Learn Ethical Hacking + Penetration Testing! Use real techniques by black hat hackers then learn to defend against them! Also Learn How To Get Hired by Companies Across the Globe and Earn in Foreign Currencies.
Learn Ethical Hacking + Penetration Testing! Use real techniques by black hat hackers then learn to defend against them! Also Learn How To Get Hired by Companies Across the Globe and Earn in Foreign Currencies.
In this course, you’ll learn all the concepts of cybersecurity (from beginner to advanced), including computing networking attacks, enumeration, malware, ransomware, phishing, attack vectors, vulnerabilities, DoS/DDoS attacks, social engineering, footprinting, sniffing, and much more. You will get to work on tools and set up an ethical hacking lab for practice.
Our Instructors are among the best I.T Trainers and Consultants in Nigeria.
This program is designed to hold you by the hand and show you all the tools, trick and techniques practically. You will learn all these by DEMONSTRATION. No theory.
Four (4) weeks into the Course, you will begin your Internships with 2 among the global top 5 consulting firms where you will build and apply your knowledge and skills to real world business problems. Upon course completion, we will support you through your job search and you will get exclusive access to our dedicated job group to apply for relevant jobs.
a. Cyber Security Fundamentals
b. Cyber Threats and Attacks
c. Security Architecture and models
d. Legal and Ethical Issues in Cyber Security
e. Emerging trends in cybersecurity.
a. What is Ethical Hacking?
b. Types of Hackers
c. Types of Attacks on a System.
d. What is Linux?
e. Basic File System of Kali linux
f. Cool features of Linux
g. Basic linux commands (Practical)
h. Advance Linux Commands (Practical)
a. What is Computer Networking
b. Types of Network
c. IPv4 vs IPv6
d. Introduction to MAC Address
e. Introduction to Router and It’s elements
f. What is TCP/IP Model and How does it Work?
g. What is Network Protocol?
h. How does TCP Work?
i. What is a Domain Name?
j. DNS Record and their Uses
k. What is HTML Request?
l. Types of Requests Methods
m. How does Networking work?
n. What is an IP Address?
o. Types of IP address?
p. Role of Ports in Networking
q. What is OSI Model and How does it work?
r. OSI vs TCP/IP Model
s. Types of Protocols
t. TCP vs UDP
u. What is DNS?
v. What is a Zone File?
w. What is HTML Response?
x. Capturing and Analyzing Network Packets (Wireshark)
a. Ethical Hacking setup process
b. Installing kali linux in Virtual box
c. Configuring Kali Linux
d. And differents tools with there modules
a. What are footprinting and reconnaissance?
b. Use of Footprinting and Reconnaissance
c. Website Footprinting (Netcraft, Wappalyzer)
d. DNS Footprinting (DNSenum, DNS Lookup, MX
Lookup, NS Lookup)
e. Footprinting Through OSINT Framework
f. Types of Footprinting & Reconnaissance
g. Footprinting Through Search Engines
h. Footprinting Through Social Networking Sites
i. Email Footprinting (Email tracker pro)
j. WHOIS Footprinting
a. What is Network Scanning?
b. Types of Network Scans
c. Checking for Open Ports
d. Checking for Software with versions
e. Network Scanning Methodology
f. Checking for Live Systems and Buffer Size
g. Checking for Services On Ports.
h. OS Fingerprinting & Banner Grabbing
i. Saving xml report for Metasploit & Conversion
a. What is Enumeration?
b. Default Ports
c. How to Enumerate SNMP?
d. How to Enumerate NFS?
e. How to Enumerate all Services?
f. Types of Enumeration
g. How to Enumerate NetBIOS?
h. How to Enumerate SMTP?
i. How to Enumerate DNS?
j. Countermeasures
a. What is Vulnerability Assessment?
b. Vulnerability Assessment Lifecycle
c. Vulnerability Scoring Systems
d. Vulnerability Scanning – ZAP (OWASP)
e. Classification of Vulnerability
f. Vulnerability Assessment Solutions
g. Scanning for Vulnerability in Nmap scans result (MSF,
Exploit DB, Armitage)
a. Understanding layers of Internet (Deep, Dark, Surface
& Hidden Web)
b. Changing MAC Address (Macchanger)
c. Changing Wi-Fi MAC Address
d. Configuring VPN (Free VPN)
e. Anonymous Configuration in Linux
f. Creating Dark Web Website (tor Server)
g. Changing User Agent (Random User Agent Switcher)
h. Auto Run Shell Script (MAC Changer)
i. Configuring Proxy (Manual and tor proxy)
j. Who is best for IP Anonymous?
k. Accessing Dark Web (Tor Browser)
a. What is System Hacking?
b. Cracking Windows Password (Pwdump, ophcrack,
lophcrack)
c. Escalate Privileges in Linux
d. System Hacking using URL(Camera, Location,
Passwords and more)
e. System Hacking using Open Ports (nmap, NetCat,
MSF, Armitage, Exploit DB)
f. What is Steganography?
g. Types of Steganography
h. Steganography Practical
i. System Hacking Methodology
j. Creating a Good Password list
k. Escalate Privileges in Windows OS
l. URL Masking
a. What is Malware?
b. Example of Malware
c. What is Trojan?
d. What are Viruses and Worms?
e. Types of Malware Analysis
f. Static Malware Analysis
g. Dynamic Malware Analysis
h. How to Create a RAT Trojan? (HTTP, RAT)
i. Creating Payloads (MSF)
j. Creating Undetectable Payloads
a. What is Sniffing?
b. How an Attacker Hacks the Network Using Sniffers?
c. Types of Sniffing
d. Active Scanning Techniques
e. Protocols Vulnerable to Sniffing
f. MAC Spoofing
g. MAC Flooding
h. Setup DHCP Rouge (MITM Attack)
i. DHCP Flooding
j. MITM Attack
k. Sniffing with Wireshark
a. What is Social Engineering?
b. Types of Social Engineering
c. Human-based Social Engineering
d. Computer-based Social Engineering
e. Mobile-based Social Engineering
f. Social Engineering Using SET
a. What is DoS Attack?
b. What is DDoS Attack?
c. Basic Categories of DoS/DDoS Attack Vectors
d. DoS in Networking (hping3, MSF, yersiniya)
e. DoS in Websites
f. DoS using Programs and Commands (CPU and
Memory Utilisations)
a. What is Session Hijacking?
b. Why is Session Hijacking Successful?
c. Session Hijacking Process
d. Types of session Hijacking
e. Performing Session Hijacking(Burp Suite Professional,
Ettercap)
a. What is Web Server? Web Server Attacks
b. Web Server Attack Methodology
c. Web Application Concepts
d. Web Application Hacking Methodology
e. Vulnerability Scanning (Acunetix Pro, Nessus)
a. What is Wireless Networking?
b. Types of Wireless Encryption
c. Types of Wireless Threats
d. Wireless Hacking Methodology
e. Complete Hacking WEP (WI-FI)
f. Basic to Advanced Hacking WPA/WPA2
g. How to Jam Wi-Fi?
a. Mobile Platform Attack Vectors (Vulnerable Areas)
b. OWASP Top-10 Mobile Risks- 2016
c. Mobile Platform Vulnerability and Risks
d. Mobile Security Guidelines
e. Calls, SMS, Email Bombing on Android
f. Generating Payloads (Basic to Advanced)
g. Using Keylogger App
h. Info Gathering from G-Accounts
i. Android & IOS Security Scan (MVT, iMazing)
j. Installing Termux in Android
k. Installing Net Hunter Kali in Android
a. What is Cryptography?
b. Difference Between Encoding, Hashing & Cryptography
c. Types of Cryptography
d. How it works?
e. Cryptography tools
f. Hashing Tools
g. Encoding Tools
a. All about firewalls
b. GUI Windows Firewall configuration
c. GUI Linux Firewall configuration
d. WAF in Linux Config – MOD
a. Improve your Linkedin Profile
b. How to create a good resume
c. Demo Interview preparation
d. How to select a domain in Cyber Security
e. Sources to get good Knowledge
Day: Tuesday, Thursday & Saturday
Time: 10 AM - 1 PM
Duration: 10 Weeks
Start Date: 15th October 2024
Day: Tuesday, Thursday & Saturday
Time: 7PM - 9PM
Duration: 12 Weeks
Start Date: Not Available
Day: Tuesday, Thursday & Saturday
Time: 7PM - 9PM
Duration: 10 Weeks
Start Date: 24th October 2024
Venue 1: Port-Harcourt: Fonte House, 1 Temple Ejekwu Close, First Artillery Junction, Aba Road, Port Harcourt, Rivers State.
Venue 2: Ibadan: 4, Obe Street, Beside BOVAS Filling Station, Bodija, Ibadan, Oyo State, Nigeria
Testimonials
99% of our previous students rated us 5 stars.
Don’t take our word, just read what some of them have to say.
Yes. We’re happy to work with you on a payment plan. If you’d like to speak with a member of staff about possible payment options, you may reach us at 07030163486 via WhatsApp.
No prior experience is needed! Our course is designed for everyone, from beginners to professionals. All you need is a passion for learning and a computer with internet access. We’ll guide you every step of the way!
You’ll gain hands-on expertise in areas such as:
By the end, you’ll be prepared to handle a wide range of cybersecurity challenges.
This course is ideal for:
People prefer SkillBoost over others because our trainings are:
Yes. it is recommended you come with your own laptop as it will help you to practice whatever you are learning easily. However, we provide laptop that can be used only within our premises if need be.
Completing our cybersecurity course can open doors to roles such as:
These positions are in high demand across various industries.
Our I.T classes are on a rolling basis. It’s not like schools when you can only start in September or January. Call us on 07030163486 and we will fill you in on all the details.
© 2023 SkillBoost Limited
After payment, send a WhatsApp message to 07030163486
After payment, send a WhatsApp message to 07030163486
After payment, Send Your Receipt The WhatsApp Number 08028973599