Overview
Ethical hacking, also known as Penetration Testing, is legally breaking into computers and devices to test an organization's defenses. The Ethical Hacking and Penetration Testing Foundation is a certification intended for IT professionals seeking to validate their knowledge of Ethical Hacking and Penetration Testing.
Exam Content
This exam includes topics such as Ethical Hacking Terminology, Hacking Tools, Footprinting, Reconnaissance, Scanning Networks, Enumeration, Sniffing, Exploits, Social Engineering, DoS and DDoS Attack, Cross-Site Scripting (XSS), Malwares (Viruses, Worms, Trojans, Spyware, Rootkits, and Ransomware), Session Hijacking, Buffer Overflow, Cracking Passwords, Hacking Wireless Networks, Evading IDS, Firewalls, and Honeypots, Types Of Penetration Testing, Stages of Penetration Testing (information gathering, finding exploitable vulnerabilities, gaining access to systems, exploitation, post exploitation and reporting), Ethical Hacking Techniques and Tools (Kali Linux, Wireshark, Nmap, Nessus and Burp Suite), Vulnerability Scanning, Exploits, The Metasploit Framework, Web Application Attacks, Password Attacks (Brute Force and Wordlists), Port Scanning, Enumeration, Social Engineering, Web Application Attacks (Cross Site Scripting, SQL Injection), Exploitation, Wireless Attacks, Mobile Hacking.
Exam Details
• Format: 40 multiple-choice questions
• Duration: 60 minutes
• Passing Score: 70%
• Closed-Book
• Online Proctored Exam: Candidates can take the exam anytime, anywhere
Terms and Conditions
1. The voucher is valid for 180 days from the date of purchase.
2. The exam voucher includes two retakes.
3. No refunds will be issued after purchase.
Once your purchase is completed, you will receive an email within 2 business days with instructions on how to take your exam online.