learn advanced hacking techniques only at defsecone

Operating system

  • DLL Hijacking

  • Buffer Overflow

  • Privilege escalation attacks

  • Persistence

  • Antimalware Evasions

Active Directory Attacks

  • ASRep Roasting

  • Kerberoasting

  • DCSync

  • Silver Tickets

  • Golden Tickets

Web Application Attacks

  • Server Side Request Forgery

  • XXE

  • CORS

  • HTTP Smuggling

  • Advanced injection attacks

Mobile App attacks

  • SSL Unpinning

  • Root/Jailbreak detection Bypass

  • Run time manipulation

  • Parameter tampering

  • Session Management attacks

Module summary and High level tools

Module 1: Introduction to Ethical Hacking

This module introduces you to the ethical hacking world by covering terminologies, methodologies, frameworks, laws and standards, etc.,

Module 3: Scanning Networks

This module explains you about TCP/IP protocols, UDP protocols and how to identify open ports through scanning networks

Module 4: Enumeration

This module explains you about enumerating various protocols to get as much as information before vulnerability analysis.

ldapsearch

Module 5: Vulnerability Analysis

This module explains you on how to identify vulnerabilities through automated and manual techniques.

Module 6: System Hacking

This module explains you various exploitation and privilege escalation techniques

Module 7: Malware Threats

This module explains you on malware threats and analysis techniques

Module 8: Sniffing

This module starts from understanding ARP and continues with ARP poisoning, DNSSpoofing, LLMNR attacks, etc.,

DNSSpoof

12 More interesting Modules for you to learn latest hacking techniques

Why Defsecone?

Access EC-Council official CEH v12 Course modules

Module 2: Foot printing and Reconnaissance

This module explains you various techniques to passive and active gather information about organization and targets.

Module 2: Foot printing and Reconnaissance

This module explains you various techniques to passive and active gather information about organization and targets.