Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

Certified Ethical Hacker (CEH v12)

Prepare for the Certified Ethical Hacker (CEH) certification with the course Certified Ethical Hacker (CEH v12). Gain in-demand skills in security testing, ethical hacking, and vulnerability identification. Interactive lessons, quizzes, and hands-on labs provide a practical learning experience on ethical hacking. This course primarily focuses on ethics, which ensures responsible and professional practices. This course covers concepts through the use of tools, such as Kali Linux.

Submit form to obtain discount

Test Prep
125+ Pre Assessment Questions | 2+ Full Length Tests | 125+ Post Assessment Questions | 250+ Practice Test Questions
Features
47+ LiveLab | 46+ Video tutorials | 01:38+ Hours
Multiple Choice Question

Why choose TOPTALENT?

Outline

Lessons 1:
Introduction

  • What Is a CEH?
  • About EC‐Council
  • Using This Course
  • Objective Map
  • Let’s Get Started!

Lessons 2:
Ethical Hacking

  • Overview of Ethics
  • Overview of Ethical Hacking
  • Attack Modeling
  • Methodology of Ethical Hacking
  • Summary

Lessons 3:
Networking Foundations

  • Communications Models
  • Topologies
  • Physical Networking
  • IP
  • TCP
  • UDP
  • Internet Control Message Protocol
  • Network Architectures
  • Cloud Computing
  • Summary

Lessons 4:
Security Foundations

  • The Triad
  • Information Assurance and Risk
  • Policies, Standards, and Procedures
  • Organizing Your Protections
  • Security Technology
  • Being Prepared
  • Summary

Lessons 5:
Footprinting and Reconnaissance

  • Open Source Intelligence
  • Domain Name System
  • Passive Reconnaissance
  • Website Intelligence
  • Technology Intelligence
  • Summary

Lessons 6:
Scanning Networks

  • Ping Sweeps
  • Port Scanning
  • Vulnerability Scanning
  • Packet Crafting and Manipulation
  • Evasion Techniques
  • Protecting and Detecting
  • Summary

Lessons 7:
Enumeration

  • Service Enumeration
  • Remote Procedure Calls
  • Server Message Block
  • Simple Network Management Protocol
  • Simple Mail Transfer Protocol
  • Web‐Based Enumeration
  • Summary

Lessons 8:
System Hacking

  • Searching for Exploits
  • System Compromise
  • Gathering Passwords
  • Password Cracking
  • Client‐Side Vulnerabilities
  • Living Off the Land
  • Fuzzing
  • Post Exploitation
  • Summary

Lessons 9:
Malware

  • Malware Types
  • Malware Analysis
  • Creating Malware
  • Malware Infrastructure
  • Antivirus Solutions
  • Persistence
  • Summary

Lessons 10:
Sniffing

  • Packet Capture
  • Detecting Sniffers
  • Packet Analysis
  • Spoofing Attacks
  • Summary

Lessons 11:
Social Engineering

  • Social Engineering
  • Physical Social Engineering
  • Phishing Attacks
  • Social Engineering for Social Networking
  • Website Attacks
  • Wireless Social Engineering
  • Automating Social Engineering
  • Summary

Lessons 12:
Wireless Security

  • Wi‐Fi
  • Bluetooth
  • Mobile Devices
  • Summary

Lessons 13:
Attack and Defense

  • Web Application Attacks
  • Denial‐of‐Service Attacks
  • Application Exploitation
  • Lateral Movement
  • Defense in Depth/Defense in Breadth
  • Defensible Network Architecture
  • Summary

Lessons 14:
Cryptography

  • Basic Encryption
  • Symmetric Key Cryptography
  • Asymmetric Key Cryptography
  • Certificate Authorities and Key Management
  • Cryptographic Hashing
  • PGP and S/MIME
  • Disk and File Encryption
  • Summary

Lessons 15:
Security Architecture and Design

  • Data Classification
  • Security Models
  • Application Architecture
  • Security Architecture
  • Summary

Lessons 16:
Cloud Computing and the Internet of Things

  • Cloud Computing Overview
  • Cloud Architectures and Deployment
  • Common Cloud Threats
  • Internet of Things
  • Operational Technology
  • Summary