Keep Calm and Study On - Unlock Your Success - Use #TOGETHER for 30% discount at Checkout

Advanced Ethical Hacking Practice Exam

Advanced Ethical Hacking Practice Exam


About Advanced Ethical Hacking Exam

Intermediate Ethical Hacking is a hands-on training course designed to expand your skills in penetration testing (pentesting). It covers advanced techniques and tools for external and internal network penetration, wireless network attacks, and web application testing. With real-world scenarios, this course teaches ethical hackers how to identify vulnerabilities and apply Red Team best practices to strengthen system defenses.


Skills Required

  • Basic knowledge of ethical hacking or penetration testing.
  • Familiarity with tools like Kali Linux and VirtualBox.
  • Understanding of networking concepts.
  • Some experience with Python scripting is beneficial but not mandatory.


Knowledge Area

This course will help you:

  • Learn web application penetration testing techniques.
  • Explore advanced reconnaissance and enumeration methods.
  • Develop skills in wireless network attacks and Wi-Fi credential dumping.
  • Understand advanced password hacking using Metasploit.
  • Gain proficiency in PowerShell Empire for Windows post-exploitation.
  • Build hands-on experience with tools like NMap, Netcat, and Wireshark.


Who should take the Exam?

This course is perfect for:

  • Ethical hackers looking to advance their penetration testing skills.
  • Cybersecurity professionals aiming to expand their technical expertise.
  • IT professionals preparing for Red Team operations.
  • Students who have completed a beginner course in ethical hacking and want to level up.


Course Outline

The Advanced Ethical Hacking Exam covers the following topics - 

Domain 1 - Course Overview

  • An introduction to the course, covering the objectives and structure.


Domain 2 - Virtual Lab Setup

  • Download and install ISO and OVA files for VirtualBox.
  • Create a virtual installation of Kali Linux in VirtualBox.
  • Set up a virtual Metasploitable2 environment.
  • Build a Windows 7 Pro target machine in VirtualBox.
  • Install the VirtualBox Extension Pack for additional features.


Domain 3 - NMap for Reconnaissance

  • Install the WebMap-Nmap dashboard for visual analysis.
  • Automate reconnaissance and enumeration using the nMapAutomator tool.


Domain 4 - Reverse Shells, Privilege Escalation, and Persistent Backdoors

  • Create reverse shells using command injection and file uploads.
  • Launch automated Meterpreter sessions.
  • Upgrade simple terminals to fully functional BASH shells.
  • Perform privilege escalation on Windows 7 using UAC bypass.
  • Establish persistent backdoors through services.


Domain 5 - PowerShell Empire

  • Set up a virtual server with Windows Server 2016 Full GUI.
  • Prepare the server as a domain controller.
  • Install PowerShell Empire on Kali Linux.
  • Enumerate Active Directory and perform post-exploitation on Windows.


Domain 6 - Post-Exploitation Techniques for Windows

  • Use Metasploit for advanced password hacking.
  • Execute post-exploitation techniques on Microsoft Windows systems.
  • Perform SMB password brute force attacks on Windows servers.
  • Enumerate Active Directory using RPCClient.
  • Dump Wi-Fi credentials using the netsh command.


Domain 7 - Practical Pentesting Labs

  • Exploit the Heartbleed OpenSSL vulnerability.
  • Perform brute force attacks on RDP.
  • Exploit Active Directory through LLMNR/NBT-NS poisoning.
  • Access Kali Linux remotely using NGROK.
  • Utilize Netcat for penetration testing tasks.
  • Enumerate DNS records with DNSRecon.


Domain 8 - Auditing Wireless Networks

  • Install and configure a wireless adapter in Kali Linux.
  • Hack wireless networks using tools in Kali Linux.
  • Perform wireless deauthentication attacks.
  • Execute PMKID client-less wireless attacks using Bettercap.


Domain 9 - Wireshark Fundamentals

  • Learn the basics of Wireshark 3.2.
  • Explore Wireshark capture options and toolbar icons.
  • Capture wireless traffic and analyze a three-way TCP handshake.


Domain 10 - Web Application Penetration Testing

  • Set up a virtual installation of OWASP.
  • Configure Burp Suite for web app testing.
  • Attack web applications using SQL Injection with Burp Suite.
  • Perform OS command injections with Commix.
  • Detect web application firewalls using WAFW00F.
  • Exploit web apps with command injection.
  • Use banner grabbing for reconnaissance.


Domain 11 - Remaining Anonymous While Pentesting

  • Learn how to anonymize Kali Linux using Whonix for secure pentesting.


Domain 12 - SQL Injection to Shell Walkthrough

  • Prepare a lab for Capture The Flag (CTF) SQL Injection to Shell challenges.
  • Follow a complete CTF walkthrough for SQL Injection to Shell exploitation.

Tags: Advanced Ethical Hacking Practice Exam, Advanced Ethical Hacking Online Course, Advanced Ethical Hacking Training, Advanced Ethical Hacking Tutorial, Learn Advanced Ethical Hacking, Advanced Ethical Hacking Study Guide