Ethical Hacking

Filter courses Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts. The Complete Ethical Hacking Course: Beginner to Advanced! Learn how to do ethical hacking, penetration testing, web testing, and wifi hacking using kali linux! 2020 Launch!

Course Content

Ethical Hacking

SESSION 1

  • Ethical hacking
  • Trainee Introduction
  • Introduction To Information Security
  • Cyber Laws -IT Amendment Act 2008

SESSION 2

  • Network Terminologies-I
  • Introduction TO Networks
  • Network Protocols
  • IP Address
  • IP subnet
  • NAT
  • DHCP Server

SESSION 3

  • Network Terminology – II
  • Ports
  • DNS
  • VPN
  • Proxy Servers
  • OSL Model
  • DNS Servers
  • TCP/IP Model
  • Web Technology Basics

SESSION 4

  • Information Gathering and Digital Foot Printing
  • OS LOgin Bypass

SESSION 5

  • Introduction to Malwares
  • Viruses
  • Worms
  • Keyloggers
  • Ransomeware

SESSION 6

  • Create Trojans
  • Evade Anti-Virus
  • Botnets and Rootkills
  • Secure System Configuration

SESSION 7

  • Introduction to Web Architechture and components
  • Web Security Misconceptions
  • HTML,Basics
  • Server setup
  • PHP Basics
  • Basic Web Application in HTML and PHP

SESSION 8

  • Phishing Attacks
  • Social Engineering
  • Email Encryption
  • Spear Phishing
  • Fake Emails
  • Email Tracking And Tracing

SESSION 9

  • Introduction to Vulnerabilty Assesment and Penetration teting
  • Web Security Standards:OWASP Top 10
  • Introduction to DBMS
  • SQL Basics
  • SQL Injection -Authentication Bypass

SESSION 10

  • Insecure Direct Object Reference
  • Sensitive Data Exposure
  • DVWA Setup and Configuration
  • Union Based SQL Injection

SESSION 11

  • Error Based SQL Injection
  • Stacked Query Injection

SESSION 12

  • Introduction to Firewall
  • Misconfiguration Web Application Firewalls
  • Blind Injection

SESSION 13

  • Time Based SQL Injection
  • Post Parameter Injection
  • Arbitary File Upload
  • Application to Automatic VAPT

SESSION 14

  • Introduction TO Burp Suite
  • Brute Force Using Burp Suite
  • File Inclusion Vulnerability
  • Command Execution Vulnerabilty
  • Authentiication Bypass Using using Burp Suite
  • Proxy Server,Intuder,Scanner,Spider,Repeater,Encoder

SESSION 15

  • Cross Site Scripting(XSS)
  • Reflected XSS
  • Stored XSS
  • DOM XSS
  • XSS Payloads
  • Broken Authentication and Session Management

SESSION 16

  • Cross Site Request Forgery (CSRF)
  • Missing Function Level Access Control
  • Invalidates Redirects and Forwards
  • Tools to Automate VAPT

SESSION 17

  • Linux Basics
  • Introduction to Penetration Testing OS
  • Wordlist Gnerator
  • ZAP -Linux Tool

SESSION 18

  • Introduction to Network Security
  • Basic Concepts and Terminologies
  • Basics Network Scanning
  • Network Attacks
  • ARP Poisioning
  • SSL Striping
  • DNS Spoofing
  • Network Exploitation Frameworks Xerosploit

SESSION 19

  • Introduction to Wireless Networking
  • Understand Security Configurations
  • Capturing Wireless Networking
  • Understand Security Configuations
  • Capturing Wireless Communications Packets
  • Attacks On WEP Encryption
  • Attacks ON WPS /WPA2 Encryption
  • Tools to Automate Attacks on Wireless Network

SESSION 20

  • Introduction to Mobile Platforms
  • Mobile OS Security Architecture |Android OS
  • Mobile Malware and Backdoors
[ld_course_list col=3 categoryselector="true" progress_bar="true" order="asc"]