Syllabus of Ethical Hacking Classroom And Online Training Course in Tamil

Vicky
2 min readApr 20, 2021

ETHICAL HACKING — ADVANCED

Module 1: Introduction to Ethical Hacking

  • What is Hacking?
  • What is Ethical Hacking?
  • What is the difference between both
  • What are the Learning Scope
  • 5 Phases of Ethical Hacking

Module 2: FootPrinting (Reconnaissance-Passive)

  • Types of Footprinting
  • Footprinting Tools and Countermeasures

Module 3: Enumeration (Reconnaissance — Active)

  • Enumeration Techniques
  • Enumeration Countermeasures

Module 4: Network Scanning

  • Network Scanning Technique
  • Network Scanning Countermeasures

Module 5: System Hacking Methodology

  • System Hacking methodology
  • Steganography
  • Steganalysis Attacks
  • Covering Tracks

Module 6: Virtual Machine

  • Installation of VM’s in Windows and MAC
  • Configuration of VM’s and Installing OS
  • Installing Software

Module 7: Kali Linux

  • Installation of VM’s in Windows and MAC
  • Configuration of VM’s and Installing OS
  • Installing Software

Module 8: Metasploit

  • Introduction to Metasploit
  • Working with Metasploit
  • Windows Hacking and Advanced Techniques

ToolsModule 9: N-map

  • Scanning using Nmap Tool
  • Advanced Commands and Techniques class=”streight-line-text”

Module 10: Burp-Suit

  • Introduction
  • Installation
  • Configuring burp-suit with browsers
  • Working with burp-suit

Module 11: Sniffing

  • What is Sniffing
  • Packet Sniffing Techniques
  • How to defend against Sniffing

Module 12: Malware Threats

  • Types of Malwares
  • Types of Trojans
  • Trojan Analysis
  • Trojan Countermeasures

Module 13: Virus and Worms

  • What is Virus and How it Works?
  • Virus Analysis
  • Computer Worms
  • Malwares
  • Analysis Procedure and Countermeasures

Module 14: DoS and DDoS

  • What is Denial of Services (DoS)
  • What is Distributed Denial of Services (DDoS)
  • Types of Attacks
  • DoS/DDoS Attack Techniques
  • Botnets
  • DDoS Attack Tools
  • DoS/DDoS Countermeasures

Module 15: Session Hijacking Techniques

  • Session Hijacking Techniques
  • Countermeasures

Module 16: Servers Attacks — Web Server, File Servers

  • Different Types of Webserver Attacks
  • Attack Methodology and Countermeasures

Module 17: Hacking Web Applications

  • Different Types of Web Application Attacks
  • Web Application
  • Hacking Methodology and Countermeasures

Module 18: SQL Injection Attacks

  • SQL Injection Attacks
  • Injection Detection Tools

Module 19: Wireless Networks Attacks

  • Wireless Encryption
  • Wireless Cracking Methodology
  • Wireless Cracking Tools
  • Wireless Security Tools

Module 20: IDS, IPS, Firewalls and Honeypots

  • Firewall
  • Intrusion Detection System (IDS)
  • Honeypot Evasion Techniques
  • Evasion Tools
  • Countermeasures

Module 21: Cloud Computing Techniques

  • Various Cloud Computing Concepts
  • Cloud Computing Threats
  • Cloud Computing Attacks
  • Security Techniques and Tools

Module 22: Cryptography

  • Different Types of Cryptography Ciphers
  • Public Key Infrastructure (PKI)
  • Cryptography Attacks
  • Cryptanalysis Tools

Module 23: Social Engineering

  • What is Social Engineering
  • Phishing Emails
  • Types of Social Engineering Attacks
  • Advanced Techniques
  • Countermeasures

--

--