Ethical Hacking Course In Tamil
Contact Us For More Details 9884014753

Ethical Hacking Course In Tamil

image description

We Have Updated Our Course With Latest Android Hacking Methods

Requirements

  • Basic Computer Skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory
  • Operating System: Windows / OS X / Linux
  • For the wifi cracking ONLY - Wireless adapter that supports monitor mode (more info provided in the course).
  • Course Description

    Welcome to my comprehensive course on Ethical Hacking! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking. The first thing you will learn is some basic information about ethical hacking and the different fields in penetration testing.

    This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. All the attacks explained in this course are launched against real devices in my lab.

    The course is structured in a way that will take you through the basics of linux, computer systems, networks and how devices communicate with each other. We will start by talking about how we can exploit these systems to carry out a number of powerful attacks. This course will take you from a beginner to a more advanced level -- by the time you finish, you will have knowledge about most penetration testing fields.

    The course is divided into 4 main sections:

    1. Network Penetration Testing - This section will teach you how to test the security of networks, both wired and wireless. First, you will learn how networks work, basic network terminology and how devices communicate with each other. Then it will branch into three sub sections:

    • Pre-connection: in this section, we still don't know much about penetration testing -- all we have is a computer with a wireless card. You will learn how gather information about the networks and computers around you and launch a number of attacks without a password, such as controlling the connections around you (ie: deny/allow any device from connecting to any network). You will also learn how to create a fake accesspoint, attract users to connect to it and capture any important information they enter.
    • Gaining Access: Now that you have gathered information about the networks around you and found your target, you will learn how to crack the key and gain access to your target network. In this section you will learn a number of methods to crack WEP/WPA/WPA2 encryption.
    • Post Connection: Now you have the key to your target network and you can connect to it. In this section you will learn a number of powerful attacks that can be launched against the network and connected clients. These attacks will allow you to gain access to any account accessed by any device connected to your network and read all the traffic used by these devices (images, videos, audio, passwords ...etc).

    2. Gaining Access - In this section you will learn two main approaches to gain full control over any computer system:

    • Server Side Attacks: In this approach you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather information about a target computer system such as its operating system, open ports, installed services and discover weaknesses and vulnerabilities. You will also learn how to exploit these weaknesses to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries.
    • Client Side Attacks - If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the user. In this approach you will learn how to launch a number of powerful attacks to fool the target user and get them to install a backdoor on their device. This is done by creating fake updates and serving them to the user or by backdoornig downloaded files on the fly. You will also learn how to gather information about the target person and use social engineering to deliver a backdoor to them as an image or any other file type.

    3. Post Exploitation - In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute)maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems.

    4. Web Application Penetration Testing - In this section you will learn how websites work. Then you will learn how to gather information about your target website, such as website owner, server location, used technologies and much more. You will also learn how to discover and exploit a number of dangerous vulnerabilities such as SQL injections, XSS vulnerabilitiesetc.

    At the end of each section you will learn how to detect, prevent and secure your system and yourself from these attacks.

    All the attacks in this course are practical attacks that work against any computer device, ie: it does not matter if the device is a phone, tablet, laptop, etc. Each attack is explained in a simple way -- first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

    NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

    NOTE: This course is totally a product of Ashwin Pk and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from US, apart from that NO OTHER ORGANISATION IS INVOLVED.

    Who is the target audience?
    • Anybody who is interested in learning ethical hacking / penetration testing
    • Anybody who wants to learn how hackers hack computer systems
    • Anybody who wants to learn how to secure their systems from hackers

    What You Will Learn From This Course:

    Curriculum For This Course

  • Course Introduction & Overview
  • Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam
  • What Is Hacking & Why Learn It ?
  • Lab Overview & Needed Software
  • Installing Kali 2018 As a Virtual Machine
  • Creating & Using Snapshots
  • Basic Overview of Kali Linux
  • The Terminal & Linux Commands
  • Introduction
  • Installing Veil 3.1
  • Veil Overview & Payloads Basics
  • Generating An Undetectable Backdoor Using Veil 3
  • Listening For Incoming Connections
  • Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • Backdoor Delivery Method 1 - Using a Fake Update
  • Backdoor Delivery Method 2 - Backdooring Downloads on The Fly
  • How to Protect Yourself From The Discussed Delivery Methods
  • Introduction
  • Auto It
  • How To Use Auto It Compile
  • Using My Own Script To Convert
  • Spoofing Extension Exe To Any File
  • Introduction
  • Msfvenom Generating Basic Payload - Android
  • Android Meterpreter And Delivery Method
  • Android Meterpreter Basics
  • Maintaining Access - Using a Reliable & Undetectable Method
  • Introduction
  • Meterpreter Basics
  • File System Commands
  • Hacking Android Phone - Advanced Method
  • Hacking Android Phone - Advanced Method Part 2
  • Introduction
  • Hacking Passwords - Fb,Insta,Gmail
  • Hacking Passwords Advanced - Fb,Insta,Gmail
  • Hacking Passwords - Undectable Method
  • Introduction
  • Login To Facebook,Instagram Without Password
  • How To Get Cookies
  • How To Use Cookies To Login - Facebook
  • How To Protect Us - Cookies
  • Introduction
  • Gain Full Access Over An Phone (Android Or IOS)
  • Network Penetration Testing Introduction
  • Networks Basics
  • Connecting a Wireless Adapter To Kali
  • What is MAC Address & How To Change It
  • Wireless Modes (Managed & Monitor)
  • Enabling Monitor Mode Manually (2nd method)
  • Enabling Monitor Mode Using airmon-ng (3rd method)
  • Packet Sniffing Basics Using Airodump-ng
  • Targeted Packet Sniffing Using Airodump-ng
  • Deauthentication Attack (Disconnecting Any Device From The Network)
  • Creating a Fake Access Point (Honeypot) - Theory
  • Creating a Fake Access Point (Honeypot) - Practical
  • Gaining Access Introduction
  • WEP Cracking - Theory Behind Cracking WEP Encryption
  • WEP Cracking - Basic Case
  • WEP Cracking - Fake Authentication
  • WEP Cracking - ARP Request Replay Attack
  • WPA/WPA2 Cracking - Introduction
  • WEP Cracking - ARP Request Replay Attack
  • WPA/WPA2 Cracking - Exploiting WPS Feature
  • WPA/WPA2 Cracking - Theory Behind WPA/WPA2 Cracking
  • WPA/WPA2 Cracking - How To Capture The Handshake
  • WPA/WPA2 Cracking - Creating a Wordlist
  • WPA/WPA2 Cracking - Using a Wordlist Attack
  • Securing Your Network From The Above Attacks
  • How to Configure Wireless Security Settings To Secure Your Network
  • Installing Windows As a Virtual Machine
  • Introduction
  • Information Gathering - Discovering Connected Clients using netdiscover
  • Gathering More Information Using Autoscan
  • Gathering Even More Information Using Zenmap
  • MITM - ARP Poisoning Theory
  • MITM - ARP Spoofing using arpspoof
  • MITM - ARP Spoofing Using MITMf
  • MITM - Bypassing HTTPS
  • MITM - Session Hijacking
  • MITM - DNS Spoofing
  • MITM - Capturing Screen Of Target & Injecting a Keylogger
  • MITM - Injecting Javascript/HTML Code
  • MITM - Using MITMf Against Real Networks
  • Wireshark - Basic Overview & How To Use It With MITM Attacks
  • Wireshark - Sniffing Data & Analysing HTTP Traffic
  • Wireshark - Capturing Passwords & Cookies Entered By Any Device In The Network
  • Detecting ARP Poisoning Attacks
  • Detecting suspicious Activities Using Wireshark
  • Introduction - What Is A Website ?
  • How To Hack a Website?
  • Gathering Basic Information Using Whois Lookup
  • Discovering Technologies Used On The Website
  • Gathering Comprehensive DNS Information
  • Discovering Websites On The Same Server
  • Discovering Subdomains
  • Discovering Sensitive Files
  • Analysing Discovered Files
  • Discovering & Exploiting File Upload Vulnerabilities
  • Discovering & Exploiting Code Execution Vulnerabilities
  • Discovering & Exploiting Local File Inclusion Vulnerabilities
  • Remote File Inclusion Vulnerabilities - Configuring PHP Settings
  • Remote File Inclusion Vulnerabilities - Discovery & Exploitation
  • Preventing The Above Vulnerabilities
  • Scanning Target Website For Vulnerabilities
  • Analysing Scan Results
  • Student's Feedback