Backtrack / Kali Linux Course

Certificate

In Delhi

₹ 10,000 VAT incl.

Description

  • Type

    Certificate

  • Location

    Delhi

  • Duration

    30 Days

  • Start date

    Different dates available

Delhi Institute of Computer Courses (DICC) designed a complete course for Kali Linux that is being taught by the experts of Hackers. The expert at our institute has wide experience in security research, tool development, penetration testing etc. We also provide training on how to do Penetration testing using Kali Linux and this course is basically revolve around the Kali Linux distribution. There are very few institutes in Delhi that provide complete hands-on practice on Kali Linux but we are proud to announce that after the completion of our course, you would be able to get practical exposure. We also provide you the projects that have to be submitted by the students to gain the live exposure on Kali Linux software.

Facilities

Location

Start date

Delhi
See map
2nd Floor, 201, Chabbra Complex, Veer Savakar Block, shakarpur, Near Nirman Vihar Metro Station Delhi, 110092

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Backtrack
  • Linux
  • Programmining

Teachers and trainers (1)

Delhi Institute of Computer Courses (DICC)

Delhi Institute of Computer Courses (DICC)

Trainer

Course programme

  • Chapter 1: Overview to the Tools of BackTrack & Kali Linux
  • Chapter 2: What is BackTrack and Kali Linux?
  • Chapter 3: How to install BackTrack on a Virtual Machine?
  • Chapter 4: Connecting backtrack to the Network
  • Chapter 5: Updating Software
  • Chapter 6: Using Integrated Help
  • Chapter 7: BackTrack Wireless TX Power
  • Chapter 8: Detecting Hidden SSIDs
  • Chapter 9: How to Bypass MAC Address Filters?
  • Chapter 10: Breaking WPA2 Wireless
  • Chapter 11: Rogue Wireless Access Points
  • Chapter 12: How to wireless Mis-Association Attacks?
  • Chapter 13: How to Use Nmap for Scanning?
  • Chapter 14: MITM Using Wireless Bridging
  • Chapter 15: CDP Flooding
  • Chapter 16: DHCP Starvation
  • Chapter 17: Metasploit Framework
  • Chapter 18: ARP Spoofing MITM
  • Chapter 19: How to Create a "Pivot Point”?
  • Chapter 20: Social-Engineer Toolkit SET)
  • Chapter 21: Taking over HSRP
  • Chapter 22: DNS Spoofing
  • Chapter 23: Kali Linux
  • Chapter 24: Maltego
  • Chapter 25: Burp Suite
  • Chapter 26: Raspberry Pi & Kali Linux
  • Chapter 27: DTP and 802.1q Attacks
  • Chapter 28: PWNing a System with MSF
  • Chapter 29: Ettercap and Xplico
  • Chapter 30: Virtual Test Environment
  • Chapter 31: Wireshark
  • Chapter 32: Custom Password Lists
  • Chapter 33: Hashes and Cracking Passwords
  • Chapter 34: Rainbow Tables and Ophcrack
  • Chapter 35: Detecting Rootkits

Backtrack / Kali Linux Course

₹ 10,000 VAT incl.