ETHICAL HACKING COURSE MODULE
Module 01: Introduction to Basics of Ethical
Hacking
Module 02: Foot-printing Active (Tool-
Based Practical)
Module 03: Foot-printing Passive (Passive
Approach)
Module 04: In-depth Network Scanning
Module 05: Enumeration User
Identification
Module 06: System Hacking Password
Cracking & Bypassing
Module 07: Viruses and Worms
Module 08: Trojan and Back door
Module 09: Bots and Botnets
Module 10: Sniffers MITM with Kali
Module 11: Sniffers MITM with Windows
Module 12: Social Engineering Techniques
Theoretical Approach
Module 13: Social Engineering Toolkit
Practical Based Approach
Module 14: Denial of Service DOS & DDOS
Attacks
Module 15: Web Session Hijacking
Module 16: SQL Injection Manual
Testing
Module 17: SQL Injection Automated
Tool-Based Testing
Module 18: Basics of Web App Security
Module 19: Hacking Web servers Server
Rooting
Module 20: Hacking Wireless Networks
Manual CLI Based
Module 21: Hacking Wireless Network
Module 22: Evading IDS, Firewall
Module 23: Honey pots
Module 24: Buffer Overflow
Module 25: Cryptography
Module 26: Penetration Testing: Basics
Module 27: Mobile Hacking
Module 28: Internet of Things (IoT)
Hacking
Module 29: Cloud Security and many more