Course curriculum

  • 1

    July Batch

    • Subdomain Enumeration

    • ChatGPT & Nmap

    • Linux & Its Permissions

    • Linux Octal Permissions & Steganography

    • Steganography & Password Cracking using Hydra

  • 2

    June 2024 Latest

    • What is Ethical Hacking & Fundamentals

    • Google Dorking

    • Ports & Protocols, FTP Filezilla Practical

    • Cryptography & Steganography

    • DNS, HTTP vs HTTPS, Wireshark and Linux

    • Google Hacking DB, Ports & Protocols, FTP Practical

    • Google Hacking DB

    • Linux

    • OSINT

    • Password Craking

  • 3

    Welcome to the course!

    • How to use this course

    • Before we begin...

    • Test your learning

  • 4

    Chapter 1: Introduction to Ethical Hacking

    • Lesson 1: What is Ethical Hacking?

    • Lesson 2: Importance of Ethical Hacking

  • 5

    Chapter 2: Footprinting and Reconnaissance

    • Lesson 1: Understanding Footprinting

    • Lesson 2: Techniques for Reconnaissance

  • 6

    Chapter 3: Scanning Networks

    • Lesson 1: Network Scanning Tools

    • Lesson 2: Types of Scans

  • 7

    Chapter 4: Enumeration and Vulnerability Analysis

    • Lesson 1: Enumerating Services and Users

    • Lesson 2: Analyzing Vulnerabilities

  • 8

    Chapter 5: System Hacking

    • Lesson 1: Gaining Access to Systems

    • Lesson 2: Privilege Escalation

  • 9

    Chapter 6: Malware Threats

    • Lesson 1: Types of Malware

    • Lesson 2: Malware Analysis

  • 10

    Chapter 7: Social Engineering

    • Lesson 1: Psychological Principles

    • Lesson 2: Social Engineering Techniques

  • 11

    Chapter 8: Wireless Network Security

    • Lesson 1: Wireless Encryption and Attacks

    • Lesson 2: Securing Wireless Networks

  • 12

    Chapter 9: Web Application Security

    • Lesson 1: OWASP Top 10

    • Lesson 2: Web Application Penetration Testing

  • 13

    Chapter 10: Cryptography

    • Lesson 1: Encryption Algorithms

    • Lesson 2: Public Key Infrastructure

  • 14

    Chapter 11: Evading IDS, Firewalls, and Honeypots

    • Lesson 1: IDS and Firewall Evasion

    • Lesson 2: Detecting and Evading Honeypots

  • 15

    Chapter 12: Penetration Testing

    • Lesson 1: Planning and Execution

    • Lesson 2: Reporting and Remediation

  • 16

    Chapter 13: Legal and Ethical Aspects of Ethical Hacking

    • Lesson 1: Laws and Regulations

    • Lesson 2: Ethical Guidelines