Sale!

Ethical Hacking & Cyber Security (Foundation Level)

Original price was: ₹12,000.00.Current price is: ₹7,999.00.

Start your cyber security journey from zero and learn the fundamentals of hacking, cyber tools, and practical attack-defense concepts.

Category:

What You Will Learn:

  • Basics of Networking & IP Concepts

  • Linux & Terminal Usage

  • Footprinting & Information Gathering

  • Password Attacks & System Exploitation

  • Wi-Fi Attacks & Network Security Basics

  • Website Security Introduction

🔐 1.5-Month Cybersecurity & Ethical Hacking Course Syllabus
Duration: 6 Weeks
Mode: Online/Offline
Level: Beginner to Intermediate
Outcome: Certificate of Completion + Practical Skills

🔹 Week 1: Introduction to Cybersecurity & Ethical Hacking
• What is Cybersecurity?
• Types of Hackers (White Hat, Black Hat, Grey Hat)
• Understanding Ethical Hacking & its Legal Framework
• Cybersecurity Threats and Attacks (Malware, Phishing, Ransomware)
• Basics of Linux (Kali Linux Introduction)
• Setting up a Virtual Lab using VirtualBox/VMware

🔹 Week 2: Footprinting & Reconnaissance
• What is Footprinting?
• Active vs Passive Reconnaissance
• WHOIS, NSLookup, Shodan, Google Hacking
• Email Tracking, Social Engineering Basics
• Tools: Maltego, Recon-ng, theHarvester

🔹 Week 3: Scanning & Enumeration
• What is Scanning?
• Types of Scanning (Port, Network, Vulnerability)
• Tools: Nmap, Zenmap, Netdiscover, Angry IP Scanner
• OS Detection, Banner Grabbing
• Enumerating Network Shares & Services

🔹 Week 4: Vulnerability Analysis
• What is Vulnerability?
• CVE, CVSS Basics
• Vulnerability Scanning Tools: Nessus, OpenVAS
• Identifying Weaknesses in Systems & Networks
• Manual vs Automated Scanning

🔹 Week 5: System Hacking & Password Attacks
• System Hacking Phases: Gaining Access, Maintaining Access, Clearing Tracks
• Password Cracking Techniques: Brute Force, Dictionary, Rainbow Tables
• Tools: Hydra, John the Ripper, Hashcat
• Privilege Escalation Techniques (Windows/Linux)

🔹 Week 6: Wireless Hacking & Basic Web Attacks
• Introduction to Wireless Security
• Wi-Fi Cracking using Aircrack-ng & Wifite
• Types of Web Attacks: XSS, SQL Injection (Basics)
• Introduction to Burp Suite & DVWA
• Final Practical Project + Certificate Test

✅ Included Extras
• Career Guidance & Certifications
• Resume Building Tips for Ethical Hackers
• List of Platforms for Bug Bounty & Internships

Reviews

There are no reviews yet.

Be the first to review “Ethical Hacking & Cyber Security (Foundation Level)”

Your email address will not be published. Required fields are marked *