• No products in the cart.

Course Currilcum

    • Introduction to Ethical Hacking 00:00:00
    • Kali Linux Installation 00:00:00
    • Knowing JAP 00:00:00
    • Elaborating JAP 00:00:00
    • Networking – Electricity in Computing 00:00:00
    • Networking Layers 00:00:00
    • Networking Quiz 00:10:00
    • All About Chalo INDIA Startup Drive 00:00:00
    • AVODHA Official Malayalam YouTube Channel 00:00:00
    • Learning Linux Part – 1 00:00:00
    • Learning Linux Part – 2 00:00:00
    • Learning Linux Quiz 00:01:00
    • Building our Lab 00:00:00
    • Ethical Hacking Methodology 00:00:00
    • Passive Information Gathering 00:00:00
    • OSINT-Maltego 00:00:00
    • OSINT-Recon 00:00:00
    • OSINT-theHarvester 00:00:00
    • OSINT-Shodan 00:00:00
    • DNS-Enumeration 00:00:00
    • DNS-Zone Transfer 00:00:00
    • Google Dorks 00:00:00
    • Dare & Milestones 3 months
    • Introduction and NMAP 00:00:00
    • NMAP Basic Scanning 00:00:00
    • NMAP Multiple Targets 00:00:00
    • TCP Connect Scan 00:00:00
    • Stealth Scan 00:00:00
    • ACK Probe 00:00:00
    • ACK Quiz – Internet Research Quiz 00:01:00
    • Service and OS detection 00:00:00
    • Aggressive Scanning 00:00:00
    • UDP Scanning 00:00:00
    • NMAP Output 00:00:00
    • Scanning Quiz-1 00:02:00
    • Docker 00:00:00
    • Webmap 00:00:00
    • Introduction to Scripting 00:00:00
    • Google Dorks Quiz 00:02:00
    • Introduction to Vulnerability 00:00:00
    • VALC – Vulnerability Assessment Life Cycle 00:00:00
    • Using NMAP to find Vulnerability 00:00:00
    • Nessus 00:00:00
    • Introduction to Exploitation 00:00:00
    • Exploitation Box 00:00:00
    • Manual Exploitation 00:00:00
    • Reverse Shell and Bind shell 00:00:00
    • Staged and Non-Staged Payloads 00:00:00
    • Automatic Exploitation 00:00:00
    • Introduction to Steganography 00:00:00
    • Technical Steganography 00:00:00
    • Linguistic Steganography 00:00:00
    • Hiding message using Steganography 00:00:00
    • Password Cracking 00:00:00
    • Active online attack 00:00:00
    • Offline attack 00:00:00
    • Steganography and Password Cracking Challenge 00:00:00
    • Introduction to Shell Scripting 00:00:00
    • Text Editor 00:00:00
    • Naming & Permission of Shell Script 00:00:00
    • Shell Scripting – Hello World 00:00:00
    • Shell Scripting – Why? 00:00:00
    • User Defined Variables 00:00:00
    • System Variables 00:00:00
    • Command Line Argument 00:00:00
    • Read Command 00:00:00
    • Command Substitution 00:00:00
    • For Loop 00:00:00
    • Functions 00:00:00
    • While Loop 00:00:00
    • Until Loop 00:00:00
    • If Else Condition 00:00:00
    • Case Statement 00:00:00
    • Bash Debugging 00:00:00
    • Shell Scripting Quiz 00:02:00
    • Introduction to Social Engineering 00:00:00
    • Relevance of Social Engineering 00:00:00
    • Human Based Social Engineering 00:00:00
    • Computer Based Social Engineering 00:00:00
    • Phishing 00:00:00
    • Mobile Based Social Engineering 00:00:00
    • Doppelgļæ½ļæ½nger Domain 00:00:00
    • Introduction to Web App Pentesting 00:00:00
    • Bug Hunting Platforms 00:00:00
    • Introduction to recon 00:00:00
    • Enumerating Subdomains – Sublist3r 00:00:00
    • Enumerating Subdomains – Assetfinder 00:00:00
    • Finding Live Domains 00:00:00
    • Sorting Live Subdomains 00:00:00
    • Enumerating Subdomains – Gobuster 00:00:00
    • Introduction to OWASP Top 10 00:00:00
    • Injection 00:00:00
    • Manual SQL Injection 00:00:00
    • Configuring Burpsuite 00:00:00
    • Automated SQL Injection 00:00:00
    • Command Injection 00:00:00
    • Injection prevention 00:00:00
    • Broken Authentication 00:00:00
    • Credential Stuffing 00:00:00
    • Broken Authentication – Prevention 00:00:00
    • Sensitive Data Exposure 00:00:00
    • Sensitive Data Exposure- Prevention 00:00:00
    • XML External Entities (XXE) 00:00:00
    • Insecure Direct Object Reference (IDOR) 00:00:00
    • Security Misconfiguration 00:00:00
    • Broken Access Control 00:00:00
    • Cross Site Scripting 00:00:00
    • XSS Exploitation 00:00:00
    • Insecure Deserialization 00:00:00
    • Using Components with Known vulnerabilities 00:00:00
    • Insufficient Logging and Monitoring 00:00:00
    • Clickjacking 00:00:00
    • Broken Link Hijacking 00:00:00
    • Cross Site Request Forgery (CSRF) 00:00:00
    • No Rate limiting 00:00:00
    • HSTS 00:00:00
    • Server Side Request Forgery(SSRF) 00:00:00
    • Subdomain Takeover 00:00:00
    • Subdomain & X-Request QUIZ 00:02:00
    • Report Writing 00:00:00
    • Ethical Hacking OWASP Quiz 00:02:00
    • HI ,THIS IS THE NEW CHALLENGE CRACK THE VM 00:00:00
    • Introduction 00:00:00
    • Xampp Installation 00:00:00
    • Lab Configuration 00:00:00
    • Hackbar Installation 00:00:00
    • SQL Injection 00:00:00
    • XSS 00:00:00
    • Reflected XSS 00:00:00
    • Stored XSS 00:00:00
    • HTML Injection 00:00:00
    • Reflected HTML Injection 00:00:00
    • Stored HTML Injection 00:00:00
    • CSRF 00:00:00
    • SSRF 00:00:00
    • File Upload 00:00:00
    • LFI 00:00:00
    • RFI 00:00:00
    • Command Injection 00:00:00
    • Sensitive Information Exposure 00:00:00
    • Sensitive Information Exposure (Level 1) 00:00:00
    • Sensitive Information Exposure (Level 2) 00:00:00
    • No Rate Limit 00:00:00
    • IDOR 00:00:00
    • Broken Access Control 00:00:00
    • Broken Authentication 00:00:00
    • Parameter Tampering 00:00:00
    • Security Misconfiguration 00:00:00
    • Open Redirect 00:00:00
    • Host Header Injection 00:00:00
    • Insecure Deserialization 00:00:00
    • Final Conclusion 00:00:00
    • Setting Lab 00:00:00
    • Downloading Necessary Softwares And Tools 00:00:00
    • Editing Strings Unlimited
    • Patching Level 1 Crackme 00:00:00
    • Patching Level 2 Crackme 00:00:00
    • Patching Level 3 Crackme 00:00:00
    • Patching Level 4 Crackme 00:00:00
    • Patching Level 5 Crackme 00:00:00
    • Patching Level 6 Crackme 00:00:00
    • Patching Level 7 Crackme 00:00:00
    • Patching Level 8 Crackme 00:00:00
    • Patching Level 9 Crackme 00:00:00
    • Patching Level 10 Crackme 00:00:00
    • Conclusion 00:00:00
    • Introduction to Cryptography 00:00:00
    • Objectives of Cryptography 00:00:00
    • Types of cryptography 00:00:00
    • Encoding & Decoding 00:00:00
    • symetric key encryption 00:00:00
    • WORKING OF DES 00:00:00
    • ASYMMETRIC KEY CRYPTOGRAPHY 00:00:00
    • E-MAIL ENCRYPTION 00:00:00
    • Hashing 00:00:00
    • Checking File Integritiy 00:00:00
    • SSH 00:00:00
    • Cryptanalysis 00:00:00
    • ssl 00:00:00
    • Crpytanalysis_practical 00:00:00
    • Disk Encryption 00:00:00
    • Network Insecurity 00:00:00
    • Sniffing & Spoofing 00:00:00
    • Spoofing, crypto, and wifi 00:00:00
    • DEMO – tcpdump 00:00:00
    • Introduction to Network Pentesting 00:00:00
    • Network Basics 00:00:00
    • Connecting a Wireless Adapter To Kali 00:00:00
    • What is MAC Address & How To Change It 00:00:00
    • Introduction to Android 00:00:00
    • Android Architecture 00:00:00
    • Android App Structure Intents 00:00:00
    • Android App Structure-Broadcast Receive 00:00:00
    • Setting up Genymotion 00:00:00
    • Connecting Genymotion with Burpsuite 00:00:00
    • Jadx setup 00:00:00
    • Drozer Setup 00:00:00
    • M1: Improper Platform Usage 00:00:00
    • M2: Insecure Data Storage 00:00:00
    • M3: Insecure Communication 00:00:00
    • M4: Insecure Authentication 00:00:00
    • M5: Insufficient Cryptography 00:00:00
    • M6: Insecure Authorization 00:00:00
    • M7: Client Code Quality 00:00:00
    • M8: Code Tampering 00:00:00
    • M10: Extraneous Functionality 00:00:00
    • Reversing APK -1 00:00:00
    • Reversing APK-2 00:00:00
    • Hardcording Issues 00:00:00
    • MobSF setup 00:00:00
    • MobSF Static analysis 00:00:00
    • Dynamic Analysis using Logcat 00:00:00
    • Dynamic Analysis using Drozer (SQL Injection) 00:00:00
    • No rate Limiting attack 00:00:00
    • Dynamic analysis using MobSF 00:00:00
    • Learning Linux Quiz In Malayalam 00:01:00
    • Networking Quiz In Malayalam 00:02:00
    • ACK Quiz – Internet Research Quiz In Malayalam 00:01:00
    • Scanning Quiz-1 In Malayalam 00:02:00
    • Google Dorks Quiz In Malayalam 00:02:00
    • Editing Strings 00:00:00
    • Shell Scripting Quiz In Malayalam 00:02:00
    • Subdomain & X-Request QUIZ In Malayalam 00:02:00
    • Ethical Hacking OWASP Quiz In Malayalam 00:02:00
    • FINAL TEST -Ethical Hacking in Malayalam Unlimited
    • Congrats ! Submit the course completion form. 00:00:00
top