+91 8006500658 | +91 9306473627
COMPUTER
COMPUTER

E.H(ETHICAL HACKING)

Ethical hacking has gained huge popularity in the recent years. With the rise in usage of internet technology, internet security has become a matter of concern for us. Time and again, we come across instances of data theft, identity theft, online monetary fraud etc.Hacking deals with breaking into a computer network, system or internet entity by exploiting its weaknesses and/or loopholes. There are two sides to hacking – ethical hacking and black hat hacking (regular hacking).Ethical hackers hack into computer networks, systems and internet entities of organizations and companies. They hack into these systems to find out flaws, loopholes and security vulnerabilities present within the system.In short, ethical hackers investigate and find out flaws in networks, systems and web entities. The ultimate aim of an ethical hacker is to identify vulnerabilities in the system and patch it up in a timely manner!Black hat hackers (or regular hackers) hack into systems with bad intention (for their personal benefit). On the other hand, ethical hackers break into systems to identify its vulnerabilities and patch it up!In this digital age, internet technology plays a very important role in our day to day lives. We rely on internet for banking, shopping, education and entertainment.

  1. Ethical Hacking is a 6 months Certificate Course.
  2. Advance Diploma In Cyber security Ethical Hacking is a 12 months Diploma Course
  3. DURATION QUALIFICATION COMPUTER QUALIFICATION
    6 MONTHS & 12 MONTHS 12th BASIC COMPUTER KNOWLEDGE

Course Module:

  1. Understanding Operating Systems
  2. Understanding Application
  3. Setting up a Computer
  4. Connecting to the Internet
  5. Understanding Cloud
  6. Protect your computer
  7. Computer Network, Hardware And Software
  8. Number System and Conversion
  9. Open-Source Software
  10. Primary Memory & Secondary Memory
  11. Partition Your Storage Disk
  12. Logical Partition vs Primary Partition
  13. Input Output Port
  14. Computer System Workflow
  15. BIOS
  16. Booting Process
  17. File System
  18. FAT32, NTFS, EXT2/3/4, SWAP, HFS+
  19. Master boot record vs Gpt
  20. 32 bit vs 64 bit
  21. System Troubleshooting
  22. Programming Language Generations

  1. Command line, Text-fu, Advanced text-fu, User management
  2. Permission, Processes, packages devices, The filesystem, Boot the system
  3. Kernel, Init, Process Utilization, Logging Network Sharing
  4. Network Basics, Subnetting, Routing
  5. Network Config, Troubleshooting, DNS

  1. Introduction to Ethical Hacking
  2. Phases Of Hacking
  3. Understanding Penetration Testing
  4. Cyber Law and IT Act
  5. IP Address and Subnetting, Tracing & Spoofing
  6. LAN, WAN, MAN
  7. TCP & OSI Model
  8. Virtual Private Network (VPN)
  9. Active Footprinting
  10. Passive Footprinting
  11. Enumeration
  12. Email Hacking and Security
  13. Clickjacking
  14. Google Hacking Database (GHDB)
  15. Sniffing Through linux Tools
  16. Wireshark
  17. Nmap Scanning & Scripting
  18. Netdiscover
  19. Man in the Middle Attack (MITM) (Windows and Linux)
  20. Ettercap, Cain & Abel
  21. WEP/WPA/WPA2 Hacking & Security
  22. Evil Twin Attack
  23. Virus, Worm, Trojans
  24. DoS & DDoS Attacks
  25. Basics of Web Hack Security
  26. SQL Injection
  27. Admin Login Authentication Bypass & Mod_Security Bypassing
  28. Evading IDS, Firewalls
  29. Honeypots
  30. Buffer Overflow
  31. Cryptography
  32. Cryptanalysis
  33. Internet of Things (IOT)
  34. Metasploit Framework
  35. Operating Linux tools using DOCKER
  36. Analysis on Ransomwares and Prevention Approach
  37. Assembly language
  38. Reverse Engineering
  39. Cloud Security
  40. Live Practical
  41. Multiple Hands-on Challenges

  1. Web Application working Mechanism, SQL Basics, DNS ENUM
  2. SQL injection, Google Dorks, Exploits
  3. Hostile Subdomain Takeover
  4. Burp Suite Proxy
  5. WAF Bypass, Error Based SQL Injection
  6. Blind SQL Injection
  7. SQL MAP , HAVIJ, SQL NINJA
  8. XSS (Cross Site Scripting)
  9. OS Command Injection OR RCE
  10. File Inclusion Vulnerability and Directory Traversal
  11. LDAP Injection
  12. DVWA Framework
  13. XXE (XML EXTERNAL ENTITY)
  14. CSRF
  15. ACUNETIX SCANNER
  16. NETSPARKER, NIKTO, WP-Scan
  17. NESSUS SCANNER, VEGA
  18. XMLRPC Vulnerability
  19. Security misconfiguration, Information Disclosure (Directory Listing)
  20. HTML Injection
  21. Source Code Disclosure
  22. Broken Access Contro
  23. Upload File Restriction Vulnerability
  24. Host Header Injection
  25. Broken Authentication
  26. Session Fixation and Hijacking
  27. Server Side Request Forgery
  28. Mutillidae Practice
  29. Parameter Tampering
  30. Report Generating
  31. Examination
  32. Live Practical
  33. Multiple Hands-on Challenges
  34. CTF Challenges
  35. POC for Different Vulnerability

  1. Introduction to Networking
  2. OSI Model
  3. TCP/IP
  4. IPv4 vs IPv6
  5. Brief Information About Network Devices
  6. Exploring the Functions of Routing
  7. Cisco Packet Tracer
  8. Configuring a Cisco Router
  9. Packet Flow in Same Network & Different Network
  10. Router vs Switch vs Hub
  11. Network Topology
  12. IP/ICMPy
  13. APIPAy
  14. Hybrid Protocolsy
  15. Address Resolution Protocol (ARP)
  16. Static: Nexthop/Exit Interfacey
  17. Dynamic: RIP, EIGRP, OSPF & BGP
  18. Wan Technologiesy
  19. Troubleshooting Basic Connectivity
  20. NAT
  21. ACL
  22. DHCP (Dynamic Host Configuration Protocol)
  23. Telnet and SSH
  24. Lord Blockchain Protocol
  25. Layer 2 Protocols
  26. VLAN
  27. Port Security

  1. Computer Forensics Introduction
  2. Computer Forensics Investigator Steps
  3. Understanding Computer Hard Disks
  4. Windows Forensics
  5. File system Analysis Linux/Windows
  6. Windows File System Forensics
  7. Computer Forensics Lab
  8. Setting up Forensics Lab
  9. Data recovery
  10. Access Data FTK Investigator
  11. Investigation By EnCase
  12. AutoSpy Kali
  13. Steganography
  14. Website Attacks Investigations
  15. Email Header Analysis
  16. Investigation By EnCase
  17. Dumpit & Volatility Framework
  18. Substitution ciphers and Transposition ciphers
  19. Principals of public key crypto systems
  20. RSA algorithm & RSA security
  21. Key management & Distribution in Public Key System
  22. Diffle-Hellman key exchange algorithm
  23. Data encryption standard (DES)
  24. Advanced Encryption Standard (AES)
  25. MACS, MD5 message digest algorithm, Secure hash algorithm(SHA)
  26. Digital Signatures & Digital Certificates
  27. Kerberos and X.509
  28. Electronic mail security-pretty good privacy (PGP)
  29. Analysis on Case Studies
  30. Hard drive Evidence Investigation
  31. Becoming a Forensic Expert

  1. Installing Python & PyCharm (Windows) or Visual Studio (Linux)
  2. Setup & Hello World
  3. Variables, Data Types and Operators
  4. Relational and Boolean Operators
  5. Working With Strings
  6. Working With Numbers
  7. Getting Input From Users
  8. Building a Basic Calculator
  9. Lists
  10. List Functions
  11. Tuples
  12. Functions
  13. Return Statement
  14. If Statements & Comparisons
  15. Building a better Calculator
  16. Error Handling
  17. Dictionaries
  18. While and For Loops
  19. Image Processing (Open CV)
  20. Importing Modules and Socket Programming

  1. Comprehensive XSS
  2. Host Header Injection
  3. URL Redirection
  4. Parameter Tampering
  5. HTML Injection
  6. File Inclusion
  7. Missing/Insufficient SPF Record
  8. Insecure CORS Configuration
  9. Server Side Request Forgery
  10. Critical File Found
  11. Source Code Disclosure
  12. Cross Site Request Forgery
  13. Hostile Subdomain Takeover
  14. SQL Injection
  15. Command Injection
  16. File Uploading
  17. XML External Entity Injection
  18. Bonus Tips

  1. Introduction to Mobile Application security
  2. Android architecture
  3. Interaction with android
  4. Reverse engineering apk
  5. Pentesting with owasp top-10
  6. Pentesting with drozer
  7. Hands on with mobsf
  8. Hands on with QARK
  9. Rooting android devices
  10. Tools(Astra Security , ZAP (Zed Attack Proxy), Burp Suite , Mobile Security Framework (MobSF) , Kali Linux NetHunter, Data Theorem)

  1. Port Scanner
  2. Sniffer
  3. Nmap Package
  4. Fuzzers
  5. Hash Lib
  6. SQLi Checker
  7. Keylogger

Subscribe Our Newsletter
& Get Updates.

Welcome to IT Computer Hub Admission open for Session 2024