0% found this document useful (0 votes)
170 views9 pages

Ethical Hacking

The document describes an ethical hacking training program offered by Ignite Technologies. The 30-35 hour course covers topics such as penetration testing, network security, web application security, auditing, and more. It is aimed at beginners to teach them the fundamentals of hacking and assist their first steps into cybersecurity. The course would benefit organizations looking to hire an ethical hacker to investigate their network and systems for vulnerabilities. The training includes 18 modules that cover various hacking and cybersecurity techniques, tools, and methodologies.

Uploaded by

obed
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
170 views9 pages

Ethical Hacking

The document describes an ethical hacking training program offered by Ignite Technologies. The 30-35 hour course covers topics such as penetration testing, network security, web application security, auditing, and more. It is aimed at beginners to teach them the fundamentals of hacking and assist their first steps into cybersecurity. The course would benefit organizations looking to hire an ethical hacker to investigate their network and systems for vulnerabilities. The training includes 18 modules that cover various hacking and cybersecurity techniques, tools, and methodologies.

Uploaded by

obed
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 9

ETHICAL

HACKING
TRAINING PROGRAM

WWW.IGNITETECHNOLOGIES.IN
Why you should choose this course ?
Ethical hacking is a training program that assists beginners in their
first steps into the cyber security domain. By enrolling in this course,
you will learn the fundamentals of hacking, penetration testing,
network security, web application security, cloud computing, auditing,
and other topics.

Who should Join this course ?


In the dawn of technologically-advanced solutions, organizations face
the challenge and responsibility to efficiently secure their systems and
ensure the absence of any vulnerabilities as a precaution to the risks
that come along with them. This issue can be best abated by the hiring
of an ethical hacker; a professionally trained individual who follows
official and legal protocols to investigate an organization’s network
and system by performing attacks on it and scrutinizing for any
vulnerabilities that can be exploited and may cause harm to the
organization’s assets.

COURSE DURATION: 30 to 35 HOURS

WWW.IGNITETECHNOLOGIES.IN
Module 1: Ethical Hacking

• Introduction to Ethical Hacking


• CIA traits
• Type of Hackers
• Hacking vs Penetration Testing
• Type of Penetration Testing
• VAPT Approach Vs Attack Cycle

Module 2: OLD School Learning

Hypervisor Environment Lab Setup


• VMware Installation
• Virtual Box Installation
• Network Configuration

Windows & Its Basic


• ISO and VM image Installation Module 3: Basic of Networks
• Dos Commands
• Manage Firewall and Defender • Fundamental IP Address & Subnet Mask
• Windows Registry & Group Policy • Network Devices
• Manage User account & Group • OSI Layer Model vs TCP|IP Model
• ICMP protocol
Linux & Its Basic • TCP Protocol
• ISO and VM image Installation • UDP Protocol
• Dos Commands • TCP Flags
• Manage User account & Group • TCP 3 way handshake
• Update and Upgrade • Well know Service Ports
• Service and Package Installation

WWW.IGNITETECHNOLOGIES.IN
Module 4: Recon- Foot printing Module 5: Recon- Network Scanning

• Type of Footprinting • Host Discovery


• Passive Footpriniting categories • OS Fingerprinting
• Footprinting through Search Engine • Subnet Scanning
• Hunting Public Web Cam • Default Scan
• Hunting Public Router • Stealth Scan
• Shodan Dork • TCP Scan
• Google Dork • UDP Scan
• Github Dork • Specific port Scan
• IP Footprinting • ALL port Scan
• Email Footprinitng • Version Scan
• DNS Footprinting • Script Scan
• Website Footprinitng • Decoy Scan
• Trace Location • Fast Scan
• Metadata Extraction • Time Scan
• Aggressive Scan

WWW.IGNITETECHNOLOGIES.IN
Module 6: Recon – Enumeration

• Machine Names
• Network Share Resources an
• SMB Enumeration
• NetBIOS Enumeration
• RCP Bind Enumeration
• NAS Server Enumeration
• Application & Banners
• FTP Enumeration
• Sniffing
• Enumerating Username and Groups
• Process Enumeration
• Network Stat vs TCP View

Module 7: System Hacking

• System Hacking Methods


• Introduction to Metasploit Framework
• Introduction to Msfvenom Framework
• Introduction to Msfpc Framework
• Exploit Vulnerability
• Create Malicious File
• Introduction to Meterpreter Commands
• Shell| CMD hijacking
• Relay Chat
• Key loggers
• Data Transfer
• Access System Web Cam
• Clear Logs
• Capture Password Hash
• Brute Force Attack
• System Credential Dumping
• Browser Credential Dumping
• Wifi Credential Dumping

WWW.IGNITETECHNOLOGIES.IN
Module 8: Post Exploitation & Persistence

• Post Enumeration
• Hack for Fun
• File less Attack
• Privilege Escalation
• Persistence & Its importance
• Create Permanent Backdoor
• Injecting Sticky key

Module 9: Webservers Penetration Testing

Introduction of Web Services


• Apache2
• FTP
• Telnet
• SSH
• Mysql
• PHP
• PhpMyAdmin

Webserver Reconnaissance
• Netcraft
• Whatweb

Webserver Vulnerability Scanning


• Nikto
• Sparta

Password Brute force


• FTP Password
• SSH Password

WWW.IGNITETECHNOLOGIES.IN
Module 10: Website Hacking
• Introduction to Web Server and Application
• Lab Setup
• HTTP Method and Status Code
• Introduction to OWSAP TOP 10
• Burp Suite for Beginners
• SQL Injection
• OS Command Injections
• XSS Attack
• Web Login Brute Force Attack

Module11: Malware Threats Module 12: Wireless Networks Hacking

• Trojan • Introduction to WIFI Security & Protocols


• Rootkits • Detect Hidden SSID
• Virus • Monitor mode Vs promiscuous mode
• Worms • Capture WPA/WPA2 Handshake
• Adware • WPA/WPA2 Password cracking
• Spyware • Evil Twin
• Ransomware • Dump Wifi Credential
• Binder
• Malicious Process Analysis

WWW.IGNITETECHNOLOGIES.IN
Module 13: Cryptography & Steganography

• Introduction to Information Security & CIA Model


• Basic Concept of Steganography
• Introduction to Cryptography
• Modern Cryptography
• Basic Concept of Hashing
• Hash Calculator
• Signature Compression

Module 14: Sniffing Attack Module 15: Denial of Service

Introduction Sniffing Its Types • Introduction of DOS Attack & Its Types
• Active Sniffing & Passive Sniffing • Distributed Denial of Service DDOS
• Spoofing • Bonet
• Man In The Middle Attack • DOS Attack
• ARP Poisoning • SYN Flood
• DNS Poisoning • ICMP Flood
Password Sniff • UDP Flood
• HTTP Password Capture • TCP Flood
• Telnet Password Capture • Blue Screen Dead Attack
• FTP Password Capture
Wireshark

WWW.IGNITETECHNOLOGIES.IN
Module 16: Evading IDS, Firewalls & Honey Pots

• Introduction to IDS, IPS Firewall, DMZ & Honeypots


• Honey Bot, Kfsensor
• Windows Advanced Firewall Rules Module 17: Social Engineering
• Evading Firewall
• Event Log Management • Type of Social Engineering
• Fundamentals of DLP • Human Based Social Engineering
• Computer Based Social Engineering
• Mobile Based Social Engineering
• Credential Harvesting
• HTA Attack

Module 18: Hacking Mobile Platforms

Kali Linux NetHunter


Generating Malicious APK
Fake SMS
Fake caller
Key loggers
Introduction to Rooted Devices
Trace Phone Location
Anonymous Chat Application
Network Mapper
Wi-Fi Kill

WWW.IGNITETECHNOLOGIES.IN

You might also like