Course Overview
This course provides foundational knowledge in ethical hacking, covering essential concepts such
as attack methodologies, reconnaissance, exploitation techniques, vulnerability assessment, and
post-exploitation strategies. Through hands-on labs and real-world scenarios, participants will gain
practical skills to prepare for entry-level penetration testing and ethical hacking roles.
Requirements
- Laptop/desktop with at least 8 GB of RAM (16 GB recommended)
Curriculum
- 8 Sections
- 40 Lessons
- 8 Weeks
Expand all sectionsCollapse all sections
- Module 1: Introduction to Ethical Hacking & Cyber Kill Chain6
- 1.1Ethical Hacking vs. Malicious Hacking
- 1.2Hacker Types & Motivations (White Hat, Black Hat, Gray Hat)
- 1.3Legal and Ethical Considerations (Cyber Laws, Responsible Disclosure)
- 1.4Cyber Kill Chain & MITRE ATT&CK Framework
- 1.5Penetration Testing Methodologies (Black Box, White Box, Gray Box)
- 1.6Hands-on Labs: Setting up a penetration testing environment using Kali Linux & Virtual Machines
- Module 2: Reconnaissance & Footprinting8
- 2.1Passive vs. Active Reconnaissance
- 2.2Open Source Intelligence (OSINT) Techniques
- 2.3WHOIS Lookups, DNS Enumeration, Google Dorking
- 2.4Social Engineering & Phishing Attacks
- 2.5Scanning Networks & Enumerating Services
- 2.6Vulnerability Management (Scanning, Patching, CVE Identification)
- 2.7Hands-on Labs: Using OSINT tools for reconnaissance
- 2.8Hands-on Labs: Scanning networks with Nmap and Shodan
- Module 3: Exploitation & System Hacking6
- 3.1Common Exploitation Techniques (Buffer Overflows, Privilege Escalation)
- 3.2Gaining Access (Brute-Force Attacks, Credential Harvesting, Exploit Kits)
- 3.3Exploiting Web Applications (SQL Injection, XSS, CSRF)
- 3.4Exploiting Network Protocols (Man-in-the-Middle, ARP Spoofing, SMB Exploits)
- 3.5Hands-on Labs: Exploiting a vulnerable machine using Metasploit
- 3.6Hands-on Labs: Performing SQL injection and XSS attacks
- Module 4: Post-Exploitation & Persistence6
- 4.1Maintaining Access (Rootkits, Backdoors, Persistence Mechanisms)
- 4.2Credential Dumping & Privilege Escalation
- 4.3Lateral Movement Techniques (Pass-the-Hash, Remote Code Execution)
- 4.4Data Exfiltration & Evasion Techniques
- 4.5Hands-on Labs: Dumping credentials and privilege escalation
- 4.6Hands-on Labs: Simulating a post-exploitation attack
- Module 5: Wireless & Cloud Security Attacks4
- Module 6: Incident Response & Countermeasures3
- Module 7: Ethical Hacking Certification Exam Review & Mock Exams3
- Add-ons: Job Placement Assistance4
This course is designed for beginners and intermediate learners interested in ethical hacking, cybersecurity, or penetration testing. No prior experience in hacking is required, but basic IT knowledge is helpful.
Yes, the course includes hands-on labs where you’ll use industry tools like Nmap, Wireshark, Metasploit, and Burp Suite in a controlled environment.
Yes, flexible payment options are available to make the course affordable. Contact us for more information.