Ethical Hacking & Cybersecurity

(1,234 ratings) POPULAR
0:00 / 12:34
4K HDR

Course Overview


Course Title: Ethical Hacking & Cybersecurity Fundamentals
Course Duration: 10 Weeks
Difficulty: Beginner to Intermediate
Format: Video Lectures + Labs + Assignments + Quizzes

Week 1: Introduction to Cybersecurity
• What is Cybersecurity?
• Types of Threats (Malware, Phishing, Ransomware)
• CIA Triad: Confidentiality, Integrity, Availability
• Basic Terminology and Concepts

Week 2: Networking Essentials
• OSI & TCP/IP Models
• IP Addressing, Subnetting, and Routing Basics
• Protocols: HTTP, HTTPS, FTP, DNS, ARP
• Tools: Wireshark Basics

Week 3: Linux for Hackers
• Basic Linux Commands
• File System, Permissions, and Processes
• Bash Scripting Intro
• Using Kali Linux & Terminal Tools

Week 4: Footprinting & Reconnaissance
• Active vs Passive Reconnaissance
• Google Dorking, WHOIS, DNS Enumeration
• Tools: Nmap, Maltego, Recon-ng

Week 5: Scanning & Enumeration
• Port Scanning & Banner Grabbing
• Network Mapping & Service Detection
• Tools: Nmap, Netcat, Nikto

Week 6: Vulnerability Analysis
• What are Vulnerabilities?
• CVE, CVSS, Vulnerability Databases
• Tools: Nessus, OpenVAS, Searchsploit

Week 7: Exploitation Basics
• Understanding Exploits & Payloads
• Intro to Metasploit Framework
• Exploiting Windows/Linux Machines (Lab)
• Post Exploitation Concepts

Week 8: Web Application Hacking
• OWASP Top 10 (XSS, SQLi, CSRF, etc.)
• Burp Suite Essentials
• Manual vs Automated Testing
• Hands-on: DVWA or Juice Shop

Week 9: Wireless & Social Engineering Attacks
• Cracking Wi-Fi Passwords (WEP/WPA2)
• Evil Twin Attacks & Rogue APs
• Phishing Campaigns & Pretexting
• Tools: Aircrack-ng, SET Toolkit

Week 10: Cyber Laws, Careers & Final Assessment
• Ethics of Hacking: White Hat vs Black Hat
• Introduction to Cyber Laws (India, US, GDPR)
• Certifications Path: CEH, OSCP, CompTIA Security+
• Final Project & Quiz

Optional Bonus Labs:
• Capture the Flag (CTF) Practice Challenges
• Malware Analysis Basics
• Setting up a Virtual Pentesting Lab

Outcome:
• Ability to identify & test vulnerabilities responsibly
• Understand ethical hacking practices
• Prepare for beginner-level certification exams

Perform a Basic Network Scan

Use Nmap to perform a reconnaissance scan on a local network. Identify open ports, services, and OS fingerprints. Document your findings.

In Progress Due: Jun 28, 2025
High Priority

Setup Kali Linux and DVWA

Install Kali Linux on VirtualBox and set up DVWA (Damn Vulnerable Web App) as a target system. Submit screenshots and system details.

Completed Submitted: Jun 16, 2025
Grade: A

Exploit a Vulnerable Service

Use Metasploit to find and exploit a vulnerability in the DVWA machine. Capture a screenshot of a successful shell or session.

Not Started Due: Jul 4, 2025

Course Content

0/9 lessons
1
Introduction to Cybersecurity

Locked • 18 min

2
Networking Basics & Protocols

Locked • 22 min

3
Linux Basics & Kali Setup

Locked • 26 min

4
Footprinting, Nmap & Enumeration

Locked • 35 min

5
CVEs, CVSS & Nessus Scanning

Locked • 29 min

6
Metasploit & Manual Exploits

Locked • 34 min

7
OWASP Top 10 & Burp Suite

Locked • 31 min

8
Phishing, Aircrack-ng & SET

Locked • 33 min

9
Ethics, Laws & Certifications

Locked • 24 min

10
Capstone, CTF Lab & Wrap-Up

Locked • 38 min

Course Resources

Lesson 2 Slides

PDF • 2.4 MB • Updated today

Additional Reading

Link • usabilityhub.com

Exercise Files

ZIP • 5.1 MB • Templates & Assets

Figma Template

Design System • Community File

Study Progress

Course Completion 0%
0
Lessons Done
0h
Time Spent
Next Milestone 2 lessons

Complete Chapter 2 to unlock Certificate

Learn with AI Teacher
Get instant help from AI