Loading...

Course Description

The Certified Ethical Hacker(CEH) v11 course is designed to give the student a foundational knowledge-base and skillset to be an asset to their current organization as a security analyst, or to become an effective member of a security team engaged in offensive security testing and vulnerability assessments.

This is a self-paced, asyncronous learning course. It includes a practice certification exam.

Course Outline

  • INTRO TO ETHICAL HACKING
    • CEH V11 EC-Council Certification Overview
    • Basic Cybersecurity Concepts
    • Attacker Motives, Goals, And Objectives
    • Attack Classifications
    • Information Warfare
    • Cyber Kill Chain
    • Tactics Techniques And Procedures
    • Common Adversarial Behaviors
    • Threat Hunting Concepts
    • Hacking Phases
    • Ethical Hacking Concepts
    • Risk
    • Risk Management
    • Cyber Threat Intelligence
    • Threat Modeling
    • Incident Management
    • Incident Handling And Response
    • ML And AI
    • Standards And Regulations
  • FOOTPRINTING AND RECON
    • Footprinting Concepts
    • Google Dorks
    • Shodan Censys And Thingful
    • Sub-Domain Enumeration
    • Geolocation Recon
    • Social Networking Recon
    • Job Board Recon
    • Deep-Dark Web Recon
    • Metadata Recon
    • Email Tracking
    • WHOIS Recon And DNS Recon
    • Public Network Footprinting
    • Social Engineering Recon
    • Footprinting And Recon Countermeasures
    • Custom Wordlists
    • Other Footprinting Tools
  • SCANNING
    • Network Scanning Types
    • TCP Communication
    • Network Scanning Tools
    • Host Discovery
    • Port And Service Scanning
    • Nmap: TCP Connect Scan
    • Nmap Stealth Scan
    • Nmap Inverse TCP XMAS And Maimon Scans
    • Nmap ACK Scan
    • Nmap IDLE IPID Scan
    • Nmap UDP Scan
    • Nmap SCTP INIT And COOKIE ECHO Scans
    • Nmap IPv6 List And Version Scans
    • Nmap Scan Optimizations
    • Target OS Identification Techniques
    • IDS And Firewall Evasion
  • ENUMERATION
    • Enumeration Basics
    • NetBIOS And SMB Enumeration
    • SNMP Enumeration
    • LDAP Enumeration
    • NTP Enumeration
    • NFS Enumeration
    • SMTP And FTP Enumeration
  • VULNERABILITY ANALYSIS
    • Assessment Concepts And Resources
    • Management Life-Cycle
    • Classification
    • Assessment Types
    • Assessment Models And Tools
    • Assessment Reports
  • SYSTEM HACKING
    • CEH Hacking Methodology And Goals
    • Windows Authentication
    • Password Attacks - Basic Concepts
    • Password Extraction And Cracking
    • Password Attacks Cracking Enhancement Techniques
    • Exploitation Buffer Overflows
    • Privilege Escalation
    • Maintaining Access
    • Steganography
    • Covering Tracks
  • MALWARE THREATS
    • Malware Concepts And Components
    • APT
    • Trojans
    • Viruses And Worms
    • Fileless Malware
    • Malware Analysis
    • Malware Countermeasures
  • SNIFFING
    • Network Sniffing Basics
    • DHCP Sniffing Attacks
    • ARP Poisoning
    • DNS Poisoning
    • Sniffing Defenses
  • SOCIAL ENGINEERING
    • Social Engineering Concepts
    • Insider Threats
    • Identity Theft
  • DENIAL OF SERVICE
    • DoS And DDoS Attacks
    • Volumetric Attacks
    • Protocol Attacks
    • Application Layer Attacks
    • Botnets
    • DoS And DDoS Countermeasures
  • SESSION HIJACKING
    • Session Hijacking Concepts
    • Network Level Session Hijacking
    • Application Level Session Hijacking
    • Session Hijacking Countermeasures
  • EVADING FIREWALLS, IDS, AND HONEYPOTS
    • IDS And IPS
    • Firewalls
    • Honeypots
  • HACKING WEB SERVERS
    • Hacking Concepts
    • Attacks
    • Attack Methodology
  • HACKING WEB APPLICATIONS
    • Web App Basics
    • OWASP Top 10 Web Application Attacks 2017
    • Unvalidated Redirects And Forwards
    • CSRF
    • IDOR
    • LFI RFI
    • Web App Hacking Methodology
    • Web App Hacking Tools
    • Web App Login Attacks
    • XSS Filtering Evasion
    • Web Shell Backdoors
    • APIs And Webhooks
  • SQL INJECTION
    • SQLi Concepts
    • Error-Based SQLi Attacks
    • Blind-Based SQLi Attacks
    • SQLi To System Access
    • SQLMap
  • HACKING WIRELESS NETWORKS
    • Basics
    • Threats
    • Hacking Tools
    • Hacking
    • Hacking Countermeasures
  • HACKING MOBILE PLATFORMS
    • Mobile Hacking Basics
    • Android Security
    • IOS Security
    • Mobile Device Management And Security Tools
  • IOT AND OT HACKING
    • IoT Basics
    • IoT Threats And Vulnerabilities
    • IoT Attacks Tools And Countermeasures
    • OT Basics
    • OT Attacks Tools And Countermeasures
  • CLOUD COMPUTING - CLOUD COMPUTING
    • Cloud Computing Basics
    • Container Basics
    • Hacking Cloud Services
    • Cloud Security Controls
  • CRYPTOGRAPHY
    • Cryptography Basics
    • Crypto Algorithms And Implementations
    • Cryptography Tools
    • Public Key Infrastructure
    • Cryptanalysis
    • Crypto-Attack Countermeasures

Notes

Cost of the actual exam is NOT included in course fee.

This course is offered in partnership with ITProTV and will run on their platform. Students will be emailed a link and access code after registering.

Loading...
Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry so that we may promptly notify you when enrollment opens.
Required fields are indicated by .