CTF Course
CTF Course
CTF – 2.0
The CTF 2.0 is the latest edition that provides more advance module connecting to real infrastructure
organization as well as supporting other students preparing for global certification. This curriculum is very
easily designed to allow a fresher or specialist to become familiar with the entire content of the course.
World RANK -1st, in Publishing more than 350 walkthrough (Solution) of CTF of the various
platform on our reputed website “www.hackingarticles.in”.
We Provide Professional training that include real world challenges.
Ignite’s Student are placed in TOP reputed company in over world
Hands-on Practice with 80% Practical and 20% Professional Documentation.
ONLINE classes are available
Course Duration 100 Hours (for fresher) Couse Duration: 70 Hours (for Professional)
1. Introduction
1. Introduction to CTF and its importance in cyber world
2. Introduction to Cyber Range
3. Difference between CTF and Cyber Range
4. CTF Course overview
5. Types of CTF challenges platform
6. Famous Channel Of CTF
4. Kali Linux
1. Introduction to toolbox
2. Installing & configuring services
3. Installing & configuring Kali tools
4. Basic to Advanced Penetesting Commands
5. Brute force Attack
6. Hands-on Practice on
I. Nmap
II. Metasploit
III. SQLMAP
IV. Burp Suite
V. Wireshark | TCPDUMP
VI. Nikto
VII. Curl
VIII. Netcat
IX. wpscan
X. John the ripper
1. Overview
2. DNS Enumeration
3. NetBIOS & SMB Enumeration
4. Enum4Linux
5. SMB NSE Scripts
6. MSQL Enumeration
7. MSSQL Enumeration
8. SMTP Enumeration
9. VRFY Script
10. Python Port
11. SNMP Enumeration
12. SNMP MiB
13. SNMPWalk
1. Sql Injection
2. LFI & RFI
3. Remote code | command Execution
4. Authentication Bypass
5. Directory Brute Forcing
1. Nmap
2. Google Hacking
3. Searchploit
4. Exploit DB
5. Nessus
6. Powershell Script
9. Reverse Shell
10.Vulnerability Exploitation
11.Introduction to Overflows
1. Overview
2. Vulnerable Code
3. Stack Overflow
1. Overview
2. Fuzzing
3. Crash Replication
4. Controlling EIP
5. Introducing Shellcode
6. Bad Characters
7. Redirecting Execution
8. Introducing Mona
9. Shellcode Payload
1. Overview
2. Controlling EIP
3. Locating Space
4. First Stage Shellcode
5. Locating RET
6. Generating Shellcode
15. Tunneling
1. Overview
2. Port Forwarding
3. SSH Tunnels
4. Dynamic Proxies
5. Proxy Chains
16.File Transfers
1. FTP
2. Python HTTP Server
3. php http server
4. HFS Tool
5. Netcat
6. CURL
7. Wget
8. TFTP
9. Python SMB Server
10. Powershell File Transfer
11. Bitsadmin
1. Writable Script
2. Crontab
3. Kernel
4. Path Variable
5. Automated Script