You are on page 1of 5

ETHICAL HACKING V9

Description
This Ethical Hacking Course in Cyberaegis will train you on the advanced step-by-step methodologies
that hackers actually use, such as writing virus codes, and reverse engineering, so you can better protect
corporate infrastructure from data breaches. You’ll master advanced network packet analysis, securing
web servers, malware threats, and advanced system penetration testing techniques to build your network
security skillset and beat hackers at their own game.
The CEH (Certified Ethical Hacker) certification will harden the application knowledge of security
professionals such as the security officers, security auditors, site administrators, and anyone who
is concerned about the safety of the network infrastructure. A Certified Ethical Hacker is a professional
who uses the same knowledge and tools as a malicious hacker, understands and knows how to look
for the weaknesses and vulnerabilities in target systems and fortify them.

Course content
Brief Overiew
 Introduction to Ethical Hacking  Why Ethical Hacking is Necessary
 Footprinting, Scanning, and Enumeration  Scope & Limitations of Ethical Hacking
 Hacking Web servers and Web applications  What is Penetration Testing
 DoS,SQL injection, Buffer overflow attacks  What is Vulnerability Auditing
 Wireless hacking  Web Applications (Whiteboard)
 Linux Hacking  VirusTotal Lab
 Phishing Foot Printing
 Social Engineering  What is FootPrinting
 Session Hijacking  Objectives of FootPrinting
IDS, Firewalls & Honeypots (Whiteboard)  Finding a company's details
Introduction to Ethical Hacking  Finding a company's domain name
 What is Hacking  Finding a company's Internal URLs
 Who is a Hacker  Finding a company's Public and Restricted URLs
 Skills of a Hacker  Finding a company's Server details
 Types of Hackers  Finding the details of domain registration
 Reasons for Hacking  Finding the range of IP Address
 Who are at the risk of Hacking attacks  Finding the DNS information
 Effects of Computer Hacking on an organization  Finding the services running on the server
 Network Security Challenges  Finding the location of servers
 Elements of Information Security  Trace route analysis
 The Security, Functionality & Usability Triangle  Tracking e-mail communications
 What is Ethical Hacking

Address: 2nd floor, Srigiri Complex, Dilsukhnagar, Hyderabad, Telangana


500060
Scanning Evading Firewalls, IDS & Honeypots
 What is network scanning  What is a Firewall
 Objectives of network scanning  What are the functions of a Firewall
 Finding the live hosts in a network  What is an IDS
 SNMP Enumeration  How does an IDS work
 SMTP Enumeration  SPAN
 DNS Enumeration  IDS tools
 Finding open ports on a server  What is a honeypot
 Finding the services on a server  Types of honeypots
 OS fingerprinting  Honeypot tools
 Server Banner grabbing tools  Honeypot detection tools
What is a Vulnerability Scanning
 Vulnerability Scanner tools Denial of Services
 Finding more details about a vulnerability
 What is a proxy server  What is a DoS attack
 How does proxy server work  What is a DDoS attack
 Types of proxy servers  Symptoms of a Dos attack
 How to find proxy servers  DoS attack techniques
 Why do hackers use proxy servers  What is a Botnet
 What is a TOR network  Defending DoS attacks
 Why hackers prefer to use TOR networks

Hacking Web Servers & Web Applications Cryptography


 What is a web server  What is Cryptography
 Different webserver applications in use  Types of cryptography
 Why are webservers hacked & its consequences  Cipher algorithms
 Directory traversal attacks  Public key infrastructure
 Website defacement  What is a Hash
 Website password brute forcing
 How to defend against web server hacking System Hacking
Session Hijacking  What is system Hacking
 Goals of System Hacking
 What is session hijacking  Password Cracking
 Dangers of session hijacking attacks  Password complexity
 Session hijacking techniques  Finding the default passwords of network devices and softwares
 Cross-Site scripting attack  Password cracking methods USB password stealers
 Session hijacking tools  Elcom soft Distributed password recovery tools
 How to defend against session hijacking  Active password changer
 What is a key logger
SQL Injection  How to deploy a key logger to a remote pc
 How to defend against a key logger
 What is SQL Injection
 Effects of SQL Injection attacks
 Types of SQL Injection attacks
 SQL Injection detection tools

Address: 2nd floor, Srigiri Complex, Dilsukhnagar, Hyderabad, Telangana


500060
Sniffers Scanning
 What is a sniffer  Introduction Of Scanning
 How sniffer works  Types of Scanning
 Types of sniffing  Scanning (Whiteboard)
 What is promiscuous mode  DNS Enumeration Lab
 How to put a PC into promiscuous mode  hPing3 Lab
 What is ARP  nikTo Lab
 ARP poison attack  Performing a Nmap Scan
 Threats of ARP poison attack DNS Overview & Zone Transfer
 How MAC spoofing works  Web Data Extractor Lab
 MAC Flooding Wireless Hacking
 What is a CAM Table
 Types of wireless networks
 How to defend against MAC Spoofing attacks
 Wi-Fi usage statistics
 How to defend against Sniffers in network
 Finding a Wi-Fi network
 Types of Wi-Fi authentications
Phishing  Types of Wi-Fi encryption methods
 How does WEP work
 What is Phishing
 Weakness of WEP encryption
 How Phishing website is hosted
 How does WPA work
 How victims are tricked to access Phishing websites
 How does WPA2 work
 How to differentiate a Phishing webpage
 Hardware and software required to crack Wi-Fi networks
 How to defend against Phishing attacks
 How to crack WEP encryption
 How to crack WPA encryption
Malware – Virus  How to crack WPA2 encryption
 How to defend against Wi-Fi cracking attacks
 What is a virus program
 What are the properties of a virus program
 How does a computer get infected by virus Kali Linux
 Types of virus  What is Kali Linux
 Virus making tools  How Kali Linux is different from other Linux distributions
 How to defend against virus attacks  What are the uses of Kali Linux
 Tools for Footprinting, Scanning & Sniffing
Worm  What is Metasploit framework
 Using Metasploit framework to attack Wiindows machines
 What is a worm program
 Using Metasploit framework to attack Android devices
 How worms are different from virus
 Trojan
 What is a Trojan horse Penetrating Testing
 How does a Trojan operate
 What is Penetration Testing
 Types of Trojans
 Types of Penetration Testing
 Identifying Trojan infections
 What is to be tested
 How to defend against Trojans
 Testing the network devices for mis-configuration
 Testing the servers and hosting applications
 Testing the servers and hosting applications for vulnerabilities
 Testing wireless networks
 Testing for Denial of Service attacks

Address: 2nd floor, Srigiri Complex, Dilsukhnagar, Hyderabad, Telangana


500060
Counter Measure Techniques for Network level attacks
Types of Firewall IDS / IPS UTM / Next-Generation Firewall
 Packet Filtering Firewall  What is an IDS  What is a UTM
 Circuit-Level Gateway Firewall  What is a IPS  Features of UTM
 Application-Level Firewall  Difference between IDS & IPS  Difference between a Firewall & a UTM
 Stateful Multilayer Inspection Firewall  Placement of IDS in the Network  Placement of UTM in the Network
 Limitations of a Firewall  Configuring an IDS in the Network  Configuring a UTM in the Network
 Placement of IPS in the Network  Monitoring attacks using UTM
 Configuring an IPS in the Network  Configuring IPS module in UTM

Counter Measure Technologies for Local Systems


Identifying the Vulnerabilities of a system
Understanding the Vulnerabilities of a system
CVE ID
Bugtraq ID
Patch Management
Identifying the patch for a Vulnerability
Downloading the Patch
Testing the patch for stability in test environment
Deploying the patch to Live Network
Finding the missing updates in an Operating System
Microsoft Baseline Security Analyzer
Belarc Advisor

Counter Measure Technologies for Malware Attacks


 Scanning systems for Malware infections
 Types of anti-malwares
 Anti-Virus
 Anti-Worm
 Anti-Trojan
 Anti-Rootkit
 Internet Security Suites
 HIDS
 HIPS

Address: 2nd floor, Srigiri Complex, Dilsukhnagar, Hyderabad, Telangana


500060
Any 12th +
graduate Student
can learn Some
technical knowledge
is needed that you
can easily gain as
there a very good
certified courses This Course Contains
60Hours Of interactive
instructor-led live
training

Exam
Number/Code: 312-
50v10
Exam Name: Certified /cyberaegis/
Ethical Hacker Exam
(C|EH v10)
/+cyberaegis/

cyberaegis-it-solutions-pvt-ltd

Justdial.cyberaegis.in

Address: 2nd floor, Srigiri Complex, Dilsukhnagar, Hyderabad, Telangana


500060

You might also like