What you'll learn?

  • Foot printing.
  • Network scanning.
  • System Hacking.
  • Vulnerability Analysis.
  • Webserver and web application attacks.

Description

A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

Why SNTI

SNTI Training Institute is the leading choice in Pune for Ethical Hacking (C|EH) - V12 (312-50) training and certification. Our institute stands out with highly experienced instructors who provide practical insights and hands-on training. We offer comprehensive and up-to-date course content, along with state-of-the-art lab facilities for hands-on practice. Our focus on practical application helps students develop real-world skills, preparing them for a successful career. With a strong track record and dedicated placement support, SNTI Training Institute is the best place to learn Ethical Hacking (C|EH) - V12 (312-50) in Pune.

Who this course is for:

  • Undergraduate students from computer background-BE(IT), BE (Comp), BCA, BSc (Comp), BSc (IT).
  • BCS IT Professional having knowledge of Computer and Networking.
  • Security officers & Security professionals.
  • Site administrators.

Curriculum

Total hours: 90hrs

Certified Ethical Hacking (C|EH)

  • Information Security Overview.
  • Ethical Hacking Concepts.
  • Information Security Laws and Standards.
  • Terminologies used in Ethical Hacking.
  • Introduction to Kali Linux.

  • Footprinting Concepts.
  • Tools used for footprinting-Reconng, Maltego, Whois database, Netcraft, E-mail tackers, web spiders
  • Footprinting through Search Engines, Web Services, Social Networking Sites.

  • Scanning Concepts.
  • Scanning Techniques.
  • Tools- Nmap, Nessus, Mbsa.

  • Enumeration Techniques using Nmap script engine.
  • Tools- Superscan.

  • Vulnerability analysis and Methodology.
  • Vulnerability Assessment Tools.

  • Goals of System hacking.
  • Tools – Metasploit framework * imp, keylogger tools, spywares, steganography tools, Hydra, Johj the ripper.

  • Malware concepts for virus, worms, Trojans, spywares.
  • Trojan software: Prorat.

  • Sniffing Techniques.
  • Tools – Wireshark, dnssniff, urlsniff, Ettercap.
  • Sniffing Detection Techniques.

  • Social Engineering concepts.
  • Tools- setoolkit, phishing.

  • DoS and DDoS Concepts.
  • Tools – hping3, syn flooder, Yersinia.
  • DoS/DDoS Protection Tools.

  • Session Hijacking Concept.
  • Tools: Burpsuite.

  • Firewall, IDS, Honeypot concept.
  • Tools- windows defender, KFsensor honeypot.

  • Web Server concepts.
  • Tools- Metasploit framework and sqlmap.

  • Web Application concepts.
  • OWASP top 10 Risks.
  • Tools- Burpsuite, Accunetix, OWASP ZAP.

  • SQL injection attack techniques.
  • Tools- Boolian Exploitation, sqlmap, Havij.

  • Wi-Fi Concepts.
  • Wireless Encryption.
  • Wireless Threats.
  • Wireless Hacking Methodology.
  • Craking tools – Aircrack.

  • Android and IOS concepts and vulnerability.
  • OWASP Top10 Mobile platform Risks.
  • Tools- Metasploit.

  • IOT Concepts.
  • IoT Hacking Methodology.
  • IoT Hacking Tools.

  • Cloud computing concepts.
  • Cloud Computing Attacks.
  • Cloud Security.
  • Cloud Security Tools.

  • Cryptography Concepts.
  • Algorithms.
  • Tools- Online Hash crackers, cain & Able, cryptool.

Student feedback

5

Course Rating

  • 5 stars
    77 %
  • 4 stars
    54 %
  • 3 stars
    14 %
  • 2 stars
    5 %
  • 1 stars
    2 %

Become a Teacher, Share your knowledge

Create an online video course, reach students across the globe, and earn money