• 92 999 737 | 27 643 085
  • tucnospro@gmail.com

Certified Ethical Hacker (CEHV-10)

Formateur TucnosPro
Prix 1200 TND

Description de la formation :

The CEH certification provides you the hands-on training required to master the techniques hackers use to penetrate network systems and fortify your system against it. This ethical hacking course is aligned with the latest CEH v10 by EC-Council and will adequately prepare you to increase your blue team skills.

This ethical hacking certification verifies the skills required to thrive in the information security domain. Many IT departments have made CEH compulsory for security-related posts. CEH certified ethical hacker professionals earn 44-percent higher salaries than non-certified professionals.

This Ethical Hacking course is for network security officers and practitioners, site administrators, IS/IT specialists and analysts, IS/IT auditors, IT operations managers, IT security officers, network specialists, technical support engineers, senior systems engineers, and systems analysts.


Programme :

Course Curriculum:

Module 01 - Introduction to Ethical Hacking
     Course 01 - Information Security Overview

     Course 02 - Information Security Threats and Attack Vectors

     Course 03 - Hacking Concepts

     Course 04 - Ethical Hacking Concepts

     Course 05 - Information Security Controls

     Course 06 - Penetration Testing Concepts

     Course 07 - Information Security Laws and Standards

Module 02 - Footprinting and Reconnaissance

     Course 01 - Footprinting Concepts

     Course 02 - Footprinting through Search Engines

     Course 03 - Footprinting through Web Services

     Course 04 - Footprinting through Social Networking Sites

     Course 05 - Website Footprinting

     Course 06 - Email Footprinting

     Course 07 - Competitive Intelligence

     Course 08 - Whois Footprinting

     Course 09 - DNS Footprinting

     Course 10- Network Footprinting

     Course 11- Footprinting through Social Engineering

     Course 12 - Footprinting Tools

     Course 13 - Countermeasures

     Course 14 - Footprinting Pen Testing

Module 03 - Scanning Networks

     Course 01 - Network Scanning Concepts

     Course 02 - Scanning Tools

     Course 03 - Scanning Techniques

     Course 04 - Scanning Beyond IDS and Firewall

     Course 05 - Banner Grabbing

     Course 06 - Draw Network Diagrams

     Course 07 - Scanning Pen Testing

Module 04 - Enumeration

     Course 01 - Enumeration Concepts

     Course 02 - NetBIOS Enumeration

     Course 03 - SNMP Enumeration

     Course 04 - LDAP Enumeration

     Course 05 - NTP Enumeration

     Course 06 - SMTP Enumeration and DNS Enumeration

     Course 07 - Enumeration Countermeasures

     Course 08 - Other Enumeration Techniques

     Course 09 - Enumeration Pen Testing

Module 05 - Vulnerability Analysis

     Course 01 - Vulnerability Assessment Concepts

     Course 02 - Vulnerability Assessment Solutions

     Course 03 - Vulnerability Scoring Systems

     Course 04 - Vulnerability Assessment Tools

     Course 05 - Vulnerability Assessment Reports

Module 06 - System Hacking

     Course 01 - System Hacking Concepts

     Course 02 - Cracking Passwords

     Course 03 - Escalating Privileges

     Course 04 - Executing Applications

     Course 05 - Hiding Files

     Course 06 - Covering Tracks

     Course 07 - Penetration Testing

Module 07 - Malware Threats

     Course 01 - Malware Concepts

     Course 02 - Trojan Concepts

     Course 03 - Virus and Worm Concepts

     Course 04 - Malware Analysis

     Course 05- Countermeasures

     Course 06- Anti-Malware Software

     Course 07- Malware Penetration Testing

Module 08 - Sniffing

     Course 01- Sniffing Concepts

     Course 02- Sniffing Technique: MAC Attacks

     Course 03- Sniffing Technique: DHCP Attacks

     Course 04- Sniffing Technique: ARP Poisoning

     Course 05- Sniffing Technique: Spoofing Attacks

     Course 06- Sniffing Technique: DNS Poisoning

     Course 07- Sniffing Tools

     Course 08- Countermeasures

     Course 09- Sniffing Detection Techniques

     Course 10- Sniffing Pen Testing

Module 09- Social Engineering

     Course 01 - Social Engineering Concepts

     Course 02 - Social Engineering Techniques

     Course 03- Insider Threats

     Course 04 - Impersonation on Social Networking Sites

     Course 05 - Identity Theft

     Course 06 - Countermeasures

     Course 07 - Social Engineering Penetration Testing

Module 10- Denial-of-Service

     Course 01 - DoS/DDoS Concepts

     Course 02 - DoS/DDoS Attack Techniques

     Course 03 - Botnets

     Course 04 - DDoS Case Study

     Course 05 - DoS/DDoS Attack Tools

     Course 06 - Countermeasures

     Course 07 - DoS/DDoS Protection Tools

     Course 08 - DoS/DDoS Attack Penetration Testing

Module 11- Session Hijacking

     Course 01- Session Hijacking Concepts

     Course 02- Application Level Session Hijacking

     Course 03- Network Level Session Hijacking

     Course 04- Session Hijacking Tools

     Course 05- Countermeasures

     Course 06- Penetration Testing

Module 12 - Evading IDS, Firewalls, and Honeypots

     Course 01- IDS, Firewall, and Honeypot Concepts

     Course 02- IDS, Firewall, and Honeypot Solutions

     Course 03- Evading IDS

     Course 04- Evading Firewalls

     Course 05- IDS/Firewall Evading Tools

     Course 06- Detecting Honeypots

     Course 07- IDS/Firewall Evasion Countermeasures

     Course 08- Penetration Testing

Module 13- Hacking Web Servers

     Course 01- Web Server Concepts

     Course 02- Web Server Attacks

     Course 03- Web Server Attack Methodology

     Course 04- Web Server Attack Tools

     Course 05- Countermeasures

     Course 06- Patch Management

     Course 07- Web Server Security Tools

     Course 08- Web Server Pen Testing

Module 14- Hacking Web Applications

     Course 01 - Web App Concepts

     Course 02 - Web App Threats

     Course 03 - Hacking Methodology

     Course 04 - Web Application Hacking Tools

     Course 05 - Countermeasures

     Course 06 - Web App Security Testing Tools

     Course 07 - Web App Pen Testing

Module 15- SQL Injection  

     Course 01 - SQL Injection Concepts

     Course 02 - Types of SQL Injection

     Course 03 - SQL Injection Methodology

     Course 04 - SQL Injection Tools

     Course 05 - Evasion Techniques

     Course 06 - Countermeasures

Module 16- Hacking Wireless Networks

     Course 01 - Wireless Concepts

     Course 02 - Wireless Encryption

     Course 03 - Wireless Threats

     Course 04 - Wireless Hacking Methodology

     Course 05 - Wireless Hacking Tools

     Course 06 - Bluetooth Hacking

     Course 07 - Countermeasures

     Course 08 - Wireless Security Tools

     Course 09 - Wi-Fi Pen Testing

Module 17- Hacking Mobile Platforms

     Course 01- Mobile Platform Attack Vectors

     Course 02- Hacking Android OS

     Course 03- Hacking iOS

     Course 04- Mobile Spyware

     Course 05- Mobile Device Management

     Course 06- Mobile Security Guidelines and Tools

     Course 07- Mobile Pen Testing

Module 18- IoT Hacking

     Course 01- IoT Concepts

     Course 02- IoT Attacks

     Course 03- IoT Hacking Methodology

     Course 04- IoT Hacking Tools

     Course 05- Countermeasures

     Course 06- IoT Pen Testing

Module 19- Cloud Computing

     Course 01 - Cloud Computing Concepts

     Course 02 - Cloud Computing Threats

     Course 03 - Cloud Computing Attacks

     Course 04 - Cloud Security

     Course 05 - Cloud Security Tools

     Course 06 - Cloud Penetration Testing

Module 20- Cryptography

     Course 01- Cryptography Concepts

     Course 02- Encryption Algorithms

     Course 03- Cryptography Tools

     Course 04- Public Key Infrastructure (PKI)

     Course 05- Email Encryption

     Course 06- Disk Encryption

     Course 07- Cryptanalysis

     Course 08- Countermeasures

Scroll to top