Ethical Hacking Full Course
নিচে একটি ৬ মাসের Ethical Hacking Full Course Plan & Class List দেওয়া হলো (Beginner to Advanced Level) –প্রফেশনাল ও ইন্ডাস্ট্রি স্ট্যান্ডার্ড অনুযায়ী :
Ethical Hacking – Full Course Plan (6 Months – 72 Classes)
Module 1: Introduction to Ethical Hacking (6 Classes)
- Ethical Hacking কী, ধরন ও গুরুত্ব
- Black Hat vs White Hat vs Grey Hat Hackers
- Ethical Hacking-এর Legal ও Ethical Aspect
- Penetration Testing-এর Overview
- CEH (Certified Ethical Hacker) Certification Introduction
- Lab Setup: VirtualBox, VMware, Kali Linux Installation
Module 2: Networking Fundamentals for Hackers (10 Classes)
- Computer Networks Basics (OSI & TCP/IP Models)
- IP Addressing, Subnetting & Ports
- Protocols (HTTP, HTTPS, FTP, SMTP, DNS, DHCP, etc.)
- Packet Structure & Analysis (Wireshark)
- Firewalls, IDS/IPS Overview
- VPN, Proxy, and Tunneling Concepts
- Hands-on: Network Scanning Basics (Nmap)
- ARP, MAC Address & Spoofing
- Man-in-the-Middle (MITM) Concept
- Lab: Network Traffic Sniffing & Analysis
Module 3: Linux & Scripting for Hackers (8 Classes)
- Linux Basics (File System, Permissions, Commands)
- Kali Linux Tools Overview
- Shell Scripting Basics
- Bash Automation for Reconnaissance
- Python for Ethical Hacking (Intro)
- Socket Programming Basics
- Using Python for Port Scanning
- Hands-on: Automating Simple Attacks
Module 4: Footprinting & Reconnaissance (8 Classes)
- OSINT (Open Source Intelligence) Techniques
- Website Information Gathering (Whois, Nslookup, Subdomain Enumeration)
- Email & Social Media Enumeration
- DNS Footprinting & Zone Transfer
- Google Dorking Techniques
- Shodan, Censys & Recon-ng Tools
- Passive Recon vs Active Recon
- Lab: Recon on a Target Website
Module 5: Scanning & Enumeration (8 Classes)
- Port Scanning Techniques (Nmap, Masscan)
- Service Enumeration (Netcat, Nmap Scripts)
- Banner Grabbing & Version Detection
- Vulnerability Scanning (Nessus, OpenVAS)
- SMB, SNMP, LDAP Enumeration
- Web Server Enumeration
- Lab: Identifying Vulnerabilities in a Test Network
- Creating Vulnerability Reports
Module 6: System Hacking (8 Classes)
- Windows System Hacking Basics
- Linux Privilege Escalation Techniques
- Password Cracking (John the Ripper, Hashcat)
- Keylogging & Spyware Concepts
- Bypassing Antivirus (Intro)
- Buffer Overflow (Concept & Demo)
- Maintaining Access (Rootkits, Backdoors)
- Lab: Exploiting a Vulnerable Machine
Module 7: Web Application Hacking (10 Classes)
- Web Basics: HTTP Requests, Cookies, Sessions
- Recon on Web Apps (Dirb, Nikto)
- SQL Injection (SQLi) – Manual & Automated
- Cross-Site Scripting (XSS) – Stored, Reflected, DOM-based
- Cross-Site Request Forgery (CSRF)
- File Inclusion Attacks (LFI, RFI)
- Authentication & Session Hijacking
- WebShell Upload & Exploitation
- Burp Suite – Intro & Usage
- Lab: Exploiting a Web App in DVWA
Module 8: Wireless & Mobile Hacking (6 Classes)
- Wireless Networks & Security Basics
- WEP, WPA/WPA2 Cracking
- Rogue Access Point & Evil Twin Attack
- Bluetooth & NFC Hacking Basics
- Mobile OS Exploitation (Android Basics)
- Lab: WiFi Penetration Testing
Module 9: Exploitation Frameworks & Tools (4 Classes)
- Metasploit Framework (MSF) Basics
- Exploit Development Basics
- Post-Exploitation Techniques
- Lab: Exploit & Maintain Access
Module 10: Social Engineering & Advanced Attacks (4 Classes)
- Social Engineering Attacks & Phishing
- Spear Phishing & Payload Delivery
- Physical Security Testing
- Lab: Phishing Campaign Simulation
Final Project & Certification Preparation (2 Weeks)
- Live Penetration Testing on a Simulated Enterprise Environment
- Creating a Professional Pentest Report
- CEH / OSCP Exam Preparation Guidance
Tools Covered:
- Kali Linux, Nmap, Wireshark, Burp Suite, Metasploit, Nessus, Hydra, John the Ripper, Hashcat, Aircrack-ng, Recon-ng, Nikto, OpenVAS, etc.
Outcome:
- Ethical Hacker / Penetration Tester
- Prepared for CEH, OSCP certifications
- Ready for Cybersecurity Jobs

৳25000
৳14999