Ethical Hacking & Cyber Security

Course Duration: 120 hours

Course Fee: 25000 BDT

The entire ethical hacking & cyber security training is a comprehensive training course that makes the foundation of ethical hacking. If you would like to get within the cyber security field (that you should), then this is a perfect course for you. It shows you, how to discover vulnerabilities (loopholes or bugs such as coding, errors or configuration mistakes etc.) in any applications and Network frameworks including mobiles, networking devices and etc.

Learning Outcome:

     • Answers to each and every inquiry you have about ethical hacking and penetration testing from an experienced IT professional.
     • Tips for staying anonymous in hacking and penetration testing activities.
     • A guide to exploitation these skills to induce a far better job and make money online as a freelancer.
     • The ability to secure and protect any network from hackers and loss of data.

Module 1: Computer Basics & Introduction

     • Course Introduction – Ethical Hacking

     • Ethical Hacking Overview

     • Hands on Windows Commands

     • Linux Basics

     • Internet Governance

Module 2: Setting your Lab

     • Lab Setup

     • XAMPP Installation

Module 3: Information Gathering

     • Google Hacking

     • Scanning and Enumeratio

     • Scanning and Enumeration

Module 4: System Hacking

     • Virus

     • Social Engineering

     • Sniffing

     • Session Hijacking

Module-5: Web Server(Site) Hacking

     • Web Server Hacking

     • Cross-site Scripting (Xss)

     • Remote File Inclusion Attacks

     • Buffer Overflows and Exploit Writing

     • Reverse Engineering

     • Cryptography

     • Firewalls

     • Denial Of Service Attacks

     • Physical Security

     • Hacking Wireless Netrworks

     • Metasploit Framework

     • Penetration Testing

     • Router Hacking

Share This Article If You Liked It :)