Course Overview

  • What are course description?

    Being a certified ethical hacker means you should know about the how the exploit and payload works on a system . These exploits and payload can be created with the help of some tools or you can simply write their script so they can perform a specific task for you when executed. Here Metasploit Framework plays an important role in the prerequisites tolls in Linux.MSF is a Ruby based Platform which is used for penetration testing which enable us to write and execute exploits and payloads which are used in penetration testing. MSF (metasploit framework) has already number of exploit and payload codes in it which are used by the security experts while penetration testing of a network or any web application.

  • Who can Avail this course?

    Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security and undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of programming languages(i.e HTML, PHP, JAVA, C/C++/C#, PYTHON) networking, hardware components and operating systems it will be beneficial for you. If you do not possess any knowledge about the programming languages the you can start with the HTML.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Introduction to Metasploit Framework.

    Discovery (Discovery Scan)

    Vulnerability scanning (Validating Vulnerabilities)

    Exploitation (Listeners & Using Exploits)

    Payloads (Working with payloads & Payload generator)

    Post exploitation(About post exploitation & Manage meterpreter and shell session)

    Exam & certification

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Is examination fees included in the CMSFE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

      Request more information