COURSE LANGUAGE IS HINDI

Ethical Hacking Master Course By Technical Navigator

Watch the Free Ethical Hacking Workshop 👇

Start your Cyber Security Career with this in-depth beginner to advanced ethical hacking course.

  • High demand for Cyber Security Professionals.
  • Highest Paying job in all over World.
  • It’s a High Profile Role and exciting environment to work in.
  • Some cybersecurity jobs are completely remote and will enable you to live or travel anywhere, while you work.
  • Can Become a Bug Bounty Hunter and earn insane amount of money by securing big companies Websites.
You will be learning from A CYBER SECURITY PROFESSIONAL Who is in this Field from Last 10+ years.

Exclusive Bonuses With this Course

This offer is limited time offer, exclusive bonuses if you enroll today for this master training of ethical hacking.

Bonus 01

Premium Hacking Tools  absolutely for free

Bonus 02

India's first, best & most selling Blackhat Cracking Course absolutely for free to all who enroll to this course.

Bonus 03

Access to private VIP Hacking community on Telegram where you can ask your doubts & questions to get it solved. You will get free unlimited Access.

Bonus 04

Live QnA calls doubt sessions exclusively by Nitesh Singh aka Technical Navigator.

Bonus 05

Amazing discounts on all future courses and paid workshops for the students who enroll to this course.

Bonus 06

Certified Security Professional Certificate on completion of this training to all the students, which is issued by Nitesh Singh aka Technical Navigator on behalf of his own cyber security firm Metaxone Solution Pvt. Ltd.

Here’s what students are saying about the course & instructor

These are some of the testimonials of previous batches of EHOMT....

Samprit Das

Student

Tarif kya karu apka live training ki…

Tarif kya karu apka live training ki jitna v bolu autna e kam hai jitna apsa sikha ha wo ma kabhi v nahi bolunga and those who are thinking to take this live training classes you can go for it i am 100% sure you will get to learn many new things and you will get real life hacking
experience and after ending of training you will find your way where you have to go in this cyber security field... Thank you a lot bhaiya from your student,your small brother, your fan

Sujal Shrivastava

Student

Best ever After class support..

Ankh band krke ap is course pr bharosa kr skte ho. Agr main mera experience btau toh, sbse easy way mein agr kuch smjhana ho toh wo nitesh sir se acha koi nhi btata unka padhane ka tarika superb hai. Unke btae example sidha brain mein ghus jate hai😂sbse best chiz mujhe ye lagi ki agr ap kisi karan se class miss kr dete ho toh next day mein apko puri class ki recording mil jati hai. Ye chiz sbse best hai aur plus point ye hai ki apko certification bhi provide kraya jata hai

Pulkit Saxena

Student

Best Instructor and Mentor

Thank You Nitesh bhiya aka Technical Navigator for EHOMT 2.0. As a Student this training is not telling in words because the way of teaching and explanation is just Awsome . Everyone who enrolled in this course if you are beginner without any knowledge just enrolled and after enrolled in the last you are at Intermediate in Ethical Hacking. Thank you for this Training bhiya. #RESPECT

Sanjeen Verma

Student

I watch Nitesh sir's YouTube channel…

I watch Nitesh sir's YouTube channel for a long time… Sir posted a lot of good hacking related content on it ..In this way Sir announced a CEH course in October, And I came to know that Sir himself will give us online training through live class. And with this, the price of this CEH certification course was also very low, compared to other institutes. So in this way live class had started after 15 Octoober, 2020. And I was excited to learn live from Nitesh sir. The journey of this course was very good, which was completed for 3 months. Nitesh sir taught us a lot of content about CEH. We also got the task after class, which used to be posible. Tests were also taken after a week or two.And I just want to say that I liked this course of Nitesh sir very much. At first I did not know much about hacking. But now I have found a way to go to cyber or hacking field world after learned Nitesh sir's course.
Nitesh sir is a very good teacher too.
❤❤❤

Asgar Ansari

Student

He is the best teacher and…

My opinions : He is the best teacher and course content me jitna kuch bola gya tha sir ne wo sari chije explain ki h bhut ache se trike se and jb mene class join ki thi to mere ko ye tha ki mere ko hacking seekhni h but mere ko kuch aata nhi tha lekin sir ke class krne ke bad meri knowledge and thinking ability about hacking bhut increase hui and me sir ko iske liye bhut bhut thanks ........khta hu sir aap ne jis trah se hm ko teach kiya uske liye sir aap ko chahe jitna thanks wo iski brabri nhi kr payega♥️♥️♥️♥️ and last thing. Itni km price me koi bhi ,khi bhi itna jada nhi shikhayega and support to bhut hi acha tha sir aap ka .Sir aap ne jo prsnly sbke pass call krke one by one uski problm ,any thing solve krte the. Sir uske liye thanks sir.
I miss you sir♥️♥️♥️💕💕💕

S Rahul

Student

Awesome Training 💖👍

Awesome course and support of sir. All members who are interested they should buy this course without thinking twice because i think the really value of course is 15k as i have seen support and resources and knowledge and main thing you should pratice daily and do tasks which are given by sir who are enrolling this course and main thing team work and help each other and learn together💖👍

Certificate You will Be Getting

CERTIFICATE TO EVERYONE

  • Certified Security Professional Certificate
  • Valid for lifetime
  • Valid across world
  • Can show at interviews for jobs
  • Issued by Metaxone Solution Pvt. Ltd.
  • Digitally signed & verified.

Course Modules

Detailed Course Module Below :

Topics Covered :

Dive deep into the most demanded & arranged topic of this ethical hacking training.

1

Module 1: Introduction To Ethical Hacking & Its Scope
  • Introduction to Hacking, Ethical Hacking & cyber threats.
  • CIA Triad
  • IT Laws in India & outside India
  • What is Hacking & what who are Hackers
  • Various types of Hackers
  • Scope for Ethical Hackers
  • Scope in cyber security in India & Outside India
  • How to become an Ethical Hacker [My Secret Way]

2

Module 2: Setting Up Own Virtual Hacking Lab
  • Introduction to Linux OS & its importance in Ethical Hacking
  • Hardware & Software requirements for virtual hacking lab
  • Introduction to Virtual Machines (VMware & VirtualBox) & Kali Linux
  • Difference between Live OS, Dual Boot & VMware
  • Downloading Kali Distro for Dual Boot, Live & VMware
  • Configuring VMware For Kali Linux (2020.2)
  • Installation Of Kali Linux (2020.2) in VMware using Typical & Custom Mode
  • Understanding NAT vs Bridge vs Host-Only vs Internal network adapters
  • Installing Metasploitable in VMware

3

Module 3: Mastering The Concept
  • Concept of 3-Way Handshake [SYN / ACK / FIN]
  • Concept of Cache & Cookies
  • Concept of DNS & its Working
  • Concept of Packets & Traceroute
  • Concept of Ping & TTL Value
  • Concept of TCP / UDP / ICMP
  • Concept of IP & Ports
  • Some more Concepts...

4

Module 4: Learning Kali Linux (Basic To Advanced)
  • Introduction to Kali Linux [Detailed]
  • Configuring Kali default repository 
  • Learning commands like vi, nano, vim, touch, cat, who, head, tail & more...
  • Learning Users, Groups, Shadow, Passswd & more Kali commands
  • Permissions in Linux [Read, Write & Execute]
  • File sharing between Kali [in VMware] & Windows using 3 different methods
  • Learning about various Kali Important tools
  • Kali Linux Advanced
  • More Kali Practicals & Practices

5

Module 5: Information Gathering / Reconnaissance
  • Introduction to footprinting & reconnaissance
  • Website reconnaissance
  • Whois reconnaissance
  • Arin Whois & IP blocks
  • Builtwidth & viewdnsinfo
  • Wappalyzer
  • hping3 , dnsenum & dmitry
  • Lazyrecon,Sn1per & theharvester
  • Maltego & Redhawk & more...
  • Google Dorks & Google Hacking Database
  • Pentest-Tools
  • Nslookup
  • Call Spoofing
  • Email Tracking
  • More Reconnaissance Topics & Practicals

6

Module 6: Become Anonymous On Internet
  • Understanding Tor & its working
  • Understanding Tor Nodes & Relays
  • Dark Web on Tor Network
  •  Installing Tor Browser in Windows
  • Installing & Configuring Tor Browser [GUI] in Kali Linux
  • Installing & Configuring Tor [command line] in Kali Linux
  • Configuring Tor to Run As Root in Kali Linux
  • Configuring Proxychain with Tor
  • Configuring Kalitorify & nipe.pl
  • Becoming Anonymous Using Tor [ IP Hiding ]
  • More Anonymity Topics & Practicals

7

Module 7: Scanning Techniques
  • Introduction to Scanning in Ethical Hacking
  • Scanning Tools & Methodology
  • Learning about Ports & their states
  • Well Known, Registered & Dynamic Ports
  • Use Of Ping
  • Angry IP Scanner
  • Banner Grabbing
  • Netcat & Curl
  • Using Wafw00f
  • Introduction to Nmap
  • Scan Types
  • Installing Nmap in windows & Kali linux
  • Nmap - Advanced Port Scanning
  • Nmap - Firewall Bypass
  • Nmap - NSE (Nmap Scripting Engine)
  • Nmap - Cheat Sheets
  • Nmap - Open Ports, Service Name & versions
  • Understanding Vulnerability, Exploit & Payload
  • Finding Open Ports exploits using searchsploit/metasploit
  • Exploiting Open Ports [For example FTP port 21]
  • Exploiting Open port 21 using Metasploitable
  • Using Zenmap in Windows
  • More Scanning Topics & Practicals 

8

Module 8: Enumeration
  • Introduction to Enumeration
  • Protection Rings & Protection Domain
  • The working Of Kernel
  • Understanding Windows Architecture
  • Windows Security Elements
  • SIDs, RIDs, SRM, SAM Database, LSASS, NetBIOS
  • NetBIOS Enumeration
  • NetBIOS Enumerator & nbtstat Tool in Windows
  • nbtscan in Kali Linux
  • Understanding Security Identifiers & Relative Identifiers
  • Understanding ACL [ Access Control List ] & ACE [Access Control Entries]
  • Enumeration Countermeasures
  • More Enumeration Topics & Practicals

9

Module 9: System Hacking & Password Cracking
  • Introduction to System Hacking
  • Introduction to Password Cracking
  • Password Guessing & Complexity
  • hash-identifier
  • Hashing
  • LM / NTLM
  • Dictionary Attack
  •  Bruteforce Attack
  • Hybrid Attack
  • Rainbow Attack
  • Stealing SAM Databse
  • Creating Own Password List using Crunch in Kali
  • Cracking Zip File Password using John The Ripper
  • Using hashcat
  • Cracking Windows password using L0phtcrack
  • Cracking windows password using KonBoot
  • Cracking Kali Linux Root/Login Password
  • Using Ophcrack
  • Introduction to Keyloggers
  • Software & Hardware Keyloggers
  • Using Keyloggers to get passwords & credentials
  • Introduction to Encryption
  • Symmetric & Asymmetric 
  • Encryption Algorithms
  • Use of pwdump
  • More System Hacking & Password Cracking Topics & Practicals

10

Module 10: Social Engineering - Human Hacking
  • Introduction To Social Engineering or Human Hacking
  • Why social engineering is master of all other attacks
  • Types of Social Engineering Attack
  • Human & Computer Based social engineering attacks
  • Identity Theft
  • Social Engineering using Android Lost
  • Email Spoofing/Fake Mail
  • Hiding malicious links in Email
  • Introduction to Phishing
  • Phishing Techniques
  • Phishing Campaign with Lucy Security
  • Social Engineering Countermeasures
  • More Social Engineering topics & practicals

11

Module 11: DOS/DDOS Attacks
  • Introduction to DOS/DDOS [ Denial Of Services ]
  • DOS Attack Types
  • Smurf & Fraggle DOS Attack
  • SYN Flood & Ping Of Death DOS Attack
  • DDOS Attacks using Zombie PC
  • Introduction to Botnets
  • DOS on Live Website
  • DOS using Goldeneye
  • Slowloris Attack
  • slowhttp
  • torshammer
  • Countermeasures Of DOS/DDOS
  • More DOS Topics & Practicals

12

Module 12: Sniffing
  • Introduction to Sniffing
  • Sniffing techniques in Kali Linux
  • dsniff
  • Password Sniffing
  • Using Ettercap to Sniff user passwords [HTTP]
  • Using Bettercap to Sniff passwords [HTTPs]
  • ARP Spoofing
  • DNS Spoofing
  • Sniffing with Wireshark
  • Sniffing Countermeasures
  • More Sniffing topics & practicals

13

Module 13: Metasploit Advanced [ Making Trojans ]
  • Introduction to Metasploit
  • Practicing Metasploit Framework [msf]
  • searchsploit [Hunting for exploits]
  • cvedetails & exploit-db
  • Understanding LHOSTS,LPORT,RHOSTS & RPORT
  • Exploiting Windows XP using Metasploit
  • Exploiting Windows 7 using Metasploit
  • Exploiting Windows 10 using Metasploit
  • Privilege Escalation
  • User Access Control in Windows
  • Bypassing UAC
  • Making payload persistence
  • Encoding of Payload 
  • Introduction to Crypters
  • Making FUD payload using Metasploit
  • Other FUD making techniques & tools
  • More Metasploit Topics & Practicals

14

Module 14: Wireless Hacking
  • Introduction to Wireless Hacking
  • Understanding Wireless Networks
  • WEP [Wired Equivalent Privacy]
  • WPA & WPA2
  • Difference between WEP, WPA & WPA2
  • WPS [Wi-fi Protected Setup]
  • Wifi Encryptions & Breaking
  • Setting Wireless Pentesting Environment in VMware
  • Choosing best Wireless External Adapter
  • Monitor mode & Packet Injection 
  • Discovering Wi-fi Networks using Wireless Adapter
  • WEP Cracking
  • Use of Aircrack & Airmon
  • WPA/WPA2 Cracking [Manual]
  • WPA/WPA2 Cracking [Automatic]
  • Wi-fi Phishing
  • More wireless cracking topics & practicals

15

Module 15: Android Hacking [Basic]
  • Introduction To Android Hacking
  • Rooting & Flashing
  • One Click Root
  • Introducing Android Studio
  • Android Virtual Device Manager [AVD Manager]
  • Creating Your first latest virtual Android Device
  • Configuring Xposed Framework
  • Using Modules In Xposed Framework
  • Custom ROM Flash
  • Custom Recovery [TWRP]
  • SuperSu
  • More Android Hacking Topics & Practicals

16

Module 16: Android Pentesting [ Advanced ]
  • Introduction to Android Pentesting
  • Linux Kernel In Android
  • Setting Up Android Pentesting Lab
  • Creating first Custom Android Device for Pentesting
  • Rooting your virtual Android Device
  • Setting up Xposed Framework & Google Play services
  • Setting Up SSL Unpinning
  • Setting up Burp Suite for Android Phone
  • Configuring Burp Suite For Chrome in Android
  • Intercepting  Android Chrome Browser in Burp Suite
  • Intercepting Android Applications in Burp Suite
  • Hunting on Android Applications [like zomato, nykaa, Flipkart & others]
  • Android Pentesting - Parameter Tampering
  • Android Pentesting - No Rate Limit
  • Android Pentesting - Long password DOS Attack
  • Android Pentesting - XSS & IDOR
  • Android Pentesting  - More Bugs Testing
  • More Android Pentesting Topics & Practicals

17

Module 17: Red-Hat Enterprise Linux [ RHEL ]
  • Introduction to Red-Hat Enterprise Linux Distro
  • Installing RHEL in VMware Workstation
  • Creating Yum Server/Repository [ Local ]
  • Elinks & Hidden directory
  • Understanding Linux Partitions
  • Creating New Partitions using fdisk
  • Formatting Of Partitions
  • Mounting of Partitions
  • Permanent Mounting Devices
  • Understanding rpm
  • UUID/blkid & fstab
  • Understanding /etc/shadow & /etc/passwd
  • Hashes in /etc/shadow
  • Making swap partitions
  • New kernel installation
  • Creating & Configuring Apache server
  • Creating & Configuring FTP Server
  • Creating & configuring SSH Server
  • Breaking RHEL Login Password
  • More RHEL topics & practicals

18

Module 18: Bug Bounty | WAPT
  • Introduction to WAPT / Bug Bounty / Penetration Testing
  • Setting Up Lab For Bug Bounty
  • Using Hackerone, Bugcrowd & Openbugbounty
  • Choosing the right target with large scope area
  • Configuring Kali for Bug Bounty
  • Setting Up Burp Suite for Bug Bounty
  • Recon Techniques
  • Subdomain Enumeration
  • Sorting The Unique
  • Detecting The Live Subdomains
  • Subdomain Takeover
  • Screenshots Of Subdomains
  • Directory Bruteforcing
  • Bug Bounty Data
  • Github Recon Techniques
  • No rate limit
  • Long password DOS Attack
  • Password Reset Poisoning 
  • Wordpress Hunting
  • Obsecure Email Vulnerability
  • XSS [ Cross Site Scripting ] Vulnerability
  • IDOR Vulnerability 
  • SQL Injection [ Manual & Automatic ]
  • More Bug Bounty Topics & Practicals

Know your Trainer / Host?

Nitesh Singh [ RHCSA | Hacker YouTuber | Cyber Security Trainer | Cyber Security Professional | Entrepreneur ]


  • Also known as Technical Navigator [ just search on google ]
  • Nitesh Singh is a cyber security professional. He is being in this field from last 10 years. He has trained over 5000 students till now in both offline & online way.
  • He has been giving workshops & seminars in several colleges & schools right from his college days.
  • He is also an entrepreneur & has ability to build similar, by showing you the right path & guidance.
  • He does not want you to become a Single click Facebook Hacker, rather he want you to show how you can even hack a facebook account if you have that concept, skill & knowledge.
  • Many of his students have got internship offers from cyber security firms, many have got hall of fame and bounty from big companies & brands.
  • He has also been featured in newspaper Dainik Jagran for his tremendous role in cyber security.
  • He also runs a youtube channel named Technical Navigator with more than 160k Subscribers, where he posts cyber security videos for everyone.
  • He is the Director of cyber security firm Metaxone Solution Pvt. Ltd. founded by him in 2015.
  • If you want to learn the art of Hacking & Security you are in the right hands & at right place, Just grab the opportunity of getting trained by him.


faq Related to This Training

Who can enroll in this ethical hackign online master training ? 

Students, Professionals & Job Seekers who are interested in Hacking & want to make career out of it or want to upgrade can enroll to this online training. Students with any subject/stream who are interested in cyber security can enroll. Students with Arts, Commerce, & other streams can also join if you are really in love with Hacking. Students of any grade from 7th Standard to Graduates & Post Graduates can enroll to this training.

Do i need coding knowledge to learn from this training ?

No, you do not need coding or programming knowledge for this training. You will be trained from Basic to Advanced with theories & practicals.

Do I need to pay for anything else than this course fee ?

Absolutely No ! You do not need to pay any other fee/money after enrolling to this training. This is one time enrollment & lifetime free access to the training modules, tools & support.

Will you provide certificate also ? which type of certificare it will be ?

Yes sure, Every student who enroll to this training & complete it will get a certificate of Certified Security Professional, which will be valid for lifetime across the world & you can use it anywhere anytime during job interviews or just to flaunt it. Certification will be given absolutely for free without any charge.

How i can discuss/solve my doubts/problems/queries if any ?

Our students get access to private VIP hacking community on telegram where they can ask any doubts related to this course/topic & will be solved by the experts there along with the trainer too. You will also be given doubt sessions time to time directly by Nitesh Singh himself over call / Google Meet / Zoom to solve your queries.

Boost Your Skills. Join 5,000+ Students

Enroll right now & enjoy the 50% discount limited time offer.