Learn Ethical Hacking from Beginning

In this course students will learn how to scan, test, hack and secure their own system. Complete hands on session will teach students on information gathering, website and network (wireless and wired) pentesting, DDoS, Backdoor etc. No real system/network is harmed during this course.

About Instructor

MAINAKSH NP SINGH
MAINAKSH NP SINGHDisciple InfoSec
Mainaksh NP Singh (Co-founder of Realsense Consulting), M.Tech (Software Engineering) – National University of Singapore, B.Tech (CSE) – National Institute of Technology – Hamirpur, He is an ethical hacker, pentester and ALM Architect. He has started penetration testing since 2004 and developed very good expertise in ethical hacking and Cyber Security. He has worked with various organizations like Atos, Barclays, RBS, British Petroleum, Adobe, Equinix, TownGas, HKJC, HP, UOB, BHP Billiton, DBS Bank etc. He follows practical ways of teaching with focus towards real time situations.
Youtube Channel – https://www.youtube.com/user/mainaksh
URL – www.mainaksh.com Email – mainaksh@realsenseconsulting.com

Who should attend?

  • Anyone who has strong desire to learn/make career in Cyber security and Ethical hacking.
  • Sincere individuals who are hungry for success and knowledge.
  • Individuals with good academic record will be most benefited from this course.

Note: Others please abstain from this course

What are the requirements?

  • Basic Computer Knowledge, One Laptop/Mac & two 8GB Pendrives.

What will You learn from this course?

  • To use more than 50+ hacking tools

  • Information gathering

  • DDos Attacks

  • Backdooring

  • Trojans and Malwares

  • Evading

  • Hacking Webservers

  • Network Scanning

  • System Hacking

  • Password Cracking

  • Mobile Hacking

What you will get after Completion

  • A participation certificate from RealSense Consulting Pvt. Ltd. will be given to participants after assessment exam on last day of course
  • Participants will be given Twenty-two virtual machines over a period of next 22 weeks. Each machine every Sunday to practise Hacking. Solutions to hack the machine will be posted on IRC channels every subsequent Sunday.
  • After practising CTF on all 22 machines, participants will be capable enough to apply for OSCP.
  • Once Participants get their OSCP, then we will arrange for 3 job interviews with MNC’s.

The course is divided into 3 Sections (15 hr or 3 days each section)

Section – 1: Network Penetration Testing

Network PenTest – Introduction and linux basics Lab creation – Virtual box (kali, metasploitable, windows)

Hacking Wireless Networks – Sniffing and cracking – aircrack-ng, airmon-ng, airodump-ng, aireplay-ng, wash, reaver, crunch, airgeddon, wifiphinisher, fern, wifite, besside-ng, Honeypots – mana-toolkit, wifi-pumpkin

Post Connection Attacks – Network Scanning – Netdiscover, Autoscan, Nmap, masscan Arp poisoning – Dsniff, arpspoof Mitmf – arp and DNS Spoofing, Session Hijacking, injection, ferret, hamster

Detection & Security – Arp, Xarp, Wireshark

Section – 2: Attacks to gain Access

Server Side Attacks – Fingerprinting, Scanning, analyzing and exploiting targets – Metasploit, Nexpose

Client Side Attacks – Evading and Backdoor – veil framework, empire, evilgrade,msfvenom, peCloak, Hyperion, File Splitters and hex editors, venom, mimikatz

Social Engineering – Information gathering – maltego, recon-ng Hooking – BeEf Spoofing – email, SET, Backdooring files, trojans

Post Exploitation – Spying and pivoting – meterpreter, powershell,  bash, pass-the-hash

Section – 3: Website Penetration Testing + Bonus

Website Pentest – Information Gathering – searching domain, sub domain, directory, files using whois, whatweb, dirsearch, dnsenum, dirb, discover, sniper Discovering and Exploiting Code Execution vulnerabilities, file inclusion vulnerabilities – OWASP ZAP, Acunetix, Metasploit, Burp proxy

SQL Injection Vulnerabilities – Finding vulnerable sites – sqliv, google dorks, sqlidumper Exploiting – sqlmap, sqlninja, havij Password Cracking – Hashcat, Cain and Able, John, Hydra

XSS Vulnerabilities –  Discovering and exploiting Reflected XSS and stored XSS – BeEF, DOM XSS, CSRF

Bonus – Mobile Hacking – Mobile rooting and unlocking, Installing Custom ROMs, adb shell Live USB – Pentoo, Deft, Parrot OS

Registrations Open Worldwide

Batch starting  for the Current month  . Don’t delay fill the form today and book your slot ! Limited seats available !

BOOK MY SEAT