Hacking 101 icon

Hacking 101

Our 1 day introduction into hacking class.

The Hacking 101 course is an ideal introduction for you to begin your journey using proven hacking techniques.

This 1-day course will teach you the foundations of Pen Testing and how to find and exploit vulnerabilities within different technologies. This introductory course will train attendees in understanding Pen Testing and provide background information on risks and vulnerabilities associated with different systems and provide insight to how the mindset of a hacker works. Delegates will also get access to an online course environment platform which will be used to practice the concepts taught during the course.

Get certified:

Once you have completed the course, you can take an optional exam with Check Point whenever it suits you, and become a Hacking 101 Check Point Certified Pen Testing Associate (CCPA).

1 day Course

Available by Partners

Live, online available

Basic

Course Overview

If you are looking to build your hacking skills, either for working as a pen tester, or you need to understand how hackers work so that you are better able to defend against it, then this course is the best place to start. It will create confidence and increase your knowledge. You will take these skills and techniques away with you for working on a day to day basis.

See what our training roadmap covers.

Upcoming courses

Click here for more courses

Find the best option for your team

We work with trusted partners around the globe to provide live training in the classroom, online, or privately for your team. Contact us with details of your requirement and we’ll recommend the best solution for you.

This course is available directly from Claranet Cyber Security, and is also available from our partners. If booked through Check Point, Cyber-Security Learning Credits are accepted for this course.

Check Point

For security and IT decision makers

What’s the real impact of training your team through Claranet Cyber Security?

Equip your security team with a 360-degree skillset, enabling them to develop confidence as an effective force against web and infrastructure cyberattacks. Trained delegates can:

  • Understand and demonstrate the fundamentals of penetration testing best practice.
  • Understand how to tie security testing and other offensive and defensive measures back to authentic attack vectors.
  • Use OSINT techniques to enumerate external assets and information about your organisation that could be used to plan a cyberattack.
  • Use a range of techniques to identify vulnerabilities in Windows and Linux.
  • Understand and explain how security approaches differ by operating system.
  • Identify web application and Content Management System (CMS) vulnerabilities.

Course Details

You will be able to:

  • Understand different network topologies and addressing schemes.
  • Look at the properties and security of common network protocols and the network protocol stacks.
  • Fingerprint, enumerate and exploit common windows and linux misconfigurations and vulnerabilities.
  • Differentiate between types of wireless standards and understand the benefits and associated risks.
  • Exploit common web application security flaws.

You will receive:

Access to part of our Hack-Lab, our online course environment. This gives you plenty of time to practice the concepts taught during the course. There are challenges, examples and demos to get to grips with, and all the support you need.

Details of the course content:

HACKING FUNDAMENTALS

  • Hacking History 101
  • Hacking in the modern era
  • CIA Triad
  • Art of Hacking Methodology
  • Introduction to Kali Linux

WINDOWS SECURITY

  • Windows Fundamentals
  • Windows Password Hashing
  • Workgroups vs Domains
  • Windows Authentication
  • Windows Exploitation 101
  • Client-Side attacks
  • Case Study: WannaCry

HACKING CMS SOFTWARE

  • Introduction to Content Management Systems
  • Enumerating CMS Platforms
  • Hacking WordPress
  • Joomla Exploitation

NETWORK SECURITY

  • Network Fundamentals
  • MAC Addressing and Network Addressing
  • Introduction to Port Addressing
  • Understanding the OSI Layer and TCP/IP Model
  • Domain Name System (DNS) Attack Surface
  • TCP vs UDP
  • Network Scanning
  • Shodan

LINUX SECURITY

  • Introduction to Linux
  • Linux Filesystem Hierarchy
  • Linux File Permissions
  • Berkeley Rsh/Rlogin Services
  • Network File System (NFS) Security
  • Missing Security Patches
  • Vulnerability Identification
  • Case Study: Shellshock
  • Introduction to Metasploit

WEB SECURITY

  • HTTP Protocol Basics
  • Understanding Web Application Attack Surface
  • SQL Injection
  • Case Study: TalkTalk SQL Injection
  • Command Injection
  • Cross-Site Scripting (XSS)
  • Open Redirect

WIRELESS SECURITY

  • WiFi Security 101 
  • Wired Equivalent Privacy (WEP) 
  • Wi-Fi Protected Access (WPA)
  • WPA2 Security
  • Wi-Fi Protected Setup (WPS) flaws
  • Rogue Access Points Attacks

Prerequisites

Who should take this class?

System Administrators, Web Developers, IT Managers, Security enthusiasts, anyone interested in Pen Testing and ethical hacking. (No prior experience is required to take this course).

You will need:

No setup and no VPN are required. You should bring your own laptop with Windows OS installed (either natively or running a VM) with admin access to perform tasks e.g.installing software, disabling anti-virus etc. Devices that don’t have an Ethernet connection (e.g. MacBook Air, tablets etc.) are not supported.

A preview of Hacking 101

Course Information

You can download a copy of the course information below.

In addition you will also be provided with a student pack, handouts and cheat-sheets if appropriate.

Download the course information

Your Training Roadmap

Offensive Classes

Hacking training for all levels: new to advanced. Ideal for those preparing for certifications such as CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST as well as infrastructure / web application penetration testers wishing to add to their existing skill set.

Defensive Classes

Giving you the skills needed to get ahead and secure your business by design. We specialise in application security (both secure coding and building security testing into your software development lifecycle) and cloud security. Build security capability into your teams enabling you to move fast and stay secure.

Testimonials

Security... you can't ignore it. Thanks, NotSoSecure and Claranet Cyber Security."

Delegate, Nullcon 2021

The course had a good real-world and current trends feel to it."

Delegate, Hacking 101

The training was kept lively and right up to date."

Delegate, Hacking 101

Wow, what an insight into the world of hacking!."

Delegate, Hacking 101

It provided me with the latest Information Security research & development."

Delegate, Black Hat USA

It was a wonderful session, the instructor was good and I hope to go on another course with NotSoSecure."

Delegate, Basic Web Hacking

Our accreditations

Crest
Check penetration testing
Cyber essentials
CEH Accreditation
CCISO Accreditation
CISSP Accreditation
CRISC Accreditation
OSCE Accreditation