Course Overview
CyberiumX’s Ethical Hacking course is designed to help candidates gain the knowledge and skills required to become Ethical Hackers. This advanced training course will equip learners to identify, analyze, and mitigate cyber threats. Apart from ethical hacking, this course will also cover the basic concepts of Kali Linux Operating system and Networking which is required for learning ethical hacking concepts. You will cover the practical aspects of ethical hacking, as well as the fundamentals of advanced hacking concepts. Key topics covered are Ethical hacking and its phases, Malware, Web Application attacks, DOS attacks, Sniffing, Social Engineering, Mobile hacking, Cryptography, and Penetration Testing. By the end of this course, candidates will have hands-on experience with Ethical Hacking, Penetration Testing, and securing networks & systems from cyber-attacks.
Syllabus
Chapter I – Introduction to Ethical Hacking
- What is Hacking?
- Types of Hackers (White Hat, Black Hat, Grey Hat)
- What is Ethical Hacking?
- Importance of Cyber Security
- Phases of Ethical Hacking
- Setting Up a Hacking Lab (Kali Linux, Virtual Machines, Windows, Metasploitable, OWASP-BWA)
- How to use your Kali Linux for Ethical Hacking
- Basics commands of Kali Linux OS
Chapter II – Cyber Security Fundamentals
- What is Cyber Security?
- What is Information Security?
- Elements of Information Security
- Essential Networking Concepts for Hackers (IP, MAC, DNS, ARP, OSI & TCP/IP Models)
- Understanding Cyber Threats
- Common Cyber Attacks
- Vulnerabilities, and Exploits
Chapter III – Reconnaissance & Footprinting
- What is Reconnaissance?
- Types of Footprinting (Active & Passive)
- Gathering Information from Open Sources (OSINT)
- Google Hacking (Google Dorking)
- Google Hacking Database
- WHOIS Lookups
- DNS Footprinting (NSLookup, Dig)
- Social Media Intelligence (SOCMINT)
- Practical Lab: OSINT & Google Dorking Techniques
Chapter IV – Scanning & Enumeration
- Understanding Scanning & Enumeration
- Types of Scanning
- Network Scanning (TCP, UDP)
- Port Scanning (Nmap, Zenmap)
- Vulnerability Scanning (Nessus)
- Banner Grabbing & Service Fingerprinting
- Operating System Detection
- Enumeration Techniques
- FTP, SMB, SSH Enumeration
- Practical Lab: Using Nmap & Nessus for Scanning & Enumeration
Chapter V – Gaining Access
- Exploiting Vulnerabilities
- Types of Exploits (Zero-Day, Known Vulnerabilities)
- Exploiting Vulnerabilities with Metasploit Framework (MSFconsole)
- Exploiting Vulnerabilities with Exploit Database
- Brute Force & Password Cracking (Hydra, John the Ripper, Hashcat)
- Privilege Escalation
- Practical Lab: Exploiting Vulnerabilities Using Metasploit & Hydra
Chapter VI – Maintaining Access
- Backdoors, Spywares & Trojans
- Netcat & Reverse Shells
- Practical Lab: Using Trojans and Spywares
Chapter VII – Covering Tracks
- Clearing Logs & Removing Traces
- Clearing Commands
- Practical Lab: Covering Tracks in Windows & Linux
Chapter VIII – Malware & Ransomware Analysis
- Types of Malware (Viruses, Trojans, Worms, Ransomware)
- Working of a Ransomware
- Working of Trojan Horse
- Creating & Analyzing Malware
- Practical Lab: Creating & Detecting Malware using SEToolkit
Chapter IX – Denial of Service (DoS) & Distributed DoS (DDoS) Attacks
- Understanding DoS & DDoS Attacks
- Types of DoS Attacks (SYN Flood, Ping of Death Flood, HTTP Flood)
- Using LOIC and Hping3 for DoS Attacks
- Mitigation Techniques (Firewalls, Rate Limiting, WAF)
- Practical Lab: Simulating a DoS Attack using Hping3
Chapter X – Social Engineering Attacks
- Psychology Behind Social Engineering
- Types of Social Engineering Attacks
- Phishing (Spear Phishing, Whaling, Smishing)
- Impersonation & Pretexting
- Baiting & Tailgating
- Using Social Engineering Toolkit (SET)
- How to protect against Phishing
- Practical Lab: Conducting a Phishing Attack Simulation
Chapter XI – Sniffing & Traffic Analysis
- What is Packet Sniffing?
- Tools: Wireshark, TCPDump, Ettercap
- MITM (Man-in-the-Middle) Attack
- MAC Spoofing & ARP Poisoning
- Practical Lab: Intercepting Network Traffic using Wireshark
Chapter XII – Web Application Security & OWASP Top 10
- Understanding Web Architecture
- Common Web App Vulnerabilities
- OWASP Top 10 Web Application Vulnerabilities
- Injection Attacks (SQL Injection, Command Injection)
- Cross-Site Scripting (XSS)
- Cross-Site Request Forgery (CSRF)
- File Upload Vulnerability
- Directory Traversal
- Security Misconfigurations & Broken Authentication
- Practical Lab: Exploiting SQLi & XSS on DVWA
Chapter XIII – Cryptography & Encryption Techniques
- Basics of Cryptography (Symmetric & Asymmetric Encryption)
- Hashing & Digital Signatures
- Cracking Hashes with Hashcat
- Encoding and Decoding
- Practical Lab: Encryption, Hashing and Encoding
Chapter XIV – Wireless Network Hacking
- Wireless Network Fundamentals
- Wireless Security Fundamentals
- WEP, WPA, WPA2 & WPA3 Security
- Evil Twin Attack
- Cracking Wi-Fi Passwords (Aircrack-ng)
- Deauthentication Attack
- Practical Lab: Capturing & Cracking Wi-Fi Handshakes
Chapter XV – Mobile Hacking & Security
- Understanding Mobile Devices
- Understanding Mobile Vulnerabilities
- Android Hacking with Kali Linux
- Reverse Shell on Android using Metasploit
- Practical Lab: Exploiting an Android Device using Metasploit
Chapter XVI – Ethical Hacking Challenges & Real-World Scenarios
- Bug Bounty Programs
- CTF (Capture The Flag) Competitions
- Legal & Ethical Responsibilities of an Ethical Hacker
- Best Practices for Cyber Security
- Career Paths in Ethical Hacking