CEH Certified Ethical Hacker V12

Course Outline:
- Introduction to CEH
- About EC‐Council
- Scope of This Course
- Objective Map
- Let’s Get Started!
- Overview of Ethics
- Overview of Ethical Hacking
- Attack Modeling
- Methodology of Ethical Hacking
- Summary
- Communications Models
- Topologies
- Physical Networking
- IP
- TCP
- UDP
- Internet Control Message Protocol
- Network Architectures
- Cloud Computing
- Summary
- The Triad
- Information Assurance and Risk
- Policies, Standards, and Procedures
- Organizing Your Protections
- Security Technology
- Being Prepared
- Summary
- Open Source Intelligence
- Domain Name System
- Passive Reconnaissance
- Website Intelligence
- Technology Intelligence
- Summary
- Ping Sweeps
- Port Scanning
- Vulnerability Scanning
- Packet Crafting and Manipulation
- Evasion Techniques
- Protecting and Detecting
- Summary
- Service Enumeration
- Remote Procedure Calls
- Server Message Block
- Simple Network Management Protocol
- Simple Mail Transfer Protocol
- Web‐Based Enumeration
- Summary
- Searching for Exploits
- System Compromise
- Gathering Passwords
- Password Cracking
- Client‐Side Vulnerabilities
- Living Off the Land
- Fuzzing
- Post Exploitation
- Summary
- Malware Types
- Malware Analysis
- Creating Malware
- Malware Infrastructure
- Antivirus Solutions
- Persistence
- Summary
- Packet Capture
- Detecting Sniffers
- Packet Analysis
- Spoofing Attacks
- Summary
- Social Engineering
- Physical Social Engineering
- Phishing Attacks
- Social Engineering for Social Networking
- Website Attacks
- Wireless Social Engineering
- Automating Social Engineering
- Summary
- Wi‐Fi
- Bluetooth
- Mobile Devices
- Summary
- Web Application Attacks
- Denial‐of‐Service Attacks
- Application Exploitation
- Lateral Movement
- Defense in Depth/Defense in Breadth
- Defensible Network Architecture
- Summary
- Basic Encryption
- Symmetric Key Cryptography
- Asymmetric Key Cryptography
- Certificate Authorities and Key Management
- Cryptographic Hashing
- PGP and S/MIME
- Disk and File Encryption
- Summary
- Data Classification
- Security Models
- Application Architecture
- Security Architecture
- Summary
- Cloud Computing Overview
- Cloud Architectures and Deployment
- Common Cloud Threats
- Internet of Things
- Operational Technology
- Summary
- Creating a Personal Linux Firewall Using iptables
- Viewing Syslog
- Using Event Viewer
- Configuring Audit Policies in Windows
- Using Recon-ng
- Using Maltego
- Using the theHarvester Tool
- Using the whois Program
- Using dnsrecon
- Performing Zone Transfer Using dig
- Using nslookup for Passive Reconnaissance
- Using the host Program
- Using ipconfig to Perform Reconnaissance
- Mirroring Sites with HTTrack
- Scanning Networks
- Using the fping Command
· Using Zenmap
· Using the masscan Command
· Conducting Vulnerability Scanning Using Nessus
· Performing Vulnerability Scanning Using OpenVAS
· Using the hping Program
· Using the Metasploit SunRPC Scanner
· Enumerating Data Using enum4linux
· Using nmap Scripts for Enumerating Users
· Using searchsploit
· Grabbing a Screenshot of a Target Machine Using Metasploit
· Cracking a Linux Password Using John the Ripper
· Cracking Windows Passwords
· Using Rainbow Tables
· Exploiting Windows 7 Using Metasploit
• Observing an MD5-Generated Hash Value
• Using the msfvenom Program
• Scanning Malware Using Antivirus
· Using Wireshark
· Capturing Network Packets Using tcpdump
· Performing ARP Spoofing
· Detecting a Phishing Site Using Netcraft
· Using the SET Tool
· Exploiting a Website Using SQL Injection
· Attacking a Website Using XSS Injection
· Simulating a DoS Attack
· Defending Against a Buffer Overflow Attack
· Performing Symmetric Encryption
· Examining Asymmetric Encryption
· Using OpenSSL to Create a Public/Private Key Pair
· Observing an SHA-Generated Hash Value
· Creating PGP Certification
Tuition Free Course