UrbanPro
true

Learn Ethical Hacking in Ahmedabad- CCSEV3.0

LIVE

Course offered by Techdefence Ahmedabad

0 review
CCSE (Certified Cyber Security Expert) is widely recognized career oriented course on Advanced Ethical Hacking,Application Security, Web Application development,its Assessment & Penetration Testing, Cyber Crime Investigation & forensics. The interactive environment at TechDefence Labs will definitely fulfill expectations of learning how to hack & how to secure.

Topics Covered

Module 1 : Cyber Ethics - Hackers & hacking methodologies • Types of hackers • Communities of Hackers • Malicious Hacker Strategies • Steps to conduct Ethical Hacking • Hiding your identity while performing attack Module 2: Basic Network Terminologies • TCP / IP protocols • IP addresses • Classes of IP addresses • NAT • Proxies and VPN’s • SSH and putty Module 3: Information Gathering & Footprinting • Whois information • Active / Passive information gathering • DNS report • NS Report • MX-information • DNS-cache • Maltego • Doxing (Peoples & Digitals Boxes) • Foot printing methodologies • Tools that aid in foot printing • Savitabhabhi.com case study Module 4: Scanning & Enumeration • Why scanning? • Types of scanning • Tools to aid in scanning • Nmap - The Godfather • Banner grabbing • DNS Enumeration with Different Scripts Module 5: Trojans, Backdoors • How to control victim’s computer using Trojans • Binding Trojans with another file • Undetection process of Trojans from Antivirus • Removal of Trojans from your computer • Analysis of Trojans/Virus Module 6: Virus & Worms • Introduction to viruses • How they work? • Methods use to hide themselves and replicate themselves • Introduction to worms • Causes of worms • Method used to replicate themselves • Role of antivirus product and goat file Module 7: Phishing & its Prevention • Making phishing pages (3 types of Phishing) • How to detect phishing pages. • Detecting Phishing Crimes Module 8: System Hacking & Security • Password cracking • Privilege escalation • Tools to aid in system hacking • Understanding rootkits • Clearing traces • Countermeasures Module 9: Social engineering & Honeypots • Introduction • Laws of social engineering • Types of social engineering • Honeypots introduction • Types of honeypots • Setting up windows / Linux honeypot Module 10: Bot,Bots & DOS(Denial of Service) • Introduction to bots • Introduction to botnets and zombies • Botnet lifecycle • IRC bots • Customize your own bot Module 11: Cryptography • Public-key Cryptography • Working of Encryption • Digital Signature • RSA & Example of RSA Algorithm • RC4, RC5, RC6, Blowfish • Algorithms and Security • Tools that aid in Cryptography Module 12: Google Hacking • Understanding how Google works Google basic operators • Google advanced operators • Automated Google tools • How to use Google to find the desired website • How Google can aid in searching vulnerable website Module 13: SQL Injection 1 • Web Application Overview • Web Application Attacks • OWASP Top 10 Vulnerabilities • Putting Trojans on websites • SQL injection attacks • Executing Operating System Commands • Getting Output of SQL Query • Getting Data from the Database Using ODBC Error Message • How to Mine all Column Names of a Table • How to Retrieve any Data • How to Update/Insert Data into Database • SQL Injection in Oracle • SQL Injection in MySql Database, 20 Hands on Demonstrations on real websites Module 14: SQL Injection 2 • Attacking Against SQL Servers • SQL Server Resolution Service (SSRS) • SQL Injection Automated Tools • MSSQL Injection • Blind SQL Injection • Preventing SQL Injection Attacks Module 15: XSS – Cross Site Scripting • Introduction to XSS & Types of XSS • XSS worm and XSS shell • Cookie grabbing • Countermeasures Module 16: CSRF, Click Jacking & Privilege Escalation Vulnerabilities • Introduction to csrf • Building proof of concept code • Protections against csrf • Click Jacking & Protections Module 17: Information Disclosure Vulnerabilities • Introduction • Setting up the correct chmod • Protecting the sensitive server files • Preventing the data loss Module 18: LFI / RFI • Introduction to LFI / RFI • Finding out LFI / RFI Vulnerabilities • Demonstration & Prevention Module 19:Hacking Web Servers • Understanding IIS and apache • How to use PHP and ASP backdoors • What are local root exploits? • Implementing web server security • Patch management Module 20: Vulnerability Assessment & Penetration Testing • Burp Interceptor • Burp Target • Burp Spider • Burp Scanner • Burp Intruder • Burp Repeater • Burp Decoder • Burp Sequencer • Burp Extender • Burp App Store- Introduction • Live Hacking Through Burp Module 21: Vulnerability Assessment & Penetration Testing • Introduction to VAPT • Categories of security assessments • Vulnerability Assessment • Limitations of Vulnerability Assessment • Penetration Testing • Types of Penetration Testing • Do-It-Yourself Testing • Outsourcing Penetration Testing Services • Terms of Engagement • Project Scope & Pentest Service Level Agreements • Testing points & Locations • Automated & Manual Testing Module 22: Assembly Language Basics • Difference Assembly Language Vs High-level Language • Assembly Language Compilers • Understanding Instruction operands, Directive & preprocessor • Interrupts , Interrupt handler, External interrupts and Internal interrupts Handlers • Assembling the & Compiling the C code • Linking the object files & Understanding an assembly listing file • Big and Little Endian Representation, Skeleton File • Working with Integers, Signed integers & Signed Magnitude • Understanding Two’s Compliment, If statements, Do while loops • Indirect addressing, Subprogram • Understanding The Stack, SS segment& ESP • The Stack UsageThe CALL and RET Instructions Module 23 & Module 24: Buffer Overflows 1-2 • Introduction • How BOF works • Stack based buffer overflow • Heap based buffer overflow • Heap spray • Understanding the shellcode • Mapping the memory • Fuzzing • Countermeasures Module 25: Exploit Writing • Exploits Overview • Prerequisites for Writing Exploits and Shellcodes • Purpose of Exploit Writing • Types of Exploits • Tools that aid in writing Shellcode • Issues Involved With Shellcode Writing • Addressing problem • Null byte problem • System call implementation Module 26 : Reverse Engineering • Introduction to RE • Briefing OllyDbg • Patching • Cracking • Keygening • Countermeasures Module 27: Firewalls, IDS, Evading IDS • Introduction • How to detect Intrusion • Types of Intrusion • Configuring IDPS • Firewall and it’s types • Evading Firewalls and IDS Module 28 & 29: Metasploit Framework using BackTrack • Introduction to this framework • Getting hands on commands • Hacking windows with metasploit • Hacking Linux with metasploit • Web Hacking through Metasploit Module 30: Wireless Hacking & Security • Wireless Protocols • Wireless Routers-Working • Attacks on Wireless Routers • Cracking Wireless routers password(WEP) • Securing routers from Hackers • Countermeasures Module 31: Mobile, VoIP Hacking & Security • SMS & SMSC Introduction • SMS forging & countermeasures • Sending & Tracking fake SMSes • VoIP Introduction • Installing VoIP Server & Forging Call using VoIP Module 32: Introduction to Cyber Crime Investigation & IT ACT 2000 • Types of Cyber Crimes • Reporting Cyber Crimes & Incidence response • Introduction to IT Act 2000 & its sections • Flaws in IT ACT,2000 • Investigation Methodologies & Case Studies • Different Logging Systems. • Investigating Emails ( Email Tracing) • Ahmedabad Bomb Blasts Terror Mail case study • Investigating Phishing Cases • Investigating Data Theft Cases • Investigating Facebook Profile Impersonation Cases • Investigating SMS & Call Spoofing Cases Module 33: Cyber Forensics • Cyber Forensics • Understanding Cyber Forensics • Hands on Cyber Forensics on Hard Disks • Preparing Cyber Forensics Reports

Who should attend

The course will significantly benefit Students, IT Professionals, Web Developers, Network engineers, System Administrators, Law Professionals, Banking & finance Sector Professionals.

Pre-requisites

Basic knowledge of Internet and Computers

What you need to bring

Passion to learn and a vision to succeed !

Key Takeaways

Course Material(Books) CCSE V3.0 Certificate CCSE Tool Kit fee(10 DVD Sets) Authorized Internship Letter

About the Trainer

Avg Rating

0 Reviews

3 Students

3 Courses

Techdefence Ahmedabad

Renowned Ethical Hacker and Cyber Consultant

Sunny Vaghela (Director & CTO,TechDefence Pvt. Ltd.) - Sunny Vaghela is renowned Ethical Hacker & has wide experience in the field of Ethical Hacking,Cyber Crime Investigation & Forensics. At the age of 18, Sunny found many loopholes in SMS & VoIP Technology.At 19,Sunny has found loopholes like “Session Hijacking" & “Cross Site Scripting” in popular social networking website orkut.com.At 20, He has solved more than 16 cases in association with Crime Branch,Ahmedabad.Sunny Vaghela has also been awarded by Rajiv Gandhi Young Achievers Award as IT Expert of Gujarat.He traced out origin of Terror Email Trail of Ahmedabad Serial Bomb Blasts. He also helped Mumbai Police to get information on “jamat ud dawah” after Mumbai Terror Attacks.He has addressed more than 400 IT security conferences/Workshops at National & International Level across Globe.He has trained professionals from many reputed Companies like Google,Yahoo!,ISACA,Temenos,ZOHO, Deloitte,K7 Antivirus,TCS,HCL,Sify & many Banks of India. He is now founder & Chief Technical Officer of TechDefence Pvt Ltd which is rapidly growing IT Security Training & Consulting Organization focusing on Cyber Crime Investigation,Cyber Law Consulting,Vulnerability Assessment & Penetration Testing.

Students also enrolled in these courses

LIVE

Course offered by Sunny Vaghela

0 review

Tutor has not setup batch timings yet. Book a Demo to talk to the Tutor.

Different batches available for this Course

No Reviews yet! Be the first one to Review

Reply to 's review

Enter your reply*

1500/1500

Please enter your reply

Your reply should contain a minimum of 10 characters

Your reply has been successfully submitted.

Certified

The Certified badge indicates that the Tutor has received good amount of positive feedback from Students.

Different batches available for this Course

tickYou have successfully registered

Learn Ethical Hacking in Ahmedabad- CCSEV3.0 by Techdefence Ahmedabad

Sunny Vaghela picture
LIVE

Class
starts in

01

Days

01

Hour

01

Min

01

Sec

Select One

Register Now

Do you want to Register for this Free class?

Yes, Register No, not right now

Tell us a little more about yourself

Learn Ethical Hacking in Ahmedabad- CCSEV3.0 by Techdefence Ahmedabad

Sunny Vaghela picture
LIVE

Class
starts in

01

Days

01

Hour

01

Min

01

Sec

Please enter Student name

Please enter your email address.

Please enter phone number.

Verify Your Mobile Number

Please verify your Mobile Number to book this free class.

Update

Please enter 10 digit phone number.

Please enter your phone number.

Please Enter a valid Mobile Number

This number is already in use.

Resend

Please enter OTP.

Or, give a missed call and get your number verified

080-66-0844-42

This website uses cookies

We use cookies to improve user experience. Choose what cookies you allow us to use. You can read more about our Cookie Policy in our Privacy Policy

Accept All
Decline All

UrbanPro.com is India's largest network of most trusted tutors and institutes. Over 55 lakh students rely on UrbanPro.com, to fulfill their learning requirements across 1,000+ categories. Using UrbanPro.com, parents, and students can compare multiple Tutors and Institutes and choose the one that best suits their requirements. More than 7.5 lakh verified Tutors and Institutes are helping millions of students every day and growing their tutoring business on UrbanPro.com. Whether you are looking for a tutor to learn mathematics, a German language trainer to brush up your German language skills or an institute to upgrade your IT skills, we have got the best selection of Tutors and Training Institutes for you. Read more