Ethical Hacking And Countermeasures

Transcription

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresVersion ComparisonCEHv10 Change Summary1. The Module 05: Vulnerability Analysis is a completely new module in CEHv102. The Module 18: IoT Hacking is a completely new module in CEHv103. The Module 16: vading IDS, Firewalls, and Honeypots from CEHv9 is moved to Module12 in CEHv104. The Module 07: Malware Threats module includes static and dynamic malware analysisin CEHv105. All the tool screenshots are replaced with the latest version6. All the tool listing slides are updated with the latest toolsModule ComparisonCEHv9CEHv10Module 01: Introduction to Ethical HackingModule 01: Introduction to Ethical HackingModule 02: Footprinting andReconnaissanceModule 02: Footprinting andReconnaissanceModule 03: Scanning NetworksModule 03: Scanning NetworksModule 04: EnumerationModule 04: EnumerationModule 05: System HackingModule 05: Vulnerability AnalysisModule 06: Malware ThreatsModule 06: System HackingModule 07: SniffingModule 07: Malware ThreatsModule 08: Social EngineeringModule 08: SniffingPage 1Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical HackerModule 09: Denial-of-ServiceModule 09: Social EngineeringModule 10: Session HijackingModule 10: Denial-of-ServiceModule 11: Hacking WebserversModule 11: Session HijackingModule 12: Hacking Web ApplicationsModule 12: Evading IDS, Firewalls, andHoneypotsModule 13: SQL InjectionModule 13: Hacking Web ServersModule 14: Hacking Wireless NetworksModule 14: Hacking Web ApplicationsModule 15: Hacking Mobile PlatformsModule 15: SQL InjectionModule 16: Evading IDS, Firewalls, andHoneypotsModule 16: Hacking Wireless NetworksModule 17: Cloud Computing SecurityModule 17: Hacking Mobile PlatformsModule 18: CryptographyModule 18: IoT HackingModule 19: Cloud ComputingModule 20: CryptographyPage 2Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical HackerCourseware Content ComparisonThe notations used:1.Red points are new slides in CEHv102.Blue points are substantially modified in CEHv103.Striked points are removed from CEHv9CEHv9Module 01: Introduction to Ethical Hacking Internet is Integral Part of Business and PersonalLife - What Happens Online in 60 Seconds Information Security OverviewCEHv10Module 01: Introduction to Ethical Hacking Information Security Overviewo Internet is Integral Part of Business andPersonal Life - What Happens Online in 60Secondso Case Study: eBay Data Breacho Essential Terminologyo Case Study: Google Play Hacko Elements of Information Securityo Case Study: The Home Depot Data Breacho The Security, Functionality, and UsabilityTriangleo Case Study: JPMorgan Chase Data Breach Information Security Threats and Attack Vectorso Year of the Mega Breacho Motives, Goals, and Objectives of InformationSecurity Attackso Data Breach Statisticso Top Information Security Attack Vectorso Malware Trends in 2015o Information Security Threat Categorieso Essential Terminologyo Types of Attacks on a Systemo Elements of Information Securityo Information Warfareo The Security, Functionality, and UsabilityTriangle Information Security Threats and Attack Vectors Hacking Conceptso What is Hacking?o Motives, Goals, and Objectives of InformationSecurity Attackso Who is a Hacker?o Top Information Security Attack Vectorso Hacker Classeso Information Security Threats Categorieso Hacking Phaseso Types of Attacks on a System Reconnaissanceo Information Warfare Scanning Hacking Concepts, Types, and Phases Gaining Accesso What is Hacking? Maintaining Accesso Who is a Hacker? Clearing Trackso Hacker Classeso Hacking Phases ReconnaissancePage 3 Ethical Hacking Conceptso What is Ethical Hacking?o Why Ethical Hacking is NecessaryEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical Hacker Scanningo Scope and Limitations of Ethical Hacking Gaining Accesso Skills of an Ethical Hacker Maintaining Access Clearing Tracks Ethical Hacking Concepts and Scope Information Security Controlso Information Assurance (IA)o Information Security Management Programo What is Ethical Hacking?o Enterprise Information Security Architecture(EISA)o Why Ethical Hacking is Necessaryo Network Security Zoningo Scope and Limitations of Ethical Hackingo Defense-in-Deptho Skills of an Ethical Hackero Information Security Policies Information Security Controls Types of Security Policieso Information Assurance (IA) Examples of Security Policieso Information Security Management Program Privacy Policies at Workplaceo Threat Modeling Steps to Create and Implement SecurityPolicieso Enterprise Information Security Architecture(EISA) HR/Legal Implications of Security PolicyEnforcemento Network Security Zoningo Physical Securityo Defense in Depth Types of Physical Security Controlo Information Security Policies Physical Security Controls Types of Security Policies Examples of Security Policies Risk Management Privacy Policies at Workplace Key Roles and Responsibilities in RiskManagement Steps to Create and Implement SecurityPolicieso Threat Modeling HR/Legal Implications of Security PolicyEnforcemento Incident Managemento Physical Security Physical Security Controlso Incident Management Incident Management Process Responsibilities of an Incident ResponseTeamo What is Vulnerability Assessment?Page 4o What is Risk? Incident Management Process Responsibilities of an Incident ResponseTeamo Security Incident and Event Management(SIEM) SIEM Architectureo User Behavior Analytics (UBA)o Network Security Controls Types of Vulnerability Assessment Access Control Network Vulnerability AssessmentMethodology Types of Access ControlEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Vulnerability Research Vulnerability Research Websiteso Penetration TestingExam 312-50 Certified Ethical Hacker User Identification, Authentication,Authorization and Accountingo Identity and Access Management (IAM)o Data Leakage Why Penetration Testing Data Leakage Threats Comparing Security Audit, VulnerabilityAssessment, and Penetration Testing What is Data Loss Prevention (DLP)? Blue Teaming/Red Teamingo Data Backup Types of Penetration Testingo Data Recovery Phases of Penetration Testingo Role of AI/ML in Cyber Security Security Testing Methodology Penetration Testing Methodology Information Security Laws and Standards Penetration Testing Conceptso Penetration Testingo Why Penetration Testingo Payment Card Industry Data SecurityStandard (PCI-DSS)o Comparing Security Audit, VulnerabilityAssessment, and Penetration Testingo ISO/IEC 27001:2013o Blue Teaming/Red Teamingo Health Insurance Portability andAccountability Act (HIPAA)o Types of Penetration Testingo Sarbanes Oxley Act (SOX)o Phases of Penetration Testingo The Digital Millennium Copyright Act (DMCA)and Federal Information SecurityManagement Act (FISMA)o Security Testing Methodologyo Cyber Law in Different Countries Information Security Laws and Standardso Payment Card Industry Data SecurityStandard (PCI-DSS)o ISO/IEC 27001:2013o Health Insurance Portability andAccountability Act (HIPAA)o Sarbanes Oxley Act (SOX)o The Digital Millennium Copyright Act (DMCA)o Federal Information Security ManagementAct (FISMA)o Cyber Law in Different CountriesModule 02: Footprinting and Reconnaissance Footprinting ConceptsModule 02: Footprinting and Reconnaissance Footprinting Conceptso What is Footprinting?o What is Footprinting?o Objectives of Footprintingo Objectives of Footprinting Footprinting Methodologyo Footprinting through Search EnginesPage 5 Footprinting through Search Engineso Footprinting through Search EnginesEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Finding Company’s Public and RestrictedWebsiteso Footprint Using Advanced Google HackingTechniques Determining the Operating Systemo Information Gathering Using GoogleAdvanced Search and Image Search Collect Location Informationo Google Hacking Database People Search: Social Networking ServicesSites/People Search Serviceso VoIP and VPN Footprinting through GoogleHacking Database People Search Online Services Footprinting through Web Services Gather Information from Financial Serviceso Finding Company’s Top-level Domains (TLDs)and Sub-domains Footprinting through Job Siteso Finding the Geographical Location of theTarget Monitoring Target Using Alertso People Search on Social Networking Sites andPeople Search Services Information Gathering Using Groups,Forums, and Blogso Gathering Information from LinkedIno Footprinting using Advanced Google HackingTechniqueso Gather Information from Financial Services Google Advance Search Operatorso Footprinting through Job Sites Google Hacking Databaseso Monitoring Target Using Alerts Information Gathering Using GoogleAdvanced Searcho Information Gathering Using Groups, Forums,and Blogso Footprinting through Social Networking Sites Collect Information through SocialEngineering on Social Networking Sites Information Available on SocialNetworking Siteso Website Footprinting Website Footprinting using Web Spiders Mirroring Entire Website Website Mirroring Toolso Determining the Operating Systemo VoIP and VPN Footprinting through SHODAN Footprinting through Social Networking Siteso Collecting Information through SocialEngineering on Social Networking Sites Website Footprintingo Website Footprintingo Website Footprinting using Web Spiders Extract Website Information fromhttp://www.archive.orgo Mirroring Entire Website Monitoring Web Updates Using WebsiteWatchero Extracting Website Information fromhttps://archive.org Web Updates Monitoring Toolso Email Footprinting Tracking Email Communications Page 6Exam 312-50 Certified Ethical HackerCollecting Information from EmailHeadero Extracting Metadata of Public Documentso Monitoring Web Pages for Updates andChanges Email Footprintingo Tracking Email CommunicationsEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Email Tracking Toolso Competitive Intelligence Competitive Intelligence GatheringExam 312-50 Certified Ethical Hackero Collecting Information from Email Headero Email Tracking Tools Competitive Intelligence Competitive Intelligence - When Did thisCompany Begin? How Did it Develop?o Competitive Intelligence Gathering Competitive Intelligence - What Are theCompany's Plans?o Competitive Intelligence - When Did thisCompany Begin? How Did it Develop? Competitive Intelligence - What ExpertOpinions Say About the Companyo Competitive Intelligence - What Are theCompany's Plans? Monitoring Website Traffic of TargetCompanyo Competitive Intelligence - What ExpertOpinions Say About the Company Tracking Online Reputation of the Targeto Monitoring Website Traffic of TargetCompany Tools for Tracking Online Reputationof the Targeto WHOIS Footprintingo Tracking Online Reputation of the Target Whois Footprinting WHOIS Lookupo Whois Lookup WHOIS Lookup Result Analysiso Whois Lookup Result Analysis WHOIS Lookup Toolso Whois Lookup Tools WHOIS Lookup Tools for Mobileo Finding IP Geolocation Informationo DNS Footprinting DNS Footprinting Extracting DNS Informationo Extracting DNS Information DNS Interrogation Toolso DNS Interrogation Toolso Network Footprinting Network Footprinting Locate the Network Rangeo Locate the Network Range Tracerouteo Traceroute Traceroute Analysiso Traceroute Analysis Traceroute Toolso Traceroute Toolso Footprinting through Social Engineering Collect Information Using Eavesdropping,Shoulder Surfing, and Dumpster Diving Footprinting Toolso Footprinting Tool Footprinting through Social Engineeringo Footprinting through Social Engineeringo Collect Information Using Eavesdropping,Shoulder Surfing, and Dumpster Diving Footprinting Tools Maltegoo Maltego Recon-ngo Recon-ng FOCAo FOCAo Additional Footprinting Toolso Recon-Dog Footprinting Countermeasureso OSRFramework Footprinting Penetration Testingo Additional Footprinting ToolsPage 7Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Documento Footprinting Pen Testingo Footprinting Pen Testing Report TemplatesExam 312-50 Certified Ethical Hacker Countermeasureso Footprinting Countermeasures Footprinting Pen Testingo Footprinting Pen Testingo Footprinting Pen Testing Report TemplatesModule 03: Scanning Networks How Tech Companies Prepare for Cyber Attacks Overview of Network ScanningModule 03: Scanning Networks Network Scanning Conceptso Overview of Network Scanningo TCP Communication Flagso TCP Communication Flagso TCP/IP Communicationo TCP/IP Communicationo Creating Custom Packet Using TCP Flagso Creating Custom Packet Using TCP Flags CEH Scanning Methodologyo Check for Live Systems Scanning Tools Checking for Live Systems - ICMP Scanningo Nmap Ping Sweepo Hping2 / Hping3 Ping Sweep Toolso Check for Open Ports SSDP Scanning Scanning in IPv6 Networks Scanning Tool Hping Commandso Scanning Toolso Scanning Tools for Mobile Scanning Techniqueso Scanning Techniques Nmap ICMP Scanning - Checking for Live Systems Hping2 / Hping3 Ping Sweep - Checking for Live Systems Hping Commands Scanning Techniques Ping Sweep Tools ICMP Echo Scanning TCP Connect / Full Open Scan TCP Connect / Full Open Scan Stealth Scan (Half-open Scan) Stealth Scan (Half-open Scan) Inverse TCP Flag Scanning Inverse TCP Flag Scanning Xmas Scan Xmas Scan ACK Flag Probe Scanning ACK Flag Probe Scanning IDLE/IPID Header Scan IDLE/IPID Header Scan IDLE Scan: Step 1 UDP Scanning IDLE Scan: Step 2 and 3 SSDP and List Scanning UDP Scanning ICMP Echo Scanning/List Scan Scanning Tool: NetScan Tools ProPage 8o Scanning in IPv6 Networkso Port Scanning Countermeasures Scanning Beyond IDS and Firewallo IDS/Firewall Evasion Techniques Scanning Tools Packet Fragmentation Scanning Tools for Mobile Source RoutingEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Port Scanning Countermeasureso Scanning Beyond IDS IDS Evasion Techniques SYN/FIN Scanning Using IP Fragmentso Banner Grabbing Banner Grabbing Tools Banner Grabbing CountermeasuresExam 312-50 Certified Ethical Hacker IP Address Decoy IP Address Spoofing IP Spoofing Detection Techniques:Direct TTL Probes IP Spoofing Detection Techniques: IPIdentification Number IP Spoofing Detection Techniques:TCP Flow Control Method IP Spoofing Countermeasures Proxy Servers Disabling or Changing Banner Proxy Chaining Hiding File Extensions from WebPages Proxy Tools Proxy Tools for Mobileo Scan for Vulnerability Vulnerability Scanning Vulnerability Scanning Tool Anonymizers Censorship Circumvention Tools:Alkasir and TailsAnonymizers Nessus GAFI LanGuard Anonymizers for Mobile Qualys FreeScan Banner Grabbing Network Vulnerability Scannerso Banner Grabbing Vulnerability Scanning Tools for Mobileo How to Identify Target System OSo Draw Network Diagrams Drawing Network Diagrams Network Discovery Toolo Banner Grabbing Countermeasures Draw Network Diagramso Drawing Network Diagrams Network Topology Mappero Network Discovery and Mapping Tools OpManager and NetworkViewo Network Discovery Tools for Mobile Network Discovery and Mapping Tools Network Discovery Tools for Mobile Scanning Pen Testingo Scanning Pen Testingo Prepare Proxies Proxy Servers Proxy Chaining Proxy Tool Proxy Switcher Proxy Workbench TOR and CyberGhost Proxy Tools Proxy Tools for MobilePage 9Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical Hacker Free Proxy Servers Introduction to Anonymizers Censorship Circumvention Tool: Tails G-Zapper Anonymizers Anonymizers for Mobile Spoofing IP Address IP Spoofing Detection Techniques Direct TTL Probes IP Identification Number TCP Flow Control Method IP Spoofing Countermeasureso Scanning Pen TestingModule 04: Enumeration Enumeration ConceptsModule 04: Enumeration Enumeration Conceptso What is Enumeration?o What is Enumeration?o Techniques for Enumerationo Techniques for Enumerationo Services and Ports to Enumerateo Services and Ports to Enumerate NetBIOS Enumeration NetBIOS Enumerationo NetBIOS Enumerationo NetBIOS Enumerationo NetBIOS Enumeration Tool: SuperScano NetBIOS Enumeration Toolso NetBIOS Enumeration Tool: Hyenao Enumerating User Accountso NetBIOS Enumeration Tool: Winfingerprinto NetBIOS Enumeration Tool: NetBIOSEnumerator and Nsauditor Network SecurityAuditoro Enumerating Shared Resources Using NetView SNMP Enumerationo Enumerating User Accountso SNMP (Simple Network ManagementProtocol) Enumerationo Enumerating Shared Resources Using NetViewo Working of SNMP SNMP Enumerationo SNMP (Simple Network ManagementProtocol) Enumerationo Working of SNMPo Management Information Base (MIB)o SNMP Enumeration Tools LDAP Enumerationo Management Information Base (MIB)o LDAP Enumerationo SNMP Enumeration Tool: OpUtilso LDAP Enumeration ToolsPage 10Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Documento SNMP Enumeration Tool: Engineer’s Toolseto SNMP Enumeration Tools LDAP Enumerationo LDAP Enumeration Tool: Softerra LDAPAdministratoro LDAP Enumeration Tools NTP EnumerationExam 312-50 Certified Ethical Hacker NTP Enumerationo NTP Enumerationo NTP Enumeration Commandso NTP Enumeration Tools SMTP and DNS Enumerationo SMTP Enumerationo NTP Enumeration Commandso SMTP Enumeration Toolso NTP Enumeration Toolso DNS Enumeration Using Zone Transfer SMTP Enumeration and DNS Enumeration Other Enumeration Techniqueso SMTP Enumerationo IPsec Enumerationo SMTP Enumeration Tool: NetScanTools Proo VoIP Enumerationo SMTP Enumeration Toolso RPC Enumerationo DNS Zone Transfer Enumeration UsingNSLookupo Unix/Linux User Enumeration Enumeration Countermeasures SMB Enumeration Countermeasures Enumeration Pen Testing Enumeration Countermeasureso Enumeration Countermeasures Enumeration Pen Testingo Enumeration Pen TestingModule 05: Vulnerability Analysis Vulnerability Assessment Conceptso Vulnerability Researcho Vulnerability Classificationo What is Vulnerability Assessment?o Types of Vulnerability Assessmento Vulnerability-Management Life Cycle Pre-Assessment Phase: Creating a Baseline Vulnerability Assessment Phase Post Assessment Phase Vulnerability Assessment Solutionso Comparing Approaches to VulnerabilityAssessmento Working of Vulnerability Scanning Solutionso Types of Vulnerability Assessment Toolso Characteristics of a Good VulnerabilityAssessment Solutiono Choosing a Vulnerability Assessment Toolo Criteria for Choosing a VulnerabilityAssessment ToolPage 11Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentExam 312-50 Certified Ethical Hackero Best Practices for Selecting VulnerabilityAssessment Tools Vulnerability Scoring Systemso Common Vulnerability Scoring System (CVSS)o Common Vulnerabilities and Exposures (CVE)o National Vulnerability Database (NVD)o Resources for Vulnerability Research Vulnerability Assessment Toolso Vulnerability Assessment Tools Qualys Vulnerability Management Nessus Professional GFI LanGuard Qualys FreeScan Nikto OpenVAS Retina CS SAINT Microsoft Baseline Security Analyzer(MBSA) AVDS - Automated Vulnerability DetectionSystem Vulnerability Assessment Toolso Vulnerability Assessment Tools for Mobile Vulnerability Assessment Reportso Vulnerability Assessment Reportso Analyzing Vulnerability Scanning ReportModule 05: System Hacking Security Breaches 2014Module 06: System Hacking System Hacking Concepts Information at Hand Before System HackingStageo CEH Hacking Methodology (CHM) System Hacking: Goalso System Hacking Goals CEH Hacking Methodology (CHM) CEH System Hacking Stepso Cracking Passwordso Password Crackingo Types of Password Attacks Password Cracking Non-Electronic Attacks Types of Password Attacks Active Online Attack Non-Electronic AttacksPage 12 Cracking Passwords Dictionary, Brute Forcing and Rulebased AttackEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Active Online Attack: Dictionary, BruteForcing and Rule-based Attack Password Guessing Active Online Attack: Password Guessing Default Passwords Default Passwords Trojan/Spyware/Keylogger Active Online Attack:Trojan/Spyware/Keylogger Example of Active Online Attack UsingUSB Drive Example of Active Online Attack Using USBDrive Hash Injection Attack Active Online Attack: HashInjection Attack LLMNR/NBT-NS Poisoning Passive Online Attack: Wire Sniffing Passive Online Attack Passive Online Attacks: Man-in-the-Middleand Replay Attack Wire Sniffing Offline Attack: Rainbow Table Attacks Man-in-the-Middle and Replay Attack Tools to Create Rainbow Tables: rtgen andWinrtgen Offline Attack: Distributed Network Attack Elcomsoft Distributed Password Recovery Microsoft Authentication Offline Attack Rainbow Table Attack Tools to Create Rainbow Tables: rtgenand Winrtgen Distributed Network Attack How Hash Passwords Are Stored inWindows SAM?o Password Recovery Tools NTLM Authentication Processo Microsoft Authentication Kerberos Authenticationo How Hash Passwords Are Stored in WindowsSAM? Password Saltingo NTLM Authentication Process PWdump7 and Fgdumpo Kerberos Authentication Password Cracking Tools: L0phtCrack andOphcracko Password Salting Password Cracking Tools:Cain & Abel and RainbowCracko Tools to Extract the Password Hashes Password Cracking Toolso Password Cracking Tools Password Cracking Tools for Mobile:FlexiSPY Password Grabbero How to Defend against Password Cracking How to Defend against Password Crackingo How to Defend against LLMNR/NBT-NSPoisoning Implement and Enforce Strong SecurityPolicyo Escalating PrivilegesPage 13Exam 312-50 Certified Ethical Hacker Escalating Privilegeso Privilege Escalation Privilege Escalationo Privilege Escalation Using DLL Hijacking Privilege Escalation Using DLL Hijackingo Privilege Escalation by ExploitingVulnerabilitiesEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Resetting Passwords Using CommandPrompto Privilege Escalation Using Dylib Hijacking Privilege Escalation Tool: Active@Password Changero Privilege Escalation using Spectre andMeltdown Vulnerabilities Privilege Escalation Toolso Other Privilege Escalation Techniques How to Defend Against Privilege Escalationo How to Defend Against Privilege Escalationo Executing Applications Executing Applications Executing Applications: RemoteExec Executing Applications: PDQ Deploy Executing Applications: DameWareRemote Support Keylogger Executing Applicationso Executing Applications Tools for Executing Applicationso Keylogger Types of Keystroke Loggers Hardware Keyloggers Types of Keystroke Loggers Keyloggers for Windows Hardware Keyloggers Keyloggers for Mac Keylogger: All In One Keylogger Keyloggers for Windows Spyware Keylogger for Mac: Amac Keyloggerfor Mac USB Spyware Keyloggers for MAC Audio Spyware Spywareo Spyware Video Spyware Spyware: Spytech SpyAgent Telephone/Cellphone Spyware Spyware: Power Spy 2014 GPS Spyware Spyware USB Spyware: USBSpy Audio Spyware: Spy Voice Recorderand Sound Snooper Video Spyware: WebCam Recorder Cellphone Spyware: Mobile Spy Telephone/Cellphone Spyware GPS Spyware: SPYPhone Types of Rootkits GPS Spyware How Rootkit Works How to Defend Against Keyloggerso How to Defend Against Keyloggers Anti-Keyloggero How to Defend Against Spyware Anti-Spyware Hiding Fileso Rootkits Rootkits Anti-Keylogger: Zemana AntiLogger Horse Pill Anti-Keylogger GrayFish Sirefef Necurs How to Defend Against Spyware Anti-Spyware: SUPERAntiSpyware Anti-Spywareso Hiding FilesPage 14Exam 312-50 Certified Ethical Hacker Detecting Rootkits Steps for Detecting RootkitsEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document RootkitsExam 312-50 Certified Ethical Hacker How to Defend against Rootkits Anti-Rootkits Types of Rootkits How Rootkit Works Rootkit: Avatar How to Create NTFS Streams Rootkit: Necurs NTFS Stream Manipulation Rootkit: Azazel How to Defend against NTFS Streams Rootkit: ZeroAccess NTFS Stream Detectors Detecting Rootkitso NTFS Data Streamo What is Steganography? Steps for Detecting Rootkits Classification of Steganography How to Defend against Rootkits Types of Steganography based on CoverMedium Anti-Rootkit: Stinger and UnHackMe Whitespace Steganography Anti-Rootkits Image Steganography Image Steganography Tools NTFS Data Stream How to Create NTFS Streams Document Steganography NTFS Stream Manipulation Video Steganography How to Defend against NTFS Streams Audio Steganography NTFS Stream Detector: StreamArmor Folder Steganography NTFS Stream Detectors Spam/Email Steganography What is Steganography? Classification of Steganography Steganalysis Types of Steganography based onCover Medium Steganalysis Methods/Attacks onSteganography Whitespace Steganography Tool:SNOW Detecting Steganography (Text, Image,Audio, and Video Files) Image Steganography Steganography Detection Tools Covering Tracks Least Significant Bit Insertion Masking and Filteringo Covering Tracks Algorithms andTransformationo Disabling Auditing: Auditpol Image Steganography:QuickStegoo Clearing Logs Image Steganography Toolso Manually Clearing Event LogsDocument Steganography:wbStego Document SteganographyToolsVideo Steganography Page 15 Steganography Tools for Mobile PhonesVideo Steganography:OmniHide PRO and Maskero Ways to Clear Online Trackso Covering BASH Shell Trackso Covering Tracks on Networko Covering Tracks on OSEthical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change Document Video Steganography ToolsAudio SteganographyExam 312-50 Certified Ethical Hackero Covering Tracks Tools Penetration Testing Audio Steganography:DeepSoundo Password Cracking Audio Steganography Toolso Privilege EscalationFolder Steganography: InvisibleSecrets 4o Executing Applications o Hiding FilesFolder Steganography ToolsSpam/Email Steganography:Spam Mimico Covering TracksSteganography Tools for MobilePhones Steganalysis Steganalysis Methods/Attacks onSteganography Detecting Text and ImageSteganography Detecting Audio and VideoSteganography Steganography Detection Tool:Gargoyle Investigator Forensic Pro Steganography Detection Toolso Covering Tracks Disabling Auditing: Auditpol Clearing Logs Manually Clearing Event Logs Ways to Clear Online Tracks Covering Tracks Tool CCleaner MRU-Blaster Track Covering Toolso Penetration Testing Password Cracking Privilege Escalation Executing Applications Hiding Files Covering TracksPage 16Ethical Hacking and Countermeasures Copyright by EC-CouncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Ethical Hacking and CountermeasuresVersion Change DocumentModule 06: Malware Threats Introduction to MalwareExam 312-50 Certified Ethical HackerModule 07: Malware Threats Malware Conceptso Different Ways a Malware can Get into aSystemo Introduction to Malwareo Common Techniques Attackers Use toDistribute Malware on the Webo Different Ways a Malware can Get into aSystem Trojan Conceptso Financial Loss Due to Trojanso What is a Trojan?o Common Techniques Attackers Use toDistribute Malware on the Webo Components of Malware Trojan Conceptso How Hackers Use Trojanso What is a Trojan?o Common Ports used by Trojanso How Hackers Use Trojanso How to Infect Systems Using a Trojano Common Ports used by Trojanso Wrapperso How to Infect Systems Using a Trojano Dark Horse Trojan Virus Makero Trojan Horse Construction Kito Trojan Horse Construction Kito Wrapperso Crypters: AIO FUD Crypter, Hidden SightCrypter, and Galaxy Cryptero Crypterso Crypters: Criogenic Crypter, Heaven Crypter,and SwayzCryptoro How Attackers Deploy a Trojano How Attackers Deploy a Trojano Exploit Kitso Exploit Kito Evading Anti-Virus Techniques Exploit Kito Types of Trojans Infinity Remote Access Trojans Phoenix Exploit Kit and BlackholeExploit Kit Backdoor Trojans Bleedinglife and Crimepack Botnet Trojanso Evading Anti-Virus Techniques Rootkit Trojanso Types of Trojans E-banking Trojans Command Shell Trojans Working of E-banking Trojans Defacement Trojans E-banking Trojan: ZeuS Defacement Trojans: Restorator Botnet Trojans Covert Channel

3. The Module 16: vading IDS, Firewalls, and Honeypots from CEHv9 is moved to Module 12 in CEHv10 4. The Module 07: Malware Threats module includes static and dynamic malware analysis in CEHv10 5. All the tool screenshots are replaced with the latest version 6. All the tool listing s