Courses Details
Course Schedule
Target Audience
This course will benefit:

• Delegates with no prior knowledge of ethical hacking.
• Non-technical people who wish to explore this field.

Overview:

The Ethical Hacking Essentials is the foundational course for any delegate desiring to enter the field of ethical hacking and penetration testing. It assumes zero prior knowledge and builds up the delegates’ skills from the ground up.

This is a fully hands-on practical course, where delegates will get to experiment with hacking tools and techniques in especially designed online labs.
Course Objectives
By the end of the course, delegates are expected to meet the following objectives:

 • Have a solid grasp on ethical hacking essentials.
 • Have a clear idea on ethical hacking methodology. 
 • Become familiar with ethical hacking terms and terminology.
 • Practical experience hacking a system remotely.

Course Outline
Day One

Module 1: Foundations 
 • Four essentials for hacking a remote system.
 • The internet protocol (Practical lab).
 • Public and private IP addresses (Practical lab).
 • NAT (Practical lab).
 • DNS(Practical lab).

Module 2: Servers, Services, Clients and Ports
 • Servers (Practical lab).
 • Services and ports.
 • SSH.
 • Web.
 • Clients (Practical lab).

Module 3: Packets and Protocols 
 • Looking at packets.
 • Understanding TCP (Practical lab).
 • Understanding HTTP.

Module 4: Packets Analysis 
 • Introduction to Wireshark (Practical lab).
 • TCP handshake analysis (Practical lab).
 • Wireshark filters.

Day Two

Module 5: Port Scanning 
 • Port scanning first run (Practical lab).
 • Port scanning techniques (Practical lab).
 • Port scanning packet analysis (Practical lab).
 • Port scanning service detection (Practical lab).
 • Service detection packet analysis (Practical lab).

Module 6: Vulnerability Identification 
 • Vulnerabilities and exploits.
 • CVE and CVSS.
 • Manual vulnerability research (Practical lab).
 • Semi-automated vulnerability research (Practical lab).
 • Scripted vulnerability research (Practical lab).
 • Vulnerability scanning.
 • Vulnerability reporting. 

Module 7: Exploitation and Backdoors
 • Exploitation key terms.
 • What is a remote shell?
 • What is a backdoor?
 • Exploit a backdoored service (Practical lab).
 • Creating your own backdoor (Practical lab).
 • How the backdoor exploit works.

Module 8: Metasploit Crash Course
 • Introduction to Metasploit (Practical lab).
 • Metasploit auxiliary modules (Practical lab).
 • Metasploit auxiliary search (Practical lab).
 • Metasploit search (Practical lab).
 • Exploiting backdoored service with Metasploit Practical lab).
 • Managing multiple sessions (Practical lab).
 • Exploiting a service manually (Practical lab).
 • Exploit a service with Metasploit (Practical lab).
 • Metasploit meterpreter shell (Practical lab).

Module 9: Capture the Flag
 • Self-assessment with capture the flag challenge – a practical lab for the delegates to hack a new target.