Cource Detalis

Certified Ethical Hacker (CEH)

Cyber Security Cource Outline
  • Certified Ethical
Duruation: 3 Month Start Date: 01-Jan-1970 Regular Price: 12000 ৳ Discount Price: ৳ Trainer name Shaikh Tariqul Islam (CEH, RHCE, RHCSA, MCSA) Description:

Certified Ethical Hacker: CEH v11 - EC-Council
Institute: Bangladesh Cyber Institute
Email: bdcyberinstitute@gmail.com; Phone: 01716652352
Hours: 40 (As per EC-Council); Per Class: 2:50 Hours, Months: Two

S/N Class & Topics Contents
01 Class – 01
Introduction & Foundation
(Theory)
Welcome And Introduction to The Instructor and students!
What is Cyber Security?
What Is Hacking? Who Is a Hacker? Classification of Hackers.
Understanding ethical hacking concepts.
Why Ethical Hacking Is Necessary?
Effects Of Hacking on An Organization.
Attributes Of Cyber Security. Discuss of CIA model.
What Is Vulnerability Auditing?
What Is Penetration Testing?
02 Class – 02
Lap Preparation
Installation & setup VMware workstation and Oracle virtual Box
Installation & setup Kali Linux, Backbox, Parrotsec, Blackarch
Installation & setup Metasploitable
03 Class – 03
Familiar with kali Linux
The Linux Filesystem
Basic Linux Commands
Finding Files in Kali Linux
Linux Package Management
Editing Files from the Command Line
Downloading Files
Command Line Fun
Linux permission management
04 Class – 04
Information Gathering
Foot printing & Reconnaissance
Scanning & Enumeration
05 Class – 05
Vulnerability Assessment
What is Vulnerability Assessment.
Vulnerability Assessment using NESSUS
Vulnerability Assessment using Acunetix for Web Application
Vulnerability Assessment using Burp Suite
Vulnerability Assessment using Nikto, NmapAutomator
06 Class – 06
Web Application
Discussion of HTTP, HTTPS, WebSocket
Discussion of HTTP Methods
Discussion of Session, Cookie, Authentication Bearer, Cache
Discussion of API Security & Testing method.
Discussion of Web Server, Web Application
Web Application Firewall
07 Class – 07
Metasploitable-2 &
Metasploitable Firmware
DVWA
Msf console
Rfs console (Router Sploit)
08 Class – 08
Penetration Testing -01
Web Application
Discussion of Burp Suite
Directory Traversal
Cross site scripting (XSS)

 

Authentication
09 Class – 09
Penetration Testing -02
Box Solve
Box Solve from Vulnhub
Hack the box
Tryhackme
10 Class – 10
SQL Injection
What is SQL injection? Why use it?
Types of SQL injection.
Installation, setup and solve SQLi Lab.
SQLi attack and retrieve data from database.
11 Class – 11
Report/Documentation
Writing
Vulnerability Assessments Report writing
Penetration Testing Report writing
Executive Summary Report writing
12 Class – 12
Social Engineering
What Is Social Engineering
Why Is Social Engineering Effective?
Types Of Social Engineering?
Common Targets of Social Engineering
What Is Phishing
Phishing With Social Engineering
Human Based Social Engineering
Computer Based Social Engineering
Social Engineering Using SMS
Effects of Social Engineering in an organization.
13 Class – 13
Mobile Application
Understanding Mobile Application.
Different Android Phone Threats And Attacks
Understanding Mobile Device Management
Mobile Security Guidelines And Security Tools
Mobile Vulnerability Assessments.
Mobile Penetration Testing
14 Class – 14
Cryptography And
Steganography
What Is Cryptography
Types Of Cryptography
Encryption-Decryption Techniques
Hashing Functions
Different Types Of Encoding Methods
Basic Concept Of Steganography
Steganography In Media Files
NTLM attack
15 Class – 15
SOC/SIEM
What is SIEM? Types of SIEM Tools.
Platform of WAZUH
Platform of SPLUNK
IDS, IPS, Firewall
16 Class – 16
Vendor Certifications, Cyber
Law, and Career path.
Cyber Law in Bangladesh
Discussion About CEH Vendor Exam
Types Of Certifications (EC-COUNCIL, ISACA, ISC2)
Who Is A Security Expert/ Analyst
Discussion In Bug-Bounty Market Place