Best Seller Icon Bestseller

Certification In Ethical Hacking(S-EH-3835)

  • Last updated Dec, 2025
  • Certified Course
₹30,000 ₹50,000
  • Duration6 Months
  • Enrolled0
  • Lectures99
  • Videos0
  • Notes0
  • CertificateYes

What you'll learn

🛡️ Ethical Hacking – Course Description


Ethical Hacking is the practice of identifying, testing, and fixing security vulnerabilities in computer systems, networks, and applications legally and ethically. Ethical Hackers help organizations protect their digital assets from cyber attacks by thinking like attackers and strengthening system defenses.


At Infodesk Computer Education, the Ethical Hacking course is hands-on and security-focused, covering real-world hacking techniques, tools, and defensive strategies. The course is designed to build a strong foundation in cybersecurity, penetration testing, and network security, making students job-ready for entry-level security roles.

Show More

Course Syllabus

📚 Ethical Hacking – Course Content


1. Introduction to Ethical Hacking

  • What is ethical hacking & cybersecurity
  • Types of hackers (White Hat, Black Hat, Grey Hat)
  • Cyber laws & ethics
  • Scope & career paths in cybersecurity


2. Networking Fundamentals

  • Basics of computer networks
  • TCP/IP model
  • IP addressing & ports
  • DNS, HTTP, HTTPS concepts


3. Operating Systems Basics

  • Windows OS fundamentals
  • Linux fundamentals
  • Introduction to Kali Linux
  • Command-line basics


4. Footprinting & Reconnaissance

  • Information gathering techniques
  • Passive & active reconnaissance
  • Whois, DNS lookup, Google hacking
  • Social engineering basics


5. Scanning & Enumeration

  • Network scanning concepts
  • Port scanning techniques
  • Vulnerability scanning
  • Enumeration basics


6. System Hacking

  • Password cracking concepts
  • Authentication attacks
  • Privilege escalation basics
  • Maintaining access (conceptual)


7. Malware & Threats (Conceptual)

  • Types of malware
  • Trojans, worms, ransomware overview
  • Malware prevention & detection


8. Sniffing & Network Attacks

  • Packet sniffing basics
  • Man-in-the-middle attack concepts
  • Securing network traffic


9. Web Application Security

  • Web application architecture
  • Common vulnerabilities (SQL Injection, XSS, CSRF)
  • OWASP Top 10 overview
  • Securing web applications


10. Wireless Network Security

  • Wi-Fi security standards
  • Wireless attacks overview
  • Securing wireless networks


11. Cryptography Basics

  • Encryption & decryption concepts
  • Symmetric & asymmetric encryption
  • Hashing & digital signatures
  • SSL/TLS basics


12. Security Tools & Frameworks

  • Kali Linux tools overview
  • Nmap, Metasploit (intro)
  • Burp Suite basics
  • Vulnerability assessment tools


13. Incident Response & Defense

  • Detecting cyber attacks
  • Incident response basics
  • System hardening techniques
  • Security best practices


14. Live Labs & Practical Work

  • Ethical hacking lab environment
  • Network scanning practice
  • Web vulnerability testing
  • Security assessment mini project
  • Cybersecurity case studies


Course Fees

Course Fees
:
₹50000/-
Discounted Fees
:
₹ 30000/-
Course Duration
:
6 Months

Review

0.0
Course Rating (0 reviews)
0%
0%
0%
0%
0%