top of page
Ethical Hacking Certification V10

Ethical Hacking Certification V10

£99.00Price

 

Overview

 

This highly hands-on course gives participants experience in network and system penetration testing. 

Tools used in the activities are a combination of Windows- and Kali Linux-based, covering a broad range of examples used by ethical hackers. 

 

In this course, you will learn hands-on penetration testing and hacking skills including: – Footprinting, scanning, and enumeration – Vulnerability analysis – Sniffing and Spoofing – Social engineering – Denial of Service – Web server, web application, and database hacking – System hacking using various forms of malware and tools – Wireless network and mobile device hacking – Evading IDS, Firewalls, and Honeypots – Cryptography – Cloud computing and Internet of Things hacking The Certified Ethical Hacker certification is a much-sought-after security certification. 

 

It demonstrates proficiency in ethical hacking concepts and techniques. 

 

The topics in this course cover a broad range of ethical hacking concepts and techniques and will provide you with a solid foundation to pursue advanced cybersecurity studies.

 

Course Outline

 

Module 1: Intro

Module 2: Footprinting & Reconnaissance

Module 3: Scanning Networks

Module 4: Enumeration

Module 5: System Hacking

Module 6: Trojans & Backdoors

Module 7: Viruses & Worms

Module 8: Denial of Service

Module 9: Social Engineering

Module 10: Snffers

Module 11: Session Hijacking

Module 12: Hacking Web Servers

Module 13: Web Application Vulnerabilities

Module 14: SQL Injection

Module 15: Hacking Wireless Networks

Module 16: Evading IDS, Firewalls and Honeypots

Module 17: Buffer Overflows

Module 18: Cryptography and Steganography

Module 19: Metasploit for Penertration Testing

Who Is This For

 

Requirements

 

Our training works on all devices including Mobile phones, IPad’s, Android tablets, Macs and PC’s. 

    bottom of page