Introduction to Ethical Hacking

Course Details

Total classes: 30+ Hrs
Mode: Online
Class type: Group class 
Individual classes available based on request
Fees: 6000 INR (For Indian students) / 100$ (For International students)
Internship opportunity available

Module A - The Fundamental

Introduction to Ethical Hacking 
Legality
Introduction to Networking
Virtual Lab Setup
Basics of Linux
Malicious File types

Module B

Information Gathering
Passive Information Gathering
Active Information Gathering
Phases of hacking
Scope of Ethical Hacking

Module C: Web Module

In this module, you will learn how to penetrate web applications. We will explore various web scanning tools to identify and exploit top vulnerabilities such as SQL injection, XSS, account takeover using brute force attacks, file upload vulnerabilities, phishing, DoS attacks, and many more.

Module D: Network Module

In this module, you will learn how to perform network security assessments using a variety of tools, including nmap, Metasploit, and different network scanners.

Module E:

Solving CTF
Concept and basics of bug bounty & VAPT
IDS, IPS, AV and Firewall concept
Reporting
Future Path

NOTE: The primary purpose of this course is to provide you with thorough knowledge. The course is directly conducted by the mentor and is best suited for those interested in Cyber Security and Ethical Hacking. Please note that if you wish to take a global exam, the examination fees will be charged separately.

Enroll Now

"To beat a hacker, you must think like a hacker"