Certified Corporate Ethical Hacking Professional
Society is being paperless, and we are keeping our Documents, Data in Virtual Drive Or various sites. But we often fear that is our data safe or stalked by someone? Learning ethical hacking is get step into the cyber security world. Our advanced Ethical Hacking Course in Kolkata enriches you with the knowledge of how to protect your cyber world from notorious hackers. At NSEC we provide ethical hacking certification training at a competitive price.
Hackers are always behind the data of different companies and individuals. They will just find a tiny security mistake to enter easily your websites, networks as well as personal information. As an Ethical Hacker not only you have to fix those security loopholes with great care but also keep an eye for new issues.
To become an Ethical hacking professional you have to learn how a website or network runs securely. Our experienced security professionals working in different MNCs will provide you that knowledge. They will provide you the best experience about the ethical hacking course in Kolkata.
Importance of Ethical Hacking Course
We are becoming so much dependent on the cyber world day by day. We need to protect our online assets from notorious hackers. So, Ethical Hacking will become a daily need for upcoming years. There is a huge demand professional ethical hackers in the industry. Build yourself by learning ethical hacking training for upcoming Ethical hacking jobs in Kolkata.
To make your passion as a profession we are here to help you to make your dreams come true. Our Ethical Hacking training course will make you understand the real scenario of the Cyber Security World.
Prerequisite:- If you have good knowledge of programming, it very good. But if you are from a nontechnical domain, you should have a good concept of Networking (CCNA course). As Networking is the prerequisite we also provide a CCNA course in Kolkata.
Our course fee is lesser than others’ ethical hacking course fees in Kolkata. If you are not willing to join the full course directly, you can also join our ethical hacking workshop in Kolkata.
Certified Corporate Ethical Hacking Professional Course Module
Module 01: A look back into Networking Concept
L1. Private IP
L2. Public IP
L3. Gateway
L4. DHCP
L5. DNS
L6. Virtual Port
Module 02: Introduction and terminologies of Ethical hacking
L7. What is Hacking?
L8. Why do hackers hack?
L9. What is Ethical hacking?
L10. Difference between hacking and Ethical hacking!
L11. Types of hackers
*Terminologies
L12. What is Vulnerability?
L13. Concept of Exploit
L14. What is Zero Day?
L15. Zero-day Vulnerability
L16. Zero-day Exploit
L17. Phishing
L18. Brute force attack
L19. Backdoor
L20. Exploit Kit
L21. Firewall
L22. Keystroke Logging
L23. Remote access
L24. Payload
L25. Social Engineering
*Types of malicious files
L26. Worms
L27. Trojan Horse
L28. Spyware
L29. Adware
L30. Backdoor
L31. Ransomware
L32. What is Penetration Testing?
L33. White Box Penetration Testing
L34. Black Box Penetration Testing
L35. Introduction to Linux
L36. Google hacking using Google Dorks
Module 03: Steps of Ethical Hacking and Building Your Own Pen-testing Environment
L37. Information Gathering
L38. Scanning
L39. Gaining Access
L40. Maintaining Access
L41. Covering Tracks
*Lab Environment Setup
L42. Why this setup is required?
L43. What is VMware and Virtual Box?
L44. VMWare installation
L45. Installing Kali/BackBox/Parrot
L46. Setting up Windows XP and Windows 7
L47. Deploying Windows Server
L48. Installing Nessus
Module 04: Hands-on Practical of Ethical Hacking steps
L49. What is NMAP?
L50. Scanning with NMAP
L51. Port Scanning
L52. Service Scanning
L53. Different Nmap Commands
L54. Nmap Scripting Engine
L55. Vulnerability Scanning using Nessus
L56. Identifying Vulnerability
L57. What is Metasploit?
L58. Hacking with Metasploit
Module 05: Remote and local exploitation using Metasploit
L59. Post Exploitation
L60. Privilege Escalation
L61. Clearing logs
Unit test 01: 50 marks
Module 06: Social Engineering Attacks
L62. What is SE-Toolkit
L63. Exploitation with SE-Toolkit
Module 07: What is Remote Access Trojan?
L64. Attacking a system with RAT
L65. Discussion about different kinds of RAT
L66. Secure yourself from RAT
L67. How to check a file whether infected or not?
Module 08: Network Traffic Analyzing
L68. What is Sniffing?
L69. What is Wireshark?
L70. How Wireshark works?
L71. Network Packet Sniffing using Wireshark
L72. Filtering Captured network packet using Wireshark
L73. Different display filter of Wireshark
L74. Get login details from unencrypted traffic using Wireshark
Module 09: Network Attacks
L75. Explanation of DOS Attack
L76. What is DDOS?
L77. Working principle of DDOS
L78. Different kinds of Wireless Network Encryption
L79. Compromising WPA2-PSK Wireless Access-Point
Unit test 02: 50 marks
Module 10: Web Application Penetration Testing
L80. Working Principle of Web Application
L81. Understanding different kinds of HTTP methods
L82. (GET, HEAD, POST, PUT, DELETE) methods
L83. Lab Environment Setup
L84. XAMPP installation
L85. Hosting a vulnerable Web Application
L86. Burp Suite installation
Module 11: What is OWASP?
L87. Discussion about OWASP Top 10
L88. Practical Demonstration
L89. Cross-Site Scripting (XSS)
L90. Reflected XSS
L91. Stored XSS
L92. Dom-Based XSS
L93. What is the impact of XSS Vulnerability?
L94. Prevention of XSS vulnerability
Module 12: What is CSRF Vulnerability?
L95. Exploiting CSRF Vulnerability
L96. Impact of CSRF
L97. Prevention of CSRF
L98. What is HTML injection?
L99. Understanding Command injection Vulnerability
L100. Exploiting A server through command injection
Module 13: Explanation of Directory Listing Vulnerability
L101. Live Demonstration of Directory Listing
L102. What is Insecure File upload Vulnerability?
L103. Exploiting Insecure file upload vulnerability
L104. Prevention of file upload vulnerability
L105. What is Web Shell?
L106. Web server hacking using Web-shell
Module 14: Understanding File Inclusion Vulnerability
L107. Types of File Inclusion Vulnerability
L108. LFI and RFI
L109. Live Demonstration of LFI and RFI
L110. Executing Web-shell via RFI Vulnerability
Module 15: What is Broken Authentication?
L111. Attacking Website Admin Panel Exploiting Broken Authentication
L112. Understanding Data Tampering Vulnerability
L113. Live Exploitation of Data Tampering vulnerability
Unit test 03: 50 marks
Module 16: What is SQL injection?
L114. Error Based SQL injection
L115. Blind SQL injection
L116. Explaining SQL injection to OS shell
Module 17: Cloud Computing Basics
Module 18: IOT hacking Basics
Module 19: Discussion about Cryptography
L117. Symmetric Encryption
L118. Asymmetric Encryption
L119. Stenography
Module 20: How to create custom payloads using msfvenom
L120. Android Phone Hacking using Metasploit
L121. Doubt Clearance Question And Answer
Practical Examination 200 marks. Time 2 hrs
Ethical Hacking Course fees and duration
Classroom Training:- 13,000 INR +18% GST (Duration 50hrs.)
Online Training:- 13,000 INR +18% GST (Duration 50hrs.)
Outside India:- 220 USD (Duration 50hrs.)
If you are searching for a free ethical hacking course you can navigate to our tutorial section.