Certified Professional Ethical Hacker

Similar documents
"Charting the Course... Certified Professional Ethical Hacker. Course Summary

CPEH Certified Professional Ethical Hacker

Certified Professional Ethical Hacker

Certified Vulnerability Assessor

Ethical Hacking and Prevention

Curso: Ethical Hacking and Countermeasures

CPTE: Certified Penetration Testing Engineer

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Course 831 Certified Ethical Hacker v9

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Certified Penetration Testing Engineer

Certified Penetration Testing Engineer

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

Strategic Infrastructure Security

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

PTE Certified Penetration Testing Engineer

C)PTE Certified Penetration Testing Engineer

Certified Ethical Hacker (CEH)

Cybersecurity Foundations

CPTE Certified Penetration Testing Engineer

Audience. Pre-Requisites

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Advanced Diploma on Information Security

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

CEH: CERTIFIED ETHICAL HACKER v9

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

Penetration Testing with Kali Linux

Practice Labs Ethical Hacker

Ethical Hacker Foundation and Security Analysts Course Semester 2

CHCSS. Certified Hands-on Cyber Security Specialist (510)

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Implementing Cisco Network Security (IINS) 3.0

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

GCIH. GIAC Certified Incident Handler.

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

CompTIA Security+ Certification

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CompTIA Security+ (Exam SY0-401)

Syllabus: The syllabus is broadly structured as follows:

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

DIS10.1 Ethical Hacking and Countermeasures

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Ethical Hacking. Content Outline: Session 1

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Basics of executing a penetration test

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Software Development & Education Center Security+ Certification

DIS10.1:Ethical Hacking and Countermeasures

Certified Penetration Testing Consultant

Certified Ethical Hacker

CSWAE Certified Secure Web Application Engineer

Chapter 4. Network Security. Part I

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Exam Questions SY0-401

Certified Secure Web Application Engineer

CS System Security 2nd-Half Semester Review

Understanding Cisco Cybersecurity Fundamentals

Certified Penetration Testing Engineer (CPTE)

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

EC-Council C EH. Certified Ethical Hacker. Program Brochure

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year!

DumpsTorrent. Latest dumps torrent provider, real dumps

Hackveda Training - Ethical Hacking, Networking & Security

ECCouncil Certified Ethical Hacker. Download Full Version :

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Hacking Today p. 1 Defining the Hacker p. 9 Hacker Skill Levels p. 10 Information Security Consultants p. 13 Hacker Myths p. 14 Information Security

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Security+ SY0-501 Study Guide Table of Contents

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

C and C++ Secure Coding 4-day course. Syllabus

Chapter 5: Vulnerability Analysis

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Access Controls. CISSP Guide to Security Essentials Chapter 2

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

IT Foundations Networking Specialist Certification with Exam

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Transcription:

Certified Professional Ethical Hacker C)PEH; 5 days, Instructor-led Course Benefits The Certified Professional Ethical Hacker vendor neutral certification course is the foundational training to line of penetration testing courses. The CPEH certification training enables students to understand the importance of vulnerability assessments by providing industry knowledge and skills in Vulnerability Assessments. In doing so, the CPEH student is able to understand how malware and destructive viruses function. In addition, the CPEH course helps students learn how to implement counter response and preventative measures when it comes to a network hack. The CPEH course provides in-depth labs that focus on both open source and commercial based tools with industry best practices. These hands on labs emulate real world hacking scenarios and equip the candidate to assess your company s security posture, help implement controls to better secure your company s network infrastructure and how to combat against hackers and/or viruses, etc. Upon Completion Upon completion, the Certified Professional Ethical Hacker candidate will be able to competently take the CPEH exam. Detailed Outline Module 1 - Security Fundamentals The Growth of Environments and Security Our Motivation The Goal: Protecting Information! CIA Triad in Detail Approach Security Holistically Security Definitions Definitions Relationships Method: Ping

The TCP/IP Stack Which Services Use Which Ports? TCP 3-Way Handshake TCP Flags Malware Types of Malware Types of Malware Cont... Types of Viruses More Malware: Spyware Trojan Horses Back Doors DoS DDoS Packet Sniffers Firewall Architecture Types Screened Host Multi- or Dual-Homed Screened Subnet Wi-Fi Network Types Wi-Fi Network Types Widely Deployed Standards Standards Comparison 802.11n - MIMO of Database Server Module 2 Access Controls Passive Sniffing Active Sniffing Firewalls, IDS and IPS Firewall First Line of Defense IDS Second Line of Defense IPS Last Line of Defense? Firewalls Firewall Types: Packet Filtering Firewall Types: Proxy Firewalls Firewall Types Circuit-Level Proxy Firewall Type of Circuit- Level Proxy SOCKS Firewall Types Application-Layer Proxy

Firewall Types: (3) Stateful Firewall Types: Dynamic Packet-Filtering Firewall Types: Kernel Proxies Firewall Placement Module 2 Access Controls Role of Access Control Definitions More Definitions Categories of Access Controls Physical Controls Logical Controls Soft Controls Security Roles Steps to Granting Access Access Criteria Physical Access Control Mechanisms Biometric System Types Synchronous Token Asynchronous Token Device Memory Cards Smart Card Cryptographic Keys Logical Access Controls OS Access Controls Linux Access Controls Accounts and Groups Password & Shadow File Formats Accounts and Groups Linux and UNIX Permissions Set UID Programs Trust Relationships Module 3 - Protocols Protocols Overview OSI Application Layer OSI Presentation Layer OSI Session Layer Transport Layer OSI Network Layer

OSI Data Link OSI Physical Layer Protocols at Each OSI Model Layer TCP/IP Suite Port and Protocol Relationship Conceptual Use of Ports UDP versus TCP Protocols ARP Protocols ICMP Network Service DNS SSH Security Protocol SSH Protocols SNMP Protocols SMTP Packet Sniffers Example Packet Sniffers Module 4 -Cryptography Introduction Encryption Cryptographic Definitions Encryption Algorithm Implementation Symmetric Encryption Symmetric Downfalls Symmetric Algorithms Crack Times Asymmetric Encryption Public Key Cryptography Advantages Asymmetric Algorithm Disadvantages Asymmetric Algorithm Examples Key Exchange Symmetric versus Asymmetric Using the Algorithm Types Together Instructor Demonstration Hashing Common Hash Algorithms Birthday Attack Example of a Birthday Attack Generic Hash Demo Instructor Demonstration Security Issues in Hashing

Hash Collisions MD5 Collision Creates Rogue Certificate Authority Hybrid Encryption Digital Signatures SSL/TLS SSL Connection Setup SSL Hybrid Encryption SSH IPSec - Network Layer Protection IPSec IPSec Public Key Infrastructure Quantum Cryptography Attack Vectors Network Attacks More Attacks (Cryptanalysis) Module 5 - Why Vulnerability Assessments What is a Vulnerability Assessment? Vulnerability Assessment Benefits of a Vulnerability Assessment What are Vulnerabilities? Security Vulnerability Life Cycle Compliance and Project Scoping The Project Statement Project Overview Statement Assessing Current Network Concerns Vulnerabilities in Networks More Concerns Network Vulnerability Assessment Methodology Network Vulnerability Assessment Methodology Phase I: Data Collection Phase II: Interviews, Information Reviews, and Hands-On Investigation Phase III: Analysis Analysis cont. Risk Management Why Is Risk

Management Difficult? Risk Analysis Objectives Putting Together the Team and Components What Is the Value of an Asset? Examples of Some Vulnerabilities that Are Not Always Obvious Categorizing Risks Some Examples of Types of Losses Different Approaches to Analysis Who Uses What? Qualitative Analysis Steps Quantitative Analysis ALE Values Uses ALE Example ARO Values and Their Meaning ALE Calculation Can a Purely Quantitative Analysis Be Accomplished? Comparing Cost and Benefit Countermeasure Criteria Calculating Cost/Benefit Cost of a Countermeasure Management s Response to Identified Risks Liability of Actions Policy Review (Top-Down) Methodology Definitions Policy Types Policies with Different Goals Industry Best Practice Standards Components that Support the Security Policy Policy Contents When Critiquing a Policy Technical (Bottom-Up) Methodology Module 6 - Vulnerability Tools of the Trade Vulnerability Scanners Nessus SAINT Sample Report Tool: Retina

Qualys Guard http://www.qualys.com/products/overview/ Tool: LANguard Microsoft Baseline Analyzer MBSA Scan Report Dealing with Assessment Results Patch Management Options Module 7 - Output Analysis and Reports Staying Abreast: Security Alerts Vulnerability Research Sites Nessus SAINT SAINT Reports GFI Languard GFI Reports MBSA MBSA Reports Module 8 - Reconnaissance, Enumeration and Scanning Reconnaissance Overview Step One in the Hacking Life-Cycle What Information is Gathered by the Hacker? Passive vs. Active Reconnaissance Footprinting Defined Social Access Social Engineering Techniques Social Networking Sites People Search Engines Internet Archive: The WayBack Machine Footprinting Tools Overview Maltego GUI Johnny.Ihackstuff.com Google (cont.) Domain Name Registration WHOIS Output DNS Databases Using Nslookup Traceroute Operation Web Server Info Tool: Netcraft

Introduction to Port Scanning Which Services use Which Ports? Port Scan Tips Port Scans Should Reveal Popular Port Scanning Tools Ping (Is the host online?) Stealth Online Ping TCP 3-Way Handshake TCP Flags TCP Connect Port Scan Half-open Scan (SynScan) Firewalled Ports NMAP TCP Connect Scan Enumeration Overview Web Server Banners HTTPrint DNS Enumeration SNMP Insecurity SNMP Enumeration Tools SNMP Enumeration Countermeasures Active Directory Enumeration LDAPMiner AD Enumeration Countermeasures Null Sessions Viewing Shares Tool: DumpSec Tool: Enumeration with Cain and Abel Null Session Countermeasures (cont.) Module 9 - Gaining Access How Do Exploits Work? Physical Access Attacks Lock Picking Tool Kit: Torque Wrench Tool Kit: Picks Tool Kit: Snap Gun Tool Kit: Electric Pick Internal Mechanism Pin Tumblers Pin Tumblers Picking Binding Pin Binding

Binding Binding Order Raking Raking Bumping Bump Keying Shimming Door Locks Padlocks Bypassing Padlock Shims Shock Energy Lock Picking Countermeasures The Metasploit Project Defense in Depth Instructor Demonstration SaintExploit at a Glance SaintExploit Interface Core Impact Overview Core Impact Module 10 - Maintaining Access Back Doors Backdoor via Rootkits Linux Backdoor via Rootkits Linux Backdoor via Rootkits Windows RootKit Countermeasures Tool: Netcat Netcat Switches Netcat as a Listener Meterpreter Module 11 - Covering Tracks Covering Tracks Overview Disabling Auditing Clearing and Event Log Hiding Files with NTFS Alternate Data Stream NTFS Streams Countermeasures

Stream Explorer What is Steganography? Steganography Tools Shedding Files Left Behind Leaving No Local Trace More Anonymous Software StealthSurfer II Privacy Stick Tor: Anonymous Internet Access Encrypted Tunnel Notes Module 12 - Malware Distributing Malware Malware Capabilities Countermeasure: Monitoring Autostart Methods Tool: Netcat Netcat Switches Netcat as a Listener Executable Wrappers Benign EXE s Historically Wrapped with Trojans Tool: Restorator Tool: Exe Icon The Infectious CD-Rom Technique Trojan: Backdoor.Zombam.B Trojan: JPEG GDI+ All in One Remote Exploit Advanced Trojans: Avoiding Detection BPMTK Malware Countermeasures Gargoyle Investigator Spy Sweeper Enterprise CM Tool: Port Monitoring Software CM Tools: File Protection Software CM Tool: Windows File Protection CM Tool: Windows Software Restriction Policies CM Tool: Hardware Malware Detectors Countermeasure: User Education Module 13 - Buffer Overflows Buffer Overflow Definition Overflow Illustration

Buffer Overflows Memory Organization How Buffers and Stacks Are Supposed to Work Stack Function How a Buffer Overflow Works Buffer Overflows Secure Code Review Prevention Module 14 - Password Cracking Attack Vectors Unix Passwords and Encryption Password Cracking Tools NAT Dictionary Attack Tool THC-Hydra Password Guessing Password Cracking LM/NTLM Hashes LM Hash Encryption NT Hash Generation Windows Syskey Encryption Creating Rainbow Tables Free Rainbow Tables NTPASSWD:Hash Insertion Attack Password Sniffing Sniffing Remote Passwords Tool: Cain and Abel Appendix 1 - Economics and Law Attack Vectors Unix Passwords and Encryption Password Cracking Tools NAT Dictionary Attack Tool THC-Hydra Password Guessing Password Cracking LM/NTLM Hashes LM Hash Encryption NT Hash Generation

Windows Syskey Encryption Creating Rainbow Tables Free Rainbow Tables NTPASSWD:Hash Insertion Attack Password Sniffing Sniffing Remote Passwords Tool: Cain and Abel Appendix 2 - Vulnerability Types Critical Vulnerabilities Critical Vulnerability Types Buffer Overflows URL Mappings to Web Applications IIS Directory Traversal Format String Attacks Default Passwords Misconfigurations Known Backdoors Information Leaks Memory Disclosure Network Information Version Information Path Disclosure User Enumeration Denial of Service Best Practices Lab Appendix 3 - Assessing Web Servers Web Servers Fingerprinting Accessible Web Servers Identifying and Assessing Reverse Proxy Mechanisms Proxy Mechanisms Identifying Subsystems and Enabled Components Basic Web Server Crawling Web Application Technologies Overview Web Application Profiling HTML Sifting and Analysis Active Backend Database Technology Assessment

Why SQL Injection? Web Application Attack Strategies Web Application Vulnerabilities Authentication Issues Parameter Modification SQL Injection: Enumeration SQL Extended Stored Procedures Shutting Down SQL Server Direct Attacks SQL Connection Properties Attacking Database Servers Obtaining Sensitive Information URL Mappings to Web Applications Query String Changing URL Login Parameters URL Login Parameters Cont. IIS Directory Traversal Cross-Site Scripting (XSS) Web Security Checklist Appendix 4 - Assessing Remote & VPN Services Assessing Remote & VPN Services Remote Information Services Retrieving DNS Service Version Information DNS Zone Transfers Forward DNS Grinding Finger Auth NTP SNMP Default Community Strings LDAP rwho RPC rusers Remote Maintenance Services FTP SSH Telnet X Windows Citrix Microsoft Remote Desktop Protocol VNC

Assessing IP VPN Services Microsoft PPTP SSL VPNs Appendix 5 - Denial of Service DDoS Issues DDoS Zombie Definition DDoS Attack Types Wifi Denial of Service (DoS) Evading The Firewall and IDS Evasive Techniques Firewall Normal Operation Evasive Technique -Example Evading With Encrypted Tunnels Man-in-the-middle Attacks ARP Cache Poisoning ARP Normal Operation ARP Cache Poisoning ARP Cache Poisoning (Linux) Tool: Cain and Abel Ettercap Countermeasures What is DNS spoofing? Tools: DNS Spoofing Breaking SSL Traffic Tool: Breaking SSL Traffic Tool: Cain and Abel Voice over IP (VoIP) Intercepting VoIP Session Hijacking Detailed Lab Outline Lab 1 Introduction Lab Setup Student Materials Reporting

Lab 2 Linux Fundamentals Command Line Tips & Tricks Linux Networking for Hackers Files Lab 3 Information Gathering Passive Reconnaissance Google Queries Active Reconnaissance Collection and Analysis with MaltegoLook@LAN Zenmap Hping3 Lab 4 Enumeration Banner Grabbing Null Sessions NetBIOS Enumeration SMTP Enumeration Lab 5 Finding Vulnerabilities Nessus Vulnerability Scanner SAINT Vulnerability Scanner Lab 6 Network Attacks Netcat Capture FTP Traffic ARP Cache Poisoning Lab 7 Windows Hacking Using Metasploit Windows 2008 SMBv2 Exploit Cracking with John the Ripper Lab 8 Linux Hacking NFS Cracking a Linux password Backdoors

Lab 9 Advanced Vulnerability and Exploitation Techniques Armitage Saint Lab 10 Hacking Web Applications and Databases Brute-Force Web Authentication with Hydra Brute-Force PostgreSQL with Hydra Lab 11 Appendix Input Manipulation Exercise2 Shoveling a Shell