Ethical Hacking. Content Outline: Session 1

Similar documents
ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Ethical Hacking and Prevention

Curso: Ethical Hacking and Countermeasures

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Certified Ethical Hacker (CEH)

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Certified Cyber Security Analyst VS-1160

Ethical Hacker Foundation and Security Analysts Course Semester 2

DIS10.1 Ethical Hacking and Countermeasures

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Accounting Information Systems

Certified Ethical Hacker

Practice Labs Ethical Hacker

Hackveda Training - Ethical Hacking, Networking & Security

Social Engineering (SE)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

GCIH. GIAC Certified Incident Handler.

Course 831 Certified Ethical Hacker v9

DIS10.1:Ethical Hacking and Countermeasures

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

CEH: CERTIFIED ETHICAL HACKER v9

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

DumpsTorrent. Latest dumps torrent provider, real dumps

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Web Application Security. Philippe Bogaerts

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

ISDP 2018 Industry Skill Development Program In association with

Certified Vulnerability Assessor

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

Unit 2 Assignment 2. Software Utilities?

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

EC-Council C EH. Certified Ethical Hacker. Program Brochure

CPTE: Certified Penetration Testing Engineer

Defeating All Man-in-the-Middle Attacks

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

Online Intensive Ethical Hacking Training

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Web Security. Thierry Sans

SANS Exam SEC504 Hacker Tools, Techniques, Exploits and Incident Handling Version: 7.1 [ Total Questions: 328 ]

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

What action do you want to perform by issuing the above command?

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Advanced Diploma on Information Security

EC-Council. Program Brochure. EC-Council. Page 1

Strategic Infrastructure Security

Chapter 4: Networking and the Internet. Figure 4.1 Network topologies. Network Classifications. Protocols. (continued)

Chapter 4: Networking and the Internet

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015]

Web Application Penetration Testing

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security Course. WebGoat Lab sessions

Anti-Phishing Working Group

Hacking Intranet Websites from the Outside

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

CIS 4360 Secure Computer Systems XSS

Manually Create Phishing Page For Facebook 2014

Last time. Trusted Operating System Design. Security in Networks. Security Features Trusted Computing Base Least Privilege in Popular OSs Assurance

ECCouncil Certified Ethical Hacker. Download Full Version :

Malware, , Database Security

GAQM Exam CEH-001 Certified Ethical Hacker (CEH) Version: 6.0 [ Total Questions: 878 ]

PROTECTING YOUR BUSINESS ASSETS

Chapter 4: Networking and the Internet. Network Classifications. Network topologies. Network topologies (continued) Connecting Networks.

CS System Security 2nd-Half Semester Review

Network Security Fundamentals

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

CSCE 813 Internet Security Case Study II: XSS

CTS2134 Introduction to Networking. Module 08: Network Security

Webomania Solutions Pvt. Ltd. 2017

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

Penetration Testing with Kali Linux

Chapter 1 Introduction

Computer Network Vulnerabilities

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

Windows Forensics Advanced

Transcription:

Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers - Building an approach for ethical hacking - Steps in Ethical hacking Basics of Internet, Networking & Hacking - What is a Network? - Types of network LANs, WANs & WLANs - What is Internet? - History of the Internet - Basic Structure - What is a Server? - What is an IP Address? - What is a domain name? - IP-Domain Relation - Client-Server Relationship Model - Internet networking - What is a port? - What is Programming? - Types of programming languages. - What is a Programming loophole or error? Session 2 Information gathering & Google Hacking - Whois access (Demo) - Maltego (Demo) - 123people.com (Demo) - Ip scaning (Demo) - Port scaning (Demo) - Network scaning & its tools (Demo) - What is Google and how does it work? - Google tricks (Demo)

- Basic hacks (Demo) - How can Google hacking help an Ethical Hacker? (Demo) - Accesing online remote cameras Windows security - Windows security (Demo) - Registry (Demo) - Port & Services (Demo) Session 3 SQL injections attacks (Practical) - Introduction of SQL - What is SQL injection - Checking SQL injection vulnerability (demo) - Basic strategy of SQL injection (Demo) - Getting login credientials using SQL injections (Live Demo) - Using SQL to login via middleware language (Demo) - URL and Forms (Demo) - SQL Query SELECT, DROP etc. (Demo) - SQL cheat sheets (Demo) - Using source changes to bypass client side validation (Demo) - Live demonstration of the attack (Demo) - Using SQL injection tools (Demo) - Importance of server side validation (Demo) - How to protect your system from SQL Injections (Demo) Man-in-the-middle attack (MITM Attack) (Practical) - What is Man-in-the-middle attack? - What is Backtrack linux (Most common unix system for ethical hacking)? - Preparation for Man-in-the-middle attack (Demo) Identifying victim (Demo) - Cache poisining (Demo) - Routing table modification (Demo) - Eveasdroping (Demo) - Countermeasures against MITM attack (Demo) Session 4 Phishing, Trojan & Viruses - What is phishing? - Social engineering used in phishing (Demo)

- Phishing attack (Demo) - Phishing sites (Demo) - Protection against phishing (Demo) - Viruses: Trojans, Worms, Malware, Spyware - Modes of spreading - Different Ways a Trojan can Get into a System (Demo) - Creation of Trojan using cybergate (Demo) - Attacking a system using our created trojan (Demo) - Indications of a Trojan Attack (Demo) - Some Famous Trojans and Ports They Use (Demo) - How to Detect Trojans? (Demo) - How to Determine which Ports are Listening (Demo) - Netstat Session hijacking & Cookie grabbing - What are cookies? (Demo) - Reading and writing cookies (Demo) - Passive Vs Active session hijack (demo) - TCP sessions and HTTP sessions (Demo) - TCP session hijacking: Telnet (Demo) - Stealing Cookies to hijack session using: XSS (Demo) - Sniffers (Demo) - Spoofing (Demo) - Spoofing Vs Hijacking - Types of Hijacking - Protection against session Hijacking (Demo) Session 5 Social Network Attacks (Facebook, WhatsApp & Gmail) - Overview of Social Engineering - Case Study - Example of Social Engineering Attack - Java Applet Attack (Demo) -WhatsApp Security -Facebook Security -Gmail Security Call & SMS Spoofing - What is Fake SMS & Call? - Method of generating fake SMS & Calls (Demo) DNS Spoofing: - What is DNS Spoofing? - How does it work? - How to secure yourself? - DNS Spoofing (Demo) Session 6

Email Forging & Tracing - How does an email work? - Tracing an email (Demo) - Spam Firewalls & Keyloggers (Demo) - Detecting fake emails (Demo) - What is a firewall? & How can it help you - How a firewall works - What are key loggers? (Demo) - Types of key loggers? (Demo) Session 7 Understanding of an Organization's IT Environment Concept of Zoning Demilitarized Zone Militarized Zone Basic Servers being used in the IT Environment Positioning in different Zones Brief Insight of the IT Security Devices used What is Computer Forensics all about? Difference between Computer Crime & Un-authorized activities 6 steps involved in Computer Forensics Description of what is to be carried in each step Need for forensics investigator Session 8 Security Incident Response What is a Security Incident? Role of the Investigator in investigating a Security Incident Evidence Control and Documentation Skills and Training of a Forensics Investigator Technical, Presentation, Professional Benefits to Participants: 1. Software toolkit to each participant. 2. Training Material (ebooks) for each participant.

The Faculty: The faculties are people from top academic institutions, industries and research institutions. They have experience in the industries at the same time had the best education in this field. In fact some of them are pursuing master and Doctorate at Top notch universities to build their knowledge base. Note: Techfest, IIT Bombay Certificates to all participants (only if participant attends all the sessions).