Your cart is currently empty.
Our ethical hacking course in Boston is designed by industry experts with 12+ years of experience. With this online program, you will acquire skills in network scanning, OS attacks, sniffing attacks, etc. This ethical hacking training will help you become a Certified Ethical Hacker by clearing EC-Council's CEH v12 exam.
Through the duration of your CEH training in Boston, you will learn about penetration testing, security controls, session hijacking, SuperScan, MAC attacks, WiFi chalking, LDAP enumeration, and other advanced concepts.
In this ethical hacking training in Boston, you will get to learn concepts such as:
This CEH course in Boston is suitable for you if you are working as:
Intellipaat does not mandate any prerequisites for you to enroll in its ethical hacking course in Boston.
ethical hacking is not just the most sought-after skill in this data-driven world but also a fast track to a well-paying profession. When it comes to learning ethical hacking, Intellipaat’s quality online ethical hacking classes is the best choice.
Register today to get started with your ethical hacking training!
Ethical hacking competitions are events where cybersecurity enthusiasts and professionals test their skills and knowledge in various cybersecurity domains. These competitions often involve solving complex challenges, finding vulnerabilities, and demonstrating expertise in ethical hacking and penetration testing. Here are some different ethical hacking competitions:
Competition | Organization | Description |
DEFCON Capture the Flag (DEFCON CTF) | DEFCON | A large-scale CTF event that is held annually at DEFCON, a security conference. |
Hack The Box | Hack The Box | A CTF platform that offers a variety of challenges, including web application hacking, network security, and reverse engineering. |
Pwn2Own | Trend Micro | A CTF event that focuses on exploiting vulnerabilities in software. |
ZeroNights | ZeroNights | A CTF event that focuses on exploiting vulnerabilities in hardware. |
Cyber Apocalypse | SANS Institute | A CTF event that is designed to test the participants’ skills in a variety of security topics. |
HackerOne Hackathon | HackerOne | A hackathon that is organized by HackerOne, a platform that connects organizations with ethical hackers to find and fix security vulnerabilities. |
Talk To Us
We are happy to help you 24/7
60% Average Salary Hike
$1,45,000 Highest Salary
6000+ Career Transitions
500+ Hiring Partners
*Past record is no guarantee of future job prospects
Footprinting and Reconnaissance
Scanning Networks
DNS Cache Snooping
Vulnerability Analysis
System Hacking
Malware Threats
Sniffing
Social Engineering
Denial-of-service
Session Hijacking
Evading IDS
Firewalls and Honeypots
Hacking Web Servers
Hacking Wireless Networks
Hacking Mobile Platforms
IoT Hacking
Cryptography
Python
Understanding Information Security
1.1 The Internet’s Integral Role in Personal and Business Life
1.2 Crucial Terminology
1.3 Elements of Securing Information
1.4 Balancing Security, Functionality, and Usability
Exploring Threats to Information Security
1.5 Motives, Objectives, and Goals in Security Attacks
1.6 Primary Information Security Attack Vectors
1.7 Categories of Information Security Threats
1.8 Varieties of System Attacks
1.9 Insights into Information Warfare
Hacking Fundamentals
1.10 Defining Hacking
1.11 Identifying Hackers
1.12 Categorizing Hacker Types
1.13 Breakdown of Hacking Phases
Basics of Ethical Hacking
1.14 The Essence of Ethical Hacking
1.15 Necessity of Ethical Hacking
1.16 Ethical Hacking’s Boundaries and Scope
1.17 Skills of Ethical Hackers
Information Security Controls
1.18 Upholding Information Assurance (IA)
1.19 Managing Information Security Programs
1.20 Enterprise Information Security Architecture (EISA)
1.21 Network Security Zones
1.22 Embracing Defense-in-Depth
1.23 Crafting Information Security Policies
1.24 Safeguarding Physical Security
1.25 Assessing Risk
1.26 Understanding Threat Modeling
1.27 Handling Incidents
1.28 Security Incident and Event Management (SIEM)
1.29 Leveraging User Behavior Analytics (UBA)
1.30 Implementing Network Security Controls
1.31 Navigating Identity and Access Management (IAM)
1.32 Addressing Data Leakage
1.33 Ensuring Data Backup
1.34 Strategies for Data Recovery
1.35 Role of Artificial Intelligence and Machine Learning in Cybersecurity
Concepts of Penetration Testing
1.36 Delving into Penetration Testing
1.37 Significance of Penetration Testing
1.38 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing
1.39 Understanding Blue Teaming and Red Teaming
1.40 Various Forms of Penetration Testing
1.41 Phases in the Penetration Testing Process
1.42 Methodology for Security Testing
Laws and Standards in Information Security
1.43 Payment Card Industry Data Security Standard (PCI-DSS)
1.44 ISO/IEC 27001:2013
1.45 Health Insurance Portability and Accountability Act (HIPAA)
1.46 Sarbanes-Oxley Act (SOX)
1.47 The Digital Millennium Copyright Act (DMCA)
1.48 Federal Information Security Management Act (FISMA)
1.49 Cybersecurity Legislation Across Nations
Understanding Footprinting
2.1 Defining Footprinting
2.2 Aims of Footprinting
Exploring Footprinting via Search Engines
2.3 Conducting Footprinting through Search Engines
2.4 Employing Advanced Google Hacking Techniques for Footprinting
2.5 Information Gathering through Google Advanced Search and Image Search
2.6 Leveraging the Google Hacking Database
2.7 VoIP and VPN Footprinting via Google Hacking Database
Utilizing Web Services for Footprinting
2.8 Discovering Company’s Top-Level Domains (TLDs) and Sub-Domains
2.9 Determining the Geographical Location of the Target
2.10 People Search on Social Networking Sites and People Search Services
2.11 Collecting Information from LinkedIn
2.12 Gathering Data from Financial Services
2.13 Footprinting via Job Sites
2.14 Monitoring Targets with Alerts
2.15 Information Gathering via Groups, Forums, and Blogs
2.16 Identifying the Operating System
2.17 VoIP and VPN Footprinting through SHODAN
Footprinting on Social Networking Sites
2.18 Acquiring Information through Social Engineering on Social Networking Sites
Website Footprinting
2.19 Investigating Website Footprinting
2.20 Website Footprinting using Web Spiders
2.21 Duplicating Entire Websites
2.22 Extracting Website Information from https://archive.org
2.23 Gleaning Metadata from Public Documents
2.24 Monitoring Web Pages for Updates and Changes
Email Footprinting
2.25 Tracing Email Communications
2.26 Gathering Information from Email Headers
2.27 Email Tracking Tools
Competitive Intelligence
2.28 Gathering Competitive Intelligence
2.29 Exploring Competitive Intelligence – Company Origins and Development
2.30 Analyzing Competitive Intelligence – Company Plans
2.31 Assessing Competitive Intelligence – Expert Opinions on the Company
2.32 Monitoring Website Traffic of Target Companies
2.33 Tracking the Online Reputation of the Target
Footprinting using Whois
2.34 Whois Data Lookup
2.35 Analyzing Whois Lookup Results
2.36 Whois Lookup Tools
2.37 Uncovering IP Geolocation Information
DNS Footprinting
2.38 Retrieving DNS Information
2.39 DNS Interrogation Tools
Network Footprinting
2.40 Pinpointing the Network Range
2.41 Conducting Traceroute
2.42 Analyzing Traceroute Results
2.43 Utilizing Traceroute Tools
Footprinting via Social Engineering
2.44 Employing Social Engineering for Footprinting
2.45 Collecting Information via Eavesdropping, Shoulder Surfing, and Dumpster Diving
Tools for Footprinting
2.46 Employing Maltego
2.47 Utilizing Recon-ng
2.48 Leveraging FOCA
2.49 Exploring Recon-Dog
2.50 Employing OSRFramework
2.51 Exploring Additional Footprinting Tools
Countermeasures
2.52 Implementing Footprinting Countermeasures
Footprinting Penetration Testing
2.53 Executing Footprinting Penetration Testing
2.54 Utilizing Footprinting Penetration Testing Report Templates
In this segment, you will become skilled in network scanning and vulnerability detection.
Concepts of Network Scanning
3.1 Grasping Network Scanning Fundamentals
3.2 TCP Communication Flags
3.3 Understanding TCP/IP Communication
3.4 Crafting Custom Packets Using TCP Flags
3.5 Scanning in IPv6 Networks
Tools for Scanning
3.6 Utilizing Nmap
3.7 Leveraging Hping2 / Hping3
3.8 Exploring Scanning Tools
3.9 Discovering Scanning Tools for Mobile
Techniques for Scanning
3.10 Exploring Scanning Techniques
Scanning Beyond IDS and Firewall
3.11 Evasion Techniques for IDS/Firewall
Banner Grabbing
3.12 Mastering Banner Grabbing
3.13 Mastering Banner Grabbing
3.14 Employing Banner Grabbing Countermeasures
Network Diagrams
3.15 Creating Network Diagrams
3.16 Utilizing Network Discovery and Mapping Tools
3.17 Discovering Network Discovery Tools for Mobile
Scanning Penetration Testing
3.18 Conducting Scanning Penetration Testing
Understanding Enumeration Concepts
4.1 Defining Enumeration
4.2 Methods for Enumeration
4.3 Identifying Enumerated Services and Ports
NetBIOS Enumeration
4.4 NetBIOS Enumeration Overview
4.5 NetBIOS Enumeration Utilities
4.6 Enumerating User Accounts
4.7 Discovering Shared Resources via Net View
SNMP Enumeration
4.8 Simplifying Network Management Protocol (SNMP) Enumeration
4.9 How SNMP Operates
4.10 Management Information Base (MIB)
4.11 SNMP Enumeration Tools
LDAP Enumeration
4.12 LDAP Enumeration Overview
4.13 LDAP Enumeration Software
NTP Enumeration
4.14 NTP Enumeration Overview
4.15 NTP Enumeration Commands
4.16 NTP Enumeration Tools
SMTP and DNS Enumeration
4.17 SMTP Enumeration
4.18 SMTP Enumeration Software
4.19 DNS Enumeration and Zone Transfers
Other Enumeration Techniques
4.20 IPsec Enumeration
4.21 VoIP Enumeration
4.22 RPC Enumeration
4.23 Enumeration on Unix/Linux Systems
Enumeration Countermeasures
4.24 Strategies to Mitigate Enumeration Risks
Enumeration Penetration Testing
4.25 Enumeration Penetration Testing Techniques
Understanding Vulnerability Assessment
5.1 Exploring Vulnerability Research
5.2 Categorizing Vulnerabilities
5.3 Defining Vulnerability Assessment
5.4 Varieties of Vulnerability Assessment
5.5 The Vulnerability Management Lifecycle
Solutions for Assessing Vulnerabilities
5.6 Evaluating Vulnerability Assessment Approaches
5.7 Functionality of Vulnerability Scanning Solutions
5.8 Types of Tools for Vulnerability Assessment
5.9 Qualities of Effective Vulnerability Assessment Solutions
5.10 Selecting a Vulnerability Assessment Tool
5.11 Key Criteria for Tool Selection
5.12 Optimal Practices in Tool Selection
Vulnerability Scoring Systems
5.13 Common Vulnerability Scoring System (CVSS)
5.14 Common Vulnerabilities and Exposures (CVE)
5.15 National Vulnerability Database (NVD)
5.16 Resources for Vulnerability Research
Vulnerability Assessment Tools
5.17 Instrumentation for Vulnerability Assessment
5.18 Vulnerability Assessment Tools for Mobile Devices
Generating Vulnerability Assessment Reports
5.19 Crafting Reports on Vulnerability Assessment
5.20 Analyzing Reports from Vulnerability Scanning
Exploring System Hacking Concepts
6.1 CEH Hacking Methodology (CHM)
6.2 Objectives of System Hacking
Cracking Passwords
6.3 Password Cracking Overview
6.4 Types of Password Attack Techniques
6.5 Password Retrieval Utilities
6.6 Microsoft Authentication Mechanisms
6.7 Windows SAM Password Hash Storage
6.8 NTLM Authentication Process
6.9 Kerberos Authentication Process
6.10 Password Salting Mechanism
6.11 Tools for Extracting Password Hashes
6.12 Password Cracking Software
6.13 Defending Against Password Cracking
6.14 Protecting Against LLMNR/NBT-NS Poisoning
Privilege Escalation
6.15 Privilege Escalation Strategies
6.16 DLL Hijacking for Privilege Escalation
6.17 Vulnerability-Based Privilege Escalation
6.18 Dylib Hijacking for Privilege Escalation
6.19 Spectre and Meltdown-Based Privilege Escalation
6.20 Other Privilege Escalation Techniques
6.21 Defending Against Privilege Escalation
Executing Applications
6.22 Application Execution
6.23 Understanding Keyloggers
6.24 Spyware Overview
6.25 Defense Against Keyloggers
6.26 Defense Against Spyware
File Concealment
6.27 Uncovering Rootkits
6.28 NTFS Data Stream Concealment
6.29 Unveiling Steganography
Covering Tracks
6.30 Erasing Digital Footprints
6.31 Auditpol for Disabling Auditing
6.32 Log Clearance Methods
6.33 Manual Event Log Purging
6.34 Eliminating Online Traces
6.35 Concealing BASH Shell Tracks
6.36 Camouflaging Network Activity
6.37 Obscuring Operating System Traces
6.38 Tools for Covering Tracks
Penetration Testing
6.39 Password Cracking in Penetration Testing
6.40 Privilege Escalation in Penetration Testing
6.41 Application Execution in Penetration Testing
6.42 File Concealment in Penetration Testing
6.43 Covering Tracks in Penetration Testing
Understanding Malware Concepts
7.1 Malware Introduction
7.2 Entry Points for Malware
7.3 Distribution Techniques Employed by Attackers
7.4 Elements of Malicious Software
Trojan Concepts
7.5 Trojan Overview
7.6 Hacker Exploitation with Trojans
7.7 Ports Associated with Trojans
7.8 Trojan System Infiltration Methods
7.9 Trojan Development Kit
7.10 Trojan Wrappers
7.11 Crypters
7.12 Trojan Deployment by Attackers
7.13 Exploit Kits
7.14 Evasion of Antivirus Measures
7.15 Trojan Types
Virus and Worm Concepts
7.16 Virus Introduction
7.17 Phases in a Virus Lifecycle
7.18 Virus Functionality
7.19 Indicators of Virus Presence
7.20 Modes of Virus Infection
7.21 Virus Deceptions
7.22 Fake Antivirus Programs
7.23 Understanding Ransomware
7.24 Virus Varieties
7.25 Crafting Viruses
7.26 Exploring Computer Worms
7.27 Worm Development
Malware Analysis
7.28 Sheep Dip Computers Explained
7.29 Anti-Malware Sensor Systems
7.30 Introduction to Malware Analysis
7.31 Malware Analysis Process: Preparing Test Environment
7.32 Static Malware Analysis
7.33 Dynamic Malware Analysis
7.34 Approaches to Virus Detection
7.35 ZeuS/Zbot Trojan Analysis
7.36 Analyzing WannaCry Virus
Countermeasures
7.37 Countering Trojans
7.38 Combating Backdoors
7.39 Measures Against Viruses and Worms
Anti-Malware Solutions
7.40 Anti-Trojan Tools
7.41 Antivirus Applications
Malware Penetration Testing
7.42 Malware Penetration Testing
Understanding Sniffing Concepts
8.1 Network Packet Analysis
8.2 Sniffing Varieties
8.3 Exploiting Networks via Sniffers
8.4 Vulnerable Protocols to Sniffing
8.5 OSI Model Data Link Layer Sniffing
8.6 Hardware Protocol Analyzers
8.7 SPAN Port Usage
8.8 Wiretapping Explained
8.9 Legal Network Monitoring
MAC Attacks as Sniffing Technique
8.10 MAC Addresses and CAM Tables
8.11 CAM Table Functionality
8.12 CAM Table Overload Scenarios
8.13 MAC Flooding
8.14 Stealing Switch Ports
8.15 Preventing MAC Attacks
DHCP Attacks as Sniffing Technique
8.16 How DHCP Operates
8.17 DHCP Request/Reply Messages
8.18 DHCP Starvation Attack
8.19 Rogue DHCP Server Attack
8.20 Countermeasures for DHCP Threats
ARP Poisoning as Sniffing Technique
8.21 Address Resolution Protocol (ARP) Explanation
8.22 ARP Spoofing
8.23 Risks of ARP Poisoning
8.24 ARP Poisoning Tools
8.25 Defending Against ARP Spoofing
8.26 Implementing Security on Cisco Switches
8.27 ARP Spoofing Detection Tools
Spoofing Attacks as Sniffing Technique
8.28 MAC Spoofing/Duplication
8.29 Windows MAC Spoofing Technique
8.30 MAC Spoofing Utilities
8.31 IRDP Spoofing
8.32 Mitigating MAC Spoofing
DNS Poisoning as Sniffing Technique
8.33 DNS Spoofing Approaches
8.34 Safeguarding Against DNS Spoofing
Sniffing Tools
8.35 Wireshark Sniffing Tool
8.36 Filtering in Wireshark
8.37 Additional Wireshark Filters
8.38 Various Sniffing Tools
8.39 Mobile Packet Sniffing Tools
Countermeasures
8.40 Protecting Against Sniffing Threats
Detection Techniques for Sniffing
8.41 Detecting Sniffing Incidents
8.42 Identifying Sniffers
8.43 Tools for Detecting Promiscuous Mode
Penetration Testing for Sniffing
8.44 Sniffing Vulnerability Assessment
Concepts of Social Engineering
9.1 Defining Social Engineering
9.2 Phases in Social Engineering Attacks
Social Engineering Techniques
9.3 Varieties of Social Engineering Attacks
9.4 Human-Centric Social Engineering
9.5 Computer-Centric Social Engineering
9.6 Mobile-Centric Social Engineering
Dealing with Insider Threats
9.7 Insider Threats and Attacks
9.8 Categories of Insider Threats
Impersonation on Social Networks
9.9 Exploiting Social Networks through Impersonation
9.10 Impersonation Tactics on Facebook
9.11 Social Network Hazards to Business Networks
Understanding Identity Theft
9.12 The Problem of Identity Theft
Implementing Countermeasures
9.13 Safeguarding Against Social Engineering
9.14 Countermeasures for Insider Threats
9.15 Preventing Identity Theft
9.16 Detecting Phishing Emails
9.17 The Anti-Phishing Toolbar
9.18 Defending Against Common Social Engineering Targets
Social Engineering Penetration Testing
9.19 Conducting Social Engineering Tests
9.20 Tools for Social Engineering Penetration Testing
Understanding DoS/DDoS Attacks
10.1 Exploring Denial-of-Service Assaults
10.2 What Constitutes a Distributed Denial-of-Service Attack?
Methods Employed in DoS/DDoS Offensives
10.3 Primary Categories of DoS/DDoS Attack Methods
10.4 The UDP Flood Attack
10.5 ICMP Flood Attack Mechanism
10.6 Ping of Death and Smurf Attacks
10.7 SYN Flood Attack Strategy
10.8 The Fragmentation Attack
10.9 Attacks Leveraging HTTP GET/POST and Slowloris
10.10 The Multi-Vector Attack Approach
10.11 Peer-to-Peer Offensive Techniques
10.12 The Permanent Denial-of-Service Attack
10.13 The Mechanics of Distributed Reflection Denial-of-Service (DRDoS)
Understanding Botnets
10.14 Organized Cybercrime: Organizational Hierarchy
10.15 Delving into the Botnet Concept
10.16 An Illustrative Botnet Configuration
10.17 The Botnet Ecosystem
10.18 Techniques for Scanning and Identifying Vulnerable Systems
10.19 The Propagation of Malicious Code
10.20 Insights into Botnet Trojans
A Deep Dive into DDoS Incidents
10.21 Examining Distributed Denial-of-Service Episodes
10.22 Hackers’ Promotion of Botnet Download Links
10.23 Mobile Devices as Instruments for DDoS Attacks
10.24 A DDoS Case Study: The Dyn DDoS Attack
Tools Employed in DoS/DDoS Attacks
10.25 Utilities for Executing DoS/DDoS Attacks
10.26 Mobile DoS and DDoS Attack Instruments
Implementing Protective Measures
10.27 Approaches to Detection
10.28 Strategies for Mitigating DoS/DDoS Threats
10.29 Countering Distributed Denial-of-Service Attacks
10.30 Defensive Techniques against Botnets
10.31 Enhancing Protection from DoS/DDoS Threats
10.32 Implementing DoS/DDoS Safeguards at the ISP Level
10.33 Enabling TCP Intercept with Cisco IOS Software
Tools for DoS/DDoS Protection
10.34 Advanced Appliances for DDoS Protection
10.35 Tools for Safeguarding against DoS/DDoS Threats
Conducting DoS/DDoS Penetration Testing
10.36 Penetration Testing for Denial-of-Service (DoS) Attacks
Understanding Session Hijacking
11.1 Defining Session Hijacking
11.2 Factors Behind Session Hijacking Success
11.3 The Session Hijacking Process
11.4 Analyzing Packets in Local Session Hijacking
11.5 Categories of Session Hijacking
11.6 Session Hijacking within OSI Model
11.7 Spoofing versus Hijacking
Session Hijacking at the Application Level
11.8 Application-Level Session Hijacking
11.9 Gaining Access to Session IDs via Sniffing and Predicting Tokens
11.10 Session ID Compromise through Man-in-the-Middle Attacks
11.11 Session ID Compromise via Man-in-the-Browser Attacks
11.12 Session ID Compromise through Client-Side Attacks
11.13 Client-Side Attacks: Cross-Site Scripting (XSS)
11.14 Client-Side Attacks: Cross-Site Request Forgery (CSRF)
11.15 Session ID Compromise through Session Replay Attacks
11.16 Session ID Compromise via Session Fixation
11.17 Proxy Server-Based Session Hijacking
11.18 Session Hijacking Using CRIME Attack
11.19 Session Hijacking via Forbidden Attack
Session Hijacking at the Network Level
11.20 Session Hijacking in TCP/IP
11.21 IP Spoofing and Source-Routed Packets
11.22 RST Hijacking
11.23 Blind Session Hijacking
11.24 Session Hijacking in UDP
11.25 Man-in-the-Middle Attacks Employing Forged ICMP and ARP Spoofing
Tools for Session Hijacking
11.26 Instruments for Session Hijacking
11.27 Session Hijacking Tools for Mobile Devices
Implementing Protective Measures
11.28 Detecting Session Hijacking
11.29 Safeguarding Against Session Hijacking
11.30 Prevention Methods for Web Developers
11.31 Prevention Methods for Web Users
11.32 Tools for Detecting Session Hijacking
11.33 Vulnerable Approaches and Their Protective Measures
11.34 Strategies for Preventing Session Hijacking
11.35 Implementing IPSec
11.36 Tools for Preventing Session Hijacking
Conducting Session Hijacking Penetration Testing
11.37 Penetration Testing for Session Hijacking
Understanding IDSs, Firewalls, and Honeypots
12.1 Intrusion Detection Systems (IDS)
12.2 Firewalls
12.3 Honeypots
Solutions for IDSs, Firewalls, and Honeypots
12.4 IDS Solutions
12.5 Firewall Solutions
12.6 Honeypot Tools
Evasion of IDS
12.7 Techniques for Evading IDS
Evasion of Firewalls
12.8 Techniques for Evading Firewalls
Tools for Evading IDS and Firewalls
12.9 Tools for Evading IDS and Firewalls
12.10 Tools for Generating Packet Fragments
Detecting Honeypots
12.11 Identifying Honeypots
12.12 Detection and Bypassing Honeypots
12.13 Honeypot Detection Tool: Send-Safe Honeypot Hunter
Countermeasures Against IDS and Firewall Evasion
12.14 Defending Against IDS Evasion
12.15 Defending Against Firewall Evasion
Penetration Testing for Firewalls and IDS
12.16 Penetration Testing for Firewalls and IDS
Learn how to attack and secure web servers, understanding web application vulnerabilities.
Understanding Web Server Operations
13.1 Functioning of Web Servers
13.2 Architecture of Open Source Web Servers
13.3 Architecture of IIS Web Servers
13.4 Security Concerns in Web Servers
13.5 Causes of Web Server Compromises
13.6 Consequences of Web Server Breaches
Web Server Vulnerabilities and Attacks
13.7 Denial-of-Service (DoS) and Distributed DoS Attacks
13.8 Hijacking DNS Servers
13.9 DNS Amplification Attacks
13.10 Exploiting Directory Traversal
13.11 Man-in-the-Middle and Sniffing Attacks
13.12 Phishing Incidents
13.13 Incidents of Website Defacement
13.14 Web Server Configuration Errors
13.15 Attacks via HTTP Response Splitting
13.16 Web Cache Poisoning Attempts
13.17 SSH Brute Force Attacks
13.18 Cracking Web Server Passwords
13.19 Web Application Breaches
Approach to Web Server Attacks
13.20 Preliminary Information Gathering
13.21 Footprinting and Banner Retrieval for Web Servers
13.22 Website Mirroring Techniques
13.23 Vulnerability Scanning Procedures
13.24 Session Hijacking Methods
13.25 Gaining Access through Application Servers
Tools Employed for Web Server Offensives
13.27 Metasploit Framework
13.28 Tools for Attacking Web Servers
Protection and Defense
13.29 Isolate Web Servers in a Secure Network Segment
13.30 Safeguarding Measures
13.31 Identifying Web Server Attack Attempts
13.32 Strategies for Web Server Security
13.33 Safeguarding against HTTP Response Splitting and Web Cache Poisoning
13.34 Countermeasures against DNS Hijacking
Management of Security Patches
13.35 Security Patches and Hotfixes
13.36 The Concept of Patch Management
13.37 Installing Software Patches
13.38 Tools for Patch Management
Security Tools for Web Servers
13.39 Scanners for Web Application Security
13.40 Scanners for Web Server Security
13.41 Tools for Enhancing Web Server Security
Web Server Penetration Testing
13.42 Evaluating Web Server Security
13.43 Tools for Web Server Penetration Testing
Understanding Web Applications
14.1 Introduction to Web-Based Applications
14.2 Web Application Architecture Overview
14.3 Evolution of Web 2.0 Applications
14.4 Vulnerability Stack in Web Apps
Security Threats to Web Applications
14.5 OWASP’s Top 10 Application Security Risks (2017)
14.6 Other Threats Targeting Web Applications
Approach to Web Application Hacking
14.7 Methodology for Hacking Web Applications
14.8 Profiling the Web Infrastructure
14.9 Attacking Web Servers
14.10 Assessing Web Application Code
14.11 Circumventing Client-Side Security Measures
14.12 Exploiting Authentication Mechanisms
14.13 Targeting Authorization Schemes
14.14 Exploiting Access Controls
14.15 Manipulating Session Management
14.16 Executing Injection and Input Validation Offensives
14.17 Exploiting Application Logic Flaws
14.18 Compromising Database Connectivity
14.19 Attacking Web App Clients
14.20 Targeting Web Services
Tools for Web Application Hacking
14.21 Utilizing Tools for Web Application Attacks
Safeguarding Web Applications
14.22 Fuzz Testing for Web Applications
14.23 Reviewing Source Code
14.24 Implementing Encoding Strategies
14.25 Strategies to Counter Injection Attacks
14.26 Countermeasures for Web Application Attacks
14.27 Fortifying Against Web App Attacks
Testing Tools for Web Application Security
14.28 Tools for Evaluating Web App Security
14.29 Web Application Firewalls
Web Application Penetration Testing
14.30 Assessing Web Application Security
14.31 Frameworks for Web App Penetration Testing
Understanding SQL Injection
15.1 Definition and Nature of SQL Injection
15.2 SQL Injection in the Context of Server-side Technologies
15.3 Insights into HTTP POST Requests
15.4 Comprehending Regular SQL Queries
15.5 Grasping the Structure of an SQL Injection Query
15.6 Deconstructing an SQL Injection Query – Code Examination
15.7 Illustrating a Web Application Vulnerable to SQL Injection (aspx)
15.8 Analyzing an SQL Injection Vulnerable Web App Attack
15.9 Instances of SQL Injection Exploits
Diverse SQL Injection Variations
15.10 Categorizing Different SQL Injection Forms
SQL Injection Strategy
15.11 Strategy Employed in SQL Injection Attacks
SQL Injection Utilities
15.12 Tools for SQL Injection Exploitation
15.13 Utilizing SQL Injection Software
15.14 SQL Injection Instruments Tailored for Mobile Platforms
Techniques to Evade Detection
15.15 Bypassing Intrusion Detection Systems
15.16 Varied Approaches to Avoiding Signature Detection
Preventive Measures
15.17 Safeguarding Against SQL Injection Attacks
15.18 Tools for Identifying SQL Injection Attempts
15.19 Resources for Detecting SQL Injection Attacks
Wireless Fundamentals
16.1 Wireless Terminologies
16.2 Types of Wireless Networks
16.3 Wireless Standards Unveiled
16.4 The Essence of Service Set Identifier (SSID)
16.5 Wi-Fi Authentication Modes Decoded
16.6 Demystifying Wi-Fi Authentication via a Centralized Authentication Server
16.7 The Spectrum of Wireless Antenna Types
Wireless Encryption
16.8 Exploring Wireless Encryption Varieties
16.9 Unveiling WEP, WPA, and WPA2 Differences
16.10 The Pitfalls of WEP Encryption
16.11 Vulnerabilities Stemming from Weak Initialization Vectors (IV)
Wireless Menaces
16.12 The Landscape of Wireless Threats
Wireless Assault Approach
16.13 The Art of Wireless Assault
Tools for Wireless Intrusion
16.14 Arsenal for WEP/WPA Deciphering
16.15 On-the-Go WEP/WPA Deciphering Tools
16.16 Profiling Wi-Fi Traffic with Sniffers
16.17 Analyzing Wi-Fi Traffic with Traffic Analyzer Tools
16.18 Diverse Toolbox for Wireless Intrusion
Bluetooth Intrusion
16.19 Unraveling the Bluetooth Stack
16.20 Penetrating Bluetooth Networks
16.21 The Realm of Bluetooth Threats
16.22 Mastering BlueJack Attacks
16.23 Leveraging Bluetooth Intrusion Gear
Countermeasures
16.24 Multilayered Wireless Protection Strategies
16.25 Safeguarding Against WPA/WPA2 Break-ins
16.26 Vigilance Against KRACK Attacks
16.27 Locating and Foiling Rogue Access Points
16.28 Building Resilience Against Wireless Intrusions
16.29 Shielding Against Bluetooth Intrusion Techniques
Wireless Security Tools
16.30 Wireless Intrusion Prevention Systems Unveiled
16.31 Orchestrating Wireless IPS Deployments
16.32 Tools for Wi-Fi Security Auditing
16.33 Leveraging Wi-Fi Intrusion Prevention Systems
16.34 Planning Wi-Fi Networks with Predictive Tools
16.35 Scanning for Wi-Fi Vulnerabilities
16.36 Harnessing Bluetooth Security Measures
16.37 Mobile Wi-Fi Security Toolset
Wireless Penetration Testing
16.38 Delving into Wireless Penetration Testing
16.39 A Framework for Wireless Penetration Testing
Progressing further, we’ll delve into Mobile Platform Exploitation, crucial for CEH certification.
Mobile Platform Vulnerabilities
17.1 Weak Points in the Mobile Business Landscape
17.2 OWASP’s Top 10 Mobile Threats in 2016
17.3 Anatomy of Mobile Assaults
17.4 Exploiting Mobile Compromises for Profit
17.5 Mobile Attack Vectors and Platform Vulnerabilities
17.6 App Store-Related Security Dilemmas
17.7 Challenges with App Sandboxing
17.8 Unraveling Mobile Spam
17.9 Delving into SMS Phishing (SMiShing)
17.10 Exploiting Open Bluetooth and Wi-Fi Device Pairing
Cracking Android OS
17.11 The Android Operating System Uncovered
17.12 Android Rooting Techniques
17.13 Network Access Control via NetCut
17.14 Mobile Hacking with zANTI
17.15 Network Manipulation Using Network Spoofer
17.16 Unleashing Denial-of-Service Attacks with Low Orbit Ion Cannon (LOIC)
17.17 Seizing Sessions with DroidSheep
17.18 Privacy Invasion via Orbot Proxy
17.19 Android-Based Sniffers in Action
17.20 Delving into Android Trojans
17.21 Fortifying Android Devices
17.22 Securing Android with Find My Device
17.23 The Arsenal of Android Security Tools
17.24 Scanning Android Vulnerabilities
17.25 Tracking Android Devices
iOS Exploitation
17.26 Apple’s iOS Explored
17.27 The Art of iOS Jailbreaking
17.28 iOS Trojans Unveiled
17.29 Safeguarding iOS Devices
17.30 Tracking iOS Devices
17.31 iOS Device Security Toolbox
Mobile Espionage Software
17.32 The World of Mobile Spyware
17.33 Spotlight on Mobile Spyware: mSpy
17.34 The Spectrum of Mobile Spywares
Mobile Device Management
17.35 Navigating Mobile Device Management (MDM)
17.36 Options for Mobile Device Management
17.37 The BYOD Challenge
Mobile Security Tools and Guidelines
17.38 Prudent Mobile Platform Security Guidelines
17.39 Mobile Device Security Advice for Administrators
17.40 Battling SMS Phishing Threats
17.41 The Arsenal of Mobile Protection Tools
17.42 Tools for Taming Mobile Spyware
Mobile Penetration Testing
17.43 Penetration Testing on Android Phones
17.44 Penetration Testing on iPhones
17.45 Mobile Penetration Testing Toolkit: Hackode
Understanding IoT
18.1 Unpacking the World of IoT
18.2 The Inner Workings of IoT
18.3 IoT Architecture Unveiled
18.4 IoT’s Reach Across Applications and Devices
18.5 The Tech and Protocols Fueling IoT
18.6 Navigating IoT Communication Models
18.7 Confronting IoT Challenges
18.8 Balancing IoT Threats and Opportunities
IoT Vulnerabilities and Threats
18.9 Probing IoT’s Security Quandaries
18.10 OWASP’s Top 10 IoT Vulnerabilities
18.11 Scoping Out IoT’s Attack Surface
18.12 Posing IoT Threats
18.13 Unmasking IoT Device Hacking: A General Overview
18.14 A Close Look at IoT Attacks
18.15 IoT Attacks Across Diverse Sectors
18.16 The Dyn Attack Case Study
IoT Hacking Methodology
18.17 Demystifying IoT Device Hacking
18.18 The IoT Hacking Approach
Tools for IoT Exploitation
18.19 Tools for Information Gathering
18.20 Sniffing Aids for IoT
18.21 Tools for Scanning Vulnerabilities
18.22 The Arsenal of IoT Hacking Tools
Mitigation Strategies
18.23 Safeguarding Against IoT Exploitation
18.24 Guidelines for IoT Device Manufacturers
18.25 Addressing OWASP’s Top 10 IoT Vulnerabilities
18.26 Embracing IoT Framework Security Practices
18.27 Tools to Fortify IoT Security
IoT Penetration Testing
18.28 Diving Deep into IoT Penetration Testing
Cloud Computing Concepts
19.1 Introduction to Cloud Computing
19.2 Separation of Responsibilities in Cloud
19.3 Cloud Deployment Models
19.4 NIST Cloud Deployment Reference Architecture
19.5 Cloud Computing Benefits
19.6 Understanding Virtualization
Cloud Computing Threats
19.7 Cloud Computing Threats
Cloud Computing Attacks
19.8 Service Hijacking using Social Engineering Attacks
19.9 Service Hijacking using Network Sniffing
19.10 Session Hijacking using XSS Attack
19.11 Session Hijacking using Session Riding
19.12 Domain Name System (DNS) Attacks
19.13 Side-Channel Attacks or Cross-guest VM Breaches
19.14 SQL Injection Attacks
19.15 Cryptanalysis Attacks
19.16 Wrapping Attack
19.17 Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks
19.18 Man-in-the-Cloud Attack
Cloud Security
19.19 Cloud Security Control Layers
19.20 Cloud Security is the Responsibility of both Cloud Provider and Consumer
19.21 Cloud Computing Security Considerations
19.22 Placement of Security Controls in the Cloud
19.23 Best Practices for Securing Cloud
19.24 NIST Recommendations for Cloud Security
19.25 Organization/Provider Cloud Security Compliance Checklist
19.26 Cloud Security Tools
19.27 What is Cloud Pen Testing?
19.28 Key Considerations for Pen Testing in the Cloud
19.29 Cloud Penetration Testing
19.30 Recommendations for Cloud Testing
Understanding Cryptography
20.1 Unraveling the Realm of Cryptography
20.2 Navigating Government Access to Keys (GAK)
Encryption Techniques
20.3 Delving into Encryption Methods
20.4 The Legacy of Data Encryption Standard (DES)
20.5 Championing Advanced Encryption Standard (AES)
20.6 Peering at RC4, RC5, and RC6 Algorithms
20.7 Unveiling Twofish
20.8 The World of DSA and Related Signature Schemes
20.9 Deciphering Rivest Shamir Adleman (RSA)
20.10 Embarking on the Diffie-Hellman Journey
20.11 Harnessing the Power of Message Digest (One-Way Hash) Functions
Cryptography Utilities
20.12 Tools for MD5 Hash Calculation
20.13 Mobile-Friendly Hash Calculation Tools
20.14 The Cryptographer’s Toolbox
20.15 Cryptography Utilities for Mobile Devices
Exploring Public Key Infrastructure (PKI)
20.16 Navigating Public Key Infrastructure (PKI)
Email Encryption Methods
20.17 Embracing Digital Signatures
20.18 Secure Communication with Secure Sockets Layer (SSL)
20.19 Elevating Security with Transport Layer Security (TLS)
20.20 Equipping with Cryptographic Toolkits
20.21 The Power of Pretty Good Privacy (PGP)
Securing Data with Disk Encryption
20.22 Safeguarding Data through Disk Encryption
20.23 Tools for Disk Encryption
Cryptanalysis and Countermeasures
20.24 Decrypting Cryptanalysis Methods
20.25 Unmasking Code-Breaking Methodologies
20.26 Cryptography Attacks: An Inside Look
20.27 Tools for Cryptanalysis
20.28 Online MD5 Decryption Aids
Countermeasures and Defense
20.29 Strategies to Counter Cryptographic Attacks
Free Career Counselling
We are happy to help you 24/7
Practice Essential Tools
Designed By Industry Experts
Get Real-world Experience
Via Intellipaat PeerChat, you can interact with your peers across all classes and batches and even our alumni. Collaborate on projects, share job referrals & interview experiences, compete with the best, make new friends — the possibilities are endless and our community has something for everyone!
This ethical hacking online course is designed for clearing the Intellipaat’s CEH certification in Boston. The entire certification course content is designed by industry professionals to get the best jobs in the top MNCs. As part of this course, you will be working on real time projects and assignments that have immense implications in the real world industry scenario thus helping you fast track your career effortlessly.
At the end of this CEH course, there will be quizzes that perfectly reflect the type of questions asked in the respective certification exams and helps you score better marks in CEH certification exam.
Intellipaat ethical hacking course completion Certificate will be awarded on the completion of Project work (on expert review) and upon scoring of at least 60% marks on the quiz. Intellipaat Ethical hacking certification is well recognized in top 80+ MNCs like Ericsson, Cisco, Cognizant, Sony, Mu Sigma, Saint-Gobain, Standard Chartered, TCS, Genpact, Hexaware, etc.
This Intellipaat certified Ethical hacking course online, will give you hands-on experience in mastering the domains of cyber security and ethical hacking. In this CEH online course, you will master how to secure the enterprise IT infrastructure, system hacking practices, ethical hacking enumeration, footprinting, scanning the network, and threats from malware, Trojans and viruses. You will be awarded the Intellipaat ethical hacking course completion certificate after successfully completing the online ethical hacking training course.
As part of this online ethical hacking training course, you will be working on real-time projects that have high relevance in the corporate world, step-by-step assignments, and curriculum designed by industry experts. Upon completion of the CEH training, you can apply for some of the best jobs in top MNCs around the world at top salaries. Intellipaat ethical hacking Certification offers lifetime access to videos, course materials, 24/7 Support, and course material upgrading to the latest version at no extra fees. Hence it is clearly a one-time investment for the best Ethical hacking course online.
At Intellipaat, you can enroll in either the instructor-led online training or self-paced training. Apart from this, Intellipaat also offers corporate training for organizations to upskill their workforce. All trainers at Intellipaat have 12+ years of relevant industry experience, and they have been actively working as consultants in the same domain, which has made them subject matter experts. Go through the sample videos to check the quality of our trainers.
Intellipaat is offering 24/7 query resolution, and you can raise a ticket with the dedicated support team at any time. You can avail of email support for all your queries. If your query does not get resolved through email, we can also arrange one-on-one sessions with our support team. However, 1:1 session support is provided for a period of 6 months from the start date of your course.
Intellipaat is offering you the most updated, relevant, and high-value real-world projects as part of the training program. This way, you can implement the learning that you have acquired in real-world industry setup. All training comes with multiple projects that thoroughly test your skills, learning, and practical knowledge, making you completely industry-ready.
You will work on highly exciting projects in the domains of high technology, ecommerce, marketing, sales, networking, banking, insurance, etc. After completing the projects successfully, your skills will be equal to 6 months of rigorous industry experience.
Intellipaat actively provides placement assistance to all learners who have successfully completed the training. For this, we are exclusively tied-up with over 80 top MNCs from around the world. This way, you can be placed in outstanding organizations such as Sony, Ericsson, TCS, Mu Sigma, Standard Chartered, Cognizant, and Cisco, among other equally great enterprises. We also help you with the job interview and résumé preparation as well.
You can definitely make the switch from self-paced training to online instructor-led training by simply paying the extra amount. You can join the very next batch, which will be duly notified to you.
Once you complete Intellipaat’s training program, working on real-world projects, quizzes, and assignments and scoring at least 60 percent marks in the qualifying exam, you will be awarded Intellipaat’s course completion certificate. This certificate is very well recognized in Intellipaat-affiliated organizations, including over 80 top MNCs from around the world and some of the Fortune 500companies.
Apparently, no. Our job assistance program is aimed at helping you land in your dream job. It offers a potential opportunity for you to explore various competitive openings in the corporate world and find a well-paid job, matching your profile. The final decision on hiring will always be based on your performance in the interview and the requirements of the recruiter.
New York Chicago Jersey City Washington D.C San Francisco Los Angeles