Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W47M00) Module 0 - Course Introduction Video FREE 00:00:00
(W47M00) Introduction to POTS FREE 00:00:00
Module 1
(W47M01) Introduction to VoIP and Trixbox 00:00:00
(W47M00) Fundamentals of VOiP 00:00:00
(W47M00) Module 1 Downloads and setup 00:00:00
(W47M02) Trixbox 00:00:00
(W47M03) Trixbox (Part 2) 00:00:00
(W47M04) Extension creation & Softphone configuration 00:00:00
(W47M05) Configuring VoIP: Creation of Ring Groups, Recording messages & Designing an IVR 00:00:00
(W47M06) Setting up a Conference & Experimenting with Parking Lots. Configuring “Follow me” feature 00:00:00
(W47M07) Troubleshooting and monitoring using the Asterisk command line interface (CLI) 00:00:00
(W47M08) Advanced Commands from the Asterisk CLI 00:00:00
(W47M09) Config Files Saving Guide 00:00:00
(W47A01) Module 1 Lab 30, 00:00
Module 2
(W47M00) Module 2 Setup 00:00:00
(W47M11) Module Intro & Live Capture 00:00:00
(W47M12) Live Capture Summary 00:00:00
(W47M13) Wireshark Interface and Filtering 00:00:00
(W47M14) Wireshark Interface and Filtering (contd.) 00:00:00
(W47M15) Protocol Dissectors 00:00:00
(W47M16) Wireshark Filtering - Final 00:00:00
(W47M17) Analysis of Telephony Protocols 00:00:00
(W47M18) Generating SIP flows, VoIP call detection and Playback 00:00:00
(W47A02) Module 2 Lab UNLIMITED
Module 3
(W47M00) Module 3 Setup 00:00:00
(W47M00) An Insight to Penetration Testing Tools 00:00:00
(W47M20) Metasploit Network 00:00:00
(W47M21) nmap 00:00:00
(W47M22) FTP, VNC & Other TCP Attacks 00:00:00
(W47M23) netcat & Nikto Tools 00:00:00
(W47M24) OpenVAS & UnicornScan Tools 00:00:00
(W47M25) Armitage 00:00:00
(W47M26) Asterisk 00:00:00
(W47M27) SipVicious and InviteFlood 00:00:00
(W47A03) Module 3 Lab 30, 00:00
Module 4
(W47M00) Module 4 Download Guide 00:00:00
(W47M29) Enumeration and SIPVicious 00:00:00
(W47M30) Attack demonstration - Part 1 00:00:00
(W47M31) Attack demonstration - Part 2 00:00:00
(W47M32) Attack Demonstration Part 3 00:00:00
(W47M33) Attack demonstration - Final 00:00:00
(W47A04) Module 4 Lab 30, 00:00
(W47M00) Suggestions for mitigation strategies 00:00:00
Final Exam
(W47A05) Final Exam Part 1 30, 00:00
(W47A06) Final Exam Part 2 30, 00:00
(W47A07) Final Exam Part 3 30, 00:00
(W47Q01) Final Test 01:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.