Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition

Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 147 Lessons (14h 13m) | 4.33 GB

Designed to help you pass the EC-Council Certified Ethical Hacker (CEH) certification exam.

The Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition gives you a complete overview of the topics in the EC-Council’s updated Certified Ethical Hacker (CEH), V11 exam. This video course has six modules that dive into the key objectives of the exam, providing an in-depth exploration of ethical hacking, including fundamentals; reconnaissance techniques; network and perimeter hacking; web application hacking; wireless, mobile, IoT and OT hacking; cloud computing, and cryptography. Taught by experienced security experts Omar Santos and Nick Garner, this full-featured video course will help you better understand the world of hacking so you can act to defend attacks, as well as pass the CEH exam.

This complete video course is your full resource for passing the CEH exam. Included are real-world demos and labs so you can see how to use tools, tactics, exploits, and technologies using Parrot Security OS. You also will find step-by-step examples of security penetration testing methodologies and concepts for each topic covered in the exam.

Topics include

  • Information security, cybersecurity, and ethical hacking overview
  • Reconnaissance techniques
  • Network and perimeter hacking
  • Web application hacking
  • Wireless, mobile, IoT, and OT hacking
  • Cloud computing and cryptography

Learn How To

  • Perform vulnerability assessments: Vulnerability analysis, hacking concepts, and malware
  • Perform reconnaissance: Actively and passively gather information about targets through online information gathering, scanning, and enumeration
  • Attack the network: Using information gathered in the reconnaissance phase, exploit vulnerabilities using sniffing, social engineering,
  • DoS, and session hijacking; exploit vulnerabilities in wireless networks to gain access
  • Attack the app: Exploit vulnerabilities in web servers and web applications, databases, and iOS/Android applications
  • Attack the cloud and edge: Investigate edge IoT and cloud architectures and attack vectors
  • Understand cryptography: Explore symmetric and asymmetric key cryptography methods and algorithms
Table of Contents

1 Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition – Introduction
2 Module 1 – Introduction
3 Learning objectives
4 Introducing Information Security and Cybersecurity
5 Understanding the Cyber Kill Chain and Hacking Concepts
6 Surveying Ethical Hacking Methodologies
7 Understanding Information Security Controls, Laws, and Standards
8 Module 2 – Introduction
9 Learning objectives
10 Introducing Footprinting Concepts and Methodologies
11 Performing Footprinting through Search Engines
12 Performing Footprinting through Web Services and Websites
13 Performing Footprinting through Social Networking Sites
14 Exploring Shodan
15 Understanding Email Footprinting
16 Understanding Whois Footprinting
17 Understanding DNS Footprinting
18 Understanding Network Footprinting
19 Surveying Footprinting Tools
20 Understanding Footprinting Countermeasures
21 Learning objectives
22 Surveying Network Scanning Concepts
23 Exploiting Scanning Tools
24 Understanding Host Discovery
25 Network Scanning Overview
26 Network Scanning Methods
27 Network Scanning Demo
28 Performing OS Discovery (Banner Grabbing OS Fingerprinting)
29 Scanning Beyond IDS and Firewall
30 Creating Network Diagrams
31 Learning objectives
32 Introducing Enumeration Techniques
33 Performing NetBIOS Enumeration
34 Performing SNMP Enumeration
35 Performing LDAP Enumeration
36 Performing NTP and NFS Enumeration
37 Performing SMTP and DNS Enumeration
38 Conducting Additional Enumeration Techniques
39 Surveying Enumeration Countermeasures
40 Module 3 – Introduction
41 Learning objectives
42 Introducing Sniffing Concepts
43 Performing MAC Attacks
44 Conducting DHCP Attacks
45 Performing ARP Poisoning
46 Performing Spoofing Attacks
47 Performing DNS Poisoning
48 Surveying Sniffing Tools
49 Exploring Sniffing Countermeasures and Detection Techniques
50 Learning objectives
51 Introducing Social Engineering Concepts
52 Exploring Social Engineering Techniques
53 Understanding the Insider Threat
54 Impersonation on Social Networking Sites
55 Understanding Identity Theft
56 Understanding Social Engineering Countermeasures
57 Learning objectives
58 Introducing DoS DDoS Concepts and Attack Techniques
59 Defining what are Botnets
60 Exploring DDoS Case Studies
61 Surveying DoS DDoS Attack Tools
62 Understanding DoS DDoS Countermeasures and Protection Tools
63 Learning objectives
64 Introducing Session Hijacking Concepts
65 Understanding Application Level Session Hijacking
66 Understanding Network Level Session Hijacking
67 Surveying Session Hijacking Tools
68 Understanding Session Hijacking Countermeasures
69 Learning objectives
70 Introducing IDS, IPS, Firewall, and Honeypot Concepts
71 Exploring IDS, IPS, Firewall, and Honeypot Solutions
72 Evading IDS and Firewalls
73 Surveying IDS Firewall Evading Tools
74 Detecting Honeypots and Sandboxes
75 Module 4 – Introduction
76 Learning objectives
77 Introducing Web Server Concepts
78 Exploring Web Server Attacks and Methodologies
79 Surveying Web Server Attack Tools
80 Understanding Patch Management
81 Surveying Web Server Security Tools
82 Learning objectives
83 Introducing Web Application Concepts
84 Understanding Web App Threats and Hacking Methodologies
85 Footprinting Web Infrastructures
86 Analyzing Web Applications
87 Introducing the OWASP Top 10
88 Attacking Authentication, Authorization, and Access Controls – Part 1
89 Attacking Authentication, Authorization, and Access Controls – Part 2
90 Performing Command Injection Attacks
91 Exploiting Directory Path Traversal Vulnerabilities
92 Input Validation and Sanitation
93 Exploiting Cross-site Scripting (XSS) Vulnerabilities
94 Exploiting XML External Entities
95 Attacking Web Services, APIs, and Understanding Webhooks
96 Learning objectives
97 Introducing SQL Injection Concepts
98 Understanding the Types of SQL Injection
99 Exploring the SQL Injection Methodologies
100 Exploring SQL Injection Tools
101 Exploring Evasion Techniques
102 Understanding SQL Injection Countermeasures
103 Module 5 – Introduction
104 Learning objectives
105 Introducing Wireless Concepts
106 Understanding Wireless Encryption
107 Exploring Wireless Threats
108 Understanding Wireless Hacking Methodologies
109 Surveying Wireless Hacking Tools
110 Hacking Bluetooth
111 Introducing Wireless Countermeasures
112 Learning objectives
113 Understanding Mobile Platform Attack Vectors
114 Hacking iOS
115 Hacking Android OS
116 Understanding Mobile Device Management
117 Surveying Mobile Security Guidelines and Tools
118 Learning objectives
119 Introducing IoT Concepts – Part 1
120 Introducing IoT Concepts – Part 2
121 Understanding IoT Attacks
122 Understanding IoT Hacking Methodologies
123 Surveying IoT Hacking Tools
124 Understanding IoT Countermeasures
125 Introducing OT Concepts
126 Performing OT Attacks
127 Understanding OT Hacking Methodologies
128 Surveying OT Hacking Tools
129 Introducing Cloud Computing Concepts
130 Introducing Agile, DevOps, and CI CD Pipelines
131 Exploring Container Technology
132 Understanding Serverless Computing
133 Surveying Cloud Computing Threats
134 Introduction to Kubernetes
135 Introduction to Docker and Kubernetes Security
136 Learning objectives
137 Introducing Cryptography Concepts
138 Understanding the Different Encryption Algorithms
139 Surveying Cryptography Tools
140 Understanding Public Key Infrastructure (PKI)
141 Understanding Email Encryption
142 Understanding Disk Encryption
143 Introducing Cryptanalysis and Countermeasures
144 Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition – Summary
145 Understanding Disk Encryption
146 Introducing Cryptanalysis and Countermeasures
147 Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition – Summary

Homepage