TAKE THIS COURSE₹ 50,000
Course Currilcum
-
- Introduction to Ethical Hacking Unlimited
- Kali Linux Installation Unlimited
-
- Networking – Electricity in Computing Unlimited
- Networking Layers Unlimited
- AVODHA Official Malayalam YouTube Channel Unlimited
- Passive Information Gathering Unlimited
- OSINT-Maltego Unlimited
- OSINT-Recon Unlimited
- OSINT-theHarvester Unlimited
- OSINT-Shodan Unlimited
- DNS-Enumeration Unlimited
- DNS-Zone Transfer Unlimited
- Google Dorks Unlimited
- Introduction to Vulnerability Unlimited
- VALC – Vulnerability Assessment Life Cycle Unlimited
- Using NMAP to find Vulnerability Unlimited
- Introduction to Exploitation Unlimited
- Exploitation Box Unlimited
- Manual Exploitation Unlimited
- Reverse Shell and Bind shell Unlimited
- Staged and Non-Staged Payloads Unlimited
- Automatic Exploitation Unlimited
- Introduction to Shell Scripting Unlimited
- Text Editor Unlimited
- Naming & Permission of Shell Script Unlimited
- Shell Scripting – Hello World Unlimited
- Shell Scripting – Why? Unlimited
- User Defined Variables Unlimited
- System Variables Unlimited
- Command Line Argument Unlimited
- Read Command Unlimited
- Command Substitutionn Unlimited
- For Loop Unlimited
- Functions Unlimited
- While Loop Unlimited
- Until Loop Unlimited
- If Else Condition Unlimited
- Case Statement Unlimited
- Bash Debugging Unlimited
- Introduction to Web App Pentesting Unlimited
- Bug Hunting Platforms Unlimited
- Introduction to recon Unlimited
- Enumerating Subdomains – Sublist3r Unlimited
- Enumerating Subdomains – Assetfinder Unlimited
- Finding Live Domains Unlimited
- Sorting Live Subdomains Unlimited
- Enumerating Subdomains – Gobuster Unlimited
- Introduction Unlimited
- Xampp Installation Unlimited
- Lab Configuration Unlimited
- Hackbar Installation Unlimited
- SQL Injection Unlimited
- XSS Unlimited
- Reflected XSS Unlimited
- Stored XSS Unlimited
- HTML Injection Unlimited
- Reflected HTML Injection Unlimited
- Stored HTML Injection Unlimited
- CSRF Unlimited
- SSRF Unlimited
- File Upload Unlimited
- LFI Unlimited
- RFI Unlimited
- Command Injection Unlimited
- Sensitive Information Exposure Unlimited
- Sensitive Information Exposure (Level 1) Unlimited
- Sensitive Information Exposure (Level 2) Unlimited
- No Rate Limit Unlimited
- IDOR Unlimited
- Broken Access Control Unlimited
- Broken Authentication Unlimited
- Parameter Tampering Unlimited
- Security Misconfiguration Unlimited
- Open Redirect Unlimited
- Host Header Injection Unlimited
- Insecure Deserialization Unlimited
- Final Conclusion Unlimited
- Introduction to Cryptography Unlimited
- Objectives of Cryptography Unlimited
- Types of cryptography Unlimited
- Encoding & Decoding Unlimited
- symetric key encryption Unlimited
- WORKING OF DES Unlimited
- ASYMMETRIC KEY CRYPTOGRAPHY Unlimited
- E-MAIL ENCRYPTION Unlimited
- Hashing Unlimited
- Checking File Integritiy Unlimited
- SSH Unlimited
- Cryptanalysis Unlimited
- ssl Unlimited
- Crpytanalysis_practical Unlimited
- Disk Encryption Unlimited
- Introduction to Network Pentesting Unlimited
- Network Basics Unlimited
- Connecting a Wireless Adapter To Kali Unlimited
- What is MAC Address & How To Change It Unlimited
- Setting up Genymotion Unlimited
- Connecting Genymotion with Burpsuite Unlimited
- Jadx setup Unlimited
- Drozer Setup Unlimited
- Hardcording Issues Unlimited
- MobSF setup Unlimited
- MobSF Static analysis Unlimited
- OSI & TCP/IP Model, Subnetting, Packet Analysis Unlimited
- Firewalls, IDS/IPS, VPNs, Proxy Servers Unlimited
- Secure Network Protocols (SSL/TLS, HTTPS, SSH) Unlimited
- Network Traffic Monitoring (Wireshark, Snort, Suricata) Unlimited
- Python for Ethical Hacking (Socket Programming, Packet Sniffing) Unlimited
- Automating Penetration Testing with Python & Bash Unlimited
- Writing Custom Security Tools Unlimited
- OWASP Top 10 (SQL Injection, XSS, CSRF, SSRF, IDOR) Unlimited
- Web Exploitation (Burp Suite, HTTP Parameter Tampering) Unlimited
- API Hacking & Server-Side Attacks Unlimited
- Static & Dynamic Analysis (IDA Pro, Ghidra, x64dbg) Unlimited
- Ransomware & Trojan Analysis Unlimited
- Debugging & Decompiling Binaries Unlimited
- Threat Intelligence Platforms (MISP, OpenCTI) Unlimited
- MITRE ATT&CK & TTPs of APT Groups Unlimited
- AI & Machine Learning for Cybersecurity Unlimited
- Memory & Disk Forensics (Volatility, Autopsy, FTK) Unlimited
- Log Analysis & SIEM Tools (Splunk, ELK Stack) Unlimited
- Ransomware & Cyber Attack Investigation Unlimited