Introduction

This course will furnish students and professionals with a comprehension of the procedure of entrance testing frameworks in IT security. It provides the hands-on training required to master the techniques hackers use to penetrate network systems and how you protect your system against it.

This course involves studying the mindset, tools and techniques of hackers and penetration testers to learn how to identify, test and correct vulnerabilities in software and computer networks. You will learn about conventions of moral hacking, for example, TCP/IP, ICMP, ARP, and DNS.

Basic Course Duration:   1.5 Months
Advance Course Duration:  3 Months

Contact Us




Ethical Hacking Course
Module 1:
Introduction
Module 2:
Setting up hacking lab
Module 3:
Network hacking
Module 4:
Server side attack
Module 5:
Client side attack
Module 6:
Website hacking
Module 7:
SQL injection
Module 8:
How to change ip address
Module 9:
How to change MAC address
Module 10:
Man in the middle attack
Module 10:
Practice
Module 1:
Introduction
Module 2:
Build your virtual lab
Module 3:
Download Windows ISO Images
Module 4:
Configure Windows VM
Module 5:
Download Kali Linux
Module 6:
Configure Kali linux
Module 7:
Download OWASBWA and Metaspoitable
Module 8:
Get Familiar with Kali Linux
Module 9:
File management
Module 10:
Find, Locate
Module 11:
Essential Terminology
Module 12:
CIA
Module 13:
Footprinting Introduction
Module 14:
Footprinting and Reconnaissance
Module 15:
Email Harvest
Module 16:
Google Hacking
Module 17:
Metagoofi
Module 18:
People Search Engine
Module 19:
Maltego (intelligence Tool)
Module 20:
Internet Archives and Alerts
Module 21:
Network Scanning overview
Module 22:
Important Scanning Defination
Module 23:
Network scanning Methology
Module 24:
Identifying Live system
Module 25:
Port Scanning
Module 26:
Advanced Scanning Techniques
Module 27:
Get more information about yoy victim
Module 28:
NMAP NSE Scripts
Module 29:
Zenmap
Module 30:
Netcat
Module 31:
Grabbing Banner
Module 32:
Network Mapping
Module 33:
Vulnerability Scanning
Module 34:
Proxy Server
Module 35:
Configure a local proxy
Module 36:
Using Public Proxy
Module 37:
Enumeration Overview
Module 38:
NetBios Enumeration
Module 39:
SNMP Enumeration
Module 40:
DNS Enumeration
Module 41:
DNS Zone Transfer
Module 42:
Enum4Linux
Module 43:
Introduction to System Hacking
Module 44:
Password hacking Techniques
Module 45:
Default password
Module 46:
Important Tool
Module 47:
Cain in Action
Module 48:
Xhydra
Module 49:
SSH Cracking
Module 50:
Ncrack
Module 51:
Ncrack different OS
Module 52:
The right worldlist
Module 53:
Crunch
Module 54:
The most amazing and effect wordlist
Module 55:
Password Reset Hack
Module 56:
Offline Password attack
Module 57:
Inroduction to Malware
Module 58:
Types of Malware
Module 59:
Create a virus
Module 60:
Creating a virus using a tool
Module 61:
Creating a Trojan 1 (R)
Module 62:
Creating a Trojan 2. (R)
Module 63:
Using the Meterpreter Sessions
Module 64:
Can i bypass the AV
Module 65:
Inroduction to Sniffring
Module 66:
MITM Attack (Proof of Concept)
Module 67:
MITM Attack using Ettercap and Xplico
Module 68:
Start Xplico
Module 69:
Ettercap and Xplico attack
Module 70:
Start Xplico
Module 71:
Ettercap and Xplico attack
Module 72:
DNS Spoofing 2
Module 73:
DNS SPoofing attack
Module 74:
Cryptography Basics
Module 75:
Symmetric Encryption
Module 76:
Asymmetric Encryption
Module 77:
Digital Signature<
Module 78:
Hash
Module 79:
Steganography
Module 80:
Cryptography Attacks
Module 81:
Intoduction to Social Engineering
Module 82:
Social Engineering Proof of concept
Module 83:
Phishing Attack
Module 84:
How far you can go with SE
Module 85:
Vishin Attack using Fake Call
Module 86:
Vishing using fake SMS
Module 87:
Important Countermeasures
Module 88:
Other SET Attack
Module 89:
Intoduction to Denail of Services
Module 90:
Denail Service Attack Demonstation 1
Module 91:
Denail Service Attack Demonstation 2
Module 92:
Denail Service Attack Demonstation 3
Module 93:
Disrributed Denail of Services
Module 94:
Hacking web server
Module 95:
Hacking an Apache server
Module 96:
Hacking a window server
Module 97:
Practice
Module 98:
Working with Exploit
Module 99:
MetaSploit
Module 100:
Armitage
Module 101:
Armitage in Action
Module 102:
Armitage Example 2
Module 103:
SQL Injection Introduction
Module 104:
What is SQL Injectiont
Module 105:
Setup your web application Lab
Module 106:
Is the site infected with SQLI
Module 107:
The amazing SQLMAP
Module 108:
Live Example
Module 109:
Risk Assessment
Module 110:
Information Asset Register
Module 111:
Policy and Procedure
Module 112:
Security in Layers
Module 113:
Introduction to Mobile Hacking
Module 114:
Setting up your Android Platform
Module 115:
Creating a fake App-1
Module 116:
Creating a fake App-2
Module 117:
Android attack using Armitage
Module 118:
Stagefright Attack
Module 119:
Inroduction to Buffer Overflow
Module 120:
How to search for Buffer Overflow
Module 121:
Buffer Overflow 1
Module 122:
Buffer Overflow 2
Module 123:
Buffer Overflow 3
Module 124:
Another Buffer Overflow