Cehv10 Version Change Document
Cehv10 Version Change Document
Module Comparison
CEHv9 CEHv10
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Module 02: Footprinting and
Reconnaissance Reconnaissance
Module 03: Scanning Networks Module 03: Scanning Networks
Module 04: Enumeration Module 04: Enumeration
Module 05: System Hacking Module 05: Vulnerability Analysis
Module 06: Malware Threats Module 06: System Hacking
Module 07: Sniffing Module 07: Malware Threats
Module 08: Social Engineering Module 08: Sniffing
CEHv9 CEHv10
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Internet is Integral Part of Business and Personal
Information Security Overview
Life - What Happens Online in 60 Seconds
o Internet is Integral Part of Business and
Information Security Overview Personal Life - What Happens Online in 60
Seconds
o Case Study: eBay Data Breach o Essential Terminology
o Case Study: Google Play Hack o Elements of Information Security
o The Security, Functionality, and Usability
o Case Study: The Home Depot Data Breach
Triangle
o Case Study: JPMorgan Chase Data Breach Information Security Threats and Attack Vectors
o Motives, Goals, and Objectives of Information
o Year of the Mega Breach
Security Attacks
o Data Breach Statistics o Top Information Security Attack Vectors
o Malware Trends in 2015 o Information Security Threat Categories
o Essential Terminology o Types of Attacks on a System
o Elements of Information Security o Information Warfare
o The Security, Functionality, and Usability
Hacking Concepts
Triangle
Information Security Threats and Attack Vectors o What is Hacking?
o Motives, Goals, and Objectives of Information
o Who is a Hacker?
Security Attacks
o Top Information Security Attack Vectors o Hacker Classes
o Information Security Threats Categories o Hacking Phases
o Types of Attacks on a System Reconnaissance
o Information Warfare Scanning
Hacking Concepts, Types, and Phases Gaining Access
o What is Hacking? Maintaining Access
o Who is a Hacker? Clearing Tracks
o Hacker Classes Ethical Hacking Concepts
o Hacking Phases o What is Ethical Hacking?
Reconnaissance o Why Ethical Hacking is Necessary
Module 02: Footprinting and Reconnaissance Module 02: Footprinting and Reconnaissance
Footprinting Concepts Footprinting Concepts
o What is Footprinting? o What is Footprinting?
o Objectives of Footprinting o Objectives of Footprinting
Footprinting Methodology Footprinting through Search Engines
o Footprinting through Search Engines o Footprinting through Search Engines
Finding Company’s Public and Restricted o Footprint Using Advanced Google Hacking
Websites Techniques
o Information Gathering Using Google
Determining the Operating System
Advanced Search and Image Search
Collect Location Information o Google Hacking Database
People Search: Social Networking Services o VoIP and VPN Footprinting through Google
Sites/People Search Services Hacking Database
People Search Online Services Footprinting through Web Services
o Finding Company’s Top-level Domains (TLDs)
Gather Information from Financial Services
and Sub-domains
o Finding the Geographical Location of the
Footprinting through Job Sites
Target
o People Search on Social Networking Sites and
Monitoring Target Using Alerts
People Search Services
Information Gathering Using Groups,
o Gathering Information from LinkedIn
Forums, and Blogs
o Footprinting using Advanced Google Hacking
o Gather Information from Financial Services
Techniques
Google Advance Search Operators o Footprinting through Job Sites
Google Hacking Databases o Monitoring Target Using Alerts
Information Gathering Using Google o Information Gathering Using Groups, Forums,
Advanced Search and Blogs
o Footprinting through Social Networking Sites o Determining the Operating System
Collect Information through Social
o VoIP and VPN Footprinting through SHODAN
Engineering on Social Networking Sites
Information Available on Social
Footprinting through Social Networking Sites
Networking Sites
o Collecting Information through Social
o Website Footprinting
Engineering on Social Networking Sites
Website Footprinting using Web Spiders Website Footprinting
Mirroring Entire Website o Website Footprinting
Website Mirroring Tools o Website Footprinting using Web Spiders
Extract Website Information from
o Mirroring Entire Website
http://www.archive.org
Monitoring Web Updates Using Website- o Extracting Website Information from
Watcher https://archive.org
Web Updates Monitoring Tools o Extracting Metadata of Public Documents
o Monitoring Web Pages for Updates and
o Email Footprinting
Changes
Tracking Email Communications Email Footprinting
Collecting Information from Email
o Tracking Email Communications
Header
Information
File and Multipartite Viruses Identifying File Dependencies
Macro Viruses Malware Disassembly
Cluster Viruses o Dynamic Malware Analysis
Stealth/Tunneling Viruses Port Monitoring
Encryption Viruses Process Monitoring
Polymorphic Code Registry Monitoring
Metamorphic Viruses Windows Services Monitoring
File Overwriting or Cavity Viruses Startup Programs Monitoring
Sparse Infector Viruses Event Logs Monitoring/Analysis
Companion/Camouflage Viruses Installation Monitoring
Shell Viruses Files and Folder Monitoring
File Extension Viruses Device Drivers Monitoring
Add-on and Intrusive Viruses Network Traffic Monitoring/Analysis
Transient and Terminate and Stay
DNS Monitoring/ Resolution
Resident Viruses
o Writing a Simple Virus Program API Calls Monitoring
Sam’s Virus Generator and JPS Virus
o Virus Detection Methods
Maker
Andreinick05's Batch Virus Maker and
o Trojan Analysis: ZeuS/Zbot
DeadLine’s Virus Maker
Sonic Bat - Batch File Virus Creator and
o Virus Analysis: WannaCry
Poison Virus Maker
o Computer Worms Countermeasures
How Is a Worm Different from a Virus? o Trojan Countermeasures
Computer Worms: Ghost Eye Worm o Backdoor Countermeasures
Worm Maker: Internet Worm Maker Thing o Virus and Worms Countermeasures
Malware Reverse Engineering Anti-Malware Software
o What is Sheep Dip Computer? o Anti-Trojan Software
o Anti-Virus Sensor Systems o Antivirus Software
o Malware Analysis Procedure: Preparing
Malware Penetration Testing
Testbed
o Malware Analysis Procedure o Malware Penetration Testing
o Malware Analysis Tool: IDA Pro
o Online Malware Testing: VirusTotal
o Online Malware Analysis Services
o Trojan Analysis: Neverquest
o Virus Analysis: Ransom Cryptolocker
o Worm Analysis: Darlloz (Internet of Things
Page | 19 Ethical Hacking and Countermeasures Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Version Change Document
(IoT) Worm)
Malware Detection
o How to Detect Trojans
Scanning for Suspicious Ports
Port Monitoring Tools: TCPView and
CurrPorts
Scanning for Suspicious Processes
Process Monitoring Tool: What's
Running
Process Monitoring Tools
Scanning for Suspicious Registry Entries
Registry Entry Monitoring Tool:
RegScanner
Registry Entry Monitoring Tools
Scanning for Suspicious Device Drivers
Device Drivers Monitoring Tool:
DriverView
Device Drivers Monitoring Tools
Scanning for Suspicious Windows Services
Windows Services Monitoring Tool:
Windows Service Manager (SrvMan)
Windows Services Monitoring Tools
Scanning for Suspicious Startup Programs
Windows 8 Startup Registry Entries
Startup Programs Monitoring Tool:
Security AutoRun
Startup Programs Monitoring Tools
Scanning for Suspicious Files and Folders
Files and Folder Integrity Checker:
FastSum and WinMD5
Files and Folder Integrity Checker
Scanning for Suspicious Network Activities
Detecting Trojans and Worms with Capsa
Network Analyzer
o Virus Detection Methods
Countermeasures
o Trojan Countermeasures
o Backdoor Countermeasures
o Virus and Worms Countermeasures
Anti-Malware Software
o Anti-Trojan Software
TrojanHunter
Emsisoft Anti-Malware
Anti-Trojan Software
o Companion Antivirus: Immunet
o Antivirus Tools
Penetration Testing
o Pen Testing for Trojans and Backdoors
o Penetration Testing for Virus
Networks
Identity Theft Using Phone
o Identity Theft Statistics In Person
o Identify Theft o Social Engineering Pen Testing Tools
o How to Steal an Identity
STEP 1
STEP 2
Comparison
STEP 3
Real Steven Gets Huge Credit Card
Statement
o Identity Theft - Serious Problem
Social Engineering Countermeasures
o How to Detect Phishing Emails
o Anti-Phishing Toolbar
Netcraft
PhishTank
o Identity Theft Countermeasures
Penetration Testing
o Social Engineering Pen Testing
Using Emails
Using Phone
In Person
Social Engineering Toolkit (SET)
Module 16: Evading IDS, Firewalls, and Honeypots Module 12: Evading IDS, Firewalls, and Honeypots
Survey: The State of Network Security 2014 IDS, Firewall and Honeypot Concepts
Cybersecurity Market Report o Intrusion Detection System (IDS)
IDS, Firewall and Honeypot Concepts How IDS Detects an Intrusion
o Intrusion Detection Systems (IDS) and their
General Indications of Intrusions
Placement
How IDS Works Types of Intrusion Detection Systems
Ways to Detect an Intrusion Types of IDS Alerts
General Indications of Intrusions o Firewall
General Indications of System Intrusions Firewall Architecture
Types of Intrusion Detection Systems DeMilitarized Zone (DMZ)
System Integrity Verifiers (SIV) Types of Firewalls
o Firewall Firewall Technologies
Firewall Architecture Packet Filtering Firewall
DeMilitarized Zone (DMZ) Circuit-Level Gateway Firewall
Types of Firewall Application-Level Firewall
Packet Filtering Firewall Stateful Multilayer Inspection Firewall
Circuit-Level Gateway Firewall Application Proxy
Application-Level Firewall Network Address Translation (NAT)
Stateful Multilayer Inspection Firewall Virtual Private Network
o Honeypot Firewall Limitations
Module 12: Hacking Web Applications Module 14: Hacking Web Applications
Web Application Attack Report Web App Concepts
Variety of Hacking Actions Within Web App
o Introduction to Web Applications
Attacks Pattern
Web App Concepts o Web Application Architecture
o Introduction to Web Applications o Web 2.0 Applications
o How Web Applications Work o Vulnerability Stack
o Web Application Architecture Web App Threats
o OWASP Top 10 Application Security Risks –
o Web 2.0 Applications
2017
Metasploit
Browser Exploitation Framework (BeEF)
PowerSploit
o SQL Injection Detection Tool o How to Defend Against SQL Injection Attacks
dotDefender Use Type-Safe SQL Parameters
IBM Security AppScan o SQL Injection Detection Tools
IBM Security AppScan and Acunetix Web
WebCruiser
Vulnerability Scanner
o Snort Rule to Detect SQL Injection Attacks Snort Rule to Detect SQL Injection Attacks
o SQL Injection Detection Tools o SQL Injection Detection Tools
Module 14: Hacking Wireless Networks Module 16: Hacking Wireless Networks
Are You Protected from Hackers on Public Wi-Fi? Wireless Concepts
Wi-Fi Statistics o Wireless Terminologies
Wireless Concepts o Wireless Networks
o Wireless Terminologies o Wireless Standards
o Wireless Networks o Service Set Identifier (SSID)
o Wi-Fi Networks at Home and Public Places o Wi-Fi Authentication Modes
o Wi-Fi Authentication Process Using a
o Wireless Technology Statistics
Centralized Authentication Server
o Types of Wireless Networks o Types of Wireless Antennas
o Wireless Standards Wireless Encryption
o Service Set Identifier (SSID) o Types of Wireless Encryption
WEP (Wired Equivalent Privacy)
o Wi-Fi Authentication Modes
Encryption
o Wi-Fi Authentication Process Using a
WPA (Wi-Fi Protected Access) Encryption
Centralized Authentication Server
WPA2 (Wi-Fi Protected Access 2)
o Wi-Fi Chalking
Encryption
Wi-Fi Chalking Symbols o WEP vs. WPA vs. WPA2
o Types of Wireless Antenna o WEP Issues
Parabolic Grid Antenna o Weak Initialization Vectors (IV)
Wireless Encryption Wireless Threats
o Types of Wireless Encryption o Wireless Threats
WEP Encryption Rogue Access Point Attack
How WEP Works Client Mis-association
What is WPA? Misconfigured Access Point Attack
How WPA Works Unauthorized Association
Temporal Keys Ad Hoc Connection Attack
What is WPA2? Honeypot Access Point Attack
How WPA2 Works AP MAC Spoofing
o WEP vs. WPA vs. WPA2 Denial-of-Service Attack
WEP/WPA Cracking Tool for Mobile: Pen Testing for General Wi-Fi Network
Penetrate Pro Attack
Wireless Hacking Tools Pen Testing WEP Encrypted WLAN
o Wi-Fi Sniffer: Kismet Pen Testing WPA/WPA2 Encrypted WLAN
o Wardriving Tools Pen Testing LEAP Encrypted WLAN
o RF Monitoring Tools Pen Testing Unencrypted WLAN
o Wi-Fi Traffic Analyzer Tools
o Wi-Fi Raw Packet Capturing and Spectrum
Analyzing Tools
o Wireless Hacking Tools for Mobile: WiHack
and Backtrack Simulator
Bluetooth Hacking
o Bluetooth Stack
o Bluetooth Threats
o How to BlueJack a Victim
o Bluetooth Hacking Tool
PhoneSnoop
BlueScanner
o Bluetooth Hacking Tools
Countermeasures
o How to Defend Against Bluetooth Hacking
o How to Detect and Block Rogue AP
o Wireless Security Layers
o How to Defend Against Wireless Attacks
Wireless Security Tools
o Wireless Intrusion Prevention Systems
o Wireless IPS Deployment
o Wi-Fi Security Auditing Tool
AirMagnet WiFi Analyzer
Motorola’s AirDefense Services Platform
(ADSP)
Adaptive Wireless IPS
Aruba RFProtect
o Wi-Fi Intrusion Prevention System
o Wi-Fi Predictive Planning Tools
o Wi-Fi Vulnerability Scanning Tools
o Bluetooth Security Tool: Bluetooth Firewall
o Wi-Fi Security Tools for Mobile: Wifi
Protector, WiFiGuard, and Wifi Inspector
Module 15: Hacking Mobile Platforms Module 17: Hacking Mobile Platforms
The Future of Mobile Mobile Platform Attack Vectors
o Vulnerable Areas in Mobile Business
Mobile Platform Attack Vectors
Environment
o Vulnerable Areas in Mobile Business
o OWASP Top 10 Mobile Risks - 2016
Environment
o OWASP Mobile Top 10 Risks o Anatomy of a Mobile Attack
o How a Hacker can Profit from Mobile when
o Anatomy of a Mobile Attack
Successfully Compromised
o How a Hacker can Profit from Mobile when o Mobile Attack Vectors and Mobile Platform
Successfully Compromised Vulnerabilities
o Mobile Attack Vectors o Security Issues Arising from App Stores
o Mobile Platform Vulnerabilities and Risks o App Sandboxing Issues
o Security Issues Arising from App Stores o Mobile Spam
o SMS Phishing Attack (SMiShing) (Targeted
o App Sandboxing Issues
Attack Scan)
o Mobile Spam SMS Phishing Attack Examples
o SMS Phishing Attack (SMiShing) (Targeted o Pairing Mobile Devices on Open Bluetooth
Attack Scan) and Wi-Fi Connections
Why SMS Phishing is Effective? Hacking Android OS
SMS Phishing Attack Examples o Android OS
o Pairing Mobile Devices on Open Bluetooth
Android Device Administration API
and Wi-Fi Connections
Hacking Android OS o Android Rooting
o Android OS Rooting Android Using KingoRoot
o Android OS Architecture Android Rooting Tools
o Android Device Administration API o Blocking Wi-Fi Access using NetCut
o Android Rooting o Hacking with zANTI
Rooting Android Phones using
o Hacking Networks Using Network Spoofer
SuperOneClick
Rooting Android Phones Using Superboot o Launching DoS Attack using Low Orbit Ion
Cannon (LOIC)
o Performing Session Hijacking Using
Android Rooting Tools
DroidSheep
o Hacking Networks Using Network Spoofer o Hacking with Orbot Proxy
o Session Hijacking Using DroidSheep o Android-based Sniffers
o Android-based Sniffer o Android Trojans
FaceNiff o Securing Android Devices
Packet Sniffer, tPacketCapture, and
o Android Security Tool: Find My Device
Android PCAP
o Android Trojan o Android Security Tools
ZitMo (ZeuS-in-the-Mobile) o Android Vulnerability Scanner
FakeToken and TRAMP.A o Android Device Tracking Tools
Fakedefender and Obad Hacking iOS
FakeInst and OpFake o Apple iOS
AndroRAT and Dendroid o Jailbreaking iOS
o Securing Android Devices Jailbreaking Techniques
Google Apps Device Policy Jailbreaking of iOS 11.2.1 Using Cydia
Jailbreaking of iOS 11.2.1 Using Pangu
Remote Wipe Service: Remote Wipe
Anzhuang
Android Security Tool Jailbreaking Tools
DroidSheep Guard o iOS Trojans
TrustGo Mobile Security and Sophos
o Guidelines for Securing iOS Devices
Mobile Security
360 Security, AVL, and Avira Antivirus
o iOS Device Tracking Tools
Security
Android Vulnerability Scanner: X-Ray o iOS Device Security Tools
Android Device Tracking Tools Mobile Spyware
Hacking iOS o Mobile Spyware
o Apple iOS o Mobile Spyware: mSpy
o Jailbreaking iOS o Mobile Spywares
Types of Jailbreaking Mobile Device Management
Jailbreaking Techniques o Mobile Device Management (MDM)
App Platform for Jailbroaken Devices:
o Mobile Device Management Solutions
Cydia
Jailbreaking Tool: Pangu o Bring Your Own Device (BYOD)
Untethered Jailbreaking of iOS
BYOD Risks
7.1.1/7.1.2 Using Pangu for Mac
Jailbreaking Tools BYOD Policy Implementation
Redsn0w and Absinthe BYOD Security Guidelines
evasi0n7 and GeekSn0w Mobile Security Guidelines and Tools
Page | 47 Ethical Hacking and Countermeasures Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Version Change Document
o IoT Threats
o Hacking IoT Devices: General Scenario
o IoT Attacks
DDoS Attack
Exploit HVAC
Rolling Code Attack
BlueBorne Attack
Jamming Attack
Hacking Smart Grid / Industrial Devices:
Remote Access using Backdoor
Othr IoT Attacks
o IoT Attacks in Different Sectors
o Case Study: Dyn Attack
IoT Hacking Methodology
o What is IoT Device Hacking?
o IoT Hacking Methodology
Information Gathering Using Shodan
Information Gathering using MultiPing
Vulnerability Scanning using Nmap
Vulnerability Scanning using RIoT
Vulnerability Scanner
Sniffing using Foren6
Rolling code Attack using RFCrack
Hacking Zigbee Devices with Attify Zigbee
Framework
BlueBorne Attack Using HackRF One
Gaining Remote Access using Telnet
Maintain Access by Exploiting Firmware
IoT Hacking Tools
o Information Gathering Tools
o Sniffing Tools
o Vulnerability Scanning Tools
o IoT Hacking Tools
Countermeasures
o How to Defend Against IoT Hacking
o General Guidelines for IoT Device
Manufacturing Companies
o OWASP Top 10 IoT Vulnerabilities Solutions
o IoT Framework Security Considerations
o Placement of Security Controls in the Cloud o NIST Recommendations for Cloud Security
o Organization/Provider Cloud Security
o Best Practices for Securing Cloud
Compliance Checklist
o NIST Recommendations for Cloud Security Cloud Security Tools
o Organization/Provider Cloud Security
o Cloud Security Tools
Compliance Checklist
Cloud Security Tools Cloud Penetration Testing
o Core CloudInspect o What is Cloud Pen Testing?
o Key Considerations for Pen Testing in the
o CloudPassage Halo
Cloud
o Cloud Security Tools o Cloud Penetration Testing
Cloud Penetration Testing o Recommendations for Cloud Testing
o What is Cloud Pen Testing?
o Key Considerations for Pen Testing in the
Cloud
o Scope of Cloud Pen Testing
o Cloud Penetration Testing
o Recommendations for Cloud Testing
Birthday Attack
Birthday Paradox: Probability
Meet-in-the-Middle Attack on Digital
Signature Schemes
Side Channel Attack
Hash Collision Attack
DUHK Attack
Rainbow Table Attack
o Cryptanalysis Tools
o Online MD5 Decryption Tools
Countermeasures
o How to Defend Against Cryptographic Attacks
Labs Comparison
The notations used:
1. Red points are new labs in CEHv10
2. Blue points are substantially modified labs in CEHv10
3. Striked labs are removed from CEHv10
CEHv9 CEHv10
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance Module 02: Footprinting and Reconnaissance
1. Open source information gathering using 1. Open Source Information Gathering using
Windows Command line utilities Windows Command Line Utilities
2. Gathering personal information using Online
2. Finding Company’s Sub-domains using Sublist3r
People Search Services
3. Collecting Information about a Target Website 3. Gathering Personal Information using Online
Using Firebug People Search Services
4. Extracting a Company’s Data Using Web Data 4. Gathering Information from LinkedIn using
Extractor InSpy
5. Mirroring Website Using HTTrack Web Site 5. Collecting Information About a Target Website
Copier using Firebug
6. Collecting Information about a Target by 6. Extracting a Company’s Data using Web Data
Tracing Emails Extractor
7. Gathering IP and Domain Name Information 7. Mirroring Website using HTTrack Web Site
Using Whois Lookup Copier
8. Advanced network Route Tracing using Path 8. Collecting Information About a Target by
Analyzer Pro Tracing Emails
9. Gathering IP and Domain Name Information
9. Footprinting a target Using Maltego
using Whois Lookup
10. Performing Automated Network 10. Advanced Network Route Tracing Using Path
Reconnaissance Using Recon-ng Analyzer Pro
11. Using Open-source Reconnaissance Tool
11. Footprinting a Target using Maltego
Recon-ng to Gather Personnel Information
12. Collecting Information from Social Networking 12. Performing Automated Network
Sites Using Recon-ng Pushpin Reconnaissance using Recon-ng
13. Automated Fingerprinting of an Organization 13. Using the Open-source Reconnaissance Tool
Using FOCA Recon-ng to Gather Personnel Information
14. Identifying Vulnerabilities and Information
14. Collecting Information from Social Networking
Disclosures in Search Engines Using
Sites using Recon-ng Pushpin
SearchDiggity
15. Automated Fingerprinting of an Organization
using FOCA
16. Open Source Intelligence Gathering using
OSRFramework
Page | 55 Ethical Hacking and Countermeasures Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Version Change Document
7. Enumerating a Target Network using Nmap 7. Enumerating a Target Network using Nmap and
and Net Use Net Use
8. Enumerating Services on a Target Machine 8. Enumerating Services on a Target Machine
9. SNMP Enumeration Using SNMPCHECK 9. SNMP Enumeration using snmp_enum
10. LDAP Enumeration Using Active Directory 10. LDAP Enumeration using Active Directory
Explorer (ADExplorer) Explorer (ADExplorer)
11. Performing Network Enumeration Using 11. Enumerating Information from Windows and
Various DNS Interrogation Tools Samba Host using Enum4linux
5 Performing Man-in-the-Middle Attack using 5. Sniffing the Network using the Omnipeek
Cain & Abel Network Analyzer
6 Detecting Systems running in Promiscuous 6. Detecting ARP Poisoning in a Switch Based
mode in a Network using PromqryUI Network
7 Detecting ARP Poisoning in a Switch Based
7. Detecting ARP Attacks with XArp Tool
Network
8 Detecting ARP attacks with XArp tool
9 Performing DNS Poisoning in a Switch Based
Network
Module 16: Evading IDS, Firewalls, and Honeypots Module 12: Evading IDS, Firewalls, and Honeypots
1. Detecting Intrusions using Snort 1. Detecting Intrusions using Snort
2. Detecting Malicious Network Traffic Using 2. Detecting Malicious Network Traffic using
HoneyBot HoneyBOT
3. Detecting Intruders and Worms using KFSensor 3. Detecting Intruders and Worms using KFSensor
Honeypot IDS Honeypot IDS
4. Bypassing Windows Firewall Using Nmap 4. Bypassing Windows Firewall using Nmap
Evasion Techniques Evasion Techniques
5. Bypassing Firewall Rules Using HTTP/FTP 5. Bypassing Firewall Rules using HTTP/FTP
Tunneling Tunneling
6. Bypassing Windows Firewall and Maintaining a
6. Bypassing Windows Firewall using Metasploit
Persistent Connection with a Victim
Module 12: Hacking Web Applications Module 14: Hacking Web Applications
1. Exploiting Parameter Tampering and XSS 1. Exploiting Parameter Tampering and XSS
Vulnerabilities in Web Applications Vulnerabilities in Web Applications
2. Using Stored XSS Attack to Hijack an 2. Performing Cross-Site Request Forgery (CSRF)
Authenticated User Session Attack
3. Enumerating and Hacking a Web Application 3. Enumerating and Hacking a Web Application
Using WPScan and Metasploit using WPScan and Metasploit
4. Exploiting Remote Command Execution
4. Exploiting WordPress Plugin Vulnerabilities
Vulnerability to Compromise a Target Web
using Metasploit
Server
5. Exploiting Remote Command Execution
5. Exploiting File Upload Vulnerability at Different
Vulnerability to Compromise a Target Web
Security Levels
Server
6. Auditing Web Application Framework Using 6. Website Vulnerability Scanning using Acunetix
W3AF WVS
7. Website Vulnerability Scanning Using Acunetix 7. Auditing Web Application Framework using
WVS Vega
Module 14: Hacking Wireless Networks Module 16: Hacking Wireless Networks
1. WiFi Packet Sniffing using Microsoft Network
1. WiFi Packet Sniffing Using AirPcap with Wireshark
Monitor and Wireshark
2. Sniffing the Network Using the OmniPeek Network
Analyzer
2. Cracking a WEP Network with Aircrack-ng
Module 15: Hacking Mobile Platforms Module 17: Hacking Mobile Platforms
1. Creating Binary Payloads using Kali Linux to 1. Creating Binary Payloads using Kali Linux to
Hack Android Hack Android
2. Harvesting Users’ Credentials Using Social 2. Harvesting Users’ Credentials using Social
Engineering Toolkit Engineering Toolkit
3. Using Mobile Platform to Enforce a DoS Attack 3. Using Mobile Platform to Enforce a DoS Attack
on a Victim Machine on a Target Website
4. Securing Android Device from Malicious 4. Hacking Android Device with a Malicious App
Applications using TheFatRat
5. Securing Android Devices from Malicious
Applications