UDDIPAN Skill Development Training Institute is a promising educational institute dedicated to empowering individuals with the knowledge, skills, and expertise needed to excel in a rapidly evolving job market. Established with a vision to bridge the gap between education and industry requirements, the institute has consistently strived to foster personal and professional growth through practical, industry-relevant training.

You may like:

Ethical Hacking

Module-01

Introduction to Ethical Hacking

Fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module-02

Foot printing and Reconnaissance

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module-03

Scanning Networks

Learn different network scanning techniques and countermeasures.

Module-04

Enumeration

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module-05

Vulnerability Analysis

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module-06

System Hacking

Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module-07

Malware Threats

Learn different types of malware (Trojan, virus, worms, etc.), APT and file less malware, malware analysis procedure, and malware countermeasures.

Module-08

Sniffing

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module-09

Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module-10

Denial-of-Service

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module-11

Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module-12

Evading IDS, Firewalls, and Honeypots

Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module-13

Hacking Web Servers

Hacking Web Servers Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module-14

SQL Injection

Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module-15

Hacking Wireless Networks

Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Module-16

Hacking Mobile Platforms

Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module-17

IoT and OT Hacking

Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module-18

Cloud Computing

Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module-19

Cryptography

Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools

a

Course single

  /  Cyber Security  /  Ethical Hacking

Ethical Hacking

৳ 8,000Tk
Instructor:
Categories:
Reviews:

About this course

Course Modules- 20, Course Duration-40Hrs

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands- on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

 

Certified Ethical Hacker (CEHv12) – Course Objectives

After completing this course, students will be able to
  • Introduction to Ethical Hacking
  • Footprinting, Scanning, and Enumeration
  • Hacking Web servers and Web applications
  • DoS, SQL injection, Buffer overflow attacks
  • Cryptography
  • Wireless hacking
  • Linux Hacking
  • Phishing
  • Countermeasures

Target Audience

 

Course Pre-Requisites

  • An ethical hacker must have excellent computer networking and programming skills.
  • An ethical hacker must be cautious, vigilant, and diligent in seeking to search and wait for the required results.
  • An ethical hacker should always be wise enough to consider the scenario and certain users’ mindset, to utilize social engineering exploitations. A good ethical hacker still requires excellent problem-solving skills.
  • Ethical hackers do require street smarts, people’s talents, and also manipulation skills.
  • You need to keep up to date with new technologies, vulnerabilities, and exploitation techniques.

Syllabus

Course Name - CEHv12 Course Duration - 40Hrs Course Time - Every Friday ( 6pm-10pm)

Module-01

Introduction to Ethical Hacking

Fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module-02

Foot printing and Reconnaissance

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module-03

Scanning Networks

Learn different network scanning techniques and countermeasures.

Module-04

Enumeration

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module-05

Vulnerability Analysis

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module-06

System Hacking

Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module-07

Malware Threats

Learn different types of malware (Trojan, virus, worms, etc.), APT and file less malware, malware analysis procedure, and malware countermeasures.

Module-08

Sniffing

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module-09

Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module-10

Denial-of-Service

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module-11

Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module-12

Evading IDS, Firewalls, and Honeypots

Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module-13

Hacking Web Servers

Hacking Web Servers Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module-14

SQL Injection

Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module-15

Hacking Wireless Networks

Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Module-16

Hacking Mobile Platforms

Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module-17

IoT and OT Hacking

Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module-18

Cloud Computing

Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module-19

Cryptography

Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools

Reviews

Lorem Ipsn gravida nibh vel velit auctor aliquet. Aenean sollicitudin, lorem quis bibendum auci elit consequat ipsutis sem nibh id elit. Duis sed odio sit amet nibh vulputate cursus a sit amet mauris. Morbi accumsan ipsum velit. Nam nec tellus a odio tincidunt auctor a ornare odio. Sed non mauris vitae erat consequat auctor eu in elit.

0 Rated 0 out of 0 Ratings
5 stars 0
4 stars 0
3 stars 0
2 stars 0
1 stars 0

Members

Lorem Ipsn gravida nibh vel velit auctor aliquet. Aenean sollicitudin, lorem quis bibendum auci elit consequat ipsutis sem nibh id elit. Duis sed odio sit amet nibh vulputate cursus a sit amet mauris. Morbi accumsan ipsum velit. Nam nec tellus a odio tincidunt auctor a ornare odio. Sed non mauris vitae erat consequat auctor eu in elit.

Total number of students in course:

User registration

Reset Password