Certified Ethical Hacking Professional (CEHP) Indian Cyber Security Solutions - ICSS
Price: INR 13,650

    Course details

    Ethical Hacking training from Indian Cyber Security Solutions is the most demanded training in India. Certified Ethical Hacking Professional (C|EHP) The ethical hacking course goes in-depth into the techniques used by Black Hat hackers and demonstrates it live in a lab-based 100% practically oriented class. As these hacking skills can be used in a bad way, our ethical hacking course will teach you how you can use the same skills to protect the intellectual property of organizations and individuals and become a white hat hacker. During the course of ethical hacking, you will develop the ability to measure and mitigate threats and find out where your organization is more vulnerable to be hacked.

    Course Content:

    Introduction To Ethical Hacking

    • What is hacking? And what is Ethical about it? 
    • Types of Hackers. 
    • Terminology of Hacking [Vulnerability, Exploit, 0-Day] 
    • 5 Steps of Hacking [Information Gathering, Scanning, Gaining Access, Maintaining Access, Covering Tracks] 
    • Discussing about Information Gathering [Active, Passive] 
    • Information Gathering Practical [who.is, yougetsignal.com] 
    • Google Hacking 
    • Types of malicious files [virus, worm, rootkit etc] 
    • Introduction to Kali/Linux OS 
    • Social Engineering 

    Installation

    • According to the configuration of Laptop, 32/64 bit, provide VMware, and any Penetration testing OS like Kali 1.1.0a/Backbox, Windows XP SP2 
    • Install VMware, OSs on it using Bridge Connection 
    • Completion of the Lab setup. 

    Explanation of the tools

    • Ping a Website to get IP ii) Addon:-server spy, Passive recon, Flagfox, Ghostery, Cryptofox, Wapplazer (Mozilla Firefox), Tamper data 
    • Network Scan, Port Scan, Service Scan, OS Fingerprint Scan [Nmap/Zenmap] 
    • Network Vulnerability Scanning [Nessus/Open VAS] 
    • Metasploit, SE Toolkit 
    • Web Vulnerability Scanning [Acunetix/Zap] 
    • Sql-Injection [Havij, Sqlmap] 
    • Cryptography 
    • Steganography 

     System Hacking 

    • System Hacking using Kon-Boot, Live CD 
    • Prevention of System Hacking 
    • Types of Passwords 
    • Password Cracking 
    • Dictionary, brute force attack, Rule-Based attack 
    • Keylogger, Spyware, Rootkits 
    • Defending Keylogger, Spyware and Rootkits 

     Network Penetration Testing 

    • Remote Administration Tool {RAT} 
    • Scanning with NMAP 
    • Installing of Nessus 
    •  Vulnerability Scanning using Nessus/Qualys Free Scan/ GFI Lan Guard 
    • Metasploit 
    • Set toolkit 
    • Protect System from RAT 
    • Protect System from Metasploit 
    •  What is Sniffing and what is the mechanism of Sniffing 
    • How to use Wireshark and Cain and Able as a sniffer 
    • What is netscan and how it works. Real-time practical 
    • Malware threats and prevention 
    •  Denial Of Service/ Distributed Denial Of Service 
    • Session Hijacking 
    • Hacking Wireless Network 
    •  MAC Spoofing 
    • IP Spoofing 
    •  Tor Browser and VPN 

    Web Application Penetration 

    • Web Application and its basics (Understanding HTML and its response and a website works) 
    • OWASP Top 10 Vulnerability 
    • SQL-Injection [Basic, Advance, Blind] 
    • Practical of Sql-Injection using Havij/Sqlmap 
    • Prevention of Sql-Injection 
    • Cross Site Scripting and Its effect 
    • Prevention of Cross-site scripting 
    • Data-tampering on E-commerce Sites 
    • Prevention of Data-tampering 
    • Website Defacement and Prevention 
    • E-mail hacking using phishing 
    • Hacking Web Servers 

    Updated on 30 October, 2018

    Job roles this course is suitable for:

    Ethical Hacker , Security Analyst , Security Consultant

    About Indian Cyber Security Solutions - ICSS

    Cyber Security scenario had changed dramatically in India in the recent past where ICSS as an organization caters to the need of technology based risk management & cyber security solution in India. By this time it has gathered a good deal of momentum and has reached a distinguished position out of the leading firms in this domain in the country. We provide all sorts of solutions to our clients & protect them from the manifold of cyber attacks they are exposed to in their day-to-day activities. We assure them all round shield against data theft, security breaches, hacking, network vulnerability, virus attacks, system compromise, frauds etc. through our expertise solution package of cyber security audit & assurance, I.T. service management, information security and business technology advisory. We have designed & devised a plethora of cyber security solution services taking into account the needs of the hour in the present context. We build up B 2 C relationships not only in producing solution package but also by creating a long standing support system through our talented and dynamic professionals who are committed to the cause. We assure all round cyber security solution to our clients in risk management and ensure their protection vis-a-vis optimal sustainable performance. We are working for the last decade with professionally certified ethical hackers & ISO 27001 Auditors
    See all Indian Cyber Security Solutions - ICSS courses
    Courses you can instantly connect with... Do an online course on Certified Ethical Hacker (CEH) starting now. See all courses

    Is this the right course for you?

    Rate this page

    Didn't find what you were looking for ?

    or