Welcome to Micireds Technologies

We build your carrier to success

  • No:64, Lawspet Main Road,

    Pudupet, Lawspet, Puducherry

  • Call Us On

    +91 9952792938

Course Details
Being an Ethical Hacker you will be able to Penetrate using the Vulnerability of the target systems. Due to much demand CEH holders are placed in the IT Industry to protect the company from Cyber criminals. To become a professional ethical hackers you need to make up yourselves with good focused training. Major topics are Basic terminology: white hat, gray hat, black hat- SQL injections, VPN, proxy, VPS and keyloggers, DoS attack,reverse shell , Aircrack-ng & reaver installation, Attacking wireless networks cracking WPA/WPA2, Virtual private network, Using known vulnerabilities, Cracking WPS pins with reaver
Batches Regular Weekend Fast Track
Duration 40-45 Days 8 Weekend 15 Days
Hours Per Day 2 Hours 6 Hours 5 Hours
Demo Class Yes - 2 Days Yes - 1 Weekend Yes - 1 Day
Ethical Hacking Course

Module 1 Introduction to ethical hacking

Module 2 Prerequisites for this course

Module 3 Basic terminology: white hat, gray hat, black hat

Module 4 Basic terminology: SQL injections, VPN, proxy, VPS and keyloggers

Module 5 VirtualBox installation

Module 6 VirtualBox installation through the repositories

Module 7 Creating a virtual environment

Module 8 Installing VirtualBox on Windows

Module 9 Kali Linux installation/setup

Module 10 VirtualBox Guest Additions installation

Module 11 Linux terminal basics

Module 12 Linux command line interface basics

Module 13 Tor browser setup

Module 14 Proxychains

Module 15 Virtual private network

Module 16 Changing your mac address with macchanger

Module 17 Footprinting with network mapper (nmap) and external resources

Module 18 Attacking wireless networks cracking WPA/WPA2

Module 19 Aircrack-ng & reaver installation

Module 20 Installing aircrack-ng on Windows & Crunch on Linux

Module 21 Aricrack-ng & crunch hacking example

Module 22 Cracking WPS pins with reaver pt- 1,2,3

Module 23 Performing denial of service attacks on wireless networks pt- 1,2

Module 24 SSL strip pt- 1,2,3

Module 25 Funny things pt- 1,2,3

Module 26 Evil twin pt- 1,2,3

Module 27 Using known vulnerabilities pt-1,2,3

Module 28 Post authentication exploitation (DNS) pt-1,2,3

Module 29 SQL injection pt-1,2,3,4,5

Module 30 Brute force methods for cracking passwords – cracking hashes

Module 31 Cracking linux passwords with john the ripper pt-1,2

Module 32 Cracking windows passwords with john the ripper

Module 33 Hydra usage pt- 1,2

Module 34 DoS attack pt.1 introduction to denial of service attacks

Module 35 DoS attack pt.3 featuring hackers.org

Module 36 Intro to metasploit and reverse shells

Module 37 Metasploit starting from a two terminal setup

Module 38 Making reverse shells persistent on another system and escalating privileges

Module 39 Creating a persistent shell with metasploit

Module 40 Using netcat to make any kind of connection you may need

Module 41 How to upload a reverse shell onto a web server

Nature
ENQUIRE US