Certified Ethical Hacking (CEH)

Learn & Earn with phpstack-1017792-3597246.cloudwaysapps.com Program

Course Description

Welcome to this comprehensive Ethical Hacking course! This course assumes you have NO prior knowledge and by the end of it you'll be able to hack systems like black-hat hackers and secure them like security experts! You'll learn everything by example, by analyzing and exploiting different systems such as networks, servers, clients, websites .....etc. 

The course is divided into a number of sections, each section covers a penetration testing & hacking field, in each of these sections you'll first learn how the target system works, the weaknesses of this system, and how to practically exploit these weaknesses to hack this system. By the end of the course you will have a strong foundation in most hacking or penetration testing fields and you'll also learn how to detect, prevent and secure systems and yourself from the discussed attacks. 

Part 1:

  • 1.1 Downloading & installing VMWare (or Virtual Box) Software. 

  • 1.2 Enabling Virtualization Technology (VTx) in Computer or Laptop.   

  • 1.3 Installing Kali Linux on VMWare.

  • 1.4 Setting up Repository & User in Kali Linux. 

2nd Part: CEH v11 | 20 Modules

  • Module 01 Introduction to Ethical Hacking

  • Module 02 Foot-printing and Reconnaissance

  • Module 03 Scanning Networks

  • Module 04 Enumeration

  • Module 05 Vulnerability Analysis

  • Module 06 System Hacking

  • Module 07 Malware Threats

  • Module 08 Sniffing

  • Module 09 Social Engineering

  • Module 10 Denial-of-Service (DOS & DDOS)

  • Module 11 Session Hijacking

  • Module 12 Evading IDS, Firewalls, and Honeypots

  • Module 13 Hacking Web Servers

  • Module 14  Hacking Web Applications

  • Module 15 SQL Injection 

  • Module 16 Hacking Wireless Networks (Wi-Fi) 

  • Module 17 Hacking Mobile Platforms 

  • Module 18 IoT  Hacking 

  • Module 19 Cloud Computing   

  • Module 20 Cryptography

 

3rd Part:-  3.1  How to Continue Your Research in Hacking

Who this course is for?

- Ethical Hacker beginners 

- Penetration testers

- Having person interest in hacking

- Computer science students

- Cyber Security students

- Information Security students

  • Batch Duration: 3 Months
  • Videos Duration: 24 hours
  • Fee: Free of Cost
  • Who can Join: Everyone
  • Enrolled Trainees: 1001
  • Video Medium: Urdu & English

What you will learn

    After completing this course, a trainee will be able to:

    • Start from 0 up to a high-intermediate level.
    • Learn ethical hacking, its fields & the different types of hackers.
    • Install a hacking lab & needed software (on Windows, OS X and Linux).
    • Hack & secure both WiFi & wired networks.
    • Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.
    • Discover vulnerabilities & exploit them to hack into servers.
    • Hack secure systems using client-side & social engineering.
    • Secure systems from all the attacks shown.
    • Install & use Kali Linux - a penetration testing operating system.
    • Learn linux basics.
    • Learn linux commands & how to interact with the terminal.
    • Learn Network Hacking / Penetration Testing.
    • Network basics & how devices interact inside a network.
    • Run attacks on networks without knowing its key.
    • Control Wi-Fi connections without knowing the password.
    • Create a fake Wi-Fi network with internet connection & spy on clients.
    • Gather detailed information about networks & connected clients like their OS, ports ...etc.
    • Crack WEP/WPA/WPA2 encryptions using a number of methods.
    • ARP Spoofing / ARP Poisoning.
    • Launch various Man In The Middle attacks.
    • Access any account accessed by any client on the network.
    • Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
    • Intercept network traffic & modify it on the fly.
    • Discover devices connected to the same network.
    • Inject Javascript in pages loaded by clients connected to the same network.
    • Redirect DNS requests to any destination (DNS spoofing).
    • Secure networks from the discussed attacks.
    • Discover suspicious activities in networks.
    • Edit router settings for maximum security.
    • Discover open ports, installed services and vulnerabilities on computer systems.
    • Hack servers using server side attacks.
    • Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
    • Hack systems using client side attacks.
    • Hack systems using fake updates.
    • Hack systems by backdooring downloads on the fly.
    • Create undetectable backdoors.
    • Backdoor normal programs.
    • Backdoor any file type such as pictures, pdf's ...etc.
    • Gather information about people, such as emails, social media accounts, emails and friends.
    • Hack secure systems using social engineering.
    • Send emails from ANY email account without knowing the password for that account.
    • Analyse malware.
    • Manually detect undetectable malware.
    • Read, write download, upload and execute files on compromised systems.
    • Capture keystrokes on a compromised system.
    • Use a compromised computer as a pivot to hack other systems.
    • Understand how websites & web applications work.
    • Understand how browsers communicate with websites.
    • Gather sensitive information about websites.
    • Discover servers, technologies & services used on target website.
    • Discover emails & sensitive data associated with a specific website.
    • Discover subdomains associated with a website.
    • Discover unpublished directories & files associated with a target website.
    • Discover websites hosted on the same server as the target website.
    • Discover, exploit and fix code execution vulnerabilities.
    • Discover, exploit & fix local file inclusion vulnerabilities.
    • Discover, exploit & fix SQL injection vulnerabilities.
    • Bypass login forms and login as admin using SQL injections.
    • Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords...etc
    • Read / Write files to the server using SQL injections.
    • Learn the right way to write SQL queries to prevent SQL injections.
    • Discover reflected XSS vulnerabilities.
    • Discover Stored XSS vulnerabilities.
    • Hook victims to BeEF using XSS vulnerabilities.
    • Fix XSS vulnerabilities & protect yourself from them as a user.

ehunar - Hunarmand Kamyab Jawan Program