SlideShare a Scribd company logo
1 of 15
Download to read offline
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 1 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
Introduction
Ethical Hacking
Ethical Hacking (EH)
Introduction
Exam 312-50 Ethical Hacking and Countermeasures
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 2 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 2
Introductions
Name
Company Affiliation
Title / Function
Job Responsibility
System security related experience
Expectations
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 3 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 3
Course Materials
Identity Card
Student Courseware
Lab Manual / Workbook
Compact Disc
Course Evaluation
Reference Materials
The following materials will be included in your kit:
Name Card. Write your name on both sides of the name card.
Student Courseware. The Student Courseware contains the material covered in the course
The Lab manual contains the hands-on lab exercises used during the course. It also
contains review questions and multiple-choice questions to supplement the student
courseware
Student Materials Compact Disc. The Student Materials compact disc contains
multimedia presentations; course related case studies, web links and additional readings.
Course Evaluations. At the conclusion of this course, please complete the course
evaluation to provide feedback on the instructor, course, and lab sessions. Your
comments will help us improve future courses.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 4 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 4
Course Outline
Module I : Introduction to Ethical Hacking
Module II: Footprinting
Module III: Scanning
Module IV: Enumeration
Module V: System Hacking
Module I: Introduction to Ethical Hacking
This module introduces you to the subject of ethical hacking. This module intends to give the
reader a feel of the subject ethical hacking. It is important to bear in mind that hackers break into
a system for various reasons and purposes. It is therefore critical to understand how malicious
hackers exploit systems and the probable reasons behind the attacks. As Sun Tzu says in the ‘Art
of War’, “If you know yourself but not the enemy, for every victory gained, you will also suffer a
defeat.” It is the duty of system administrators and network security professionals to guard their
infrastructure against exploits by knowing the enemy (-the malicious hacker(s) who seek to use
the very infrastructure for illegal activities).
Module II: Foot Printing
This module introduces the reconnaissance phase of hacking to the reader. It details the aspect of
footprinting. The reader is urged to note that there is no ‘one way’ for hackers to approach a
system. This is the basis behind stating that while countermeasures are suggested here, they are
proposed in the light of the generic approach of hackers towards a system.
There are several tools available to the hacker and this list is ever evolving. This may range from
simple code compilation software to source code text files available on the Internet. The point of
emphasis is that it is in the interest of the organization to defend itself against vulnerabilities -
known and unknown by adopting suitable methodology, tools and techniques to safeguard its
assets.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 5 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
Module III: Scanning
On completion of this module you will gain an in-depth understanding of the hacking techniques
involved in scanning and subsequent fingerprinting. The learning objectives of this module are to
present the reader with the ability to : Detect active systems on a target network; Discover
services running / listening on the target system; Understand the techniques of port scanning;
Identify TCP and UDP services running on the target network; Discover the operating system
running on the target host; Understand active and passive fingerprinting techniques; Know more
about automated discovery tools.
Once an attacker has identified his target system and does the initial reconnaissance as discussed
in the previous module on footprinting, he concentrates on getting a mode of entry into the target
system. It should be noted that scanning is not limited to intrusion alone. It can be an extended
form of reconnaissance where the attacker learns more about his target, such as what operating
system is used, the services that are being run on the systems and whether any configuration
lapses can be identified. The attacker can then strategize his attack factoring these aspects.
Module IV: Enumeration
This module introduces the enumeration phase of hacking to the reader. It details different
aspects of enumeration. On completing this module, you will be familiar with the following topics:
Understanding Windows 2000 enumeration; How to Connect via Null Session; How to disguise
NetBIOS Enumeration; Disguise using SNMP enumeration; How to steal Windows 2000 DNS
information using zone transfers; Learn to enumerate users via CIFS/SMB; Active Directory
enumerations.
The reader is urged to note that there is no ‘one sure shot way’ for hackers to approach a system.
This is the basis behind stating that while countermeasures are suggested here, they are proposed
in the light of the generic approach of hackers towards a system.
Module V: System Hacking
In this module we will explore the various means with which an attacker penetrates the system.
Readers should bear in mind that this does not indicate a culmination of the attack. In the
following modules we will be exploring certain means and methods of attack in greater detail.
On completion of this module, the reader will be familiar with: aspects of remote password
guessing, role of eavesdropping, overview of denial of service, buffer overflows, implications of
privilege escalation, various methods of password cracking, role of keystroke loggers, use of
sniffers, deployment of remote control and backdoors, re direction of ports, methods used by
attackers to cover their tracks on the target system and how they use the compromised system to
hide sensitive information files.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 6 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 5
Course Outline (Continued)
Module VI: Trojans and Backdoors
Module VII: Sniffers
Module VIII: Denial of Service
Module IX: Social Engineering
Module X: Session Hijacking
Module VI: Trojans and Backdoors
On completion of this module you will be familiar in dealing with malicious code in the form of
Trojans and backdoors. The topics of discussion include: Terms of reference for various malicious
code, Defining Trojans and Backdoors, Understanding the various backdoor genre, Overview of
various Trojan tools, Learning effective prevention methods and countermeasures, Overview of
Anti-Trojan software, learning to generate a Trojan program.
Module VII: Sniffers
On completion of this module you will be able to understand the fundamental concepts of sniffing
and its use in hacking activities. It must be remembered that sniffers can be of great help to a
network administrator as well and can aid in securing the network by detecting abnormal traffic.
In this module you will be presented with an overview of sniffers (also known as network protocol
analyzers), A cracker’s perspective in using tools such as sniffers, Basic distinctions between
active and passive sniffing, Understanding attack methodology such as ARP Spoofing and
redirection, DNS and IP Sniffing and Spoofing, HTTPs Sniffing and Illustrations of various tools
that are used in the above context.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 7 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
Module VIII: Denial of Service
In this module we will look at various aspects of Denial of Service attacks. The discussion will
include topics such as what is a Denial of Service Attack? What is a Distributed Denial of Service
Attack? Why are they difficult to protect against? Types of denial of service attacks, Tools for
running DOS attacks, Tools for running DDOS attacks and Denial of Service Countermeasures.
Module IX: Social Engineering
This module will get you an understanding of: What Social Engineering is, The Common Types of
Attack, Social Engineering by Phone, Dumpster Diving, Online Social Engineering, Reverse Social
Engineering as well as Policies and Procedures and Educating Employees.
It must be pointed out that the information contained in this chapter is for the purpose of
overview alone. While it points out fallacies and advocates effective countermeasures, the
possible ways to extract information from another human being is only restricted by the
ingenuity of the cracker’s mind. While this aspect makes it an ‘art’ and the psychological nature
of some of these techniques make it a ‘science’, the bottom line is that there is no one defense
against social engineering and only constant vigil can circumvent some of these overtures.
Module X: Session hijacking
This module covers various techniques, tools and tackles used for Session Hijacking, a rather
common hacker activity. On completion of this module you will be familiar with the following
areas: Spoofing Vs Hijacking; Types of session hijacking; TCP/IP concepts; Performing Sequence
prediction; ACK Storms and Session Hijacking Tools.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 8 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 5
Course Outline (Continued)
Module XI: Hacking Web Servers
Module XII: Web Application Vulnerabilities
Module XIII: Web Based Password Cracking Techniques
Module XIV: SQL Injection
Module XV: Hacking Wireless Networks
Module XI: Hacking Web Servers
The Internet is probably where security or the lack of it is seen the most. Often, a breach in
security causes more damage in terms of goodwill than the actual quantifiable loss. This makes
the security of web servers assume critical importance. Most organizations consider their Internet
presence as an extension of themselves. In this module, we will explore: The basic function of a
web server, popular web servers and common vulnerabilities, Apache Web Server and known
vulnerabilities. IIS Server vulnerabilities, Attacks against web servers, Tools used in Attack
against web servers and Countermeasures that can be adopted
This module attempts to highlight the various security concerns in the context of a web server. It
must be remembered that this is a vast domain and to delve into the finer details of the discussion
is beyond the scope of the module. Readers are encouraged to supplement this module by
following vulnerability discussions on various mailing lists such as bugtraq and security bulletins
issued by third party vendors for various integrated components.
Module XI: Web application Vulnerabilities
This module examines some of the vulnerabilities that have security implications in the context of
web applications. The objective is to emphasize on the need to secure the applications as they
permit an attacker to compromise a web server or network over the legitimate port of entry. As
more businesses are hosting web based applications as a natural extension of themselves, the
damage that can result as a result of compromise assumes significant proportions. After
completing this module you will be familiar with the following aspects: Understanding Web
Application Security, Common Web Application Security Vulnerabilities, Web Application
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 9 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
Penetration Methodologies, Input Manipulation, Authentication And Session Management,
Tools: Lynx, Teleport Pro, Black Widow, Web Sleuth as well as Countermeasures.
Module XIII: Web Based Password Cracking Techniques
Authentication is any process by which one verifies that someone is who they claim they are.
Typically, this involves a username and a password. It can also include any other method of
demonstrating identity, such as a smart card, retina scan, voice recognition, or fingerprints.
In this module we will discuss the following topics in the context of web based authentication. The
objective is to familiarize the reader with commonly used authentication methods and how some
these methods can be worked around, under certain circumstances. Topics: HTTP Authentication
Basic & Digest, NTLM Authentication, Certificate Based Authentication, Forms Based
Authentication, Microsoft Passport, Password Guessing, WebCracker, Brutus, WWWHACK,
ObiWan Password Cracker
Module XIV: SQL Injection
In this module, the reader will be introduced to the concept of SQL injection and how an attacker
can exploit this attack methodology on the Internet. On completion of this module you will be
familiar with topics like: What is SQL Injection? Exploiting the weakness of Server Side Scripting,
Using SQL Injection techniques to gain access to a system, SQL Injection Scripts, Attacking
Microsoft SQL Servers, MSSQL Password Crackers as well as Prevention and Countermeasures.
Module XV: Hacking Wireless Networks
Wireless enables better communication, enhances productivity and enables better customer
service. A Wireless LAN allows users to access information beyond their desk, and conduct
business anywhere within their offices. But with this comes several security concerns that must be
addressed. On completion of this module you will be familiar with the following topics:
Introduction to 802.11, what is WEP? Finding WLANs, Cracking WEP Keys, Sniffing Traffic,
Wireless DoS attacks, WLAN Scanners, WLAN Sniffers, Securing Wireless Networks, Hacking
Tools.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 10 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 5
Course Outline (Continued)
Module XVI: Viruses
Module XVII: Novell Hacking
Module XVIII: Linux Hacking
Module XIX: Evading IDS, Firewalls and Honey pots
Module XX: Buffer Overflows
Module XXI: Cryptography
Module XVI: Viruses
This module deals with Viruses. The scope of discussions here is to look at some of those viruses
that widely infected computer systems across the globe. This is taken up in order to have an
insight into the workings of various viruses. After the completion of this module you will be
familiar with the following topics: Chernobyl, ExploreZip, I Love You, Melissa, Pretty Park, Code
Red Worm, W32/Klez, BugBear, W32/Opaserv Worm and Anti-Virus Software,
Module XVII: Novell Hacking
In this module we will be looking at the security concerns one must address in the context of
Novell Netware. At the time of writing this document, the newest version is 6.5. However, we
address hacking Novell NetWare from its earlier versions such as version 4. The idea behind
including the legacy versions is to give the reader a wide perspective of how Netware has evolved.
In this module we will cover: Common Accounts and passwords, Accessing password files,
Password crackers and Netware hacking tools.
Module XIII: Linux Hacking
In this module we will be looking at hacking Linux systems. Linux is fast emerging as an
affordable yet available operating system. As the popularity is growing so is the attention of
players with malicious intent to break in to the systems. There fore we intent to discuss various
aspects dealing with hacking the Linux systems in this module. BY the completion of this module,
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 11 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
you will be familiar with the following aspects: Why Linux?, Compiling Programs in Linux,
Scanning Networks and Mapping Networks, Password Cracking in Linux, SARA, TARA, Sniffing,
Pinger in disguise, Session Hijacking, Linux Rootkits, IP Chains and IP Tables, Linux Security as
well as Countermeasures.
Module XIX: Evading IDS, Firewalls and Honey pots
In today’s context where hacking and computer system attacks are common the importance of
intrusion detection and active protection is all the more relevant. This module takes up a
discussion on IDSs, Firewalls and Honey pots. After the completion of this module, you will be
familiar with the following topics: Intrusion Detection System, System Integrity Verifiers, How is
Intrusions Detected? Anomaly Detection, Signature Recognition, How does IDS match Signatures
with incoming Traffic? Protocol Stack Verification, Application Protocol Verification, Hacking
Through Firewalls, IDS Software Vendors and Honey Pots
Module XX: Buffer Overflows
We have dealt with various security concerns, attack methods and countermeasures in the
preceding modules. Buffer Overflow attacks had been a constant source of worry from time to
time. This module looks at different aspects of buffer overflow exploits. After completing this
module, you will be familiar with the following topics: What is a Buffer Overflow? Exploitation,
How to detect Buffer Overflows in a program? Skills required, CPU / OS Dependency,
Understanding Stacks, Stack Based Buffer Overflows, Technical details, Writing your own
exploits, Defense against Buffer Overflows
Module XXI: Cryptography
Having dealt with various security concerns and countermeasures in the preceding modules, it is
obvious that cryptography as a security measure is here to stay. In this module we will try to
understand the use of cryptography over the Internet through topics like: Public Key
Infrastructure (PKI), RSA, MD-5, Secure Hash Algorithm (SHA), Secure Socket Layer (SSL),
Pretty Good Privacy (PGP), SSH, We will also be looking at the effort required to crack these
encryption techniques and explore attacker methodologies if any that are relevant to the
discussion.
It is to be noted that encryption is no longer an exemptible option when conducting ecommerce.
Given the importance it bears on ecommerce, it is one area that will have its share of security
concerns as well. Encryption on its own cannot guarantee foolproof security. It must be combined
with good security policies and practices if an organization needs to protect its information assets
and extend it to its stakeholders.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 12 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 6
EC-Council Certified e- business
Certification Program
There are five e-Business certification tracks
under EC-Council Accreditation body:
1. Certified e-Business Associate
2. Certified e-Business Professional
3. Certified e-Business Consultant
4. E++ Certified Technical Consultant
5. Certified Ethical Hacker
The International Council of Electronic Commerce Consultants (EC-Council) is a professional
organization established in USA, with headquarters in New York hosting members and affiliates
worldwide.
The EC-Council certification is based on definitions of job functions and skill sets in the three key
areas: technical, content management, and business management. These definitions have been
developed by a broad coalition of industry and academic experts, and the skill set definitions have
been adopted by the U.S. Department of Labor. In the technical area, skill sets include such topics
as Customer Relationship Management, e-Procurement, Supply Chain Management, Business
Process Re-engineering. Web business management includes principles of finance, legal issues,
project management, and cyber marketing as they apply to E-Commerce web-related activities.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 13 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 7
EC-Council Certified Ethical Hacker
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 14 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 8
Student Facilities
Building Hours Phones
Parking Messages
Restrooms Smoking
RecyclingMeals
Class Hours
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Introduction Page 15 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council
All rights reserved. Reproduction is strictly prohibited
EC-Council 9
Lab Sessions
Lab Sessions are designed
to reinforce the classroom
sessions
The sessions are intended
to give a hands on experience
only and does not guarantee
proficiency.

More Related Content

What's hot

IT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John LadoIT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John LadoMark John Lado, MIT
 
IT Security and Management - Security Policies
IT Security and Management - Security PoliciesIT Security and Management - Security Policies
IT Security and Management - Security PoliciesMark John Lado, MIT
 
Ne Course Part Two
Ne Course Part TwoNe Course Part Two
Ne Course Part Twobackdoor
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoMark John Lado, MIT
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security LandscapeArrow ECS UK
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsMercury Solutions Limited
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceInderjeet Singh
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorOlivier Busolini
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...Konstantinos Demertzis
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckDon Gulling
 
A Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud ComputingA Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud Computingijsrd.com
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsPECB
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNishanth Gandhidoss
 
Deep Learning for Cybersecurity Innovation Insights from Patents
Deep Learning for Cybersecurity Innovation Insights from PatentsDeep Learning for Cybersecurity Innovation Insights from Patents
Deep Learning for Cybersecurity Innovation Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01ITNet
 

What's hot (20)

IT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John LadoIT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John Lado
 
IT Security and Management - Security Policies
IT Security and Management - Security PoliciesIT Security and Management - Security Policies
IT Security and Management - Security Policies
 
Ne Course Part Two
Ne Course Part TwoNe Course Part Two
Ne Course Part Two
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security Landscape
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security Certifications
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial Intelligence
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide Deck
 
A Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud ComputingA Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud Computing
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact Us
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
 
Deep Learning for Cybersecurity Innovation Insights from Patents
Deep Learning for Cybersecurity Innovation Insights from PatentsDeep Learning for Cybersecurity Innovation Insights from Patents
Deep Learning for Cybersecurity Innovation Insights from Patents
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01
 

Similar to EC-Council 312-50 Certified Ethical Hacker Exam Guide

Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)Wail Hassan
 
Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hackingGeorgekutty Francis
 
penetration penetration testingtesting mod.ppt
penetration penetration testingtesting mod.pptpenetration penetration testingtesting mod.ppt
penetration penetration testingtesting mod.pptjohnwesley758817
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its typesRishab Gupta
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxasharshaikh8
 
Lesson plan ethical hacking
Lesson plan  ethical hackingLesson plan  ethical hacking
Lesson plan ethical hackingNigam Dave
 
MAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxMAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxLaticiaGrissomzz
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingAnumadil1
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
 
Selected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testingSelected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testingCSITiaesprime
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxMaheshDhope1
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfinfosec train
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentpriyanshamadhwal2
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxBishalRay8
 

Similar to EC-Council 312-50 Certified Ethical Hacker Exam Guide (20)

Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)
 
CEH-brochure.pdf
CEH-brochure.pdfCEH-brochure.pdf
CEH-brochure.pdf
 
Ethical hacking.
Ethical hacking.Ethical hacking.
Ethical hacking.
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hacking
 
penetration penetration testingtesting mod.ppt
penetration penetration testingtesting mod.pptpenetration penetration testingtesting mod.ppt
penetration penetration testingtesting mod.ppt
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its types
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Lesson plan ethical hacking
Lesson plan  ethical hackingLesson plan  ethical hacking
Lesson plan ethical hacking
 
MAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxMAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Selected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testingSelected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testing
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptx
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 

More from Wail Hassan

Physical appearance of the prophet muhammed pbuh
Physical appearance of the prophet muhammed pbuhPhysical appearance of the prophet muhammed pbuh
Physical appearance of the prophet muhammed pbuhWail Hassan
 
Ar raheeq al-makhtum
Ar raheeq al-makhtumAr raheeq al-makhtum
Ar raheeq al-makhtumWail Hassan
 
Module 21 (cryptography)
Module 21 (cryptography)Module 21 (cryptography)
Module 21 (cryptography)Wail Hassan
 
Module 20 (buffer overflows)
Module 20 (buffer overflows)Module 20 (buffer overflows)
Module 20 (buffer overflows)Wail Hassan
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Wail Hassan
 
Module 18 (linux hacking)
Module 18 (linux hacking)Module 18 (linux hacking)
Module 18 (linux hacking)Wail Hassan
 
Module 17 (novell hacking)
Module 17 (novell hacking)Module 17 (novell hacking)
Module 17 (novell hacking)Wail Hassan
 
Module 16 (virus)
Module 16 (virus)Module 16 (virus)
Module 16 (virus)Wail Hassan
 
Module 15 (hacking wireless networks)
Module 15 (hacking wireless networks)Module 15 (hacking wireless networks)
Module 15 (hacking wireless networks)Wail Hassan
 
Module 14 (sql injection)
Module 14 (sql injection)Module 14 (sql injection)
Module 14 (sql injection)Wail Hassan
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Wail Hassan
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Wail Hassan
 
Module 11 (hacking web servers)
Module 11 (hacking web servers)Module 11 (hacking web servers)
Module 11 (hacking web servers)Wail Hassan
 
Module 10 (session hijacking)
Module 10 (session hijacking)Module 10 (session hijacking)
Module 10 (session hijacking)Wail Hassan
 
Module 9 (social engineering)
Module 9 (social engineering)Module 9 (social engineering)
Module 9 (social engineering)Wail Hassan
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)Wail Hassan
 
Module 8 (denial of service)
Module 8 (denial of service)Module 8 (denial of service)
Module 8 (denial of service)Wail Hassan
 
Module 6 (trojans and backdoors)
Module 6 (trojans and backdoors)Module 6 (trojans and backdoors)
Module 6 (trojans and backdoors)Wail Hassan
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
 
Module 4 (enumeration)
Module 4 (enumeration)Module 4 (enumeration)
Module 4 (enumeration)Wail Hassan
 

More from Wail Hassan (20)

Physical appearance of the prophet muhammed pbuh
Physical appearance of the prophet muhammed pbuhPhysical appearance of the prophet muhammed pbuh
Physical appearance of the prophet muhammed pbuh
 
Ar raheeq al-makhtum
Ar raheeq al-makhtumAr raheeq al-makhtum
Ar raheeq al-makhtum
 
Module 21 (cryptography)
Module 21 (cryptography)Module 21 (cryptography)
Module 21 (cryptography)
 
Module 20 (buffer overflows)
Module 20 (buffer overflows)Module 20 (buffer overflows)
Module 20 (buffer overflows)
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
 
Module 18 (linux hacking)
Module 18 (linux hacking)Module 18 (linux hacking)
Module 18 (linux hacking)
 
Module 17 (novell hacking)
Module 17 (novell hacking)Module 17 (novell hacking)
Module 17 (novell hacking)
 
Module 16 (virus)
Module 16 (virus)Module 16 (virus)
Module 16 (virus)
 
Module 15 (hacking wireless networks)
Module 15 (hacking wireless networks)Module 15 (hacking wireless networks)
Module 15 (hacking wireless networks)
 
Module 14 (sql injection)
Module 14 (sql injection)Module 14 (sql injection)
Module 14 (sql injection)
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)
 
Module 11 (hacking web servers)
Module 11 (hacking web servers)Module 11 (hacking web servers)
Module 11 (hacking web servers)
 
Module 10 (session hijacking)
Module 10 (session hijacking)Module 10 (session hijacking)
Module 10 (session hijacking)
 
Module 9 (social engineering)
Module 9 (social engineering)Module 9 (social engineering)
Module 9 (social engineering)
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
Module 8 (denial of service)
Module 8 (denial of service)Module 8 (denial of service)
Module 8 (denial of service)
 
Module 6 (trojans and backdoors)
Module 6 (trojans and backdoors)Module 6 (trojans and backdoors)
Module 6 (trojans and backdoors)
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Module 4 (enumeration)
Module 4 (enumeration)Module 4 (enumeration)
Module 4 (enumeration)
 

Recently uploaded

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

EC-Council 312-50 Certified Ethical Hacker Exam Guide

  • 1. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 1 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited Introduction Ethical Hacking Ethical Hacking (EH) Introduction Exam 312-50 Ethical Hacking and Countermeasures
  • 2. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 2 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 2 Introductions Name Company Affiliation Title / Function Job Responsibility System security related experience Expectations
  • 3. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 3 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 3 Course Materials Identity Card Student Courseware Lab Manual / Workbook Compact Disc Course Evaluation Reference Materials The following materials will be included in your kit: Name Card. Write your name on both sides of the name card. Student Courseware. The Student Courseware contains the material covered in the course The Lab manual contains the hands-on lab exercises used during the course. It also contains review questions and multiple-choice questions to supplement the student courseware Student Materials Compact Disc. The Student Materials compact disc contains multimedia presentations; course related case studies, web links and additional readings. Course Evaluations. At the conclusion of this course, please complete the course evaluation to provide feedback on the instructor, course, and lab sessions. Your comments will help us improve future courses.
  • 4. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 4 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 4 Course Outline Module I : Introduction to Ethical Hacking Module II: Footprinting Module III: Scanning Module IV: Enumeration Module V: System Hacking Module I: Introduction to Ethical Hacking This module introduces you to the subject of ethical hacking. This module intends to give the reader a feel of the subject ethical hacking. It is important to bear in mind that hackers break into a system for various reasons and purposes. It is therefore critical to understand how malicious hackers exploit systems and the probable reasons behind the attacks. As Sun Tzu says in the ‘Art of War’, “If you know yourself but not the enemy, for every victory gained, you will also suffer a defeat.” It is the duty of system administrators and network security professionals to guard their infrastructure against exploits by knowing the enemy (-the malicious hacker(s) who seek to use the very infrastructure for illegal activities). Module II: Foot Printing This module introduces the reconnaissance phase of hacking to the reader. It details the aspect of footprinting. The reader is urged to note that there is no ‘one way’ for hackers to approach a system. This is the basis behind stating that while countermeasures are suggested here, they are proposed in the light of the generic approach of hackers towards a system. There are several tools available to the hacker and this list is ever evolving. This may range from simple code compilation software to source code text files available on the Internet. The point of emphasis is that it is in the interest of the organization to defend itself against vulnerabilities - known and unknown by adopting suitable methodology, tools and techniques to safeguard its assets.
  • 5. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 5 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited Module III: Scanning On completion of this module you will gain an in-depth understanding of the hacking techniques involved in scanning and subsequent fingerprinting. The learning objectives of this module are to present the reader with the ability to : Detect active systems on a target network; Discover services running / listening on the target system; Understand the techniques of port scanning; Identify TCP and UDP services running on the target network; Discover the operating system running on the target host; Understand active and passive fingerprinting techniques; Know more about automated discovery tools. Once an attacker has identified his target system and does the initial reconnaissance as discussed in the previous module on footprinting, he concentrates on getting a mode of entry into the target system. It should be noted that scanning is not limited to intrusion alone. It can be an extended form of reconnaissance where the attacker learns more about his target, such as what operating system is used, the services that are being run on the systems and whether any configuration lapses can be identified. The attacker can then strategize his attack factoring these aspects. Module IV: Enumeration This module introduces the enumeration phase of hacking to the reader. It details different aspects of enumeration. On completing this module, you will be familiar with the following topics: Understanding Windows 2000 enumeration; How to Connect via Null Session; How to disguise NetBIOS Enumeration; Disguise using SNMP enumeration; How to steal Windows 2000 DNS information using zone transfers; Learn to enumerate users via CIFS/SMB; Active Directory enumerations. The reader is urged to note that there is no ‘one sure shot way’ for hackers to approach a system. This is the basis behind stating that while countermeasures are suggested here, they are proposed in the light of the generic approach of hackers towards a system. Module V: System Hacking In this module we will explore the various means with which an attacker penetrates the system. Readers should bear in mind that this does not indicate a culmination of the attack. In the following modules we will be exploring certain means and methods of attack in greater detail. On completion of this module, the reader will be familiar with: aspects of remote password guessing, role of eavesdropping, overview of denial of service, buffer overflows, implications of privilege escalation, various methods of password cracking, role of keystroke loggers, use of sniffers, deployment of remote control and backdoors, re direction of ports, methods used by attackers to cover their tracks on the target system and how they use the compromised system to hide sensitive information files.
  • 6. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 6 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 5 Course Outline (Continued) Module VI: Trojans and Backdoors Module VII: Sniffers Module VIII: Denial of Service Module IX: Social Engineering Module X: Session Hijacking Module VI: Trojans and Backdoors On completion of this module you will be familiar in dealing with malicious code in the form of Trojans and backdoors. The topics of discussion include: Terms of reference for various malicious code, Defining Trojans and Backdoors, Understanding the various backdoor genre, Overview of various Trojan tools, Learning effective prevention methods and countermeasures, Overview of Anti-Trojan software, learning to generate a Trojan program. Module VII: Sniffers On completion of this module you will be able to understand the fundamental concepts of sniffing and its use in hacking activities. It must be remembered that sniffers can be of great help to a network administrator as well and can aid in securing the network by detecting abnormal traffic. In this module you will be presented with an overview of sniffers (also known as network protocol analyzers), A cracker’s perspective in using tools such as sniffers, Basic distinctions between active and passive sniffing, Understanding attack methodology such as ARP Spoofing and redirection, DNS and IP Sniffing and Spoofing, HTTPs Sniffing and Illustrations of various tools that are used in the above context.
  • 7. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 7 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited Module VIII: Denial of Service In this module we will look at various aspects of Denial of Service attacks. The discussion will include topics such as what is a Denial of Service Attack? What is a Distributed Denial of Service Attack? Why are they difficult to protect against? Types of denial of service attacks, Tools for running DOS attacks, Tools for running DDOS attacks and Denial of Service Countermeasures. Module IX: Social Engineering This module will get you an understanding of: What Social Engineering is, The Common Types of Attack, Social Engineering by Phone, Dumpster Diving, Online Social Engineering, Reverse Social Engineering as well as Policies and Procedures and Educating Employees. It must be pointed out that the information contained in this chapter is for the purpose of overview alone. While it points out fallacies and advocates effective countermeasures, the possible ways to extract information from another human being is only restricted by the ingenuity of the cracker’s mind. While this aspect makes it an ‘art’ and the psychological nature of some of these techniques make it a ‘science’, the bottom line is that there is no one defense against social engineering and only constant vigil can circumvent some of these overtures. Module X: Session hijacking This module covers various techniques, tools and tackles used for Session Hijacking, a rather common hacker activity. On completion of this module you will be familiar with the following areas: Spoofing Vs Hijacking; Types of session hijacking; TCP/IP concepts; Performing Sequence prediction; ACK Storms and Session Hijacking Tools.
  • 8. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 8 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 5 Course Outline (Continued) Module XI: Hacking Web Servers Module XII: Web Application Vulnerabilities Module XIII: Web Based Password Cracking Techniques Module XIV: SQL Injection Module XV: Hacking Wireless Networks Module XI: Hacking Web Servers The Internet is probably where security or the lack of it is seen the most. Often, a breach in security causes more damage in terms of goodwill than the actual quantifiable loss. This makes the security of web servers assume critical importance. Most organizations consider their Internet presence as an extension of themselves. In this module, we will explore: The basic function of a web server, popular web servers and common vulnerabilities, Apache Web Server and known vulnerabilities. IIS Server vulnerabilities, Attacks against web servers, Tools used in Attack against web servers and Countermeasures that can be adopted This module attempts to highlight the various security concerns in the context of a web server. It must be remembered that this is a vast domain and to delve into the finer details of the discussion is beyond the scope of the module. Readers are encouraged to supplement this module by following vulnerability discussions on various mailing lists such as bugtraq and security bulletins issued by third party vendors for various integrated components. Module XI: Web application Vulnerabilities This module examines some of the vulnerabilities that have security implications in the context of web applications. The objective is to emphasize on the need to secure the applications as they permit an attacker to compromise a web server or network over the legitimate port of entry. As more businesses are hosting web based applications as a natural extension of themselves, the damage that can result as a result of compromise assumes significant proportions. After completing this module you will be familiar with the following aspects: Understanding Web Application Security, Common Web Application Security Vulnerabilities, Web Application
  • 9. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 9 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited Penetration Methodologies, Input Manipulation, Authentication And Session Management, Tools: Lynx, Teleport Pro, Black Widow, Web Sleuth as well as Countermeasures. Module XIII: Web Based Password Cracking Techniques Authentication is any process by which one verifies that someone is who they claim they are. Typically, this involves a username and a password. It can also include any other method of demonstrating identity, such as a smart card, retina scan, voice recognition, or fingerprints. In this module we will discuss the following topics in the context of web based authentication. The objective is to familiarize the reader with commonly used authentication methods and how some these methods can be worked around, under certain circumstances. Topics: HTTP Authentication Basic & Digest, NTLM Authentication, Certificate Based Authentication, Forms Based Authentication, Microsoft Passport, Password Guessing, WebCracker, Brutus, WWWHACK, ObiWan Password Cracker Module XIV: SQL Injection In this module, the reader will be introduced to the concept of SQL injection and how an attacker can exploit this attack methodology on the Internet. On completion of this module you will be familiar with topics like: What is SQL Injection? Exploiting the weakness of Server Side Scripting, Using SQL Injection techniques to gain access to a system, SQL Injection Scripts, Attacking Microsoft SQL Servers, MSSQL Password Crackers as well as Prevention and Countermeasures. Module XV: Hacking Wireless Networks Wireless enables better communication, enhances productivity and enables better customer service. A Wireless LAN allows users to access information beyond their desk, and conduct business anywhere within their offices. But with this comes several security concerns that must be addressed. On completion of this module you will be familiar with the following topics: Introduction to 802.11, what is WEP? Finding WLANs, Cracking WEP Keys, Sniffing Traffic, Wireless DoS attacks, WLAN Scanners, WLAN Sniffers, Securing Wireless Networks, Hacking Tools.
  • 10. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 10 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 5 Course Outline (Continued) Module XVI: Viruses Module XVII: Novell Hacking Module XVIII: Linux Hacking Module XIX: Evading IDS, Firewalls and Honey pots Module XX: Buffer Overflows Module XXI: Cryptography Module XVI: Viruses This module deals with Viruses. The scope of discussions here is to look at some of those viruses that widely infected computer systems across the globe. This is taken up in order to have an insight into the workings of various viruses. After the completion of this module you will be familiar with the following topics: Chernobyl, ExploreZip, I Love You, Melissa, Pretty Park, Code Red Worm, W32/Klez, BugBear, W32/Opaserv Worm and Anti-Virus Software, Module XVII: Novell Hacking In this module we will be looking at the security concerns one must address in the context of Novell Netware. At the time of writing this document, the newest version is 6.5. However, we address hacking Novell NetWare from its earlier versions such as version 4. The idea behind including the legacy versions is to give the reader a wide perspective of how Netware has evolved. In this module we will cover: Common Accounts and passwords, Accessing password files, Password crackers and Netware hacking tools. Module XIII: Linux Hacking In this module we will be looking at hacking Linux systems. Linux is fast emerging as an affordable yet available operating system. As the popularity is growing so is the attention of players with malicious intent to break in to the systems. There fore we intent to discuss various aspects dealing with hacking the Linux systems in this module. BY the completion of this module,
  • 11. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 11 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited you will be familiar with the following aspects: Why Linux?, Compiling Programs in Linux, Scanning Networks and Mapping Networks, Password Cracking in Linux, SARA, TARA, Sniffing, Pinger in disguise, Session Hijacking, Linux Rootkits, IP Chains and IP Tables, Linux Security as well as Countermeasures. Module XIX: Evading IDS, Firewalls and Honey pots In today’s context where hacking and computer system attacks are common the importance of intrusion detection and active protection is all the more relevant. This module takes up a discussion on IDSs, Firewalls and Honey pots. After the completion of this module, you will be familiar with the following topics: Intrusion Detection System, System Integrity Verifiers, How is Intrusions Detected? Anomaly Detection, Signature Recognition, How does IDS match Signatures with incoming Traffic? Protocol Stack Verification, Application Protocol Verification, Hacking Through Firewalls, IDS Software Vendors and Honey Pots Module XX: Buffer Overflows We have dealt with various security concerns, attack methods and countermeasures in the preceding modules. Buffer Overflow attacks had been a constant source of worry from time to time. This module looks at different aspects of buffer overflow exploits. After completing this module, you will be familiar with the following topics: What is a Buffer Overflow? Exploitation, How to detect Buffer Overflows in a program? Skills required, CPU / OS Dependency, Understanding Stacks, Stack Based Buffer Overflows, Technical details, Writing your own exploits, Defense against Buffer Overflows Module XXI: Cryptography Having dealt with various security concerns and countermeasures in the preceding modules, it is obvious that cryptography as a security measure is here to stay. In this module we will try to understand the use of cryptography over the Internet through topics like: Public Key Infrastructure (PKI), RSA, MD-5, Secure Hash Algorithm (SHA), Secure Socket Layer (SSL), Pretty Good Privacy (PGP), SSH, We will also be looking at the effort required to crack these encryption techniques and explore attacker methodologies if any that are relevant to the discussion. It is to be noted that encryption is no longer an exemptible option when conducting ecommerce. Given the importance it bears on ecommerce, it is one area that will have its share of security concerns as well. Encryption on its own cannot guarantee foolproof security. It must be combined with good security policies and practices if an organization needs to protect its information assets and extend it to its stakeholders.
  • 12. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 12 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 6 EC-Council Certified e- business Certification Program There are five e-Business certification tracks under EC-Council Accreditation body: 1. Certified e-Business Associate 2. Certified e-Business Professional 3. Certified e-Business Consultant 4. E++ Certified Technical Consultant 5. Certified Ethical Hacker The International Council of Electronic Commerce Consultants (EC-Council) is a professional organization established in USA, with headquarters in New York hosting members and affiliates worldwide. The EC-Council certification is based on definitions of job functions and skill sets in the three key areas: technical, content management, and business management. These definitions have been developed by a broad coalition of industry and academic experts, and the skill set definitions have been adopted by the U.S. Department of Labor. In the technical area, skill sets include such topics as Customer Relationship Management, e-Procurement, Supply Chain Management, Business Process Re-engineering. Web business management includes principles of finance, legal issues, project management, and cyber marketing as they apply to E-Commerce web-related activities.
  • 13. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 13 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 7 EC-Council Certified Ethical Hacker
  • 14. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 14 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 8 Student Facilities Building Hours Phones Parking Messages Restrooms Smoking RecyclingMeals Class Hours
  • 15. Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker Introduction Page 15 of 15 Ethical Hacking and Countermeasures Copyright © by EC-Council All rights reserved. Reproduction is strictly prohibited EC-Council 9 Lab Sessions Lab Sessions are designed to reinforce the classroom sessions The sessions are intended to give a hands on experience only and does not guarantee proficiency.