Pentest Training

Learn Penetration Testing

Discover the world of penetration testing. Learn how to infiltrate networks and successfully penetrate systems and applications. Acquire the necessary hacking skills and use them when conducting professional penetration tests. Become a real penetration tester.


Learn Hacking

After understanding the foundation of a penetration test we dive into the world of hacking. In six separate chapters we show the basics of hacking IT systems and web applications. In Hacking I we start with scanning of networks and present several relevant tools for this like nmap, masscan, netcat and dig. After this we talk about password attacks in Hacking II including cracking passwords offline and online password attacks.

The next part is majorly important for penetration testing of web applications: Hacking III: Web application attacks. In this chapter we take a look at typical web applications attack like

After this we talk about Privilege Escalation and Tunnelling Techniques. In the end of the hacking part we take a look at vulnerability scanner and penetration testing frameworks.


Creating Penetration Test Report

Now we learned how to perform a penetration test in theory and also learned the necessary hacking techniques. In the end it all comes to assessing the risk of all identified vulnerabilities and putting everything into a final penetration test report.


Free Pentest Course Materials

Here you will find the free documents for the Pentest Training of binsec academy GmbH. The binsec academy GmbH offers the corresponding security training lab environments and certifications. However, the knowledge and wiki articles on hacking and penetration testing is universal.


Sub Articles

Penetation Testing Course

About Pentest Training

Discover the world of penetration testing. Learn how to infiltrate networks and successfully penetrate systems and applications. Acquire the necessary hacking skills and use them when conducting professional penetration tests. Become a real penetration tester. Here you will find the free documents for the Pentest Training of binsec academy GmbH. The binsec academy GmbH offers the corresponding security training lab environments and certifications. However, the knowledge and wiki articles on hacking and penetration testing is universal.

About binsec academy GmbH

binsec academy GmbH is the European provider of online security training with virtual laboratory environments. The core component of all security training is the focus on practice, practice and more practice. In the wiki here you will find the public and freely available course materials. You can put the theory into practice at binsec-academy.com.