fbpx
  • No products in the cart.

Course Currilcum

    • Introduction to Ethical Hacking Unlimited
    • Kali Linux Installation Unlimited
    • Knowing JAP Unlimited
    • Elaborating JAP Unlimited
    • Networking – Electricity in Computing Unlimited
    • Networking Layers Unlimited
    • Networking Quiz 00:10:00
    • All About Chalo INDIA Startup Drive Unlimited
    • AVODHA Official Malayalam YouTube Channel Unlimited
    • Learning Linux Part – 1 Unlimited
    • Learning Linux Part – 2 Unlimited
    • Learning Linux Quiz 00:01:00
    • Building our Lab Unlimited
    • Ethical Hacking Methodology Unlimited
    • Passive Information Gathering Unlimited
    • OSINT-Maltego Unlimited
    • OSINT-Recon Unlimited
    • OSINT-theHarvester 00:00:00
    • OSINT-Shodan Unlimited
    • DNS-Enumeration 00:00:00
    • DNS-Zone Transfer Unlimited
    • Google Dorks Unlimited
    • Dare & Milestones 3 months
    • Introduction and NMAP Unlimited
    • NMAP Basic Scanning 00:00:00
    • NMAP Multiple Targets 00:00:00
    • TCP Connect Scan Unlimited
    • Stealth Scan 00:00:00
    • ACK Probe 00:00:00
    • ACK Quiz – Internet Research Quiz 00:01:00
    • Service and OS detection 00:00:00
    • Aggressive Scanning 00:00:00
    • UDP Scanning 00:00:00
    • NMAP Output 00:00:00
    • Scanning Quiz-1 00:02:00
    • Docker Unlimited
    • Webmap Unlimited
    • Introduction to Scripting 00:00:00
    • Google Dorks Quiz 00:02:00
    • Introduction to Vulnerability 00:00:00
    • VALC – Vulnerability Assessment Life Cycle Unlimited
    • Using NMAP to find Vulnerability Unlimited
    • Nessus Unlimited
    • Introduction to Exploitation Unlimited
    • Exploitation Box 00:00:00
    • Manual Exploitation 00:00:00
    • Reverse Shell and Bind shell 00:00:00
    • Staged and Non-Staged Payloads 00:00:00
    • Automatic Exploitation Unlimited
    • Introduction to Steganography Unlimited
    • Technical Steganography Unlimited
    • Linguistic Steganography Unlimited
    • Hiding message using Steganography Unlimited
    • Password Cracking 00:00:00
    • Active online attack 00:00:00
    • Offline attack 00:00:00
    • Steganography and Password Cracking Challenge Unlimited
    • Introduction to Shell Scripting 00:00:00
    • Text Editor Unlimited
    • Naming & Permission of Shell Script Unlimited
    • Shell Scripting – Hello World 00:00:00
    • Shell Scripting – Why? Unlimited
    • User Defined Variables 00:00:00
    • System Variables 00:00:00
    • Command Line Argument 00:00:00
    • Read Command 00:00:00
    • Command Substitution 00:00:00
    • For Loop 00:00:00
    • Functions 00:00:00
    • While Loop 00:00:00
    • Until Loop 00:00:00
    • If Else Condition 00:00:00
    • Case Statement 00:00:00
    • Bash Debugging Unlimited
    • Shell Scripting Quiz 00:02:00
    • Introduction to Social Engineering 00:00:00
    • Relevance of Social Engineering Unlimited
    • Human Based Social Engineering 00:00:00
    • Computer Based Social Engineering 00:00:00
    • Phishing 00:00:00
    • Mobile Based Social Engineering 00:00:00
    • Doppelg��nger Domain 00:00:00
    • Introduction to Web App Pentesting 00:00:00
    • Bug Hunting Platforms Unlimited
    • Introduction to recon 00:00:00
    • Enumerating Subdomains – Sublist3r 00:00:00
    • Enumerating Subdomains – Assetfinder 00:00:00
    • Finding Live Domains 00:00:00
    • Sorting Live Subdomains 00:00:00
    • Enumerating Subdomains – Gobuster 00:00:00
    • Introduction to OWASP Top 10 Unlimited
    • Injection 00:00:00
    • Manual SQL Injection Unlimited
    • Configuring Burpsuite 00:00:00
    • Automated SQL Injection 00:00:00
    • Command Injection 00:00:00
    • Injection prevention 00:00:00
    • Broken Authentication 00:00:00
    • Credential Stuffing Unlimited
    • Broken Authentication – Prevention Unlimited
    • Sensitive Data Exposure Unlimited
    • Sensitive Data Exposure- Prevention 00:00:00
    • XML External Entities (XXE) 00:00:00
    • Insecure Direct Object Reference (IDOR) Unlimited
    • Security Misconfiguration 00:00:00
    • Broken Access Control 00:00:00
    • Cross Site Scripting 00:00:00
    • XSS Exploitation 00:00:00
    • Insecure Deserialization Unlimited
    • Using Components with Known vulnerabilities Unlimited
    • Insufficient Logging and Monitoring 00:00:00
    • Clickjacking 00:00:00
    • Broken Link Hijacking 00:00:00
    • Cross Site Request Forgery (CSRF) 00:00:00
    • No Rate limiting 00:00:00
    • HSTS 00:00:00
    • Server Side Request Forgery(SSRF) 00:00:00
    • Subdomain Takeover 00:00:00
    • Subdomain & X-Request QUIZ 00:02:00
    • Report Writing 00:00:00
    • Ethical Hacking OWASP Quiz 00:02:00
    • HI ,THIS IS THE NEW CHALLENGE CRACK THE VM Unlimited
    • Introduction Unlimited
    • Xampp Installation Unlimited
    • Lab Configuration Unlimited
    • Hackbar Installation Unlimited
    • SQL Injection Unlimited
    • XSS Unlimited
    • Reflected XSS Unlimited
    • Stored XSS Unlimited
    • HTML Injection Unlimited
    • Reflected HTML Injection Unlimited
    • Stored HTML Injection Unlimited
    • CSRF Unlimited
    • SSRF Unlimited
    • File Upload Unlimited
    • LFI Unlimited
    • RFI Unlimited
    • Command Injection Unlimited
    • Sensitive Information Exposure Unlimited
    • Sensitive Information Exposure (Level 1) Unlimited
    • Sensitive Information Exposure (Level 2) Unlimited
    • No Rate Limit Unlimited
    • IDOR Unlimited
    • Broken Access Control Unlimited
    • Broken Authentication Unlimited
    • Parameter Tampering Unlimited
    • Security Misconfiguration Unlimited
    • Open Redirect Unlimited
    • Host Header Injection Unlimited
    • Insecure Deserialization Unlimited
    • Final Conclusion Unlimited
    • Setting Lab Unlimited
    • Downloading Necessary Softwares And Tools Unlimited
    • Editing Strings Unlimited
    • Patching Level 1 Crackme Unlimited
    • Patching Level 2 Crackme Unlimited
    • Patching Level 3 Crackme Unlimited
    • Patching Level 4 Crackme Unlimited
    • Patching Level 5 Crackme Unlimited
    • Patching Level 6 Crackme Unlimited
    • Patching Level 7 Crackme Unlimited
    • Patching Level 8 Crackme Unlimited
    • Patching Level 9 Crackme Unlimited
    • Patching Level 10 Crackme Unlimited
    • Conclusion Unlimited
    • Introduction to Cryptography 00:00:00
    • Objectives of Cryptography Unlimited
    • Types of cryptography Unlimited
    • Encoding & Decoding 00:00:00
    • symetric key encryption Unlimited
    • WORKING OF DES Unlimited
    • ASYMMETRIC KEY CRYPTOGRAPHY Unlimited
    • E-MAIL ENCRYPTION Unlimited
    • Hashing 00:00:00
    • Checking File Integritiy Unlimited
    • SSH 00:00:00
    • Cryptanalysis Unlimited
    • ssl Unlimited
    • Crpytanalysis_practical Unlimited
    • Disk Encryption Unlimited
    • Network Insecurity Unlimited
    • Sniffing & Spoofing Unlimited
    • Spoofing, crypto, and wifi Unlimited
    • DEMO – tcpdump Unlimited
    • Introduction to Network Pentesting Unlimited
    • Network Basics Unlimited
    • Connecting a Wireless Adapter To Kali Unlimited
    • What is MAC Address & How To Change It Unlimited
    • Introduction to Android 00:00:00
    • Android Architecture 00:00:00
    • Android App Structure Intents Unlimited
    • Android App Structure-Broadcast Receive Unlimited
    • Setting up Genymotion Unlimited
    • Connecting Genymotion with Burpsuite Unlimited
    • Jadx setup Unlimited
    • Drozer Setup Unlimited
    • M1: Improper Platform Usage Unlimited
    • M2: Insecure Data Storage Unlimited
    • M3: Insecure Communication Unlimited
    • M4: Insecure Authentication Unlimited
    • M5: Insufficient Cryptography Unlimited
    • M6: Insecure Authorization Unlimited
    • M7: Client Code Quality Unlimited
    • M8: Code Tampering Unlimited
    • M10: Extraneous Functionality Unlimited
    • Reversing APK -1 Unlimited
    • Reversing APK-2 Unlimited
    • Hardcording Issues Unlimited
    • MobSF setup Unlimited
    • MobSF Static analysis Unlimited
    • Dynamic Analysis using Logcat Unlimited
    • Dynamic Analysis using Drozer (SQL Injection) Unlimited
    • No rate Limiting attack Unlimited
    • Dynamic analysis using MobSF Unlimited
    • Learning Linux Quiz In Malayalam 00:01:00
    • Networking Quiz In Malayalam 00:02:00
    • ACK Quiz – Internet Research Quiz In Malayalam 00:01:00
    • Scanning Quiz-1 In Malayalam 00:02:00
    • Google Dorks Quiz In Malayalam 00:02:00
    • Editing Strings Unlimited
    • Shell Scripting Quiz In Malayalam 00:02:00
    • Subdomain & X-Request QUIZ In Malayalam 00:02:00
    • Ethical Hacking OWASP Quiz In Malayalam 00:02:00
    • FINAL TEST -Ethical Hacking in Malayalam Unlimited
    • Congrats ! Submit the course completion form. Unlimited
top