top
Ethical Hacking -The Complete Guide (Online Training) Online Training
Rated 5/5 based on 23 customer reviews

Ethical Hacking -The Complete Guide (Online Training)

  • 23 Reviews
  • 1 students enrolled
  • 8 hours of Lab-Intensive Training
  • Learn Ethical Hacking concepts and principles
  • Learn to manage Incidents
  • Get hands-on experience in Penetration Testing
  • Get in-depth practice on Hacking Tools
  • Understand current Essential Security Systems

Description

This cyber security training will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment will give each student in-depth knowledge and practical experience with the current essential security systems.

Students will get a deep understanding of all the concepts and practices of Ethical Hacking and Pentesting . They will also learn about nmap ,metasploit and other kali linux tools.

By the end of the program, they will have hands-on understanding and experience in Ethical Hacking and Security.

curriculum

Section 1 : Introduction to Ethical Hacking

Intro-1 - Hacking Terminologies
00:09:57
Intro-2 - About Ethical Hacking
00:08:24
Intro-3 - Vulnerability assessment & Penetration Testing
00:06:58
Intro -4 – Laws and Standards
00:06:30

Section 2 : Installation of Kali linux

kali linux Installation Process
00:07:57

Section 3 : Password Cracking practicals

Password Attacks - crunch – Create your own Dictionary
00:16:29
Password Attacks - medusa - FTP password hacking
00:16:22
Password Attacks - hydra – protocol password Cracking
00:10:44
Password Attacks - john – Crack Hashes
00:10:44

Section 4 : Scanning Networks

Scanning – 1 - introduction to Scanning Networks
00:04:55
Scanning – 2 – port Scanning process
00:06:36
Scanning – 3 – nmap (Port Scanner)
00:04:52
Scanning – 4 – Nessus Vulnerability Scanner
00:05:42
Scanning – 5 – proxy chaining and Softwares
00:04:43
scan-4 - nmap Practical
00:07:31
scan-5 – Colasoft Builder and Advance ip scanner practical
00:07:28
scan-6 – Proxy practical
00:04:08
scan-7 – Nessus Installation Practical
00:09:09

Section 5 : Enumeration

deep-1 - introduction to enumeration
00:06:10
deep-2 - Various enumeration techniques
00:07:01
deep-3 – Enumeration Tools and Techniques
00:07:57

Section 6 : System hacking and Malware Threats

sys-6 – Ophcrack and Quickstego Practcal
00:03:52
sys-7 – Buffer Overflow Practical with metasploit
00:06:38
sys-8 – Crunch Command
00:04:30
syshack-1 – Introduction to System Hacking
00:04:24
syshack-2 – SAM file in windows
00:04:25
syshack-3 – privilege Escalation and Keyloggers
00:04:21
syshack-4 - Spywares and Steganography Techniques
00:04:27
syshack-5 - Log Tempering
00:04:19

Section 7 : Sniffing

sniff-6 – Find Mac Address using arp
00:03:07
sniff-8 – Mac changer
00:03:12

Section 8 : Dos Attack (Denial Of Service Attack)

dos-1 – Introduction to Denial Of Service
00:04:08
dos-2 – DOS attack mitigation Techniques
00:02:29
dos-3 – Techniques to Flood a network
00:03:31
dos-4 – type of dos attack and dos tools
00:02:50
dos-5 – DosHTTP Practical
00:04:31
dos- 6 – hping3 Practical
00:06:07

Section 9 : Vulnerability Analysis

Vulnerability analysis - Golismero – System Vulnerability Scanner
00:11:20
Vulnerability analysis - Lynis – Audit A system
00:10:18
Vulnerability analysis - Nikto – Vulnerability Scanner
00:10:21
Vulnerability analysis - Nmap – Port Scanning and Banner Grabbing
00:13:01

Section 10 : Hacking web applications

hackweb-1 - Introduction to Web Haacking
00:02:15
hackweb-2 – Methods to web hacking
00:02:15
hackweb-3 – SQL Injection and XSS attack
00:02:40
hackweb-4 – Web Application Pentesting Tools
00:03:13
web application analysis – burpsuite setup - Burpsuite Installation
00:16:45
web application analysis - burpsuite main – Web Pentesting using Burpsuite
00:16:21
web application analysis - skipfish – web application security scanner
00:11:41
web application analysis - wpscan – wordpress website security scanner
00:13:11

Section 11 : SQL Injection

sql-1 – Introdution to SQL Injection
00:03:07
sql-2 – SQL injection technique without tools
00:03:57
sql-3 – Sqlmap Tool in Kali linux
00:03:23
sql7 – Acunetix Web Vulnerability Scanner Practical
00:13:56
sql-8 – Pentest a website using sqlmap
00:13:03

Section 12 : Social Engineering

sc-2 – Introduction to Social Engineering
00:03:18
sc-3 – Types of Social Engineering
00:04:43
sc-4 – Top Methodologies of Social Engineering
00:02:39

Section 13 : Information Gathering

foot-3 – who.is
00:03:58
foot-4 – search personalities on pipl.com
00:03:19
foot-5 – yougetsignal.com
00:04:53

Section 14 : Database assessment / Database Hacking Practicals

Jsql - Sql injection using jsql in kali linux
00:16:00
SQLite database – About SQL Database
00:11:06
Sqlsus – sql injection using sqlsus tool
00:20:14

What you get

•    Confidence to tackle job interviews related to the Cyber Security Industry.

•    Skills required to become a Professional Ethical Hacker.

•    Mastery over Ethical Hacking and Penetration Testing techniques and concepts.

•    In-depth knowledge and practical hands-on experience through lab-intensive training.

Certification

On successful completion of the course, you will receive a Course Completion Certificate from KnowledgeHut.

drop a query

By tapping submit, you agree to KnowledgeHut Privacy Policy and Terms & Conditions