New CourseMaster Ethical Hacking

Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Module 1: Foundations of Ethical Hacking (Weeks 1-2)

๐Ÿ“Œ Week 1: Introduction to Ethical Hacking

  • What is Ethical Hacking? Roles and responsibilities

  • Hacker types: White, Grey, Black

  • Cyber Laws and Certifications (CEH, OSCP, etc.)

  • Lab Setup: Kali Linux, VMs, vulnerable machines

  • Intro to key tools: Nmap, Burp Suite, Wireshark

๐Ÿ“Œ Week 2: Networking & Reconnaissance

  • Networking basics (IP, DNS, TCP/IP, OSI model)

  • Footprinting and Reconnaissance (Passive & Active)

  • Tools: Whois, Shodan, Nslookup, Maltego


๐Ÿงช Module 2: Scanning & Vulnerability Analysis (Weeks 3-4)

๐Ÿ“Œ Week 3: Scanning and Enumeration

  • Network Scanning: Nmap deep dive

  • Port scanning types, Service detection

  • Enumerating users, shares, OS detection

๐Ÿ“Œ Week 4: Vulnerability Assessment

  • Understanding CVEs, CVSS

  • Vulnerability databases: NVD, Exploit-DB

  • Tools: Nessus, OpenVAS

  • Manual vs Automated Scanning


๐Ÿ’ป Module 3: Exploitation & Web Hacking (Weeks 5-6)

๐Ÿ“Œ Week 5: System Hacking

  • Password Cracking: John, Hydra

  • Privilege Escalation basics

  • Keyloggers, Backdoors (educational use only)

  • Anti-forensics intro

๐Ÿ“Œ Week 6: Web Application Attacks

  • OWASP Top 10: SQLi, XSS, CSRF, RCE

  • Tools: Burp Suite, SQLMap, DVWA, WebGoat

  • Hands-on web exploitation


๐Ÿ›ก๏ธ Module 4: Advanced Techniques & Final Assessment (Weeks 7-8)

๐Ÿ“Œ Week 7: Wireless, Social Engineering & Exploitation

  • Wireless hacking (WEP/WPA2, Evil Twin)

  • Social Engineering Toolkit (SET)

  • Metasploit Framework basics

  • Simulated phishing & handshake analysis

๐Ÿ“Œ Week 8: CTF & Report Writing

  • Capture The Flag (CTF) challenges (HackTheBox, TryHackMe)

  • Final Assessment: Mini CTF + Report

  • Pentest Report Writing

  • Career Guidance, Certifications, Resources

Show More

Student Ratings & Reviews

No Review Yet
No Review Yet