Yellow Belt

Introduction to Ethical Hacking

Lessons

    What you will Learn?
  • Introduction to Ethical Hacking
  • Introduction to Network Hacking (Wi-Fi Hacking)
  • Installing KALI LINUX
  • CRACKING WEP ENCRYPTION
  • WIFI Weakness and Security
  • MAN IN MIDDLE ATTACK
  • Browser security and tracking prevention
  • METASPLOIT
  • CRYPTOGRAPHY
  • Footprinting and Reconnaissance
  • How are we tracked online
  • Other Activities
  • Multiple-Objective Type Questions
  • Requirements

    • Basic understanding of IoT.
    • Understanding of any one programming language is an added advantage
    • Great strong desire to Learn Networking

    Description

    Technique of finding vulnerabilities in a system to gain unauthorized access into the system and to perform malicious activities ranging from deleting system files to stealing sensitive information.This course is designed in such a way that anyone can start learning.

    Learning outcomes are - Better understanding of Ethical Hacking,Grab knowledge on Hacking Concepts and various fields, Understands the skills and tools required to become expert in Hacking Techniques , Know the path of learning.

    After every final test the student will receive a certificate of completion which will be on blockchain. All this learning gives the students an edge over others and learning it through Blocklogy eLearning Mobile App is always easy and user friendly.

    Course for whom

    • This course is for novice who are not familiar with Networking &Ethical Hacking Concepts.
    • Student and Professionals
    • Start Learning Ethical Hacking if you are not aware about the concepts of Cyber Security.