a man learn ethical hacking

Ethical Hacking online & class room training in Chennai

This is a penetration Testing & Information Security Training Program. The training provides you an intensive session which will empower you’re with knowledge in a simplified and easily graspable manner.

 

In the training, we teach our students how hackers break into the systems, network, mobiles and websites and make them aware of the possible loopholes and therefore, making them proficient in reverse penetrating.

 

By doing this, they are able to create a virtual wall between their data and the hackers. This training will enable you to carry up attacking as wall as defensive methodologies which will help you and your organization to not only protect but also assess the safety and vulnerability rate.

 

Ethical Hacking & Cyber Security  Training Module

Total Duration 40 Hours

 

Introduction to Information Security     

1 Hour

  • Introduction
  • Need of Information Security
  • Ethical Side of Hacking
  • Steganography
  • Latest Test Cases
  • Cyber Law & Indian IT Acts
  • Conclusion

Basics of Network & Web Technology

5 Hours

  • Introduction
  • IP Address
  • NAT
  • IP Subnets
  • DHCP Server
  • Ports
  • DNS
  • Proxy Servers
  • Virtual Private Networks
  • DNS Server
  • SI Model
  • Web Architecture
  • Server Configuration

 

Information Gathering & Ft printing

3 Hour

  • Digital Foot Print
  • Information Gathering
  • Who Is Information
  • Web Server Details
  • Reverse IP Mapping People Search
  • Tools to perform Digital Foot printing

Email Security

7 Hours

  • Phishing Attacks – Desktop Phishing, Spear Phishing
  • IDN Homograph Attack
  • Social Engineering
  • Fake Emails
  • Identify Fake Emails
  • Key Loggers
  • Email Encryption
  • Security Counter Measures

Goggle Hacking Database

2 Hour

  • Use Goggle to craft attacks
  • Advanced operators of Goggle
  • Find Vulnerabilities using Goggle
  • Security Countermeasures

 

IDS, Firewalls & Honey Pots      

5 Hours

  • Introduction t Firewalls
  • Network Firewalls
  • Web Application Firewalls
  • Weakness in Firewalls
  • Intrusion Detection Systems and weakness
  • Intrusion Prevention Systems and weakness
  • Honey Pts and Security Miscon figuration

System Hacking

5 Hours

  • OS Login Bypass
  • Introduction to Authentication Mechanisms
  • Tools to Defeat Authentication Malware Illustration – Virus, Worms, Trojans Create Virus
  • Create Trojans
  • Evade Antivirus & Firewalls
  • Scan System for Malicious Applications

Linux Basics

2 Hours

  • Install and setup
  • Introduction to Linux based Pen testing OS
  • System Architecture
  • Network Configuration
  • Essential Commands

 

 Network Attacks

2 Hours

  • Introduction to Network Attacks Man in the Middle Attack
  • ARP Poisoning o SSL Stripping

 

Wireless Security

4 Hours

  • Introduction to Wireless Technology
  • MAC Filtering
  • Packet Encryption
  • Packet Sniffing
  • Types of Authentication
  • Types of Attacks
  • ARP Replay Attack
  • Fake Authentication Attack
  • De-Authentication Attack
  • Security Countermeasures

 

Mobile Security

2 Hour

  • Introduction to Mobile Platforms Security
  • Architecture of Mobile Platforms Introduction to VoIP
  • VoIP Calls from any number to any number – Fake Calls
  • Android Exploitation Framework

 

Rating:

4.1/5 (1159)

#iguru_button_65f97473c9363 .wgl_button_link { color: rgba(255,255,255,1); }#iguru_button_65f97473c9363 .wgl_button_link:hover { color: rgba(255,255,255,1); }#iguru_button_65f97473c9363 .wgl_button_link { border-color: rgba(255,255,255,1); background-color: rgba(239,106,48,1); }#iguru_button_65f97473c9363 .wgl_button_link:hover { border-color: rgba(239,106,48,1); background-color: rgba(239,106,48,1); }