• No products in the cart.

Welcome this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge and By the end of the course you will have a strong foundation in most hacking or penetration testing fields and you'll also learn how to detect, prevent and secure systems and yourself from the discussed attacks.

Course Currilcum

    • Introduction to Ethical Hacking 00:00:00
    • Information Security Overview 00:00:00
    • Hacking Concepts 00:00:00
    • Ethical Hacking Concepts 00:00:00
    • Information Security Controls 00:00:00
    • Information Security Laws and Standards 00:00:00
    • Knowing JAP 00:00:00
    • Elaborating JAP 00:00:00
    • All about Chalo India Startup Drive 00:00:00
    • Footprinting Concepts 00:00:00
    • Footprinting through Search Engines 00:00:00
    • Footprinting tools. 00:00:00
    • Footprinting through Web Services 00:00:00
    • Footprinting through Social Networking Sites 00:00:00
    • Website Footprinting 00:00:00
    • Email Footprinting 00:00:00
    • Whois Footprinting 00:00:00
    • DNS Footprinting 00:00:00
    • Footprinting through Social Engineering 00:00:00
    • Footprinting Countermeasures 00:00:00
    • Network footprinting 00:00:00
    • Network Scanning Concepts 00:00:00
    • Scanning Tools 00:00:00
    • Host Discovery 00:00:00
    • Port and Service Discovery 00:00:00
    • OS Discovery (Banner Grabbing/OS Fingerprinting) 00:00:00
    • Scanning Beyond IDS and Firewall 00:00:00
    • Draw Network Diagrams 00:00:00
    • AVODHA Official Telugu YouTube Channel 00:00:00
    • Enumeration Concepts 00:00:00
    • NetBIOS Enumeration 00:00:00
    • SNMP Enumeration 00:00:00
    • LDAP Enumeration 00:00:00
    • SMTP and DNS Enumeration 00:00:00
    • NTP and NFS Enumeration 00:00:00
    • Other Enumeration Techniques 00:00:00
    • Enumeration Countermeasures 00:00:00
    • Vulnerability Assessment Concepts 00:00:00
    • Vulnerability Classification and Assessment Types 00:00:00
    • Vulnerability Assessment Solutions and Tools 00:00:00
    • Vulnerability Assessment Reports 00:00:00
    • System Hacking Concepts 00:00:00
    • Gaining Access 00:00:00
    • Escalating Privileges 00:00:00
    • Maintaining Access 00:00:00
    • Clearing Logs 00:00:00
    • Malware Concepts 00:00:00
    • APT Concepts 00:00:00
    • Trojan Concepts 00:00:00
    • Virus and Worm Concepts 00:00:00
    • Malware Analysis 00:00:00
    • Countermeasures 00:00:00
    • DoS/DDoS Concepts 00:00:00
    • DoS/DDoS Attack Techniques 00:00:00
    • Botnets 00:00:00
    • DDoS Case Study 00:00:00
    • DoS/DDoS Protection Tools 00:00:00
    • Counter-measures 00:00:00
    • DoS/DDoS Attack Tools 00:00:00
    • Initial Preparation 00:00:00
    • Installing Kali Linux as a VM on Windows 00:00:00
    • Social Engineering Concepts 00:00:00
    • Social Engineering Techniques 00:00:00
    • Insider Threats 00:00:00
    • Countermeasures 00:00:00
    • Sniffing Concepts 00:00:00
    • Sniffing Techniques 00:00:00
    • Sniffing Tools 00:00:00
    • Countermeasures 00:00:00
    • Sniffing Detection Techniques 00:00:00
    • Session Hijacking Concepts 00:00:00
    • Application Level Session Hijacking 00:00:00
    • Network Level Session Hijacking 00:00:00
    • Session Hijacking Tools 00:00:00
    • Countermeasures 00:00:00
    • SQL Injection Concepts 00:00:00
    • Types of SQL Injection 00:00:00
    • SQL Injection Methodology 00:00:00
    • SQL Injection Tools 00:00:00
    • Networking ā€“ Electricity in Computing 00:00:00
    • Networking Layers 00:00:00
    • Learning Linux Part ā€“ 1 00:00:00
    • Learning Linux Part ā€“ 2 00:00:00
    • Building our Lab 00:00:00
    • Ethical Hacking Methodology 00:00:00
    • Passive Information Gathering 00:00:00
    • OSINT-Maltego 00:00:00
    • OSINT-Recon 00:00:00
    • OSINT-the Harvester 00:00:00
    • OSINT-Shodan 00:00:00
    • DNS-Enumeration 00:00:00
    • Google Dorks 00:00:00
    • DNS-Zone Transfer 00:00:00
    • Introduction and NMAP 00:00:00
    • NMAP Basic Scanning 00:00:00
    • NMAP Multiple Targets 00:00:00
    • TCP Connect Scan 00:00:00
    • Stealth Scan 00:00:00
    • ACK Probe 00:00:00
    • Service and OS detection 00:00:00
    • Aggressive Scanning 00:00:00
    • UDP Scanning 00:00:00
    • NMAP Output 00:00:00
    • Docker 00:00:00
    • Webmap 00:00:00
    • Introduction to Shell Scripting 00:00:00
    • Introduction to Vulnerability 00:00:00
    • VALC ā€“ Vulnerability Assessment Life Cycle 00:00:00
    • Using NMAP to find Vulnerability 00:00:00
    • Nessus 00:00:00
    • Introduction to Exploitation 00:00:00
    • Manual Exploitation 00:00:00
    • Reverse Shell and Bind shell 00:00:00
    • Staged and Non-Staged Payloads 00:00:00
    • Automatic Exploitation 00:00:00
    • Introduction to Steganography 00:00:00
    • Technical Steganography 00:00:00
    • Linguistic Steganography 00:00:00
    • Hiding message using Steganography 00:00:00
    • Password Cracking 00:00:00
    • Active online track 00:00:00
    • Offline attack 00:00:00
    • Steganography and Password Cracking Challenge 00:00:00
    • Introduction to Shell Scripting 00:00:00
    • Text Editor 00:00:00
    • Naming & Permission of Shell Script 00:00:00
    • Shell Scripting ā€“ Hello World 00:00:00
    • Shell Scripting ā€“ Why? 00:00:00
    • User Defined Variables 00:00:00
    • System Variables 00:00:00
    • Command Line Argument 00:00:00
    • Read Command 00:00:00
    • Command Substitution 00:00:00
    • For Loop 00:00:00
    • Functions 00:00:00
    • While Loop 00:00:00
    • Until Loop 00:00:00
    • If Else Condition 00:00:00
    • Case Statement 00:00:00
    • Bash Debugging 00:00:00
    • Introduction to Social Engineering 00:00:00
    • Relevance of Social Engineering 00:00:00
    • Human Based Social Engineering 00:00:00
    • Computer Based Social Engineering 00:00:00
    • Phishing 00:00:00
    • Mobile Based Social Engineering 00:00:00
    • DoppelgƤnger Domain 00:00:00
    • Introduction to Web App Pentesting 00:00:00
    • Bug Hunting Platforms 00:00:00
    • Introduction to recon 00:00:00
    • Enumerating Subdomains ā€“ Sublist3r 00:00:00
    • Enumerating Subdomains ā€“ Assetfinder 00:00:00
    • Finding Live Domains 00:00:00
    • Sorting Live Subdomains 00:00:00
    • Enumerating Subdomains ā€“ Gobuster 00:00:00
    • Introduction to OWASP Top 10 00:00:00
    • Injection 00:00:00
    • Manual SQL Injection 00:00:00
    • Configuring Burpsuite 00:00:00
    • Automated SQL Injection 00:00:00
    • Command Injection 00:00:00
    • Injection prevention 00:00:00
    • Broken Authentication 00:00:00
    • Credential Stuffing 00:00:00
    • Sensitive Data Exposure 00:00:00
    • Sensitive Data Exposure- Prevention 00:00:00
    • XML External Entities (XXE) 00:00:00
    • Insecure Direct Object Reference (IDOR) 00:00:00
    • Security Misconfiguration 00:00:00
    • Broken Access Control 00:00:00
    • Cross Site Scripting 00:00:00
    • XSS Exploitation 00:00:00
    • Insecure Deserialization 00:00:00
    • Using Components with Known vulnerabilities 00:00:00
    • Insufficient Logging and Monitoring 00:00:00
    • Clickjacking 00:00:00
    • Broken Link Hijacking 00:00:00
    • Cross Site Request Forgery (CSRF) 00:00:00
    • No Rate limiting 00:00:00
    • HSTS 00:00:00
    • Server Side Request Forgery(SSRF) 00:00:00
    • Report Writing 00:00:00
    • Introduction to Cryptography 00:00:00
    • Objectives of Cryptography 00:00:00
    • Types of cryptography 00:00:00
    • Encoding & Decoding 00:00:00
    • symetric key encryption 00:00:00
    • WORKING OF DES 00:00:00
    • Cryptanalysis 00:00:00
    • SSH 00:00:00
    • Hashing 00:00:00
    • Checking File Integritiy 00:00:00
    • Crpytanalysis_practical 00:00:00
    • Disk Encryption 00:00:00
    • ssl 00:00:00
    • Network Insecurity 00:00:00
    • Sniffing & Spoofing 00:00:00
    • Spoofing, crypto, and wifi 00:00:00
    • DEMO ā€“ tcpdump 00:00:00
    • Introduction to Network Pentesting 00:00:00
    • Network Basics 00:00:00
    • Connecting a Wireless Adapter To Kali 00:00:00
    • What is MAC Address & How To Change It 00:00:00
    • Introduction to Android 00:00:00
    • Android Architecture 00:00:00
    • Android App Structure Intents 00:00:00
    • Android App Structure-Broadcast Receive 00:00:00
    • Setting up Genymotion 00:00:00
    • Connecting Genymotion with Burpsuite 00:00:00
    • Jadx setup 00:00:00
    • Drozer Setup 00:00:00
    • QUIZ 2 – Footprinting and Reconnaissance 00:04:00
    • QUIZ 3 – Scanning Networks 00:04:00
    • QUIZ 4 – Vulnerability Analysis 00:04:00
    • Quiz 00:05:00
    • Learning Linux Quiz 00:15:00
    • ACK Quiz ā€“ Internet Research Quiz 00:00:00
    • Scanning Quiz-1 00:05:00
    • ENUMERATION QUIZ 00:15:00
    • Google Dorks Quiz 00:15:00
    • Ā  Steganography and Password Cracking Challenge In Telugu 12:00:00
    • Shell Scripting Quiz 00:05:00
    • Create Shell Script for Recon 12:00:00
    • Subdomain & X-Request QUIZ 00:10:00
    • Ethical Hacking OWASP Quiz 00:10:00
    • CRACK THE VM 00:00:00
    • Quiz – 1 00:04:00
    • FINAL TEST Unlimited
    • Congrats ! Submit the course completion form. 00:00:00
top