Ethical Hacking (Exam ECC 312-50 v10) Online Training Course

Save 34%
SKU: LE-EthicalHackV10

Price:
Sale price£79.00 Regular price£120.00

Description

Course Description

This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the ECC 312-50 version 10 exam, while taking the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows- and Kali Linux-based, covering a broad range of examples used by ethical hackers.

In this course, you will learn hands-on penetration testing and hacking skills including:

  • Footprinting, scanning, and enumeration
  • Vulnerability analysis
  • Sniffing and Spoofing
  • Social engineering
  • Denial of Service
  • Web server, web application, and database hacking
  • System hacking using various forms of malware and tools
  • Wireless network and mobile device hacking
  • Evading IDS, Firewalls, and Honeypots
  • Cryptography
  • Cloud computing and Internet of Things hacking

The Certified Ethical Hacker certification is a much-sought-after security certification offered by EC-Council. It demonstrates proficiency in ethical hacking concepts and techniques.

Instructor: Chrys Thorsen
Duration: 32 Hours 57 Minutes


Example Training Video (Not From This Course)


Course Content

The topics in this course cover a broad range of ethical hacking concepts and techniques, and will provide you with a solid foundation to pursue advanced cyber security studies.

Module 1 - Introduction to Ethical Hacking
In this module, you will learn the basics of ethical hacking. The topics are:

1.1 Information Security Overview
1.2 Information Security Threats and Attack Vectors
1.3 Hacking Concepts, Types, and Phases
1.4 Ethical Hacking Concepts and Scope
1.5 Information Security Controls
1.6 Penetration Testing Concepts
1.7 Information Security Laws and Standards

Module 2 - Footprinting and Reconnaissance
In this module, you will learn how to perform passive intelligence gathering to obtain background information on your target. The topics are:

2.1 Footprinting Concepts
2.2 Footprinting Methodology
2.3 Footprinting Tools
2.4 Footprinting Countermeasures
2.5 Footprinting Penetration Testing

Module 3 - Network Scanning
In this module, you will learn how to actively scan your targets for open ports, vulnerable services, and other details that can be used to exploit the system. The topics are:

3.1 Scanning Concepts
3.2 Discovery Scans
3.3 Port Scans
3.4 Nmap
3.5 Nmap Stealth Scans
3.6 Nmap Options
3.7 Hping and Other Scanners
3.8 SSDP Scanning
3.9 Scanning Beyond IDS and Firewall
3.10 Banner Grabbing
3.11 Scanning Penetration Testing

Module 4 - Enumeration
In this module, you will learn how to use different protocols to obtain internal details about users, groups, policies, services, and shared resources on a target. The topics are:

4.1 Enumeration Concepts
4.2 NetBIOS Enumeration
4.3 SNMP Enumeration
4.4 LDAP Enumeration
4.5 NTP Enumeration
4.6 SMTP and DNS Enumeration
4.7 Enumeration Countermeasures
4.8 Enumeration Penetration Testing

Module 5 - Vulnerability Analysis
In this module, you will learn how to analyze and rank discovered vulnerabilities. The topics are:

5.1 Vulnerability Assessment Concepts
5.2 Vulnerability Assessment Solutions
5.3 Vulnerability Scoring Systems
5.4 Vulnerability Assessment Tools and Reports

Module 6 - Malware Threats
In this module, you will learn about malware and how to use it against a target. The topics are:

6.1 Introduction to Malware
6.2 Trojan Concepts
6.3 Virus and Worm Concepts
6.4 Malware Reverse Engineering
6.5 Malware Detection
6.6 Countermeasures
6.7 Anti-malware Software
6.8 Malware Penetration Testing

Module 7 - Sniffing
In this module, you will learn how to sniff and intercept traffic on a network. The topics are:
7.1 Sniffing Concepts
7.2 DHCP Attacks
7.3 MAC Attacks
7.4 ARP Poisoning
7.5 DNS Poisoning
7.7 Sniffing Tools
7.8 Countermeasures
7.9 Sniffing Detection Techniques
7.10 Sniffing Penetration Testing

Module 8 - Social Engineering
In this module, you will learn how to social engineer users. The topics are:
8.1 Social Engineering Concepts
8.2 Social Engineering Techniques
8.3 Impersonation on Social Media Sites
8.4 Identity Theft
8.5 Social Engineering Countermeasures
8.6 Social Engineering Penetration Testing

Module 9 - Denial of Service
In this module, you will learn how to conduct denial of service attacks. The topics are:
9.1 DoS/DDoS Concepts
9.2 Common DoS/DDoS Attack Techniques
9.3 Additional DoS Attack Types
9.4 Botnets
9.5 DoS Countermeasures
9.6 DoS Penetration Testing

Module 10 - Session Hijacking
In this module, you will learn how to hijack network sessions. The topics are:
10.1 Session Hijacking Concepts
10.2 Browser Session Hijacking
10.3 Ways to Compromise a Session Token
10.4 Client Side Attacks
10.5 Session Hijacking at the Network Level
10.6 Session Hijacking Tools
10.7 Session Hijacking Countermeasures
10.8 Session Hijacking Penetration Testing

Module 11 - Hacking Webservers
In this module, you will learn how to hack webservers. The topics are:
11.1 Webserver Concepts
11.2 Webserver Attacks
11.3 Methodology of Webserver Attacks
11.4 Webserver Attack Tools
11.5 Webserver Attack Countermeasures
11.6 Webserver Patch Management
11.7 Webserver Security Tools
11.8 Webserver Pen Testing

Module 12 - Hacking Web Applications
In this module, you will learn how to attack web applications. The topics are:
12.1 Web Application Concepts
12.2 Web App Vulnerabilities and Exploits
12.3 Web Application Threats
12.4 Injection Attacks
12.5 Hidden Fields and Clickjacking
12.6 Cross Site Attacks
12.7 Additional Web App Attacks
12.8 Web App Hacking Methodology
12.9 Web App Hacking Countermeasures
12.10 Web App Security Tools
12.11 Web Application Pen Testing

Module 13 - SQL Injection
In this module, you will learn how to attack databases with SQL injection. The topics are:
13.1 SQL Injection Concepts
13.2 Types of SQL Injections
13.3 SQL Injection Methodology
13.4 SQL Injection Tools
13.5 SQL Injection Countermeasures

Module 14 - Hacking Wireless Networks
In this module, you will learn how to attack wireless networks. The topics are:
14.1 Wireless Concepts
14.2 Wireless Discovery and Mapping
14.3 Wi-Fi Sniffers
14.4 Wi-Fi Attacks
14.5 Wi-Fi Cracking
14.6 Wireless Hacking Tools
14.7 Bluetooth Hacking
14.8 Wireless Hacking Countermeasures
14.9 Wireless Security Tools
14.10 Wireless Penetration Testing

Module 15 - System Hacking
In this module you will learn about attacking Windows and Linux systems. The topics are:
15.1 System Hacking Methodology
15.2 Windows System Vulnerabilities and Exploits
15.3 Linux System Vulnerabilities and Exploits
15.4 Password Cracking Methods
15.5 Network Service Password Cracking
15.6 Windows Password Cracking
15.7 Linux Password Cracking
15.8 Password Cracking Tools
15.9 Other Methods for Obtaining Passwords
15.10 Keylogging
15.11 Spyware
15.12 Rootkits
15.13 Hiding Files
15.14 Steganography
15.15 Privilege Escalation
15.16 Creating and Maintaining Remote Access
15.17 Hiding Evidence
15.18 System Hacking Penetration Testing

Module 16 - Hacking Mobile Platforms
In this module, you will learn how to attack mobile devices. The topics are:
16.1 Mobile Platform Attack Vectors
16.2 Hacking Android OS
16.3 Rooting Android
16.4 Securing Android
16.5 Hacking iOS
16.6 Jailbreaking iOS
16.7 Securing iOS
16.8 Hacking Windows Phone OS
16.9 Hacking Blackberry
16.10 Mobile Device Management
16.11 Mobile Security Guidelines and Tools
16.12 Mobile Penetration Testing

Module 17 - Evading IDS, Firewalls, and Honeypots
In this module, you will learn how to evade network defense mechanisms. The topics are:
17.1 Intrusion Detection
17.2 Firewalls
17.3 Honeypots
17.4 IDS, Firewall, and Honeypot Tools
17.5 Evasion
17.6 Evasion Countermeasures
17.7 IDS/Firewall/ Honeypot Penetration Testing

Module 18 - Crytopgraphy
In this module, you will learn how to utilize and attack cryptographic technologies. The topics are:
18.1 Cryptography Concepts
18.2 Encryption Algorithms
18.3 Cryptography Tools
18.4 Public Key Infrastructure (PKI)
18.5 Email Encryption
18.6 Disk Encryption
18.7 Cryptography Attacks
18.8 Cryptography Penetration Testing

Module 19 - Cloud Computing
In this module, you will learn how to attack computer cloud systems. The topics are:
19.1 Introduction to Cloud Computing
19.2 Virtualization
19.3 Cloud Computing Threats
19.4 Countermeasures to Cloud Computing Threats
19.5 Cloud Computing Attacks
19.6 Cloud Security
19.7 Cloud Security Best Practices
19.8 Cloud Penetration Testing

Module 20 - IoT Hacking
In this module, you will learn how to attack the Internet of Things. The topics are:
20.1 IoT Concepts
20.2 IoT Vulnerabilities and Attacks
20.3 IoT Hacking Methodology and Tools
20.4 IoT Hacking Countermeasures
20.5 IoT Penetration Testing

LEARN365 Courses Include 12 Months Unlimited Online Access to:

Expert Instructor-Led Training: Learn 365 uses only the industry's finest instructors in the IT industry. They have a minimum of 15 years real-world experience and are subject matter experts in their fields. Unlike a live class, you can fast-forward, repeat or rewind all your lectures. This creates a personal learning experience and gives you all the benefit of hands-on training with the flexibility of doing it around your schedule 24/7.

Visual Demonstrations & Multimedia Presentations: Our courseware includes instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor. Learn 365 always focuses on real world scenarios and skill-set development.

Quizzes & Exam Simulators: Learn 365's custom practice exams prepare you for your exams differently and more effectively than the traditional exam preps on the market. You will have practice quizzes after each module to ensure you are confident on the topic you have completed before proceeding. This will allow you to gauge your effectiveness before moving to the next module in your course. Learn 365 courses also include practice exams designed to replicate and mirror the environment in the testing center. These exams are on average 100 questions to ensure you are 100% prepared before taking your certification exam.

Social Learning & Networking: Learn 365 has designed a world class Learning Management System (LMS). This system allows you to interact and collaborate with other students and Learn 365 employees, form study groups, engage in discussions in our NOW@ Forums, rate and like different courses and stay up to date with all the latest industry knowledge through our forums, student contributions and announcement features.

Flash Cards & Educational Games: IT online learning knows that education is not a one size fits all approach. Students learn in different ways through different tools. That is why we provide Flash Cards and Education Games throughout our courses. This will allow you to train in ways that keep you engaged and focused. Each course will have dozens of Flash Cards so you can sharpen your skill-sets throughout your training as well as educational games designed to make sure your retention level of the materials is extremely high.

Navigation and Controls: Learn 365's self-paced training programs are designed in a modular fashion to allow you the flexibility to work with expert level instruction anytime 24/7. All courses are arranged in defined sections with navigation controls allowing you to control the pace of your training. This allows students to learn at their own pace around their schedule.

Certificate of Completion: Upon completion of your training course, you will receive a Certificate of completion displaying your full name, course completed as well as the date of completion. You can print this out or save it digitally to showcase your accomplishment.

Need to train your Team? Contact Us for Discounts on Multiple Subscription Purchases.

Payment & Security

American Express Apple Pay Diners Club Discover Maestro Mastercard PayPal Shop Pay Union Pay Visa

Your payment information is processed securely. We do not store credit card details nor have access to your credit card information.

You may also like

Recently viewed