Certified Ethical Hacker (CEH) Course - Distance

Speak without obligation to UK Open Learning

To contact you must accept the privacy policy

Comments about Certified Ethical Hacker (CEH) Course - Online

  • Course description
    PACKAGE INCLUDES

    8 CD-ROMs featuring live instructor-led classroom sessions with full audio, video and demonstration

    Intensive hacking and counter-hacking hands-on demonstration components

    Printable courseware

    Step by Step Hands-on Labs

    Focused on practical solutions to real-world development problems

    Proven technique- Actual Exam Secrets Review

    COURSE INTRODUCTION

    Career Academy is presenting this self-paced multimedia Ethical Hacking class in partnership with Mile2. Mile2 is largely responsible for the early adoption and success of Certified Penetration Testing & Ethical Hacker courses within the USA and several other countries. Mile2 is the world's largest provider of Penetration Testing training and initially chose the basic Ethical Hacker course as our flagship for Penetration Testing training events. Mile2 has delivered more Penetration Testing & Ethical Hacker classes within the USA than any other training provider and possibly globally.

    Definition of "Ethical Hackers"

    Ethical Hackers are computer and network experts who attack a security system on behalf of its owners, seeking vulnerabilities that a malicious hacker could exploit. To test a security system, ethical hackers use the same methods as their less principled counterparts, but report problems instead of taking advantage of them. Ethical Hackers are also known as penetration testers, intrusion testers, and red teaming. An ethical hacker is sometimes called a white hat, a term that comes from old Western movies, where the "good guy" wore a white hat and the "bad guy" wore a black hat. The goal of the ethical hacker is to help the organization take preemptive measures against malicious attacks by attacking the system himself; all the while staying within legal limits.

    Our training videos will show you how to scan, test, hack and secure your own systems. The intensive lab demonstrations give each student in-depth knowledge and practical experience with the current security system. You will begin by understanding how perimeter defenses work and then be lead into scanning and attacking your own networks. You will then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

    Our CBT Boot Camp prepares you for EC-Council Certified Ethical Hacker (Self-paced Study) exam 312-50.

    COURSE OUTLINE


    Chapter 1
    Introduction to Ethical Hacking
    Can Hacking be Ethical
    What does a Malicious Hacker Do?
    Classification of Hackers
    What do Ethical Hackers Do?
    Modes of Ethical Hacking

    Chapter 2
    Footprinting
    Revisiting Reconnaissance
    Demo - Sam Spade & VisualRoute
    Demo - Using Google
    Network Range, Traceroute & Tools
    Demo - Email Tracking
    Information Gathering Methodology

    Chapter 3
    Scanning
    War Dialers
    TCP Three Way Handshake
    Demo - SuperScan
    Port Scanning Techniques
    Port Scanning Tools
    Scanning Tools
    Demo - Cheops & nMap

    Chapter 4
    Enumeration
    Net Bios Null Sessions
    Demo - Creating a Null User Session
    Countermeasure to Null Sessions
    Hacking Tools
    Demo - Using SolarWinds
    How to Identify Accounts
    More Hacking Tools
    Demo - Cain Enable


    Chapter 5
    System Hacking
    Password Guessing
    Hacking Tool - KerbCrack
    Demo - LoftCrack
    Privilege Escalation
    Password Cracking
    Demo - Metasploit Project
    SMBRelay
    Man-In-The-Middle Scenario
    More Hacking Tools
    Countermeasures to Installing a Rootkit
    Demo - Using an Alternate Data Stream
    Demo - BlindSide

    Chapter 6
    Trojans & Backdoors
    Backdoors
    Demo - EliteWrap
    Tools
    BOSniffer and FireKiller

    Chapter 7
    Sniffers 25m 44s
    Introduction to Sniffers
    Demo - Ethereal
    Passive & Active Sniffing Programs
    Demo - Using SMAC
    Sniffing HTTPS and SSH
    Demo - Sniffing with Kaine Enable

    Chapter 8
    Denial of Service
    Denial of Service Attacks
    IDS Companies & Firewalls
    Demo - Ping of Death DOS

    Chapter 9
    Social Engineering
    What is Social Engineering?
    Adding Extra Security into your Corporation

    Chapter 10
    Session Hijacking
    Understanding Session Hijacking
    Demo - T-Sight
    Protect against Session Hijacking

    Chapter 11
    Hacking Web Servers
    Hacking Tools & Countermeasures
    Demo - Simple Internet Client Attack
    Unicode Attacks & IIS Log Files
    Directory Traversal Tools
    Demo - N-Stealth Security Scanner
    Hacking Web Servers Review Chapter 12

    Chapter 12 Web Application Vulnerabilities
    Understanding Web Application Security
    Demo - BlackWidow and BurpSpider
    Hidden Fields
    Demo - Man-In-The-Middle Attack
    XXS Web Application
    Demo - Performing Reconnaissance

    Chapter 13
    Web Based Password Cracking
    Password Guessing
    Demo - SnadBoy's Revelation

    Chapter 14
    SQL Injection
    Shutting Down SQL Server
    Demo - SQL Injection
    SQL Dictionary

    Chapter 15
    Hacking Wireless Networks
    Network Hacking Tools
    Demo - "The Broken" Wireless Hacking & Cracking

    Chapter 16
    IDS, Firewalls & Honey Pots
    Application Protocol Verification
    Demo - Engage Packet Builder
    TCP Replay
    Bypassing Firewalls
    Demo - KFSensor
    IDS, Firewall and Honey Pots Review

    Chapter 17
    Linux Hacking
    Compiling Programs in Linux
    Demo - Nmap Front End
    Linux Hacking Tools
    Linux Hacking Review

    Chapter 18
    Buffer Overflows
    Different Types of Buffer Overflows
    Demo - RPC Exploit
    Preventing Buffer Overflows

    Chapter 19
    Cryptography
    Different Types of Cryptography
    RC5 & Rainbow Tables
    Demo - How to Create Rainbow Tables

    Chapter 20
    Virus and Worms
    Terminologies
    How is a worm different from virus?
    Access Methods & Modes of Infections
    Life Cycle of a Virus
    Writing a Simple Virus Program
    Prevention is Better Than a Cure
    Anti-Virus Software

    Chapter 21
    Physical Security
    Understanding Physical Security
    What is the need of Physical Security?
    Company Surroundings & Premises
    Reception
    Wireless Access Points
    Security of Other Equipment
    Wiretapping, Remote Access & Spying

    Chapter 22
    Penetration Testing
    Penetration Testing Methodology
    Open Source vs Proprietary Methodologies
    Starting Point and Ending Points of Testing
    Selecting the Right Tools
    Penetration Testing Tools
    Gathering Network Information
    Different Types of Threats
    More Tools
    Demo - Nessus Security Analyzer
    Reports and Logs
    Ethical Hacker Course Closure

Other programs related to information quality and security

This site uses cookies.
If you continue navigating, the use of cookies is deemed to be accepted.
See more  |