Master Ethical Hacking
Get a complete ethical hacking course from scratch to an advanced level, and learn how to set up a hacking lab and perform penetration testing.
During this course, you’ll learn everything you need to know about building a secure network that keeps unwanted visitors out of your computer systems and network.
Get prepared for many job opportunities in this field and increase your value in any IT position by joining us in this course.
Live Sessions | Mentor support | Placement Assistance | Industrial Projects
Admissions closing on 1st October 2022.
Key Highlights
- 21 hours of video lectures
- Lifetime LMS access for study contents
- Study on mobile or laptop
- Live or recorded sessions
- Dedicated mentorship assistance
- Industrial projects (1 minor+1 major)
- Certificate of completion
- Internship opportunities
Things you will Learn:
- Learn the basics of high-level programming languages using a simple introduction into Python programming.
- Learn the various classification models and machine learning models.
- Learn to handle datasets with data preprocessing.
- Get in depth knowledge about data analytics and evaluation.
- Learn how to create dashboards, storytelling and deploying models
- Intern with us on live projects
- Create a strong skill for your personal purpose/career
- Understanding the various modules like Numpy, Pandas, etc used in Data Science.
Ethical Hacking
Program Curriculum
- Before we begin!
- Virtual Box install tutorial
- Kali Linux install tutorial
- Going full screen in Kali Linux!333
Basic commands – part 1
Basic commands – part 2
Basic commands – part 3
Changing IP address and setting up wireless adapter
Creating bootable Kali USB
Important networking terms
Important hacking terms
Few things to do after installing Kali Linux
Changing our Mac Address – Macchanger
Google hacking
Nikto basics
Whois tool
Email harvesting
Shodan
Zone transfer with dig
Installing Metasploitable
Nmap – part 1
Nmap – part 2
Nmap – part 3
Zenmap
TCP scans
Nmap bypassing defences
Nmap scripts 1
Nmap scripts 2
Installing Owasp
HTTP request
HTTP response
Burp Suite configuration
Editing packets in Burp Suite
Whatweb & Dirb
Password recovery attack
Burp Suite login bruteforce
Hydra login bruteforce
Session fixation
Injection attacks
Simple command injection
Exploiting command injection vulnerability
Finding blind command injection
Webpentest – basics of SQL
Manual SQL injection – part 1
Manual SQL injection – part 2
SQLmap basics
XML injection
Installing XCAT and preventing injection attacks
Reflected XSS
Stored XSS
Changing HTML code with XSS
XSSer & XSSsniper
Wireless attacks theory
Putting network card in monitor mode
Capturing handshake with Airodump
RockYou.txt
Cracking with Aircrack
Cracking with Hashcat
Making password lists with Crunch
Making password lists with Cupp
Rainbowtables – part 1
Rainbowtables – part 2
Installing fluxion
Finding and cracking hidden network
Preventing wireless attacks
ARP protocol basics
MITM attack theory
Installing MITMf
Manual Arpspoofing
Problems while installing MITMf
HTTP traffic sniffing
DNS spoofing and HTTPS password sniffing
Hooking browsers with BEEF
Screenshotting targets browser
Cloning any webpage
Ettercap basics
MSFconsole enviroment
Metasploit modules explained
Bruteforcing SSH with Metasploit
Attacking Tomcat with Metasploit
Getting Meterpreter with command injection
PHP code injection
2 Metasploitable exploits
Wine installation
Crafting Windows payloads with Msfvenom
Encoders & Hexeditor
Windows 10 Meterpreter shell
Meterpreter enviroment
Windows 10 privilege escalation
Preventing privilege escalation
Post exploitation modules
Getting Meterpreter over Internet with port forwarding
Eternalblue exploit
Persistence module
Hacking over Internet with Ngrok
Android device attack with Venom
Real hacking begins now!
Variables
raw_input
IF ELSE statement
FOR loop
WHILE loop
Python lists
Functions
Classes
Importing libraries
Files in Python
Try and Except rule
Theory behind reverse shell
Simple server code
Connection with reverse shell
Sending and receiving messages
Sending messages with while true loop
Executing commands on target system
Fixing backdoor bugs & adding functions
Installing Pyinstaller
First performance test of our backdoor
Trying to connect every 20 seconds
Creating persistence – part 1
Creating persistence – part 2
Changing directory
Uploading & downloading files
Downloading files from Internet
Starting programs from our backdoor
Capturing screenshot on target PC
Embedding backdoor in image – part 1
Embedding backdoor in image – part 2
Checking for administrator privileges
Adding help option
Importing Pynput
Simple keylogger
Adding report function
Writing keystrokes to a file
Adding keylogger to our reverse shell – part 1
Adding keylogger to our reverse shell – part 2
Final project test
Printing banner
Adding available options
Starting threads for bruteforce
Making function to run the attack
Bruteforcing router login
Bypassing antivirus with all your future programs
Sending malware with spoofed email
What’s next
Upskilling Plans:
SELF PACED
Rs. 6,300/-
Save up to 30% each month
- Recorded video lectures
- Industrial projects
- Certifications
- Live Sessions
- Doubt clearing sessions
- Direct mentoring
- Placement assistance
- Aptitude grooming
- Personality development
- Group discussion
- Resume building
MENTOR LED
Rs. 9,200/-
Save up to 30% each month
- Recorded video lectures
- Industrial projects
- Certifications
- Live Sessions
- Doubt Clearing Sessions
- Direct Mentoring
- Placement assistance
- Aptitude grooming
- Personality development
- Group discussion
- Resume building
PROFESSIONAL
Rs. 16,700/-
Save up to 30% each month
- Recorded video lectures
- Industrial projects
- Certifications
- Live Sessions
- Doubt Clearing Sessions
- Direct Mentoring
- Placement Assistance
- Aptitude grooming
- Personality Development
- Group Discussion
- Resume Building
Certification
For your dedication and commendable efforts to learning, for completion of the training as well as the projects accurately and within the timelines given, you earn industry-recognized certifications.
On successful completion of your program, you are eligible to receive a certificate of completion from Unicliff.
By taking an upskilling program with Unicliff and completing your program, you get your certification which has validity of a lifetime.
After completion of your program of entire training module and assessments, you are eligible to obtain your certificate from Unicliff.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
Debby Chaba
Designer
Frequently Asked Questions
Ethical hacking is for people who in general want to live a digitally secure life because by knowing how in built systems can be penetrated you become more secure and adapt a lifestyle that is less likely to result in data breach for you or for your organisation.
Yes,Most data breaches happen because of unaware employees who click on certain phishing mails and that results in data breach for the company. Every employee should be given compulsory training in cyber security where he knows what are the ways his digital life can become a threat to the security of the company.
CEH is a global organisation that conducts and certifies ethical hackers ,its certification is valid for 6 months and is based on OWASP top 10 vulnerabilities. CEH certification is valid everywhere in the world and can help you get a job anywhere in the world for a role of Penetration tester or security analyst.
Yes we have 1:1 mentoring sessions where you can ask your doubts with the mentors and get your problems solved.
There are no prerequisites for the course and everything will be taught from the basics.