Certified Ethical Hacker (CEH)

Enroll Now!

  • Level
  • Duration
  • Certificate
  • Certified
  • All Levels
  • 56 Hours
  • Bharat Academy Education
  • Royal Institute for Chartered Engineers (RICE USA)
Course Info
Key Highlights
Target Audience
Prerequisite:

Basic understanding of networking & operating systems

Course Outcome:
After Learning the Course, the students shall be able to:
  1. Conduct Comprehensive Reconnaissance: Identify and gather information about target systems using various
    foot printing and scanning techniques.
  2. Analyze and Exploit Vulnerabilities: Assess network and system vulnerabilities to perform ethical hacking and
    penetration testing.
  3. Deploy and Utilize Hacking Tools: Use advanced tools and techniques for network sniffing, malware analysis, and
    system exploitation.
  4. Implement Countermeasures: Develop strategies to protect systems from attacks, including evading IDS,
    firewalls, and mitigating DoS attacks.
  5. Conduct Web and Wireless Security Assessments: Evaluate and secure web applications and wireless networks
    against potential threats and exploit.
Module 1: Introduction to Ethical Hacking
  • Overview of Ethical Hacking
  • Roles and Responsibilities of Ethical Hackers
  • Legal Considerations and Ethical Hacking Standards (e.g., laws, regulations)
  • Types of Hackers (Black Hat, White Hat, Grey Hat)
  • Penetration Testing Methodologies (Black Box, White Box, Grey Box)
Module 2: Foot printing and Reconnaissance
  • What is Foot printing?
  • Types of Footprinting: Passive and Active
  • Tools for Reconnaissance (e.g., Google Dorks, Maltego)
  • Techniques: WHOIS Lookup, DNS Recon, Email Harvesting, Social Engineering, etc
  • Website Reconnaissance (identifying open ports, services, and banners)
Module 3: Scanning Networks
  • Overview of Network Scanning
  • Types of Scanning: Port Scanning, Network Scanning, Vulnerability Scanning
  • Tools for Scanning (e.g., Nmap, OpenVAS)
  • Techniques: SYN Scan, TCP Connect, UDP Scan, ACK Scan, Stealth Scan
  • Identifying Network Architecture and Services
Module 4: Enumeration
  • What is Enumeration?
  • Techniques for System and Network Enumeration
  • Enumerating Users, Groups, Network Shares, and Running Services
  • Tools for Enumeration (e.g., Netcat, Nmap, SMB enumeration tools)
Module 6: System Hacking
  • Phases of System Hacking (Gaining Access, Escalating Privileges, Maintaining Access,
    Clearing Tracks)
  • Password Cracking Techniques (Brute Force, Dictionary Attack)
  • Privilege Escalation
  • Spyware, Trojans, and Rootkits
  • Backdoors and Covering Tracks
Module 7: Malware Threats
  • Types of Malware (Viruses, Worms, Trojans, Ransomware)
  • Detection Techniques
  • Anti-Virus Evasion Techniques
  • Malware Analysis and Reverse Engineering
Module 8: Sniffing
  • What is Sniffing? Types of Sniffing Attacks (Active and Passive)
  • Network Packet Analysis
  • Tools for Packet Sniffing (Wireshark, Tcpdump)
  • Countermeasures against Sniffing
Module 9: Social Engineering
  • What is Social Engineering?
  • Types of Social Engineering Attacks (Phishing, Baiting, Pretexting, Impersonation)
  • Defense Mechanisms
  • Real-life Social Engineering Case Studies
Module 10: Denial-of-Service (DoS) Attacks
  • What is a DoS Attack?
  • Types of DoS and DDoS Attacks
  • DoS Attack Tools (e.g., LOIC, HOIC)
  • Preventing and Mitigating DoS Attack
Module 11: Session Hijacking
  • What is Session Hijacking?
  • Techniques: Session Fixation, Cross-Site Scripting (XSS), Cross-Site Request Forgery
    (CSRF)
  • Tools for Session Hijacking (e.g., Ettercap, Burp Suite)
Module 12: Web Server Hacking
  • Common Vulnerabilities in Web Servers (e.g., Directory Traversal, Server
    Misconfiguration)
  • Web Server Attack Tools (e.g., Nikto, Metasploit)
  • Defense Mechanisms
Module 13: Hacking Web Applications
  • OWASP Top 10 Web Application Vulnerabilities
  • SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF)
  • Tools for Web Application Attacks (e.g., SQLMap, Burp Suite)
Module 14: SQL Injection
  • Types of SQL Injection (In-band, Out-of-band, Blind SQLi)
  • Exploiting SQL Injection Vulnerabilities
  • Preventing SQL Injection
Module 15: Evading IDS, Firewalls, and Honeypots
  • What are IDS, Firewalls, and Honeypots?
  • Techniques to Evade IDS and Firewalls (e.g., Fragmentation, Spoofing, Tunneling)
  • Tools for Evasion (e.g., Nmap, Snort)
  • Defense Mechanisms
Module 16: Wireless Network Hacking
  • Wireless Network Concepts (WEP, WPA, WPA2)
  • Wireless Attacks (WEP Cracking, WPA2 Cracking)
  • Tools for Wireless Attacks (e.g., Aircrack-ng, Kismet)

Courses

  • Artificial Intelligence
  • Robotics
  • Healthcare Services
  • Information Technology
  • Accounts and Legal
  • Cyber Security | Ethical Hacking
  • Engineering
  • Finance
  • Hotel and Hospitals
  • Satellite Communication
  • Fire and Safety
  • JCI
  • Amadeus GDS

Contact

Working Hours

Saturday – Thursday : 9:00 am – 8:00 pm

Office Phone Number

(+971) 54 206 1051

Bharat Academy Email

marketing@bharat-academy.com

Campus Building

5007, Rigga Business Center, Ibis Hotel, Al Rigga Metro, Dubai

Newsletter

Payment Modes

© 2024 Bharat Academy Education