fbpx skip to Main Content
09864032319 , 09678176577 datacomes@gmail.com

Course Name:Ceriticate in Ethical Hacking Advance Level

Course Fees: to know the course fees —call 09864032319 or mail us at datacomes@gmail.com

Course Duration: 4 months

Click here to see free ethical hacking tutorial videos

Clich here to check the syllabus of Ethical Hacking beginners level

Syllabus:

Module 1 : Introduction

Module 2 : What is Ethical hacking and penetration testing

Module 3 : Kali Linux
Module 4 : Operating Systems
Module 5 : Concepts on Operating

Module 6 : Installing Operating Systems
Module 7 : Installing Vmware Tools
Module 8 : Configuring Kali Linux
Module 9 : Installing Kali Linux
Module 10 : What is Footprinting

Module 11 : Footprinting Objectives
Module 12 : Footprinting Tools

Module 13 : Introsuction To Google Hacking
Module 14 : Nuts and Bolts of Google Hacking
Module 15 : Google Hacking Processes

Module 16 : Who is Lookup
Module 17 : DNS Footpronting Overview

Module 18 : DNS Footprinting Function and Process

Module 19 : Determining Operation System
Module 20 : Introduction To Phishing Attacks
Module 21 : Phishing Attacks Details
Module 22 : Connecting Inforation Database

Module 23 : Introduction To Nmap And Zenmap
Module 24 : Nmap
Module 25 : Zenmap
Module 26 : The Harvester Overview

Module 27 : The Harvester Process and Functions

Module 28 : WHO IS and dnsenum Overview

Module 29 : DNSenum

Module 30 : URLcrazy

Module 31 : DNSdict

Module 32 : DNSrecon

Module 33 : DNSmapping

Module 34 : Introduction To Social Engineering and information Gathering

Module 35 : Types Of Social Engineering

Module 36 : Social Engineering Attacks

Module 37 : Spear Phishing Attacks

Module 38 : Phishing Attack

Module 39 : Phishing Attack Consequences
Module 40 : Mass mailer Attack
Module 41 : Introduction To Computer Malwares

Module 42 : Types Of Computer Malwares
Module 43 : Dangerous Viruses Of all Time

Module 44 : Some Prominent Dangerous Viruses Of all Time
Module 45 : Installing Rootkit Hunter

Module 46 : Backdoor Overview

Module 47 : Backdoor Process and Functions

Module 48 : Backdoor Gaining Access
Module 49 : Backdoor Maitaining Access

Module 50 : Backdoor Maitaining Access Continued
Module 51 : Introducing Command Prompt Backdoor

Module 52 : Command Prompt Backdoor Details

Module 53 : Meterpreter Backdoor

Module 54 : Root Access

Module 55 : Foensic Escaping

Module 56 : Hacking Win7 SAM database

Module 57 : Jack The Ripper
Module 58 : Meterpreter Commands

Module 59 : PDF Embedded Trojan Horse
Module 60 : Introduction To Java Applet Attack Method

Module 61 : Java Applet Attack Method Continues

Module 62 : MITM Attack

Module 63 : ARP Poisoning

Module 64 : DNS Spoofing vs DNS Poisoning
Module 65 : DNS Spoofing

Module 66 : Advanced Concepts on DNS Spoofing
Module 67 : DHCP Spoofing

Module 68 : Port Stealing
Module 69 : Introduvtion To ICMP redirection

Module 70 : ICMP redirection Visual Chart
Module 71 : IMPC redirection Process and Functions

Module 72 : Killing a Network

Module 73 : Ddosing Unauthorised Network

Module 74 : Driftnet
Module 75 : Introducing EvilGrade
Module 76 : EvillGrade Continues

Module 77 : Introduction To Dos
Module 78 : DoS VS DDoS
Module 79 : Levels Of DDos Attacks
Module 80 : Preventing DDos Attacks

Module 81 : Introsuction To DDoSing Windows 7

Module 82 : DDosing Windows 7 Methods

Module 83 : Introduction To Hacking

Module 84 : Hacking Though Android
Module 85 : Hacking Android Via Kali Linux

Module 86 : Introduction To Password Cracking
Module 87 : Password Cracking Strategy

Module 88 : Password Cracking Strategy Shown In Practicals

Module 89 : Windows Password Cracking Overview

Module 90 : Nuts And Bolts Of Windows Password Cracking Strategy

Module 91 : Introduction To Linux Hash Cracking

Module 92 : Linux Hash Cracking Strategy
Module 93 : Generating Wordlist Overview

Module 94 : Generating Wordlist Process and Functions

Module 95 : CeWL Cracking

Module 96 : WEP and WPA

Module 97 : WPA Continues
Module 98 : 802 1X Standard

Module 99 : Wireless Cracking Overview
Module 100 : Wriless Cracking Via Kali Linux

Module 101 : Mesterpreter Overview

Module 102 : Activating Payloads

Module 103 : MsFconsole explained

Module 104 : MsDconsole Commands

Module 105 : Exploits

Module 106 : Payloads

Module 107 : Generating Payloads
Module 108 : Generating Payloads Continues

Module 109 : Intro To SQL injection
Module 110 : SQL Injection To Google Dorks
Module 111 : SQL Mapping Via Kali Linux

Module 112 : Gathering Password And Cracking The Hash
Module 113 : Introduction To Cryptography

Module 114 : Basic Concepts On Cryptography

Module 115 : Hash Func and Oracle Method
Module 116 : Birthday Theorem & Digital Signature
Module 117 : Pros and Cons Of Cryptography
Module 118 : Improting Databases
Module 119 : Exporting Darabases
Module 120 : Exporting Databases Shown in Praticals

Back To Top