Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
2 views2 pages

Hacking RoadMap

The document outlines a comprehensive course curriculum focused on networking, Linux, ethical hacking, and cybersecurity techniques. It includes various modules covering topics such as system hacking, malware analysis, social engineering, and cryptography, along with live classes, tests, assignments, and projects. Additionally, it provides job assistance and career counseling for students pursuing a career in cybersecurity.

Uploaded by

Hunter
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
2 views2 pages

Hacking RoadMap

The document outlines a comprehensive course curriculum focused on networking, Linux, ethical hacking, and cybersecurity techniques. It includes various modules covering topics such as system hacking, malware analysis, social engineering, and cryptography, along with live classes, tests, assignments, and projects. Additionally, it provides job assistance and career counseling for students pursuing a career in cybersecurity.

Uploaded by

Hunter
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 2

5

What exactly

will I learn?
Course Curriculum

20 44 19
Tests
Modules Live Classes

1 3 12
Case Study Projects Assignments

5 Live Classes 1 Test


Notes 1 Assignment

Module 1
Networking
Role of networking ports
Introduction to networking
Networking concepts Networking protocols

Types of Networking What is TCP and how does it work?

What is ISP? Network Protocols

What is IP address? How does internet work?

Versions and types of IP adress OSI vs TCP/IP model

What is MAC address? Domain name and DNS records


Request & Responses

Assignment
Apply your knowledge to answer the
questions related to networking
components.

4 Live Classes 1 Test


Notes 1 Assignment

Module 2
Linux
What is Linux? Basic Linux commands (Practical)
Cool Features of Linux Advance Linux commands (Practical)
Basic File System of Linux Getting Familiar with Linux OS

Assignment
Identify and resolve errors in the
given sources.list file

2 Live Classes 1 Test


Notes 1 Assignment

Module 3
Setting Up Ethical Hacking Lab
Installing Kali or Parrot OS in VMware or
Setting Up Lab VirtualBox
Install VMware or Virtual Box Downloading a good wordlist for Kali Linux

Assignment
Change default port in Apache2 to
ensure your server runs on non-
standard port


4 Live Classes 1 Test


Notes 1 Assignment

Module 4
Footprinting And Reconnaissance

Introduction to Footprinting & Website footprinting using Netcraft,


Reconnaissance Wappalyzer, 3rd party sources
Types of Footprinting Email footprinting using Email Tracker Pro
Entities of information gathering DNS footprinting using DNSenum, DNS
lookup, MX lookup, NS lookup
Source of information gathering
WHOIS footprinting
Performing information gatering using
search engines Footprinting through OSINT framework
Information gathering using
Google Dorking and ASO Footprinting using Kali Linux
DNSenum, DNSRecon, Sublister tools for
footprinting

Assignment Domain Name

Use information gathering techniques


to find domains & subdomains related https://www.wscubetech.com
to WsCube Tech
Protocol Sub-Domain Top- Level Domain

3 Live Classes 1 Test


Notes

Module 5
Network Scanning

What is network scanning? Checking for software with versions


Network scanning methodology OS fingerprinting and banner grabbing
countermeasures
Types of network scans Saving XML report for Metasploit &
Checking for live systems and Buffer size Conversion

Checking for open ports


Checking for services on ports

1 Live Class 1 Test


Notes 1 Assignment

Module 6
Enumeration

Introduction to enumeration DNS enumeration


Types of enumeration How to enumerate all services?
Default ports Enumeration countermeasures
NetBIOS enumeration
SNMP & SMTP enumeration
NFS enumeration

Project Outcome
Compromise at least 5 ports on a
system using Nmap, msf, Armitage, Network Scanning with Nmap
and Netcat. Perform Enumeration Using
Nmap Scripts
Search for Best Exploits

Using MSF
Test and Analyze All

Selected Exploits

Assignment
Perform network scanning on
Metasploitable2 for vulnerability
assessment and network security

2 Live Classes 1 Test


Notes 1 Assignment

Module 7
Vulnerability Assessment

Introduction to vulnerability assessment Installing Acunetix Pro

Classification of vulnerability Vulnerability scoring systems

Scanning for vulnerabilities in Nmap scan report Vulnerability assessment lifecycle

Vulnerability assessment using ZAP Vulnerability assessment solutions

Scanning for vulnerability in Nmap scans


result (MSF, Exploit DB, Armitage)

Assignment
Use ZAP to scan a target website,
identify security flaws, and submit
ZAP proxy report

3 Live Classes 1 Test


Notes

Module 8
How to Be An Anonymous Hacker?

Understanding layers of Internet (Deep, Anonymous Configuration in Linux
Dark, Surface & Hidden Web)
Changing User Agent (Random User Accessing Dark Web (Tor Browser)
Agent Switcher)
Creating Dark Web Website (Tor Server)
Changing MAC Address (macchanger)
Auto Run Shell Script (macchanger)
VPN & Proxy

10 Live Classes 1 Test


Notes 2 Assignments

Module 9
System Hacking
Introduction to System Hacking System Hacking using URL
Cracking Windows Passwords System hacking using open ports
Creating Good Password Lists using Google URL Masking
Dork and Crunch
System Hacking using NetCat
Windows & Linux privilege escalation
Cracking Windows Password (Pwdump,
ophcrack, lophcrack)

Assignment
Identify open ports in
Metasploitable2 and analyze at
least two exploits for each port.

Use msf to hack a system


(identify, exploit, and analyze
vulnerabilities)

2 Live Classes 1 Test


Notes 1 Assignment

Module 10
Malware Threats

Introduction to Malware Static Malware Analysis


All About Malware Analysis Dynamic Malware Analysis
Example of Malware Malware Analysis Tools Practical
What is Trojan? Creating Payloads (MSF)
What are Viruses and Worms?
Types of Malware Analysis

Project Outcome
Create undetectable Android payloads
within innocent-looking apps using AhMyth Installation and Setup
AhMyth binding. Download a Small-Sized

Original APK
Bind the APK with Payload
Share the APK to Android Device

Assignment
Use AhMyth to create Android
payload and hack mobile device.


2 Live Classes 1 Test


Notes

Module 11
Sniffing
What is Sniffing? MAC Spoofing & Flooding
Active Scanning Techniques DHCP Flooding
Types of Sniffing Setup DHCP Rouge (MITM Attack) Using
Ethercap
Protocols Vulnerable to Sniffing
Sniffing with Wireshark

1 Live Class 1 Test


Notes 1 Case Study

Module 12
Social Engineering
Introduction to Social Engineering Computer-based Social Engineering
Types of Social Engineering Mobile-based Social Engineering
Human-based Social Engineering Social Engineering Tools

Case Study
Microsoft 365 phishing scam steals
user credentials.

3 Live Classes 1 Test


Notes

Module 13
DoS and DDoS Attacks

What is DoS Attack? Installing Burp Suite Pro


What is DDoS Attack? DoS attack on websites
What is DRDoS Attack? DoS attack using programs and commands
(CPU and Memory Utilisations)
DoS in Networking (hping3, MSF )

2 Live Classes 1 Test


Notes

Module 14
Session Hijacking
Introduction to Session Hijiacking Hijack session using Burp Suite
Professional, Ettercap
How to Perform Session Hijacking?
Types of Session Hijacking

3 Live Classes 1 Test


Notes

Module 15
Hacking Web Servers & Web Apps
Introduction to web servers and web apps Web Application Concepts
Vulnerability Scanning using Acunetix
Web application hacking methodology Pro, Burp Suite

Assignment
Uncover and report the
vulnerabilities in a target website
using Acunetix.

3 Live Classes 1 Test


Notes

Module 16
Hacking Wireless Networks

Introduction to wireless networks Hacking wireless networks


Types of wireless encryption Hacking WEP (Wi-Fi)

5 Live Classes 1 Test


Notes 1 Assignment

Module 17
Hacking Mobile Platform
Mobile Platform Attack Vectors Using Keylogger App
Android & IOS Security Scan (MVT,
OWASP Top-10 Mobile Risks- 2016
iMazing)
Mobile Platform Vulnerability and Risks Installing Termux on Android
Calls, SMS, Email Bombing on Android Installing Net Hunter Kali on Android

Assignment
Install Kali NetHunter on Android to
turn your smartphone into a hacker’s
device

3 Live Classes 1 Test


Notes

Module 18
Cryptography
What is Cryptography? Types of Cryptography
Difference Between Encoding, Hashing & Cryptography tools
Cryptography

1 Live Class 1 Test


Notes 1 Assignment

Module 19
System Security Using Firewall, WAF, and Antivirus


Introduction to firewalls GUI Linux firewall configuration


GUI Windows firewall configuration

Project Outcome
Secure Windows, Linux, and Server
Securing Windows with Firewall
Environments by configuring and
Defender
optimizing firewalls. 


Using UFW to Secure Linux


Securing an Apache2 Server
with ModSecurity

Assignment
Configure firewalls on Windows and
Linux systems to prevent against
cyber threats.

1 Live Class Final Test


Notes

Module 20
Job Assistance and Career Counselling

How to optimize your LinkedIn profile? How to select a domain in Cyber Security?
Preparing for job interviews Useful resources to keep upskilling
40+ Ethical Hacking Tools

Useragent switcher

and manager

Armitage

DNS Lookup NS Lookup MX Lookup

Windows Firewall WAF mod sec

Airemon-ng Airodump-ng airplay-ng

Macoff Camphish macchanger Tor

You might also like