You are on page 1of 1

Hands-On Penetration Testing Training Course Hacktech

Module 1: INTRODUCTION
General Information
This training course is a series of educational interactive training sessions where the attendees will gain
hands on experience. They will be able to identify security flaws in vulnerable servers/web applications
(virtual lab environment) customized or built for the training course. They will also be able to exploit
those security flaws to fully understand the value of fixing those flaws.

Legal
The following document contains hacking techniques that should only be performed inside the virtual
lab environment. Please note that without prior consent and permission of system’s owner, launching
attacks described in this manual are illegal. The trainer or institute assumes no responsibility for any
actions performed outside its lab environment.

__________________ _____________ _____________________________


Trainee Name Signature CNIC No.

___________________________________________ _____________________________
Email Address Mobile No.

__________________ _____________ _____________________________


Trainer Name Signature Date

You might also like