Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Similar documents
ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Ethical Hacking and Prevention

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Curso: Ethical Hacking and Countermeasures

Certified Ethical Hacker (CEH)

Course 831 Certified Ethical Hacker v9

CEH: CERTIFIED ETHICAL HACKER v9

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Certified Ethical Hacker

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

CPTE: Certified Penetration Testing Engineer

Advanced Diploma on Information Security

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Strategic Infrastructure Security

Security+ SY0-501 Study Guide Table of Contents

EC-Council C EH. Certified Ethical Hacker. Program Brochure

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE

GCIH. GIAC Certified Incident Handler.

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Cybersecurity Foundations

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Chapter 4. Network Security. Part I

Syllabus: The syllabus is broadly structured as follows:

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

CS System Security 2nd-Half Semester Review

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

DumpsTorrent. Latest dumps torrent provider, real dumps

ECCouncil Certified Ethical Hacker. Download Full Version :

"Charting the Course... Certified Professional Ethical Hacker. Course Summary

Accounting Information Systems

Endpoint Security - what-if analysis 1

Certified Professional Ethical Hacker

Ethical Hacking. Content Outline: Session 1

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Practice Labs Ethical Hacker

Certified Vulnerability Assessor

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

CHAPTER 8 SECURING INFORMATION SYSTEMS

Access Controls. CISSP Guide to Security Essentials Chapter 2

CompTIA Security+ (Exam SY0-401)

Pass Microsoft Exam

Penetration Testing with Kali Linux

Understanding Cisco Cybersecurity Fundamentals

CPEH Certified Professional Ethical Hacker

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Certified Professional Ethical Hacker

Security+ CompTIA Certification Boot Camp

The following chart provides the breakdown of exam as to the weight of each section of the exam.

CompTIA Security+ Certification

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Hackveda Training - Ethical Hacking, Networking & Security

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Network Security. Thierry Sans

Securing Information Systems

CTS2134 Introduction to Networking. Module 08: Network Security

GAQM Exam CEH-001 Certified Ethical Hacker (CEH) Version: 6.0 [ Total Questions: 878 ]

Certified Cyber Security Analyst VS-1160

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Certified Secure Web Application Engineer

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year!

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

EC-Council. Program Brochure. EC-Council. Page 1

CERTIFIED ETHICAL HACKER V.6 TRAINING (DVD-ROM, SINGLE USER)

CompTIA Cybersecurity Analyst+

CRAW Security. CRAW Security

CompTIA Security+(2008 Edition) Exam

CSWAE Certified Secure Web Application Engineer

Ethical Hacking & Information Security. Justin David G. Pineda Asia Pacific College

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Ethical Hacking and Countermeasures V7

Principles of ICT Systems and Data Security

Mobile MOUSe.NET SECURITY FOR DEVELOPERS PART 2 ONLINE COURSE OUTLINE

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Certified Ethical Hacker V9

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam


Transcription:

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

COURSE TITLE HACKING REVEALED COURSE DURATION 20 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW The Hacking Revealed course teaches individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective. You will understand and know how to look for weaknesses and vulnerabilities in systems. Learn how to prevent DoS attacks, methods to prevent password hacking, and sniffer intrusions. Use the same knowledge and tools as a malicious hacker. If you are responsible or concerned about the integrity of your network infrastructure this is the course for you. This course will prepare you for the EC-Council exam 312-50. BENEFITS Learn pre-emptive measures against malicious attacks by understanding how the attackers think Tom takes you through both sides of the hacking scenario; first as the "Bad-guy" and second as the "Good-guy" This course will give you everything you need to plan and implement a successful security policy. CONTACT Website : www.mobilemouse.com.au Email : officeadmin@mobilemouse.com.au Telephone : +961+8+9404 7041 Fax : +961+8+9467 9132 PRICING Contact Mobile MOUSe for pricing. ADVANTAGES OF ONLINE COURSES Session times are at your discretion You can pick and choose which sessions to cover and in any order Learn at your own pace Free repetition (for a period of 6 months) Multiple course levels at a discounted price Many of the courses are internationally accredited Training from the comfort of your home or workstation Training can be accessed from any location

SESSION 1 Section A: Introduction to Ethical Hacking Prerequisites Benefits CEH Certification Security Triangle Security Terminology Section B: Ethics and the Hacker Hacker Classes Charitable Hacking Hacker Categories Types of Hacks Security Exploits Researching Vulnerabilities Cracking Ethical Hacking Stages Section C: Hacking Legalities Getting Permission Hack Phases Hack Reports Understanding Federal Law 1029 and 1030 Fraud Laws Ethical Hacking Approaches Common Hacking Sites Section D: Footprinting Concepts Reconnaissance Informational Gathering Pre-Attack Phases Footprinting Methodology Information Sources Defining the Network Range Section E: Web Footprinting Tools Company Web Sites Additional Web Sites Using Google Archive.org People Searches DNS Enumeration Robots.txt Section F: Local Footprinting Tools SIte Enumeration Using Wikto E-mail Tracking Web Data Extractor SmartWhois Traceroute Section G: Scanning for Gold Scanning Defined Scanning Types Scanning Methodology Finding Live Systems Understanding TCP Flags Three-Way Handshake Locating Open Ports Identifying Services Banner Grabbing Scanning for Vulnerabilities Diagramming the Network Preparing Proxies SESSION 2 Section A: Mastering Scanning Tools Ping Command Angry IP Scanner Nmap Switches Using Nmap IP Spoofing MBSA Section B: Enumeration Enumeration Defined Enumeration Types Basic NET Commands Using DumpSec Performing SuperScans Section C: Passwords Authentication Predictable Passwords Cracking Methods Secure Passwords Authentication Systems Storage Options Cracking Prevention Section D: Password Cracking Tools Historic/Modern Tools SMB Redirection LAN Manager Hashes NTLM Hash Example L0phtCrack Times Using L0phtCrack L0phtCrack Reports 8/08/2012 PAGE 1

Section E: Ownership Privileges Privilege Escalation Methods of Escalation Escalation Batch File Executing the Batch File Rootkits Rootkit Limitations Hiding Files Alternate Data Streams Section F: Trojan Horses Trojan Horses Defined Common Programs Trojan Horse Types Overt and Covert Communication Reverse-Connecting Trojans Netcat Setting up Netcat Server Connecting Netcat Server Entry Points Attack Indicators Port Redirection Section G: Sniffers Sniffer Applications Vulnerable Protocols Capture Windows Sharing FTP Logon Packets E-mail Authentication Packets SESSION 3 Section A: ARP, MAC, and DNS ARP Defined ARP Spoofing ARP Poisoning Tools MAC Flooding Flooding Tools DNS Poisoning Intranet Poisoning Internet Poisoning Proxy Server Poisoning DNS Cache Poisoning Section B: DoS Attacks Denial of Service DoS Methods DoS Types Smurf Attacks Smurfs Visualized SYN Attacks Section C: Social Engineering Introduction to Social Engineering Example Attacks Dumpster Diving Shoulder Surfing Eavesdropping Inside/Outside Attacks Reverse Social Engineering Section D: Advanced Social Engineering Phishing Attacks Identity Theft URL Obfuscation Hexadecimal Conversion Converting Hex to Decimal Message Tricks Programmatic Access Section E: Session Hijacking Hijacking Steps Active vs. Inactive Hijacking vs. Spoofing Sequence Numbers Hijacking Programs Dangers Section F: Web Servers Basic Functionality Web Communications Common Attacks Managing Patches Windows Server Update Services WSUS Process WSUS Requirements WSUS Group Policies Section G: Hacking Web Servers Server Vulnerabilities IIS Unicode Attack Metasploit Web Application Scanners Basic Countermeasures Specific Countermeasures Server Hardening Section H: Web Applications Web Applications Introduction Web Application Hacking Objectives Attack Anatomy Web Application Threats Cross-Site Scripting Attack Prevention Google Hacking Google Hacking Database 8/08/2012 PAGE 2

Section I: Cracking Web Passwords SESSION 4 HTTP Authentication Integrated Authentication Negotiate Authentication Certificate-Based Forms-Based RSA Secure Tokens Biometrics Password Misconceptions Section A: SQL Injections Understanding SQL SQL Versions SELECT Statements SELECT in Applications Injection Attacks Injecting Code How common is it? Injection Attack Objectives Countermeasures Section B: SQL Attacks Embedded SQL Retrieve All Records Dumping HTML Injecting Commands Installing WebGoat Opening WebGoat Basic SQL Injection Using WebScarab Intercepting Requests Advanced SQL Injections Section C: Wireless Vulnerabilities Eavesdropping Rogue Access Points Encryption Cracking Wireless Denial of Service Hijacking Legacy Security Section D: WEP Attacks WEP Defined 802.11-1997 Authentication Understanding WEP WEP Problems Cracking Tools Wireless Cracking Process Section E: WPA and EAP WPA and WPA2 Wi-Fi Protected Setup TKIP and CCMP 802.1X EAP EAP Framework Secure Management Role-Based Access Control WPA Attacks EAP Attacks Security Analysis Section F: Viruses and Worms Virus and Worm Summary Infection Indications Virus Phases Infection Process Types of Viruses Detection Avoidance Detection Methods Incident Response Section G: Physical Security Policies Understanding Physical Security Statistics Physical Security Defined Applications Accountability Factors Affecting Security Security Checklist 8/08/2012 PAGE 3

SESSION 5 Section A: Implementing Physical Security Locks Lock Picking Tools Authentication Security Personnel Physical Deterrents Video Monitoring Alarms Fasteners Section B: Linux Tracking Tools Portable Security Introduction to Linux Live Distros Targeting Linux OS Vulnerabilities Comparison Potential Vulnerabilities Scanning Password Cracking Using BackTrack Creating Users Cracking Passwords Section C: Compiling Linux Installation Process Installing a Kernel Patch Hardening Linux Services Bastille Lockdown Networking Network Analysis Firewall Settings Section D: Intrusion Monitoring Systems Network Firewalls Packet Filtering Firewalls Stateful Inspection Firewalls Proxy Firewalls Dynamic Firewalls Kernel Firewalls Personal Firewalls Intrusion Monitoring/Detection IDS Intrusion Detection Intrusion Prevention Systems IDS States Intrusion Indicators Section E: Evading IMS Avoid Detection Symptoms Network Symptoms IDS Tools Honeypots Configuring Honeypots HoneyBOT Options Connecting to Honeypots Section F: Buffer Overflows Buffer Overflows Defined Dependencies Attacker Knowledge Stack-Based Heap-Based Locating Buffer Overflows Mutation Techniques After the Attack Countermeasures SESSION 6 Section A: Cryptography Understanding Cryptography Steganography Simple Encryption Cryptography Concepts Cryptography Uses Encryption Types Encryption Applications Section B: Symmetric Cryptography Symmetric Encryption Symmetric Algorithms Encryption Solutions Blowfish DES AES RC4 Asymmetric Encryption Public Key Cryptography Certificates Public Key Infrastructure PKI Usage IPSec Section C: Multi-Hat Hacking Bluetooth Hacking Locating Bluetooth Devices Attacking Bluetooth iphone Hacking RFID Hacking Hacking Online Games Section D: Computer Forensics Introduction to Computer Forensics Information Collection Preserving State BackTrack and Forensics Evasion 8/08/2012 PAGE 4

Section E: Hack Prevention Disabling Services Configuring Services Password Policies User Rights Policies Using CACLS Setting Permissions Using GUI Enabling EFS Section F: Security Policies Importance of Policies General Policies Functional Policies SANS.org Customizing Policy Templates SESSION 7 Section A: Large Scale Security Threats Economic Espionage Defined Targeted Data Competitive Intelligence Understanding Computer Crime Laws Cyber Terrorism Spam E-mail Cyber Warfare Attacks Software Piracy Newsgroups Section B: Advanced Google Hacking Advanced Searching Capabilities Advanced Search Tips Google Hacking Database Browsable Directories Searching Specific Sites Searching File Types Searching Google Searching H-Sphere Section C: Information Gathering Tools Browsers Temporary Internet Files Browser History and Personal Data Browser Best Practices Key Logging Section D: Hacking Home Networks Home Devices Opening Back Doors Social Engineering Private Information Home Attack Scenario Wireless Hacks War-Driving Kits Section E: Attacking Database Servers Database Servers Database Attack Methods SQL Injection Attacks Databases Open Source vs. Closed Source Accessing Back-End Databases Section F: Spying Technologies Spying Spy Cameras Listening Devices Tracking Devices Section G: RSS and Atom Hacking Feed Types Remote Zone Risks Local Zone Risks Key Logging Risks Syndication Security Conclusion 8/08/2012 PAGE 5