cropped logo eip white logo web

Fundamentals of Ethical Hacking

Welcome to free online course of Cybersecurity on Ethical Hacking.

What you will learn:

1.- First steps with Nmap
  1. How to get NMAP
  2. Nmap Definitions
  3. Scan Types
  4. Scan statuses
  5. Commands
  6. Using Nmap
2.- hacking of systems
  1. MAC/CAM
  2. Vlan Hopping
  3. Man in the Middle
  4. ARP Spoofing
  5. Network Packet Manipulation
  6. DHCP attacks
  7. IP Spoofing
  8. DNS Spoofing
3.- hacking web and applications
  1. Types of vulnerabilities
  2. XSS: Cross-Site Scripting
  3. Authentication and session management
  4. Unsafe direct object reference
  5. CSRF: Cross-Site Request Forgery
  6. Injection
  7. Local and Remote File Inclusion
  8. Insecure configurations
  9. Insecure Cryptographic Storage
  10. Use of proxy
4.- hacking Wifi
  1. WIFI encryption
  2. W.E.P.
  3. WPA/WPA2
5.- Social engineering
  1. Phases of social engineering
  2. Phishing
  3. Evidence
6.- Cryptography and steganography
  1. Steganography and steganalysis
  2. Masking techniques
  3. Attacks
  4. Fundamentals of Cryptography
  5. Steganography
7.- Anonymity, Deep web and Dark web
  1. Anonymity
  2. Dark Web
  3. Surface Web
  4. Deep Web
I WANT TO REGISTER

Register to access

We will send you the credentials by email