0% found this document useful (0 votes)
16 views

Updated EHP With AI Course Module

Uploaded by

md sakib nazmus
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
16 views

Updated EHP With AI Course Module

Uploaded by

md sakib nazmus
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 12

Ethical Hacking for Professionals (EHP)

A Professional Course on Cyber Security in Bangla by Byte Capsule.

Course Instructor: Sakib Haque Zisan


Engineer | Mentor | Pentester

Week 01

Introduction
Class 01 Introduction
Class 02 How to maintain classes

Setting up our Lab


Class 03 Installation guideline of Linux

Week 02

OS Fundamentals

Class 04 Introduction to Linux


Class 05 Exploring Kali Linux
Class 06 Sudo Overview
Class 07 Navigating the File System
Class 08 Users and Privileges
Class 09 Common Network Commands
Week 03

Class 10 View, Create and Edit Files


Class 11 Installing and Updating Tools
Class 12 Scripting with Bash

Test 01

Week 04

Footprinting for Ethical Hacking

Class 13 Passive Recon (Reconnaissance Overview)


Class 14 Identifying our Target
Class 15 Gathering Breached Credentials with BreachParse
Class 16 Hunting Breached Credentials with DeHashed
Class 17 Hunting Subdomains Part 1
Class 18 Hunting Subdomains Part 2
Class 19 Identifying Website Technologies
Class 20 Information Gathering with Burp Suite
Week 05

Class 21 Google Fu
Class 22 Utilizing Social Media
Class 23 OSINT Fundamentals

Test 02

Week 06

Scanning & Enumeration

Class 24 Scanning with Nmap


Class 25 Enumerating HTTP and HTTPS Part 1
Class 26 Enumerating HTTP and HTTPS Part 2
Class 27 Enumerating SMB
Class 28 Enumerating SSH
Class 29 Researching Potential Vulnerabilities

Week 07

Vulnerability Scanning with Nessus

Class 30 Scanning with Nessus Part 1


Class 31 Scanning with Nessus Part 2
Exploitation Basics

Class 32 Reverse Shells vs Bind Shells


Class 33 Staged vs Non-Staged Payloads
Class 34 Gaining Root with Metasploit
Class 35 Manual Exploitation
Class 36 Brute Force Attacks
Class 37 Credential Stuffing and Password Spraying

Test 03

Week 08

Ethical Hacking with AI

Class 38 Web Application Testing Methodology


Class 39 Bug Hunting with Manual Testing
Class 40 Do’s and Don’ts in Bug Report writing
Class 41 Ethical Hacking with AI – Part 01
Class 42 Ethical Hacking with AI – Part 02
Class 43 Ethical Hacking with AI – Part 03
Class 44 Ethical Hacking with AI – Part 04
Class 45 Ethical Hacking with AI – Part 05
Week 09

Class 46 Exploit Development with AI

Active Directory Overview

Class 47 Active Directory Overview (AD Overview)


Class 48 Physical Active Directory Components
Class 49 Use of Active Directory
Class 50 Logical Active Directory Components

Test 04

Week 10

Active Directory Lab Build

Class 51 Lab Overview and Requirements


Class 52 Downloading Necessary ISOs
Class 53 Setting Up the Domain Controllers
Class 54 Setting Up the User Machines
Class 55 Setting Up Users, Groups, and Policies
Class 56 Joining Our Machines to the Domain
Class 57 Lab Build - (Cloud Alternative)
Week 11

Attacking Active Directory: Initial Attack Vectors

Class 58 Introduction
Class 59 LLMNR Poisoning Overview
Class 60 Capturing NTLMv2 Hashes withResponder
Class 61 Password Cracking with Hashcat
Class 62 LLMNR Poisoning Defense
Class 63 SMB Relay Attacks Overview

Week 12

Class 64 Quick Lab Update


Class 65 Discovering Hosts with SMB Signing Disabled
Class 66 SMB Relay Attack Demonstration Part 1
Class 67 SMB Relay Attack Demonstration Part 2
Class 68 SMB Relay Attack Defenses
Class 69 Gaining Shell Access
Class 70 IPv6 Attacks Overview

Week 13

Class 71 Installing mitm6


Class 72 Setting Up LDAPS
Class 73 IPv6 DNS Takeover via mitm6
Class 74 IPv6 Attack Defenses
Class 75 Passback Attacks
Class 76 Other Attack Vectors and Strategies
Week 14

Attacking Active Directory: Post-Compromise Enumeration

Class 77 Introduction
Class 78 PowerView Overview
Class 79 Domain Enumeration with PowerView
Class 80 Bloodhound Overview and Setup
Class 81 Grabbing Data with Invoke-Bloodhound
Class 82 Enumerating Domain Data with Bloodhound

Test 05

Week 15

Attacking Active Directory: Post-Compromise Attacks

Class 83 Introduction
Class 84 Pass the Hash / Password Overview
Class 85 Pass the Password Attacks
Class 86 Dumping Hashes with secretsdump.py
Class 87 Pass Attack Mitigations
Class 88 Kerberoasting Overview
week 16

Class 89 KerberoastingWalkthrough
Class 90 Kerberoasting Mitigation
Class 91 Token Impersonation Overview
Class 92 Token Impersonation with Incognito
Class 93 Token Impersonation Mitigation
Class 94 URL File Attacks
Class 95 GPP / cPassword Attacks Overview

Week 17

Class 96 Kerberoasting Mitigation


Class 97 GPP / cPassword Attacks Overview
Class 98 Abusing GPP: Part 1
Class 99 Abusing GPP: Part 2
Class 100 URL File Attacks
Class 101 GPP / cPassword Attacks and Mitigations

Week 18

Class 102 Mimikatz Overview


Class 103 Credential Dumping with Mimikatz
Class 104 Golden Ticket Attacks
Class 105 PrintNightmare (CVE-2021-1675) Walkthrough
Additional Active Directory Attacks

Class 106 Abusing ZeroLogon


Test 06

Week 19

Post Exploitation

Class 107 Introduction


Class 108 File Transfers Review
Class 109 Maintaining Access Overview
Class 110 Pivoting Lab Setup
Class 111 Pivoting Walkthrough
Class 112 Cleaning Up

Week 20

Class 113 Web Application Enumeration, Revision


Class 1 14 Introduction
Class 115 Installing Go
Class 116 Finding Subdomains with Assetfinder
Class 117 Finding Subdomains with Amass
Class 118 Finding Alive Domains with Httprobe
Class 119 Screenshotting Websites with GoWitness
Class 120 Automating the Enumeration Process
Class 121 Additional Resources
Week 21

Testing the Top 10 Web Application Vulnerabilities

Class 122 Introduction


Class 123 The OWASP Top 10 and OWASP Testing Checklist
Class 124 Lab Setup
Class 125 SQL Injection - Introduction
Class 126 SQL Injection Walkthrough
Class 127 SQL Injection Blind Part 01
Class 128 SQL Injection Blind Part 02
Class 129 SQL Injection ChallengeWalkthrough
Class 130 XSS Introduction

Week 22

Class 131 XSS – Dom Lab


Class 132 XSS – Stored Lab
Class 133 XSS – Stored Lab
Class 134 XSS – Challenge Walkthrough
Class 135 Introduction to Command Injection
Class 136 XXE Attack and Defense
Week 23

Class 137 Command Injection Basics


Class 138 Command Injection - Blind / Out of Blind
Class 139 Command Injection Challenge Walkthrough
Class 140 Introduction to Insecure File Upload
Class 141 Basic Bypass with Insecure File Upload
Class 142 Magic Bytes with Insecure File Upload
Class 143 Insecure File Upload Challenge
Walkthrough
Class 144 Attacking Authentication - Brute force
Class 145 Multi Factor Authentication Attack
Class 146 IDOR – Insecure Direct Object Reference

Test 07

Week 24

Advance Wireless Penetration Testing

Class 147 Wireless Penetration Testing Overview


Class 148 WPA PS2 Exploit Walkthrough

Legal Documents and Report Writing

Class 149 Common Legal Documents


Class 150 Pentest Report Writing
Class 151 Reviewing a Real Pentest Report
Week 25

Career Advice & Next Move!!


Final Test

Registration Link: https://bytecapsuleit.com/courses/ehp

For any query knock to https://t.me/AnonBBD

Happy Learning, Stay Safe, Stay Secure

© Copyright by Byte Capsule | All Rights are Reserved !!

You might also like