Ethical Hacking Online Course Brochure
Ethical Hacking Online Course Brochure
ETHICAL
HACKER
Duration: 2 Months
3
Why
2 sho
uld
1 al I ch
ing a oos
t is Ethic y is E th ical Hack WsC e
rk
?
6 7
Who are my
ly
5 act
x mentors? Am
at e ge Ig
Wh n? tc
l l I lear ar oi
ng
wi ee
rs to
up
po
r t?
9
Are there any
10
success stories
8 ate from the past?
c er tific
a
I get my
Ho
Will ance in
w
to
n h
to e thi en
me? sp rol
resu rog l
ram
?
1
What is
Is your Digital Identity
Ethical Hacking?
safe and secure?
Even now, ongoing cyber attacks are happening worldwide every day.
We Hiring
ar
Hiri e
ng Penetration
Tester Career
Hiring
Hiring
Inform
ity
Secur r
ee
Prospects for
ation Engin
Ethical Hackers
Secur
ity An
alyst
Hiring Hiring
Security Netw
ork S Hiring
e
Consultant Engin curity
eer Chief Information
Security Officer (CISO)
Hiring
Application
Security Engineer
WsCube Tech?
Your Success is
Our Mission
Curriculum
Project-Based Learning
Engage in real-word projects, especially designed to
enhance your critical thinking, collaboration, and
problem-solving skills.
firewalls.
Program Ratings
4.9
(8732 Reviews)
Glimpse of Ethical Hacking Journey
Testers Analysts
Security Ethical
Software
Network
program work?
Learn
Practice
Ask
Build
Crack
will I learn?
Course Curriculum
20 44 19
Tests
Modules Live Classes
1 3 12
Case Study Projects Assignments
Module 1
Networking
Role of networking ports
Introduction to networking
Networking protocols
Networking concepts
Types of Networking
What is TCP and how does it work?
Assignment
Module 2
Linux
What is Linux? Basic Linux commands (Practical)
Cool Features of Linux Advance Linux commands (Practical)
Basic File System of Linux Getting Familiar with Linux OS
Assignment
Module 3
Setting Up Ethical Hacking Lab
Kali or Parrot OS in VMware or
Installing
Setting Up Lab VirtualBox
Install VMware or Virtual Box Downloading a good wordlist for Kali Linux
Assignment
Module 4
Footprinting And Reconnaissance
Assignment
Domain Name
Protocol -
Sub Domain Top - Level Domain
Module 5
Network Scanning
Module 6
Enumeration
Default ports
Enumeration countermeasures
NetBIOS enumeration
NFS enumeration
Project Outcome
and Netcat.
Perform Enumeration Using
Nmap Scripts
Using MSF
Selected E ploits x
Assignment
Module 7
Vulnerability Assessment
Assignment
Z x
AP pro y report
Module 8
How to Be An Anonymous Hacker?
Understanding layers of Internet (Deep, Anonymous Con figuration in Linux
Dark, Surface & Hidden Web)
Changing User Agent (Random User Accessing Dark Web (Tor Browser)
Agent Switcher )
Creating Dark Web Website (Tor Server)
Changing MAC Address (macchanger)
Module 9
System Hacking
Introduction to System Hacking System Hacking using U RL
Assignment
Module 10
Mal ware Threats
Introduction to Malware Static Malware Analysis
x
E ample of Malware Malware Analysis Tools Practical
Project Outcome
-
within innocent looking apps using
AhMyth Installation and Setup
Original AP K
Bind the AP K with Payload
Share the AP K to Android Device
Assignment
Module 11
Sniffing
What is Sniffing? MAC Spoo fing & Flooding
Active Scanning Techni ques DHCP Flooding
Module 12
Social Engineering
Introduction to Social Engineering -
Computer based Social Engineering
-
Human based Social Engineering Social Engineering Tools
Case Study
Microso t f 365 phishing scam steals
user credentials.
Module 13
DoS and DDoS Attacks
Module 14
Session Hijacking
Introduction to Session Hi iacking j j
Hi ack session using Burp Suite
Professional, Ettercap
How to Perform Session Hi acking? j
Types of Session Hi acking j
Module 15
Hacking Web Servers & Web Apps
Introduction to web servers and web apps
Web Application Concepts
Vulnerability Scanning using Acunetix
Web application hacking methodology Pro, Burp Suite
Assignment
using Acuneti x.
Module 16
Hacking Wireless Networks
Module 17
Hacking Mobile Platform
Mobile Platform Attack Vectors Using Keylogger App
Android & IOS Security Scan (MVT,
O WASP Top-10 Mobile Risks- 2016
iMa ing z )
Mobile Platform Vulnerability and Risks Installing Termu x on Android
Calls, SMS, Email Bombing on Android Installing Net Hunter Kali on Android
Assignment
device
Module 18
Cryptography
What is Cryptography? Types of Cryptography
Cryptography
Module 19
System Security Using Firewall, WAF, and Antivirus
Project Outcome
with ModSecurity
Assignment
Module 20
Job Assistance and Career Counselling
How to optimi e your z LinkedIn profile? How to select a domain in Cyber Security?
j
Preparing for ob interviews Useful resources to keep upskilling
40+ Ethical Hacking Tools
Useragent switcher
and manager
Armitage
That's us!
That's us!
24580+ 425+ 7+
Learners
Masterclasses
Year of
45650+ 28+
Hours of Live
Domain
Mentorship Expertise
7
Am I going to
Mock interviews
Boost your interview skills and
confidence with our expert guidance,
ensuring you shine in every opportunity.
Aditi Singh
Resume Building
We assist in creating resumes tailored to
meet the demands of the Flutter App
Development industry.
Placement Assistance
Practice your interviewing skills with
mock interviews and receive placement
assistance to help jump-start your career.
Portfolio Building
Receive assistance in creating a
remarkable portfolio that effectively
showcases your skills.
8
Will I get a certificate to
enhance my resume?
Trusted by Thousands
Google Review
Rated 4.7 (853 Reviews)
WsCube Tech offers
Tech-Integrated Hybrid
Upskilling Experience
Offline/Online Classes
Doubt-clearing sessions
Exclusive
Exclusive Masterclasses/Workshops
Masterclasses/ Workshops
this program?
CLICK
Enroll Now
Still unsure?
Demo Classes
+91-85610-89567