Ethical Hacking 12-Sept

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

Certified

Ethical Hacking Professional


(CEHP)

In association with
About the Course

Welcome to the world of ethical hacking, where cyber security professionals use
their skills to identify vulnerabilities, weaknesses, and security flaws in computer
systems, networks, and applications. This course is designed to provide you with a
comprehensive introduction to ethical hacking, enabling you to understand the
techniques, tools, and methodologies employed to secure digital assets.
In Association With

JAIN (Deemed-to-be University)

As one of the finest institutions in the country, JAIN (Deemed-to-be University) creates
an exceptional space for an enhanced learning experience. The vibrant culture of the
University has embraced innovation, and its entrepreneurial perspective encourages
students, staff and faculty to challenge convention, lead discovery and explore new
ways of learning.

Ranked among the top universities in India and considered a cerebral destination for
students across the world and Bangalore in particular, for its illustrious history of
developing talent, JAIN (Deemed-to-be University) is a hub for learning in every sense
of the word.

The University which is based in Bangalore – the Silicon Valley of India, offers a
conducive environment for learning, be it academically or extracurricular activities.
Known for its emphasis on education, entrepreneurship, research and sports, JAIN
(Deemed-to-be University) has some of the best minds in the educational and
research fields, and centers that inspire entrepreneurship and groundbreaking work
to simplify and manage life better.

What makes JAIN (Deemed-to-be University) different is its outlook towards life, its
values and beliefs. Its ever-evolving and open-minded system and quest for
continued success and resilience, has made it one of the top universities in India.
The need of Ethical Hacking

Identifying
vulnerabilities 01 02 Strengthening
security measures

Protecting
sensitive data 03 04 Compliance
and regulations

Preventing
financial losses 05 06 Preparing for
cyber threats

Testing incident
response plans 07 08 Safeguarding
critical infrastructure

Course outcomes

Hands-on experience on identifying and solving cybercrimes related to networking

Understanding of shell scripting, cryptography and steganography for Linux based systems

Understanding and identifying the use of password cracking, malware and trojans

Analyse the system hacking and android hacking with examples

Classification and understanding of Web hacking in the social engineering context

Analyse and understand IoT search engines involving hacking


Industry Usage

Discovering vulnerabilities
in their employer's
networks and systems

Helping to put the


defenses in place to
secure weak spots

Working to put in place


secure networks to
discourage security
breaches

Precluding vicious
bushwhackers from
penetrating and
stealing private data

Helping association earn


the trust of guests and
investors by securing
information and means
Beginner
Training Cycle
Introduction to Linux Basics
Ethical Hacking Training Cycle 1 Training Cycle 2

Types of Hackers Linux Commands


CIA Triad Linux Booting Process

Basic Terminologies introduction Hacking Linux login Password


OSI Model Linux Run Levels
TCP/UDP Model Linux File Structure

TCP/IP Model Linux Permissions


Ports and Services Basics of Bash Scripting
Nmap Bash scripting Overview

Wireshark Netcat
Honeypots Kernel System basics

Stages of hacking and hacking mindset

Cryptography &
Steganography Training Cycle 4

Basics of
Networking Training Cycle 3 Cryptography & Steganography

What are the hubs, switches and Symmetric Encryption


routers, an illustrative sessions
Asymmetric Encryption
Address allocation on DHCP
Hashing
Protecting Computer Networks from
Cyber Attacks SSL TLS

TCP/IP, OSI Models Encoding/Decoding

Computer Network Steganography types

3 - Way Hand shake Steghide

What is DNS
Ethernet Basics Cryptography &
Steganography Training Cycle 5
Honey pots
Wordlists
Creating Custom Wordlists using Crunchbase
Deepweb/Darkweb
Training Cycle 6 Hydra, Password Cracking

Introduction to TOR John the Ripper

Onion Websites Rainbow Tables


Different Types of Malwares and Trojans
DoS and DDoS Attacks

MAC Changer

Prerequisites
» Problem-Solving and Critical Thinking Skills
» Computer Skills
» Basic Knowledge About Hardware
Intermediary
Training Cycle
System Hacking & Social Engineering Attacks
Android Hacking Training Cycle 1
& WiFi Hacking Training Cycle 2

Android Hacking Different types of Social Engineering Attacks

Introduction to Metasploit Phishing and Types with Practical


Creating payloads using Metasploit IDN Homograph Attack
Netcat Email Spoofing
Reverse Listeners ShellPhish
Windows and Linux Exploits Social Engineering Toolkit
Uploading a backdoor Wi-Fi Hacking Introduction
Android Hacking Rogue Access Point
Attack Killchain WPA2 Cracking
Android Hacking with backdoor

Introduction to
Web Pentesting Information Gathering
Training Cycle 3 Training Cycle 4

OWASP Top 10 Google Dorking


CVSS Tools
Introduction to Bug Bounty The Harvester
Installation of Burp Suite Whois Enumeration
Basic Authentication Attacks DNS Enumeration
SQL Injection Black Widow
XSS and Session Hijacking and Fixation Sherlock
bWAPP Subdomain Enumeration Tools
Insecure File Upload

Bypassing Authentication
Scanning and Enumeration
IDOR Attack Training Cycle 5

Nmap

IoT Search Engines and Wireshark


Reconnaissance Training Cycle 6
Nessus
Censys Shodan NIkto
Reverse Whois Tips and Tricks Nslookup
Waybackurls Capstone Project Hyperterminal
Github Dorking

Prerequisites
Tools
» Problem-Solving and Critical Thinking Skills
» Nmap » Nikto
» Computer Skills
» Wireshark » Hyperterminal
» Basic Knowledge About Hardware
» Nessus / Qualys » Sherlock
» Must have completed Beginner Level or
Need to clear the Entrance Test » Metasploit » Iplogger
Expert
Training Cycle
Post Exploitation Pentest Report Writing
Training Cycle 1 Training Cycle 2

Pivoting GPG Encryption and Certification

Escalating to administrative priviliges SQLite DB usage

TCP relay access MALTEGO

Maintaining Access

Cloud Penetration Testing Red Teaming


Training Cycle 3 Training Cycle 4

Intro to Cloud Intro to Red Teaming


Types of Cloud Services Command & Control
Types of Cloud Platforms Privilege Escalation
Discovering Cloud Services Microsoft Defender Antivirus
AWS Authentication and Cloud Services Data Exfiltration
Azure Functions and Windows Containers Cobalt Strike
Microsoft Azure Cloud Services and Attacks Malware string analysis
Cloud CLI and Application Mapping Msfvenom payload creation
Cloud Pentesting Fundamentals

Password Spray Attacks and prevention

Prerequisites
Tools
» Problem-Solving and Critical Thinking Skills
» Cobalt Strike » Ghidra
» Computer Skills
» Microsoft Defender » Docker
» Basic Knowledge About Hardware
» Need Cloud » AlienOssec
» Linux Skills environment
» Netanalysis
» Basic understanding of Database » MALTEGO
» Msfvenom
» Basic understanding of windows and mac OS » MSOLspray
» Atom
» Must have completed Intermediate Level or
Need to clear the Entrance Test
Fee Structure

01
Beginner

Course Duration Training Cycle Course Fee


6 Weeks 6 Modules 6000/-

Excl. of Taxes

02
02. Intermediary

Course Duration Training Cycle Course Fee


6 Weeks 6 Modules 6000/-

Excl. of Taxes

Advanced / Expert

Course Duration
6 Weeks
Training Cycle
4 Modules
Course Fee
10,000/-
03
Excl. of Taxes
Program Highlights

Experienced Continuous
Instructors Assessment
and Feedback

Hands-on
Learning

Comprehensive Industry-Relevant
Curriculum Examples

Interactive Learning
Platform

Practical Projects
Certification

Supportive Learning
Community
Training Cycle

Identify your
strengths and
areas of
improvement

Define your
learning road
map Refine

Evaluate

Sharpen your
Practice acquired
skills and
head
towards
precision
Plan

Intense
hands-on
Assess projects and
assignments

Pre-course
assessment on
knowledge and skill
levels
Placement Highlights

120+ Hiring
Corporates 8 LPA
Average CTC

40% Average
Salary Hike 24 LPA
Highest CTC

Expected Job Roles

Ethical Hacking Penetration Testing Cybersecurity Vulnerability


Professional Engineer Analyst Assessor

Information Security Security Engineer / Information


Security Analyst Consultant Architecture Security manager
Scan to know more

+91 96115 80863 +91 96115 80863 [email protected]

www.codinius.com

You might also like