• No products in the cart.

Course Curriculum

Introduction to Ethical Hacking
NETWORK
Basic Networking 00:00:00
Types of Network 00:00:00
Network Topology 00:00:00
OSI / Layers 00:00:00
TCP/ IP 00:00:00
Mode of Data Transmission 00:00:00
Subnetting 00:00:00
Basic Router 00:00:00
Internal Components of router & its booting Process 00:00:00
Backup and Restore of Router 00:00:00
Talnet & SSH 00:00:00
CDP / LLDP 00:00:00
What is Routing and its types 00:00:00
Dynamic Routing 00:00:00
EIGRP 00:00:00
OSPF 00:00:00
Access List (ACL) 00:00:00
NAT (Static NAT / Dynamic NAT & PAT) 00:00:00
What is Hacking? 00:00:00
Types of hacking 00:00:00
Types of Hackers 00:00:00
IP Address-1 00:00:00
IP Address -2 00:00:00
IP Address- 3 00:00:00
NTP (Network Time Protocol) 00:00:00
VLAN Trunking 00:00:00
VTP 00:00:00
STP 00:00:00
Password Breaking of Switch (Add. Remove & Break) 00:00:00
PPP 00:00:00
IPV6 00:00:00
Overview of Ethical Hacking 00:00:00
Virtualization 00:00:00
Foot Printing 00:00:00
Scanning Networks 00:00:00
Enumeration 00:00:00
Anonymity 00:00:00
Vulnerability Assessment 00:00:00
System Hacking 00:00:00
Mobile Hacking 00:00:00
Social Engineering 00:00:00
Virus & Worms 00:00:00
Steganography 00:00:00
Sniffing 00:00:00
Phishing 00:00:00
Denial-of-Service (DOS) 00:00:00
Session Hijacking 00:00:00
Hacking Web Application 00:00:00
SQL Injection 00:00:00
Password Cracking 00:00:00
Cloud Computing 00:00:00
Steps followed by Black hat hackers 00:00:00
Steps followed by white hat hackers 00:00:00
Types of security Testing 1 00:00:00
Types of security Testing 2 00:00:00
AVODHA Official Hindi YouTube Channel 00:00:00
Networking Basics
Classification of computer networks part-1 00:00:00
Classification of computer networks part-2 00:00:00
Client-Server Model 00:00:00
Domain Names and DNS 00:00:00
OSINT
Wayback Machines 00:00:00
Edgar 00:00:00
OSINT-Shodan 00:00:00
Google Dorks 00:00:00
OSINT-theHarvester 00:00:00
Netcraft 00:00:00
Peekyou 00:00:00
Web Data Extractor 00:00:00
Cewl 00:00:00
OSINT- Recon-ng 00:00:00
OSINT-Maltego 00:00:00
Steganography
Steganography and Password Cracking Challenge 00:00:00
Password Cracking
Active online attack 00:00:00
Establishing VNC Connection 00:00:00
Types of Attacks
DOS & DDOS 00:00:00
SSRF 00:00:00
Insecure Direct Object Reference (IDOR) 00:00:00
SQL Injection 00:00:00
ROUTER
Managing of Router 00:00:00
Password Breaking of Router (Add, Remove & Break) 00:00:00
DHCP 00:00:00
ROUTING
Static Routing 00:00:00
RIP (V1 & V2) 00:00:00
SWITCH
VLAN 00:00:00
IVR 00:00:00
Telnet 00:00:00
SSH 00:00:00
WAN PROTOCOLS
HDLC 00:00:00
Frame Relay 00:00:00
ETHICAL HACKING
Kali Linux 00:00:00
#N/A 00:00:00
Trojans & Payloads 00:00:00
IDS / IPS 00:00:00
Firewall / Honeypot 00:00:00
Cryptography 00:00:00
Networking 00:00:00
Introduction to Ethical hacking
Working of DNS 00:00:00
Ports 00:00:00
Service 00:00:00
Operating System(OS)
What is OS? Types of OS 00:00:00
Processes 00:00:00
Introduction to Linux 00:00:00
Intro to terminal 00:00:00
Basic Linux Commands 00:00:00
Kali Linux Installation 00:00:00
NMAP
Introduction and NMAP 00:00:00
NMAP Basic Scanning 00:00:00
TCP Connect Scan 00:00:00
Stealth Scan 00:00:00
ACK Probe 00:00:00
Service and OS detection 00:00:00
Aggressive Scanning 00:00:00
UDP Scanning 00:00:00
NMAP Output 00:00:00
Webmap 00:00:00
Using NMAP to find Vulnerability 00:00:00
Nessus 00:00:00
Cyber LAW
IT law 2021 00:00:00
IT ACT (IPC Sections) 00:00:00
QUIZ SECTION
Quiz – 1 00:04:00
Ethical Hacking Quiz 00:06:00
BONUS SECTION
FINAL TEST Unlimited
Congrats! Submit Course Completion Form 00:00:00
top