Certified Ethical Hacker (CEH) is a qualification obtained by demonstrating knowledge of assessing the security of computer systems by looking for weaknesses and vulnerabilities in target systems, using the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security.
Course Features
- Lectures 46
- Quizzes 0
- Duration 99 weeks
- Skill level All levels
- Students 582
- Assessments Yes
-
Section 1:
- Introduction to Lab Environment
- Introduction to Linux
- Introduction to Kali & Metasploitable
- Introduction to OSI Layers & TCP-IP Part 1
- Introduction to OSI Layers & TCP-IP Part 2
- Introduction to OSI Layers & TCP-IP Part 3
- Introduction to MS Active Directory & GPO
- Introduction to Ethical Hacking , Footprinting
- Introduction to Network Scanning , Nmap , Wireshark , Netcat
- Introduction to Metasploit , CLI skills , Malware Threats
- Introduction to Social Engineering , Enumeration , Cryptography
- Introduction to System Hacking Password Cracking , Stego , Delete traces] , Vulnerability Analysis , Sniffing , DoS/DDoS
- Introduction to Evading IDS,FW and Hoenybots , Hacking Web servers and Web Applications , SQL Injection
- Introduction to Cloud , Mobile , IoT , Wireless
-
Section 2: LABs
Certified Ethical Hacker (CEH) LAB Section
- LAB Host , theharvester , lbd , recon-ng , exiftool
- LAB hping3 , nmap , zenmap , colasoft packet builder
- LAB NMAP , enum4linux , rpcclient , BCTextEncoder , Hashing Cisco passwords
- LAB L0phtcrack , ophcrack , pwdump7
- LAB Password Cracking ftp , ssh , VNC attack , VSFTPD attack , Unreal IRCd attack against metasploitable
- LAB ARP poioning using ettercap
- LAB DHCP starvation atatck , CDP flooding , SYN DoS attack , Loki , SNMP attack againt Cisco Router
- LAB OpenVas Vulnrability Scanner
- LAB Nessus Vulnrability Scanner
- LAB installing XAMPP and DVWA for command execution and sql injection blind attacks
- LAB N-Stalker Web application Vulnerability Scanner
- LAB WordPress attack with WPScan
- LAB BeEF XSS attack to Hijack Browser
- LAB MYSQL attack using metasploit
- LAB HoneyBOT
- LAB intsalling WorePress TrunKey VM
- LAB Attack MYSQL database using Sqlmap
- LAB Attack Android emulator with backdoor in apk format using Meatsploit
- LAB More Meterpreter commands & VNC Meatsploit attacks
- LAB Privilege Escalation with Meatsploit UAC bypass
- LAB Creating embedded exploit pdf with Meatsploit and detect with pdf-parser,peepdf,pdfid
- LAB More Meterpreter commands , Meatsploit Arch and Armitage
- LAB Dump haches with Pwdump7 and crack with ophcrack
- LAB John the ripper , Johney
- LAB Mimikatz
- LAB ARP Poisoning Using Cain & Abel]
- LAB Dynamic Malware Analysis
- LAB Crack ASA SSH password using Kali medusa tool. -ASA based in EvE
- LAB Import Nmap scan in Metasploit
- LAB Proxychains
- What hat is shikata_ga_nai ? AV evasion techniques
- LAB SNORT