Ethical Hacking Course Syllabus By Researcher Yuvi
Module 1: Introduction to Ethical Hacking
Introduction to Ethical Hacking and Its Stages
CIA Triad: Introduction in Cyber Security
Module 2: Setting Up the Hacking Environment
Setting up a hacking environment on a computer
Linux and Basics of Operating Systems
Module 3: Computer Networking Fundamentals
WAN, LAN, and MAC Address
IP Concepts: Static IP, Dynamic IP, Public IP, Local IP
Ports and Protocols
Network Fundamentals
Module 4: Social Engineering and Basic Hacking Techniques
Phishing: Using Zphisher
Password Cracking: Brute Force Concept with Practical
Call Bombing and SMS Bombing
Module 5: Wireless Hacking Attacks
WiFi Deauthentication: Practical Tutorial
WPA2 Cracking
Evil Twin Attack
Module 6: Browser Exploitation
BeEF Framework: Browser Exploitation Tutorial
Ethical Hacking as a Penetration Tester
Module 7: Penetration Testing Basics
Introduction to Penetration Testing
Web Application Testing
Network Testing
Module 8: Footprinting and Reconnaissance
Footprinting Concepts
Footprinting through Search Engines
DNS Footprinting
Footprinting through Social Networking Sites
WHOIS Footprinting
Reconnaissance Techniques
Domain and Subdomain Finding (Manual and Automated Tools)
Directory Bruteforce (Manual and Automated)
Module 9: Web Vulnerabilities
OWASP Top 10
Web Applications: Client Browser and Web Server Working
Tools: Burp Suite Pro and Web Exploitation Tools
DVWA Lab Solving
Module 10: Client-Side Vulnerabilities
DoS/DDoS Attacks: Using Botnets
Cross-Site Scripting (XSS): Reflected, Stored, and DOM-Based
Command Injection
File Upload Vulnerabilities
CSRF (Cross-Site Request Forgery)
SQL Injection Basics
Module 11: Advanced Hacking Techniques
Google Dorking
Sensitive Data Exposure
Module 12: Report Writing and AI in Hacking
Writing Professional Penetration Testing Reports
AI in Hacking
Customizing AI Tools
Using Whiterabbit AI
Dark Web and Cyber Investigation
Module 13: Introduction to Dark Web and Anonymity
Anonymity Concepts
IP Changing, MAC Changing
Defenses: DNS Leak, WebRTC Protection
Module 14: Dark Web Exploration
Basics of Dark Web Navigation
Module 15: Cybercrime Investigation
Cybercrime Laws: Indian IT Act 2000 (Basics)