EHF3 Syllabus Ethical Hacking Advance PDF

Title EHF3 Syllabus Ethical Hacking Advance
Author Anonymous User
Course Bussiness
Institution HAL Management Academy
Pages 3
File Size 65.3 KB
File Type PDF
Total Downloads 57
Total Views 133

Summary

noneno nenone nonenonen onenonen onenonen onenonenonenonenonenonenonenonenone nonenonenonenonenonenonenonenonenonenonenonenone...


Description

Ethical Hacking(EH3) Subject Code: Credits:03

Total Hours: 45 L-T-T: 3-0-0

Prerequisite:  Basic concepts of information security  Knowledge of computer networking, operating systems and servers Course Objectives:  To help students understand how ethical hacking is used as a method to prevent hacking  To make it possible for students to learn the process of identifying vulnerabilities and exploits of the technological ecosystem comprising of various hardware, software, network, OS and applications and identify suitable countermeasures  To facilitate students, appreciate the need for understanding non-technology aspects of ethical hacking such as legal frameworks, documentation and report writing

PART – A

Unit I: Introduction to Ethical Hacking

(5 Hours)

Ethical Hacking concepts and essential terminology. Different phases involved in an exploit by a Hacker. Overview of Attacks and Identification of Exploit Categories. Legal implications of Hacking. Reverse engineering, Exploit, Vulnerability – Zero-day, manual PT, and Case Studies. Unit II: Scanning & Enumeration (6 Hours) Overview of network scanning, scanning methodology: check for live system, open and closed ports, banner grabbing, scan for vulnerabilities, usage of Open source tools for scanning and scanning countermeasures. Overview of enumeration, different types of enumeration, services an ports to enumeration, NetBIOS enumeration, SNMP and SMTP enumeration, Unix/Linux enumeration, enumeration countermeasures. Unit III: Trojans and backdoor

(6 Hours)

Overview of Trojans, what information Trojan creator look for, common ports used by Trojan , system infection methodology using Trojans, different ways to penetrate Trojan into system, Trojan deployment mechanism, types of Trojan, Trojan detection techniques, analysis of Trojan, countermeasures. Unit IV: Session hijacking (6 Hours) Overview of session hijacking: application level and network level session hijacking, key session hijacking techniques: brute force, stealing, calculating. Process involved in session hijacking: command line injection, session ID prediction, session desynchronization, sniff. TCP/IP hijacking, session hijacking tools, countermeasures. PART – B Unit V: Web server hacking

(6 Hours)

Types of webserver, webserver architecture: IIS and apache webserver, webserver attacks, methodologies of webserver attack: misconfiguration of webserver, HTTP response splitting, and web cache poisoning, hijacking HTTP response, SSH brute force attack. Webserver attacks methodologies: gathering information, foot printing and mirroring websites. Webserver attack tools, Countermeasures. Unit VI: Wireless network hacking (5 Hours) Overview of wireless network, wireless encryption techniques, threads associated with wireless network, types of wireless network: extension to wired, multiple access point, LAN to LAN, 3G/4G hotspot. Wireless standards, process of authentication in wireless network, wireless hacking methodologies, wireless security tools an countermeasures. Unit VII: Android hacking (5 Hours) Introduction to android, architecture of android operating system, mobile attack vectors, Existing vulnerabilities in android platform, android rooting, android rooting tools, android Trojans, exploiting android using msf-venom, android security guidelines and countermeasures. Unit VIII: Report Writing and Mitigation

(6 Hours)

Introduction to Report Writing & Mitigation, requirements for low level reporting & high level reporting of Penetration testing results, Demonstration of vulnerabilities and Mitigation of issues identified including tracking, Overview of India’s Information Technology Amendment Act 2008 (IT Act 2008 – sections 43, 65 and 66, how to file a complaint of suspected hacking, Case Studies, understanding how hacking is legally dealt with among BRICS countries Course Outcomes: Students can,  explain the importance of ethical hacking in achieving the goals of information security  differentiate the processes of vulnerability assessment and ethical hacking from penetration testing  comprehend the importance of appropriate countermeasures for managing vulnerabilities  justify the need for meticulous documentation in writing reports for consumption of both technical and management audiences  articulate the rationale for having an adequate legal framework for dealing with hacking and ethical hacking

Text Books: 1. Gray Hat Hacking The Ethical Hackers Handbook, 3rd Edition Paperback – 1 Jul 2017 by Allen Harper, Shon Harris, Jonathan Ness, Chris Eagle, McGraw Hill Education; 3 ed (1 July 2017) 2. CEH v9: Certified Ethical Hacker Version 9 Study Guide by Sean-Philip Oriyano, Sybex; Stg edition (17 June 2016) 3. Hacking for Beginners: Ultimate 7 Hour Hacking Course for Beginners. Learn Wireless Hacking, Basic Security, Penetration Testing by Anthony Reynolds, CreateSpace Independent Publishing Platform (10 April 2017) 4. An Ethical Guide To WI-FI Hacking and Security by Swaroop Yermalkar, BecomeShakespeare.com; First edition (15 August 2014)

5. Hands-On Ethical Hacking and Network Defense by Michael T. Simpson | Kent Backman | James Corley, Cengage India 1st edition (2016).

Reference Books: 1. The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy by Patrick Engebretson, Syngress; 2 edition (12 September 2013) 2. Hacking With Python: The Complete Guide to Ethical Hacking, Basic Security, Botnet Attack,Python hacking and Penetration Testing Kindle Edition by John C. Smalls....


Similar Free PDFs