Self-paced

Ethical Hacking Course (ECC 312-50)

The Ethical Hacking v10 course is the perfect platform to become an expert “White-Hat” hacker. We prepare you comprehensively with lessons and labs so that you can get certified in the EC-Council exam ECC 312-50, a globally renowned ethical hacking of networks and system penetration testing qualification.

 

With internship

$874

$1199

or

Without internship

$279

$599

this course includes

33 Training Hours

240 On-demand Videos

Closed Captions

20 Topics

249 Prep Questions

Certificate of Completion

What you’ll
learn

01

Introduction to Ethical Hacking

02

Footprinting and Reconnaissance

03

Network Scanning

04

Enumeration

05

Vulnerability Analysis

06

Malware Threats

07

Sniffing

08

Social Engineering

09

Denial of Service

10

Session Hijacking

11

Hacking Webservers

12

Hacking Web Applications

13

SQL Injection

14

Hacking Wireless Networks

15

System Hacking

16

Hacking Mobile Platforms

17

Evading IDS, Firewalls, and Honeypots

18

Cryptography

19

Cloud Computing

20

IoT Hacking

Want to learn how to hack?

“White-Hat” hacking to be more specific. The Ethical Hacking v10 course covers ethical hacking of networks and system penetration testing. This course covers all of the exam objectives for the EC-Council exam ECC 312-50 version 10 exam. Students are taken step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows and Kali Linux-based. You have access and instructions on setting up a fully virtual environment to allow you to gain practical hands-on experience during the course. A broad range of examples used by hackers is covered.

course CURRICULUM

Introduction to Ethical Hacking

Module 1 Notes
Introduction
Introduction to Hacking
Information Security Threats and Attack Vectors
Hacking Concepts
Ethical Hacking Concepts and Scope
Information Security Controls Part 1
Information Security Controls Part 2
Information Security Laws and Standards

Footprinting and Reconnaissance

Module 2 Notes
Footprinting and Reconnaissance
Footprinting Methodology
Google Hacking
FootPrinting Through Social Networking
Website Foot Printing
Email Foot Printing
Competitive Intelligence Gathering
WhoIs Foot Printing
DNS Logical and Geographical Foot Printing
Network Footprinting
Foot Printing
Foot Printing Tools
Foot Printing Penetration Testing
Conduct Recon with Ping Act
Query DNS with NSLookUp Act
Discover Website Subdomain with Sublist3r Act
Obtain OSINT Information About a Person wit Pipl Act
Gather Contact and Host Information with theHarvester Act
Automate OSINT Research with Recon-ng Act
Get Started with Metasploit Act
Conduct Open Source Intelligence with OSR Framework Act
Obtain Whois Information with Smart Whois Act
Extract Links, URLs, and Emails from Websites with Web Data Extractor Act
Create an Offline Copy of a Website with HTTrack Act
Trace an Email with eMail Tracker Pro Act

Network Scanning

Module 3 Notes
Network Scanning
Discovery Scans
Port Scans
Nmap
Nmap Stealth Scans
Nmap Options
H-ping and Other Scanners
SSDP Scanning
Scanning Beyond IDS and Firewall
Banner Grabbing
Scanning Pen Testing
Checking for Live Systems with Angry IP Scanner Act
Network Scanning with MegaPing Act
Advanced Scanning with nmap Act
Packet Crafting with Hping3 Act
Packet Crafting with Colasoft Packet Builder Act

Enumeration

Module 4 Notes
Enumeration
Enumeration Technicques Tools
NetBIOS Enumeration
SNMP Enumeration
LDAP Enumeration
NTP Enumeration
SMTP and DNS Enumeration
Enumeration Countermeasures
Enumeration Penetration Testing
Enumerate NetBIOS Information with SuperScan Act
Enumerate NetBIOS Information with NetBIOS Enumerator Act
Enumerate NetBIOS and LDAP Information with Hyena Act
Enumerate SNMP WMI and Other Information Using SoftPerfect Network Scanner Act

Vulnerability Analysis

Module 5 Notes
Vulnerability Analysis
Vulnerability Assessment Solutions
Vulnerability Scoring Systems
Vulnerability Assessment Tools and Reports
Perform a Vulnerability Scan and Analysis with Nessus Act

Malware Threats

Module 6 Notes
Malware Threats
Trojan Concepts
Trojan Types
Trojan Tools
Virus and Worm Concepts
Virus Types
Malware Analysis
Malware Reverse Engineering
Malware Detection
Malware Countermeasures
Malware Penetration Testing
Infect a Victim with a Remote Access Trojan Act

Sniffing

Module 7 Notes
Sniffing Concepts
DHCP Attacks
MAC Attacks
ARP Poisoning
DNS Poisoning
Sniffing Tools
Sniffing Countermeasures
Sniff a Clear Text HTTP Session with Wireshark Act
Intercept and Crack a Network Login Act

Social Engineering

Module 8 Notes
Social Engineering
Human Based Social Engineering
Computer Based Social Engineering
Additional Types of Social Enginnering
Social Engineering Countermeasures
Social Engineering Penetration Testing
Fool a User with a Baited USB Stick Act
Harvest Credentials with Spear Phishing Act

Denial of Service

Module 9 Notes
Denial of Service
Common Dos-DDoS Attack Types
Additional DoS Attack Types
BotNets
DoS Countermeasures
Additional DoS Countermeasures
DoS Penetration Testing
Perform a DoS Attack With the Low Orbit ION Cannon Act
Step Up the DoS Attack With the High Orbit ION Cannon Act
Perform a Slowloris DoS Attack Act

Session Hijacking

Module 10 Notes
Session Hijacking
Browser Session Hijacking
Way to Compromise a Session Token
Client Side Attacks
Hijacking at the Network Level
Session Hijacking Tools
Session Hijacking Countermeasures
Session Hijacking Testing
Perform a MITM Attack with Ettercap Act

Hacking Webservers

Module 11 Notes
Hacking Web Servers
Webserver Attacks
Methodology of Webserver Attacks
Webserver Attack and Defense Tools
Webserver General Defense
Webserver Specific Attack Countermeasures
Webserver Patch Management
Webserver Pen Testing
Footprint a Web Server with IDServe Act
Conduct a Simple Web Server Vulnerability Scan with Uniscan Act
Conduct a Comprehensive Web Server Vulnerability Scan with Uniscan Act
Brute Force a Web Server with Medusa Act

Hacking Web Applications

Module 12 Notes
Hacking Web Applications
Web App Vulnerabilities and Exploits
Web Application Threats
Injection Attacks
Hidden Fields and Clickjacking
Cross Site Attacks
Additional Web App Attacks
Web Hacking Methodology
Web App Hacking Countermeasures
Web App Security Tools
Web Application Penetration Testing
Conduct a Simple Command Injection Attack Act
Inject a Malicious Link with Cross Site Scripting Act
Conduct a Cross Site Request Forgery Attack

SQL Injection

Module 13 Notes
SQL Injection
Types of SQL Injection
SQL Injection Methodology
SQL Injection Tools
SQL Injection Countermeasures
SQL Injection Penetration Testing
SQL Injection Act

Hacking Wireless Networks

Module 14 Notes
Hacking Wireless Networks
Wireless Discovery and Mapping
WiFi Sniffers
WiFi Attacks
WiFi Cracking
Wireless Hacking Tools
Bluetooth Hacking
Wireless Hacking Countermeasures
Wireless Security Tools
Wireless Penetration Testing
Crack a WEP Key with Aircrack-ng Act
Crack a WPA Key with Aircrack-ng Act

System Hacking

Module 15 Notes
System Hacking Methodology
Windows System Vulnerabilities and Exploits
Linux System Vulnerablities and Exploits
Password Cracking Methods
Network Service Password Cracking
Windows Password Cracking
Linux Password Cracking
Password Cracking Tools
Other Methods of Obtaining Passwords
Keylogging
Spyware
RootKits
Hiding Files
Steganography
Privilege Escalation
Creating and Maintaining Remote Access
Hiding Evidence
System Hacking Penetration Testing
Spoof Name Resolution and Capture Credentials with Responder Act
Dump and Crack Password Hashes with pwdump7 and Ophcrack Act
Crack Passwords with L0pht7 Act
Exploit Client Side Vulnerabilities Act
Track User Activity with Spyware Act
View and Clear Audit Policies with Auditpol Act
Hide Data Using Whitespace Steganography Act
Hide Data Using Least Significant Bit Steganography Act
Cover Your Tracks Act

Hacking Mobile Platforms

Module 16 Notes
Hacking Mobile Platforms
Hacking Android OS
Rooting Android
Securing Android
Hacking iOS
Jailbreaking iOS
Securing iOS
Hacking Windows Phone OS
Hacking Blackberry
Mobile Device Management
Mobile Security Guidelines and Tools
Mobile Penetration Testing
Prepare Your Wireless Email Environment Act
Pwn a Mobile Device with Metasploit Act
Use a Mobile Device in a DDoS Campaign Act
Return Your VMs to Original Configuration Act
Uninstall Main Activity Malware from Android Act

Evading IDS, Firewalls, and Honeypots

Module 17 Notes
Evading IDS Firewalls and Honeypots
Firewalls
Honeypots
IDS Firewalls and Honeypots Tools
Evasion
Evasion Countermeasures
IDS Firewall Honeypot Penetration Testing
Fly Below IDS Radar Act
Test and Analyze a Honey Pot Act
Bypass Windows Firewall Act

Cryptography

Module 18 Notes
Cryptography
Encryption Algorithms
Cryptography Tools
Public key Infrastructure
Email Encryption
Disk Encryption
Cryptography Attacks
Crytography Penetration Testing
Examine Hashing Algorithms Act
Protect Data with Symmetric Encryption Act
Protect Data with Asymmetric Encryption Act

Cloud Computing

Module 19 Notes
Cloud Computing
Virtualization
Cloud Computing Threats
Countermeasures to Cloud Computing Threats
Cloud Computing Attacks
Cloud Security
Cloud Security Best Practices
Cloud Penetration Testing

IoT Hacking

Module 20 Notes
IoT Hacking
IoT Vulnerabilities and Attacks
IoT Hacking Methodology and Tools
IoT Hacking Countermeasures
oT Penetration Testing
Search the Internet for Vulnerable IoT Devices Act
Conclusion

Why become a Cybersecurity Engineer?

Growing Demand for Cybersecurity Professionals

The field of cybersecurity is experiencing rapid growth, driven by the escalating number and complexity of cyber threats. Both public and private sectors are investing heavily in cybersecurity measures to protect sensitive information and secure critical infrastructure. This increased investment has created a substantial demand for cybersecurity professionals, and the job market is teeming with opportunities. By becoming a cybersecurity engineer, you position yourself at the forefront of a booming industry with a multitude of career prospects.

Lucrative Salaries and Career Advancement

Cybersecurity professionals are highly sought after, and as a result, they enjoy attractive salaries and excellent benefits. The specialized skills and expertise required in this field command a premium in the job market. Furthermore, as you gain experience and demonstrate your capabilities, the potential for career advancement becomes significant. Cybersecurity engineers can progress to leadership positions, such as Chief Information Security Officer (CISO), and take on strategic roles in shaping an organization's security posture.

Global Relevance and Job Security

Cybersecurity is a global concern affecting organizations of all sizes and industries worldwide. The need for cybersecurity professionals extends beyond borders, making it a globally relevant field. By becoming a cybersecurity engineer, you equip yourself with skills that are in demand not only locally but also internationally. Job security in the field of cybersecurity is robust, as the increasing threat landscape ensures a constant need for skilled professionals to protect against attacks and mitigate risks.

Continuous Learning and Growth

The field of UX/UI design is dynamic and ever-evolving. To stay competitive, designers need to keep learning and adapting to new technologies and design trends. This continuous learning keeps the work interesting and provides opportunities for personal and professional growth.

Opportunities for growth

As software testers gain experience and develop their skills, they can take on more challenging roles and responsibilities. This can lead to promotions and career advancement opportunities. Most Manual testers progress to QA automation, Software development, DevOps, or Cloud Engineering.

Our Talents Work Here
ti.webp
unicard_ltd_logo.jpeg
onecall.png
ibm.png
Fourth_new-logo-e1678350336847.png

Our talentstories

We connect learners with peers and experts from around the world, facilitating networking and collaboration opportunities.

IBT Training's DevOps course provided a comprehensive and insightful learning experience with valuable hands-on exercises. While the internship placement was beneficial, additional guidance could enhance the overall transition. Overall, IBT Training lays a solid foundation for entering the DevOps field.

Olaniyan Olatunde Kubernetes Admin, Microsoft

Enrolling in this course proved career-defining, offering invaluable knowledge and a guaranteed internship. It set me on a path to success, delivering everything promised—free certification, ongoing learning, and the ability to pass my sec+ on the first try.

Solomon Awuku Cybersecurity Analyst, Tek Computers

Upon completing the class, I felt confident and prepared to embark on a career in cybersecurity. The skills and knowledge I acquired have already proven invaluable, as I find myself better equipped to tackle real-world challenges and contribute to the protection of digital assets.

Raymond A. CYBERSECURITY ANALYST BLUE CROSS

"IBT Learning is an outstanding tech school, with experienced teachers. Graduates gain hands-on experience with management tools such as Git, Maven, Nexus, SonarQube, Ansible, Docker for microservices, Kubernetes for container orchestration, and Terraform for Infras as Code"

Landric N DevOps Engineer, Transportation Insight

Your Questions, Answered

What is the Ethical Hacking Course (ECC 312-50)?

The Ethical Hacking Course (ECC 312-50) is a comprehensive program designed to train you to become an expert “White-Hat” hacker. This course includes lessons and labs that prepare you to get certified in the EC-Council exam ECC 312-50, a globally renowned ethical hacking and system penetration testing qualification.

What content is included in the course?

The course offers 33 training hours and includes 240 videos, 20 topics, and 249 practice questions. It provides a step-by-step guide through hacking and exploiting each network and system type, with tools that are a combination of Windows and Kali Linux-based. Instructions are provided on setting up a fully virtual environment for gaining practical hands-on experience during the course.

Is there a subscription option available for this course?

es, you can get access to this course along with over 2,500 hours of on-demand content with an All Access Monthly Subscription. You can start a 7-day free trial with no obligation, and you have the option to cancel anytime.

Are there updated versions of this course available?

Yes, there is a newer version of this course available. You might want to consider the Certified Ethical Hacker (CEH) Version 11 (ECC 312-50) Part 1, 2, 3 course, which is the updated version of this course.

What will I learn in the Ethical Hacking v10 course?

The Ethical Hacking v10 course covers ethical hacking of networks and system penetration testing. It includes all of the exam objectives for the EC-Council exam ECC 312-50 version 10 exam. You will learn how to hack and exploit each network and system type using a combination of Windows and Kali Linux-based tools. The course provides instructions on setting up a fully virtual environment to gain practical hands-on experience.