550 €
2 zile
Începător
550 €
2 zile
Ethical Hacking
Security seen from an offensive perspective
Before taking this course, students should know: Basic Computer Networking, OS and Web concepts
Objectives
• Develop ”Out-of-box” thinking
• See security from an offensive perspective
Course learning modules
• Penetration testing overview
• Various types of footprinting, footprinting tools, and countermeasures
• Network scanning techniques and scanning countermeasures
• Enumeration techniques and enumeration countermeasures
• Systemhacking methodology
• Different types of Trojans, Trojan analysis, and Trojan countermeasures
• Packet sniffng techniques and how to defend against sniffing, session hijacking
• Social Engineering techniques, identify theft, andsocial engineering countermeasures
• Different types of webserver attacks, attack methodology, and countermeasures
• Different types of web application attacks, web application hacking methodology, and countermeasures
• Wireless Encryption, wireless hackingmethodology, wireless hacking tools, and wisecurity tools
• Different types of cryptography ciphers, Public Key
Infrastructure (PKI), cryptography attacks, and
cryptanalysis tools
Practice
• Damn Vulnerable Web Application, WebGoat, Metasploit – Rings a bell?
• Networking, Metasploit demos- to see the importance of servers upgrade
• Attacker’s mindset: “what an attacker would do?”
• Demos, demos, demos (practice vs theory)
Day 1
1. Introduction to Ethical Hacking
2. Information Gathering – Footprinting, Reconnaissance
3. Scanning, Enumeration
4. System Hacking
5. Malware Threats
6. Sniffing and Session Hijacking
Day 2
7. Social Engineering
8. Hacking Web Applications and Web Servers
9. Cryptography
10. Hacking Wireless Networks
Environment Materials for:
• Theory
• Practice
• Videos
For labs virtual machine with:
• Two Virtual Machines
• Kali Linux With Nessus
• Metasploitable VM with different vulnerabilities