ethical hacking certification course

Certificate

In

Save 15%
₹ 8,500 VAT incl.

Description

  • Type

    Certificate

  • Class hours

    90h

Cyber College CISP truly prepares you to conduct successful penetration testing and ethical hacking projects. The course starts with proper planning, scoping and recon, and then dives deep into scanning, target exploitation, password attacks, and wireless and web apps with detailed hands-on exercises and practical tips for doing the job safely and effectively. You will finish up with an intensive, hands-on Capture the Flag exercise in which you'll conduct a penetration test against a sample target organization, demonstrating the knowledge you mastered in this course. Suitable for: btech,mtech,bca,mca,bsc,msc

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Teachers and trainers (1)

Ankit  sharma

Ankit sharma

information security analyst

Mr. Ankit holds a Bachelor of Technology degree in IT with 6 + years of experience and IT certifications like CCNA, CCNA (Security), MCSE and few others to name. His unique passion in Information Technology adds a plus point and makes cutting edge and latest technologies to be delivered to the Students. In his leisure hours, he likes to perform random research on networking arena and always come up with something useful...

Course programme

Module I - Gives a basic overview of what hackers and crackers do to break the security in everyday life.

  • Chapter 1 - Windows and Linux Basics
  • Chapter 2 - Ports and Protocols
  • Chapter 3 - Services and connections
  • Chapter 4 - Hacking email accounts
  • Chapter 5 - Keylogger, Spyware, Malware
  • Chapter 6 - Coding Virus using Bat language
  • Chapter 7 - Google hacking
  • Chapter 8 - Physical Security
  • Chapter 9 - IDS/IPS/Firewall
  • Chapter 10 - Social Engineering
  • Chapter 11 - Wireless cracking
    • Module II - Gives an idea how professional and ethical hacking operations are carried out. This gives you hands on experience on how Information security of an organization is carried.
    • Chapter 12 - What is Penetration Testing
    • Chapter 13 - Reconnaissance
    • Chapter 14 - Scanning
    • Chapter 15 - Exploitation
    • Chapter 16 - Web-Based Exploitation
    • Chapter 17 - Maintaining Access with Backdoors and Rootkits
    • Chapter 18 - Drafting Report

ethical hacking certification course

₹ 8,500 VAT incl.