25.9.12
This website uses cookies to ensure you get the best experience on our website. Learn more

PenTest Essentials

Pass the ITC-042: PenTest Essentials exam. The PenTest Essentials exam tests the candidate knowledge in Penetration Testing. The stages of the penetration test (information gathering, finding exploitable vulnerabilities, gaining access to systems, exploitation, post exploitation and reporting), ethical hacking techniques and tools (Kali Linux, Wireshark, Nmap, Nessus and Burp Suite), Buffer Overflows, Vulnerability Scanning, Exploits, The Metasploit Framework, Web Application Attacks, Password Attacks (Brute Force and wordlists), Port Scanning, Enumeration, OpenVAS, Social Engineering, Web Application Attacks (Cross Site Scripting, SQL Injection), Exploitation, Wireless Attacks, Mobile Hacking.

Skills / Knowledge

  • pen testing
  • ethical hacking
  • cybersecurity

Issued on

January 16, 2022

Expires on

Does not expire