Cyber Security

.

Module 01 → Introduction to Ethical Hacking.

Lesson 1.1

Information Security Overview.

Lesson 1.2

Information Security Threats and Attack Vector.

Lesson 1.3

Hacking Concepts.

Lesson 1.4

Ethical Hacking Concepts.

Lesson 1.5

Penetration Testing Concepts.

Lesson 1.7

Information Security Laws and Standards.

Lesson 1.8 Summary.

Module 02 → Footprinting and Reconnaissance

Lesson 2.1 Footprinting Concepts.

Lesson 2.2 Footprinting Methodology.

Lesson 2.3 Footprinting Tools.

Lesson 2.4 Footprinting Countermeasures.

Lesson 2.5 Footprinting Penetration Testing.

Lesson 2.6 Summary.

Module 03 → Scanning Networks

Lesson 3.1 Network Scanning Concepts

Lesson 3.2 Scanning Tools

Lesson 3.3 Scanning Techniques

Lesson 3.4 Scanning Beyond IDS and Firewall

Lesson 3.5 Banner Grabbing

Lesson 3.6 Draw Network Diagrams Lesson 3.7 Scanning PenTesting Lesson 3.8 Summary.

Module 04 → Enumeration

Lesson 4.1 Enumeration Concepts.

Lesson 4.2 NetBIOS Enumeration.

Lesson 4.3 SNMP Enumeration.

Lesson 4.4 LDAP Enumeration.

Lesson 4.5 NTP Enumeration.

Lesson 4.6 SMTP and DNS Enumeration.

Lesson 4.7 Enumeration PenTesting.

Lesson 4.8 Summary.

Module 05 → Vulnerability Analysis

Lesson 5.1 Vulnerability Assessment Concepts.

Lesson 5.2 Vulnerability Assessment Solutions.

Lesson 5.3 Vulnerability Scoring Systems.

Lesson 5.4 Vulnerability Assessment Tools.

Lesson 5.5 Vulnerability Assessment Reports.

Lesson 5.6 Summary.

Module 06 → System Hacking

Lesson 6.1 System Hacking Concepts.

Lesson 6.2 Cracking Passwords.

Lesson 6.3 Escalating Privileges.

Lesson 6.4 Executing Applications.

Lesson 6.5 Hiding File (steganography).

Lesson 6.6 Covering Tracks.

Lesson 6.7 Penetration Testing.

Lesson 6.8 Summary. Module 07 → Malware Threats

Lesson 7.1 Malware Concepts.

Lesson 7.2 Trojan Concepts.

Lesson 7.3 Virus and Worm Concepts.

Lesson 7.4 Malware Analysis.

Lesson 7.5 Countermeasures.

Lesson 7.6 Anti-Malware Software.

Lesson 7.7 Malware Penetration Testing.

Lesson 7.8 Summary.

Module 08 → Sniffing

Lesson 8.1 : Sniffing Concepts.

Lesson 8.2 : Sniffing Techniques.

Lesson 8.3 : Sniffing Tools.

Lesson 8.4 : Countermeasures.

Lesson 8.5 : Sniffing Detection Techniques.

Lesson 8.6 Sniffing Pen Testing.

Lesson 8.7 Summary.

Module 09 → Social Engineering

Lesson 9.1 Social Engineering Concepts.

Lesson 9.2 Social Engineering Techniques.

Lesson 9.3 Insider Threats.

Lesson 9.4 Impersonation on Social Network Sites.

Lesson 9.5 Identity Theft.

Lesson 9.6 Countermeasures.

Lesson 9.7 Social Engineering Pen Testing.

Lesson 9.8 Summary.

Module 10 → Denial-of-Service

Lesson 10.1 DoS/DDoS Concepts

Lesson 10.2 Dos/DDoS Attack Techniques

Lesson 10.3 Botnets

Lesson 10.4 DDoS Case Study

Lesson 10.5 DoS/DDoS Penetration Testing

Lesson 10.6 DoS/DDoS Protection Tools

Lesson 10.7 Countermeasures Lesson 10.8 DoS/DDoS Attack Tools Lesson 10.9 Summary.

Module 11 → Session Hijacking

Lesson 11.1 Session Hijacking Concepts. Lesson 11.2 Application Level Session Hijacking.

Lesson 11.3 Network Level Session Hijacking.

Lesson 11.4 Session Hijacking tools.

Lesson 11.5 Countermeasures.

Lesson 11.6 Penetration Testing. Lesson 11.7 Summary.

Module 12 → Evading IDS, Firewalls, and Honeypots

Lesson 12.1 IDS,Firewall and Honeypot Concepts.

Lesson 12.2 IDS,Firewall and Honeypot Solutions.

Lesson 12.3 Evading IDS.

Lesson 12.4 Evading Firewalls.

Lesson 12.5 IDS/Firewall Evading Tools.

Lesson 12.6 Detection Honeypots.

Lesson 12.7 IDS/Firewall Evasion Countermeasures.

Lesson 12.8 Penetration Testing.

Lesson 12.9 Summary.

Module 13 → Hacking Web Servers

Lesson 13.1 Web Server Concepts.

Lesson 13.2 Web Server Attacks.

Lesson 13.3 Web Server Methodology.

Lesson 13.4 Web Server Attack Tools.

Lesson 13.5 Countermeasures.

Lesson 13.6 Patch Management.

Lesson 13.7 Web Server Security Tools.

Lesson 13.8 Web Server Pen Testing.

Lesson 13.9 Summary.

Module 14 → Hacking Web Applications

Lesson 14.1 Web App Concepts.

Lesson 14.2 Web App Threats.

Lesson 14.3 Hacking Methodology.

Lesson 14.4 Web App Hacking Tools.

Lesson 14.5 Countermeasures.

Lesson 14.6 Web App Security Testing Tools.

Lesson 14.7 Web App Pen Testing.

Lesson 14.8 Summary.

Module 15 → SQL Injection

Lesson 15.1 SQL Injection Concepts.

Lesson 15.2 Type of SQL Injection.

Lesson 15.3 SQL Injection Methodology.

Lesson 15.4 SQL Injection Tools.

Lesson 15.5 Evasion Techniques.

Lesson 15.6 Countermeasures. Lesson 15.7 Summary.

Module 16 → Hacking Wireless Networks

Lesson 16.1 Wireless Concepts.

Lesson 16.2 Wireless Encryption.

Lesson 16.3 Wireless Threats.

Lesson 16.4 Wireless Hacking Methodology.

Lesson 16.5 Wireless Hacking Tools.

Lesson 16.6 Bluetooth Hacking.

Lesson 16.7 Countermeasures.

Lesson 16.8 Wireless Security Tools.

Lesson 16.9 Wireless Hacking Methodology.

Lesson 16.10 Summary.

Module 17 Hacking Mobile Platforms

Lesson 17.1 Mobile Platform Attack Vectors.

Lesson 17.2 Hacking Android OS.

Lesson 17.3 Hacking iOS.

Lesson 17.4 Hacking Spyware.

Lesson 17.5 Mobile Device Management. Lesson 17.6 Mobile Security Management.

Lesson 17.7 Mobile Security Guidelines and Tools.

Lesson 17.8 Mobile Pen Testing.

Lesson 17.9 Summary.

Module 18 → IoT Hacking

Lesson 18.1 IoT Concepts.

Lesson 18.2 IoT Attacks.

Lesson 18.3 IoT Hacking Methodology.

Lesson 18.4 IoT Hacking Tools.

Lesson 18.5 Countermeasures.

Lesson 18.6 IoT Pen Testing.

Lesson 18.7 Summary.

Module 19 → Cloud Computing

Lesson 19.1 Cloud Computing Concepts.

Lesson 19.2 Cloud Computing Threats. Lesson 19.3 Cloud Computing Attack.

Lesson 19.4 Cloud Security.

Lesson 19.5 Cloud Security Tools. Lesson 19.6 Cloud PeneTration Testing.

Lesson 19.7 Summary.

Module 20 → Cryptography

Lesson 20.1 Cryptography Concepts.

Lesson 20.2 Encryption Algorithms. Lesson 20.3 Cryptography Tools.

Lesson 20.4 Public Key Infrastructure (PKI).

Lesson 20.5 Email Encryption. Lesson 20.6 Disk Encryption. Lesson 20.7 Cryptanalysis.

Lesson 20.8 Countermeasures.

Lesson 20.9 Summary.

Course Reviews - 4

2021-10-27

MD WASIM UDDIN

I am interested to learn cybersecurity training

2023-06-27

Prodip Gain

Cyber security Courses, durations, class schedule, any age limitation?

2023-06-27

Prodip Gain

Cyber security Courses, durations, class schedule, any age limitation?

2023-11-24

Bhesh Raj Regmi

let me know more about the cyber security training. will they be fully practical-oriented or theory only/

Submit Reviews

Select Course Pricing Package

Subscribe to our newsletter to receive all our updates!