Course Title: Ethical Hacking for Beginners
Module 1: Introduction to Ethical Hacking
• - What is Ethical Hacking?
• - Types of Hackers (White Hat, Black Hat, Grey Hat)
• - Legality and Ethics in Cybersecurity
• - Introduction to Cyber Laws
Module 2: Networking Basics
• - Basics of Networking (IP, DNS, DHCP, NAT)
• - Understanding TCP/IP and OSI Models
• - Common Ports and Protocols
• - Network Devices and Topologies
Module 3: Footprinting and Reconnaissance
• - Types of Footprinting (Passive and Active)
• - Tools and Techniques (WHOIS, NSLookup, Maltego)
• - Social Engineering Basics
Module 4: Scanning Networks
• - Understanding Network Scanning
• - Using Nmap and Advanced Nmap Techniques
• - Banner Grabbing and OS Fingerprinting
Module 5: Enumeration
• - NetBIOS Enumeration
• - SNMP Enumeration
• - LDAP and SMTP Enumeration
Module 6: System Hacking
• - Password Cracking Techniques
• - Privilege Escalation
• - Covering Tracks
Module 7: Malware and Viruses
• - Types of Malware (Virus, Worm, Trojan)
• - Introduction to Ransomware
• - Antivirus Evasion Techniques
Module 8: Sniffing and Session Hijacking
• - What is Sniffing?
• - Wireshark Basics
• - Session Hijacking Techniques
Module 9: Web Application Security
• - Common Web Vulnerabilities (XSS, SQLi, CSRF)
• - OWASP Top 10 Overview
• - Burp Suite Introduction
Module 10: Wireless Network Hacking
• - Types of Wireless Encryption (WEP, WPA, WPA2)
• - Aircrack-ng Suite
• - Evil Twin Attacks
Module 11: Cryptography Basics
• - Symmetric vs Asymmetric Encryption
• - Hashing Algorithms (MD5, SHA1, SHA256)
• - Public Key Infrastructure (PKI)
Module 12: Capture the Flag (CTF) Practice
• - Intro to CTF Challenges
• - Basic Labs and Practice Environments (TryHackMe, Hack The Box)
• - Project: Penetration Testing Simulation