Course Description
The need for more effective information security practices is increasingly evident with each security breach reported in the media.Ethical hacking offers an objective analysis of an organization’s information security posture for organizations of any level of security expertise. Hackers must scan for weaknesses, test entry points, priorities targets, and develop a strategy that best leverages their resources. The objectiveness of this kind of security assessment has a direct impact on the value of the whole evaluation.In this video tutorial, we will take you through the various concepts of Ethical Hacking and explain how you can use them in a real-time environment.
Course – Topics
1. Ethical Hacking & Cyber Security
Ethical Hacking – Course Overview
Ethical Hacking – Overview
Ethical Hacking – Phases
Ethical Hacking – Information Gathering
Ethical Hacking – Email Header Analysis
Ethical Hacking – Virtualization
Ethical Hacking – Kali Linux
Ethical Hacking – Metasploitable Linux
Ethical Hacking – NMAP Overview
Ethical Hacking – NMAP Scripting Engine
Ethical Hacking – Shodan.io
Ethical Hacking – Metasploit
Ethical Hacking – Cryptography
Ethical Hacking – Encryption Algorithm
Ethical Hacking – Steganography
Ethical Hacking – Batch Programming
Ethical Hacking – Malicious Batch Programming
Ethical Hacking – Extension and Icons of Batch Files
Ethical Hacking – Windows
Ethical Hacking – Mimikatz
Ethical Hacking – Windows Security
Ethical Hacking – Drive Security
Ethical Hacking – Proxies
Ethical Hacking – VPN
Ethical Hacking – IDS/IPS
Ethical Hacking – Keyloggers
Ethical Hacking – Google Dorking
Ethical Hacking – Wireless Lan Introduction IEEE 802.11
Ethical Hacking – Wireshark
Ethical Hacking – Wireless Sniffing
Ethical Hacking – WLAN Packet Types
WLAN Client AP Communication
Ethical Hacking – WLAN Authentication
Penetration Testing and Vulnerability Assessment
Ethical Hacking – Web Application Penetration Testing
Ethical Hacking – Malware, Viruses and Trojans