About Course
Dive into the world of ethical hacking with a complete, hands-on guide to modern cybersecurity practices. This course teaches you how to identify system vulnerabilities, perform penetration tests, and defend against real-world cyber threats using the latest tools and techniques.
Learn ethical hacking and cybersecurity through practical labs and real-world scenarios to build job-ready skills.
Requirements
- ✓Basic understanding of networking and computer systems.
- ✓Willingness to learn and practice cybersecurity techniques.
- ✓A computer with internet access and a virtual machine software like VMware.
Course Curriculum
Section 1: Course Introduction
1. Welcome & Overview of the Course
Section 2: Setting Up Virtualization Software
2. Installing VMWare or VirtualBox
Assessment Exercise-01
Section 3: Enabling Virtualization (VTx) on Your Device
3. Enabling Virtualization Technology (VTx) in BIOS
Section 4: Installing Kali Linux on VMWare
4. Step-by-Step Installation of Kali Linux
Assessment Exercise-02
Section 5: Setting Up Kali Linux Environment
5. Configuring Repository & Creating User Accounts
Section 6: Introduction to Ethical Hacking & CEH Modules
6. Overview of Ethical Hacking and CEH Topics
Section 7: Footprinting & Reconnaissance Techniques
7. Introduction to Footprinting
8. Methods of Information Gathering
Assessment Exercise-03
Section 8: Network Scanning Techniques
9. Network Scanning with Nmap
10. Nmap Hands-On Demo
Assessment Exercise-04
Section 9: Enumeration Essentials
11. What is Enumeration?
12. OSINT with SpiderFoot
13. Enumeration on Virtual Machines
Assessment Exercise-05
Section 10: Vulnerability Analysis
15. Scanning with Nikto
16. Using Nexpose InsightVM
Assessment Exercise-06
Section 11: System Hacking Techniques
17. Windows Exploits
18. Android Exploits
19. Linux Payload Creation
Assessment Exercise-07
Section 12: Malware Threats & Attacks
20. Overview of Malware Threats
21. Tools: AhMyth & FATRat
Assessment Exercise-08
Section 13: Sniffing Tools & Techniques
22. Sniffing Fundamentals
23. Using Wireshark & Ettercap
24. Paessler PRTG & Omnipeek Overview
Assessment Exercise-09
Section 14: Social Engineering Attacks
25. What is Social Engineering?
26. Tactics & Examples
Assessment Exercise-10
Section 15: Denial-of-Service (DoS & DDoS)
27. Launching DDoS with LOIC & ZDoser
28. Performing DoS with Slowloris
29. Mobile-Based DoS with Termux & Python
Assessment Exercise-11
Section 16: Session Hijacking
30. Session Hijacking & Cookie Theft
31. Practical Cookie Hijacking Demo
Assessment Exercise-12
Section 17: Evading Detection Systems
32. Bypassing IDS, Firewalls, and Honeypots
Section 18: Hacking Web Servers
33. Exploiting Web Servers
34. Practice with CTFs & HackTheBox
Assessment Exercise-13
Section 19: Web Application Exploitation
35. Attacking Web Applications
36. DVWA & WebGoat Labs
37. Reflected XSS on DVWA
Assessment Exercise-14
Section 20: SQL Injection Techniques
38. Introduction to SQL Injection
39. Admin Panel Bypass Demo
Assessment Exercise-15
Section 21: Wireless Network Hacking
41. Cracking WPA/WPA2 Security
42. Capturing Handshakes with Aircrack-ng
43. Using John the Ripper & Linset
44. Password Cracking with Hashcat & More
Assessment Exercise-16
Section 22: Mobile Platform Hacking
45. Android & Linux Mobile Hacking
46. Evil Droid Payload Generation
47. Bypassing Google Play Protect
Assessment Exercise-17
Section 23: IoT Device Hacking
48. Introduction to IoT Security
49. IoT Hacking in Practice
Assessment Exercise-18
Section 24: Cloud Security Basics
50. Fundamentals of Cloud Computing
51. VPS Security Demonstration
Assessment Exercise-19
Section 25: Cryptography & Encryption
52. Introduction to Cryptography
53. Encrypting Malware & Payloads
Assessment Exercise-20
Section 26: Advancing Your Hacking Journey
54. Continuing Research in Ethical Hacking
Section 27: Final Exam
Final Exam
What You Will Learn
- ✓Gain a solid foundation in ethical hacking and system security testing.
- ✓Work with essential cybersecurity tools like Nmap, Wireshark, and Metasploit.
- ✓Learn how to safeguard systems against common threats and vulnerabilities.
- ✓Conduct detailed vulnerability scans and exploit weak points ethically.
- ✓Explore attack and defense methods for networks and web applications.
- ✓Understand key concepts in cryptography, cloud security, and digital defense.