Ethical Hacking v10 – Learn Hacking

Sale!

 11,844.41  15,714.63

Add to wishlist
Share

    Wanting to learn how to hack?

    “White-Hat” hacking to be more specific. The Ethical Hacking v10 course covers ethical hacking of networks and system penetration testing. This course covers all of the exam objectives for the EC-Council exam ECC 312-50 version 10 exam. Students are taken step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows and Kali Linux-based. You have access and instructions on setting up a full virtual environment to allow you to gain practical hands-on experience during the course. A broad range of examples used by hackers is covered.

    The “Ethical Hacking” and “Forensic Investigator in Computer Hacking” course(s)  are unofficial programs that have been developed by ITU independently of EC-Council. EC-Council has not been endorsed, sponsored or certified this material at any time whatsoever. Usage of these material/books does not provide any guarantee of passing the EC-Council exam.

    In this course, you will learn hands-on penetration testing and hacking skills including:

    • Footprinting, scanning, and enumeration
    • Vulnerability analysis
    • Sniffing and Spoofing
    • Social engineering
    • Denial of Service
    • Web server, web application, and database hacking
    • System hacking using various forms of malware and tools
    • Wireless network and mobile device hacking
    • Evading IDS
    • Firewalls and Honeypots
    • Cryptography
    • Cloud computing and Internet of Things hacking

    An Ethical Hacker certification is a much-sought-after security certification offered by EC-Council. It demonstrates proficiency in ethical hacking concepts and techniques. The topics in this course cover a broad range of concepts and techniques and will provide you with a solid foundation to pursue advanced cybersecurity studies.

    How Much Can I Earn?

    With a strong focus on information security these days, positions related to security in the U.S., an ethical hacker salary can average between $107,000 to $115,000 annually. Individuals accomplishing this certification are often IT Security Specialist, Security Engineers and Penetration Testers. Indeed.com is a great resource for up-to-date information on the Ethical Hacker Salary in the United States.

    An exceptional compliment to this course is our hands-on CompTIA PenTest+ course. Both courses provide you with an in-depth of all things hacking and testing. For those really serious about cybersercurity, ITU offers a complete line of Cybersecurity and security courses including CompTIA CySA+, CompTIA CASP+, CompTIA Security+, Cisco CCNA Security and more. All included for one low price in our All-Access IT Certification products.

    Course Syllabus

    Ethical Hacking – Introduction to Ethical Hacking

    1. Introduction
    2. Introduction to Hacking
    3. Information Security Threats and Attack Vectors
    4. Hacking Concepts
    5. Ethical Hacking Concepts and Scope
    6. Information Security Controls Part 1
    7. Information Security Controls Part 2
    8. Information Security Laws and Standards

    Ethical Hacking – Footprinting and Reconnaissance

    1. Footprinting and Reconnaissance
    2. Footprinting Methodology
    3. Google Hacking
    4. FootPrinting Through Social Networking
    5. Website Foot Printing
    6. Email Foot Printing
    7. Competitive Intelligence Gathering
    8. WhoIs Foot Printing
    9. DNS Logical and Geographical Foot Printing
    10. Network Footprinting
    11. Foot Printing
    12. Foot Printing Tools
    13. Foot Printing Penetration Testing
    14. Conduct Recon with Ping Act
    15. Query DNS with NSLookUp Act
    16. Discover Website Subdomain with Sublist3r Act
    17. Obtain OSINT Information About a Person wit Pipl Act
    18. Gather Contact and Host Information with theHarvester Act
    19. Automate OSINT Research with Recon-ng Act
    20. Get Started with Metasploit Act
    21. Conduct Open Source Intelligence with OSR Framework Act
    22. Obtain Whois Information with Smart Whois Act
    23. Extract Links, URLs, and Emails from Websites with Web Data Extractor Act
    24. Create an Offline Copy of a Website with HTTrack Act
    25. Trace an Email with eMail Tracker Pro Act

    Ethical Hacking – Network Scanning

    1. Network Scanning
    2. Discovery Scans
    3. Port Scans
    4. Nmap
    5. Nmap Stealth Scans
    6. Nmap Options
    7. H-ping and Other Scanners
    8. SSDP Scanning
    9. Scanning Beyond IDS and Firewall
    10. Banner Grabbing
    11. Scanning Pen Testing
    12. Checking for Live Systems with Angry IP Scanner Act
    13. Network Scanning with MegaPing Act
    14. Advanced Scanning with nmap Act
    15. Packet Crafting with Hping3 Act
    16. Packet Crafting with Colasoft Packet Builder Act

    Ethical Hacking – Enumeration

    1. Enumeration
    2. Enumeration Technicques Tools
    3. NetBIOS Enumeration
    4. SNMP Enumeration
    5. LDAP Enumeration
    6. NTP Enumeration
    7. SMTP and DNS Enumeration
    8. Enumeration Countermeasures
    9. Enumeration Penetration Testing
    10. Enumerate NetBIOS Information with SuperScan Act
    11. Enumerate NetBIOS Information with NetBIOS Enumerator Act
    12. Enumerate NetBIOS and LDAP Information with Hyena Act
    13. Enumerate SNMP WMI and Other Information Using SoftPerfect Network Scanner Act

    Ethical Hacking – Vulnerability Analysis

    1. Vulnerability Analysis
    2. Vulnerability Assessment Solutions
    3. Vulnerability Scoring Systems
    4. Vulnerability Assessment Tools and Reports
    5. Perform a Vulnerability Scan and Analysis with Nessus Act

    Ethical Hacking – Malware Threats

    1. Malware Threats
    2. Trojan Concepts
    3. Trojan Types
    4. Trojan Tools
    5. Virus and Worm Concepts
    6. Virus Types
    7. Malware Analysis
    8. Malware Reverse Engineering
    9. Malware Detection
    10. Malware Countermeasures
    11. Malware Penetration Testing
    12. Infect a Victim with a Remote Access Trojan Act

    Ethical Hacking – Sniffing

    1. Sniffing Concepts
    2. DHCP Attacks
    3. MAC Attacks
    4. ARP Poisoning
    5. DNS Poisoning
    6. Sniffing Tools
    7. Sniffing Countermeasures
    8. Sniff a Clear Text HTTP Session with Wireshark Act
    9. Intercept and Crack a Network Login Act

    Ethical Hacking – Social Engineering

    1. Social Engineering
    2. Human Based Social Engineering
    3. Computer Based Social Engineering
    4. Additional Types of Social Enginnering
    5. Social Engineering Countermeasures
    6. Social Engineering Penetration Testing
    7. Fool a User with a Baited USB Stick Act
    8. Harvest Credentials with Spear Phishing Act

    Ethical Hacking – Denial of Service

    1. Denial of Service
    2. Common Dos-DDoS Attack Types
    3. Additional DoS Attack Types
    4. BotNets
    5. DoS Countermeasures
    6. Additional DoS Countermeasures
    7. DoS Penetration Testing
    8. Perform a DoS Attack With the Low Orbit ION Cannon Act
    9. Step Up the DoS Attack With the High Orbit ION Cannon Act
    10. Perform a Slowloris DoS Attack Act

    Ethical Hacking – Session Hijacking

    1. Session Hijacking
    2. Browser Session Hijacking
    3. Way to Compromise a Session Token
    4. Client Side Attacks
    5. Hijacking at the Network Level
    6. Session Hijacking Tools
    7. Session Hijacking Countermeasures
    8. Session Hijacking Testing

    Ethical Hacking – Hacking Webservers

    1. Hacking Web Servers
    2. Webserver Attacks
    3. Methodology of Webserver Attacks
    4. Webserver Attack and Defense Tools
    5. Webserver General Defense
    6. Webserver Specific Attack Countermeasures
    7. Webserver Patch Management
    8. Webserver Pen Testing
    9. Footprint a Web Server with IDServe Act
    10. Conduct a Simple Web Server Vulnerability Scan with Uniscan Act
    11. Conduct a Comprehensive Web Server Vulnerability Scan with Uniscan Act
    12. Brute Force a Web Server with Medusa Act

    Ethical Hacking – Hacking Web Applications

    1. Hacking Web Applications
    2. Web App Vulnerabilities and Exploits
    3. Web Application Threats
    4. Injection Attacks
    5. Hidden Fields and Clickjacking
    6. Cross Site Attacks
    7. Additional Web App Attacks
    8. Web Hacking Methodology
    9. Web App Hacking Countermeasures
    10. Web App Security Tools
    11. Web Application Penetration Testing
    12. Conduct a Simple Command Injection Attack Act
    13. Inject a Malicious Link with Cross Site Scripting Act
    14. Conduct a Cross Site Request Forgery Attack

    Ethical Hacking – SQL Injection

    1. SQL Injection
    2. Types of SQL Injection
    3. SQL Injection Methodology
    4. SQL Injection Tools
    5. SQL Injection Countermeasures
    6. SQL Injection Penetration Testing
    7. SQL Injection Act

    Ethical Hacking – Hacking Wireless Networks

    1. Hacking Wireless Networks
    2. Wireless Discovery and Mapping
    3. WiFi Sniffers
    4. WiFi Attacks
    5. WiFi Cracking
    6. Wireless Hacking Tools
    7. Bluetooth Hacking
    8. Wireless Hacking Countermeasures
    9. Wireless Security Tools
    10. Wireless Penetration Testing
    11. Crack a WEP Key with Aircrack-ng Act
    12. Crack a WPA Key with Aircrack-ng Act

    Ethical Hacking – System Hacking

    1. System Hacking Methodology
    2. Windows System Vulnerabilities and Exploits
    3. Linux System Vulnerablities and Exploits
    4. Password Cracking Methods
    5. Network Service Password Cracking
    6. Windows Password Cracking
    7. Linux Password Cracking
    8. Password Cracking Tools
    9. Other Methods of Obtaining Passwords
    10. Keylogging
    11. Spyware
    12. RootKits
    13. Hiding Files
    14. Steganography
    15. Privilege Escalation
    16. Creating and Maintaining Remote Access
    17. Hiding Evidence
    18. System Hacking Penetration Testing
    19. Spoof Name Resolution and Capture Credentials with Responder Act
    20. Dump and Crack Password Hashes with pwdump7 and Ophcrack Act
    21. Crack Passwords with L0pht7 Act
    22. Exploit Client Side Vulnerabilities Act
    23. Track User Activity with Spyware Act
    24. View and Clear Audit Policies with Auditpol Act
    25. Hide Data Using Whitespace Steganography Act
    26. Hide Data Using Least Significant Bit Steganography Act
    27. Cover Your Tracks Act

    Ethical Hacking – Hacking Mobile Platforms

    1. Hacking Mobile Platforms
    2. Hacking Android OS
    3. Rooting Android
    4. Securing Android
    5. Hacking iOS
    6. Jailbreaking iOS
    7. Securing iOS
    8. Hacking Windows Phone OS
    9. Hacking Blackberry
    10. Mobile Device Management
    11. Mobile Security Guidelines and Tools
    12. Mobile Penetration Testing
    13. Prepare Your Wireless Email Environment Act
    14. Pwn a Mobile Device with Metasploit Act
    15. Use a Mobile Device in a DDoS Campaign Act
    16. Return Your VMs to Original Configuration Act
    17. Uninstall Main Activity Malware from Android Act

    Ethical Hacking – Evading IDS, Firewalls, and Honeypots

    1. Evading IDS Firewalls and Honeypots
    2. Firewalls
    3. Honeypots
    4. IDS Firewalls and Honeypots Tools
    5. Evasion
    6. Evasion Countermeasures
    7. IDS Firewall Honeypot Penetration Testing
    8. Fly Below IDS Radar Act
    9. Test and Analyze a Honey Pot Act
    10. Bypass Windows Firewall Act

    Ethical Hacking – Cryptography

    1. Cryptography
    2. Encryption Algorithms
    3. Cryptography Tools
    4. Public key Infrastructure
    5. Email Encryption
    6. Disk Encryption
    7. Cryptography Attacks
    8. Crytography Penetration Testing
    9. Examine Hashing Algorithms Act
    10. Protect Data with Symmetric Encryption Act
    11. Protect Data with Asymmetric Encryption Act

    Ethical Hacking – Cloud Computing

    1. Cloud Computing
    2. Virtualization
    3. Cloud Computing Threats
    4. Countermeasures to Cloud Computing Threats
    5. Cloud Computing Attacks
    6. Cloud Security
    7. Cloud Security Best Practices
    8. Cloud Penetration Testing

    Ethical Hacking- IoT Hacking

    1. IoT Hacking
    2. IoT Vulnerabilities and Attacks
    3. IoT Hacking Methodology and Tools
    4. IoT Hacking Countermeasures
    5. oT Penetration Testing
    6. Search the Internet for Vulnerable IoT Devices Act
    7. Conclusion

    Reviews

    There are no reviews yet.

    Be the first to review “Ethical Hacking v10 – Learn Hacking”

    Your email address will not be published. Required fields are marked *