Certified Ethical Hacker (CEH v12)
(CEH-v12.AE1)
/ ISBN: 978-1-64459-981-5
This course includes
Lessons
TestPrep
LiveLab
Certified Ethical Hacker (CEH v12)
Prepare for the Certified Ethical Hacker (CEH) certification with the course Certified Ethical Hacker (CEH v12). Gain in-demand skills in security testing, ethical hacking, and vulnerability identification. Interactive lessons, quizzes, and hands-on labs provide a practical learning experience on ethical hacking. This course primarily focuses on ethics, which ensures responsible and professional practices. This course covers concepts through the use of tools, such as Kali Linux.
The Certified Ethical Hacker exam is to validate that those holding the certification understand the broad range of subject matter that is required for someone to be an effective ethical hacker. It is a certification that recognizes the importance of identifying security issues to get them remediated. It validates a candidate's knowledge of footprinting and reconnaissance, scanning networks, enumeration, vulnerability analysis, system hacking, malware threats, cryptography, cloud computing, and so on.
Lessons
-
16+ Lessons
-
588+ Exercises
-
225+ Quizzes
-
299+ Flashcards
-
150+ Glossary of terms
TestPrep
-
125+ Pre Assessment Questions
-
2+ Full Length Tests
-
125+ Post Assessment Questions
-
250+ Practice Test Questions
LiveLab
-
45+ LiveLab
-
45+ Video tutorials
-
01:37+ Hours
- What Is a CEH?
- About EC‐Council
- Using This Course
- Objective Map
- Let's Get Started!
- Overview of Ethics
- Overview of Ethical Hacking
- Attack Modeling
- Methodology of Ethical Hacking
- Summary
- Communications Models
- Topologies
- Physical Networking
- IP
- TCP
- UDP
- Internet Control Message Protocol
- Network Architectures
- Cloud Computing
- Summary
- The Triad
- Information Assurance and Risk
- Policies, Standards, and Procedures
- Organizing Your Protections
- Security Technology
- Being Prepared
- Summary
- Open Source Intelligence
- Domain Name System
- Passive Reconnaissance
- Website Intelligence
- Technology Intelligence
- Summary
- Ping Sweeps
- Port Scanning
- Vulnerability Scanning
- Packet Crafting and Manipulation
- Evasion Techniques
- Protecting and Detecting
- Summary
- Service Enumeration
- Remote Procedure Calls
- Server Message Block
- Simple Network Management Protocol
- Simple Mail Transfer Protocol
- Web‐Based Enumeration
- Summary
- Searching for Exploits
- System Compromise
- Gathering Passwords
- Password Cracking
- Client‐Side Vulnerabilities
- Living Off the Land
- Fuzzing
- Post Exploitation
- Summary
- Malware Types
- Malware Analysis
- Creating Malware
- Malware Infrastructure
- Antivirus Solutions
- Persistence
- Summary
- Packet Capture
- Detecting Sniffers
- Packet Analysis
- Spoofing Attacks
- Summary
- Social Engineering
- Physical Social Engineering
- Phishing Attacks
- Social Engineering for Social Networking
- Website Attacks
- Wireless Social Engineering
- Automating Social Engineering
- Summary
- Wi‐Fi
- Bluetooth
- Mobile Devices
- Summary
- Web Application Attacks
- Denial‐of‐Service Attacks
- Application Exploitation
- Lateral Movement
- Defense in Depth/Defense in Breadth
- Defensible Network Architecture
- Summary
- Basic Encryption
- Symmetric Key Cryptography
- Asymmetric Key Cryptography
- Certificate Authorities and Key Management
- Cryptographic Hashing
- PGP and S/MIME
- Disk and File Encryption
- Summary
- Data Classification
- Security Models
- Application Architecture
- Security Architecture
- Summary
- Cloud Computing Overview
- Cloud Architectures and Deployment
- Common Cloud Threats
- Internet of Things
- Operational Technology
- Summary
Hands on Activities (Live Labs)
- Assigning Different Classes of IP Addresses
- Creating a Personal Linux Firewall Using iptables
- Viewing Syslog for Monitoring Logs
- Using Event Viewer
- Configuring Audit Policies in Windows
- Using Recon-ng to Gather Information
- Using Maltego to Gather Information
- Using the theHarvester Tool
- Using the whois Program
- Using dnsrecon to Perform Enumeration
- Performing Zone Transfer Using dig
- Using ipconfig to Perform Reconnaissance
- Mirroring Sites with HTTrack
- Using and Checking Google Hacking Database (GHDB)
- Using the Zenmap Tool
- Conducting Vulnerability Scanning Using Nessus
- Performing Vulnerability Scanning Using OpenVAS
- Enumerating Data Using enum4linux
- Searching Exploits Using searchsploit
- Grabbing a Screenshot of a Target Machine Using Metasploit
- Loading and Using Mimikatz
- Cracking a Linux Password Using John the Ripper
- Cracking Windows Passwords
- Using Rainbow Tables to Crack Passwords
- Exploiting Windows 7 Using Metasploit
- Observing an MD5-Generated Hash Value
- Using the msfvenom Program
- Scanning Malware Using Antivirus
- Capturing Packets Using Wireshark
- Performing ARP Spoofing
- Detecting a Phishing Site Using Netcraft
- Using the SET Tool
- Creating a Network Policy for 802.1X
- Securing a Wi-Fi Hotspot
- Exploiting a Website Using SQL Injection
- Attacking a Website Using XSS Injection
- Simulating a DoS Attack
- Defending Against a Buffer Overflow Attack
- Performing Symmetric Encryption
- Examining Asymmetric Encryption
- Using OpenSSL to Create a Public/Private Key Pair
- Observing an SHA-Generated Hash Value
- Creating PGP Certification
- Building the Sample Data in MongoDB
- Using Burp Suite
What are the prerequisites for this exam? | To be eligible to apply to sit for the CEH (ANSI) Exam, a candidate must either:
|
---|---|
What is the exam registration fee? | USD 1414.82 |
Where do I take the exam? | ECC EXAM, VUE |
What is the format of the exam? | Multiple Choice Question |
How many questions are asked in the exam? | The exam contains 125 questions. |
What is the duration of the exam? | 240 minutes |
What is the exam's retake policy? |
|
Where can I find more information about this exam? | Know more about the CEH-v12 |
What are the career opportunities after passing this exam? | Ethical hackers |
×