Home    |    Instructor-led Training    |    Online Training     
         
 
Courses
ADA
Adobe
Agile
AJAX
Android
Apache
AutoCAD
Big Data
BlockChain
Business Analysis
Business Intelligence
Business Objects
Business Skills
C/C++/Go programming
Cisco
Citrix
Cloud Computing
COBOL
Cognos
ColdFusion
COM/COM+
CompTIA
CORBA
CRM
Crystal Reports
Data Science
Datawarehousing
DB2
Desktop Application Software
DevOps
DNS
Embedded Systems
Google Web Toolkit (GWT)
IPhone
ITIL
Java
JBoss
LDAP
Leadership Development
Lotus
Machine learning/AI
Macintosh
Mainframe programming
Mobile
MultiMedia and design
.NET
NetApp
Networking
New Manager Development
Object oriented analysis and design
OpenVMS
Oracle
Oracle VM
Perl
PHP
PostgreSQL
PowerBuilder
Professional Soft Skills Workshops
Project Management
Rational
Ruby
Sales Performance
SAP
SAS
Security
SharePoint
SOA
Software quality and tools
SQL Server
Sybase
Symantec
Telecommunications
Teradata
Tivoli
Tomcat
Unix/Linux/Solaris/AIX/
HP-UX
Unisys Mainframe
Visual Basic
Visual Foxpro
VMware
Web Development
WebLogic
WebSphere
Websphere MQ (MQSeries)
Windows programming
XML
XML Web Services
Other
Certified Network Defense Architect 5.0
This course is provided by Wintrac. Wintrac provides one stop shopping for all your IT training needs. Wintrac’s course catalog of over two thousand courses includes courses on Security Training

Overview

This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the current essential security systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. When a student leaves this intensive 5 day class, they will have hands on understanding and experience in Ethical Hacking. This course prepares you for EC-Council CNDA exam 312-99.

Hardware/Software Requirements

You will need:

  • N/A
Performance-Based Objectives

  • Become versed in informations systems security.
Prerequisites

Applicants will be expected to have a degree or equivalent in any discipline. Applicants with at least two years of experience in the IT industry will be given preference.

Course duration

5 days

Course outline

Lesson 1: Introduction to Ethical Hacking
  • Topic 1A: Why Security?
  • Topic 1B: Essential Terminologies
  • Topic 1C: Elements of Security
  • Topic 1D: The Security, Functionality, and Ease of Use Triangle
  • Topic 1E: What Does a Malicious Hacker Do?
  • Topic 1F: Types of Hacker Attacks
  • Topic 1G: Hacktivism
  • Topic 1H: Hacker Classes
  • Topic 1I: Hacker Classes and Ethical Hacking
  • Topic 1J: What Do Ethical Hackers Do?
  • Topic 1K: Can Hacking be Ethical?
  • Topic 1L: How to Become an Ethical Hacker?
  • Topic 1M: Skill Profile of an Ethical Hacker
  • Topic 1N: What is Vulnerability Research?
  • Topic 1O: Why Hackers Need Vulnerability Research?
  • Topic 1P: Vulnerability Research Tools
  • Topic 1Q: Vulnerability Research Websites
  • Topic 1R: How to Conduct Ethical Hacking?
  • Topic 1S: Approaches to Ethical Hacking
  • Topic 1T: Ethical Hacking Testing
  • Topic 1U: Ethical Hacking Deliverables
  • Topic 1V: Computer Crimes and Implications
  • Topic 1W: Legal Perspective
Lesson 2: Footprinting
  • Topic 2A: Revisiting Reconnaissance
  • Topic 2B: Defining Footprinting
  • Topic 2C: Information Gathering Methodology
  • Topic 2D: Unearthing Initial Information
  • Topic 2E: Finding a Company’s URL
  • Topic 2F: Internal URL
  • Topic 2G: Extracting Archive of a Website
  • Topic 2H: Google Search for Company’s Info.
  • Topic 2I: People Search
  • Topic 2J: Footprinting Through Job Sites
  • Topic 2K: Passive Information Gathering
  • Topic 2L: Competitive Intelligence Gathering
  • Topic 2M: Why Do You Need Competitive Intelligence?
  • Topic 2N: Companies Providing Competitive Intelligence Services
  • Topic 2O: Competitive Intelligence
  • Topic 2P: Public and Private Websites
  • Topic 2Q: Tools
  • Topic 2R: Steps to Perform Footprinting
Lesson 3: Scanning
  • Topic 3A: Definition of Scanning
  • Topic 3B: Types of Scanning
  • Topic 3C: Objectives of Scanning
  • Topic 3D: CNDA Scanning Methodology
Lesson 4: Enumeration
  • Topic 4A: Overview of System Hacking Cycle
  • Topic 4B: What is Enumeration?
  • Topic 4C: Techniques for Enumeration
  • Topic 4D: Netbios Null Sessions
  • Topic 4E: Tools
  • Topic 4F: Null Session Countermeasures
  • Topic 4G: PSTools
  • Topic 4H: SNMP Enumeration
  • Topic 4I: Management Information Base
  • Topic 4J: Tools
  • Topic 4K: UNIX Enumeration
  • Topic 4L: SNMP UNIX Enumeration
  • Topic 4M: SNMP Enumeration Countermeasures
  • Topic 4N: Tools
  • Topic 4O: Steps to Perform Enumeration
Lesson 5: System Hacking
  • Topic 5A: Cracking Passwords
  • Topic 5B: Escalating Privileges
  • Topic 5C: Executing applications
  • Topic 5D: Hiding Files
  • Topic 5E: Covering tracks
Lesson 6: Trojans and Backdoors
  • Topic 6A: Introduction
  • Topic 6B: Effect on Business
  • Topic 6C: What is a Trojan?
  • Topic 6D: Overt and Covert Channels
  • Topic 6E: Working of Trojans
  • Topic 6F: Different Types of Trojans
  • Topic 6G: What Do Trojan Creators Look For?
  • Topic 6H: Different Ways a Trojan Can Get into a System
  • Topic 6I: Indications of a Trojan Attack
  • Topic 6J: Ports Used by Trojans
  • Topic 6K: How to Determine which Ports are “Listening”?
  • Topic 6L: Classic Trojans Found in the Wild
  • Topic 6M: Trojans
  • Topic 6N: Wrappers
  • Topic 6O: Wrapper Covert Program
  • Topic 6P: Wrapping Tools
  • Topic 6Q: Packaging Tool: WordPad
  • Topic 6R: RemoteByMail
  • Topic 6S: Tool: Icon Plus
  • Topic 6T: Defacing Application: Restorator
  • Topic 6U: HTTP Trojans
  • Topic 6V: Trojan Attacks through HTTP
  • Topic 6W: HTTP Trojan (HTTP RAT)
  • Topic 6X: Shttpd Trojan - HTTP Server
  • Topic 6Y: Reverse Connecting Trojans
  • Topic 6Z: Nuclear RAT Trojan (Reverse Connecting)
  • Topic 6AA: Tool: BadLuck Destructive Trojan
  • Topic 6AB: ICMP Tunneling
  • Topic 6AC: ScreenSaver Password Hack Tool – Dummylock
  • Topic 6AD: Trojan
  • Topic 6AE: Hacking Tool: Loki
  • Topic 6AF: Atelier Web Remote Commander
  • Topic 6AG: Trojan Horse Construction Kit
  • Topic 6AH: How to Detect Trojans?
  • Topic 6AI: Tools
  • Topic 6AJ: Delete Suspicious Device Drivers
  • Topic 6AK: Inzider - Tracks Processes and Ports
  • Topic 6AL: Tools
  • Topic 6AM: Anti-Trojan Software
  • Topic 6AN: Evading Anti-Virus Techniques
  • Topic 6AO: Evading Anti-Trojan/Anti-Virus Using Stealth Tools v2.0
  • Topic 6AP: Backdoor Countermeasures
  • Topic 6AQ: Tools
  • Topic 6AR: How to Avoid a Trojan Infection?
Lesson 7: Sniffers
  • Topic 7A: Definition of Sniffing
  • Topic 7B: Protocols Vulnerable to Sniffing
  • Topic 7C: Types of Sniffing
  • Topic 7D: ARP - What is Address Resolution Protocol?
  • Topic 7E: ARP Spoofing Attack
  • Topic 7F: Tools for ARP Spoofing
  • Topic 7G: MAC Flooding
  • Topic 7H: Tools for MAC Flooding
  • Topic 7I: Threats of ARP Poisoning
  • Topic 7J: IRS – ARP Attack Tool
  • Topic 7K: ARPWorks Tool
  • Topic 7L: Tool: Nemesis
  • Topic 7M: Sniffer Hacking Tools (dsniff package)
  • Topic 7N: DNS Poisoning Techniques
  • Topic 7O: Types of DNS Poisoning
  • Topic 7P: Interactive TCP Relay
  • Topic 7Q: Sniffers
  • Topic 7R: Tools
  • Topic 7S: How to Detect Sniffing?
  • Topic 7T: AntiSniff Tool
  • Topic 7U: ArpWatch Tool
  • Topic 7V: Countermeasures
Lesson 8: Denial of Service
  • Topic 8A: What are Denial of Service Attacks?
  • Topic 8B: Goal of DoS
  • Topic 8C: Impact and the Modes of Attack
  • Topic 8D: Types of Attacks
  • Topic 8E: DoS Attack Classification
  • Topic 8F: DoS Attack Tools
  • Topic 8G: Botnets
  • Topic 8H: Uses of Botnets
  • Topic 8I: Types of Bots
  • Topic 8J: Tool: Nuclear Bot
  • Topic 8K: What is a DDoS Attack?
  • Topic 8L: Characteristics of DDoS Attacks
  • Topic 8M: DDOS Unstoppable
  • Topic 8N: Agent Handler Model
  • Topic 8O: DDoS IRC based Model
  • Topic 8P: DDoS Attack Taxonomy
  • Topic 8Q: Amplification Attack
  • Topic 8R: Reflective DNS Attacks
  • Topic 8S: Reflective DNS Attacks Tool: ihateperl.pl
  • Topic 8T: DDoS Tools
  • Topic 8U: Worms
  • Topic 8V: Spread of Slammer Worm – 30 min
  • Topic 8W: MyDoom.B
  • Topic 8X: SCO Against MyDoom Worm
  • Topic 8Y: How to Conduct a DDoS Attack
  • Topic 8Z: The Reflected DoS Attacks
  • Topic 8AA: Reflection of the Exploit
  • Topic 8AB: Countermeasures for Reflected DoS
  • Topic 8AC: DDoS Countermeasures
  • Topic 8AD: Taxonomy of DDoS Countermeasures
  • Topic 8AE: Preventing Secondary Victims
  • Topic 8AF: Detect and Neutralize Handlers
  • Topic 8AG: Detect Potential Attacks
  • Topic 8AH: Mitigate or Stop the Effects of DDoS Attacks
  • Topic 8AI: Deflect Attacks
  • Topic 8AJ: Post-attack Forensics
  • Topic 8AK: Packet Traceback
Lesson 9: Social Engineering
  • Topic 9A: What is Social Engineering?
  • Topic 9B: Human Weakness
  • Topic 9C: “Rebecca” and “Jessica”
  • Topic 9D: Office Workers
  • Topic 9E: Types of Social Engineering
  • Topic 9F: Preventing Insider Threat
  • Topic 9G: Common Targets of Social Engineering
  • Topic 9H: Factors that make Companies Vulnerable to Attacks
  • Topic 9I: Why is Social Engineering Effective?
  • Topic 9J: Warning Signs of an Attack
  • Topic 9K: Tool : Netcraft Anti-Phishing Toolbar
  • Topic 9L: Phases in a Social Engineering Attack
  • Topic 9M: Behaviors Vulnerable to Attacks
  • Topic 9N: Impact on the Organization
  • Topic 9O: Countermeasures
  • Topic 9P: Policies and Procedures
  • Topic 9Q: Security Policies - Checklist
  • Topic 9R: Phishing Attacks and Identity Theft
  • Topic 9S: What is Phishing?
  • Topic 9T: Phishing Report
  • Topic 9U: Attacks
  • Topic 9V: Hidden Frames
  • Topic 9W: URL Obfuscation
  • Topic 9X: URL Encoding Techniques
  • Topic 9Y: IP Address to Base 10 Formula
  • Topic 9Z: Karen’s URL Discombobulator
  • Topic 9AA: HTML Image Mapping Techniques
  • Topic 9AB: Fake Browser Address Bars
  • Topic 9AC: Fake Toolbars
  • Topic 9AD: Fake Status Bar
  • Topic 9AE: DNS Cache Poisoning Attack
Lesson 10: Session Hijacking
  • Topic 10A: What is Session Hijacking?
  • Topic 10B: Spoofing vs. Hijacking
  • Topic 10C: Steps in Session Hijacking
  • Topic 10D: Types of Session Hijacking
  • Topic 10E: The 3-Way Handshake
  • Topic 10F: TCP Concepts 3-Way Handshake
  • Topic 10G: Sequence Number Prediction
  • Topic 10H: TCP/IP Hijacking
  • Topic 10I: RST Hijacking
  • Topic 10J: RST Hijacking Tool: hijack_rst.sh
  • Topic 10K: Programs that Perform Session Hijacking
  • Topic 10L: Hacking Tools
  • Topic 10M: Remote TCP Session Reset Utility
  • Topic 10N: Dangers Posed by Hijacking
  • Topic 10O: Protecting against Session Hijacking
  • Topic 10P: Countermeasure: IP Security
  • Topic 10Q: IP-SEC
Lesson 11: Hacking Web Servers
  • Topic 11A: How Web Servers Work
  • Topic 11B: How are Web Servers Compromised?
  • Topic 11C: How are Web Servers Defaced?
  • Topic 11D: Apache Vulnerability
  • Topic 11E: Attacks Against IIS
  • Topic 11F: Unicode
  • Topic 11G: Hacking Tool: IISxploit.exe
  • Topic 11H: Msw3prt IPP Vulnerability
  • Topic 11I: WebDAV / ntdll.dll Vulnerability
  • Topic 11J: RPC DCOM Vulnerability
  • Topic 11K: ASN Exploits
  • Topic 11L: ASP Trojan (cmd.asp)
  • Topic 11M: IIS Logs
  • Topic 11N: Network Tool: Log Analyzer
  • Topic 11O: Hacking Tool: CleanIISLog
  • Topic 11P: Unspecified Executable Path Vulnerability
  • Topic 11Q: Metasploit Framework
  • Topic 11R: Immunity CANVAS Professional
  • Topic 11S: Core Impact
  • Topic 11T: Hotfixes and Patches
  • Topic 11U: What is Patch Management?
  • Topic 11V: Solution: UpdateExpert
  • Topic 11W: Patch Management Tool
  • Topic 11X: cacls.exe Utility
  • Topic 11Y: Vulnerability Scanners
  • Topic 11Z: Online Vulnerability Search Engine
  • Topic 11AA: Network Tools
  • Topic 11AB: Hacking Tool: WebInspect
  • Topic 11AC: Network Tool: Shadow Security Scanner
  • Topic 11AD: SecureIIS
  • Topic 11AE: Countermeasures
  • Topic 11AF: File System Traversal Countermeasures
  • Topic 11AG: Increasing Web Server Security
  • Topic 11AH: Web Server Protection Checklist
Lesson 12: Web Application Vulnerabilities
  • Topic 12A: Web Application Setup
  • Topic 12B: Web Application Hacking
  • Topic 12C: Anatomy of an Attack
  • Topic 12D: Web Application Threats
  • Topic 12E: Cross-Site Scripting/XSS Flaws
  • Topic 12F: SQL Injection
  • Topic 12G: Command Injection Flaws
  • Topic 12H: Cookie/Session Poisoning
  • Topic 12I: Parameter/Form Tampering
  • Topic 12J: Buffer Overflow
  • Topic 12K: Directory Traversal/Forceful Browsing
  • Topic 12L: Cryptographic Interception
  • Topic 12M: Cookie Snooping
  • Topic 12N: Authentication Hijacking
  • Topic 12O: Log Tampering
  • Topic 12P: Error Message Interception
  • Topic 12Q: Attack Obfuscation
  • Topic 12R: Platform Exploits
  • Topic 12S: DMZ Protocol Attacks
  • Topic 12T: Security Management Exploits
  • Topic 12U: Web Services Attacks
  • Topic 12V: Zero-Day Attacks
  • Topic 12W: Network Access Attacks
  • Topic 12X: TCP Fragmentation
  • Topic 12Y: Hacking Tools
Lesson 13: Web-based Password Cracking Techniques
  • Topic 13A: Definition of Authentication
  • Topic 13B: Authentication Mechanisms
  • Topic 13C: How to Select a Good Password?
  • Topic 13D: Things to Avoid in Passwords
  • Topic 13E: Changing Your Password
  • Topic 13F: Protecting Your Password
  • Topic 13G: How do Hackers get a hold of Passwords?
  • Topic 13H: Windows XP: Remove Saved Passwords
  • Topic 13I: Microsoft Password Checker
  • Topic 13J: What is a Password Cracker?
  • Topic 13K: Modus Operandi of an Attacker Using Password Cracker
  • Topic 13L: How does a Password Cracker Work?
  • Topic 13M: Classification of Attacks
  • Topic 13N: Password Guessing
  • Topic 13O: Query String
  • Topic 13P: Cookies
  • Topic 13Q: Dictionary Maker
  • Topic 13R: Available Password Crackers
  • Topic 13S: Hacking Tools
  • Topic 13T: Countermeasures
Lesson 14: SQL Injection
  • Topic 14A: Introducing SQL Injection
  • Topic 14B: Exploiting Web Applications
  • Topic 14C: SQL Injection Steps
  • Topic 14D: SQL Injection Techniques
  • Topic 14E: How to Test for SQL Injection Vulnerability?
  • Topic 14F: How does it Work?
  • Topic 14G: Executing Operating System Commands
  • Topic 14H: Getting Output of SQL Query
  • Topic 14I: Getting Data from the Database Using ODBC Error Message
  • Topic 14J: How to Mine all Column Names of a Table?
  • Topic 14K: How to Retrieve any Data?
  • Topic 14L: How to Update/Insert Data into Database?
  • Topic 14M: Automated SQL Injection Tool
  • Topic 14N: SQL Injection in Oracle
  • Topic 14O: SQL Injection in MySql Database
  • Topic 14P: Attack Against SQL Servers
  • Topic 14Q: SQL Server Resolution Service (SSRS)
  • Topic 14R: Osql L- Probing
  • Topic 14S: SQL Injection Automated Tools
  • Topic 14T: SQL Injection Countermeasures
  • Topic 14U: Preventing SQL Injection Attacks
  • Topic 14V: SQL Injection Blocking Tool: SQLBlock
  • Topic 14W: Acunetix Web Vulnerability Scanner
Lesson 15: Hacking Wireless Networks
  • Topic 15A: Introduction to Wireless Networking
  • Topic 15B: Wired Network vs. Wireless Network
  • Topic 15C: Effects of Wireless Attacks on Business
  • Topic 15D: Types of Wireless Networks
  • Topic 15E: Advantages and Disadvantages of a Wireless Network
  • Topic 15F: Wireless Standards
  • Topic 15G: Related Technology and Carrier Networks
  • Topic 15H: Antennas
  • Topic 15I: Cantenna
  • Topic 15J: Wireless Access Points
  • Topic 15K: SSID
  • Topic 15L: Beacon Frames
  • Topic 15M: Is the SSID a Secret?
  • Topic 15N: Setting Up a WLAN
  • Topic 15O: Detecting a Wireless Network
  • Topic 15P: How to Access a WLAN
  • Topic 15Q: Terminologies
  • Topic 15R: Authentication and Association
  • Topic 15S: Authentication Modes
  • Topic 15T: Authentication and (Dis)Association Attacks
  • Topic 15U: Rogue Access Points
  • Topic 15V: Tools to Generate Rogue Access Points: Fake AP
  • Topic 15W: Tools to Detect Rogue Access Points: Netstumbler
  • Topic 15X: Tools to Detect Rogue Access Points: MiniStumbler
  • Topic 15Y: Wired Equivalent Privacy (WEP)
  • Topic 15Z: What is WPA?
  • Topic 15AA: WPA Vulnerabilities
  • Topic 15AB: WEP, WPA, and WPA2
  • Topic 15AC: Steps for Hacking Wireless Networks
  • Topic 15AD: Cracking WEP
  • Topic 15AE: Weak Keys (a.k.a. Weak IVs)
  • Topic 15AF: Problems with WEP’s Key Stream and Reuse
  • Topic 15AG: Automated WEP Crackers
  • Topic 15AH: Pad-Collection Attacks
  • Topic 15AI: XOR Encryption
  • Topic 15AJ: Stream Cipher
  • Topic 15AK: WEP Tools
  • Topic 15AL: Temporal Key Integrity Protocol (TKIP)
  • Topic 15AM: LEAP: The Lightweight Extensible Authentication Protocol
  • Topic 15AN: LEAP Attacks
  • Topic 15AO: MAC Sniffing and AP Spoofing
  • Topic 15AP: Tool to Detect MAC Address Spoofing: Wellenreiter V2
  • Topic 15AQ: Man-in-the-Middle Attack (MITM)
  • Topic 15AR: Denial-of-Service Attacks
  • Topic 15AS: DoS Attack Tool: Fatajack
  • Topic 15AT: Phone Jammers
  • Topic 15AU: Phone Jammers
  • Topic 15AV: Scanning Tools
  • Topic 15AW: Sniffing Tools
  • Topic 15AX: Multiuse Tool: THC-RUT
  • Topic 15AY: PCR-PRO-1k Hardware Scanner
  • Topic 15AZ: Tools
  • Topic 15BA: Securing Wireless Networks
  • Topic 15BB: Auditing Tool: BSD-Airtools
  • Topic 15BC: AirDefense Guard
  • Topic 15BD: WIDZ: Wireless Intrusion Detection System
  • Topic 15BE: Radius: Used as Additional Layer in Security
  • Topic 15BF: Google Secure Access
Lesson 16: Virus and Worms
  • Topic 16A: Introduction to Virus
  • Topic 16B: Virus History
  • Topic 16C: Characteristics of a Virus
  • Topic 16D: Working of Virus
  • Topic 16E: Why People Create Computer Viruses
  • Topic 16F: Symptoms of Virus-Like Attack
  • Topic 16G: Virus Hoaxes
  • Topic 16H: Chain Letters
  • Topic 16I: How is a Worm Different From a Virus?
  • Topic 16J: Indications of Virus Attack
  • Topic 16K: Hardware Threats
  • Topic 16L: Software Threats
  • Topic 16M: Virus Damage
  • Topic 16N: Modes of Virus Infection
  • Topic 16O: Stages of Virus Life
  • Topic 16P: Virus Classification
  • Topic 16Q: How Does a Virus Infect?
  • Topic 16R: Storage Patterns of a Virus
  • Topic 16S: System Sector Viruses
  • Topic 16T: Stealth Virus
  • Topic 16U: Bootable CD-ROM Virus
  • Topic 16V: Self-Modification
  • Topic 16W: Encryption with a Variable Key
  • Topic 16X: Polymorphic Code
  • Topic 16Y: Viruses
  • Topic 16Z: Famous Virus/Worms – JS.Spth
  • Topic 16AA: Klez Virus Analysis
  • Topic 16AB: Writing a Simple Virus Program
  • Topic 16AC: Virus Construction Kits
  • Topic 16AD: Virus Detection Methods
  • Topic 16AE: Virus Incident Response
  • Topic 16AF: What is Sheep Dip?
  • Topic 16AG: Sheep Dip Computer
  • Topic 16AH: Virus Analysis - IDA Pro Tool
  • Topic 16AI: Prevention is Better than Cure
  • Topic 16AJ: Latest Viruses
  • Topic 16AK: Top 10 Viruses- 2006
  • Topic 16AL: Anti-Virus Software
  • Topic 16AM: Socketshield
  • Topic 16AN: Popular Anti-Virus Packages
  • Topic 16AO: Virus Databases
Lesson 17: Physical Security
  • Topic 17A: Security Statistics
  • Topic 17B: Physical Security Breach Incidents
  • Topic 17C: Understanding Physical Security
  • Topic 17D: What is the Need for Physical Security?
  • Topic 17E: Who is Accountable for Physical Security?
  • Topic 17F: Factors Affecting Physical Security
  • Topic 17G: Physical Security Checklist
  • Topic 17H: Information Security
  • Topic 17I: EPS (Electronic Physical Security)
  • Topic 17J: Wireless Security
  • Topic 17K: Laptop Theft: Security Statistics
  • Topic 17L: Laptop Theft
  • Topic 17M: Laptop Security Tools
  • Topic 17N: Laptop Tracker - XTool Computer Tracker
  • Topic 17O: Tools to Locate Stolen Laptops
  • Topic 17P: Stop's Unique, Tamper-proof Patented Plate
  • Topic 17Q: Tool: TrueCrypt
  • Topic 17R: Laptop Security Countermeasures
  • Topic 17S: Mantrap
  • Topic 17T: TEMPEST
  • Topic 17U: Challenges in Ensuring Physical Security
  • Topic 17V: Spyware Technologies
  • Topic 17W: Spying Devices
  • Topic 17X: Physical Security: Lock Down USB Ports
  • Topic 17Y: Tool: DeviceLock
  • Topic 17Z: Blocking the Use of USB Storage Devices
  • Topic 17AA: Track Stick GPS Tracking Device
Lesson 18: Linux Hacking
  • Topic 18A: Why Linux?
  • Topic 18B: Linux Distributions
  • Topic 18C: Linux – Basics
  • Topic 18D: Linux Live CD-ROMs
  • Topic 18E: Basic Commands of Linux
  • Topic 18F: Linux File Structure
  • Topic 18G: Linux Networking Commands
  • Topic 18H: Directories in Linux
  • Topic 18I: Compiling the Linux Kernel
  • Topic 18J: How to Install a Kernel Patch
  • Topic 18K: Compiling Programs in Linux
  • Topic 18L: GCC Commands
  • Topic 18M: Make Install Command
  • Topic 18N: Linux Vulnerabilities
  • Topic 18O: Chrooting
  • Topic 18P: Why is Linux Hacked?
  • Topic 18Q: Linux Vulnerabilities in 2005
  • Topic 18R: How to Apply Patches to Vulnerable Programs?
  • Topic 18S: Scanning Networks
  • Topic 18T: Tools
  • Topic 18U: Password Cracking in Linux
  • Topic 18V: Firewall in Linux: IPTables
  • Topic 18W: Basic Linux Operating System Defense
  • Topic 18X: SARA (Security Auditor's Research Assistant)
  • Topic 18Y: Linux Tool
  • Topic 18Z: Linux Loadable Kernel Modules
  • Topic 18AA: Hacking Tool: Linux Rootkits
  • Topic 18AB: Rootkits
  • Topic 18AC: Rootkit Countermeasures
  • Topic 18AD: Linux Tools: Application Security
  • Topic 18AE: Advanced Intrusion Detection Environment (AIDE)
  • Topic 18AF: Linux Tools
  • Topic 18AG: Linux Security Countermeasures
  • Topic 18AH: Steps for Hardening Linux
Lesson 19: Evading IDS, Firewalls, and Honeypots
  • Topic 19A: Introduction to Intrusion Detection Systems
  • Topic 19B: Terminologies
Lesson 20: Buffer Overflows
  • Topic 20A: Why are Programs/Applications Vulnerable?
  • Topic 20B: Buffer Overflows
  • Topic 20C: Reasons for Buffer Overflow Attacks
  • Topic 20D: Knowledge Required to Program Buffer Overflow Exploits
  • Topic 20E: Types of Buffer Overflows
  • Topic 20F: How to Detect Buffer Overflows in a Program
  • Topic 20G: Attacking a Real Program
  • Topic 20H: NOPS
  • Topic 20I: How to Mutate a Buffer Overflow Exploit
  • Topic 20J: Defense Against Buffer Overflows
  • Topic 20K: Tools to Defend Buffer Overflow
  • Topic 20L: Vulnerability Search – ICAT
  • Topic 20M: Simple Buffer Overflow in C
  • Topic 20N: Code Analysis
Lesson 21: Cryptography
  • Topic 21A: Public-key Cryptography
  • Topic 21B: Working of Encryption
  • Topic 21C: Digital Signature
  • Topic 21D: RSA (Rivest Shamir Adleman)
  • Topic 21E: RC4, RC5, RC6, Blowfish
  • Topic 21F: Algorithms and Security
  • Topic 21G: Brute-Force Attack
  • Topic 21H: RSA Attacks
  • Topic 21I: Message Digest Functions
  • Topic 21J: One-way Bash Functions
  • Topic 21K: MD5
  • Topic 21L: SHA (Secure Hash Algorithm)
  • Topic 21M: SSL (Secure Sockets Layer)
  • Topic 21N: RC5
  • Topic 21O: What is SSH?
  • Topic 21P: SSH (Secure Shell)
  • Topic 21Q: Government Access to Keys (GAK)
  • Topic 21R: RSA Challenge
  • Topic 21S: distributed.net
  • Topic 21T: Cleversafe Grid Builder
  • Topic 21U: PGP (Pretty Good Privacy)
  • Topic 21V: Code Breaking: Methodologies
  • Topic 21W: Cryptography Attacks
  • Topic 21X: Disk Encryption
  • Topic 21Y: Hacking Tool
Lesson 22: Penetration Testing
  • Topic 22A: Introduction to Penetration Testing
  • Topic 22B: Categories of Security Assessments
  • Topic 22C: Vulnerability Assessment
  • Topic 22D: Limitations of Vulnerability Assessment
  • Topic 22E: Types of Penetration Testing
  • Topic 22F: Risk Management
  • Topic 22G: Do-it-Yourself Testing
  • Topic 22H: Outsourcing Penetration Testing Services
  • Topic 22I: Terms of Engagement
  • Topic 22J: Project Scope
  • Topic 22K: Pentest Service Level Agreements
  • Topic 22L: Testing Points
  • Topic 22M: Testing Locations
  • Topic 22N: Automated Testing
  • Topic 22O: Manual Testing
  • Topic 22P: Using DNS Domain Name and IP Address Information
  • Topic 22Q: Enumerating Information about Hosts on Publicly-Available Networks
  • Topic 22R: Testing Network-Filtering Devices
  • Topic 22S: Enumerating Devices
  • Topic 22T: Denial of Service Emulation
  • Topic 22U: Tools
  • Topic 22V: Evaluating Different Types of Pentest Tools
  • Topic 22W: Asset Audit
  • Topic 22X: Fault Trees and Attack Trees
  • Topic 22Y: GAP Analysis
  • Topic 22Z: Threat
  • Topic 22AA: Business Impact of Threat
  • Topic 22AB: Internal Metrics Threat
  • Topic 22AC: External Metrics Threat
  • Topic 22AD: Calculating Relative Criticality
  • Topic 22AE: Test Dependencies
  • Topic 22AF: Defect Tracking Tools
  • Topic 22AG: Disk Replication Tools
  • Topic 22AH: DNS Zone Transfer Testing Tools
  • Topic 22AI: Network Auditing Tools
  • Topic 22AJ: Trace Route Tools and Services
  • Topic 22AK: Network Sniffing Tools
  • Topic 22AL: Denial-of-Service Emulation Tools
  • Topic 22AM: Traditional Load Testing Tools
  • Topic 22AN: System Software Assessment Tools
  • Topic 22AO: Operating System Protection Tools
  • Topic 22AP: Fingerprinting Tools
  • Topic 22AQ: Port Scanning Tools
  • Topic 22AR: Directory and File Access Control Tools
  • Topic 22AS: File Share Scanning Tools
  • Topic 22AT: Password Directories
  • Topic 22AU: Password Guessing Tools
  • Topic 22AV: Link Checking Tools
  • Topic 22AW: Web Testing-based Scripting Tools
  • Topic 22AX: Buffer Overflow Protection Tools
  • Topic 22AY: File Encryption Tools
  • Topic 22AZ: Database Assessment Tools
  • Topic 22BA: Keyboard Logging and Screen Reordering Tools
  • Topic 22BB: System Event Logging and Reviewing Tools
  • Topic 22BC: Tripwire and Checksum Tools
  • Topic 22BD: Mobile-Code Scanning Tools
  • Topic 22BE: Centralized Security Monitoring Tools
  • Topic 22BF: Web Log Analysis Tools
  • Topic 22BG: Forensic Data and Collection Tools
  • Topic 22BH: Security Assessment Tools
  • Topic 22BI: Multiple OS Management Tools
  • Topic 22BJ: Phases of Penetration Testing
  • Topic 22BK: Penetration Testing Deliverables Templates<
Lesson 23: Certified Network Defense Architect CNDAv5: Lab Manual
Please contact your training representative for more details on having this course delivered onsite or online

Training Outlines - the one stop shopping center for IT training.
© Training Outlines All rights reserved