This course introduces ethical hacking fundamentals, teaching students to identify and mitigate cybersecurity vulnerabilities. It covers networking, reconnaissance, scanning, exploitation, web security, malware analysis, and legal frameworks, with hands-on practice using Nmap, Metasploit, and Burp Suite.
Target Audience
Prerequisites
Learning Details
Key Learning Outcomes
Introduction – Ethical hacking vs malicious hacking, importance in cybersecurity, legal aspects.
Reconnaissance – Passive vs active info gathering, tools (WHOIS, Shodan, Google Dorks), social engineering.
Scanning & Enumeration – Network scanning (Nmap, Nessus), vulnerability scanning, SNMP/LDAP enumeration.
System Hacking – Password cracking (John the Ripper, Hashcat), privilege escalation, covering tracks.
Malware Analysis – Types (viruses, ransomware), analysis tools (Cuckoo, Ghidra), anti-malware strategies.
Web Hacking – OWASP Top 10, tools (Burp Suite, SQLmap), secure coding, WAFs.
Wireless Hacking – Encryption protocols (WEP, WPA2), tools (Aircrack-ng, Wireshark), securing networks.
Social Engineering – Phishing, pretexting, SET toolkit, defense strategies.
Cryptography – Symmetric vs asymmetric encryption, common algorithms, cryptographic attacks.
Penetration Testing – Pen-Testing stages, tools (Metasploit, Kali Linux), reporting.
Legal & Compliance – Cyber laws (GDPR, HIPAA), ethical hacking framework, responsible disclosure & reporting
We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.