Payment Options (Indian Students)

Below checkout is only for Indian Students.

Students outside India can pay via Paypal from above Buy $2 Button or at checkout page.

Pay with UPI, Credit & Debit Card

NOTE : You will not see the course onto the dashboard instantly. Enrolment process will take up to 2 hrs from the purchase time.

If you are not able to access after 24 hrs of purchase please write us at [email protected] attaching your transaction id  or reach out to us on WhatsApp for instant support +91-8160206309 / +91 9106147779

 

Course curriculum

  • 1

    Nmap - The Network Mapper

    • Legal Considerations

    • Why Nmap

    • Nmap Installation Windows

    • Nmap Installation Linux

    • Nmap Email Enumeration

    • Nmap Fake TTL

    • Nmap RCE Method Exploitation

    • Nmap XML Output to CSV

    • Nmap Decoy Scan Bypass Firewalls

    • Nmap Spoof MAC Address

    • Nmap Cheatsheet

  • 2

    Burpsuite

    • Burp Suite Setup and Practical

    • Burpsuite CTF Approach

  • 3

    Google Hacking Database

    • Google Dorks

    • Become Author of your Google Dork

  • 4

    Content Discovery Tools

    • Dirsearch - SDE Live Hunting

    • Sublist3r

    • Project Discovery Subdomains

    • Resolving IP's & Domains + CIDR

    • Resolving Subs + Status Code + Banner Grab

  • 5

    Github Recon

    • Automated Way

    • Manual Way

  • 6

    Linux

    • Installation of Linux Kali 2020.2

  • 7

    Shodan

    • Installation & Lab Setup

    • Shodan API Setup

    • Shodan Information & Count

    • Shodan Scan Downloads

    • Shodan Host Enumeration

    • Shodan Parse Dataset

    • Shodan Search Query

    • Shodan Scan Commands

    • Shodan Stats

    • Shodan GUI

    • Shodan Report Generation

    • Shodan Report Generation 2

    • Shodan Images

    • Shodan Exploits

    • Bonus: Shodan Extension

  • 8

    Anatomy of HTTP Request

    • Breakdown of HTTP Request

  • 9

    Snapshot

    • Snapshot of Tools And Techniques for Passive Recon

    • Snapshot of Tool:- Massdns

    • Introduction of Hakrawler:- uncover concealed files and directories on web servers

    • Snapshot of Open Redirect

    • Open Redirect Best Practices

Instructor(s)

Founder at Hacktify Cyber Security

Rohit Gautam

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved my courses and given 5 ★ Ratings and made Bestseller. My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a security researcher with special interest in network exploitation and web application security analysis and Red Teaming I have worked for all the topmost banks of India in their VAPT Team. I have worked with ICICI, Kotak, IDFC bank I have also experience working with NSDL and some financial organizations like Edelweiss I have worked on many private projects with NTRO & Govt of India. I was acknowledged with Swag, Hall of Fame, Letter Of Appreciation, and Monetary rewards by Google, Facebook, Conclusion, Seek, Trip Advisor, Riddlr, Hakon, Acorns, Faasos, and many more companies for finding out vulnerabilities in their organization and responsibly reporting it.

Founder at Hacktify Cyber Security

Shifa Cyclewala

I am Shifa Cyclewala the Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved our courses and given 5 ★ Ratings and made Bestseller across Mumbai My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a Security researcher and a Mobile Application Developer. I have worked for all the topmost international schools of India as a technical Instructor. I have worked with Software development Companies into their development team ZingHR was the last Organization i worked with. I am Working towards development of Women in Cyber security and • Presented Cyber security awareness sessions in many colleges across Mumbai • Trained more than 1000+ individuals in Cyber Security • Conducted more than 50 workshops panIndia • Invited as Keynote speaker at Rohidas Management Studies, A.E Khalsekar College, DY Patil College, Shah and Anchor Engineering College, KJ Somaiya etc.. • Invited as a Key Speaker at Women in Cyber Security (WCS) and Infosec Girls

FAQ

Frequently asked questions

  • How long is the course access?

    You will have access for 365 days.

  • Does this course contain live practicals?

    Yes, we have curated the course content with live simulations of practicals which is 100% inclined practicals with industry standards.

  • Can I get a Internship/Hall of Fame/ Bounty with this course?

    Yes, most of our students who have enrolled the course has been successful and have been acknowledged with many HoF, Bounties, Internships & Jobs. Don't take our words check our Linkedin Handle for student reviews and their acknowledgements - linkedin.com/in/shifa