Ethical Hacking Course in Delhi

image
image
image
image
image
image
CEHv12

Certified Ethical Hacker Course (CEH v12)

Section 1: Introduction to Ethical Hacking

  • Overview of Ethical Hacking
  • Phases of Ethical Hacking
  • Elements of Information Security
  • Cyber Kill Chain
  • Types of Hackers
  • Ethics and Legality

Section 2: Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting Tools
  • Competitive Intelligence Gathering
  • Google Hacking Techniques
  • OSINT
  • Social Engineering

Section 3: Scanning Networks

  • Network Scanning Techniques
  • Port scanning and its types
  • Scanning Tools
  • NMAP and its commands
  • Vulnerability Scanning

Section 4: Enumeration

  • Enumeration Techniques
  • SMTP Enumeration
  • SMB Enumeration
  • FTP Enumeration

Section 5: Vulnerability Analysis

  • Vulnerability Assessment vs Penetration Testing
  • Vulnerability Assessment Tools
  • Vulnerability lifecycle
  • Vulnerability Scanning Tools

Section 6: System Hacking

  • Gaining Access
  • Password Cracking
  • Privilege Escalation
  • Maintaining Access
  • Rootkits
  • Covering Tracks

Section 7: Malware Threats

  • Types of Malware
  • Malware Analysis
  • Countermeasures and Malware Removal

Section 8: Sniffing

  • Sniffing Concepts
  • Sniffing Tools
  • ARP Spoofing
  • MAC attacks
  • DHCP attacks
  • Sniffing Countermeasures

Section 9: Social Engineering

  • Social Engineering Concepts
  • Types of Social Engineering Attacks
  • Social Engineering Countermeasures

Section 10: Denial of Service (DoS)

  • DoS and DDoS Attacks
  • DoS Attack Techniques
  • DoS Attack Tools
  • Countermeasures

Section 11: Session Hijacking

  • Session Hijacking Concepts
  • Session Hijacking Techniques
  • Countermeasures

Section 12: Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection Systems (IDS)
  • Firewalls
  • Honeypots

Section 13: Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Hacking Methodology
  • Web Server Attack Tools
  • Web Application Security

Section 14: Hacking Web Applications

  • Web Application Vulnerabilities
  • OWASP Top 10
  • Web Application Hacking Methodology
  • Web Application Security Tools

Section 15: SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Attacks
  • SQL Injection Tools
  • SQL Injection Countermeasures

Section 16: Hacking Wireless Networks

  • Wireless Networks Concepts
  • Wireless Encryption
  • Wireless Hacking Methodology
  • Wireless Attacks
  • Wireless Hacking Tools

Section 17: Hacking Mobile Platforms

  • Mobile Platform Attacks
  • Android Rooting
  • iphone Jailbreaking
  • Mobile Platform Security Guidelines

Section 18: IoT and OT Hacking

  • IoT and OT Concepts
  • IoT and OT Attack Surfaces
  • IoT and OT Hacking Techniques

Section 19: Cloud Computing

  • Cloud Computing Concepts
  • Cloud Computing Threats
  • Cloud Security

Section 20: Cryptography

  • Cryptography Concepts
  • Encryption Algorithms
  • Hashing Algorithms
  • Encoding Techniques
  • Public Key Infrastructure (PKI)
  • Cryptanalysis

Module 01: Introduction to Ethical Hacking (Day 1)

Duration: 2 Hours - Comprising 13 Topics
This module provides an overview of critical aspects within the realm of information security. It encompasses the fundamental principles of ethical hacking, controls on information security, pertinent legal frameworks, and established protocols.
Key areas of focus include:
1. Foundational Elements of Information Security (Day 1)
2. Cyber Kill Chain Methodology (Day 1)
3. MITRE ATT&CK Framework (Day 1)
4. Cyber Attacks and its classification
5. Hacker Classification and the Practice of Ethical Hacking (Day 1)
6. Phases of Ethical Hacking
7. Information Assurance (IA) (Day 1)
8. Risk Management (Day 1)
9. Incident Management (Day 1)
10. PCI DSS (Day 1)
11. SOX (Day 1)
12. GDPR (Day 1)
13. HIPAA (Day 1)

Module 02: Footprinting and Reconnaissance (Day 2)

Duration: 2 Hours - Comprising 8 Topics
In this module, you will delve into the latest techniques and tools essential for conducting footprinting and reconnaissance, which are vital preliminary phases in the ethical hacking process.
Engage in Hands-On Lab Exercises encompassing:
More than 30 practical exercises featuring simulated real-world targets, enabling you to acquire expertise in:
Executing footprinting/reconnaissance on the target network (Day 2):
1. Via search engines
2. Using web services
3. Via social networking platforms
Conducting footprinting/reconnaissance on the target (Day 2):
1. Website
2. Email
3. Whois
4. DNS
5. Network resources

Module 03: Network Scanning (Day 3)

Duration: 2 Hours - Comprising 4 Topics
This module addresses the foundational aspects of information security, focusing on two crucial aspects of ethical hacking: network scanning and reconnaissance.

Participate in Hands-On Lab Exercises, featuring:
More than 15 practical exercises involving simulated real-world targets, designed to help you develop proficiency in conducting scanning within the target network:
1. Host Discovery
2. Port Scanning
3. Service version scanning
4. Operating System discovery

Module 04: Enumeration (Day 4)

Duration: 2 Hours - Focusing on 9 Topic
In this module, you will gain insights into diverse enumeration techniques, including methods such as FTP, SMTP, NetBIOS enumeration, etc. and exploits related to these protocols alongside their corresponding preventive measures.

Participate in Hands-On Lab Exercises, comprising:
More than 20 practical exercises featuring simulated real-world targets, designed to enhance your proficiency in executing enumeration techniques:
1. NetBIOS
2. SNMP
3. LDAP
4. NFS
5. DNS
6. SMTP
7. RPC
8. SMB
9. FTP

Module 05: Vulnerability Analysis (Day 5)

Duration: 2 Hours - Comprising 3 Topics
In this module, you will acquire the knowledge and skills required to recognize security vulnerabilities within an organization's network, communication infrastructure, and end systems. Participate in Hands-On Lab Exercises, which include:
A set of 5 practical exercises featuring simulated real-world targets, tailored to help you develop proficiency in:
1) Understanding the process of Vulnerability assessment life cycle.
2) Conducting vulnerability research using vulnerability scoring systems and vulnerability databases.
3) Performing vulnerability assessments utilizing a range of vulnerability assessment tools like:
• Nessus
• Nikto
• OpenVAS
• Acunetix web application scanner

Module 06: System Hacking (Day 6)

Duration: 2 Hours - Comprising 8 Topics
This module explores a range of methodologies related to system hacking, including gaining access, maintaining access and techniques for covering tracks, all of which are crucial in uncovering vulnerabilities within systems and networks.

Engage in Hands-On Lab Exercises, featuring:
More than 25 practical exercises involving simulated real-world targets, tailored to help you develop expertise in:
1. Executing active online attacks to crack password hashes of Windows and Linux Operating Systems
2. Exploiting vulnerabilities to gain access to remote systems
3. Performing Authentication bypass on Linux and Windows machine
4. Escalating privileges on Linux machines and Windows machines
5. Concealing data through steganography
6. Use of malwares for maintaining access.
7. Clearing logs on Windows and Linux machines using various utilities
8. Concealing artifacts within Windows and Linux systems

Module 07: Malware Threats (Day 7)

Duration: 2 Hours - Encompassing 18 Topics
This module provides an overview of the various categories of malware, including Trojans, viruses, and worms, and offers insights into system auditing for malware attacks, malware analysis, and protective measures.
Engage in Hands-On Lab Exercises, which comprise over 20 practical exercises with simulated real-world targets to help you acquire the skills necessary for:
1. Malware
2. Malware Components
3. Advanced Persistent Threats (APTs)
4. Trojan Overview
5. Various Types of Trojans
6. Rootkits
7. Viruses
8. Ransomware
9. Computer Worms
10. Keyloggers
11. Spywares
12. Malware Analysis
13. Static Malware Analysis
14. Dynamic Malware Analysis
15. Methods for Detecting Malwares
16. Antivirus Software
17. Gaining control over a victim machine using a Trojan
18. Infecting the target system with a virus

Module 08: Network Packet Analysis (Day 8)

Duration: 2 Hours - Covering 11 Topics
In this module, you will delve into packet-sniffing techniques and how to leverage them for uncovering network vulnerabilities. Additionally, you will explore defense mechanisms to shield against sniffing attacks.
Engage in Hands-On Lab Exercises, featuring more than 10 practical exercises with simulated real-world targets aimed at enhancing your capabilities in:
1. Network Sniffing
2. MAC Flooding
3. DHCP Starvation Attack
4. ARP Spoofing Attack
5. ARP Poisoning (Man-in-the-middle) attack
6. ARP Poisoning Tools
7. MAC Address Spoofing
8. Spanning Tree Protocol (STP) Attack
9. DNS Poisoning and its tools
10. Sniffing Tools
11. Techniques for Detecting Sniffing

Module 09: Social Engineering (Day 9)

Duration: 2 Hours - Encompassing 9 Topics
This module provides an understanding of social engineering concepts and techniques, including the ability to recognize identity theft attempts, assess human-level vulnerabilities, and propose countermeasures for social engineering attacks.
Engage in Hands-On Lab Exercises, comprising a set of 4 practical exercises featuring simulated real-world targets, designed to enhance your skills in:
1) Executing social engineering using various techniques
2) Spoofing the MAC address of a Linux machine
3) Identifying a phishing attack
4) Evaluating an organization's security posture against phishing attacks
5) Key topics include:
• Social Engineering
• Various Types of Social Engineering
• Human Based Social Engineering
• Computer based Social Engineering
• Mobile based Social Engineering
• Phishing Attacks
• Tools for Phishing
• Insider Threats and Insider Attacks
• Identity Theft

Module 10: Denial-of-Service (DoS) (Day 10)

Duration: 2 Hours - Encompassing 10 Topics
In this module, you will delve into various Denial-of-Service (DoS) and Distributed DoS (DDoS) attack methodologies. You will also gain insights into the tools used for auditing a target's vulnerabilities and developing countermeasures and safeguards against DoS and DDoS attacks.
Participate in Hands-On Lab Exercises, featuring more than 5 practical exercises with simulated real-world targets designed to enhance your expertise in:
1) DoS Attacks
2) Distributed DoS (DDoS) Attacks
3) Botnets
4) Techniques Employed in DoS/DDoS Attacks
5) Ping of Death attack
6) Smurf attack
7) SYN flood attack
8) Slowloris attack
9) Tools Used in DoS/DDoS Attacks
10) Tools for Protecting Against DoS/DDoS Attacks

Module 11: Session Hijacking (Day 11)

Duration: 2 Hours - Comprising 9 Topics
This module focuses on comprehending the diverse session hijacking techniques employed to uncover network-level vulnerabilities in session management, authentication, authorization, and cryptographic mechanisms, along with the associated protective measures.
Participate in Hands-On Lab Exercises, including a set of 4 practical exercises featuring simulated real-world targets, designed to enhance your skills in:
1) Session and concept of cookies
2) Session Hijacking
3) Different Varieties of Session Hijacking
4) Spoofing vs hijacking
5) Session Hijacking at the Application Level
6) Client-side Attacks
7) Session Replay Attacks
8) Tools for Session Hijacking
9) Tools for Preventing Session Hijacking

Module 12: Bypassing IDS, Firewalls, and Honeypots (Day 12)

Duration: 2 Hours - Covering 6 Topics
In this module, you will be introduced to the defensive devices like firewalls, intrusion detection systems (IDS), and honeypots. You will explore the tools used to scrutinize a network's periphery for vulnerabilities, and learn about the corresponding defense mechanisms.
Engage in Hands-On Lab Exercises, comprising a set of 7 practical exercises involving simulated real-world targets, designed to enhance your skills in:
1) Understanding the concepts of defensive devices like
2) Intrusion Detection System (IDS)
3) Firewalls
4) Honeypots
5) Outsmarting firewall rules
6) Evading IDS

Module 13: Exploiting Web Servers (Day 13)

Duration: 2 Hours - Covering 8 Topics
In this module, you will delve into the realm of web server attacks, gaining insights into a comprehensive attack methodology used to assess vulnerabilities in web server infrastructures. You will also explore strategies for safeguarding against these attacks.
Participate in Hands-On Lab Exercises, including over 8 practical exercises featuring simulated real-world targets, designed to help you develop skills in:
1) Operations of Web Servers
2) Web Server Attacks
3) DNS Server Hijacking
4) Defacement of Websites
5) Methodology for Web Server Attacks
6) Patch Management
7) Tools for Web Server Attacks
8) Tools for Enhancing Web Server Security

Module 14: Exploiting Web Applications (Day 14)

Duration: 2 Hours - Comprising 17 Topics
In this module, you will dive into web application attacks and explore a comprehensive web application hacking methodology employed to assess vulnerabilities within web applications. Additionally, you will examine strategies for defending against these attacks.
Participate in Hands-On Lab Exercises, featuring over 15 practical exercises involving simulated real-world targets, tailored to help you develop skills in:
1) Web Application Architecture
2) Threats to Web Applications
3) Cross Site Scripting (XSS)
4) Directory Traversal
5) Command Injection
6) File upload vulnerabilities
7) Server Side Request Forgery (SSRF)
8) Cross Site Request Forgery (CSRF)
9) Broken Authentication
10) Broken Access control
11) Clickjacking
12) XML External Entities (XXE)
13) OWASP Top 10 Application Security Risks – 2021
14) Methodology for Hacking Web Applications
15) Web APIs
16) Web Shells
17) Security of Web Applications

Module 15: SQL Injection (Day 15)

Duration: 2 Hours - Encompassing 7 Topics
In this module, you will explore SQL injection attack techniques, tools for detecting injections, and strategies for identifying and protecting against SQL injection attacks.
Engage in Hands-On Lab Exercises, comprising a set of 4 practical exercises involving simulated real-world targets, designed to help you develop proficiency in:
1) SQL Injection
2) Different Varieties of SQL Injection
3) Error based SQL Injection
4) Union based SQL Injection
5) Blind SQL Injection
6) Methodology for SQL Injection
7) Tools for SQL Injection

Module 16: Exploiting Wireless Networks (Day 16)

Duration: 2 Hours - Covering 11 Topics
In this module, you will delve into the world of wireless networks, including wireless encryption methods, wireless hacking methodologies, and the tools essential for ensuring WiFi security.
Participate in Hands-On Lab Exercises, which comprise a set of 3 practical exercises featuring simulated real-world targets, designed to enhance your abilities in:
1) Wireless network Terminology
2) Characteristics of Wireless Networks
3) Wireless Encryption standards including WEP, WPA, WPA2 and WPA3
4) Threats to Wireless Networks
5) Methodology for Hacking Wireless Networks
6) Techniques for Cracking Wi-Fi network password
7) Evil-twin attack
8) Jamming signal attack
9) Deauthentication attack
10) Bluetooth Hacking
11) Threats Associated with Bluetooth

Module 17: Exploiting Mobile Platforms (Day 17)

Duration: 2 Hours - Encompassing 12 Topics
In this module, you will explore attack vectors for mobile platforms, Android vulnerability exploitation, and mobile security principles and tools.
Participate in Hands-On Lab Exercises, which include over 5 practical exercises involving simulated real-world targets, tailored to help you develop skills in:
1. Attack Vectors for Mobile Platforms
2. OWASP's Top 10 Mobile Risks
3. App Sandboxing, SMS Phishing Attack (SMiShing)
4. Android Rooting
5. Techniques for Hacking Android Devices
6. Android Security Tools
7. Jailbreaking iOS
8. Methods for Hacking iOS Devices
9. Tools for iOS Device Security
10. Mobile Device Management (MDM)
11. OWASP's Top 10 Mobile Controls
12. Tools for Mobile Security

Module 18: IoT and OT Exploitation (Day 18)

Duration: 2 Hours - Comprising 13 Topics
In this module, you will delve into the realm of IoT (Internet of Things) and OT (Operational Technology) hacking. You'll learn about IoT architecture, communication models, and vulnerabilities, as well as OT vulnerabilities and the methodologies and tools used for exploitation.
Engage in Hands-On Lab Exercises, featuring a set of 2 practical exercises involving simulated real-world targets, designed to enhance your skills in:
1. IoT Architecture
2. IoT Communication Models
3. Top 10 IoT Threats by OWASP
4. Vulnerabilities in IoT
5. Methodology for Hacking IoT
6. Tools for Hacking IoT
7. Introduction to OT
8. IT/OT Convergence and IIoT
9. Vulnerabilities in ICS and OT
10. Attacks on OT
11. Methodology for Hacking OT
12. Tools for Hacking OT
13. Tools for OT Security

Module 19: Cloud Computing (Day 19)

Duration: 2 Hours - Covering 12 Topics
In this module, you will explore diverse cloud computing concepts, including container technologies and serverless computing, as well as various cloud-based threats and attacks. You will also gain insights into cloud security techniques and tools.
Participate in Hands-On Lab Exercises, comprising over 5 practical exercises featuring simulated real-world targets, designed to enhance your skills in:
1. Cloud Computing
2. Types of Cloud Computing Services
3. Cloud Deployment Models
4. Cloud Service Providers
5. Containers
6. Docker
7. Kubernetes
8. Cloud-Based Attacks
9. Hacking in the Cloud
10. Cloud Network Security
11. Controls for Cloud Security
12. Tools for Cloud Security

Module 20: Cryptographic Principles (Day 20)

Duration: 2 Hours - Covering 11 Topics
In this final module, you will gain a comprehensive understanding of cryptography and ciphers, delve into the intricacies of public-key infrastructure, explore various cryptography attacks, and familiarize yourself with cryptanalysis tools.
Participate in Hands-On Lab Exercises, featuring over 10 practical exercises involving simulated real-world targets, designed to help you develop skills in:
1. Cryptography
2. Encryption Algorithms
3. Types of Encryption
4. Hashing
5. MD5 and SHA Hash Calculation
6. Cryptography Tools
7. Public Key Infrastructure (PKI)
8. Email Encryption
9. Disk Encryption
10. Cryptography Attacks
11. How to protect from these attacks?

Certified Ethical Hacker (CEHv12): Master the Art of Ethical Hacking

Welcome to the Certified Ethical Hacker (CEHv12) program at the International Institute of Cyber Security & Ethical Hacking. Our cutting-edge course is designed to equip you with the skills and knowledge needed to become a certified ethical hacker. In a world where cybersecurity is of paramount importance, this comprehensive program takes you on a journey through the exciting and challenging realm.

Section 1: Introduction to Ethical Hacking

Overview
Dive deep into the fundamental principles and their pivotal role in ensuring the security of digital systems. It is also known as penetration testing or white-hat hacking, which is the practice of probing systems and networks for vulnerabilities to bolster their defenses against malicious hackers.

Phases
Understanding the methodology is crucial. This phase-based approach encompasses everything from reconnaissance and scanning to gaining access and maintaining it. By following a structured process, ethical hackers can systematically identify and mitigate security weaknesses.

Elements of Information Security
For ethical hackers, understanding the foundational elements of information security is paramount. These include confidentiality, integrity, availability, authentication, authorization, and non-repudiation. A strong grasp of these elements is essential for safeguarding digital assets.

Cyber Kill Chain
The Cyber Kill Chain model outlines the stages that adversaries typically go through when launching a cyberattack. Understanding this model is critical for preventing and mitigating threats effectively.

Types of Hackers
Not all hackers are created equal. Explore the different categories of hackers, including white-hat, black-hat, and gray-hat hackers. Understanding their motivations and methods is key to staying ahead in the world of cybersecurity.

Ethics and Legality
It operates within a strict ethical and legal framework. We emphasize the importance of conducting ethical hacking practices with integrity and in compliance with the law. Our program instills these values as foundational principles.

Section 2: Footprinting and Reconnaissance

Footprinting Concepts
Footprinting is the first step in any endeavor. It involves gathering information about a target system, including IP addresses, domain names, and network infrastructure. In this section, you'll learn how to effectively footprint a target.

Footprinting Tools
Discover the tools and techniques used for effective footprinting. The knowledge of footprinting tools is essential for ethical hackers to map out potential targets and vulnerabilities.

Competitive Intelligence Gathering
Ethical hackers often engage in competitive intelligence gathering to understand the security posture of rival organizations and stay ahead in the cybersecurity game. Learn how to gather competitive intelligence in an ethical manner.

Google Hacking Techniques
Google, the world's most popular search engine, can be a goldmine of information for ethical hackers. Google hacking techniques leverage advanced search operators to discover sensitive information and vulnerabilities. In this section, you'll master the art of Google hacking.

OSINT
Open-source intelligence (OSINT) is an invaluable resource for ethical hackers. OSINT involves collecting information from publicly available sources. Learn how to harness the power of OSINT.

Social Engineering
Social engineering is a technique used to manipulate individuals into divulging confidential information or performing actions that compromise security. It's a common tactic employed by malicious hackers, making it essential for ethical hackers to understand and defend against social engineering.

Section 3: Scanning Networks

Network Scanning Techniques
Scanning networks is a critical step in this process. This involves probing a network or system to identify open ports, services, and potential vulnerabilities. In this section, you'll explore various network scanning techniques, including network discovery and port scanning.

Port Scanning and Its Types
Port scanning is a fundamental network scanning technique. Learn about the different types of port scanning, including TCP, UDP, and stealth scans. Understanding the nuances of port scanning is essential for identifying potential weaknesses.

Scanning Tools
Discover the array of network scanning tools available to ethical hackers. Tools like NMAP, Wireshark, and Nessus play a vital role in network reconnaissance. We'll delve into these tools and their applications.
NMAP and Its Commands
NMAP is a versatile and powerful tool for network discovery and security auditing. Learn how to use NMAP effectively, including a comprehensive understanding of NMAP commands and their applications.

Vulnerability Scanning
Identifying vulnerabilities in network infrastructure is a crucial aspect of ethical hacking. You'll gain hands-on experience with vulnerability scanning tools to assess and report on potential weaknesses.

Section 4: Enumeration

Enumeration Techniques
Enumeration is the process of extracting information from a target system. Ethical hackers use enumeration to gain a comprehensive understanding of a network's resources and services. Explore various enumeration techniques.

SMTP Enumeration
Simple Mail Transfer Protocol (SMTP) enumeration involves probing email servers to discover user accounts, email addresses, and system information—Master SMTP enumeration techniques in this section.

SMB Enumeration*
Server Message Block (SMB) enumeration focuses on Windows file and printer sharing. Ethical hackers use SMB enumeration to identify shared resources, user accounts, and other valuable information.

FTP Enumeration
File Transfer Protocol (FTP) enumeration allows ethical hackers to gather information about FTP servers, including directory structure, user accounts, and access permissions. Learn the art of FTP enumeration in this module.

Section 5: Vulnerability Analysis

Vulnerability Assessment vs. Penetration Testing
Understand the distinction between vulnerability assessment and penetration testing. Both practices are essential in the world of ethical hacking, but they serve different purposes. This section clarifies when to perform each type of assessment.

Vulnerability Assessment Tools
Vulnerability assessment tools are a vital part of an ethical hacker's toolkit. Discover a range of tools designed to scan, identify, and assess vulnerabilities in systems, networks, and applications.

Vulnerability Lifecycle
Every vulnerability goes through a lifecycle, from discovery to resolution. Explore the phases of this lifecycle and how ethical hackers contribute to making the digital world more secure.

Vulnerability Scanning Tools
Building on the previous section, you'll delve into vulnerability scanning tools in more detail. We'll explore their features, capabilities, and applications.

Section 6: System Hacking

System hacking is an attempt to manipulate the normal behaviour of the system and gain unauthorised access to perform unauthorised actions. It involves potential activities from simple password prediction to sophisticated attacks in software and hardware. Complete system hacking is all about exploiting the system's weakness. However, the complete goal of a hacker is to gain unauthorised control, execute commands, access data, and perform malicious activities.


Every stage of system hacking is highlighted below


Gaining Access
Gaining access is the first phase of system hacking where the goal of a hacker is to collect enough information about the target system to gain access. This is where hackers try to gain control over the system by identifying system weaknesses. A hacker can also take advantage of software like a brute force attack to predict weak passwords or trick a human mind for their credentials.


Password Cracking
Password cracking is a type of password hacking that refers to the process of retrieving a password from stored or transmitted data. It is a method of guessing a password using applications or tools. It also involves using of application to identify a forgotten password to obtain unauthorised access. With the help of malicious information, a hacker can try password cracking by comparing a list of words to guess the password.


Privilege Escalation
A privilege escalation is a potential cyberattack that starts with the aim of gaining unauthorised higher-level access within a security system. The privilege escalation phase lets the hacker gain access to elevated rights, permissions, or entitlements. This high-level cyber attack bypasses the authorisation channel and successfully accesses the data that are not supposed to have.


Maintaining Access
Maintaining access contributes to the 4th phase of ethical hacking. In this phase, the hacker has already gained access to a system, instead of first and last access they install some software or backdoors to target the machine later in time. This allows the hacker to stay connected with the hacked system for a longer time. This phase is also known by the name of persistence in the system. It maintains access to the compromised system and lets the hacker take ownership of the system.


RootKits
A rootkit refers to the collection of malicious software or programs that provide privileged access to a computer network and application. This malicious software or tool gives remote access to control over a computer system. Rootkits also include additional malware or programs such as ransomware, bots, keyloggers, and trojans. Rootkits are very effective in hacking as they can remain for years without being traced or recognised.


Covering Tracks
This is the last and crucial stage of hacking as covering tracks provides mental peace to the hacker from being traced. This is the phase of hiding and erasing all tracks leading to investigator tracing back. Covering tracks is done by the hacker to free themselves by reverse hack.


Section 7: Malware Threats

Types of Malware
There are 11 common types of malware: viruses, worms, trojans, ransomware, adware, spyware, rootkits, keyloggers, fireless malware, cryptojacking, and hybrid malware. This malware helps in information exploitation and gaining unauthorised access to the system.

Malware Analysis
It is designed to uncover the malware blanket and understand the behaviour and purpose of suspicious files and URLs which disrupt the system's normal functioning. It reduces the chances of potential threats in the system.

Countermeasures and Malware Removal
The process involves the cleaning of suspected URLs and files from the computer network and does not let the system install or update any application or run antivirus. It monitors suspected files or links by running an antivirus program.

Section 8: Sniffing

Sniffing Concepts
Sniffing concepts refers to the process of monitoring and capturing the data passing through a network. The concept is used by the administrator to monitor and troubleshoot traffic. It can be in any form whether in software or hardware.

Sniffing Tools
There are so many tools available for hackers to get information about protocols, sources, destinations, and other data related to traffic.

ARP Spoofing
ARP spoofing in a cyberattack allows a hacker to intercept communication between network devices. ARP spoofing is also known by the name of ARP Poisoning, a man in the middle. The process involves the sending of spoofed messages over a local area network.

MAC attacks
MAC attack is used by the hacker to exploit authentication mechanisms that can unlawfully access and read the system data. In this process, hackers try to hunt the network to find MAC addresses.

DHCP attacks
The technique of DHCP attacks is used by the attackers to find, steal, and manipulate the system information. It is a type of request sent by the attackers to lease all the DHCP addresses.

Sniffing Countermeasures
Avoiding unsecured networks and following an encrypted VPN for all the messages has a leading role in sniffing countermeasures.


The CEHv12 program at the International Institute of Cyber Security & Ethical Hacking equips you with the knowledge and skills necessary to excel in cybersecurity. This program provides an in-depth understanding of ethical hacking and ensures you are well-prepared to become a Certified Ethical Hacker, a certification that is recognized and respected worldwide.

Enroll today and embark on a journey toward cyber security excellence.


Unlock Your Ethical Hacking Career Potential with IICSEH's CEHv12 Certification

Introduction:
Are you interested in ethical hacking and ready to embark on an exciting and rewarding career path? International Institute of Cyber Security & Ethical Hacking (IICSEH) invites you to learn about Certified Ethical Hacking (CEHv12). The demand for skilled ethical hackers has never been greater in an increasingly interconnected world. Join us on a journey of self-discovery, empowerment, and limitless career possibilities.

Why Choose IICSEH's CEHv12 Certification?

At IICSEH, we understand that this is not just a profession; it's a calling. With our CEHv12 certification, you can:

Grab the Lead in the Fight Against Cyber Threats: You become a ethical hacking warrior as a CEHv12 professional, dedicated to identifying vulnerabilities and protecting digital assets from malicious hackers.

Global Reputation: CEHv12 certification from IICSEH is widely accepted and respected. It validates your knowledge of ethical hacking.

Career Growth: CEHv12 professionals are in high demand in a variety of industries, such as IT, finance, healthcare, and government. Your career options are somewhat virtually limitless.

Hands-On Learning: Our CEHv12 programme emphasises hands-on learning. You'll learn the skills, tools, and mindset required to succeed in the field.

Career Paths with IICSEH's CEH Certification:

Penetration Tester: As a penetration tester, you will simulate cyberattacks on systems, applications, and networks in order to identify vulnerabilities and assist organisations in strengthening their defences.

Security Analyst: Security analysts monitor and respond to security incidents, ensuring digital assets' safety. They are critical to maintaining cybersecurity.

Security Consultant: Security consultants work with clients to assess their security needs, make recommendations, and develop effective security strategies.

Incident Responder: During a security incident, incident responders are the first to arrive. They are in charge of investigating, mitigating, and recovering from cyberattacks.

How to Begin Your CEH Career with IICSEH?

Your journey to becoming a Certified Ethical Hacker with IICSEH starts here:
Enroll with IICSEH: Join our CEH certification programme for world-class training, in-depth study materials, and devoted support.

Skill Development: Improve your skills with practical labs and real-world scenarios led by knowledgeable instructors.

CEHv12 Certification: Successfully complete the exam and earn your internationally recognised certification, demonstrate your knowledge in this.

Network and Grow: Connect with our professional community, share knowledge, and stay up to date on the latest cybersecurity trends.

Stay Informed: Maintain your skills by staying up to date on emerging threats, attending webinars, and participating in ongoing training.

Earn your CEHv12 certification from IICSEH and start your exciting career in cybersecurity. Our programme will provide you with the knowledge and skills you need to protect organisations from cyber threats, secure digital assets, and make a positive impact in the world of cybersecurity. Your career as a Certified Ethical Hacker begins here!

Ready to take on the challenge and delve into the world of ethical hacking? Join the IICSEH's CEHv12 programme to begin your career in the dynamic and ever-changing field of cybersecurity. Your journey begins right now!

CEHv12