Group Services: Technology Consulting
phone +91-9999-283-283/9540-283-283
email info@sisoft.in
Sisoft

Course Details

Ethical Hacking Training - Course Outline

Goal:

This course is designed with aim to teach the fundamentals of Information Security and Ethical Hacking. This course will train user on information security breaches and how to secure from hacking threats.

Pre-requisites:

The trainee must have awareness about computers and internet.

Prepares for:

Better Corporate skilled personnels in Information Security.

Audience:

Any one using computers and need to be aware about information security.

Duration

60 hrs

Information security and Ethical Hacking Training Course Outline

  • Chapter 1 - Introduction

    • What is Hacking?
    • Difference between Hacking & ethical Hacking?
    • Who are Hackers?
    • Type of Hackers?
    • Who are Crackers?
    • What is Hacktivism?
    • Why we need IT Security?
    • The Phases of Ethical Hacking
    • An Ethical Hacker Skill Set
    • How to Be Ethical
    • Basic elements of information Security
  • Chapter 2 - System Security

    • What is Operating System?
    • Operating System vulnerabilities
    • Windows Registry
    • Batch file Tricks
    • Password Attacks
    • Privilege Escalation
    • Windows Hacking
    • Windows vs Linux
    • Linux file system
    • Linux Hacking
    • Patching OS
  • Chapter 3 - Basics Networking

    • What is computer networking?
    • Type of computer Network?
    • Type of Topologies?
    • Networking Devices?
    • What is Protocol?
    • OSI Model
    • TCP/IP Model
    • IP Address Classes & Structure
    • What is Subnetting?
  • Chapter 4 - Proxy Server

    • What is Proxy Server?
    • Type of proxy server
    • How to use proxy server?
    • Proxy switching
    • WPAD
    • SIP proxy server
    • Tor software
    • Bypassing filters
    • DNS Proxy
    • Firewall vs Proxy Server
  • Chapter 5 - Foot Printing

    • What is foot Printing
    • Need of information Gathering
    • Nmap
    • 0trace
    • Nslookup
    • Fingerprinting
    • Active Fingerprinting & Passive Fingerprinting
    • TCP 3 Way Handshake
    • Google Hacking
  • Chapter 6 - Hacking Attacks

    • Type of Attacks
    • Email Hacking
    • Advance Phishing Techniques
    • Cookie Stealing
    • Email Bombing
    • Email Tracking
    • Logic Bombs
    • DOS & DDOS Attack
    • Type of DOS Attack
    • HTTP-Tunnel
    • Brute force Attack
    • Dictionary Attack
  • Chapter 7 - web application vulnerabilities

    • website threats
    • Owasp top 10
    • Sql injection
    • Blind sql injection
    • File upload
    • Cross-site scripting
    • Cross-site request forgery
    • session fixation attacks
    • Session poisoning
    • Cross-document messaging
    • Server side attacks
  • Chapter 8 - Malware

    • Malware
    • Virus
    • Worm
    • virus hoax
    • Spyware
    • Keylogger
    • RATs
    • Trojan horses
    • Rootkits
    • Botnet
  • Chapter 9 - Vulnerability Assessment & Penetration Testing

    • What is Vulnerability?
    • Find out a vulnerability
    • Analysis the vulnerability
    • Security Vulnerability Life Cycle
    • What is Fuzzing?
    • What is penetration testing?
    • Black box testing
    • White box testing
    • Advantages of penetration testing
    • Risk in penetration testing
    • Methodology of penetration testing
    • Backtrack
    • Penetration testing with Backtrack
    • Session hijacking
    • Reverse Engineering
  • Chapter 10 - Cryptography

    • What is Cryptography?
    • Type of Cryptography
    • RSA algorithms
    • Data Encryption Standard
    • visual cryptography
    • cryptanalysis
    • Digital signature
    • Hash function
    • Message digest function
    • Steganography
    • Digital watermarking
  • Chapter 11 - Network Security

    • Arp poisoning
    • Sniffers
    • IP spoofing
    • DNS Spoofing
    • Mac Spoofing
    • Port Binding
    • Port Forwarding
    • Attacking on Port
    • replay attack
    • Firewalls
    • Type of Firewalls
    • Advantage & Disadvantage of Firewalls
    • Configuration of Firewalls
    • IDS & IPS
    • Type of IDS
    • Snort
    • Email Trap
  • Chapter 12 - Access Control Systems

    • What is router ?
    • Type of routing
    • Configuration of a router
    • Routing Protocols
    • Distance vector algorithm
    • Link state algorithm
    • Route analytics
    • Access control list
    • Role base access control
    • Standard access control
    • discretionary access control
    • mandatory access control
    • Mandatory Integrity Control
  • Chapter 13 - Wireless Network

    • Wireless Network
    • Wired Equivalent Privacy
    • Wi-Fi Protected Access
    • WPA Packet spoofing
    • Encryption protocol
    • Modes of unauthorized access
    • Malicious associations
    • Ip Binding
    • MITM Attack
    • Network injection
    • Cracking WPA
    • Wireless intrusion prevention system
  • Chapter 14 - Computer Forensics

    • Computer forensic
    • Evolution of Computer Forensics
    • Objectives of Computer Forensics
    • Need for Computer Forensics
    • Modes of Attacks
    • Steps in Forensic Investigation
    • Digital Evidence
    • Data recovering
    • Understanding Hard Disks and File System
    • Log Analysis
    • Analysis file system
  • Chapter 15 - Mobile Phone Hacking

    • Introduction to GSM, CDMA
    • VoIP
    • PSTN
    • Mobile Operating Systems
    • Mobiles Secret Codes and Programming
    • Mobile Viruses
    • MobileSpying Tools
    • Anonymous Calling and Spoofing
    • Anonymous Messaging
    • Bluetooth Hacking
    • Mobile Password Cracking
    • Mobile Sniffers
    • MobileDATA Recovery Techniques
  • Chapter 16 - Cyber Laws

    • What is cyber law?
    • Need of cyber law
    • IT Acts
    • Evolution of Key Terms And Concept
    • Evolution of Cyber Crime