Program Overview

Become an ethical hacker that can hack computer systems like black hat hackers and secure them like security experts. This course is completely hands-on. We are going to teach you how hacking works by actually practising the techniques and methods used by hackers today. We will arm you with all the tools and techniques required to be self-sufficient and to grow as a cybersecurity professional for your upcoming years.

Skills Covered

  • Complete understanding of OWASP Top 10, SANS 25 & more

  • Be proficient in scripting language

  • Manual Exploitation of Web Applications & Network systems

  • Basics of Active Directory & AD Pentesting

  • Post exploitation & covering your tracks

  • A primer on AWS Cloud

  • 30+ tools to get your hands dirty with

Pre-requisites

  • Complete understanding of OWASP Top 10, SANS 25 & more

  • Be proficient in scripting language

  • Manual Exploitation of Web Applications & Network systems

  • Basics of Active Directory & AD Pentesting

Key Features 100% Value Delivered

   Industry Oriented Program

   One-on-One classes with Industry experts

   Have a deep understanding on how computer systems work

   Model problems, design solutions & implement them using Python

   Install & use Kali Linux - a penetration testing operating system

   30+ Capstone Challenges & Walkthrough

   Deep Dive in OWASP Top 10 to kickstart your journey as an ethical hacker or a security analyst

   Network basics & how devices interact inside a network

   Learn Network Hacking / Penetration Testing

   Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites

   Discover vulnerabilities & exploit them to hack into servers

   30+ Capstone Challenges & Walkthrough

   100% Job Assistance

Training Options

Online - Instructor Led (Weekdays)

₹ 24,999

(Batch Starts 1st June 2023)


  • Upto 60 hours of live classes
  • 3-6 months of Internship opportunities
  • Certificate of Completion
  • Lifetime access to content and live class recordings
  • 24x7 learner assistance and support
  • Access to our cybersecurity community
  • Career Guidance

Online - Instructor Led (Weekends)

₹ 24,999

(Batch Starts 1st June 2023)


  • Upto 60 hours of live classes
  • 3-6 months of Internship opportunities
  • Certificate of Completion
  • Lifetime access to content and live class recordings
  • 24x7 learner assistance and support
  • Access to our cybersecurity community
  • Career Guidance

Curriculum

This course is intermediate training to Intect’s line of penetration testing courses. It teaches you to learn the practical side of ethical hacking. Too many courses out there, teach students tools and concepts(most of these course topics are not relevant) that are never used in a real world scenario.

In this course, we make you go through each and every topic with a hands-on approach that you are job/interview ready from Day 1. We will focus only on topics and tools that will make you successful as an ethical hacker.

Addresses
MAC Addresses
TCP
UDP
and the Three-Way Handshake
Common Ports and Protocols
The OSI Model
Subnetting: Part 1 - Methodology
Subnetting: Part 2 - Hands-On Challenge
Installing VMWare / Virtualbox
Installing Kali Linux
Exploring Kali Linux
Navigating the File System
Users and Privileges
Common Network Commands
Viewing
Creating
and Editing Files
Starting and Stopping Kali Services
Installing and Updating Tools
Scripting with Bash
Introduction
Strings
Math
Variables & Methods
Functions
Boolean Expressions
Relational & Boolean Operators
Conditional Statements
Lists
Tuples
Looping
Importing Modules
Advanced Strings
Dictionaries
Networking & Sockets
What is Cryptography and its need
Terminology
Character Encodings - ASCII
ANSI
Unicode
Base 64 Encoding
Substitution Ciphers - Caesar
Vignere
Transposition Ciphers - Column
Rail Fence
RSA Algorithm
Solving Simple RSA CTF Challenge
A look at dcode.fr website
Passive Reconnaissance Overview
Identifying Our Target
Mail Address Gathering with Hunter.io
Gathering Breached Credentials with Breach-Parse
Utilizing theharvester
Hunting Subdomains
Identifying Website Technologies
Information Gathering with Burp Suite
Google Fu
Shodan
Pastebin
exiftool
etc
Utilizing Social Media
HTML Basics
CSS Basics
JavaScript Basics
URL Explained
HTTP Requests
HTTP Responses
Proxy Explained
URL Encoding
Robots.txt Explained
Cookies and Sessions Explained
Same Origin Policy Explained
Host command
nslookup and dig
DNS Recon and DNS Enum
Amass
Enumeration with Nmap
Nmap NSE Scripts
Nikto Scanner
gobuster
Dirbuster and dirb
Installing Metasploitable
SMB Enumeration
Enumerating SSH
Vulnerability Scanning with Nessus
Reverse Shells vs Bind Shells
Staged vs Non-Staged Payloads
Gaining Root with Metasploit
Manual Exploitation
Brute Force Attacks
Credential Stuffing and Password Spraying
Introduction
SMB Enumeration
Setting up the Database
Modules Explained
MSF Venom Basics
Encoders
MSF Console Basics
Port Scanning
Using Exploit to pwn the shell
Meterpreter & Multi Handler
Post Exploitation Modules
Installation
FoxyProxy
Manual Spidering
Intruder
Repeater
Decoder
Burp Extensions
Some Advanced Configurations
MiTM Proxy
Blue
Academy
Dev
Butler
Blackpearl
Jerry
Nibbles
Lame
Devel
Immunity Debugger Basics
Python Pattern Generator
Generating Pattern with Metasploit
Determining Available Buffer size
Introduction to Mona
Finding EIP
ESP Offsets
Finding Bad Characters with Mona
Finding JMP addresses
Generating Shellcode using MSFVenom
PWNing the Shell
Introduction to EggHunters
POP POP RET
Short Jumping around
Active Directory Overview
Objects
Organisational Units
Active Directory
Domain
Domain Controller
Trees
Trusts and Forests
Global Catalog
FSMO Roles
Groups
AD Certificate Service
Setting Up the Lab Environment
LLMNR Poisoning Overview
Capturing NTLMv2 Hashes with Responder
Password Cracking with Hashcat
LLMNR Poisoning Defense
SMB Relay Attacks Overview
Discovering Hosts with SMB Signing Disabled
SMB Relay Attacks Explained
SMB Relay Attack Defenses
Gaining Shell Access
Introduction
PowerView Overview
Domain Enumeration
Bloodhound Overview and Setup
Grabbing Data
Enumerating Domain Data with Bloodhound
Pass the Hash / Password Overview
Crackmapexec
Pass the Password Attacks
Dumping Hashes with secretsdump.py
Cracking NTLM Hashes with Hashcat
Pass the Hash Attacks
Pass Attack Mitigations
Basics of Token Impersonation
Basics of Kerberoasting
GPP / cPassword Attacks Overview
Abusing GPP
URL File Attacks
PrintNightmare Walkthrough
Mimikatz Overview
Credential Dumping with Mimikatz
Golden Ticket Attacks
Conclusion
Installing Go
Finding Subdomains with Assetfinder
Finding Subdomains with Amass
Finding Alive Domains with Httprobe
Screenshotting Websites with GoWitness
Automating the Enumeration Process
Introduction
The OWASP Top 10 and OWASP Testing Checklist
Installing OWASP Juice Shop
SQL Injection Attacks Overview
SQL Injection Walkthrough
SQL Injection Defenses
Broken Authentication Overview and Defenses
Testing for Broken Authentication
Sensitive Data Exposure Overview and Defenses
Testing for Sensitive Data Exposure
XML External Entities (XXE) Overview
XXE Attack and Defense
Broken Access Control Overview
Broken Access Control Walkthrough
Security Misconfiguration Attacks and Defenses
Cross-Site Scripting (XSS) Overview
Reflected XSS Walkthrough
Stored XSS Walkthrough
Preventing XSS
Insecure Deserialization
Using Components with Known Vulnerabilities
Insufficient Logging and Monitoring
Manual Exploitation
Wordpress Shell Upload
Installing Vyatta Router VM
Setting up the Services
SNMP Enumeration with Nmap
BruteForcing SNMP Strings
BruteForcing with Hydra
Medusa
SNMP Post Exploitation
SSH Enumeration
BruteForcing SSH Login
BruteForcing Web Logins using Hydra
wget curl
Linux File Transfers
Firewall Basics
Reverse Http Payload
Iptables
Bypassing Firewall
Eternal Blue Exploit
Upgrading to tty shells
Searchsploit
Windows File Transfers
Searching in Windows
Dumping Password Hashes
Creating wordlists
Pivoting with Metasploit
Identifying Hashes
OpenSSL
Johntheripper
SSH Tunneling
SOCKS and Pivoting
Pivoting Entire Network with Chisel
Common Legal Documents
Pentest Report Writing
Walkthrough a Real Pentest Report
Enquire Now

By signing up, you agree to our Terms of Use and Privacy Policy.

Programming Languages and Tools Covered

Sample Certificate

Acquire this prestigious certificate from Intect, the epitome of excellence, once you complete all Cybersecurity & Ethical Hacking courses successfully.

 

  • Highly valued and renowned Certification in Cybersecurity

  • Great network of Cybersecurity professionals across all industries