*Friday CLOSED

Timings 10.00 am - 08.00 pm

Call : 021-3455-6664, 0312-216-9325 DHA 021-35344-600, 03333808376, ISB 03333808376

Ethical Hacking Basic to Advance Course & Practice Exam


Be the first to rate Ethical Hacking Basic to Advance Course & Practice Exam
Or log in to access your purchased courses
by fatima
Price:  30,000
2Months/20 Hours
0 Lessons

https://www.omni-academy.com/course/comptia-cysa-cs0-002-complete-course-practice-exam/

Ethical Hacking Basic to Advance Course

& Practice Exam

This course is highly practical but it won’t neglect the theory; we’ll start with ethical hacking basics, breakdown the different penetration testing fields and install the needed software (on Windows, Linux and Mac OS X), then we’ll dive and start hacking straight away. You’ll learn everything by example, by analysing and exploiting different systems such as networks, servers, clients, websites …..etc. We’ll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you’ll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses to hack this system. (Online classes available)


What you’ll learn

  • Start from 0 up to a high-intermediate level.
  • Learn ethical hacking, its fields & the different types of hackers.
  • Install a hacking lab & needed software (on Windows, OS X and Linux).
  • Hack & secure both WiFi & wired networks.
  • Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.
  • Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap…..etc.
  • Discover vulnerabilities & exploit them to hack into servers.
  • Hack secure systems using client-side & social engineering.
  • Secure systems from all the attacks shown.
  • Install & use Kali Linux – a penetration testing operating system.
  • Learn linux basics.
  • Learn linux commands & how to interact with the terminal.
  • Learn Network Hacking / Penetration Testing.
  • Network basics & how devices interact inside a network.
  • Run attacks on networks without knowing its key.
  • Control Wi-Fi connections without knowing the password.
  • Create a fake Wi-Fi network with internet connection & spy on clients.
  • Gather detailed information about networks & connected clients like their OS, ports …etc.
  • Crack WEP/WPA/WPA2 encryptions using a number of methods.
  • ARP Spoofing / ARP Poisoning.
  • Launch various Man In The Middle attacks.
  • Access any account accessed by any client on the network.
  • Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Intercept network traffic & modify it on the fly.
  • Discover devices connected to the same network.
  • Inject Javascript in pages loaded by clients connected to the same network.
  • Redirect DNS requests to any destination (DNS spoofing).
  • Secure networks from the discussed attacks.
  • Edit router settings for maximum security.
  • Discover suspicious activities in networks.
  • Encrypt traffic to prevent MITM attacks.
  • Discover open ports, installed services and vulnerabilities on computer systems.
  • Hack servers using server side attacks.
  • Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
  • Hack systems using client side attacks.
  • Hack systems using fake updates.
  • Hack systems by backdooring downloads on the fly.
  • Create undetectable backdoors.
  • Backdoor normal programs.
  • Backdoor any file type such as pictures, pdf’s …etc.
  • Gather information about people, such as emails, social media accounts, emails and friends.
  • Hack secure systems using social engineering.
  • Send emails from ANY email account without knowing the password for that account.
  • Analyse malware.
  • Manually detect undetectable malware.
  • Read, write download, upload and execute files on compromised systems.
  • Capture keystrokes on a compromised system.
  • Use a compromised computer as a pivot to hack other systems.
  • Understand how websites & web applications work.
  • Understand how browsers communicate with websites.
  • Gather sensitive information about websites.
  • Discover servers, technologies & services used on target website.
  • Discover emails & sensitive data associated with a specific website.
  • Discover subdomains associated with a website.
  • Discover unpublished directories & files associated with a target website.
  • Discover websites hosted on the same server as the target website.
  • Exploit file upload vulnerabilities to gain control over target website.
  • Discover, exploit and fix code execution vulnerabilities.
  • Discover, exploit & fix local file inclusion vulnerabilities.
  • Discover, exploit & fix SQL injection vulnerabilities.
  • Bypass login forms and login as admin using SQL injections.
  • Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords…etc
  • Read / Write files to the server using SQL injections.
  • Learn the right way to write SQL queries to prevent SQL injections.
  • Discover reflected XSS vulnerabilities.
  • Discover Stored XSS vulnerabilities.
  • Hook victims to BeEF using XSS vulnerabilities.
  • Fix XSS vulnerabilities & protect yourself from them as a user.
  • Discover MITM & ARP Spoofing attacks.

Course Content:

  • What Is Hacking & Why Learn It ?

  • Lab Overview
  • Initial Preparation
  • Installing Kali Linux as a VM on Windows
  • Installing Kali Linux as a VM on Apple Computers (Intel & Apple Silicon)
  • Installing Kali Linux as a VM on Linux

  • Basic Overview of Kali Linux 
  • The Terminal & Linux Commands 

  • Networks Basics
  • Connecting a Wireless Adapter To Kali
  • What is MAC Address & How To Change It
  • Wireless Modes (Managed & Monitor)

  • Packet Sniffing Basics
  • WiFi Bands –
  • Targeted Packet Sniffing

Module6: Network Hacking-Gaining Access-WEP Cracking

  • Theory Behind Cracking WEP Encryption
  • WEP Cracking Basic
  • Fake Authentication Attack
  • ARP Request Replay Attack

Module7: Network Hacking-Gaining Access-WPA/WPA2 Cracking

  • Securing Your Network From Hackers
  • Configuring Wireless Settings for Maximum Security


  • Installing Windows As a Virtual Machine
  • Discovering Devices Connected to the Same Network
  • Gathering Sensitive Info About Connected Devices (Device Name, Ports….etc)
  • Gathering More Sensitive Info (Running Services, Operating System….etc)

Module10: Network Hacking – Post Connection Attacks – MITM Attacks
  • What is ARP Poisoning ?
  • Intercepting Network Traffic
  • Bettercap Basics
  • ARP Spoofing Using Betterca
  • Spying on Network Devices (Capturing Passwords, Visited Websites…etc)
  • Creating Custom Spoofing Scrip
  • Bypassing HTTPS
  • Bypassing HSTS
  • Bypassing HSTS Recap – Firefox
  • Bypassing HSTS Recap – Chrome
  • DNS Spoofing – Controlling DNS Requests on The Network
  • Injecting Javascript Code
  • Doing All of The Above Using a Graphical Interface
  • Wireshark – Basic Overview & How To Use It With MITM Attacks
  • Wireshark – Sniffing & Analysing Data
  • Wireshark – Using Filters, Tracing & Dissecting Packets
  • Wireshark – Capturing Passwords & Anything Sent By Any Device In The Network
  • Creating a Fake Access Point (Honeypot) – Theory
  • Creating a Fake Access Point (Honeypot) – Practical

  • Detecting ARP Poisoning Attacks
  • Detecting suspicious Activities In The Network
  • Preventing MITM Attacks – Method 1
  • Preventing MITM Attacks – Method 2

Module12: Gaining Access to Computers

  • Gaining Access Introduction

  • Installing Metasploitable As a Virtual Machine
  • Introduction to Server-Side Attacks
  • Basic Information Gathering & Exploitation
  • Hacking a Remote Server Using a Basic Metasploit Exploit
  • Nexpose – Installing Nexpose
  • Nexpose – Scanning a Target Server For Vulnerabilities
  • Nexpose – Analysing Scan Results & Generating Reports
  • Server-Side Attacks Conclusion

Module15: Gaining Accees- Client side Attcks

  • Introduction to Client-Side Attacks
  • Installing Veil Framework
  • Veil Overview & Payloads Basics
  • Generating An Undetectable Backdoor
  • Listening For Incoming Connection 
  • Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • Hacking Windows 10 Using Fake Update
  • Backdooring Downloads on The Fly to Hack Windows 1
  • How to Protect Yourself From The Discussed Delivery Method

  • Introduction to Social Engineering
  • Maltego Basics
  • Discovering Websites, Links & Social Accounts Associated With Target
  • Discovering Twitter Friends & Associated Accounts
  • Discovering Emails Of The Target’s Friends
  • Analysing The Gathered Info & Building An Attack Strategy
  • Backdooring Any File Type (images, pdf’s …etc)
  • Compiling & Changing Trojan’s Icon
  • Spoofing .exe Extension To Any Extension (jpg, pdf …etc)
  • Spoofing Emails – Setting Up an SMTP Server
  • Email Spoofing – Sending Emails as Any Email Account
  • Email Spoofing – Method 2
  • BeEF Overview & Basic Hook Method
  • BeEF – Hooking Targets Using Bettercap
  • BeEF – Running Basic Commands On Target
  • BeEF – Stealing Passwords Using A Fake Login Prompt
  • BeEF – Hacking Windows 10 Using a Fake Update Prompt
  • Detecting Trojans Manually
  • Detecting Trojans Using a Sandbox

Module17: Gaining Access – Using the Above Attacks Outside

  • Overview of the Setup
  • Ex1 – Generating a Backdoor That Works Outside The Network
  • Configuring The Router To Forward Connections To Kal 
  • Ex2 – Using BeEF Outside The Network

Module18:Post Exploitation

  • Introduction to Post Exploitation
  • Meterpreter Basic
  • File System Commands
  • Maintaining Access (Persistence
  • Spying – Capturing Key Strikes & Taking Screen Shot
  • Pivoting – Theory (What is Pivoting?)
  • Pivoting – Using a Hacked System to Hack Into Other Systems

Module19: Website hacking

  • Introduction – What Is A Website ?
  • How To Hack a Website?

Module20: Website hacking Information Gathering

  • Gathering Basic Information Using Who is Lookup
  • Discovering Technologies Used On The Website
  • Gathering Comprehensive DNS Information
  • Discovering Websites On The Same Serve
  • Discovering Subdomains
  • Discovering Sensitive Files
  • Analysing Discovered Files

Module21 Website hacking- File Upload

  • Discovering & Exploiting File Upload Vulnerabilities To Hack Websites
  • Discovering & Exploiting Code Execution Vulnerabilities To Hack Website
  • Discovering & Exploiting Local File Inclusion Vulnerabilities
  • Remote File Inclusion Vulnerabilities – Configuring PHP Setting   
  • Remote File Inclusion Vulnerabilities – Discovery & Exploitation

Module22: Website Hacking SQL

  • What is SQL
  • Dangers of SQL Injection Vulnerabilities
  • Discovering SQL injections In POST
    Bypassing Logins Using SQL injection
  • Discovering SQL injections in GET
  • Reading Database Information 
  • Discovering Database Tables 
  • Extracting Sensitive Data From The Database (Such As Passwords, User info…etc)

Who this course is for:
  • Anybody interested in learning ethical hacking / penetration testing
  • Anybody interested in learning how hackers hack computer systems
  • Anybody interested in learning how to secure systems from hackers

International Students : Fee : 200 USD 



Flexible Class Options

  • Week End Classes For Professionals  SAT | SUN
  • Corporate Group Trainings Available
  • Online Classes – Live Virtual Class (L.V.C), Online Training

Related Courses

 Ethical Hacking Professional with KALI Linux 

Ethical Hacking & Penetration Testing & Practice Exam

CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam

Python & Ethical Hacking Basic to Advanced

Ethical Hacking Training with Penetration Testing (2 in 1) Course

Ethical Hacking Online Course

Ethical Hacking V10 Training Course

CompTIA Cybersecurity Analyst (CySA+)

 

KEY FEATURES

Flexible Classes Schedule

Online Classes for out of city / country students

Unlimited Learning - FREE Workshops

FREE Practice Exam

Internships Available

Free Course Recordings Videos

Register Now


 

Print Friendly, PDF & Email

Lessons

Or log in to access your purchased courses
ABOUT US

OMNI ACADEMY & CONSULTING is one of the most prestigious Training & Consulting firm, founded in 2010, under MHSG Consulting Group aim to help our customers in transforming their people and business - be more engage with customers through digital transformation. Helping People to Get Valuable Skills and Get Jobs.

Read More

Contact Us

Get your self enrolled for unlimited learning 1000+ Courses, Corporate Group Training, Instructor led Class-Room and ONLINE learning options. Join Now!
  • Head Office: A-2/3 Westland Trade Centre, Shahra-e-Faisal PECHS Karachi 75350 Pakistan Call 0213-455-6664 WhatsApp 0334-318-2845, 0336-7222-191, +92 312 2169325
  • Gulshan Branch: A-242, Sardar Ali Sabri Rd. Block-2, Gulshan-e-Iqbal, Karachi-75300, Call/WhatsApp 0213-498-6664, 0331-3929-217, 0334-1757-521, 0312-2169325
  • ONLINE INQUIRY: Call/WhatsApp +92 312 2169325, 0334-318-2845, Lahore 0333-3808376, Islamabad 0331-3929217, Saudi Arabia 050 2283468
  • DHA Branch: 14-C, Saher Commercial Area, Phase VII, Defence Housing Authority, Karachi-75500 Pakistan. 0213-5344600, 0337-7222-191, 0333-3808-376
  • info@omni-academy.com
  • FREE Support | WhatsApp/Chat/Call : +92 312 2169325
WORKING HOURS

  • Monday10.00am - 7.00pm
  • Tuesday10.00am - 7.00pm
  • Wednesday10.00am - 7.00pm
  • Thursday10.00am - 7.00pm
  • FridayClosed
  • Saturday10.00am - 7.00pm
  • Sunday10.00am - 7.00pm
Select your currency
PKR Pakistani rupee
WhatsApp Us