Ethical Hacking Course (ECC 312-50) - ITU Online

Ethical Hacking Course (ECC 312-50)

The Ethical Hacking v10 course is the perfect platform to become an expert “White-Hat” hacker. We prepare you comprehensively with lessons and labs so that you can get certified in the EC-Council exam ECC 312-50, a globally renowned ethical hacking of networks and system penetration testing qualification.

Included In This Course

Included In This Course

Total Hours
33 Training Hours
Ethical Hacking Course (ECC 312-50)
240 On-demand Videos
Closed Caption

Closed Captions

Course Topics
20  Topics
Prep Questions
249 Prep Questions
Ethical Hacking Course (ECC 312-50)

Certificate of Completion

Course Description

There is a newer version of this course available. See our Certified Ethical Hacker (CEH) Version 11 (ECC 312-50) Part 1, 2, 3 course

Want to learn how to hack?

“White-Hat” hacking to be more specific. The Ethical Hacking v10 course covers ethical hacking of networks and system penetration testing. This course covers all of the exam objectives for the EC-Council exam ECC 312-50 version 10 exam. Students are taken step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows and Kali Linux-based. You have access and instructions on setting up a fully virtual environment to allow you to gain practical hands-on experience during the course. A broad range of examples used by hackers is covered.

The “Ethical Hacking” and “Forensic Investigator in Computer Hacking” course(s)  are unofficial programs that have been developed by ITU independently of EC-Council. EC-Council has not been endorsed, sponsored, or certified this material at any time whatsoever. Usage of these material/books does not provide any guarantee of passing the EC-Council exam.

An Ethical Hacker certification is a much-sought-after security certification offered by EC-Council. It demonstrates proficiency in ethical hacking concepts and techniques. The topics in this course cover a broad range of concepts and techniques and will provide you with a solid foundation to pursue advanced cybersecurity studies.

How Much Can I Earn?

With a strong focus on information security these days, positions related to security in the U.S., an ethical hacker salary can average between $107,000 to $115,000 annually. Individuals accomplishing this certification are often IT Security Specialist, Security Engineers and Penetration Testers. Indeed.com is a great resource for up-to-date information on the Ethical Hacker Salary in the United States.

Frequently Asked Questions About Ethical Hacking Course (ECC 312-50)

What is the Ethical Hacking Course (ECC 312-50)?

The Ethical Hacking Course (ECC 312-50) is a comprehensive program designed to train you to become an expert “White-Hat” hacker. This course includes lessons and labs that prepare you to get certified in the EC-Council exam ECC 312-50, a globally renowned ethical hacking and system penetration testing qualification.

What content is included in the course?

The course offers 33 training hours and includes 240 videos, 20 topics, and 249 practice questions. It provides a step-by-step guide through hacking and exploiting each network and system type, with tools that are a combination of Windows and Kali Linux-based. Instructions are provided on setting up a fully virtual environment for gaining practical hands-on experience during the course.

Is there a subscription option available for this course?

es, you can get access to this course along with over 2,500 hours of on-demand content with an All Access Monthly Subscription. You can start a 7-day free trial with no obligation, and you have the option to cancel anytime.

Are there updated versions of this course available?

Yes, there is a newer version of this course available. You might want to consider the Certified Ethical Hacker (CEH) Version 11 (ECC 312-50) Part 1, 2, 3 course, which is the updated version of this course.

What will I learn in the Ethical Hacking v10 course?

The Ethical Hacking v10 course covers ethical hacking of networks and system penetration testing. It includes all of the exam objectives for the EC-Council exam ECC 312-50 version 10 exam. You will learn how to hack and exploit each network and system type using a combination of Windows and Kali Linux-based tools. The course provides instructions on setting up a fully virtual environment to gain practical hands-on experience.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

Certified Ethical Hacker (CEH) v.10 Course Content

Module 1 - Introduction to Ethical Hacking

  •    Module 1 Notes

  •    Introduction

  •    Introduction to Hacking

  •    Information Security Threats and Attack Vectors

  •    Hacking Concepts

  •    Ethical Hacking Concepts and Scope

  •    Information Security Controls Part 1

  •    Information Security Controls Part 2

  •    Information Security Laws and Standards

Module 2 - Footprinting and Reconnaissance

  •    Module 2 Notes

  •    Footprinting and Reconnaissance

  •    Footprinting Methodology

  •    Google Hacking

  •    FootPrinting Through Social Networking

  •    Website Foot Printing

  •    Email Foot Printing

  •    Competitive Intelligence Gathering

  •    WhoIs Foot Printing

  •    DNS Logical and Geographical Foot Printing

  •    Network Footprinting

  •    Foot Printing

  •    Foot Printing Tools

  •    Foot Printing Penetration Testing

  •    Conduct Recon with Ping Act

  •    Query DNS with NSLookUp Act

  •    Discover Website Subdomain with Sublist3r Act

  •    Obtain OSINT Information About a Person wit Pipl Act

  •    Gather Contact and Host Information with theHarvester Act

  •    Automate OSINT Research with Recon-ng Act

  •    Get Started with Metasploit Act

  •    Conduct Open Source Intelligence with OSR Framework Act

  •    Obtain Whois Information with Smart Whois Act

  •    Extract Links, URLs, and Emails from Websites with Web Data Extractor Act

  •    Create an Offline Copy of a Website with HTTrack Act

  •    Trace an Email with eMail Tracker Pro Act

Module 3 - Network Scanning

  •    Module 3 Notes

  •    Network Scanning

  •    Discovery Scans

  •    Port Scans

  •    Nmap

  •    Nmap Stealth Scans

  •    Nmap Options

  •    H-ping and Other Scanners

  •    SSDP Scanning

  •    Scanning Beyond IDS and Firewall

  •    Banner Grabbing

  •    Scanning Pen Testing

  •    Checking for Live Systems with Angry IP Scanner Act

  •    Network Scanning with MegaPing Act

  •    Advanced Scanning with nmap Act

  •    Packet Crafting with Hping3 Act

  •    Packet Crafting with Colasoft Packet Builder Act

Module 4 - Enumeration

  •    Module 4 Notes

  •    Enumeration

  •    Enumeration Technicques Tools

  •    NetBIOS Enumeration

  •    SNMP Enumeration

  •    LDAP Enumeration

  •    NTP Enumeration

  •    SMTP and DNS Enumeration

  •    Enumeration Countermeasures

  •    Enumeration Penetration Testing

  •    Enumerate NetBIOS Information with SuperScan Act

  •    Enumerate NetBIOS Information with NetBIOS Enumerator Act

  •    Enumerate NetBIOS and LDAP Information with Hyena Act

  •    Enumerate SNMP WMI and Other Information Using SoftPerfect Network Scanner Act

Module 5 - Vulnerability Analysis

  •    Module 5 Notes

  •    Vulnerability Analysis

  •    Vulnerability Assessment Solutions

  •    Vulnerability Scoring Systems

  •    Vulnerability Assessment Tools and Reports

  •    Perform a Vulnerability Scan and Analysis with Nessus Act

Module 6 - Malware Threats

  •    Module 6 Notes

  •    Malware Threats

  •    Trojan Concepts

  •    Trojan Types

  •    Trojan Tools

  •    Virus and Worm Concepts

  •    Virus Types

  •    Malware Analysis

  •    Malware Reverse Engineering

  •    Malware Detection

  •    Malware Countermeasures

  •    Malware Penetration Testing

  •    Infect a Victim with a Remote Access Trojan Act

Module 7 - Sniffing

  •    Module 7 Notes

  •    Sniffing Concepts

  •    DHCP Attacks

  •    MAC Attacks

  •    ARP Poisoning

  •    DNS Poisoning

  •    Sniffing Tools

  •    Sniffing Countermeasures

  •    Sniff a Clear Text HTTP Session with Wireshark Act

  •    Intercept and Crack a Network Login Act

Module 8 - Social Engineering

  •    Module 8 Notes

  •    Social Engineering

  •    Human Based Social Engineering

  •    Computer Based Social Engineering

  •    Additional Types of Social Enginnering

  •    Social Engineering Countermeasures

  •    Social Engineering Penetration Testing

  •    Fool a User with a Baited USB Stick Act

  •    Harvest Credentials with Spear Phishing Act

Module 9 - Denial of Service

  •    Module 9 Notes

  •    Denial of Service

  •    Common Dos-DDoS Attack Types

  •    Additional DoS Attack Types

  •    BotNets

  •    DoS Countermeasures

  •    Additional DoS Countermeasures

  •    DoS Penetration Testing

  •    Perform a DoS Attack With the Low Orbit ION Cannon Act

  •    Step Up the DoS Attack With the High Orbit ION Cannon Act

  •    Perform a Slowloris DoS Attack Act

Module 10 - Session Hijacking

  •    Module 10 Notes

  •    Session Hijacking

  •    Browser Session Hijacking

  •    Way to Compromise a Session Token

  •    Client Side Attacks

  •    Hijacking at the Network Level

  •    Session Hijacking Tools

  •    Session Hijacking Countermeasures

  •    Session Hijacking Testing

  •    Perform a MITM Attack with Ettercap Act

Module 11 - Hacking Webservers

  •    Module 11 Notes

  •    Hacking Web Servers

  •    Webserver Attacks

  •    Methodology of Webserver Attacks

  •    Webserver Attack and Defense Tools

  •    Webserver General Defense

  •    Webserver Specific Attack Countermeasures

  •    Webserver Patch Management

  •    Webserver Pen Testing

  •    Footprint a Web Server with IDServe Act

  •    Conduct a Simple Web Server Vulnerability Scan with Uniscan Act

  •    Conduct a Comprehensive Web Server Vulnerability Scan with Uniscan Act

  •    Brute Force a Web Server with Medusa Act

Module 12 - Hacking Web Applications

  •    Module 12 Notes

  •    Hacking Web Applications

  •    Web App Vulnerabilities and Exploits

  •    Web Application Threats

  •    Injection Attacks

  •    Hidden Fields and Clickjacking

  •    Cross Site Attacks

  •    Additional Web App Attacks

  •    Web Hacking Methodology

  •    Web App Hacking Countermeasures

  •    Web App Security Tools

  •    Web Application Penetration Testing

  •    Conduct a Simple Command Injection Attack Act

  •    Inject a Malicious Link with Cross Site Scripting Act

  •    Conduct a Cross Site Request Forgery Attack

Module 13 - SQL Injection

  •    Module 13 Notes

  •    SQL Injection

  •    Types of SQL Injection

  •    SQL Injection Methodology

  •    SQL Injection Tools

  •    SQL Injection Countermeasures

  •    SQL Injection Penetration Testing

  •    SQL Injection Act

Module 14 - Hacking Wireless Networks

  •    Module 14 Notes

  •    Hacking Wireless Networks

  •    Wireless Discovery and Mapping

  •    WiFi Sniffers

  •    WiFi Attacks

  •    WiFi Cracking

  •    Wireless Hacking Tools

  •    Bluetooth Hacking

  •    Wireless Hacking Countermeasures

  •    Wireless Security Tools

  •    Wireless Penetration Testing

  •    Crack a WEP Key with Aircrack-ng Act

  •    Crack a WPA Key with Aircrack-ng Act

Module 15 - System Hacking

  •    Module 15 Notes

  •    System Hacking Methodology

  •    Windows System Vulnerabilities and Exploits

  •    Linux System Vulnerablities and Exploits

  •    Password Cracking Methods

  •    Network Service Password Cracking

  •    Windows Password Cracking

  •    Linux Password Cracking

  •    Password Cracking Tools

  •    Other Methods of Obtaining Passwords

  •    Keylogging

  •    Spyware

  •    RootKits

  •    Hiding Files

  •    Steganography

  •    Privilege Escalation

  •    Creating and Maintaining Remote Access

  •    Hiding Evidence

  •    System Hacking Penetration Testing

  •    Spoof Name Resolution and Capture Credentials with Responder Act

  •    Dump and Crack Password Hashes with pwdump7 and Ophcrack Act

  •    Crack Passwords with L0pht7 Act

  •    Exploit Client Side Vulnerabilities Act

  •    Track User Activity with Spyware Act

  •    View and Clear Audit Policies with Auditpol Act

  •    Hide Data Using Whitespace Steganography Act

  •    Hide Data Using Least Significant Bit Steganography Act

  •    Cover Your Tracks Act

Module 16 - Hacking Mobile Platforms

  •    Module 16 Notes

  •    Hacking Mobile Platforms

  •    Hacking Android OS

  •    Rooting Android

  •    Securing Android

  •    Hacking iOS

  •    Jailbreaking iOS

  •    Securing iOS

  •    Hacking Windows Phone OS

  •    Hacking Blackberry

  •    Mobile Device Management

  •    Mobile Security Guidelines and Tools

  •    Mobile Penetration Testing

  •    Prepare Your Wireless Email Environment Act

  •    Pwn a Mobile Device with Metasploit Act

  •    Use a Mobile Device in a DDoS Campaign Act

  •    Return Your VMs to Original Configuration Act

  •    Uninstall Main Activity Malware from Android Act

Module 17 - Evading IDS, Firewalls, and Honeypots

  •    Module 17 Notes

  •    Evading IDS Firewalls and Honeypots

  •    Firewalls

  •    Honeypots

  •    IDS Firewalls and Honeypots Tools

  •    Evasion

  •    Evasion Countermeasures

  •    IDS Firewall Honeypot Penetration Testing

  •    Fly Below IDS Radar Act

  •    Test and Analyze a Honey Pot Act

  •    Bypass Windows Firewall Act

Module 18 - Cryptography

  •    Module 18 Notes

  •    Cryptography

  •    Encryption Algorithms

  •    Cryptography Tools

  •    Public key Infrastructure

  •    Email Encryption

  •    Disk Encryption

  •    Cryptography Attacks

  •    Crytography Penetration Testing

  •    Examine Hashing Algorithms Act

  •    Protect Data with Symmetric Encryption Act

  •    Protect Data with Asymmetric Encryption Act

Module 19 - Cloud Computing

  •    Module 19 Notes

  •    Cloud Computing

  •    Virtualization

  •    Cloud Computing Threats

  •    Countermeasures to Cloud Computing Threats

  •    Cloud Computing Attacks

  •    Cloud Security

  •    Cloud Security Best Practices

  •    Cloud Penetration Testing

Module 20 - IoT Hacking

  •    Module 20 Notes

  •    IoT Hacking

  •    IoT Vulnerabilities and Attacks

  •    IoT Hacking Methodology and Tools

  •    IoT Hacking Countermeasures

  •    oT Penetration Testing

  •    Search the Internet for Vulnerable IoT Devices Act

  •    Conclusion

Add a review
Currently, we are not accepting new reviews
4.8
Based on 80 reviews
1-1 of 1 review
  1. DW
Ethical Hacking Course (ECC 312-50)
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

Ethical Hacking Course (ECC 312-50)

Certified Ethical Hacker V10
Ethical Hacking Course (ECC 312-50)
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Become an Oracle 12c OCP with ITU Online’s course on Installation and Administration (1Z0-062). Enroll now and advance your IT career!

Staying up to date with tests is critical for any IT guru. By taking the Oracle 1Z0-062 certification exam, you will be well on your way towards becoming an Oracle Database 12c Installation and Administrator Professional.

Add To Cart

$49.00

Secure your network and advance your career with Microsoft MTA – Network and Security Fundamentals Course. Learn from industry experts!

This program is designed to hone your Networking Fundamentals (98-366) and Security Fundamentals (98-367). In just one exam, you can get an MTA certificate of completion!

Add To Cart

$49.00

Master Windows 7 configuration and troubleshooting skills with our Microsoft 70-680 training course. Get certified and advance your IT career today.

In this course you will learn how to plan and deploy Windows 7 desktops in large organizations. This course will also teach you how to design, configure, and manage the Windows 7 client environment.

Add To Cart