Day 1:
Module 1: Introduction to Ethical Hacking
- Introduction to Information Security and Cyber Security
- Hacker and Types
- Ethical Hacking Process
Module 2: Foot Printing and Reconnaissance
- Introduction to Footprinting
- Types of Footprinting
- Gathering Information using OSINT (Practical)
Module 3: Scanning Networks
- Introduction to Network Scanning
- Purpose and Importance of Network Scanning
- Conducting Network Scans using NMAP (Practical)
Module 4: Enumeration
- Introduction to Enumeration
- Difference between Scanning and Enumeration
- Performing Enumeration using enum4linux (Practical)
Module 5: Vulnerability Analysis
- Introduction to Vulnerability Analysis
- Types of Vulnerability Analysis
- Vulnerability Assessment vs. Penetration Testing
Day 2:
Module 6: System Hacking
- Introduction to System Hacking
- Phases of System Hacking
- Techniques and Tools:
- Password Cracking (Practical)
Module 7: Malware Threats
- Introduction to Malware
- Types of Malwares
- Components of Malware
Module 8: Sniffing
- Introduction to Sniffing
- Types of Sniffing
- Packet Sniffing with Wireshark (Practical)
Module 9: Social Engineering
- Introduction to Social Engineering
- Components of Social Engineering
- Types of Social Engineering Attacks
Module 10: Denial of Service
- Introduction to DoS and DDoS Attacks
- Types of DDoS Attacks:
- Volumetric Attack
- Protocol Based Attack
- Application Layer Attack
Day 3:
Module 11: Session Hijacking
- Introduction to Session Hijacking
- Types of Session Hijacking
- Session Hijacking Detection Methods
Module 12: Evading IDS, Firewalls, and Honeypots
- Understanding IDS, IPS, and their working
- Introduction to Firewalls and their Types
- Understanding Honeypots
Module 13: Hacking Web Servers
- Common Vulnerabilities in Web Servers
- Web Server Attacks
Module 14: Hacking Web Applications
- Introduction to Web Application Hacking
- OWASP Top 10
- Exploiting XSS (Practical)
Module 15: SQL Injections
- Understanding SQL Injection
- Types of SQL Injection
- Identifying and Exploiting SQL Injection Vulnerabilities (Practical)
Day 4:
Module 16: Hacking Wireless Networks
- Understanding the Wireless Network Terminologies
- Types of Wireless Encryption
- Analyzing the Wireless Network (Practical)
Module 17: Hacking Mobile Platforms
- Understanding the Essential Terminologies
- Common Vulnerabilities and Threats
Module 18: IoT Hacking and OT Hacking
- Introduction to IoT and OT
- Common Vulnerabilities and Threats
Module 19: Cloud Computing
- Overview of Cloud Computing
- Types of Cloud Computing Models
Module 20: Cryptography
- Introduction to Cryptography
- Types of Cryptography
- Cracking a Hashed Password (Practical)