Course curriculum
-
1
Chapter 1_Introduction To Ethical Hacking
-
1.1 introduction to ethical hacking_Part1
-
1.2 introduction to ethical hacking_Part2
-
1.3 introduction to ethical hacking_ Part 3
-
-
2
Chapter 2_Introduction to Kali Linux and Linux Comands
-
Kali Linux_Commands_Introduction
-
-
3
Chapter 3_ Information Gathering - Foot Printing
-
Class 1_ Passive Information Gathering
-
Class 2_Google Hacking
-
Class 3_ dirb
-
-
4
Chapter 4_ Scanning
-
Class 1. Scanning
-
Class 2. Mastering Nmap Tool- 2.1 Sync Scanning
-
2.2 Ack Scanning 2
-
2.3 Fin Scanning
-
2.4 X-mas scanning
-
2.5 Fast Scanning
-
2.6 Aggressive scanning
-
2.7 TCP Scanning
-
2.8 UDP Scanning
-
Class 3. scanning_zenmap
-
-
5
Chapter 5_Tools Introduction and Usage
-
Class 1_OWASP_ZAP_Tool
-
Class 2_Burp_Suite 2.1 Introduction to Burp Suit
-
2.2 Class 2_Burp Suite Setup
-
2.3 Class 3_Dashboard Tab
-
2.4 Class 4_Target Tab
-
2.5 Class 5 _Proxy Tab
-
2.6 Class 6 _Intruder_Attack Types
-
2.7 Class 7 _Intruder_Payload
-
2.8 Class 8 Authentication_Bypass
-
2.9 Class 9 _Repeater Tab
-
2.10- Class 10_ Sequencer_Tab
-
2.11 Class 11_Decoder
-
2.12 Class 12_Comparer
-
2.13 Class 13_Extender
-
2.14 Class 14_Burp_suite sql example
-
Class 15_Burp_suite_final scan
-
Class 16_Engagement_tools_csrf_poc
-
Class 3_Nessus_Tool
-
-
6
Chapter 6_Proxies and VPN_S
-
Proxy_s_VPNS
-
-
7
Chapter 7_ Deep and Dark Web
-
Darkweb_Deepweb
-
-
8
Chapter 8_Social Engineering
-
Class 1
-
Class 2
-
Class 3
-
-
9
Chapter 9_Malware Threats
-
Class 1_Malware
-
Class 2_Viruses
-
Class 3_Trojan
-
Class 4_IDS and IPS
-
-
10
Chapter 10_Sniffing
-
Sniffing using Wireshark
-
-
11
Chapter 11_Session Hijacking
-
Session_Hijacking
-
-
12
Chapter 12_SQL Injection
-
Class 1_sql Introduction
-
Class 2_sqlmap edited
-
Class 3_sql example1
-
Class 4_sql example 2
-
-
13
Chapter 13_Cryptograpy
-
Class 1_Cryptography Concept
-
Class 2_Algorithms
-
Class 3_Symmetric Algorithms
-
Class 4_Public Key Encryption
-
Class 5_Private Key Encryption
-
Class 6_Hashing and Digital Signatures
-
Class 7_Digital Certificates
-
-
14
Microsoft Content-Security, Compliance, and Identity Fundamentals (SC-900)
-
1.Describe the Concepts of Security, Compliance, and identity
-
2.Describe the Capabilities of Microsoft Identity and Access Management Solutions
-
3. Describe the Capabilities of Microsoft Security Solutions
-
4.Describe the Capabilities of Microsoft Compliance Solutions
-
-
15
Live Session meeting Links
-
Session-1
-
Session-2
-
Session-3
-
Session-4
-
Session-5
-
-
16
Live Sessions Recordings
-
Session-1
-
Session-2
-
Session-3
-
Session-4
-
Session-5
-
Orientation Meeting Recordings
-
-
17
Internship Project-_ System Hacking
-
Internship Project-_ System Hacking
-
Session-1
-
-
18
Internship Project- Submissions Instructions
-
Internship Project Submissions
-