• No products in the cart.

Course Currilcum

    • Knowing JAP 00:00:00
    • Elaborating JAP 00:00:00
    • All about Chalo India Startup Drive 00:00:00
    • What is Hacking? 00:00:00
    • What is Ethical Hacking? 00:00:00
    • History of Hacking 00:00:00
    • Computer and its architecture 00:00:00
    • Operating Systems 00:00:00
    • Network and Services 00:00:00
    • Ports and Port numbers 00:00:00
    • Cloud Fundamentals 00:00:00
    • Virtualization and its components 00:00:00
    • Overview of Malware 00:00:00
    • Cloud Fundamentals 00:00:00
    • Viruses and Worms 00:00:00
    • Ransomware and Crypto Malware 00:00:00
    • Trojans and RATs 00:00:00
    • Rootkits 00:00:00
    • Keyloggers 00:00:00
    • Adware and Spyware 00:00:00
    • Bots and Botnets 00:00:00
    • Logic Bombs 00:00:00
    • Phishing 00:00:00
    • Tailgating and Impersonation 00:00:00
    • Dumpster Diving 00:00:00
    • Shoulder Surfing 00:00:00
    • Hoaxes 00:00:00
    • Watering Hole Attacks 00:00:00
    • Principles of Social Engineering 00:00:00
    • Denial of Service 00:00:00
    • Man in the middle 00:00:00
    • Buffer Overflows 00:00:00
    • Data Injection 00:00:00
    • Cross site Scripting 00:00:00
    • Cross site Request Forgery 00:00:00
    • Privilege Escalation 00:00:00
    • DNS Poisoning and Domain Hijacking 00:00:00
    • Zero day attacks 00:00:00
    • Replay Attacks 00:00:00
    • Client Hijacking Attacks 00:00:00
    • Driver Manipulation 00:00:00
    • Spoofing 00:00:00
    • Wireless Replay Attacks 00:00:00
    • Rogue Access Points and Evil Twins 00:00:00
    • Wireless Jamming 00:00:00
    • WPS Attacks 00:00:00
    • Bluejacking and Bluesnarfing 00:00:00
    • RFID and NFC Attacks 00:00:00
    • Wireless Disassociation Attacks 00:00:00
    • Cryptographic Attacks 00:00:00
    • What is Linux? 00:00:00
    • Building our own lab 00:00:00
    • Basic Commands of linux 00:00:00
    • Passive Information Gathering 00:00:00
    • OSINT-Maltego 00:00:00
    • OSINT-Recon 00:00:00
    • OSINT-theHarvester 00:00:00
    • OSINT-Shodan 00:00:00
    • DNS-Enumeration 00:00:00
    • DNS-Zone Transfer 00:00:00
    • Google Dorks 00:00:00
    • Introduction and NMAP 00:00:00
    • NMAP Basic Scanning 00:00:00
    • NMAP Multiple Targets 00:00:00
    • TCP Connect Scan 00:00:00
    • Stealth Scan 00:00:00
    • ACK Probe 00:00:00
    • Service and OS detection 00:00:00
    • Aggressive Scanning 00:00:00
    • UDP Scanning 00:00:00
    • NMAP Output 00:00:00
    • Nikto Scanning 00:00:00
    • Docker 00:00:00
    • Webmap 00:00:00
    • Introduction to Cryptography 00:00:00
    • Objectives of Cryptography 00:00:00
    • Types of cryptography 00:00:00
    • Encoding & Decoding 00:00:00
    • symetric key encryption 00:00:00
    • Introduction to Vulnerability 00:00:00
    • VALC ļæ½ļæ½ļæ½ Vulnerability Assessment Life Cycle 00:00:00
    • Using NMAP to find Vulnerability 00:00:00
    • Nessus 00:00:00
    • Introduction to Exploitation 00:00:00
    • Exploitation Box 00:00:00
    • Manual Exploitation 00:00:00
    • Reverse Shell and Bind shell 00:00:00
    • Staged and Non-Staged Payloads 00:00:00
    • Automatic Exploitation 00:00:00
    • Introduction to Steganography 00:00:00
    • Technical Steganography 00:00:00
    • Linguistic Steganography 00:00:00
    • Hiding message using Steganography 00:00:00
    • Password Cracking 00:00:00
    • Active online attack 00:00:00
    • Offline attack 00:00:00
    • Steganography and Password Cracking Challenge 00:00:00
    • Ā  Steganography and Password Cracking Challenge In Tamil Unlimited
    • Introduction to Shell Scripting 00:00:00
    • Text Editor 00:00:00
    • Naming & Permission of Shell Script 00:00:00
    • Shell Scripting ļæ½ļæ½ļæ½ Hello World 00:00:00
    • Shell Scripting ļæ½ļæ½ļæ½ Why? 00:00:00
    • User Defined Variables 00:00:00
    • System Variables 00:00:00
    • Command Line Argument 00:00:00
    • Read Command 00:00:00
    • Command Substitution 00:00:00
    • For Loop 00:00:00
    • Functions 00:00:00
    • While Loop 00:00:00
    • Until Loop 00:00:00
    • If Else Condition 00:00:00
    • Case Statement 00:00:00
    • Bash Debugging 00:00:00
    • Introduction to Web App Pentesting 00:00:00
    • Bug Hunting Platforms 00:00:00
    • Introduction to recon 00:00:00
    • Enumerating Subdomains ā€“ Sublist3r 00:00:00
    • Enumerating Subdomains ā€“ Assetfinder 00:00:00
    • Finding Live Domains 00:00:00
    • Sorting Live Subdomains 00:00:00
    • Enumerating Subdomains ā€“ Gobuster 00:00:00
    • Introduction to OWASP Top 10 00:00:00
    • Injection 00:00:00
    • Manual SQL Injection 00:00:00
    • Configuring Burpsuite 00:00:00
    • Automated SQL Injection 00:00:00
    • Command Injection 00:00:00
    • Injection prevention 00:00:00
    • Broken Authentication 00:00:00
    • Credential Stuffing 00:00:00
    • Broken Authentication ā€“ Prevention 00:00:00
    • Sensitive Data Exposure 00:00:00
    • Sensitive Data Exposure- Prevention 00:00:00
    • XML External Entities (XXE) 00:00:00
    • Insecure Direct Object Reference (IDOR) 00:00:00
    • Security Misconfiguration 00:00:00
    • Broken Access Control 00:00:00
    • Cross Site Scripting 00:00:00
    • XSS Exploitation 00:00:00
    • Insecure Deserialization 00:00:00
    • Using Components with Known vulnerabilities 00:00:00
    • Insufficient Logging and Monitoring 00:00:00
    • Clickjacking 00:00:00
    • Broken Link Hijacking 00:00:00
    • Cross Site Request Forgery (CSRF) 00:00:00
    • No Rate limiting 00:00:00
    • HSTS 00:00:00
    • Server Side Request Forgery(SSRF) 00:00:00
    • Subdomain Takeover 00:00:00
    • CRACK THE VM 00:00:00
    • Quiz – 1 00:04:00
    • Subdomain & X-Request QUIZ In Tamil 00:02:00
    • Ethical Hacking OWASP Quiz In Tamil 00:02:00
    • FINAL TEST- Ethical Hacking in Tamil Unlimited
    • Congrats ! Submit the course completion form. 00:00:00
top