19
Lessons
120h
Duration
English
Language
Share This Class:
OBJECTIVE
Upon completion of all three modules, students will have a comprehensive understanding of ethical hacking principles, techniques, and tools, preparing them for the CEH v12 certification exam and real-world ethical hacking challenges.
Learning Path
MODULE 1 - Beginner
Provide a solid foundation in ethical hacking concepts, tools, and methodologies,
focusing on fundamental skills.
- What is Ethical Hacking?
- Roles and Responsibilities of an Ethical Hacker
- Legal and Ethical Considerations
- Overview of CEH Certification and Objectives
- Introduction to Footprinting Concepts
- Passive Reconnaissance Techniques
- Active Reconnaissance Techniques
- Tools for Footprinting and Reconnaissance (Whois, Nmap, Maltego)
- Network Scanning Concepts
- Types of Scanning (Port Scanning, Vulnerability Scanning)
- Network Scanning Tools (Nmap, Nessus)
- Interpreting Scan Results
- Enumeration Concepts
- Windows and Linux Enumeration
- SNMP and LDAP Enumeration
- Enumeration Tools and Techniques (NetBIOS, SNMPwalk)
- Introduction to System Hacking
- Password Cracking Techniques (Brute Force, Dictionary Attacks)
- Privilege Escalation
- Covering Tracks and Maintaining Access
- Types of Malware (Virus, Worms, Trojans, Ransomware)
- Malware Analysis Basics
- Anti-Malware Techniques
- Using Tools like VirusTotal and Sandboxes
- Footprinting and Reconnaissance on Target Systems
- Network Scanning and Vulnerability Assessment
- Basic System Hacking and Privilege Escalation
- Malware Analysis and Defense
MODULE 2 - intermediate
Build on foundational knowledge with more advanced hacking techniques and
deeper exploration of tools and methodologies.
- Network Sniffing Concepts
- Packet Sniffing Tools (Wireshark, tcpdump)
- MITM Attacks
- Evasion Techniques (IDS/IPS Evasion)
- Principles of Social Engineering
- Phishing and Spear Phishing Attacks
- Impersonation and Pretexting
- Tools for Social Engineering (SET, Maltego)
- DoS and DDoS Attack Concepts
- Techniques for Performing DoS Attacks
- Tools for DoS Attacks (LOIC, HOIC)
- Defense Against DoS Attacks
- Session Hijacking Concepts
- Tools for Session Hijacking (Ettercap, Hamster)
- Exploiting Session Vulnerabilities
- Defense Techniques
- Web Application Architecture
- OWASP Top 10 Vulnerabilities
- SQL Injection, XSS, CSRF Attacks
- Tools for Web Application Hacking (Burp Suite, OWASP ZAP)
- Wireless Network Concepts
- Wi-Fi Security Protocols (WEP, WPA/WPA2)
- Wireless Network Attacks (WPA Cracking, Rogue AP)
- Tools for Wireless Hacking (Aircrack-ng, Kismet)
- Network Sniffing and Session Hijacking
- Conducting Social Engineering Attacks
- Performing DoS and DDoS Attacks
- Web Application and Wireless Network Hacking
MODULE 3 - ADVANCED
Equip students with advanced ethical hacking skills, focusing on complex attack
vectors, evasion techniques, and comprehensive security assessments.
- Techniques for Evading IDS/IPS
- Firewall Evasion Methods
- Honeypot Detection and Evasion
- Tools and Techniques for Evasion (Nmap, Metasploit)
- Understanding Buffer Overflows
- Exploiting Buffer Overflows
- Writing Buffer Overflow Exploits
- Defense Against Buffer Overflows
- Cryptography Concepts and Terminology
- Types of Encryption (Symmetric, Asymmetric)
- Attacks on Cryptographic Systems (Brute Force, Cryptanalysis)
- Cryptography Tools (OpenSSL, Hashcat)
- Mobile Platform Vulnerabilities (Android, iOS)
- Mobile App Penetration Testing
- Exploiting Mobile Devices
- Mobile Security Best Practices
- Cloud Security Fundamentals
- Cloud-Specific Attacks (VM Escape, Cloud Malware)
- IoT Security Challenges
- Securing Cloud and IoT Environments
- Advanced Exploitation Techniques
- Post-Exploitation Strategies
- Privilege Escalation in Complex Environments
- Comprehensive Security Assessments
- Full-Scale Penetration Testing Simulation
- End-to-End Security Assessment
- Reporting and Presentation of Findings
- Peer Review and Feedback