-
Module 1: Introduction to Ethical Hacking & Cyber Kill Chain
6 Lessons-
StartEthical Hacking vs. Malicious Hacking
-
StartHacker Types & Motivations (White Hat, Black Hat, Gray Hat)
-
StartLegal and Ethical Considerations (Cyber Laws, Responsible Disclosure)
-
StartCyber Kill Chain & MITRE ATT&CK Framework
-
StartPenetration Testing Methodologies (Black Box, White Box, Gray Box)
-
StartHands-on Labs: Setting up a penetration testing environment using Kali Linux & Virtual Machines
-
-
Module 2: Reconnaissance & Footprinting
8 Lessons-
StartPassive vs. Active Reconnaissance
-
StartOpen Source Intelligence (OSINT) Techniques
-
StartWHOIS Lookups, DNS Enumeration, Google Dorking
-
StartSocial Engineering & Phishing Attacks
-
StartScanning Networks & Enumerating Services
-
StartVulnerability Management (Scanning, Patching, CVE Identification)
-
StartHands-on Labs: Using OSINT tools for reconnaissance
-
StartHands-on Labs: Scanning networks with Nmap and Shodan
-
-
Module 3: Exploitation & System Hacking
6 Lessons-
StartCommon Exploitation Techniques (Buffer Overflows, Privilege Escalation)
-
StartGaining Access (Brute-Force Attacks, Credential Harvesting, Exploit Kits)
-
StartExploiting Web Applications (SQL Injection, XSS, CSRF)
-
StartExploiting Network Protocols (Man-in-the-Middle, ARP Spoofing, SMB Exploits)
-
StartHands-on Labs: Exploiting a vulnerable machine using Metasploit
-
StartHands-on Labs: Performing SQL injection and XSS attacks
-
-
Module 4: Post-Exploitation & Persistence
6 Lessons-
StartMaintaining Access (Rootkits, Backdoors, Persistence Mechanisms)
-
StartCredential Dumping & Privilege Escalation
-
StartLateral Movement Techniques (Pass-the-Hash, Remote Code Execution)
-
StartData Exfiltration & Evasion Techniques
-
StartHands-on Labs: Dumping credentials and privilege escalation
-
StartHands-on Labs: Simulating a post-exploitation attack
-
