Certified Ethical Hacker Certification – CEH v10 Indian Cyber Security Solutions - ICSS
Price: INR 36,000

    Course details

    Certified Ethical Hacker certification is a global certification which is valid in more than 160 countries including US government recognizes it. We are an authorized training partner of EC Council from last 10 years. We have a pool of professional certified ethical hackers who are working as security annalist in different organizations. Certified ethical hacker certification from EC council provides the gateway to enter the cyber security domain. MNCs have made certified ethical hacker (CEH) certification compulsory for security related job opportunities making this certification highly important for security professionals.

    Course Content:

    Chapter - I : Introduction To Ethical Hacking

    • Lecture 1: What is hacking? And what is Ethical about it? 
    • Lecture 2: Types of Hackers 
    • Lecture 3: Terminology of Hacking 
    • Lecture 4: What is Vulnerability 
    • Lecture 5: What is Exploit 
    • Lecture 6: What is Zero- Day 
    • Lecture 7: Steps of Hacking 
    • Lecture 8: Discussing about Information Gathering 
    • Lecture 9: Types of Information Gathering 
    • Lecture 10: Information Gathering Demo 
    • Lecture 11: What is Scanning 
    • Lecture 12: Scanning Demo using Nmap 
    • Lecture 13: What is Gaining Access 
    • Lecture 14: what is Maintaining Access 
    • Lecture 15: What is Covering Tracks 
    • Lecture 16: Google Hacking 
    • Lecture 17: Google Hacking Live Demo 
    • Lecture 18: Types of malicious files 
    • Lecture 19: Details of virus 
    • Lecture 20: Details of Worms 
    • Lecture 21: Details of Rootkit 
    • Lecture 22: Social Engineering 

    Chapter II - Build your hacking environment

    • Lecture 23: Introduction to Linux OS 
    • Lecture 24: Introduction to Kali Linux OS 
    • Lecture 25: Introduction to Virtual Machine 
    • Lecture 26: Installing VMWARE station or Oracle virtual Box 
    • Lecture 27: Network Setup in Virtual Machine 
    • Lecture 28: Install Kali Linux in Virtual Machine 

    Chapter III - System Hacking

    • Lecture 29: System Hacking using Kon-Boot, Linux Live CD 
    • Lecture 30: Prevention of System Hacking 
    • Lecture 31: What is MAC 
    • Lecture 32: Spoof your MAC 
    • Lecture 33: What is Tor / Proxy Server 
    • Lecture 34: Spoof your IP 

    Chapter IV - Password Cracking

    • Lecture 35: Types of Passwords Encryption 
    • Lecture 36: Password Cracking Methods 
    • Lecture 37: Dictionary Attack 
    • Lecture 38: Brute force Attack 
    • Lecture 39: Rule Based Attack 
    • Lecture 40: Password Cracking Live Demo using Hydra, John-the-ripper 

    Chapter V - Protect Your Network

    • Lecture 41: What is NMAP 
    • Lecture 42: Network Scanning With NMAP 
    • Lecture 43: What is Vulnerability Scanning 
    • Lecture 44: Vulnerability Scanning using Nessus/Qualys Free Scan/ GFI Lan Guard 
    • Lecture 45: What is Metasploit 
    • Lecture 46: Using Metaspolit Hack Windows System 
    • Lecture 47: What is Set-toolkit 
    • Lecture 48: Using Set-toolkit hack Facebook , Gmail Password 
    • Lecture 49: What is Remote Administration Tool [RAT] 
    • Lecture 50: Using RAT Exploit Windows OS 
    • Lecture 51: Protect Your System from RAT 
    • Lecture 52: What is Malware and preventation from Malware 

    Chapter VI - Sniff your Network

    • Lecture 53: What is Sniffing and mechanism of Sniffing 
    • Lecture 54: How to use Wireshark 
    • Lecture 55: Cain and Able as a sniffer 
    • Lecture 56: What is netscan and how it works? Real time practical 
    • Lecture 57: Session Hijacking 

    Chapter VII - Dos Attack

    • Lecture 58: What is Denial Of Service/ Distributed Denial Of Service 
    • Lecture 59: Type of Dos Attack 
    • Lecture 60: Live Demo of Dos Attack 

    Chapter VIII - Hacking Wireless Network / WIFI

    • Lecture 61: What is WAP2 Encyption 
    • Lecture 62: Crack WAP2 Password using airmon 

    Chapter IX - Hack Web Application

    • Lecture 63: Web Application and its basics (Understanding HTML and its response) 
    • Lecture 64: OWASP Top 10 Vulnerability 
    • Lecture 65: What is Sql-Injection 
    • Lecture 66: Live Demo of Sql-Injection 
    • Lecture 67: Sql-Injection Exploit Using Havij and Sqlmap 
    • Lecture 68: Prevention of Sql-Injection 
    • Lecture 69: What is Cross Site Scripting and Its effect 
    • Lecture 70: Prevention of Cross-site scripting 
    • Lecture 71: Data-tampering on E-commerce Sites 
    • Lecture 72: Prevention of Data-tampering 
    • Lecture 73: Website Defacement and Prevention 
    • Lecture 74: E-mail hacking using phishing 
    • Lecture 75: Hacking Web Server 

    Chapter X - Protect Your Data

    •  Lecture 76: IOT Hacking 
    • Lecture 77: What is cryptography 
    • Lecture 78: MD5 , Hash Calculator , Cryp, Advance Encryption Tools 
    • Lecture 79: What is Steganography 

    Chapter XI - Hack Android Mobile Phone

    • Lecture 80: Hack Android Phone using Metasploit

    Updated on 30 October, 2018

    Eligibility / Requirements

    Student with graduation in ( Btech – IT / CSE / EC, BCA , MCA ) should start with Python Programming Course and then can go for CEHv10 course and then can go for a specialization on Web Application Security / penetration testing.Student with graduation in ( Commerce, Arts etc other than science) should start with Networking (CCNA) course and will be eligible for CEHv10 course and then go for a Network security / Penetration testing.

    Job roles this course is suitable for:

    Ethical Hacker , Security Analyst , Security Consultant

    About Indian Cyber Security Solutions - ICSS

    Cyber Security scenario had changed dramatically in India in the recent past where ICSS as an organization caters to the need of technology based risk management & cyber security solution in India. By this time it has gathered a good deal of momentum and has reached a distinguished position out of the leading firms in this domain in the country. We provide all sorts of solutions to our clients & protect them from the manifold of cyber attacks they are exposed to in their day-to-day activities. We assure them all round shield against data theft, security breaches, hacking, network vulnerability, virus attacks, system compromise, frauds etc. through our expertise solution package of cyber security audit & assurance, I.T. service management, information security and business technology advisory. We have designed & devised a plethora of cyber security solution services taking into account the needs of the hour in the present context. We build up B 2 C relationships not only in producing solution package but also by creating a long standing support system through our talented and dynamic professionals who are committed to the cause. We assure all round cyber security solution to our clients in risk management and ensure their protection vis-a-vis optimal sustainable performance. We are working for the last decade with professionally certified ethical hackers & ISO 27001 Auditors
    See all Indian Cyber Security Solutions - ICSS courses
    Courses you can instantly connect with... Do an online course on Certified Ethical Hacker (CEH) starting now. See all courses

    Is this the right course for you?

    Rate this page

    Didn't find what you were looking for ?

    or