Sunteți pe pagina 1din 6

Certified Ethical Hacker

Course Specifications

Course length: 5 days


Course Description

The CEH Program certifies individuals in the specific network security discipline of
Ethical Hacking from a vendor-neutral perspective. A Certified Ethical Hacker is a skilled
professional who understands and knows how to look for the weaknesses and
vulnerabilities in target systems and uses the same knowledge and tools as a malicious
hacker.

Target Student: The Certified Ethical Hacker certification will fortify the application
knowledge of security officers, auditors, security professionals, site administrators, and
anyone who is concerned about the integrity of the network infrastructure.

Prerequisites: A Certified Ethical Hacker candidate should have at least two years of
information technology security experience, a strong working knowledge of TCP/IP, and
a basic familiarity with Linux.

Delivery Method: Instructor-led, group-paced, classroom-delivery learning model with


structured minds-on and hands-on activities.

Benefits: This class will immerse the student into an interactive environment where
they will be shown how to scan, test, and secure their own systems. The lab-intensive
environment gives each student in-depth knowledge and practical experience with the
current essential security systems.

Students will begin by understanding how perimeter defenses work and then be led into
scanning and attacking their own networks. Students then learn how intruders escalate
privileges and what steps can be taken to secure a system. Students will also learn
about intrusion detection, policy creation, social engineering, open source intelligence,
incident handling, and log interpretation.
Course Objectives

• Developing the hacker's mind.


• Network surveying.
• Port scanning.
• System identification/OS fingerprinting.
• Vulnerability research and verification.
• Service identification.
• Internet application testing.
• Document grinding.
• Recognizing security issues within an organization.
• Performing legal assessments on remote/foreign networks.
• Examining an organization for weaknesses as through the eyes of an industrial
spy or a competitor.
• Implementing the right tools for each task of the Methodology
Competitive Intelligence.
• Exploiting vulnerabilities remotely.
• Examining appropriate countermeasures to thwart malicious hacking.

Course Description:
Module 1: Introduction to Ethical Hacking
• Explaining the Certification
• Introducing Security
• Introducing Hacking
• Introduction to Ethical Hacking

Module 2: Foot printing


• Defining Foot printing
• Information Gathering Methodology
• Locate the Network Range
• Hacking Tools

Module 3: Scanning
• Definition of Scanning.
• Types of scanning
• Objectives of Scanning
• Scanning Methodology
• Classification of Scanning
• Hacking Tools
• Countermeasures
Module 4: Enumeration
• What is Enumeration?
• NetBios Null Sessions
• Hacking Tools
• Enumerating User Accounts
• Active Directory Enumeration and Countermeasures

Module 5: System Hacking


• Administrator Password Guessing
• Manual Password Cracking Algorithm
• Automated Password Cracking
• Password Types
• Types of Password Attacks
• Hacking Tools

Module 6: Trojans and Backdoors


• Effect on Business
• What is a Trojan?
• Overt and Covert Channels
• Indications of a Trojan Attack
• Reverse Engineering Trojans
• Backdoor Countermeasures

Module 7: Sniffers
• Definition of sniffing
• How a Sniffer works?
• Passive Sniffing
• Active Sniffing
• Hacking Tools
• Sniffing Countermeasures

Module 8: Denial of Service


• What is Denial of Service?
• Goal of DoS(Denial of Service)
• Impact and Modes of Attack
• DoS Attack Classification
• Hacking Tools
• Countermeasures for Reflected DoS
• Tools for Detecting DDOS Attacks
Module 9: Social Engineering
• What is Social Engineering?
• Art of Manipulation
• Human Weakness
• Common Types of Social Engineering
• Human Based Impersonation

Module 10: Session Hijacking


• Understanding Session Hijacking
• Spoofing vs Hijacking
• Steps in Session Hijacking
• Types of Session Hijacking
• Hacking Tools
• Protection against Session Hijacking
• Countermeasures: IP Security

Module 11: Hacking Web Servers


• Popular Web Servers and Common Security Threats
• Apache Vulnerability
• Attack against IIS Console
• Hacking Tools
• Countermeasures
• Increasing Web Server Security

Module 12: Web Application Vulnerabilities


• Web Application Hacking
• Anatomy of an Attack
• Web Application Threats
• Carnivore
• Google Hacking
• Countermeasures

Module 13: Web Based Password Cracking Techniques


• Authentication- Definition
• Authentication Mechanisms
• Password Guessing
• Query String
• Cookies
• Password Crackers Available
• Hacking Tools
• Countermeasures
Module 14: SQL Injection
• Attacking SQL Servers
• SQL Server Resolution Service (SSRS)
• Osql-L Probing
• Port Scanning
• SQL Server Talks
• Preventive Measures

Module 15: Hacking Wireless Networks


• Wireless Basics
• Components of Wireless Network
• Access Point Positioning
• Rogue Access Points
• Tools to Generate Rogue Access Points
• Scanning Tools
• Sniffing Tools
• Securing Wireless Networks

Module 16: Worms and Viruses


• Virus Characteristics
• Symptoms of ‘virus-like’ attack
• Indications of a Virus Attack
• Virus / Worms found in the wild
• Virus writing tools
• Virus Checkers
• Virus Analyzers

Module 17: Physical Security


• Understanding Physical Security
• Factors Affecting Physical Security
• Wiretapping
• Lock Picking Techniques
• Spying Technologies
Module 18: Linux Hacking
• Linux Basics
• Linux Vulnerabilities
• Scanning Networks
• Scanning Tools
• Linux Security Tools
• Advanced Intrusion Detection System
• Linux Security Auditing Tool
• Linux Security Countermeasures

Module 19: Evading Firewalls, IDS and Honeypots


• Intrusion Detection Systems
• Ways to Detect Intrusion
• Types of Intrusion Detection System
• Intrusion Detection Tools
• Honeypot Project
• Tools to Detect Honeypot

Module 20: Buffer Overflows


• Buffer Overflows
• How a Buffer Overflow Occurs
• Shellcode
• NOPS
• Countermeasures

Module 21: Cryptography


• Public-key Cryptography
• Working of Encryption
• Digital Signature
• Digital Certificate
• RSA (Rivest Shamir Adleman)
• RSA Attacks

Module 22: Penetration Testing


• Penetration Test vs. Vulnerability Test
• Reliance on Checklists and Templates
• Phases of Penetration Testing
• Risk Analysis
• Types of Penetration Testing
• Types of Ethical Hacking
• SANS Institute Top 20 Security Vulnerabilities
• Penetration Testing Deliverable Templates
• Active Reconnaissance

S-ar putea să vă placă și