Cyber Security and Ethical Hacking (Beginner to Advance)

Advance
level

Estimated time

13hr

Students

2816

Enrolled

Join our 40+ hours self-paced Cyber Security and Ethical Hacking course. Gain hands-on skills through video sessions and labs, learning to identify vulnerabilities and protect systems from cyber threats. Become an ethical hacker and enhance online security today!

Curriculum

40 sessions

  • 13hr
  • 1. How to Install Kali Linux - part - 1 (9:41)
    9min  
    2. How to Install Kali Linux - part - 2 (35:19)
    36min  
    3. Computer Networking - part-1 - (15:41)
    15min  
    4. Computer Networking - part-2 - (1:00:54)
    60min  
    5. Computer Networking - part-3 - (34:36)
    34min  
    6. Computer Networking - part-4 -( 25:38)
    25min  
    7. Computer Networking - part-5 - (2:02)
    2min  
    8. Linux Fundamental - (59:30)
    59min  
    9. Linux Package Management - (16:04)
    16min  
    10. Linux File Permissions - (22:03)
    22min  
    11. Linux Directory Structures - (7:55)
    7min  
    12. Linux Passwd & Shadow files - (11:26)
    11min  
    13. WIFI Hacking - (26:35)
    26min  
    14. Cryptography - part 1 - (3:31)
    3min  
    15. Cryptography - part 2 - (7:52)
    7min  
    16. Cryptography - part 3 - (2:39)
    2min  
    17. Steganography - (10:50)
    10min  
    18. Man in the Middle Attack - part 1 - (12:48)
    12min  
    19. Man in the Middle Attack - part 2 - (1:19)
    1min  
    20. Man in the Middle Attack - part 3 - (3:15)
    3min  
    21. Google Dorks - (8:20)
    8min  
    22. Hack Lab part 1 - Windows XP - (12:03)
    12min  
    23. Hack Lab part 2 - Windows 7 - (5:08)
    5min  
    24. Hack Lab part 3 - Metasploitable 2 - (6:25)
    6min  
    25. Android Hacking - (16:57)
    16min  
    26. Windows 7 Hacking - part 1 - (39:30)
    39min  
    27. Windows 7 Hacking - part 2 - (27:30)
    27min  
    28. Windows XP Hacking & Basic Pentesting 1 - ( 45:12)
    45min  
    29. VulnHub Challenge - Basic Pentesting 1 continuation - (2:11)
    2min  
    30. VulnHub Challenge - Basic Pentesting 2 - (37:01)
    37min  
    31. Information Gathering - (38:06)
    38min  
    32. Sub-Domain and Directory Discovery - (15:59)
    16min  
    33. Burp Suite - (15:09)
    15min  
    34. Brute Force Attack - (1:07:07)
    67min  
    35. Command Injection - (26:52)
    26min  
    36. Cross-Site Request Forgery (CSRF) - (19:59)
    19min  
    37. File Inclusion - (22:36)
    22min  
    38. Cross-Site Scripting - (9:57)
    9min  
    39. SQL Injection - (24:58)
    24min  
    40. File Upload - (15:16)
    15min  
    certificate

    Cyber Security and Ethical Hacking (Beginner to Advance)

    Advance
    level

    Estimated time

    13hr

    Students

    2816

    Enrolled

    Join our 40+ hours self-paced Cyber Security and Ethical Hacking course. Gain hands-on skills through video sessions and labs, learning to identify vulnerabilities and protect systems from cyber threats. Become an ethical hacker and enhance online security today!

    Curriculum

    40 sessions

  • 13hr
  • 1. How to Install Kali Linux - part - 1 (9:41)
    9min  
    2. How to Install Kali Linux - part - 2 (35:19)
    36min  
    3. Computer Networking - part-1 - (15:41)
    15min  
    4. Computer Networking - part-2 - (1:00:54)
    60min  
    5. Computer Networking - part-3 - (34:36)
    34min  
    6. Computer Networking - part-4 -( 25:38)
    25min  
    7. Computer Networking - part-5 - (2:02)
    2min  
    8. Linux Fundamental - (59:30)
    59min  
    9. Linux Package Management - (16:04)
    16min  
    10. Linux File Permissions - (22:03)
    22min  
    11. Linux Directory Structures - (7:55)
    7min  
    12. Linux Passwd & Shadow files - (11:26)
    11min  
    13. WIFI Hacking - (26:35)
    26min  
    14. Cryptography - part 1 - (3:31)
    3min  
    15. Cryptography - part 2 - (7:52)
    7min  
    16. Cryptography - part 3 - (2:39)
    2min  
    17. Steganography - (10:50)
    10min  
    18. Man in the Middle Attack - part 1 - (12:48)
    12min  
    19. Man in the Middle Attack - part 2 - (1:19)
    1min  
    20. Man in the Middle Attack - part 3 - (3:15)
    3min  
    21. Google Dorks - (8:20)
    8min  
    22. Hack Lab part 1 - Windows XP - (12:03)
    12min  
    23. Hack Lab part 2 - Windows 7 - (5:08)
    5min  
    24. Hack Lab part 3 - Metasploitable 2 - (6:25)
    6min  
    25. Android Hacking - (16:57)
    16min  
    26. Windows 7 Hacking - part 1 - (39:30)
    39min  
    27. Windows 7 Hacking - part 2 - (27:30)
    27min  
    28. Windows XP Hacking & Basic Pentesting 1 - ( 45:12)
    45min  
    29. VulnHub Challenge - Basic Pentesting 1 continuation - (2:11)
    2min  
    30. VulnHub Challenge - Basic Pentesting 2 - (37:01)
    37min  
    31. Information Gathering - (38:06)
    38min  
    32. Sub-Domain and Directory Discovery - (15:59)
    16min  
    33. Burp Suite - (15:09)
    15min  
    34. Brute Force Attack - (1:07:07)
    67min  
    35. Command Injection - (26:52)
    26min  
    36. Cross-Site Request Forgery (CSRF) - (19:59)
    19min  
    37. File Inclusion - (22:36)
    22min  
    38. Cross-Site Scripting - (9:57)
    9min  
    39. SQL Injection - (24:58)
    24min  
    40. File Upload - (15:16)
    15min  
    certificate

    Contact Us

    At Razz Security Academy, we're here to guide you on your journey toward becoming a skilled cybersecurity and tech professional. Whether you have questions about our courses, need assistance with enrollment, or want to collaborate, we’re just a message away. Stay connected and let’s build a secure digital future together.

    Razz Logo
    ADDRESS

    Razz Security Academy, 1st floor, 16, 16th Main, 6th Cross Rd, near Post Office,BTM 2nd Stage, Bengaluru, Karnataka 560076

    EMAIL ID

    contact@razzsecurity.com

    PHONE NUMBER

    +91 86187 10868