You are on page 1of 2

Certified Ethical Hacking – Course Content

1. Introduction to Cyber Security


▪ What is cyber security
▪ What is ethical hacking
▪ Difference between cyber security & ethical hacking
▪ Types of hackers
▪ Hacking terminology
▪ Information Security Standard – CIA
▪ Phases of hacking

2. Information Gathering
▪ Active
▪ Passive
▪ Tools (whois, dns resolve, email analysis)

3. Scanning
▪ Active
▪ Passive
▪ Tools

4. Malware Threads
▪ Types of malware (worms, virus, trojan, ransomwares, spyware, adware, rootkits)
▪ Countermeasures

5. System Hacking
▪ What is system hacking
▪ Goals of system hacking
▪ Password cracking
▪ Countermeasures

6. Mobile Hacking
▪ What is mobile hacking
▪ Goals of mobile hacking
▪ Countermeasures

7. Sniffing
▪ Active sniffing
▪ Passive sniffing
▪ Tools
8. Social Engineering
▪ What is social engineering
▪ Types of social engineering attacks
▪ Countermeasures

9. Session Hijacking
▪ What is spoofing
▪ What is hijacking
▪ What are cookies
▪ What are session tokens
▪ Uses of tokens
▪ Countermeasures

10. Security Guidelines


▪ Software update
▪ Antivirus
▪ OS update
▪ Firewall
▪ Password policies

You might also like