• No products in the cart.

Course Curriculum

  • FINAL TEST- Ethical Hacking in English 5 days
  • Job Acceleration Program (JAP)
    Knowing JAP 00:00:00
    Elaborating JAP 00:00:00
    Chalo INDIA Startup Drive
    All About Chalo INDIA Startup Drive 00:00:00
    Introduction to Ethical Hacking
    Introduction to Ethical Hacking 00:00:00
    System Fundamentals
    Computer and its architecture 00:00:00
    Operating Systems 00:00:00
    Network and Services 00:00:00
    Ports and Port numbers 00:00:00
    Cloud Fundamentals 00:00:00
    Virtualization and its components 00:00:00
    AVODHA Official English YouTube Channel 00:00:00
    A cybersecurity Primer 00:00:00
    Compliance and Audit 00:00:00
    Malwares
    Overview of Malware 00:00:00
    Viruses and Worms 00:00:00
    Ransomware and Crypto Malware 00:00:00
    Trojans and RATs 00:00:00
    Rootkits 00:00:00
    Keyloggers 00:00:00
    Adware and Spyware 00:00:00
    Bots and Botnets 00:00:00
    Logic Bombs 00:00:00
    Attacks
    Phishing 00:00:00
    Tailgating and Impersonation 00:00:00
    Dumpster Diving 00:00:00
    Shoulder Surfing 00:00:00
    Hoaxes 00:00:00
    Watering Hole Attacks 00:00:00
    Principles of Social Engineering 00:00:00
    Denial of Service 00:00:00
    Man in the middle 00:00:00
    Buffer Overflows 00:00:00
    Data Injection 00:00:00
    Cross site Scripting 00:00:00
    Cross site Request Forgery 00:00:00
    Privilege Escalation 00:00:00
    DNS Poisoning and Domain Hijacking 00:00:00
    Zero day attacks 00:00:00
    Replay Attacks 00:00:00
    Client Hijacking Attacks 00:00:00
    Driver Manipulation 00:00:00
    Spoofing 00:00:00
    Wireless Replay Attacks 00:00:00
    Rogue Access Points and Evil Twins 00:00:00
    Wireless Jamming 00:00:00
    WPS Attacks 00:00:00
    Bluejacking and Bluesnarfing 00:00:00
    RFID and NFC Attacks 00:00:00
    Wireless Disassociation Attacks 00:00:00
    Linux Basics
    What is Linux? 00:00:00
    Lab Setup 00:00:00
    lab setup Part 2 00:00:00
    Building our own lab 00:00:00
    Getting Started 00:00:00
    Getting Started Part 2 00:00:00
    Basic Commands of linux 00:00:00
    Files and the Filesystem 00:00:00
    Files and the Filesystem part2 00:00:00
    Users and Groups 00:00:00
    Installing software 00:00:00
    Installing software part 2 00:00:00
    Manually installing software 00:00:00
    Shells 00:00:00
    shells part 2 00:00:00
    Shells part 3 00:00:00
    More utilities 00:00:00
    more utilities part 2 00:00:00
    more utilities part 3 00:00:00
    Networking at Command line 00:00:00
    File transfer utilities 00:00:00
    Learning Linux Part ļæ½ļæ½ļæ½ 1 00:00:00
    Learning Linux Part ļæ½ļæ½ļæ½ 2 00:00:00
    Learning Linux Quiz 00:01:00
    Building our Lab 00:00:00
    Process management 00:00:00
    Process management part 2 00:00:00
    Ethical Hacking Methodology 00:00:00
    Latest lab setup 00:00:00
    Data Intelligence:
    Passive Information Gathering 00:00:00
    OSINT-Maltego 00:00:00
    OSINT-Recon 00:00:00
    OSINT-theHarvester 00:00:00
    OSINT-Shodan 00:00:00
    DNS-Enumeration 00:00:00
    DNS-Zone Transfer 00:00:00
    Google Dorks 00:00:00
    Google Dorks Quiz 00:02:00
    OSINT challenges 1 00:00:00
    OSINT challenges 2 00:00:00
    Networking Basics
    Networking ļæ½ļæ½ļæ½ Electricity in Computing 00:00:00
    Networking Layers 00:00:00
    Scanning
    Introduction and NMAP 00:00:00
    NMAP Basic Scanning 00:00:00
    NMAP Multiple Targets 00:00:00
    TCP Connect Scan 00:00:00
    Stealth Scan 00:00:00
    ACK Probe 00:00:00
    Service and OS detection 00:00:00
    Aggressive Scanning 00:00:00
    UDP Scanning 00:00:00
    Scanning Quiz-1 00:02:00
    NMAP Output 00:00:00
    Docker 00:00:00
    Webmap 00:00:00
    Introduction to Scripting 00:00:00
    Vulnerability Assessment
    Introduction to Vulnerability 00:00:00
    VALC ļæ½ļæ½ļæ½ Vulnerability Assessment Life Cycle 00:00:00
    Using NMAP to find Vulnerability 00:00:00
    Nessus
    Nessus 00:00:00
    Exploitation
    Introduction to Exploitation 00:00:00
    Manual Exploitation 00:00:00
    Reverse Shell and Bind shell 00:00:00
    Staged and Non-Staged Payloads 00:00:00
    Automatic Exploitation 00:00:00
    Steganography
    Introduction to Steganography 00:00:00
    Technical Steganography 00:00:00
    Linguistic Steganography 00:00:00
    Hiding message using Steganography 00:00:00
    Password Cracking 00:00:00
    Active online attack 00:00:00
    Offline attack 00:00:00
    Steganography and Password Cracking Challenge 00:00:00
    ACK Quiz ā€“ Internet Research Quiz 00:01:00
    Shell Scripting
    Introduction to Shell Scripting 00:00:00
    Text Editor 00:00:00
    Naming & Permission of Shell Script 00:00:00
    Shell Scripting ļæ½ļæ½ļæ½ Hello World 00:00:00
    Shell Scripting ļæ½ļæ½ļæ½ Why? 00:00:00
    User Defined Variables 00:00:00
    System Variables 00:00:00
    Command Line Argument 00:00:00
    Read Command 00:00:00
    Command Substitution 00:00:00
    For Loop 00:00:00
    Functions 00:00:00
    While Loop 00:00:00
    Until Loop 00:00:00
    If Else Condition 00:00:00
    Case Statement 00:00:00
    Bash Debugging 00:00:00
    Python Scripting 1 00:00:00
    Doppelgļæ½ļæ½nger Domain 00:00:00
    Social Engineering
    Introduction to Social Engineering 00:00:00
    Relevance of Social Engineering 00:00:00
    Human Based Social Engineering 00:00:00
    Computer Based Social Engineering 00:00:00
    Phishing 00:00:00
    Mobile Based Social Engineering 00:00:00
    Web Application Pentesting
    Introduction to Web App Pentesting 00:00:00
    Spidering and Fuzzing with ZAP 00:00:00
    Bug Hunting Platforms 00:00:00
    Introduction to recon 00:00:00
    Enumerating Subdomains ļæ½ļæ½ļæ½ Sublist3r 00:00:00
    Enumerating Subdomains ļæ½ļæ½ļæ½ Assetfinder 00:00:00
    Finding Live Domains 00:00:00
    Sorting Live Subdomains 00:00:00
    Enumerating Subdomains ļæ½ļæ½ļæ½ Gobuster 00:00:00
    Subdomain & X-Request QUIZ 00:02:00
    Web challenges 1 00:00:00
    PHP Code Injection Lab 00:00:00
    Practical SQL injection 00:00:00
    OWASP
    Introduction to OWASP Top 10 00:00:00
    Injection 00:00:00
    Manual SQL Injection 00:00:00
    Configuring Burpsuite 00:00:00
    Automated SQL Injection 00:00:00
    Command Injection 00:00:00
    Injection prevention 00:00:00
    Broken Authentication 00:00:00
    Credential Stuffing 00:00:00
    Sensitive Data Exposure 00:00:00
    Sensitive Data Exposure- Prevention 00:00:00
    XML External Entities (XXE) 00:00:00
    Insecure Direct Object Reference (IDOR) 00:00:00
    Security Misconfiguration 00:00:00
    Security Misconfiguration 00:00:00
    Cross Site Scripting 00:00:00
    XSS Exploitation 00:00:00
    Insecure Deserialization 00:00:00
    Using Components with Known vulnerabilities 00:00:00
    Insufficient Logging and Monitoring 00:00:00
    Clickjacking 00:00:00
    Broken Link Hijacking 00:00:00
    Cross Site Request Forgery (CSRF) 00:00:00
    No Rate limiting 00:00:00
    HSTS 00:00:00
    Server Side Request Forgery(SSRF) 00:00:00
    Subdomain Takeover 00:00:00
    Report Writing 00:00:00
    Cryptography
    Introduction to Cryptography 00:00:00
    Objectives of Cryptography 00:00:00
    Types of cryptography 00:00:00
    Encoding & Decoding 00:00:00
    symetric key encryption 00:00:00
    WORKING OF DES 00:00:00
    Cryptanalysis 00:00:00
    SSH 00:00:00
    Hashing 00:00:00
    Checking File Integritiy 00:00:00
    Crpytanalysis_practical 00:00:00
    Disk Encryption 00:00:00
    ssl 00:00:00
    WEB PRESENCE
    Network Insecurity 00:00:00
    Sniffing & Spoofing 00:00:00
    Spoofing, crypto, and wifi 00:00:00
    DEMO ļæ½ļæ½ļæ½ tcpdump 00:00:00
    Android Pentesting
    Introduction to Android 00:00:00
    Android Architecture 00:00:00
    Connecting a Wireless Adapter To Kali 00:00:00
    Android App Structure Intents 00:00:00
    Android App Structure-Broadcast Receive 00:00:00
    Lab Setup
    Setting up Genymotion 00:00:00
    Connecting Genymotion with Burpsuite 00:00:00
    Jadx setup 00:00:00
    Drozer Setup 00:00:00
    Shell Scripting Quiz 00:02:00
    OWASP Top 10
    M1: Improper Platform Usage 00:00:00
    M2: Insecure Data Storage 00:00:00
    M3: Insecure Communication 00:00:00
    M4: Insecure Authentication 00:00:00
    M5: Insufficient Cryptography 00:00:00
    M6: Insecure Authorization 00:00:00
    M7: Client Code Quality 00:00:00
    M8: Code Tampering 00:00:00
    M10: Extraneous Functionality 00:00:00
    Reversing APK -1 00:00:00
    Reversing APK-2 00:00:00
    Ethical Hacking OWASP Quiz 00:02:00
    Hardcording Issues 00:00:00
    MobSF setup 00:00:00
    MobSF Static analysis 00:00:00
    Dynamic Analysis
    Dynamic Analysis using Logcat 00:00:00
    Dynamic Analysis using Drozer (SQL Injection) 00:00:00
    Dynamic analysis using MobSF 00:00:00
    Quiz – 1 00:04:00
    NETWORK PENTESTING
    Introduction to Network Pentesting 00:00:00
    Network Basics 00:00:00
    Information Gathering 00:00:00
    Information gathering 2 00:00:00
    Information gathering 3 00:00:00
    Active Information gathering 00:00:00
    Active Information gathering lab 00:00:00
    What is MAC Address & How To Change It 00:00:00
    CTF 1 00:00:00
    CTF 2 00:00:00
    CTF 3 00:00:00
    CTF 4 00:00:00
    CTF 5 00:00:00
    CTF 6 00:00:00
    CTF 6 Part 2 00:00:00
    CTF 7 00:00:00
    CTF 7 Part2 00:00:00
    CTF 8 00:00:00
    CTF 8 part2 00:00:00
    CTF 9 00:00:00
    CTF9 Part2 00:00:00
    CTF 10 00:00:00
    CTF 10 Part 2 00:00:00
    CTF 10 part 3 00:00:00
    LINUX boxes 1 00:00:00
    Linux Boxes 1 part 2 00:00:00
    LINUX boxes 2 00:00:00
    LINUX Boxes 2 part 2 00:00:00
    LINUX boxes 3 00:00:00
    LINUX boxes 3 part 2 00:00:00
    LINUX boxes 3 part 3 00:00:00
    LINUX boxes 4 00:00:00
    LINUX boxes 4 part 2 00:00:00
    LINUX boxes 4 part 3 00:00:00
    LINUX boxes 5 00:00:00
    LINUX boxes 5 part 2 00:00:00
    LINUX boxes 5 part 3 00:00:00
    LINUX boxes 6 00:00:00
    LINUX boxes 6 part 2 00:00:00
    LINUX boxes 7 00:00:00
    LINUX boxes 7 part 2 00:00:00
    LINUX boxes 7 part 3 00:00:00
    LINUX boxes 8 00:00:00
    LINUX boxes 8 part 2 00:00:00
    LINUX boxes 9 00:00:00
    LINUX boxes 9 part 2 00:00:00
    LINUX boxes 9 part 3 00:00:00
    LINUX boxes 10 00:00:00
    LINUX boxes 10 part 2 00:00:00
    LINUX boxes 10 part3 00:00:00
    Windows Boxes 1 00:00:00
    Networking Quiz 00:02:00
    Active Directory
    Introduction to Active Directory 00:00:00
    Wreath 1-4 00:00:00
    AD 1 nmap 00:00:00
    AD 1 Recon 00:00:00
    AD 1 getting a shell 00:00:00
    AD 1 Enumeration 00:00:00
    AD 1 Getting the Root 00:00:00
    RED TEAM Engagement 00:00:00
    RED TEAM Engagement part 2 00:00:00
    RED TEAM Engagement part 3 00:00:00
    Red Team Intelligence 00:00:00
    Red Team Operation security 00:00:00
    Practical C2 00:00:00
    HTB Support Part 1 00:00:00
    HTB Support Part 2 00:00:00
    Windows management instrumentation 00:00:00
    Windows management instrumentation 2 00:00:00
    Binary Exploitation 00:00:00
    OSI & TCP/IP Model 00:00:00
    Network Devices 00:00:00
    Interfaces and Cables 00:00:00
    VLAN Part 2 Lab 00:00:00
    Connecting Devices LAB 00:00:00
    Command Injection ļæ½ļæ½ļæ½ Looking glass 00:00:00
    Cookie manipulation ļæ½ļæ½ļæ½ Baby Auth 00:00:00
    Weak nginx config- Baby nginxatsu 00:00:00
    XML External Entity Injection ļæ½ļæ½ļæ½ baby WAFfiles Order 00:00:00
    Broken Authentication -Console 00:00:00
    Improper Error Handling ļæ½ļæ½ļæ½ Baby BoneChewerCon 00:00:00
    XSS- Full Stack Conf 00:00:00
    Foothold of Kernel Exploit ļæ½ļæ½ļæ½ Devel 00:00:00
    Hacking the Enterprise Network Part 1 00:00:00
    Kernal Explot ļæ½ļæ½ļæ½ Privesc 00:00:00
    OWASP TOP TEN ļæ½ļæ½ļæ½ Broken Access Control 00:00:00
    RastaLabs ļæ½ļæ½ļæ½ Password Spraying 00:00:00
    Dante ļæ½ļæ½ļæ½ Enterprise WordPress Hacking 00:00:00
    Broken Access control ļæ½ļæ½ļæ½ IDOR 00:00:00
    OWASP Top 10- Cryptographic Failure 00:00:00
    Cryptographic Failure ļæ½ļæ½ļæ½ HTTP 00:00:00
    Broken Access Control: User ID controlled by request parameter 00:00:00
    Broken access control- with unpredictable user IDs 00:00:00
    Broken access control ļæ½ļæ½ļæ½ request parameter with data leakage in redirect 00:00:00
    Broken access control ļæ½ļæ½ļæ½ Password Disclosure 00:00:00
    Dante ļæ½ļæ½ļæ½ Web to Root 00:00:00
    URL Based Access Control 00:00:00
    No access control on one step 00:00:00
    Method Based Access Control 00:00:00
    No access control on one step 00:00:00
    Enumeration With Powerview and ADModule 00:00:00
    Referer Based Access Control 00:00:00
    Enumeration ļæ½ļæ½ļæ½ OUs and GPOs 00:00:00
    Enumeration with ACL for Domain Rights/Permissions 00:00:00
    Enumeration of Trust in Forest 00:00:00
    Broken Access Control ļæ½ļæ½ļæ½ Final Test 00:00:00
    BONUS LECTURE
    Congrats ! Submit the course completion form. 00:00:00
    OWASP TOP 10 ļæ½ļæ½ļæ½ XSS 00:00:00
    Config Kali for API 00:00:00
    AD local Priv to Adminsrv 00:00:00
    Topology ļæ½ļæ½ļæ½ Latrex Injection 00:00:00
    top