Welcome, Guest: Register On Nairaland / LOGIN! / Trending / Recent / New
Stats: 3,148,738 members, 7,802,233 topics. Date: Friday, 19 April 2024 at 11:21 AM

Learn Ethical Hacking From Scratch - Certification And Training Adverts (3) - Nairaland

Nairaland Forum / Nairaland / General / Career / Certification And Training Adverts / Learn Ethical Hacking From Scratch (13931 Views)

Learn Linux And Microsoft Azure Cloud From Scratch / Want To Learn Ethical Hacking? Here's The Thread For You! / Learn And Become A Certified Web Developer From Scratch For Free (2) (3) (4)

(1) (2) (3) (4) (5) (Reply) (Go Down)

Re: Learn Ethical Hacking From Scratch by Greatkhalid: 4:44pm On Feb 22, 2019
do you know https://discuss.naija.run would format your code in different languages just like your code editor... check out https://discuss.naija.run/d/138-how-to-learn-redux-from-a-functional-programming-perspective and see for yourself
Re: Learn Ethical Hacking From Scratch by Escalze(m): 4:45pm On Feb 22, 2019
egbaran:
I know exactly wat am talking bro d same kai u have for 3.6 gb I have it for about 90gb with videos and other many softwares besides am not selling it and never told u to buy from me.....if u need I can even share d sky is wild enough for us all to fly........I just wanted you to knw about d program but sorry if you misunderstood my motives.....
Yea I understand you based on how not so simple the OP made it seem but I believe no knowledge is a waste. In addition to what the OP would teach, we still would need to improve ourselves. At least, the OP has given some of us a headway and you can also share the ideas you have also as you said, "the sky is wide enough for us all to fly". Cheers man.
Re: Learn Ethical Hacking From Scratch by Chrisx1x(m): 8:24pm On Feb 22, 2019
When ever there is a teacher, there will always be a student. Make I sit down here dey learn.. Lord give me the strength to persevere till the very end
Re: Learn Ethical Hacking From Scratch by airsaylongcon: 10:17pm On Feb 22, 2019
FunctionX:

Can I message you?

Saw you tried to email me. Unfortunately I cannot access the inbox I used to register on NL. Hit me on Telegram at
http:///airsay
Re: Learn Ethical Hacking From Scratch by Holmes07(m): 6:59am On Feb 25, 2019
Hello followers of the mask, i have 64gb flash drive with kali linux ppre-installed. You can now carry out your attacks with much ease � and flexibility by running kali in live persistent mode. Call or Whatsapp 09021196692 to get yours today. " the more quiet you become, the more you are able to hear"
Re: Learn Ethical Hacking From Scratch by EvilSec: 9:22am On Feb 26, 2019
Holmes07:
Hello followers of the mask, i have 64gb flash drive with kali linux ppre-installed. You can now carry out your attacks with much ease � and flexibility by running kali in live persistent mode. Call or Whatsapp 09021196692 to get yours today. " the more quiet you become, the more you are able to hear"
Pretty sure if won't be up to date! They would still require an upgrade which is usually half the original size. They could grab a flash nearby and download the latest release themselves.

1 Like

Re: Learn Ethical Hacking From Scratch by magimazda: 10:19pm On Feb 26, 2019
hustler2828:
Kali Linux 90+GB? Then, what is the size of windows? Kali I know is 0- 8Gb.
Also before downloading kali i advice you guys to check your PC BIOS settings to see if VT-x (virtualization technology) is enabled. Withouth it you can't run the virtual machines. Some PC don't even have VT-x on them. I had to exchange my brand new HP650 laptop for an older HP630 because of VT-x.

@Op any reason why you are using VMware instead of virtualbox? Tried VMware on my system and it crashed on multiple occasions but since I started using virtualbox I've not experienced anything of such.
Hacking and computer programming in General, is what I will advice any Nigeria youth whether employed or unemployed to go for. There are so much potentials in it. Learning these things are very cheap and, almost free online. The basic thing is you must praticalise what you have learnt. It is not about reading and cramming it or watching the videos. You must research and do things on your own. Don't be discouraged when you face chalenges. They will help in building your skills. There are so many programming forums online where you can ask questions, and surely you will get very good answers. I myself I'm still in the learning process and I'm enjoying every bit of it.



Hi hustler2828,

We are actually using Virtualbox by Oracle too.
Re: Learn Ethical Hacking From Scratch by magimazda: 11:03pm On Feb 26, 2019
***********NEXT LESSON***********

When you are done downloading Kali Linux you should have a file with the '.ova' extension. So, you'll see a file called something like 'kali-linux-2019---.ova' in your chosen download folder. To install Kali into your Virtual Box all you have to do is double click the file.

You'll then see a window which will prompt you to import this virtual machine. We'll keep all the settings on this window the same for now and just click import.

And that's it, the virtual machine is ready to be used. Now before we start it, I'll show you how to modify some of its settings. We're going to click on Kali Linux (hint: you should see it at the left of the Oracle VM VirtualBox manager).

Then click on the settings icon. Now click the system icon. The first thing we are going to do is modify the amount of RAM that we want to allow Kali Linux OS to use.

This is totally dependent on how much RAM you have on your computer. 1GB is enough for Kali. Choose 1GB if your computer has less than 16GB of RAM. If your system has 16GB RAM or more, you can use 2GB for Kali. (Hint: 1GB = 1024MB).


Next, click processor. Under that tab, you can choose how many processors or CPUs to assign to Kali. If you have 4 CPUs, choose 1 for Kali. If you have up to 8 CPUs on your system, you can choose 2 for Kali and that won't put too much pressure on your system.


Now we're going to go to the network settings. To do that click the Network Icon. Under Network, you'll see the 'Attached to:' dropdown box. Click the dropdown and choose NAT Network from the list. Under 'Attached to:' you'll see the 'Name:' option too.

Now sometimes when you set 'Attached to:' as NAT Network, you won't see a name in the 'Name:' option box. If you don't, please let me know and I'll show you how to create a NAT Network in the next tutorial.

If you're network already has a name, please let me know and then we'll move on with the lesson.

Finally, if you would like video lessons to accompany these written ones, please leave a comment.

Thank you
Re: Learn Ethical Hacking From Scratch by Escalze(m): 1:43pm On Feb 27, 2019
magimazda:
***********NEXT LESSON***********

When you are done downloading Kali Linux you should have a file with the '.ova' extension. So, you'll see a file called something like 'kali-linux-2019---.ova' in your chosen download folder. To install Kali into your Virtual Box all you have to do is double click the file.

You'll then see a window which will prompt you to import this virtual machine. We'll keep all the settings on this window the same for now and just click import.

And that's it, the virtual machine is ready to be used. Now before we start it, I'll show you how to modify some of its settings. We're going to click on Kali Linux (hint: you should see it at the left of the Oracle VM VirtualBox manager).

Then click on the settings icon. Now click the system icon. The first thing we are going to do is modify the amount of RAM that we want to allow Kali Linux OS to use.

This is totally dependent on how much RAM you have on your computer. 1GB is enough for Kali. Choose 1GB if your computer has less than 16GB of RAM. If your system has 16GB RAM or more, you can use 2GB for Kali. (Hint: 1GB = 1024MB).


Next, click processor. Under that tab, you can choose how many processors or CPUs to assign to Kali. If you have 4 CPUs, choose 1 for Kali. If you have up to 8 CPUs on your system, you can choose 2 for Kali and that won't put too much pressure on your system.


Now we're going to go to the network settings. To do that click the Network Icon. Under Network, you'll see the 'Attached to:' dropdown box. Click the dropdown and choose NAT Network from the list. Under 'Attached to:' you'll see the 'Name:' option too.

Now sometimes when you set 'Attached to:' as NAT Network, you won't see a name in the 'Name:' option box. If you don't, please let me know and I'll show you how to create a NAT Network in the next tutorial.

If you're network already has a name, please let me know and then we'll move on with the lesson.

Finally, if you would like video lessons to accompany these written ones, please leave a comment.

Thank you
Sir my network doesn't have a name . Do show us how to create a NAT network. Although I checked online but I just need to be sure.

Getting interesting I must say so OP please try to update us more frequently. I know you are busy with other stuff but please at least once a day, you can update us
Re: Learn Ethical Hacking From Scratch by magimazda: 2:20pm On Feb 28, 2019
Escalze:
Sir my network doesn't have a name. Do show us how to create a NAT network. Although I checked online I just need to be sure.

Getting interesting I must say so OP please try to update us more frequently. I know you are busy with other stuff but please at least once a day, you can update us

Glad you're enjoying the course. I'll update as often as I can.

***********NEXT LESSON***********
To create a NAT Network:

Cancel the Kali Linux Settings window if you still have it open. Now, type Ctrl + G to open VirtualBox preferences. Click on Network, and then click the plus sign on the window. It will create a Network for you.

Now click ok. Then you can go back to the Kali Linux Network settings and you'll see that you can select the new NAT network that you created. Select it and press ok.

And what we're basically doing by creating a NAT network is making a virtual network where your host machine acts as a router for the network. All your virtual machines (including Kali Linux) are going to be clients connected to this NAT network.

This means that they'll get an Internet connection from your host machine and at the same time, all your virtual machines will be connected to a virtual network.


This is very handy because your virtual machines will be able to communicate with each other through this virtual network. We can use one of them to hack into another and much more and it will not use any of your wireless adapters or any of your wireless cards.

It'll actually create a virtual Ethernet network so that as far as the virtual machines are concerned, they'll think that they're connected to a network through a wire.

And that's it. We're done with settings for now. Just click OK and then we can start our virtual machine. To start it, click on the start button at the top of your window.

NOTE: Depending on the power of your RAM and processors, Kali Linux will take a short time to boost or a long while. If it seems like it is taking a long time, leave it for up to 30 mins. If nothing happens, report back here and I'll help you figure it out.

However, if you followed everything you should see a box asking for your user name. Your default user name is root. Enter root and click Next.
And then it'll ask for the password which is the reverse of root. The password is 'toor'. Click sign in and you're inside your virtual machine.

If you want it to be full screen, click View at the top of your screen and choose full screen. We'll be able to go to full screen and the screen will resize automatically.

Note at the top right of the Kali Linux window, you'll see that you have a network icon. Click it and you'll see it says you are connected to a wired network. Click the Mozilla Firefox browser icon on the left of your Kali screen and the browser will open.

Check to see that you have Internet access. And that's it. Don't be intimidated by this new operating system. We're gonna go through the basics and we're going to use it a lot and it's actually going to become very easy for you to use.

2 Likes

Re: Learn Ethical Hacking From Scratch by Donaldjons(m): 4:46pm On Mar 02, 2019
I am interested and my number is 08109438135
Re: Learn Ethical Hacking From Scratch by Escalze(m): 7:53pm On Mar 02, 2019
magimazda:


Glad you're enjoying the course. I'll update as often as I can.

***********NEXT LESSON***********
To create a NAT Network:

Cancel the Kali Linux Settings window if you still have it open. Now, type Ctrl + G to open VirtualBox preferences. Click on Network, and then click the plus sign on the window. It will create a Network for you.

Now click ok. Then you can go back to the Kali Linux Network settings and you'll see that you can select the new NAT network that you created. Select it and press ok.

And what we're basically doing by creating a NAT network is making a virtual network where your host machine acts as a router for the network. All your virtual machines (including Kali Linux) are going to be clients connected to this NAT network.

This means that they'll get an Internet connection from your host machine and at the same time, all your virtual machines will be connected to a virtual network.


This is very handy because your virtual machines will be able to communicate with each other through this virtual network. We can use one of them to hack into another and much more and it will not use any of your wireless adapters or any of your wireless cards.

It'll actually create a virtual Ethernet network so that as far as the virtual machines are concerned, they'll think that they're connected to a network through a wire.

And that's it. We're done with settings for now. Just click OK and then we can start our virtual machine. To start it, click on the start button at the top of your window.

NOTE: Depending on the power of your RAM and processors, Kali Linux will take a short time to boost or a long while. If it seems like it is taking a long time, leave it for up to 30 mins. If nothing happens, report back here and I'll help you figure it out.

However, if you followed everything you should see a box asking for your user name. Your default user name is root. Enter root and click Next.
And then it'll ask for the password which is the reverse of root. The password is 'toor'. Click sign in and you're inside your virtual machine.

If you want it to be full screen, click View at the top of your screen and choose full screen. We'll be able to go to full screen and the screen will resize automatically.

Note at the top right of the Kali Linux window, you'll see that you have a network icon. Click it and you'll see it says you are connected to a wired network. Click the Mozilla Firefox browser icon on the left of your Kali screen and the browser will open.

Check to see that you have Internet access. And that's it. Don't be intimidated by this new operating system. We're gonna go through the basics and we're going to use it a lot and it's actually going to become very easy for you to use.
OP you can continue we are following
Re: Learn Ethical Hacking From Scratch by Escalze(m): 7:54pm On Mar 02, 2019
Donaldjons:
I am interested and my number is 08109438135
Follow the course from the 2nd page. Everything is on here just follow up
Re: Learn Ethical Hacking From Scratch by magimazda: 10:37am On Mar 04, 2019
Donaldjons:
I am interested and my number is 08109438135
Thank you. I will send you a whatsapp message soon. Please keep following and share the thread.

Cheers guys.
Re: Learn Ethical Hacking From Scratch by magimazda: 10:38am On Mar 04, 2019
Escalze:
OP you can continue we are following
Well done Escalze. I will post later today. Thank you for following.

1 Like

Re: Learn Ethical Hacking From Scratch by honcdm01(m): 4:26am On Mar 05, 2019
6]Hello and welcome.

I'll be your instructor for this course and where you'll learn how to become an ethical hacker from scratch.

I will assume that you have no experience in ethical hacking and will take you to a high intermediate level.

The first section of section of this course will teach you how to create your own lab so that you can practice ethical hacking on your own computer.

You'll learn how to install Linux systems, interact with them and set up other systems to try and hack into them.

Then we're going to move in into our four main penetration testing sections.

The first thing that you're going to learn is how that particular style of penetration testing works.

And then we're going to learn how to test the security of that system.

For example on the network penetration testing the first thing you're going to learn is how networks work and how devices interact with each other.

And then you'll learn how to try and hack into these devices and control all the connections around you.

You'll learn how to set up a fake access point for people to connect to so you can capture all the data they send or receive.

You'll also learn how to get the password for any Wi-Fi network. WEP, WPA or WPA encryptions.

You also learn a very large number of powerful attacks which will allow you to gain access to any account accessed by any computer in your network.

You'll be able to get usernames, passwords, images, pictures; basically anything that computers on your network send or receive.

Then we'll move into the gaining access section and where you'll learn to gain access to computer systems using two methods:

1. Server side attacks

2. Client side attacks

You'll discover weaknesses in two programs installed on the target computer and use those weaknesses to gain full access to that computer.

Then we're going to move into the client side attacks in which we're going to be learning about the client using social engineering.

We'll create undetectable back doors hidden in things like pictures.

You'll also learn how to gain access to any computer (if that computer exists in your network) using fake updates and fake downloads.

Next we'll move into the post exploitation section in which you'll learn how to control the devices that you already have.

We'll see how you can open the web cam, manage the files, download or upload files and capture all the keystrokes that the person enters on their keyboard. We'll also learn how to use the hacked computer in order to gain access to other computers.

Then we'll enter the last section of our penetration testing section which is going to be the Web site penetration testing.

You'll learn to penetrate Web sites and gather comprehensive information.

And we're going to see how to discover and exploit a large number of very serious vulnerabilities.

Once done with each of these sections, you'll learn how to protect yourself and how to protect your systems from the attacks.

Thank you bro..
I'm learning and glad I found this helpful thread.
Re: Learn Ethical Hacking From Scratch by Escalze(m): 11:36am On Mar 05, 2019
honcdm01:
6]Thank you bro..
I'm learning and glad I found this helpful thread.
For a sec there, I thought we had a new instructor. Join me on the front seat bro while we wait for the instructor.
Re: Learn Ethical Hacking From Scratch by magimazda: 6:45pm On Mar 05, 2019
*****NEW LESSON*****

Creating Snapshots of our Kali Linux OS as a Safety Net

Hello, champs!

We've created our virtual machines.

Today, we're gonna create a safety net for ourselves. We're gonna make it so that if we end up making fatal system errors, we can always go back to a previous snapshot of our virtual machine. A snapshot basically allows us to store the current state of our virtual machine. And then we can go back and forth between stored snapshots if we want to.

You can imagine why having snapshots/backups will come in handy. They'll enable us to restore previous OS states.

So, here's how to create snapshots. First, let's fire up Oracle VM VirtualBox. When the window opens up, click on the Kali Linux OS. Now, if you're on a Mac, click the Snapshot option at the top right of your screen.

For Windows users, you may not see the Snapshot tab in the same spot. Instead, please click the Kali Linux menu button. The Kali Linux menu button is the menu button opposite the Kali Linux name. Now click Snapshot from the menu that appears.

In the window that opens on the right of your screen, look for the Camera Icon (it may have the word Take and/or a green plus under it).

Click the camera icon and a window will pop up, asking you for the Snapshot Name and Snapshot Description. It's important to choose a good name and a good description so that in the future you can actually easily distinguish one snapshot from other snapshots.

For the Snapshot Name enter something like 'First Install' in the box provided. Now write 'Fresh install with no updates' in the Snapshot description and click OK. In the window below, the snapshots will update. You'll see your saved snapshot called 'First Install' at the top. Under it, you'll see 'Current State'.

Whatever you do in the current state can be reversed to your First Install state now.

Next Lesson we'll test our snapshots out, so please let me know when you are ready to continue.

If there are any difficulties, don't hesitate to ask a question or just leave a comment.

Thanks for following guys.

1 Like

Re: Learn Ethical Hacking From Scratch by magimazda: 6:46pm On Mar 05, 2019
honcdm01:
6] Thank you bro..
I'm learning and glad I found this helpful thread.

You are welcome bro. Thank you for following.
Re: Learn Ethical Hacking From Scratch by Escalze(m): 12:35pm On Mar 06, 2019
magimazda:
*****NEW LESSON*****

Creating Snapshots of our Kali Linux OS as a Safety Net

Hello, champs!

We've created our virtual machines.

Today, we're gonna create a safety net for ourselves. We're gonna make it so that if we end up making fatal system errors, we can always go back to a previous snapshot of our virtual machine. A snapshot basically allows us to store the current state of our virtual machine. And then we can go back and forth between stored snapshots if we want to.

You can imagine why having snapshots/backups will come in handy. They'll enable us to restore previous OS states.

So, here's how to create snapshots. First, let's fire up Oracle VM VirtualBox. When the window opens up, click on the Kali Linux OS. Now, if you're on a Mac, click the Snapshot option at the top right of your screen.

For Windows users, you may not see the Snapshot tab in the same spot. Instead, please click the Kali Linux menu button. The Kali Linux menu button is the menu button opposite the Kali Linux name. Now click Snapshot from the menu that appears.

In the window that opens on the right of your screen, look for the Camera Icon (it may have the word Take and/or a green plus under it).

Click the camera icon and a window will pop up, asking you for the Snapshot Name and Snapshot Description. It's important to choose a good name and a good description so that in the future you can actually easily distinguish one snapshot from other snapshots.

For the Snapshot Name enter something like 'First Install' in the box provided. Now write 'Fresh install with no updates' in the Snapshot description and click OK. In the window below, the snapshots will update. You'll see your saved snapshot called 'First Install' at the top. Under it, you'll see 'Current State'.

Whatever you do in the current state can be reversed to your First Install state now.

Next Lesson we'll test our snapshots out, so please let me know when you are ready to continue.

If there are any difficulties, don't hesitate to ask a question or just leave a comment.

Thanks for following guys.
OP, I'm ready. I have created the snapshot. No difficulties at all.
Re: Learn Ethical Hacking From Scratch by Desammyst(m): 8:28pm On Mar 06, 2019
egbaran:
my own dat am using is from d VMware and i av other tinz on it like 3 o.s and other tools

Bro, I installed the Termux app on my Android phone... How do I learn? I don't have any idea abt programming or hacking o
Re: Learn Ethical Hacking From Scratch by Escalze(m): 1:26pm On Mar 07, 2019
Desammyst:


Bro, I installed the Termux app on my Android phone... How do I learn? I don't have any idea abt programming or hacking o
Go and get a laptop.

1 Like

Re: Learn Ethical Hacking From Scratch by Escalze(m): 6:20am On Mar 09, 2019
OP your students are still waiting
Re: Learn Ethical Hacking From Scratch by Nobody: 6:13pm On Mar 10, 2019
Is there a way I can set up a static IP address on my computers that's not router dependent? I connect to the internet through different methods. Sometimes, through a wireless mifi, sometimes, through Ethernet, modems or phone hotspot. I know how to create a static IP address with cmd and network and sharing center or through the router or ISP webpage. But I'm looking for something different.

Ok. To make it clearer, i need a static IP on my computer that's not dependent on what method i used to connect to the internet. I was using an OpenVPN assigned static IP which got expired early this month. When I was using the VPN, I connect to the internet with different methods and was still able to get my IP irrespective of what means I connect with. But now, after setting up my static IP manually on the network sharing center, I loose my IP address intermittently or sometimes, when I connect with a different network or device.
Re: Learn Ethical Hacking From Scratch by Escalze(m): 1:30pm On Mar 13, 2019
OP we are still waiting patiently
Re: Learn Ethical Hacking From Scratch by thebiggestgists(m): 9:34pm On Mar 13, 2019
Am interested 09032713166
Re: Learn Ethical Hacking From Scratch by EvilSec: 8:58am On Mar 14, 2019
nineone:
Is there a way I can set up a static IP address on my computers? I connect to the internet through different methods. Sometimes, through a wireless mifi, sometimes, through Ethernet, modems or phone hotspot. I know how to create a static IP address with cmd and network and sharing center or through the router or ISP webpage. But I'm looking for something different.

Ok. To make it clearer, i need a static IP on my computer that's not dependent on what method i used to connect to the internet. I was using an OpenVPN assigned static IP which got expired early this month. When I was using the VPN, I used to connect to the internet with different methods but I always get my IP irrespective of what means I connect with. But now, after setting up my static IP manually on the network sharing center, I loose my IP address intermittently or sometimes, when I connect with a different network or device.
You can't setup a static IP manually. You can ask your ISP "MTN,GLO etc" to get a reserved, dedicated ipv6 subnet or any other ipv6/ipv4 provider, it will maybe be able to statically bind to you an ipv4 address via static nat "Which I highly doubt they'll oblige to".

I suggest you upgrade your OpenVPN plan as it's one of the easiest way to get a static IP and I suggest you don't look for free alternatives! For internet or online security there is nothing free. If its free then enjoy becoming fool.

1 Like

Re: Learn Ethical Hacking From Scratch by Nobody: 2:11pm On Mar 14, 2019
EvilSec:

You can't setup a static IP manually. You can ask your ISP "MTN,GLO etc" to get a reserved, dedicated ipv6 subnet or any other ipv6/ipv4 provider, it will maybe be able to statically bind to you an ipv4 address via static nat "Which I highly doubt they'll oblige to".

I suggest you upgrade your OpenVPN plan as it's one of the easiest way to get a static IP and I suggest you don't look for free alternatives! For internet or online security there is nothing free. If its free then enjoy becoming fool.
thanks for your advice. And yes, I know I can ask my ISP for a static IP and I can also know it's possible to set it in on routers. But what do you mean by 'you can't manually set up a static IP?' Can you please make me understand what you mean exactly?
Re: Learn Ethical Hacking From Scratch by magimazda: 11:50pm On Mar 16, 2019
Escalze:
OP we are still waiting patiently
Will post soon. My apologies.
Re: Learn Ethical Hacking From Scratch by iamgenius(m): 7:13am On Mar 21, 2019
Escalze:
OP we are still waiting patiently
E be like say some people don offend you, and you wan treat their fck up. You just dey follow instructor. OK, well-done. Have you ever tried it on your phone? Installing Kali on your phone.
Re: Learn Ethical Hacking From Scratch by Escalze(m): 10:46am On Mar 21, 2019
iamgenius:
E be like say some people don offend you, and you wan treat their fck up. You just dey follow instructor. OK, well-done. Have you ever tried it on your phone? Installing Kali on your phone.
Lol nobody offended me. I think it's just for knowledge sake as no knowledge is a waste especially in this era of technology. Is it possible to install Kali on phone?
Re: Learn Ethical Hacking From Scratch by iamgenius(m): 1:22pm On Mar 21, 2019
Escalze:
Lol nobody offended me. I think it's just for knowledge sake as no knowledge is a waste especially in this era of technology. Is it possible to install Kali on phone?
That's good. Yeah, I use it on my phone. Infinix hot note. But i want to install it on Tecno L9 plus, but I'm still unable to root it coz its Android version is Nougat. You will enjoy it man.

(1) (2) (3) (4) (5) (Reply)

Institute Of Data Processing Management (IDPM) Of Nigeria / Primavera, Microsoft Project, PMP Training In Lagos Island & Mainland, 2021. / Ican May 2015 Result Expected July 10, 2015.

(Go Up)

Sections: politics (1) business autos (1) jobs (1) career education (1) romance computers phones travel sports fashion health
religion celebs tv-movies music-radio literature webmasters programming techmarket

Links: (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)

Nairaland - Copyright © 2005 - 2024 Oluwaseun Osewa. All rights reserved. See How To Advertise. 113
Disclaimer: Every Nairaland member is solely responsible for anything that he/she posts or uploads on Nairaland.