CyberUnnat Technology

CyberUnnat Technology CyberUnnat Technology CyberUnnat Technology

CyberUnnat Technology

CyberUnnat Technology CyberUnnat Technology CyberUnnat Technology
  • Home
  • CyberUnnat Academy
  • Cyber Security Services
  • IT Services
  • Contact Us
  • About Us
  • Partners
  • Blog
  • More
    • Home
    • CyberUnnat Academy
    • Cyber Security Services
    • IT Services
    • Contact Us
    • About Us
    • Partners
    • Blog
  • Home
  • CyberUnnat Academy
  • Cyber Security Services
  • IT Services
  • Contact Us
  • About Us
  • Partners
  • Blog

Certified Ethical Hacker (C|EH)

Course Overview

This course introduces ethical hacking fundamentals, teaching students to identify and mitigate cybersecurity vulnerabilities. It covers networking, reconnaissance, scanning, exploitation, web security, malware analysis, and legal frameworks, with hands-on practice using Nmap, Metasploit, and Burp Suite.


Target Audience

  • Students & beginners interested in ethical hacking.
  • IT professionals transitioning to cybersecurity.


Prerequisites

  • Basic computer & OS knowledge (networking basics optional).


Learning Details

  • Mode: Instructor-led (Classroom/Online)
  • Duration: 80 hours (4-5 months)
  • Assessments: Quizzes, practical assignments, final projects


Key Learning Outcomes

  1. Understand ethical hacking & cybersecurity fundamentals.
  2. Learn networking concepts for hacking & defense.
  3. Master reconnaissance, scanning, and enumeration techniques.
  4. Gain hands-on experience with hacking tools.
  5. Identify & secure web vulnerabilities (SQLi, XSS).
  6. Develop malware analysis, cryptography & wireless security skills.
  7. Learn legal & ethical hacking frameworks.
  8. Prepare for CEH, OSCP, or CompTIA PenTest+ certifications.

Course Content

Introduction – Ethical hacking vs malicious hacking, importance in cybersecurity, legal aspects.

Reconnaissance – Passive vs active info gathering, tools (WHOIS, Shodan, Google Dorks), social engineering.

Scanning & Enumeration – Network scanning (Nmap, Nessus), vulnerability scanning, SNMP/LDAP enumeration.

System Hacking – Password cracking (John the Ripper, Hashcat), privilege escalation, covering tracks.

Malware Analysis – Types (viruses, ransomware), analysis tools (Cuckoo, Ghidra), anti-malware strategies.

Web Hacking – OWASP Top 10, tools (Burp Suite, SQLmap), secure coding, WAFs.

Wireless Hacking – Encryption protocols (WEP, WPA2), tools (Aircrack-ng, Wireshark), securing networks.

Social Engineering – Phishing, pretexting, SET toolkit, defense strategies.

Cryptography – Symmetric vs asymmetric encryption, common algorithms, cryptographic attacks.

Penetration Testing – Pen-Testing stages, tools (Metasploit, Kali Linux), reporting.

Legal & Compliance – Cyber laws (GDPR, HIPAA), ethical hacking framework, responsible disclosure & reporting

Enroll Now

Copyright © 2025 Cyber Unnat - All Rights Reserved.

Powered by

  • Home
  • CyberUnnat Academy
  • Cyber Security Services
  • Blog

This website uses cookies.

We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.

Accept