3000

Operating System Hacking

Course  Fee: Rs. 3000

  • Ethical Hacking Journey
  • Pre-configuration for hacking
    • Virtual machine and Kali Linux
    • Work with Kali Linux
    • Linux Commands
    • Reset Kali password
    • Python for hacking
    • Changing MAC address
  • Information gathering
    • WhatWeb tool
    • The Harvester command
    • Sherlock tool

3000

Operating System Hacking (Part 02)

Course fee - Rs.3000

  • Exploitation
    • Installing Metasploitable Machine
    • Scanning of hosts
    • Reverse shell and Blind shell
    • Metasploit framework
    • Payload
    • Meterpreter Shell
    • How to use exploits
    • Exploiting Metasploitable virtual machine

  • Attack through the misconfigured settings
    • Reverse shell and Blind shell
    • Telnet connection
    • Samba version
    • Brute-force attack
    • telnet vs SSH
    • EternalBlue
    • Router Exploits
    • Payload using msfvenom
    • Fat Rat tool
    • Bypass virus guard

  • Post Exploitation
    • Elevation of privilege
    • Windows persistence

3000

Web Hacking

Course fee - Rs.3000

  • Information Gathering
    • Sub domain
      • Searching for sub domain
      • Scanning hidden web directories
    • File upload vulnerability
    • BurpSuite Tool
      • With mid security
      • With high security
      • Fix above file upload vulnerability

  • Code execution vulnerability
    • Local file inclusion vulnerability
    • Gaining shell access from LFI vulnerability
      • Using log file to gain access
    • Remote file inclusion
      • PHP file configuration
      • Remote file inclusion vulnerability fix

3000

Web Hacking (Part 02)

Course fee - Rs.3000

  • SQL Injection
    • Blind SQL Injection
    • Bypass special security
    • Access to the server
    • SQL Map tool
    • Protect websites from SQL Injection
  • Cross-site Scripting (XSS) attack
    • Reflected XSS
    • Stored XSS
    • BeEF Framework
    • Login as various users without using a password (by editing cookie files)
    • CSRF (Cross-Site Request Forgery) Vulnerability
    • Crunch Tool
    • Dictionary attack with Hydra Tool
    • Scan using the Zaproxy tool
    • Web Post Exploitation

3000

Wifi Hacking

Course fee - 3000

  • Wifi adapters
  • Adapter configuration
  • MAC address change
  • Discover SSID for hidden networks
  • Bypass white list and black list
  • De-authentication attack
  • Hack wifi through word list
  • Aircrack-ng
  • Hash cat cracking
  • GPU cracking
  • Ettercap arp spoofing
  • Ngrok

3000

Social engineering attack & Dark web and anonymity

Course Fee - Rs.3000

Social engineering attack

  • Work with Maltego tool
  • Extract website and personal information
  • Evil payload
  • Fake mail delivery settings
  • Spoofing email
  • Clone web page
  • Steal username and password
  • Phishing simulators
Dark web and anonymity

  • Privacy, anonymity, and dark web
  • Work with Tor network
  • More dark web links
  • Maintain anonymity