Ethical Hacking & Cybersecurity

Hack ethically, defend confidently — start your cybersecurity journey today!

Join our hands-on Ethical Hacking & Cybersecurity course, specially designed for beginners and intermediate learners aiming to build a solid foundation in offensive security. Over the course of three and a half months, you'll explore the art and science of hacking ethically. This hands-on course covers essential skills in network security, system exploitation, web and wireless hacking, and digital forensics. Perfect for beginners to intermediate learners, it’s your first step toward a career in cybersecurity.

Registration Dates

Batch Starts

Trainer

12th MAY - 30th MAY, 2025

13th JUN, 2025

Duration

Investment Value

Delivered

3.5 months
(2 Live Sessions per Week)

USD 200/- (PKR 55,000)

Online

Limited Slots are Available, Hurry up!

Syllabus

1

Introduction to Ethical Hacking

Hacker types, pentesting phases, legal concerns, certifications (CEH, OSCP)

2

Networking Fundamentals for Hackers

OSI/TCP-IP models, MAC/IP/DNS/NAT, Wireshark basics

3

Footprinting & Reconnaissance

Passive & active recon, OSINT, WHOIS, Google dorking, Shodan

4

Scanning Networks

Nmap, Zenmap, service & port scanning

5

Enumeration Techniques

DNS, SMB, SNMP, NetBIOS, tools like enum4linux, nbtscan

6

Vulnerability Scanning

CVE/NVD usage, scanning with Nessus/OpenVAS

7

System Hacking Basics

Hash cracking, brute force, privilege escalation

8

Metasploit Framework I

Architecture, modules, scanning, basic exploits

9

Metasploit Framework II

Payload crafting, post-exploitation, persistence

10

Packet Analysis & Sniffing

Wireshark, tcpdump, sniffing passwords

11

Man-in-the-Middle Attacks

ARP spoofing, DNS spoofing, SSL stripping

12

Password & Credential Attacks

Hash extraction, brute force, dictionary attacks

13

WiFi Hacking

WPA2 cracking, Evil Twin, rogue APs, tools: Aircrack-ng, Wifite

14

Web Hacking I (OWASP Top 10)

Input validation, auth bypass, insecure direct object references

15

Web Hacking II

SQLi, XSS, CSRF, directory traversal

16

Advanced Web Exploits

SSRF, RCE, XXE, host header injection using Burp and custom scripts

17

Mobile Security Fundamentals

Android/iOS threat landscape, etc.

18

Post-Exploitation Techniques

Maintaining access, log cleaning, Meterpreter

19

Privilege Escalation

Linux/Windows privilege escalation, LinPEAS, WinPEAS

20

Cloud Security Fundamentals

Shared responsibility model, IAM, cloud threats, case studies

21

Cloud Security Threats & Best Practices

APIs, misconfigs, monitoring, Zero Trust, secure architecture

Register Now