SlideShare a Scribd company logo
1 of 10
Certified Ethical Hacker (CEH) - Class Outline<br />Duration:Traditional Instructor Led Learning - 5.00 Day(s)Overview:This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students then learn how intruders escalate privileges and what steps can be taken to secure a system.Who Should Attend:This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.  Outline:Lesson 1: Introduction to Ethical HackingProblem Definition -Why Security? Essential Terminologies Elements of Security The Security, Functionality and Ease of se Triangle Case Study What does a Malicious Hacker do? Types of Hacker Attacks Hacktivism Hacker Classes Security News - Suicide Hacker Ethical Hacker Classes What do Ethical Hackers do? Can Hacking be Ethical How to become an Ethical Hacker Skill Profile of an Ethical Hacker What is Vulnerability Research? How to Conduct Ethical Hacking How Do They Go About It? Approaches to Ethical Hacking Ethical Hacking Testing Ethical Hacking Deliverables Computer Crimes and ImplicationsLesson 2: Hacking Lawswww.usdoj.gov www.gob.mx www.jf.gov.br canada.justice.gc.ca www.opsi.gov.uk europa.eu Belgium Laws Denmark Laws France Laws German Laws Greece Laws Italian Laws Netherlands Laws Norway The Cybercrime Act 2001 The Information Technology Act Japan’s Cyber Laws Singapore’s Cyber Laws Act on Promotion of Information and Communications Network Utilization and Information Protection The Computer Crimes Act 1997 www.legislation.gov.hk Telecommunication LawLesson 3: Footprintingvisiting Reconnaissance Defining Footprinting Why is Footprinting Necessary Areas and Information which Attackers Seek Information Gathering Methodology Footprinting Tools E-Mail Spiders Steps to Create Fake Login Pages How to Create Fake Login Pages Websites using Man-in-the-Middle Phishing Kit Benefits to Fraudster Steps to Perform FootprintingLesson 4: Google HackingWhat is Google hacking What a hacker can do with vulnerable site Anonymity with Caches Using Google as a Proxy Server Directory Listings Going Out on a Limb - Traversal Techniques Extension Walking Site Operator Locating Public Exploit Sites Locating Vulnerable Targets Web Server Software Error Messages Application Software Error Messages Default Pages Searching for Passwords Google Hacking Database (GHDB) SiteDigger Tool Gooscan Goolink Scanner Goolag Scanner Tool - Google Hacks Google Hack Honeypot Google Protocol Google CartographyLesson 5: ScanningScanning: Definition Types of Scanning Objectives of Scanning CEH Scanning Methodology War Dialer Technique Banner Grabbing Vulnerability Scanning Draw Network Diagrams of Vulnerable Hosts Preparing Proxies Scanning Countermeasures Tool: SentryPCLesson 6: EnumerationOverview of System Hacking Cycle What is Enumeration? Techniques for Enumeration NetBIOS Null Sessions PS Tools Network Management Protocol (SNMP) Enumeration LDAP enumeration NTP enumeration SMTP enumeration Web enumeration Winfingerprint How To Enumerate Web Application Directories in IIS Using DirectoryServices IP Tools Scanner Enumerate Systems Using Default Password Tools Steps to Perform EnumerationLesson 7: System HackingPart 1- Cracking Password Part 2- Escalating Privileges Part 3 - Executing applications Part 4 - Hiding files Part 5 - Covering TracksLesson 8: Trojans and BackdoorsEffect on Business What is a Trojan? Indications of a Trojan Attack Ports Used by Trojans Trojans Classic Trojans Found in the Wild Hacking Tool: Loki Atelier Web Remote Commander Trojan Horse Construction Kit How to Detect Trojans? Anti-Trojan Software Evading Anti-Virus Techniques Sample Code for Trojan Client/Server Evading Anti-Trojan/Anti-Virus using Stealth Tools Backdoor Countermeasures Tripwire System File Verification MD5 Checksum.exe Microsoft Windows Defender How to Avoid a Trojan InfectionLesson 9: Viruses and WormsVirus History Characteristics of Virus Working of Virus Why people create Computer Viruses Symptoms of a Virus-like Attack Virus Hoaxes Chain Letters How is a Worm Different from a Virus Indications of a Virus Attack Hardware Threats Software Threats Virus Damage Stages of Virus Life Virus Classification How Does a Virus Infect? Storage Patterns of Virus Famous Virus/Worms – I Love You Virus Famous Virus/Worms – Melissa Famous Virus/Worms – JS/Spth Klez Virus Analysis Latest Viruses Top 10 Viruses- 2008 Writing a Simple Virus Program Virus Construction Kits Virus Detection Methods Virus Incident Response What is Sheep Dip? Virus Analysis – IDA Pro Tool Prevention is better than Cure Anti-Virus Software Popular Anti-Virus Packages Virus DatabasesLesson 10: SniffersDefinition - Sniffing Protocols Vulnerable to Sniffing Tool: Network View – Scans the Network for Devices The Dude Sniffer Wireshark Display Filters in Wireshark Following the TCP Stream in Wireshark Cain and Abel Tcpdump Tcpdump Commands Types of Sniffing What is ARP? IP-based sniffing Linux Sniffing Tools (dsniff package) DNS Poisoning Techniques Interactive TCP Relay Interactive Replay Attacks Raw Sniffing Tools Features of Raw Sniffing Tools How to Detect Sniffing CountermeasuresLesson 11: Social Engineering (DVD)Lesson 12: Phishing (DVD)Lesson 13: Hacking Email Accounts (DVD)Lesson 14: Denial-of-ServiceReal World Scenario of DoS Attacks What are Denial-of-Service Attacks? Goal of DoS Impact and the Modes of Attack Types of Attacks DoS Attack Classification Bot (Derived from the Word RoBOT) What is a DDoS Attack? DDoS Tools Worms How to Conduct a DDoS Attack The Reflected DoS Attacks Reflection of the Exploit Countermeasures for Reflected DoS DDoS Countermeasures Taxonomy of DDoS Countermeasures Preventing Secondary Victims Detect and Neutralize Handlers Detect Potential Attacks DoSHTTP Tool Mitigate or Stop the Effects of DDoS Attacks Deflect Attacks Post-attack Forensics Packet TracebackLesson 15: Session HijackingWhat is Session Hijacking? Spoofing vs. Hijacking Steps in Session Hijacking Types of Session Hijacking Session Hijacking Levels Network Level Hijacking The 3-Way Handshake TCP Concepts 3-Way Handshake Sequence Numbers TCP/IP hijacking IP Spoofing - Source Routed Packets RST Hijacking Blind Hijacking Man in the Middle - Packet Sniffer UDP Hijacking Application Level Hijacking Programs that Performs Session Hacking Dangers that hijacking Pose Protecting against Session Hijacking Countermeasures - IPsecLesson 16: Hacking Web ServersHow Web Servers Work How are Web Servers Compromised Web Server Defacement Attacks against IIS Unicode Hotfixes and Patches Solution - UpdateExpert Vulnerability Scanners Online Vulnerability Search Engine Network Tool - Whisker Network Tool - N-Stealth HTTP Vulnerability Scanner Hacking Tool - WebInspect Network Tool - Shadow Security Scanner Secure IIS Countermeasures Increasing Web Server Security Web Server Protection ChecklistLesson 17: Web Application VulnerabilitiesWeb Application Setup Web application Hacking Anatomy of an Attack Web Application Threats Cross-Site Scripting/XSS Flaws SQL Injection Command Injection Flaws Cookie/Session Poisoning Parameter/Form Tampering Hidden Field at Buffer Overflow Directory Traversal/Forceful Browsing Cryptographic Interception Cookie Snooping Authentication Hijacking Log Tampering Error Message Interception Attack Obfuscation Platform Exploits DMZ Protocol Attacks Security Management Exploits TCP Fragmentation Hacking ToolsLesson 18: Web-Based Password Cracking TechniquesAuthentication - Definition Authentication Mechanisms Bill Gates at the RSA Conference 2006 How to Select a Good Password Things to Avoid in Passwords Changing Your Password Protecting Your Password Examples of Bad Passwords The “Mary Had A Little Lamb” Formula How Hackers Get Hold of Passwords Windows XP - Remove Saved Passwords What is a Password Cracker? Modus Operandi of an Attacker Using a Password Cracker How Does a Password Cracker Work? Attacks - Classification Password Crackers Available CountermeasuresLesson 19: SQL InjectionWhat is SQL Injection? Exploiting Web Applications Steps for performing SQL injection What You Should Look For What If It Doesn’t Take Input OLE DB Errors Input Validation Attack SQL injection Techniques How to Test for SQL Injection Vulnerability How Does It Work? BadLogin.aspx.cs BadProductList.aspx.cs Executing Operating System Commands Getting Output of SQL Query Getting Data from the Database Using ODBC Error Message How to Mine all Column Names of a Table How to Retrieve any Data How to Update/Insert Data into Database SQL Injection in Oracle SQL Injection in MySql Database Attacking Against SQL Servers SQL Server Resolution Service (SSRS) Osql -L Probing SQL Injection Automated Tools Blind SQL Injection SQL Injection Countermeasures Preventing SQL Injection Attacks GoodLogin.aspx.cs SQL Injection Blocking Tool - SQL Block Acunetix Web Vulnerability ScannerLesson 20: Hacking Wireless NetworksIntroduction to Wireless Wireless Standards Wireless Concepts and Devices WEP and WPA Attacks and Hacking Tools Scanning Tools Sniffing Tools Hacking Wireless Networks Wireless Security Wireless Security ToolsLesson 21: Physical Security (DVD)Lesson 22: Linux HackingWhy Linux? Linux Distributions Linux Live CD-ROMs Basic Commands of Linux: Files & Directories Directories in Linux Installing, Configuring, and Compiling Linux Kernel How to Install a Kernel Patch Compiling Programs in Linux GCC Commands Make Files Make Install Command Linux Vulnerabilities Chrooting Why is Linux Hacked? How to Apply Patches to Vulnerable Programs Scanning Networks Nmap in Linux Scanning Tool: Nessus Port Scan Detection Tools Password Cracking in Linux: Xcrack Firewall in Linux: IPTables IPTables Command Basic Linux Operating System Defense SARA (Security Auditor's Research Assistant) Linux Tools Hacking Tools Linux Rootkits Linux Security Auditing Tool (LSAT) Linux Security Countermeasures Steps for Hardening LinuxLesson 23: Evading IDS, Firewalls and Detecting Honey PotsIntroduction to Intrusion Detection System Terminologies Intrusion Detection System (IDS) What is a Firewall? Common Tool for Testing Firewall and IDS What is a Honeypot? Tools to Detect Honeypots What to do when hackedLesson 24: Buffer OverflowsWhy are Programs/Applications Vulnerable? Buffer Overflows Reasons for Buffer Overflow Attacks Knowledge Required to Program Buffer Overflow Exploits Understanding Stacks Understanding Heaps Types of Buffer Overflows:Stack-based Buffer Overflow Types of Buffer Overflows:Heap-based Buffer Overflow Understanding Assembly Language How to Detect Buffer Overflows in a Program NOPs How to Mutate a Buffer Overflow Exploit Once the Stack is Smashed Defense Against Buffer Overflows Buffer Overflow Protection Solution:Libsafe Simple Buffer Overflow in CLesson 25: CryptographyIntroduction to Cryptography Classical Cryptographic Techniques Cryptographic Algorithms Data Encryption Standard (DES) SHA (Secure Hash Algorithm) SSL (Secure Sockets Layer) What is SSH? Algorithms and Security Disk Encryption Government Access to Keys (GAK) Digital Signature Digital Certificates Advanced File Encryptor Code Breaking Methodologies Cracking S/MIME Encryption Using Idle CPU Time Use of Cryptography<br />
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills
CEH Class Outline: Learn Ethical Hacking Skills

More Related Content

What's hot

Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Satria Ady Pradana
 
Sans phish-orlando
Sans phish-orlandoSans phish-orlando
Sans phish-orlandoRich Graves
 
Sophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecuritySophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecurityPriyanka Aash
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Studysecurityxploded
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseMercury Solutions Limited
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHPjikbal
 
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...Edureka!
 
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 Ethical Hacking Conference 2015- Building Secure Products -a perspective Ethical Hacking Conference 2015- Building Secure Products -a perspective
Ethical Hacking Conference 2015- Building Secure Products -a perspectiveDr. Anish Cheriyan (PhD)
 
Inception framework
Inception frameworkInception framework
Inception framework한익 주
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesMohammed A. Imran
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSKenny Huang Ph.D.
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelineswebhostingguy
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web SecurityChris Shiflett
 

What's hot (20)

Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
Sans phish-orlando
Sans phish-orlandoSans phish-orlando
Sans phish-orlando
 
Sophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecuritySophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent Security
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) Course
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
 
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 Ethical Hacking Conference 2015- Building Secure Products -a perspective Ethical Hacking Conference 2015- Building Secure Products -a perspective
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 
Inception framework
Inception frameworkInception framework
Inception framework
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilities
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelines
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?
 

Viewers also liked

Cipt2 implementing cisco unified communications ip telephony part 2
Cipt2   implementing cisco unified communications ip telephony part 2Cipt2   implementing cisco unified communications ip telephony part 2
Cipt2 implementing cisco unified communications ip telephony part 2bestip
 
VoiceBootcamp Ccnp collaboration lab guide v1.0 sample
VoiceBootcamp Ccnp collaboration lab guide v1.0 sampleVoiceBootcamp Ccnp collaboration lab guide v1.0 sample
VoiceBootcamp Ccnp collaboration lab guide v1.0 sampleFaisal Khan
 
Cisco web ex_meeting_server
Cisco web ex_meeting_serverCisco web ex_meeting_server
Cisco web ex_meeting_serverMichael Ganschuk
 
Cisco Spark Hybrid Services & Cloud Collaboration
Cisco Spark Hybrid Services & Cloud CollaborationCisco Spark Hybrid Services & Cloud Collaboration
Cisco Spark Hybrid Services & Cloud CollaborationCisco Canada
 
Using Flashcards and Teaching English
Using Flashcards and Teaching EnglishUsing Flashcards and Teaching English
Using Flashcards and Teaching EnglishDavid Deubelbeiss
 
Cisco jabber presentation
Cisco jabber presentationCisco jabber presentation
Cisco jabber presentationabbyfavali
 
Deploying IP/MPLS VPN - Cisco Networkers 2010
Deploying IP/MPLS VPN - Cisco Networkers 2010Deploying IP/MPLS VPN - Cisco Networkers 2010
Deploying IP/MPLS VPN - Cisco Networkers 2010Febrian ‎
 
Introduction to Java programming - Java tutorial for beginners to teach Java ...
Introduction to Java programming - Java tutorial for beginners to teach Java ...Introduction to Java programming - Java tutorial for beginners to teach Java ...
Introduction to Java programming - Java tutorial for beginners to teach Java ...Duckademy IT courses
 
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)Alphorm
 
Alphorm.com Formation Cisco CCNP TSHOOT
Alphorm.com Formation Cisco CCNP TSHOOTAlphorm.com Formation Cisco CCNP TSHOOT
Alphorm.com Formation Cisco CCNP TSHOOTAlphorm
 
C++ Programming Language
C++ Programming Language C++ Programming Language
C++ Programming Language Mohamed Loey
 
Phonetics & phonology (The way Vowels and Consonant of English are articulated)
Phonetics & phonology (The way Vowels and Consonant of English are articulated)Phonetics & phonology (The way Vowels and Consonant of English are articulated)
Phonetics & phonology (The way Vowels and Consonant of English are articulated)AishaKoukab
 
1 million downloaded Spoken English e-book
1 million downloaded Spoken English e-book 1 million downloaded Spoken English e-book
1 million downloaded Spoken English e-book Sujai.G Pillai
 
Prioritization 301: An Advanced Roadmapping Class for Product People
Prioritization 301: An Advanced Roadmapping Class for Product PeoplePrioritization 301: An Advanced Roadmapping Class for Product People
Prioritization 301: An Advanced Roadmapping Class for Product PeopleUpUp Labs
 

Viewers also liked (18)

Jobs Flashcards
Jobs FlashcardsJobs Flashcards
Jobs Flashcards
 
Cipt2 implementing cisco unified communications ip telephony part 2
Cipt2   implementing cisco unified communications ip telephony part 2Cipt2   implementing cisco unified communications ip telephony part 2
Cipt2 implementing cisco unified communications ip telephony part 2
 
VoiceBootcamp Ccnp collaboration lab guide v1.0 sample
VoiceBootcamp Ccnp collaboration lab guide v1.0 sampleVoiceBootcamp Ccnp collaboration lab guide v1.0 sample
VoiceBootcamp Ccnp collaboration lab guide v1.0 sample
 
Cisco web ex_meeting_server
Cisco web ex_meeting_serverCisco web ex_meeting_server
Cisco web ex_meeting_server
 
Cisco Spark Hybrid Services & Cloud Collaboration
Cisco Spark Hybrid Services & Cloud CollaborationCisco Spark Hybrid Services & Cloud Collaboration
Cisco Spark Hybrid Services & Cloud Collaboration
 
Using Flashcards and Teaching English
Using Flashcards and Teaching EnglishUsing Flashcards and Teaching English
Using Flashcards and Teaching English
 
Cisco jabber presentation
Cisco jabber presentationCisco jabber presentation
Cisco jabber presentation
 
Deploying IP/MPLS VPN - Cisco Networkers 2010
Deploying IP/MPLS VPN - Cisco Networkers 2010Deploying IP/MPLS VPN - Cisco Networkers 2010
Deploying IP/MPLS VPN - Cisco Networkers 2010
 
Introduction to Java programming - Java tutorial for beginners to teach Java ...
Introduction to Java programming - Java tutorial for beginners to teach Java ...Introduction to Java programming - Java tutorial for beginners to teach Java ...
Introduction to Java programming - Java tutorial for beginners to teach Java ...
 
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)
Alphorm.com Support de la Formation Cisco CCNP SWITCH (examen 300-115)
 
Alphorm.com Formation Cisco CCNP TSHOOT
Alphorm.com Formation Cisco CCNP TSHOOTAlphorm.com Formation Cisco CCNP TSHOOT
Alphorm.com Formation Cisco CCNP TSHOOT
 
C++ Programming Language
C++ Programming Language C++ Programming Language
C++ Programming Language
 
The sounds of english
The sounds of englishThe sounds of english
The sounds of english
 
Organic farming
Organic farmingOrganic farming
Organic farming
 
Phonetics & phonology (The way Vowels and Consonant of English are articulated)
Phonetics & phonology (The way Vowels and Consonant of English are articulated)Phonetics & phonology (The way Vowels and Consonant of English are articulated)
Phonetics & phonology (The way Vowels and Consonant of English are articulated)
 
1 million downloaded Spoken English e-book
1 million downloaded Spoken English e-book 1 million downloaded Spoken English e-book
1 million downloaded Spoken English e-book
 
Introduction to java
Introduction to javaIntroduction to java
Introduction to java
 
Prioritization 301: An Advanced Roadmapping Class for Product People
Prioritization 301: An Advanced Roadmapping Class for Product PeoplePrioritization 301: An Advanced Roadmapping Class for Product People
Prioritization 301: An Advanced Roadmapping Class for Product People
 

Similar to CEH Class Outline: Learn Ethical Hacking Skills

What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?EC-Council
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshortVincent Ohprecio
 
Cyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWCyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWChanchalHiwanj1
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)Shivam Sahu
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
Workshop content adams
Workshop content adamsWorkshop content adams
Workshop content adamsSiddharth
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hackingCmano Kar
 
Why do women love chasing down bad guys?
Why do women love chasing down bad guys? Why do women love chasing down bad guys?
Why do women love chasing down bad guys? SITA
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfinfosec train
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentpriyanshamadhwal2
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
CyberIgnite.pdf
CyberIgnite.pdfCyberIgnite.pdf
CyberIgnite.pdfGDSCPUP
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpJoann Davis
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
ADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdfADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdfCert Hippo
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 

Similar to CEH Class Outline: Learn Ethical Hacking Skills (20)

Cisel1 d
Cisel1 dCisel1 d
Cisel1 d
 
Super1
Super1Super1
Super1
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Cyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWCyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITW
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Workshop content adams
Workshop content adamsWorkshop content adams
Workshop content adams
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Why do women love chasing down bad guys?
Why do women love chasing down bad guys? Why do women love chasing down bad guys?
Why do women love chasing down bad guys?
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
CyberIgnite.pdf
CyberIgnite.pdfCyberIgnite.pdf
CyberIgnite.pdf
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 Aitp
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
ADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdfADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdf
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 

More from bestip

Cipt1 implementing cisco unified communications ip telephony part 1
Cipt1   implementing cisco unified communications ip telephony part 1Cipt1   implementing cisco unified communications ip telephony part 1
Cipt1 implementing cisco unified communications ip telephony part 1bestip
 
6294 a planning and managing windows 7 desktop deployments and environments
6294 a planning and managing windows 7 desktop deployments and environments6294 a planning and managing windows 7 desktop deployments and environments
6294 a planning and managing windows 7 desktop deployments and environmentsbestip
 
Lab view daq signal conditioniing
Lab view daq signal conditioniingLab view daq signal conditioniing
Lab view daq signal conditioniingbestip
 
Lab view instrument control
Lab view instrument controlLab view instrument control
Lab view instrument controlbestip
 
Lab view core 2 outline
Lab view core 2 outlineLab view core 2 outline
Lab view core 2 outlinebestip
 
Lab view core 1 outline
Lab view core 1 outlineLab view core 1 outline
Lab view core 1 outlinebestip
 
Deploying cisco asa firewall features
Deploying cisco asa firewall featuresDeploying cisco asa firewall features
Deploying cisco asa firewall featuresbestip
 
6010 java programming version 6
6010 java programming version 66010 java programming version 6
6010 java programming version 6bestip
 
10264 developing web applications with microsoft visual studio 2010
10264 developing web applications with microsoft visual studio 201010264 developing web applications with microsoft visual studio 2010
10264 developing web applications with microsoft visual studio 2010bestip
 
10266 developing data access solutions with microsoft visual studio 2010
10266 developing data access solutions with microsoft visual studio 201010266 developing data access solutions with microsoft visual studio 2010
10266 developing data access solutions with microsoft visual studio 2010bestip
 
7806 java 6 programming essentials using helios eclipse
7806 java 6 programming essentials using helios eclipse7806 java 6 programming essentials using helios eclipse
7806 java 6 programming essentials using helios eclipsebestip
 
10265 developing data access solutions with microsoft visual studio 2010
10265 developing data access solutions with microsoft visual studio 201010265 developing data access solutions with microsoft visual studio 2010
10265 developing data access solutions with microsoft visual studio 2010bestip
 
Spf1v10 microsoft windows share point foundation 2010 - level 1
Spf1v10   microsoft windows share point foundation 2010 - level 1Spf1v10   microsoft windows share point foundation 2010 - level 1
Spf1v10 microsoft windows share point foundation 2010 - level 1bestip
 
Ms 5050
Ms 5050Ms 5050
Ms 5050bestip
 
10232 designing and developing microsoft share point server 2010 applications
10232   designing and developing microsoft share point server 2010 applications 10232   designing and developing microsoft share point server 2010 applications
10232 designing and developing microsoft share point server 2010 applications bestip
 
Network+
Network+Network+
Network+bestip
 
5178 implementing and maintaining audio visual conferencing and web conferenc...
5178 implementing and maintaining audio visual conferencing and web conferenc...5178 implementing and maintaining audio visual conferencing and web conferenc...
5178 implementing and maintaining audio visual conferencing and web conferenc...bestip
 
5177 implementing and maintaining instant messaging using microsoft office ...
5177   implementing and maintaining instant messaging using microsoft office ...5177   implementing and maintaining instant messaging using microsoft office ...
5177 implementing and maintaining instant messaging using microsoft office ...bestip
 
Security+
Security+Security+
Security+bestip
 
BEST IP Training Schedule Winter and Spring 2011
BEST IP Training Schedule Winter and Spring 2011BEST IP Training Schedule Winter and Spring 2011
BEST IP Training Schedule Winter and Spring 2011bestip
 

More from bestip (20)

Cipt1 implementing cisco unified communications ip telephony part 1
Cipt1   implementing cisco unified communications ip telephony part 1Cipt1   implementing cisco unified communications ip telephony part 1
Cipt1 implementing cisco unified communications ip telephony part 1
 
6294 a planning and managing windows 7 desktop deployments and environments
6294 a planning and managing windows 7 desktop deployments and environments6294 a planning and managing windows 7 desktop deployments and environments
6294 a planning and managing windows 7 desktop deployments and environments
 
Lab view daq signal conditioniing
Lab view daq signal conditioniingLab view daq signal conditioniing
Lab view daq signal conditioniing
 
Lab view instrument control
Lab view instrument controlLab view instrument control
Lab view instrument control
 
Lab view core 2 outline
Lab view core 2 outlineLab view core 2 outline
Lab view core 2 outline
 
Lab view core 1 outline
Lab view core 1 outlineLab view core 1 outline
Lab view core 1 outline
 
Deploying cisco asa firewall features
Deploying cisco asa firewall featuresDeploying cisco asa firewall features
Deploying cisco asa firewall features
 
6010 java programming version 6
6010 java programming version 66010 java programming version 6
6010 java programming version 6
 
10264 developing web applications with microsoft visual studio 2010
10264 developing web applications with microsoft visual studio 201010264 developing web applications with microsoft visual studio 2010
10264 developing web applications with microsoft visual studio 2010
 
10266 developing data access solutions with microsoft visual studio 2010
10266 developing data access solutions with microsoft visual studio 201010266 developing data access solutions with microsoft visual studio 2010
10266 developing data access solutions with microsoft visual studio 2010
 
7806 java 6 programming essentials using helios eclipse
7806 java 6 programming essentials using helios eclipse7806 java 6 programming essentials using helios eclipse
7806 java 6 programming essentials using helios eclipse
 
10265 developing data access solutions with microsoft visual studio 2010
10265 developing data access solutions with microsoft visual studio 201010265 developing data access solutions with microsoft visual studio 2010
10265 developing data access solutions with microsoft visual studio 2010
 
Spf1v10 microsoft windows share point foundation 2010 - level 1
Spf1v10   microsoft windows share point foundation 2010 - level 1Spf1v10   microsoft windows share point foundation 2010 - level 1
Spf1v10 microsoft windows share point foundation 2010 - level 1
 
Ms 5050
Ms 5050Ms 5050
Ms 5050
 
10232 designing and developing microsoft share point server 2010 applications
10232   designing and developing microsoft share point server 2010 applications 10232   designing and developing microsoft share point server 2010 applications
10232 designing and developing microsoft share point server 2010 applications
 
Network+
Network+Network+
Network+
 
5178 implementing and maintaining audio visual conferencing and web conferenc...
5178 implementing and maintaining audio visual conferencing and web conferenc...5178 implementing and maintaining audio visual conferencing and web conferenc...
5178 implementing and maintaining audio visual conferencing and web conferenc...
 
5177 implementing and maintaining instant messaging using microsoft office ...
5177   implementing and maintaining instant messaging using microsoft office ...5177   implementing and maintaining instant messaging using microsoft office ...
5177 implementing and maintaining instant messaging using microsoft office ...
 
Security+
Security+Security+
Security+
 
BEST IP Training Schedule Winter and Spring 2011
BEST IP Training Schedule Winter and Spring 2011BEST IP Training Schedule Winter and Spring 2011
BEST IP Training Schedule Winter and Spring 2011
 

Recently uploaded

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 

Recently uploaded (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 

CEH Class Outline: Learn Ethical Hacking Skills

  • 1. Certified Ethical Hacker (CEH) - Class Outline<br />Duration:Traditional Instructor Led Learning - 5.00 Day(s)Overview:This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students then learn how intruders escalate privileges and what steps can be taken to secure a system.Who Should Attend:This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.  Outline:Lesson 1: Introduction to Ethical HackingProblem Definition -Why Security? Essential Terminologies Elements of Security The Security, Functionality and Ease of se Triangle Case Study What does a Malicious Hacker do? Types of Hacker Attacks Hacktivism Hacker Classes Security News - Suicide Hacker Ethical Hacker Classes What do Ethical Hackers do? Can Hacking be Ethical How to become an Ethical Hacker Skill Profile of an Ethical Hacker What is Vulnerability Research? How to Conduct Ethical Hacking How Do They Go About It? Approaches to Ethical Hacking Ethical Hacking Testing Ethical Hacking Deliverables Computer Crimes and ImplicationsLesson 2: Hacking Lawswww.usdoj.gov www.gob.mx www.jf.gov.br canada.justice.gc.ca www.opsi.gov.uk europa.eu Belgium Laws Denmark Laws France Laws German Laws Greece Laws Italian Laws Netherlands Laws Norway The Cybercrime Act 2001 The Information Technology Act Japan’s Cyber Laws Singapore’s Cyber Laws Act on Promotion of Information and Communications Network Utilization and Information Protection The Computer Crimes Act 1997 www.legislation.gov.hk Telecommunication LawLesson 3: Footprintingvisiting Reconnaissance Defining Footprinting Why is Footprinting Necessary Areas and Information which Attackers Seek Information Gathering Methodology Footprinting Tools E-Mail Spiders Steps to Create Fake Login Pages How to Create Fake Login Pages Websites using Man-in-the-Middle Phishing Kit Benefits to Fraudster Steps to Perform FootprintingLesson 4: Google HackingWhat is Google hacking What a hacker can do with vulnerable site Anonymity with Caches Using Google as a Proxy Server Directory Listings Going Out on a Limb - Traversal Techniques Extension Walking Site Operator Locating Public Exploit Sites Locating Vulnerable Targets Web Server Software Error Messages Application Software Error Messages Default Pages Searching for Passwords Google Hacking Database (GHDB) SiteDigger Tool Gooscan Goolink Scanner Goolag Scanner Tool - Google Hacks Google Hack Honeypot Google Protocol Google CartographyLesson 5: ScanningScanning: Definition Types of Scanning Objectives of Scanning CEH Scanning Methodology War Dialer Technique Banner Grabbing Vulnerability Scanning Draw Network Diagrams of Vulnerable Hosts Preparing Proxies Scanning Countermeasures Tool: SentryPCLesson 6: EnumerationOverview of System Hacking Cycle What is Enumeration? Techniques for Enumeration NetBIOS Null Sessions PS Tools Network Management Protocol (SNMP) Enumeration LDAP enumeration NTP enumeration SMTP enumeration Web enumeration Winfingerprint How To Enumerate Web Application Directories in IIS Using DirectoryServices IP Tools Scanner Enumerate Systems Using Default Password Tools Steps to Perform EnumerationLesson 7: System HackingPart 1- Cracking Password Part 2- Escalating Privileges Part 3 - Executing applications Part 4 - Hiding files Part 5 - Covering TracksLesson 8: Trojans and BackdoorsEffect on Business What is a Trojan? Indications of a Trojan Attack Ports Used by Trojans Trojans Classic Trojans Found in the Wild Hacking Tool: Loki Atelier Web Remote Commander Trojan Horse Construction Kit How to Detect Trojans? Anti-Trojan Software Evading Anti-Virus Techniques Sample Code for Trojan Client/Server Evading Anti-Trojan/Anti-Virus using Stealth Tools Backdoor Countermeasures Tripwire System File Verification MD5 Checksum.exe Microsoft Windows Defender How to Avoid a Trojan InfectionLesson 9: Viruses and WormsVirus History Characteristics of Virus Working of Virus Why people create Computer Viruses Symptoms of a Virus-like Attack Virus Hoaxes Chain Letters How is a Worm Different from a Virus Indications of a Virus Attack Hardware Threats Software Threats Virus Damage Stages of Virus Life Virus Classification How Does a Virus Infect? Storage Patterns of Virus Famous Virus/Worms – I Love You Virus Famous Virus/Worms – Melissa Famous Virus/Worms – JS/Spth Klez Virus Analysis Latest Viruses Top 10 Viruses- 2008 Writing a Simple Virus Program Virus Construction Kits Virus Detection Methods Virus Incident Response What is Sheep Dip? Virus Analysis – IDA Pro Tool Prevention is better than Cure Anti-Virus Software Popular Anti-Virus Packages Virus DatabasesLesson 10: SniffersDefinition - Sniffing Protocols Vulnerable to Sniffing Tool: Network View – Scans the Network for Devices The Dude Sniffer Wireshark Display Filters in Wireshark Following the TCP Stream in Wireshark Cain and Abel Tcpdump Tcpdump Commands Types of Sniffing What is ARP? IP-based sniffing Linux Sniffing Tools (dsniff package) DNS Poisoning Techniques Interactive TCP Relay Interactive Replay Attacks Raw Sniffing Tools Features of Raw Sniffing Tools How to Detect Sniffing CountermeasuresLesson 11: Social Engineering (DVD)Lesson 12: Phishing (DVD)Lesson 13: Hacking Email Accounts (DVD)Lesson 14: Denial-of-ServiceReal World Scenario of DoS Attacks What are Denial-of-Service Attacks? Goal of DoS Impact and the Modes of Attack Types of Attacks DoS Attack Classification Bot (Derived from the Word RoBOT) What is a DDoS Attack? DDoS Tools Worms How to Conduct a DDoS Attack The Reflected DoS Attacks Reflection of the Exploit Countermeasures for Reflected DoS DDoS Countermeasures Taxonomy of DDoS Countermeasures Preventing Secondary Victims Detect and Neutralize Handlers Detect Potential Attacks DoSHTTP Tool Mitigate or Stop the Effects of DDoS Attacks Deflect Attacks Post-attack Forensics Packet TracebackLesson 15: Session HijackingWhat is Session Hijacking? Spoofing vs. Hijacking Steps in Session Hijacking Types of Session Hijacking Session Hijacking Levels Network Level Hijacking The 3-Way Handshake TCP Concepts 3-Way Handshake Sequence Numbers TCP/IP hijacking IP Spoofing - Source Routed Packets RST Hijacking Blind Hijacking Man in the Middle - Packet Sniffer UDP Hijacking Application Level Hijacking Programs that Performs Session Hacking Dangers that hijacking Pose Protecting against Session Hijacking Countermeasures - IPsecLesson 16: Hacking Web ServersHow Web Servers Work How are Web Servers Compromised Web Server Defacement Attacks against IIS Unicode Hotfixes and Patches Solution - UpdateExpert Vulnerability Scanners Online Vulnerability Search Engine Network Tool - Whisker Network Tool - N-Stealth HTTP Vulnerability Scanner Hacking Tool - WebInspect Network Tool - Shadow Security Scanner Secure IIS Countermeasures Increasing Web Server Security Web Server Protection ChecklistLesson 17: Web Application VulnerabilitiesWeb Application Setup Web application Hacking Anatomy of an Attack Web Application Threats Cross-Site Scripting/XSS Flaws SQL Injection Command Injection Flaws Cookie/Session Poisoning Parameter/Form Tampering Hidden Field at Buffer Overflow Directory Traversal/Forceful Browsing Cryptographic Interception Cookie Snooping Authentication Hijacking Log Tampering Error Message Interception Attack Obfuscation Platform Exploits DMZ Protocol Attacks Security Management Exploits TCP Fragmentation Hacking ToolsLesson 18: Web-Based Password Cracking TechniquesAuthentication - Definition Authentication Mechanisms Bill Gates at the RSA Conference 2006 How to Select a Good Password Things to Avoid in Passwords Changing Your Password Protecting Your Password Examples of Bad Passwords The “Mary Had A Little Lamb” Formula How Hackers Get Hold of Passwords Windows XP - Remove Saved Passwords What is a Password Cracker? Modus Operandi of an Attacker Using a Password Cracker How Does a Password Cracker Work? Attacks - Classification Password Crackers Available CountermeasuresLesson 19: SQL InjectionWhat is SQL Injection? Exploiting Web Applications Steps for performing SQL injection What You Should Look For What If It Doesn’t Take Input OLE DB Errors Input Validation Attack SQL injection Techniques How to Test for SQL Injection Vulnerability How Does It Work? BadLogin.aspx.cs BadProductList.aspx.cs Executing Operating System Commands Getting Output of SQL Query Getting Data from the Database Using ODBC Error Message How to Mine all Column Names of a Table How to Retrieve any Data How to Update/Insert Data into Database SQL Injection in Oracle SQL Injection in MySql Database Attacking Against SQL Servers SQL Server Resolution Service (SSRS) Osql -L Probing SQL Injection Automated Tools Blind SQL Injection SQL Injection Countermeasures Preventing SQL Injection Attacks GoodLogin.aspx.cs SQL Injection Blocking Tool - SQL Block Acunetix Web Vulnerability ScannerLesson 20: Hacking Wireless NetworksIntroduction to Wireless Wireless Standards Wireless Concepts and Devices WEP and WPA Attacks and Hacking Tools Scanning Tools Sniffing Tools Hacking Wireless Networks Wireless Security Wireless Security ToolsLesson 21: Physical Security (DVD)Lesson 22: Linux HackingWhy Linux? Linux Distributions Linux Live CD-ROMs Basic Commands of Linux: Files & Directories Directories in Linux Installing, Configuring, and Compiling Linux Kernel How to Install a Kernel Patch Compiling Programs in Linux GCC Commands Make Files Make Install Command Linux Vulnerabilities Chrooting Why is Linux Hacked? How to Apply Patches to Vulnerable Programs Scanning Networks Nmap in Linux Scanning Tool: Nessus Port Scan Detection Tools Password Cracking in Linux: Xcrack Firewall in Linux: IPTables IPTables Command Basic Linux Operating System Defense SARA (Security Auditor's Research Assistant) Linux Tools Hacking Tools Linux Rootkits Linux Security Auditing Tool (LSAT) Linux Security Countermeasures Steps for Hardening LinuxLesson 23: Evading IDS, Firewalls and Detecting Honey PotsIntroduction to Intrusion Detection System Terminologies Intrusion Detection System (IDS) What is a Firewall? Common Tool for Testing Firewall and IDS What is a Honeypot? Tools to Detect Honeypots What to do when hackedLesson 24: Buffer OverflowsWhy are Programs/Applications Vulnerable? Buffer Overflows Reasons for Buffer Overflow Attacks Knowledge Required to Program Buffer Overflow Exploits Understanding Stacks Understanding Heaps Types of Buffer Overflows:Stack-based Buffer Overflow Types of Buffer Overflows:Heap-based Buffer Overflow Understanding Assembly Language How to Detect Buffer Overflows in a Program NOPs How to Mutate a Buffer Overflow Exploit Once the Stack is Smashed Defense Against Buffer Overflows Buffer Overflow Protection Solution:Libsafe Simple Buffer Overflow in CLesson 25: CryptographyIntroduction to Cryptography Classical Cryptographic Techniques Cryptographic Algorithms Data Encryption Standard (DES) SHA (Secure Hash Algorithm) SSL (Secure Sockets Layer) What is SSH? Algorithms and Security Disk Encryption Government Access to Keys (GAK) Digital Signature Digital Certificates Advanced File Encryptor Code Breaking Methodologies Cracking S/MIME Encryption Using Idle CPU Time Use of Cryptography<br />