Ethical Hacking And Prevention - Zoom Cybersense

Transcription

Ethical Hacking and PreventionThis course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council.This course is meant for those professionals who are looking for comprehensive and total knowledge inthe network security domain.In a span of 2 weeks, we take you from novice to expert in ethical hacking. This is the only course whichteaches both hacking and counter measure techniques. This course is entirely hands on and real timeoriented. And need we say the instructors are network security and intrusion specialists with several yearsof experience.www.zoomcybersense.com

Course OutlineINTRODUCTION TO ETHICAL HACKING Finding the services on a server What is Hacking OS fingerprinting Who is a Hacker Server Banner grabbing tools Skills of a Hacker What is a Vulnerability Scanning Types of Hackers Vulnerability Scanner tools Reasons for Hacking Finding more details about a vulnerability Who are at the risk of Hacking attacks What is a proxy server Effects of Computer Hacking on an How does proxy server workorganization Types of proxy servers Network Security Challenges How to find proxy servers Elements of Information Security Why do hackers use proxy servers The Security, Functionality & Usability Triangle What is a TOR network What is Ethical Hacking Why hackers prefer to use TOR networks Why Ethical Hacking is Necessary Scope & Limitations of Ethical HackingHACKING WEB SERVERS & WEB APPLICATIONS What is Penetration Testing What is a web server What is Vulnerability Auditing Different web server applications in use Why are web servers hacked & itsFOOTPRINTINGconsequences What is FootPrinting Directory traversal attacks Objectives of FootPrinting Website defacement Finding a company’s details Website password brute forcing Finding a company’s domain name How to defend against web server hacking Finding a company’s Internal URLs Finding a company’s Public and RestrictedSESSION HIJACKINGURLs What is session hijacking Finding a company’s Server details Dangers of session hijacking attacks Finding the details of domain registration Session hijacking techniques Finding the range of IP Address Cross-Site scripting attack Finding the DNS information Session hijacking tools Finding the services running on the server How to defend against session hijacking Finding the location of servers Traceroute analysisSQL INJECTION Tracking e-mail communications What is SQL Injection Effects of SQL Injection attacksSCANNING Types of SQL Injection attacks What is network scanning SQL Injection detection tools Objectives of network scanning Finding the live hosts in a networkEVADING FIREWALLS, IDS & HONEYPOTS SNMP Enumeration What is a Firewall SMTP Enumeration What are the functions of a Firewall DNS Enumeration What is an IDS Finding open ports on a server How does an IDS workwww.zoomcybersense.com

SPAN Dictionary based cracking IDS tools Hybrid attack What is a honeypot USB password stealers Types of honeypots Elcomsoft Distributed password recovery tools Honeypot tools Active password changer Honeypot detection tools What is a keylogger How to deploy a keylogger to a remote pcBUFFER OVERFLOW How to defend against a keylogger What is a buffer Understanding usage of buffers in applicationsSNIFFERS What is buffer overflow What is a sniffer Simple buffer overflow in C programming How sniffer works How to detect a buffer overflow Types of sniffing How to defend against buffer overflow attackso Active sniffingo Passive SniffingDENIAL OF SERVICE What is promiscuous mode What is a DoS attack How to put a PC into promiscuous mode What is a DDoS attack What is ARP Symptoms of a Dos attack ARP poison attack DoS attack techniques Threats of ARP poison attack What is a Botnet How MAC spoofing works Defending against DoS attacks MAC Flooding What is a CAM TableCRYPTOGRAPHY How to defend against MAC Spoofing attacks What is Cryptography How to defend against Sniffers in network Types of cryptography Cipher algorithmsPHISHING Public key infrastructure What is Phishing What is a Hash How Phishing website is hosted Cryptography attacks How victims are tricked to access phishingwebsitesSYSTEM HACKING How to differentiate a Phishing webpage from What is system Hackingoriginal webpage Goals of System Hacking How to defend against Phishing attacks Password Cracking Password complexityMALWARE Finding the default passwords of network What is malwaredevices and softwares Types of malware Password cracking methodso Online password crackingo Virus What is a virus program Man-in-the-middle attack What are the properties of a virus program Password guessing How does a computer get infected by viruso Offline password cracking Brute force crackingwww.zoomcybersense.com Types of virus Virus making tools

How to defend against virus attackso Worm How Kali Linux is different from other Linuxdistributions What is a worm program What are the uses of Kali Linux How worms are different from virus Tools for Footprinting, Scanning & Sniffing Trojan What is metasploit framework What is a Trojan horse Using metasploit framework to attack windows How does a Trojan operatemachines Types of Trojans Using metasploit framework to attack android Identifying Trojan infectionsdevices How to defend against Trojanso SpywarePENETRATION TESTING What is a spyware What is Penetration Testing Types of spywares Types of Penetration Testing How to defend against spyware What is to be tested Rootkits What is a Rootkit Types of Rootkits How does Rootkit operate How to defend against Rootkitso Testing the network devices formis-configurationo Testing the servers and hosting applicationsfor mis-configurationo Testing the servers and hosting applicationsfor vulnerabilitiesWIRELESS HACKINGo Testing wireless networks Types of wireless networkso Testing for Denial of Service attacks Wi-Fi usage statistics Finding a Wi-Fi networkCOUNTER MEASURE TECHNIQUES FOR Types of Wi-Fi authenticationsNETWORK LEVEL ATTACKSo Using a centralized authentication servero Using local authentication Types of Wi-Fi encryption methods Types of Firewallo Packet Filtering Firewallo Circuit-Level Gateway Firewallo WEPo Application-Level Firewallo WPAo Stateful Multilayer Inspection Firewallo WPA2o Limitations of a Firewall How does WEP work IDS / IPS Weakness of WEP encryptiono What is an IDS How does WPA worko What is a IPS How does WPA2 worko Difference between IDS & IPS Hardware and software required to cracko Placement of IDS in the NetworkWi-Fi networkso Configuring an IDS in the Network How to crack WEP encryptiono Placement of IPS in the Network How to crack WPA encryptiono Configuring an IPS in the Network How to crack WPA2 encryption How to defend against Wi-Fi cracking attack UTM / Next-Generation Firewallo What is a UTMo Features of UTMKALI LINUXo Difference between a Firewall & a UTM What is Kali Linuxo Placement of UTM in the Networkwww.zoomcybersense.com

o Configuring a UTM in the Networko Monitoring attacks using UTMo Configuring IPS module in UTM to detectand stop attacksCOUNTER MEASURE TECHNIQUES FOR LOCALSYSTEMS Identifying the Vulnerabilities of a system Understanding the Vulnerabilities of a systemo CVE IDo Bugtraq ID Patch Managemento Identifying the patch for a Vulnerabilityo Downloading the Patcho Testing the patch for stability in testenvironmento Deploying the patch to Live Network Finding the missing updates in an OperatingSystemo Microsoft Baseline Security Analyzero Belarc AdvisorCOUNTER MEASURE TECHNIQUES FORMALWARE ATTACKS Scanning systems for Malware infections Types of anti-malwareso Anti-Viruso Anti-Wormo Anti-Trojano Anti-Rootkito Internet Security Suites HIDS and HIPSwww.zoomcybersense.com

This course is entirely hands on and real time . network security and intrusion specialists with several years of experience. www.zoomcybersense.com. www.zoomcybersense.com INTRODUCTION TO ETHICAL HACKING What is Hacking Who is a Hacker Skills of a Hacker . Types of Penetration Testing What is to be tested o Testing the network devices for .