Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Similar documents
AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Ethical Hacking and Prevention

Curso: Ethical Hacking and Countermeasures

Course 831 Certified Ethical Hacker v9

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

CPTE: Certified Penetration Testing Engineer

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Certified Ethical Hacker (CEH)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Advanced Diploma on Information Security

CEH: CERTIFIED ETHICAL HACKER v9

Audience. Pre-Requisites

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

EC-Council C EH. Certified Ethical Hacker. Program Brochure

ISDP 2018 Industry Skill Development Program In association with

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CSWAE Certified Secure Web Application Engineer

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Certified Secure Web Application Engineer

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Metasploit: The Penetration Tester's Guide PDF

Penetration Testing with Kali Linux

Principles of ICT Systems and Data Security

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

A Model for Penetration Testing

EC-Council C EH. Certified Ethical Hacker. Program Brochure

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

Certified Ethical Hacker

ANATOMY OF AN ATTACK!

Contents in Detail. Foreword by Peter Van Eeckhoutte

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Web Applications Penetration Testing

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Cross Platform Penetration Testing Suite

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Definitive Guide to PENETRATION TESTING

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Practice Labs Ethical Hacker

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

TexSaw Penetration Te st in g

"Charting the Course... Certified Professional Ethical Hacker. Course Summary

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Certified Professional Ethical Hacker

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco

CPEH Certified Professional Ethical Hacker

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Application Security Approach

Chapter 4. Network Security. Part I

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Course. Curriculum ADVANCED ETHICAL HACKING

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Web Application Penetration Testing

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

C EHP Certified Ethical Hacking Professional

Certified Professional Ethical Hacker

GCIH. GIAC Certified Incident Handler.

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

Online Intensive Ethical Hacking Training

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Hands-On Hacking Course Syllabus

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

Certified Ethical Hacker V9

SensePost Training Overview 2011/2012

Ethical Hacking. Content Outline: Session 1

Certified Vulnerability Assessor

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

Cybersecurity Foundations

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

RiskSense Attack Surface Validation for Web Applications

Certified Cyber Security Analyst VS-1160

Hackveda Training - Ethical Hacking, Networking & Security

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Ethical Hacker Foundation and Security Analysts Course Semester 2

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

Vulnerability Assessment in Smart Grids. Jinyuan Stella Sun UTK Fall 2016

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

Coding for Penetration

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Ingram Micro Cyber Security Portfolio

Ethical Hacking Foundation Exam Syllabus

CRAW Security. CRAW Security

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free

Transcription:

Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This training will inculcate a level of confidence which will help the aspirants for achieving numerous career objectives. The most important factor is that it will provide an superiority over the other students which will help them to prosper in the industry. The training is technically high with very good industrial level practical approach. Advanced Ethical Hacking & Penetration Testing Ethical Hacking On the other hand, ethical hacking is an extensive term that covers all hacking techniques, and other associated computer attack techniques. So, along with discovering the security flaws and vulnerabilities, and ensuring the security of the target system, it is beyond hacking the system but with a permission in order to safeguard the security for future purpose. Hence, we can that, it is an umbrella term and penetration testing is one of the features of ethical hacking. The following are the major differences between Penetration testing and Ethical hacking which is listed in the following table What constitutes ethical hacking? For hacking to be deemed ethical, the hacker must obey the following rules: 1. Expressed (often written) permission to probe the network and attempt to identify potential security risks. 2. You respect the individual's or company's privacy. 3. You close out your work, not leaving anything open for you or someone else to exploit at a later time. 4. You let the software developer or hardware manufacturer know of any security vulnerabilities you locate in their software or hardware, if not already known by the company. Penetration Testing Penetration testing is a specific term and focuses only on discovering the vulnerabilities, risks, and target environment with the purpose of securing and taking control of the system. Or in other words, penetration testing targets respective organization s defense systems consisting of all computer systems and its infrastructure.

Course Curriculum Benefits- Network Administrators Firewall Administrators Security Professionals Penetration Testers Anyone who is concerned about the integrity of the network Scope- Cyber Security researcher in Government Organisations Penetration Tester in Multi National Companies Security Consultant Bug Bounty Hunter Security Analyst Exploit Writer Information Security Trainer Chapter 1-Beginning with Kali Linux A brief history of Kali Linux Kali Linux tool categories Downloading Kali Linux Running Kali using Live DVD Installing Kali on a physical machine

Installing Kali on a virtual machine Network services in Kali Linux Installing a vulnerable server Installing additional weapons Installing the Nessus vulnerability scanner Chapter 2- Linux Fundamental Training Linux Kernel History Linux File Structure Linux commands and basic shell Usage Editors Basic system administration Linux Networking Troubleshooting Chapter 3- Penetration Testing Methodology Types of penetration testing Vulnerability assessment versus penetration testing Open Source Security Testing Methodology Manual (OSSTMM) Open Web Application Security Project (OWASP) Web Application Security Consortium Threat Classification (WASC-TC) Penetration Testing Execution Standard (PTES) Information gathering Target exploitation Maintaining access

Chapter 4- Darknet What is Tor How to use Tor Network How Tor works Chapter 5- Information Gathering Passive Information Gathering Open Source Information Gathering Analyzing the DNS records Getting network routing information Utilizing the search engine Metagoofil Active Information Gathering and Target Discovery Stealth scanning strategies Identifying the network infrastructure Enumerating Hosts Port, Operating System and Service Discovery Comprehensive reconnaissance applications Nmap The recon-ng framework Maltego

Chapter 6- Enumerating Target Introducing port scanning The network scanner-nmap Zenmap Unicornscan SMB enumeration SNMP enumeration Chapter 7-Target Exploitation with METASPLOIT Vulnerability and exploit repositories Advanced exploitation toolkit METASPLOIT Framework Hacking WIn Xp/sp2/3 Hacking Windows/7/8/8.1/10 MSF-Console MSF-Venom, MSF-encode Working with Meterpreter Incognito Attack with Meterpreter Vulnerability Research Chapter 8-Viruses & Worms Introduction to Viruses Stages of Viruses Life

Working of Viruses Why Do People Create Computer Viruses Indications of Viruses attack How does a Computer get infected by Viruses? Viruses Analysis Types of Viruses Designing Viruses Computer Worms Worm Maker Worm Analysis Anti-Virus Tools Virus detection methods Virus & Worms Countermeasures Trojans, Botnets, Rats Chapter 9-Sniffing & Phishing Sniffing Threats How a Sniffer Works What is Address Resolution Protocol (ARP?) Types of Sniffing How DHCP works DNS Poisoning Sniffing Tool: WireShark What is wireshark? how does it work?

What is Phishing? How Phishing works Types of Phishing Designing Phishing Detection of Phishing Chapter 10-Social Engineering What is Social Engineering? Why is Social Engineering Effective? Warning Signs of an Attacks Phases in a Social Engineering attack Impact on the Organization Command Injection Attacks Common Targets of Social Engineering Types of Social Engineering Social Engineering Through Impersonation On Social networking Sites Risks of Social Networking to Corporate Networks Social Engineering Countermeasures Chapter 10-Maintaining Access Using operating system backdoors The Meterpreter backdoor Creating web backdoors

Chapter 11-Hacking Web Applications Web Application Security Statistics Introduction to Web Applications Web Application Components How Web Applications Work? Web Application Architecture Injection Flaws Cross-Site Scripting (XSS) Attacks How XSS Attacks Work? Cross-Site Scripting Attack Scenario: Attack via Email XSS Example XSS Cheat Sheet Cross-Site Request Forgery (CSRF) Attack How CSRF Attacks Work? Web Application Denial-of-Service (DoS) Attack Hacking Web Servers Password Attacks: Password Functionality Exploits Password Attacks: Password Guessing Password Attacks: Brute-forcing How to Defend Against SQL Injection Attacks? How to Defend Against Command Injection Flaws? How to Defend Against XSS Attacks? How to Defend Against DoS Attack? How to Defend Against Web Services Attack?

Web Application Countermeasures Chapter 12-SQL Injection What is SQL Injection? SQL Injection Attacks How Web Applications Work? SQL Injection Detection Types of SQL Injection What is Blind SQL Injection? SQL Injection Methodology Information Gathering SQL Injection Tools Database Hacking through Sql-map, How to Defend Against SQL Injection Attacks? How to Defend Against SQL Injection Attacks: Use Type-Safe SQL Parameters Chapter 13- Wireless Hacking What is WI-Fi standard? ByPassing and cracking WEP, WPA, WPA2-PSK, WPS WLAN & its inherent insecurities Bypassing WLAN Authentication WLAN encryption Flaws Attacks on WLAN infrastructure Attacking the Client Advanced WLAN Attacks

Demonstration of Live Cases and Case Studies Chapter 14- Mobile Hacking What is rooting and Jailbreaking Introduction to custom ROM Android PenTesting Chapter 15- CRYPTOGRAPHY AND STEGANOGRAPHY Introduction to cryptography and steganography Fee:INR13500/60H Best Regards, Nitish Gupta Business Development Manager CyberTron Network Solutions +91-706-507-1212 Cybertronns.delhi@gmail.com Training@cybertronns.com