Ethical Hacking Full Course

নিচে একটি ৬ মাসের Ethical Hacking Full Course Plan & Class List দেওয়া হলো (Beginner to Advanced Level) –প্রফেশনাল ও ইন্ডাস্ট্রি স্ট্যান্ডার্ড অনুযায়ী :


Ethical Hacking – Full Course Plan (6 Months – 72 Classes)


Module 1: Introduction to Ethical Hacking (6 Classes)

  1. Ethical Hacking কী, ধরন ও গুরুত্ব
  2. Black Hat vs White Hat vs Grey Hat Hackers
  3. Ethical Hacking-এর Legal ও Ethical Aspect
  4. Penetration Testing-এর Overview
  5. CEH (Certified Ethical Hacker) Certification Introduction
  6. Lab Setup: VirtualBox, VMware, Kali Linux Installation

Module 2: Networking Fundamentals for Hackers (10 Classes)

  1. Computer Networks Basics (OSI & TCP/IP Models)
  2. IP Addressing, Subnetting & Ports
  3. Protocols (HTTP, HTTPS, FTP, SMTP, DNS, DHCP, etc.)
  4. Packet Structure & Analysis (Wireshark)
  5. Firewalls, IDS/IPS Overview
  6. VPN, Proxy, and Tunneling Concepts
  7. Hands-on: Network Scanning Basics (Nmap)
  8. ARP, MAC Address & Spoofing
  9. Man-in-the-Middle (MITM) Concept
  10. Lab: Network Traffic Sniffing & Analysis

Module 3: Linux & Scripting for Hackers (8 Classes)

  1. Linux Basics (File System, Permissions, Commands)
  2. Kali Linux Tools Overview
  3. Shell Scripting Basics
  4. Bash Automation for Reconnaissance
  5. Python for Ethical Hacking (Intro)
  6. Socket Programming Basics
  7. Using Python for Port Scanning
  8. Hands-on: Automating Simple Attacks

Module 4: Footprinting & Reconnaissance (8 Classes)

  1. OSINT (Open Source Intelligence) Techniques
  2. Website Information Gathering (Whois, Nslookup, Subdomain Enumeration)
  3. Email & Social Media Enumeration
  4. DNS Footprinting & Zone Transfer
  5. Google Dorking Techniques
  6. Shodan, Censys & Recon-ng Tools
  7. Passive Recon vs Active Recon
  8. Lab: Recon on a Target Website

Module 5: Scanning & Enumeration (8 Classes)

  1. Port Scanning Techniques (Nmap, Masscan)
  2. Service Enumeration (Netcat, Nmap Scripts)
  3. Banner Grabbing & Version Detection
  4. Vulnerability Scanning (Nessus, OpenVAS)
  5. SMB, SNMP, LDAP Enumeration
  6. Web Server Enumeration
  7. Lab: Identifying Vulnerabilities in a Test Network
  8. Creating Vulnerability Reports

Module 6: System Hacking (8 Classes)

  1. Windows System Hacking Basics
  2. Linux Privilege Escalation Techniques
  3. Password Cracking (John the Ripper, Hashcat)
  4. Keylogging & Spyware Concepts
  5. Bypassing Antivirus (Intro)
  6. Buffer Overflow (Concept & Demo)
  7. Maintaining Access (Rootkits, Backdoors)
  8. Lab: Exploiting a Vulnerable Machine

Module 7: Web Application Hacking (10 Classes)

  1. Web Basics: HTTP Requests, Cookies, Sessions
  2. Recon on Web Apps (Dirb, Nikto)
  3. SQL Injection (SQLi) – Manual & Automated
  4. Cross-Site Scripting (XSS) – Stored, Reflected, DOM-based
  5. Cross-Site Request Forgery (CSRF)
  6. File Inclusion Attacks (LFI, RFI)
  7. Authentication & Session Hijacking
  8. WebShell Upload & Exploitation
  9. Burp Suite – Intro & Usage
  10. Lab: Exploiting a Web App in DVWA

Module 8: Wireless & Mobile Hacking (6 Classes)

  1. Wireless Networks & Security Basics
  2. WEP, WPA/WPA2 Cracking
  3. Rogue Access Point & Evil Twin Attack
  4. Bluetooth & NFC Hacking Basics
  5. Mobile OS Exploitation (Android Basics)
  6. Lab: WiFi Penetration Testing

Module 9: Exploitation Frameworks & Tools (4 Classes)

  1. Metasploit Framework (MSF) Basics
  2. Exploit Development Basics
  3. Post-Exploitation Techniques
  4. Lab: Exploit & Maintain Access

Module 10: Social Engineering & Advanced Attacks (4 Classes)

  1. Social Engineering Attacks & Phishing
  2. Spear Phishing & Payload Delivery
  3. Physical Security Testing
  4. Lab: Phishing Campaign Simulation

Final Project & Certification Preparation (2 Weeks)

  • Live Penetration Testing on a Simulated Enterprise Environment
  • Creating a Professional Pentest Report
  • CEH / OSCP Exam Preparation Guidance

Tools Covered:

  • Kali Linux, Nmap, Wireshark, Burp Suite, Metasploit, Nessus, Hydra, John the Ripper, Hashcat, Aircrack-ng, Recon-ng, Nikto, OpenVAS, etc.

Outcome:

  • Ethical Hacker / Penetration Tester
  • Prepared for CEH, OSCP certifications
  • Ready for Cybersecurity Jobs


৳25000

৳14999