fbpx
03041114840 info@ideoversity.com

Ethical Hacking Training in Lahore

Ethical Hacking Training in Lahore|Ideoversity

Take Ideoversity’s Ethical Hacking Training in Lahore. You can protect against cyberattacks and strengthen network  security with the help of ethical hacking courses.

ethical hacking course in lahore

PHYSICAL CLASSES

Experience classroom learning with our physical classes, featuring face-to-face interactions, a structured schedule, and hands-on activities for best educational experience.

ONLINE CLASSES

Our online platform offers an immersive learning environment, designed to fit your busy schedule, with expert instructors and a wide range of courses.

RECORDED LECTURES

With recorded lectures, students can enhance their understanding of the subject matter by accessing course materials anytime, anywhere catching up on missed classes.

WEEKDAYS and WEEKENDS
Morning and Evening

Ethical Hacking

Mentorship + Internship

THE COMPLETE ETHICAL HACKING TRAINING IN LAHORE

BEGINNER TO ADVANCED

  • Basic Hacking Terms You Will Learn
  • Want To Know Getting Started
  • How to create a bootable USB of Kali Linux ( optional )
  • Linux Terminal including basic functionalities and CLI.
  • Proxy Chains for using proxy servers, hiding your IP, and obtaining access.
  • What is a Mac changer? How can you use it to change your Mac address?
  • Breaking WPA/WPA2 encryption.
  • Wifi hacking and wifi hacker training.
  • SSL strips.
  • Let’s have a bit of fun!
  • Attacking routers to give you free rein over the entire network!
  • Website attacks with SQL injections.
  • Denial of Service (DoS) attacks were demonstrated and explained.
  • Make your own Keylogger in C++
  • Build your hacking environment!
  • Updates: How to install VirtualBox on Fedora 22 + Kali Sana VM ( OPTIONAL )
  • What is Tor? How can you use it to protect your anonymity online?
  • What is a Virtual Private Network (VPN) and how you can stay
  • anonymous with a VPN?
  • Footprinting with Nmap and external resources.
  • Attacking wireless networks.

OVERVIEW OF THE TOOLS

  • Signal jamming and denial of service.
  • Evil twin method! Clone wireless access points to steal data.
  • DNS setting hacking to redirect users with post-authentication exploitation forcing methods for cracking passwords.
  • Reverse shells. Gain remote control of any device!

HACKING LAB

In This Section, We Are Building Our Lab Where We Can Perform Our Attacks (You Will Be Able To Use Your Mac, Windows, and Linux Operating Systems Don’t Worry!). What This Lab Essentially Is, Is A Virtual Machine That We Will Use For Hacking (Kali Linux) And Throughout The Course, We Also Create Additional Vulnerable Machines That We Can Practice Our Attacks On. The Reason We Use Virtual Machines Is That We Are Not Allowed To Test Our Attacks On real-life websites And Networks So We Create Our Environment To Do That.

  • Downloading Virtual Box & Kali Linux
  • Creating Our First Virtual Machine
  • Installing Kali Linux Operating System
  • 5 Stages Of A Penetration Test
  • Navigating Through the Kali Linux System
  • Creating Files & Managing Directories
  • Network Commands & Sudo Privileges In Kali

OPTIONAL: PYTHON 101

Learn   Python 3 Programming From Scratch. This Section Is Not Mandatory And Is Optional For Those That Want To Learn To Program So You Can Build Your Ethical Hacking Tools!

  • Learn Python Basics
  • Learn Python Intermediate
  • Learn Python: Error Handling
  • Learn Python: File I/O

RECONNAISSANCE

Here We Learn What We Call Footprinting, Or In Other Words, Information Gathering. Once We Choose Our Target, Our First Task Is To Gain As Much Information About The Target As Possible.

  • What is Information Gathering?
  • Obtaining IP Address, Physical
  • Address Using Whois Tool
  • What web Stealthy Scan
  • Aggressive Website Technology Discovering on IP Range
  • Gathering Emails Using the Harvester & Hunter
  • How To Download Tools Online
  • Finding Usernames With Sherlocks.

Scanning

This Is Where Things Get Real. In This Section, We Also Gather Information But We Try To Gather Only Technical Information (I.E. They Have Ports, They Have a Firewall, What Software Are Running On Those Open Ports, What Operating System They Have, what an Outdated Operating System, Etc.).

  • Theory Behind Scanning
  • TCP & UDP
  • Installing a Vulnerable Virtual Machine
  • Netdiscover
  • Performing First Nmap Scan
  • Different Nmap Scan Types
  • Discovering Target Operating System
  • Detecting Version Of Service Running On An Open Port
  • Filtering Port Range & Output Of Scan Results
  • What is a Firewall/IDS?
  • Using Decoys and Packet Fragmentation
  • Security Evasion Nmap Options
  • Note: Time To Switch Things Up!
  • Python Coding Project – Port

VULNERABILITY ANALYSIS

In This Section We Use The Information That We Gathered From Scanning (Such As Softwares That The Target Has Running On Open Ports) And With This Information, We Try To Determine Whether There Is Any Known Vulnerabilities.

  • Finding First Vulnerability With Nmap Scripts
  • Manual Vulnerability Analysis & Searchsploit
  • Nessus Installation
  • Discovering Vulnerabilities With Nessus
  • Scanning Windows 7 Machine With Nessus.

EXPLOITATION AND GAINING ACCESS

This Is The Exciting Part Of The Course. This Is Where We Attack And Gain Access To The

Target Machines. Throughout This Section, We Will Be Covering Many Different Vulnerabilities and different Targets. We Perform These Attacks On Our Virtual

Machines And Cover Another Important Tool For An Ethical Hacker: Metasploit Framework. The Goal Of Exploitation Is To Get On That Target Machine.

This Means We Must Drop A Payload On That Target Machine So We Can Use It To Navigate Through Their Systems and look Through Their Files.

Execute Anything We Want, And Delete Anything We Want- out The Target Knowing Anything About It. We Will Also Learn To Create Our Viruses and- jans That We Can Deliver To The Target Whether Through An Email Or A Usb.

  • What is Exploitation?
  • What is a Vulnerability?
  • Reverse Shells, Bind Shells.
  • Metasploit Framework Structure
  • Msfconsole Basic Commands
  • Our First Exploit – 2.3.4 Exploitation
  • Misconfigurations Happen – Bindshell Exploitation
  • Information Disclosure – Telnet Exploit
  • Software Vulnerability – Samba Exploitation
  • Attacking SSH – Bruteforce Attack
  • Exploitation Challenge – 5 Different Exploits
  • Explaining Windows 7 Setup
  • Eternal Blue Attack – Windows 7 Exploitation
  • DoublePulsar Attack – Windows Exploit
  • BlueKeep Vulnerability – Windows Exploit
  • Routersploit
  • Router Default Credentials
  • Setting Up Vulnerable Windows 10
  • Crashing Windows 10 Machine Remotely
  • Exploiting Windows 10 Machine Remotely
  • Generating Basic Payload With Msfvenom
  • Advance Msfvenom Usage
  • Generating Powershell Payload Using Veil
  • TheFatRat Payload Creation
  • Hexeditor & Antiviruses
  • Making Our Payload Open An Image

POST EXPLOITATION

This is what comes after Exploitation. Post-exploitation is what we do on the target machine after we have exploited it. Since we are on that machine we can do many we want, we want to make sure we cover our tracks by deleting any event logs or deleting any evidence that we were ever on that machine.

  •  Post Exploitation Theory
  • Meterpreter Basic Commands
  • Elevating Privileges With Different Modules
  • Creating Persistence On The Target System
  • Post Exploitation Modules
  • Python Coding Project – Backdoor

WEBSITE PENETRATION TESTING

This Is Another Big Topic For An Ethical Hacker. In This Section, We Are Mainly Targeting Websites And Their Bugs/vulnerabilities. These Vulnerabilities

Can Be Anything From Misconfig- durations, SQL injections (us interacting with the database), Information Disclosures (Having Access To Some Information By Mistake Which Shouldn’t Be Out There), and Command Injection directly Interacting.

  • Website Penetration Testing Theory
  • HTTP Request & Response
  • Information Gathering & Dirb Tool
  • Burpsuite Configuration
  • ShellShock Exploitation
  • Command Injection Exploitation
  • Getting Meterpreter Shell With Command Execution
  • Reflected XSS & Cookie Stealing
  • Stored XSS
  • HTML Injection
  • SQL Injection
  • CSRF Vulnerability
  • Hydra Bruteforce Attack
  • Burpsuite Intruder
  • Python Coding Project – Login Brute-force + Directory Discovery

MAN IN THE MIDDLE

This Is An Attack That Is Used Inside A Network. This Allows Us To Sniff Any Unencrypted Data And See It In Plain Text. This Could Also Include Seeing Passwords In Plain Text For Some Websites.

There Are Many Tools Out There That Can Perform This Attack For Us And We Cover Some Of The Main Ones In The Section.

  • Theory – Man In The Middle Attack
  • Bettercap ARP Spoofing
  • Ettercap Password Sniffing
  • Manually Poisoning Targets ARP Cache With Scapy

WIFI CRACKING

This is the section where we want to gain access to a network by cracking its wireless password

  • Wireless Cracking Theory
  • Putting Wireless Card In Monitor Mode
  • Deauthenticating Devices & Grabbing Password
  • Aircrack Password Cracking
  • Hashcat Password Cracking

SOCIAL ENGINEERING

This is something we cover in almost every section. Social Engineering is an attack on humans since as we know people are always the weakest security!