are interested in taking an in-depth look into specific penetration testing techniques used against operating systems. This cou ...

Penetration Testing Consultant
PentesterLab

PentesterLab is an easy and great way to learn penetration testing. PentesterLab provides vulnerable systems that can be used to test and understand vulnerabilities. Hands-on There is only one way to properly learn web penetration testing: by getting y ...

PentesterLab
Pentester Academy

This course is ideal for penetration testers, security enthusiasts and network administrators. A non-exhaustive list of topics to be taught includes: Metasploit Basics and Framework Organization Server and Client Side Exploitation Meterpreter – Exte ...

PentesterAcademy

This course will teach you Python scripting and its application to problems in computer and network security. This course is ideal for penetration testers, security enthusiasts and network administrators who want to learn to automate tasks or go beyond ju ...

Offensive Security

The Offensive Security Web Expert (OSWE) is an entirely hands-on web application penetration testing security certification. The OSWE challenges the students to prove they have a clear and practical understanding of the web application assessment and hack ...

Offensive Security

The Offensive Security Exploitation Expert (OSEE) is the companion certification to the extremely demanding Advanced Windows Exploitation (AWE) course. The OSEE certification thoroughly assesses not only the students understanding of the course content, b ...

Offensive Security

The Offensive Security Wireless Professional (OSWP) is the only practical wireless attacks certification in the security field today. The OSWP challenges the students to prove they have the practical ability to perform 802.11 wireless audits using open so ...

This training course offers a collection of live demonstrations featuring a variety of hacking and defensive techniques used by hackers. Tranchulas online labs are available 24×7 for practising the techniques and tools demonstrated by our instructor durin ...

Hands-On Penetration Testing and Ethical Hacking Training

Certified Penetration Testing Engineer graduates will obtain real world security knowledge enabling them to recognize vulnerabilities, exploit system weaknesses, and safeguard organizations against threats. Graduates will learn the art of Ethical Hacking ...

In this course you will learn the core skills to build a solid security foundation. You will examine in detail the traffic that traverses the network at the packet and binary level. You will build a solid knowledge of the lowest layers of the network. In ...

EC-Council Ethical Hacking Core Skills
Security University

This Intense 72 hour Q/EH® Qualified/ Ethical Hacker class provides you with basic understanding of the hacking skills and tools required to determine potential security weakness in your organization. This class is your next class after Security+ and befo ...

Qualified Ethical Hacker and Q/EH Exam
Net-Security Training

The CREST penetration testing course takes students of varying IT experience levels and re-skills them so that they can enter the industry not as a trainee but as qualified Penetration Tester making them productive from day one. This is an Accredited CRES ...

CREST Registered Penetration Tester
Infosec Institute

 This boot camp teaches you how to use the tools and techniques used by cybercriminals to perform an ethical hack on your organization. You’ll learn ethical hacking methodologies and gain hands-on hacking experience in our cloud-hosted cyber range, i ...

Ethical Hacking Dual Certification Boot Camp

You will learn the skills required to reverse-engineer applications to find vulnerabilities, perform remote user application and kernel debugging, analyze patches for one-day exploits, perform advanced fuzzing, and write complex exploits against targets s ...

Advanced Exploit Development for Penetration Testers: SEC760