CEH Certified Ethical Hacker Cert Guide

Lessons
Lab
TestPrep
AI Tutor (Add-on)
Get A Free Trial

Skills You’ll Get

1

Introduction

  • Goals and Methods
  • Who Should Read This Course?
  • Strategies for Exam Preparation
  • How This Course Is Organized
2

An Introduction to Ethical Hacking

  • Security Fundamentals
  • Security Testing
  • Hacking Methodologies and Frameworks
  • Hacking Concepts - Hacker and Cracker Descriptions
  • Ethical Hacking Concepts – Ethical Hackers
  • Test Plans—Keeping It Legal
  • Ethics and Legality
  • Summary
  • Review All Key Topics
  • Exercises
3

The Technical Foundations of Hacking

  • The Hacking Process
  • The Ethical Hacker’s Process
  • Information System Security Assessment Framework (ISSAF)
  • Penetration Testing Execution Standard (PTES)
  • MITRE ATT&CK Framework
  • Information Security Systems and the Stack
  • Summary
  • Review All Key Topics
  • Exercises
4

Footprinting, Reconnaissance, Scanning and Enumeration

  • Footprinting
  • Scanning
  • Summary
  • Review All Key Topics
  • Exercises
5

Enumeration and System Hacking and Attack Techniques

  • Enumeration
  • System Hacking Phases and Attack Techniques
  • Establishing persistence
  • Summary
  • Review All Key Topics
  • Exercise
6

Social Engineering, Malware Threats, and Vulnerability Analysis

  • Social Engineering
  • Malware Threats
  • Vulnerability Analysis
  • Summary
  • Review All Key Topics
  • Exercises
7

Sniffers, Session Hijacking, and Denial of Service

  • Sniffers
  • Session Hijacking
  • Denial of Service (DoS) and Distributed Denial of Service (DDoS)
  • Summary
  • Review All Key Topics
  • Exercises
8

Web Server Hacking, Web Applications, and Database Attacks

  • Web Server Hacking
  • Web Application Hacking
  • Database Hacking
  • Summary
  • Review All Key Topics
  • Exercise
9

Wireless Technologies, Mobile Security, and Attacks

  • Wireless and Mobile Device Technologies
  • Wi-Fi
  • Signs of Router/WiFi Hacking
  • Prevent WiFi Hacking
  • WiFi Hacked - what do do?
  • Summary
  • Review All Key Topics
  • Questions
10

Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection and Prevention Systems
  • Firewalls
  • Evading NAC and Endpoint Security
  • Mitigation for NAC Evasion
  • IDS/Firewall Evasion Countermeasures
  • Honeypots
  • Summary
  • Review All Key Topics
11

Cryptographic Attacks and Countermeasures

  • Cryptography History and Concepts
  • Encryption Algorithms
  • Public Key Infrastructure
  • Email and Disk Encryption
  • Cryptoanalysis Tools and Attacks
  • Security Protocols and Countermeasures
  • Summary
  • Review All Key Topics
  • Exercises
12

Cloud Computing, IoT, and Botnets

  • Cloud Computing
  • Cloud Security
  • IoT
  • Botnets
  • Summary
  • Review All Key Topics
13

Glossary

  • Glossary
14

Test Set 1

  • Question
15

Test Set 2

  • Question
16

Test Set 3

  • Question
17

Test Set 4

  • Question

1

An Introduction to Ethical Hacking

  • Taking a Full Backup
  • Taking an Incremental Backup
  • Examining Security Policies
  • Searching for Exposed Passwords
2

The Technical Foundations of Hacking

  • Examining MITRE ATT&CK
  • Using the tracert Command
  • Analyzing Captured Packets Using a Sniffer
3

Footprinting, Reconnaissance, Scanning and Enumeration

  • Performing Passive and Active Reconnaissance
  • Using the whois Program
  • Footprinting a Website
  • Using the curl Command
  • Performing Nmap Scanning
4

Enumeration and System Hacking and Attack Techniques

  • Converting an NTFS Partition to FAT32
  • Managing NTFS Permissions
  • Detecting Rootkits
  • Viewing Syslog for Monitoring Logs
  • Cracking a Linux Password Using John the Ripper
  • Cracking Passwords Using Cain and Abel
5

Social Engineering, Malware Threats, and Vulnerability Analysis

  • Performing a Phishing Attack
  • Using Process Explorer
  • Analyzing Malware Using Metadefender
  • Analyzing Malware Using VirusTotal
  • Generating SHA
  • Analyzing the WannaCry Ransomware Attack
  • Creating RAT
  • Understanding Keyloggers and Spyware
  • Using the Windows Defender Antivirus
  • Performing Vulnerability Scanning Using OpenVAS
  • Conducting Vulnerability Scanning using Nessus
6

Sniffers, Session Hijacking, and Denial of Service

  • Configuring DHCP Snooping
  • Using TCPdump to Capture Packets
  • Performing ARP Spoofing
  • Spoofing a MAC Address
  • Performing Session Hijacking Using Burp Suite
  • Simulating a DDoS Attack
7

Web Server Hacking, Web Applications, and Database Attacks

  • Exploring ExploitDB and GHDB
  • Performing a Client-Side Attack Using BeEF
  • Fuzzing Using OWASP ZAP
  • Exploiting Windows 7 Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Defending Against a Buffer Overflow Attack
  • Conducting a Cross-Site Request Forgery Attack
  • Attacking a Website Using XSS Injection
  • Performing SQL Injection in DVWA
8

Wireless Technologies, Mobile Security, and Attacks

  • Securing a Wi-Fi Hotspot
9

Evading IDS, Firewalls, and Honeypots

  • Implementing IDS and IPS
  • Using the Hping Tool
  • Configuring NAT
  • Configuring a Windows Firewall
  • Setting Up a Honeypot
10

Cryptographic Attacks and Countermeasures

  • Encrypting and Decrypting a File Using OpenSSL
  • Performing Symmetric and Asymmetric Encryption
  • Adding a Digital Certificate
  • Examining PKI Certificates
  • Implementing PGP for Secure Email and File Encryption
  • Using Digital Signature
  • Hiding Text using Steganography
  • Observing an MD5-Generated Hash Value
  • Observing a SHA256-Generated Hash Value
11

Cloud Computing, IoT, and Botnets

  • Creating a CI/CD Pipeline
  • Creating an IoT Hub in Azure

Related Courses

All Course
scroll to top