Ethical Hacking Course

Certificate

In Delhi

₹ 12,500 VAT incl.

Description

  • Type

    Certificate

  • Location

    Delhi

  • Duration

    1 Month

  • Start date

    Different dates available

We are one of the famous training institutes in Delhi for ethical hackng. We have trained so many students in the field of Ethical Hacking and information Security so far and we are continue to gain positive reviews from all our enrolled students. The Ethical Hacking Training Program by Delhi Institute of Computer Courses has two levels which students will complete in nearly 60 Hours. These two levels will enable them to get basic knowledge of Ethical Hacking.

Facilities

Location

Start date

Delhi
See map
2nd Floor, 201, Chabbra Complex, Veer Savakar Block, shakarpur, Near Nirman Vihar Metro Station Delhi, 110092

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Ethical Hacking
  • Security
  • Information Security

Teachers and trainers (1)

Delhi Institute of Computer Courses (DICC)

Delhi Institute of Computer Courses (DICC)

Trainer

Course programme

Module 1: OVERVIEWIn this module, we will teach you about the basic of hacking concepts including what is hacking, Black Hats, White Hats, Crackers & Phreakers and how hacking can be fruitful to you if you use it ethically.It will give you complete knowledge enhancement about the basic concepts that is being used in ethical hacking.


Module 2: NETWORKINGIn the 2nd Module of Networking, Delhi Institute of Computer Courses (DICC) is covering about the basics of networking that are essential from the point of view of doing hacking course. It will include the knowledge of LAN & WAN, IP Address, TCP, UTP, Ports etc.


Module 3: VIRTUALIZATIONIn this module of Virtualization, we will train you about overview of virtualization, installation of virtual machine, advantages and disadvantages of virtual machine, understanding Virtual CPU, Virtual memory, Installing Virtual box, Vm Ware Workstation etc. This module will enhance your practical knowledge.


Module 4: FOOTPRINTINGFootPrinting is actually the first and foremost method that Hackers and Crackers are using to gather the information about different computer systems. In this module we will teach you as how to use different techniques for footprinting including using google hacking methods, extracting email details etc.


Module 5: SCANNINGScanning Ports is another method that is most common among the hackers in order to find out the open ports or vulnerabilities listing on a port.In this module, you will learn about the Ping sweep, TCP Scan, firewalls, perimeter devices, routing, topology etc. We will also provide you the scanning tools such as Nmap, Unicornscan, Netscan Tools, or Angry IP Scanner etc.


Module 4: System HackingThis module is covering both as how to protect your windows from being hacked and how to hack other windows.The module will include password cracking methods for windows, Apple MAC OS, remote exploitation with Metasploit, etc. Get complete Hands-on Training on Latest Software.


Module 5: LINUX HACKINGLinux is Just like UNIX operating system and it is an open source. It is therefore hackers are looking to hack Linux operating systems. It is easy to modify or customize. Most often hackers are using password crackers tools, network detector tools and also wireless packet sniffing tools to enter into Linux operating system. So, in this module we are covering all those techniques


Module 6: Virus and WormsMalwares are created by hackers and they can make some malicious programs which could be injected in any operating system.The course will include malware analysis fundamentals, malicious code analysis, In-depth Malware analysis, Self-defending Malwares, malicious documents, memory forensics etc.


Module 7: TROJANS & RATSAs we know that RAT stands for Remote Access Trojan and in fact it is one of the most dangerous and malicious viruses available on the internet.Using Trojans, RATS Hackers can completely control your computers and can infecting files, installing keyloggers, remotely starts web cams, movies or songs, using your computer to attack other’s website etc. In this module, we will cover up all these things.


Module 8: STAGNOGRAPHYStegnography is the technique of sending or receiving messages in a way that no one else apart from you can understand. As there is a tremendous use of internet, the use of Stegnography is also increasing day by day. There are various tools available such as MP3Stego, Steganos Suite, .Dmagic etc. Learn in this module as how you too can use Stegnography languages to communicate.


Module 9: SNIFFINGSo, if you would like to monitor or read all the network traffic that is passing through Telnet, FTP, NNTP, SMTP, HTTP or IMAP, Sniffing will provide you the solution. All these sources send data in the clear text format and sniffing can be helpful in both ways as to monitor traffic or even for stealing passwords from the network. Tools like Wireshark,Dsniff, Ettercap can be quite useful for Sniffing.


Module 10: PHISHINGLearn in this module as how to use a fake page which looks like the original one and thus how you can get username and passwords. When a victim enters the username and passwords the password will be automatically retrieve using the PHP script in the database. Learn as how to create professional phishing pages to hack other’s information.


Module 11: EMAIL TRACKING & BOMBINGIn this module we will teach you as how you can track the Email as who sends you an e-mail, the location of email sender and how you too can send multiple fake emails to users to get their confidential information.


Module 12: DOS / DDOS ATTACKDenial of Service or Distributed Denial of Service are the methods used by Hackers to completely control the internet system by flooding the incoming traffic to the website from different resources.As the traffic is coming from multiple resources,


Module 13: XSS ATTACKSXSS or Cross site scripting is another way used by hackers to inject malicious scripts to different web application also many times in the browsers as well. In this module we will teach you both as how to do the XSS attacks and also how to identify it and prevent from it if somebody is trying to inject your computer, browsers or web applications.


Module 14: IFRAME ATTACKSIFrame Attacks are also quite popular among hackers. In this way, hackers or attackers often embed a malicious file from another site normally in the form of PHP file. In this module we will let you know as how to perform an Iframe attack and also at the same time how you can prevent from it.


Module 15: WIFI HACKINGIn this module we are offering wifi hacking training whereby you can easily be able to learn as how to crack WEP/WPA/WPA2 encryptions using different methods, ARP Spoofing/ARP Poisonning, how to Launch Various Man In The Middle attacks etc.


Module 16: SQL INJETIONSSQL Injections is another way of injecting malicious code to web applications. A SQL injection can completely destroy the database. It is injected in the entry field for execution.So, in this module we are preparing you for the SQL Injections techniques that you too can use as a professional hacker.


Module 17: REVERSE ENGINEERINGReverse Engineering is often termed as the process for finding out the technological principles of a device, object or system by analyzing its structure, function and operation. So, in this module we will let you know about the different approaches to reverse engineering, legality of reversing, and different tools of reverse engineering and so on.


Module 18: MOBILE HACKING
Mobile Hacking is another module that we will be teaching you in this hacking module. The course will include Call forging techniques, Call Tracking Techniques, SMS Tracking Techinques and so on. Get Complete and Practical Mobile Hacking Training at DICC.


Module 19: PENETRATION TESTINGIn this module, we will be teaching you about the Penetration Testing with Kali Linux. This module is an advance module wherein you will learn about the offensive security that can lead you to an Offensive Certified Penetration Tester (OSCP).


Module 20: FIREWALL / HONEYPOTSFirewall now a day is the standard equipment for the network protection. In this module, we will be covering firewall security updates, antispam configuration, antiviruses for firewall, configuration of firewall antivirus etc.


Module 21: IDS/IPSThis is another Practical module and is covering the concepts such as methods of detection, circumventing and tunnelling, SSL encryption, Teredo IPv6, TCP cheksum forgery and so on.


Module 22: CYBAR LAWSLast Module is about Cyber Laws. It is too an important module as it covers that what we should kept in mind while implementing ethical hacking. This module will be covering the pros and cons of ethical hacking.

Ethical Hacking Course

₹ 12,500 VAT incl.