Online Ethical Hacking Course

 
Learn the basics of ethical hacking and cyber security with the best online ethical hacker course in India. This training program is designed for beginners and covers core topics, hacking methodologies, tools, techniques, and more.
This ethical hacker course is the starting point that equips you with the fundamental skills required to build a strong foundation. 
Course Details

Join the best ethical hacking online course by Manipur Digital and start your journey in the field of cybersecurity. This course is designed to help beginners understand and master the basics of ethical hacking. You don’t need to have any prior experience in cybersecurity to acquire these skills.

During the ethical hacker course, you will learn concepts like computer networks, cyber attacks, enumeration, malware, ransomware, phishing, attack vectors, vulnerabilities, DoS/DDoS attacks, social engineering, footprinting, sniffing, and much more. You will get to work on several hacking tools and set up an ethical hacking lab for practice.

You’ll get mentorship from experienced professionals who bring real-world knowledge to the live classes. They will guide you through interactive sessions that make learning both effective and enjoyable.

By the end of this online ethical hacking course, you will have a strong foundation that will serve as a stepping stone for more advanced studies or careers in cybersecurity. For more information or details, book your demo class now!

Course Curriculum

Ethical Hacking Online Course Curriculum

Well-structured & comprehensive curriculum designed according to latest trends and industry standards!
Networking
  • Introduction to networking
  • Networking concepts
  • Types of Networking
  • What is ISP?
  • What is IP address?
  • Versions and types of IP Address
  • What is MAC address?
  • Request & Responses
  • Role of networking ports
  • Networking protocols
  • What is TCP and how does it work?
  • Network Protocols
  • How does internet work?
  • OSI vs TCP/IP model
  • Domain name and DNS records
Linux
  • What is Linux?
  • Cool Features of Linux
  • Basic File System of Linux
  • Basic Linux commands (Practical)
  • Advance Linux commands (Practical)
  • Getting Familiar with Linux OS
Lab Setup
  • Setting Up Lab
  • Install VMware or Virtual Box
  • Installing Kali or Parrot OS in VMware or VirtualBox
  • Downloading a good wordlist for Kali Linux
FOOTPRINTING & RECONNAISSANCE
  • Introduction to Footprinting & Reconnaissance
  • Website footprinting using Netcraft, Wappalyzer, 3rd party sources
  • Email footprinting using Email Tracker Pro
  • Source of information gathering
  • Performing information gatering using search engines
  • Information gathering using Google Dorking and ASO
  • DNSenum, DNSRecon, Sublister tools for footprinting
  • Types of Footprinting
  • DNS footprinting using DNSenum, DNS lookup, MX lookup, NS lookup
  • Entities of information gathering
  • WHOIS footprinting
  • Footprinting through OSINT framework
  • Footprinting using Kali Linux
NETWORK SCANNING
  • What is network scanning?
  • Network scanning methodology
  • Types of network scans
  • Checking for live systems and Buffer size
  • Checking for services on ports
  • Checking for software with versions
  • OS fingerprinting and banner grabbing countermeasures
  • Saving XML report for Metasploit & Conversion
  • Checking for open ports
ENUMERATION
  • Introduction to enumeration
  • Types of enumeration
  • Default ports
  • NetBIOS enumeration
  • NFS enumeration
  • DNS enumeration
  • How to enumerate all services?
  • Enumeration countermeasures
  • SNMP & SMTP enumeration
  •  
VULNERABILITY ASSESSMENT
  • Introduction to vulnerability assessment
  • Classification of vulnerability
  • Scanning for vulnerabilities in Nmap scan report
  • Vulnerability assessment using ZAP
  • Scanning for vulnerability in Nmap scans result (MSF, Exploit DB, Armitage)
  • Installing Acunetix Pro
  • Vulnerability scoring systems
  • Vulnerability assessment lifecycle
  • Vulnerability assessment solutions
HOW TO BE AN ANONYMOUS HACKER
  • Understanding layers of Internet (Deep, Dark, Surface & Hidden Web)
  • Changing User Agent (Random User Agent Switcher)
  • Changing MAC Address (macchanger)
  • Auto Run Shell Script (macchanger)
  • Anonymous Configuration in Linux
  • Accessing Dark Web (Tor Browser)
  • Creating Dark Web Website (Tor Server)
  • VPN & Proxy
SYSTEM HACKING
  • Introduction to System Hacking
  • Cracking Windows Passwords
  • Creating Good Password Lists using Google Dork and Crunch
  • Windows & Linux privilege escalationCracking Windows Password (Pwdump, ophcrack, lophcrack)
  • System Hacking using URL
  • System hacking using open ports
  • URL Masking
  • System Hacking using NetCat
  •  
MALWARE THREATS
  • Introduction to Malware
  • All About Malware Analysis
  • Example of Malware
  • What is Trojan?
  • What are Viruses and Worms?
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Malware Analysis Tools Practical
  • Creating Payloads (MSF)
  • Types of Malware Analysis
SNIFFING
  • What is Sniffing?
  • Active Scanning Techniques
  • Types of Sniffing
  • Protocols Vulnerable to Sniffing
  • MAC Spoofing & Flooding
  • DHCP Flooding
  • Setup DHCP Rouge (MITM Attack) Using Ethercap
  • Setup DHCP Rouge (MITM Attack) Using Ethercap
SNIFFING
  • Introduction to Social Engineering
  • Types of Social Engineering
  • Human based Social Engineering
  • Computer based Social Engineering
  • Mobile based Social Engineering
  • Social Engineering Tools
DOS & DDOS ATTAC
  • What is DoS Attack?
  • What is DDoS Attack?
  • What is DRDoS Attack?
  • DoS attack using programs and commands (CPU and Memory Utilisations)
  • Installing Burp Suite Pro
  • DoS in Websites
  • DoS in Networking (hping3, MSF )
SESSION HIJACKING
  • Introduction to Session Hijiacking
  • How to Perform Session Hijacking?
  • Hijack session using Burp Suite Professional, Ettercap
  • Types of Session Hijacking
     
HACKING WEB SERVERS & WEB APPS
  • Introduction to web servers and web apps
  • Web application hacking methodology
  • Web Application Concepts
  • Vulnerability Scanning using Acunetix Pro, Burp Suite
HACKING WIRELESS NETWROKS
  • Introduction to wireless networks
  • Types of wireless encryption
  • Hacking wireless networks
  • Hacking WEP (Wi-Fi)
HACKING MOBILE PLATFORM
  • Mobile Platform Attack Vectors
  • OWASP Top 10 Mobile Risks 2016
  • Mobile Platform Vulnerability and Risks
  • Calls, SMS, Email Bombing on Android
  • Using Keylogger App
  • Android & IOS Security Scan (MVT, iMazing)
  • Installing Termux on Android
  • Installing Net Hunter Kali on Android
CRYPTOGRAPHY
  • What is Cryptography?
  • Difference Between Encoding, Hashing & Cryptography
  • Types of Cryptography
  • Cryptography tools
SYSTEM SECURITY USING FIREWALL, WAF & ANTIVIRUS
  • Introduction to firewall
  • GUI Windows firewall configuration
  • GUI Linux firewall configuration
JOB ASSISTANCE & CAREER COUNSELLING
  • How to optimize your LinkedIn profile?
  • Preparing for job interviews
  • How to select a domain in Cyber Security?
  • Useful resources to keep upskilling