ETHICAL HACKING

Course Highlights
Category
IT
Schedule
Flexible
Level
Advanced
Duration
40 Hours
Price
₹25000 ₹22000
ETHICAL HACKING

Beat Ethical Hacking training in Chennai

Module 1: Introduction to Ethical Hacking

  • What is ethical hacking?

  • Types of hackers: white, black, gray hat

  • Key concepts: vulnerability, threat, exploit

  • Legal and ethical considerations

  • Certifications overview (CEH, OSCP, etc.)

  • Lab setup using virtual machines (Kali Linux, Metasploitable, Windows)

Module 2: Networking & Security Basics

  • OSI and TCP/IP models

  • IP addressing and subnets

  • Common ports and protocols (TCP, UDP)

  • Firewalls, IDS/IPS, VPNs

  • Types of attacks (DoS, spoofing, MITM, etc.)

  • Tools: Wireshark, Nmap (intro)

Module 3: Footprinting and Reconnaissance

  • Passive vs active reconnaissance

  • DNS queries, WHOIS lookups

  • Google hacking and OSINT

  • Social engineering basics

  • Tools: Maltego, Recon-ng, Shodan, theHarvester

Module 4: Scanning and Enumeration

  • Network scanning: types and techniques

  • Port and service scanning with Nmap

  • Banner grabbing and OS detection

  • Enumeration: SNMP, NetBIOS, LDAP

  • Vulnerability scanning tools: Nessus, OpenVAS

Module 5: System Hacking

  • Password cracking techniques

  • Privilege escalation (Windows & Linux)

  • Maintaining access and covering tracks

  • Tools: Hydra, John the Ripper, Mimikatz, Metasploit basics

Module 6: Web Application Hacking

  • Web architecture and attack surface

  • OWASP Top 10 (XSS, SQLi, CSRF, etc.)

  • Manual and automated testing methods

  • Tools: Burp Suite, OWASP ZAP, SQLMap, Nikto

  • Cookie and session manipulation

Module 7: Wireless Network Hacking

  • Wireless standards and encryption (WEP, WPA, WPA2)

  • Wireless attack types: sniffing, spoofing, Evil Twin

  • Cracking Wi-Fi passwords

  • Tools: Aircrack-ng, Kismet, Wireshark

Module 8: Malware & Trojan Attacks

  • Types of malware: viruses, worms, ransomware, spyware

  • Creating and detecting Trojans

  • Virus analysis basics

  • Tools: msfvenom, Veil, SET Toolkit

  • Introduction to sandboxing and antivirus evasion

Module 9: Sniffing, Spoofing & MITM Attacks

  • Packet sniffing techniques

  • ARP poisoning and DNS spoofing

  • Man-in-the-Middle attacks

  • Session hijacking basics

  • Tools: Wireshark, Ettercap, Cain & Abel

Module 10: Social Engineering & Physical Security

  • Types of social engineering attacks (phishing, pretexting, baiting)

  • Email spoofing, link manipulation

  • Building awareness campaigns

  • Physical penetration techniques

Module 11: Reporting & Documentation

  • Preparing pentest reports

  • Risk rating (CVSS)

  • Providing remediation advice

  • Communicating findings to stakeholders

 

Tools & Labs Used

  • Operating Systems: Kali Linux, Windows 10, Metasploitable2/3

  • Key Tools:

    • Nmap, Wireshark, Burp Suite, Metasploit

    • SQLMap, John the Ripper, Hydra

    • Nikto, Gobuster, Aircrack-ng, SET Toolkit

    • Nessus/OpenVAS (for vulnerability scanning)

  • Lab Setup: VirtualBox/VMware-based isolated environment

DEMO