GroTechMinds

GroTechMinds logo
0
0 reviews

Ethical Hacking online course Coming Soon

Ethical Hacking Course
32 Students enrolled
  • Description
Ethical Hacking online course







    Up-and-Coming Class Info
    Mode
    Online
    Instructor
    Shashi Rajan Jha
    Duration
    45 Hours / 2 Months
    Recorded Video Access
    1 Year
    Course Start Date
    Coming Soon
    Timings
    Sat-Sun 7:30 AM - 10:30 AM

    About Ethical Hacking program

    The online ethical hacking course with GroTechMinds helps aspirants become pros. We've designed this course with your success in mind, making it accessible and practical. By the end, you'll be well-prepared to navigate the challenges and opportunities within the field of ethical hacking.
    Ethical Hacking course features
    Ethical Hacking Course Syllabus

    Introduction to Basics of Ethical Hacking

    -What is hacking
    -types of hackers
    -Why is ethical hacking important
    -Security vs. Functionality and Ease of Use
    -Phases of an Attack
    -Types of Hacker Attacks
    -Hacktivism
    -Ethical Hackers
    -Vulnerability Research
    -Ethical Hacking Assignment
    C-omputer Crime

    Foot-printing Active (Tool-Based Practical)
    -Footprinting
    -Information Gathering Methodology
    -Archived Websites
    -Searching Public Records
    Tools
    -Locating the Network Range
    -Conducting Active and Passive -Reconnaissance Against a Target
    -Scanning Networks
    -Scanning Methodology
    -Three-Way Handshake
    -Types of Port Scans
    -Using Nmap
    -Zenmap

    Foot-printing Passive (Passive Approach)
    -OSINT
    -Researching capabilities
    -OSINT investigation

    In-depth Network Scanning
    -Steps to Compromise a System
    -Enumeration
    -NetBIOS Basics
    -Command-Line Tools
    -SNMP Enumeration
    -Discovering Hosts with Windows -Command Line Tools
    -Discovering Hosts with -Metasploit�

    Enumeration User Identification
    -user Osint
    -THM labs

    System Hacking Password Cracking & Bypassing
    Password Attacks: Passive Online Attacks
    Password Attack Example
    Null Sessions
    Authentication
    Kerberos Operation
    Password Cracking
    Escalating Privileges
    Password Cracking
    Keyloggers
    Hiding Files

    Viruses and Worms
    -description
    -use cases
    -effectiveness
    -ways to create

    Trojan and Back door
    -description
    -use cases
    -effectiveness
    -ways to create
    -Tools Used to Create Trojans
    -Detecting Tools
    -Countermeasure Tools
    -Process Monitor

    Bots and Botnets
    -description
    -use cases

    Sniffers MITM with Kali
    -ettercap
    -bettercap
    -wireshark

    Social Engineering -Techniques Theoretical Approach
    -types of SE
    -Use cases

    Social Engineering -Toolkit Practical Based Approach
    -Tools
    -use cases

    Denial of Service DOS & DDOS Attacks
    -use cases
    -remediation

    Web Session Hijacking
    -web fundamentals
    -OWASP top 10
    -burpsuite
    -nikto
    -htb labs

    SQL Injection Manual Testing
    Web Application Components
    SQL Injection Classifications
    Web Front End to SQL Server
    Manipulating the Input Fields
    Failed SQL Injection Attempt
    Using Client-Side Validation
    Successful Login
    Using a Stored Procedure
    Injection Results
    Injecting Username

    Sql Injection automated Tool-Based Testing
    sqlmap
    blind sqli
    portswiggerlabs

    Basics of Web App Security
    -web application attacks
    -portswiggerlabs
    -pentesterlabs
    -hacktheboxlabs

    Hacking Web servers Server Rooting
    Web Server Security Vulnerabilities
    Web Server Attacks

    Hacking Wireless Networks Manual CLI Based
    -airmon-ng
    -airdump-ng
    -aircrack-ng

    Hacking Wireless Network
    Types of Wireless Networks
    Wireless Standards
    Hacking Wireless Networks
    Rogue Access Points
    Iwconfig Command
    Aireplay -ng Command
    Monitoring an Unsecured WLAN
    Using Aircrack –ng

    Evading IDS, Firewall
    -nmap flags
    -use cases
    -whitelisting vs blacklisting

    Cryptography
    -cyberchef
    -symmetric encryption
    -assymetric encryption

    Penetration Testing: Basics
    -ttp’s (tools , techniques, procedures)
    -checklist for pentesting
    -hacker101 labs
    -hacktivity

    Mobile Hacking
    -android Trojans
    -android security

    Internet of Things (IoT) Hacking
    -Fundamentals of IOT
    -IOT security
    -Shodan for IOT

    Thank You

    Who Should enroll this course
    Our Rockstar works at below companies
    Download Brochure
    Get our brochure and take a look at our curriculum. We've designed it to ensure you gain valuable skills, plus we provide 100% job placement support. Start your journey to a successful career today!"
    Download Full Stack Development PDF







      Ethical Hacking Online Course
      Share
      Course details
      Duration 45 Hours

      Page Title