Certified Ethical Hacker (CEH) Version 11 (ECC 312-50) Part 2

This course is a three-part comprehensive series on ethical hacking. Students will build the foundational skills necessary to not only choose the right tools when performing a cybersecurity penetration test, but to also be able to explain why the chosen technique will work. Throughout this entire series, every lesson and topic are infused with real world examples, walkthroughs of actual penetration testing scenarios, and extensive hands-on learning.

$49.99

SKU: IT-ceh-v11-part2 Categories: ,
Description

This course is a three-part comprehensive series on ethical hacking. Students will build the foundational skills necessary to not only choose the right tools when performing a cybersecurity penetration test, but to also be able to explain why the chosen technique will work. Throughout this entire series, every lesson and topic are infused with real world examples, walkthroughs of actual penetration testing scenarios, and extensive hands-on learning.

In this Foundations course, students will learn how networks, protocols, and networking devices work. They will understand the security limits found in a traditional network and how to exploit those limits. They will learn ethical hacking concepts, the cyber kill chain process, operating system vulnerabilities and how to use Linux as an attack platform. They will practice essential Windows and Linux commands, research and download the latest exploit source code, and compile and use that code against a target. As a security professional, they will also learn about relevant laws and how best to serve their clients’ needs when auditing a computer network. They will examine the controls used to protect a company’s digital assets—and what it takes to circumvent such controls.

Learn to be an Ethical Hacker

This is an exciting cyber security training series teaching students hacking techniques and types of attacks to become an ethical hacker. This Extensive CEH v11 Instructional Series Includes 3 Individual online courses covering current security domains and is the path to achieving your ethical hacking certification:

  • Certified Ethical Hacker (CEH) Version 11 Part 1: Foundations (ECC 312-50)
  • Certified Ethical Hacker (CEH) Version 11 Part 2: Ethical Hacker (ECC 312-50)
  • Certified Ethical Hacker (CEH) Version 11 Part 3: Advanced Ethical Hacker (ECC 312-50)
  • Instructor – Chrys Thorsen

What is an Ethical Hacker

Ethical hacking, also known as “white hat” hacking, is the practice of using computer skills to test and improve the security of a computer system or network. Ethical hacking uses expertise to identify and fix vulnerabilities in systems, rather than exploit them for personal gain or to cause harm. This type of ethical hacking is typically done with the permission of the owner of the system being tested and is often done by cybersecurity professionals as a way to prevent malicious hackers, who are sometimes referred to as “black hat” hackers, from gaining access to a system.

Certified Ethical Hacker (CEH) Version 11 Part 1: Foundations (ECC 312-50) Course Includes

  • Copies of all slides used in course
  • Flashcards
  • Games
  • Practice Exam Questions/Test
  • Certificate of Completion
    • This course is the first in a three-part comprehensive series on ethical hacking. Students will build the foundational skills necessary to not only choose the right tools when performing a cybersecurity penetration test, but to also be able to explain why the chosen technique will work. Throughout this entire series, all lessons and topics are infused with real world examples, walkthroughs of actual penetration testing scenarios, and extensive hands-on learning for ethical hacking.

      In this Ethical hacking Foundations course, students will learn network security and how networks, protocols, and networking devices work. They will gain in-depth understanding of the network security limits found in a traditional networks and how to exploit those limits. They will learn ethical hacking concepts, the cyber kill chain process, operating system vulnerabilities, network security and how to use Linux as an attack platform. They will practice essential Windows and Linux commands, research and download the latest exploit source code, and compile and use that code against a target. As a cyber security professional, they will also learn about relevant laws and how best to serve their clients’ needs when auditing a computer or network security. They will examine the controls used to protect a company’s digital assets and what it takes to circumvent such controls.

      Certified Ethical Hacker (CEH) Version 11 Part 2: Ethical Hacker (ECC 312-50) Course Includes

      • Copies of all slides used in course
      • Flashcards
      • Games
      • Practice Exam Questions/Test covering cybersecurity domain
      • Certificate of Completion

      Online Ethical Hacking Online Course Description:

      Ethical Hacker is the second in a three-part comprehensive series on white-hat hacking. Students will research, discover and scan targets, analyze vulnerabilities and test attack methods and tools for practical experience. The focus of this course is to solve the challenge of breaking into a computer system, collect evidence of success, and escape unnoticed. As before, every lesson and topic are infused with step-by-step guided practice using real hardware and software-based hacking tools. Throughout both lecture and hands-on activities, the instructor provides commentary from the field including tips, tricks and hard-learned lessons.

      Students will learn to application hacking with Windows and Linux systems, enumerate targets, steal information, hide secret messages in plain sight, and cover their tracks with this application attacks. They will crack passwords, intercept transmissions, use malware threats to compromise services, social engineer the unsuspecting, and sniff, spoof, escalate, and denial-of-service their way to “pwning” a target*. Along with such venerable tools as nmap and netcat, students will learn how to use the Metasploit Framework and Kali Linux to test a wide array of attacks and find app vulnerability. They will search Exploit-DB, GitHub and other sites for the latest exploit code, using those hacks when existing tools just won’t do.

      * To pwn: (pronounced “pone”). In hacker vernacular, to “punk” and “own” (completely take over) a system.

      Certified Ethical Hacker (CEH) Version 11 Part 3: Advanced Ethical Hacker (ECC 312-50) Course Includes

      • Copies of all slides used in course
      • Flashcards
      • Games
      • Practice Exam Questions/Test
      • Certificate of Completion

      Online Course Description:

      Advanced Ethical Hacker is the last in a three-part comprehensive series on white-hat hacking. In this course, students will take their penetrating skills to the next level, branching out into hacking web applications, websites, Wi-Fi, hacking mobile platforms, IoT/OT, hacking web servers, and cloud computing. They will employ encryption, hijack sessions, evade firewalls and intrusion detection, and test honeypots.

      Students will evaluate a wide array of concepts of hacking and exploits against web applications and develop a vulnerability analysis. These include website defacement, command/SQL/iFrame injection, man-in-the-browser parameter tampering, cross-site scripting, malicious attacks, request forgeries, and attacks against XXE, SOAP, and AJAX. Students will then learn how to deploy a Wi-Fi “pineapple”, performing Evil Twin, KARMA, and KR00K attacks on wireless clients. They will crack WPA2 and WPS while learning the secret vulnerabilities of WPA3. They will hack mobile devices, steal files from an iPhone, capture audio and video from an Android phone, hack Bluetooth, clone an RFID badge, crack an encrypted NFC card, and plant a Raspberry PI “back door” on a target network. They will then move on to more exotic targets such as the Internet of Things, Industrial Control/SCADA Systems, and cloud-based networks.

      Why you should take this course:

      This online course ensures that you have the critical background necessary to build a successful career in cyber security. So many hacking classes only teach the tools, or the specific vulnerabilities of a particular target. They often fail, however, to ensure that you have the understanding needed to be more than just a “script kiddie”. Not only does this course and series cover all of the CEH 312-50 exam objectives, it also ensures that you can find and use the latest tools necessary to conduct attack techniques for successful ethical hacking campaign.

      Intended audience:

      This course is intended for IT professionals including:

      • Ethical hackers
      • System Administrators
      • Security Analyst
      • Security Consultant
      • Subject Matter Experts
      • Cloud Security Experts
      • Network Administrators
      • Engineers
      • Web managers
      • Auditors
      • Security Professionals
      • SOC Security

      Course prerequisites:

      Before taking this course:

      • You should have a basic understanding of networking and operating system essentials (CompTIA Network+ or Security+ certification or equivalent knowledge is helpful though not required).
      • You will also need a 64-bit PC that supports VMware Workstation Player virtualization, with a minimum of 8 GB of RAM (16 GB is preferred), 40 GB of free disk space, running Windows 8.1 Professional or later.

      Course Outline

      Certified Ethical Hacker (CEH) Version 11 Part 2: Ethical Hacker (ECC 312-50) Course Outline

      Download Course Outline

      21.1 About this course – Ethical Hacker

      21.2 About the Instructor

      22.1 Footprinting Concepts

      22.2 Footprinting Methodology

      22.3 OSINT Tools

      22.4 Advanced Google Search

      22.5 Whois Footprinting

      22.6 Activity – Performing a Whois Lookup

      23.1 DNS Footprinting

      23.2 Website Footprinting

      23.3 Email Footprinting

      23.4 Network Footprinting

      23.5 Footprinting through Social Networking Sites

      24.1 Competitive Intelligence Gathering

      24.2 Footprinting Countermeasures

      24.3 Footprinting Penetration Testing

      24.4 Review

      25.1 Scanning Concepts

      25.2 ICMP Discovery Scans

      25.3 Other Discovery Scans

      26.1 Ports

      26.2 TCP Flags and Handshakes

      26.3 TCP Scan Types

      26.4 Other Scanning Techniques

      27.1 Banner Grabbing

      27.2 Vulnerability Scanning

      27.3 SSDP Scanning

      28.1 Nmap

      28.2 Common Nmap Scans

      28.3 Nmap Options

      28.4 Nmap Stealth Scans

      28.5 Hping and Other Scanners

      29.1 Firewall Types

      29.2 Firewall Features

      29.3 Firewall Features Part 2

      29.4 Firewall Configurations

      29.5 Intrusion Detection and Prevention

      30.1 Firewall and IDS Evasion

      30.2 Firewall and IDS Evasion Part 2

      30.3 Firewalking

      30.4 Probing a Firewall

      30.5 Probing a Firewall Part 2

      31.1 Proxies

      31.2 VPNs

      31.3 Tor

      31.4 Scanning Countermeasures

      31.5 Scanning Penetration Testing

      31.6 Review

      32.1 Vulnerability Assessment Overview

      32.2 Vulnerability Scoring Systems

      32.3 Vulnerability Assessment Tools

      33.1 Scanner Output and Reports

      33.2 Vulnerability Research

      33.3 Review

      34.1 Enumeration Concepts

      34.2 Enumeration Techniques and Tools

      34.3 Service and Application Enumeration

      34.4 SMB and NetBIOS Enumeration

      35.1 SNMP Enumeration

      35.2 LDAP Enumeration

      35.3 DNS Enumeration

      35.4 SMTP Enumeration

      35.5 NTP Enumeration

      36.1 Remote Connection Enumeration

      36.2 File Transfer Enumeration

      36.3 VoIP Enumeration

      36.4 IPSEC Enumeration

      36.5 IPv6 Enumeration

      36.6 BGP Enumeration

      37.1 Windows Command Line Enumeration

      37.2 Linux Command Line Enumeration

      37.3 Linux Command Line Enumeration Part 2

      38.1 Enumeration Countermeasures

      38.2 Enumeration Countermeasures Part 2

      38.3 Enumeration Penetration Testing

      38.4 Review

      39.1 System Hacking Concepts

      39.2 System Hacking Tools and Frameworks

      39.3 Searchsploit

      39.4 Compiling and Running Exploits

      40.1 Metasploit

      40.2 Metasploit Search

      40.3 Metasploit Exploits and Payloads

      40.4 Metasploit Meterpreter

      40.5 Metasploit Connectivity

      40.6 Metasploit Impersonation and Migration

      41.1 Netcat

      41.2 Pivoting

      41.3 Netcat Relays

      41.4 Metasploit Post Exploitation Modules

      41.5 Common Operating System Exploits

      42.1 Hacking Windows

      42.2 Hacking Linux

      42.3 Network Service Exploits

      42.4 Password Attacks

      43.1 Dictionary Attack

      43.2 Brute Force Attack

      43.3 Password Spraying

      43.4 Rainbow Tables

      44.1 Network Service Password Attacks

      44.2 Password Cracking Tools

      44.3 Online Password Cracking Sites

      44.4 Windows Password Cracking

      44.5 Linux Password Cracking

      44.6 Other Methods for Obtaining Passwords

      45.1 Keylogging

      45.2 Spyware

      45.3 Rootkits

      45.4 Buffer Overflows

      45.5 Privilege Escalation

      45.6 Hiding Files

      46.1 Alternate Data Streams

      46.2 Steganography

      46.3 Creating and Maintaining Remote Access

      46.4 Hiding Evidence

      47.1 Covering Tracks in Windows

      47.2 Covering Tracks in Linux

      47.3 System Hacking Counter-Measures

      47.4 System Hacking Penetration Testing

      47.5 Review

      48.1 Intro to Malware

      48.2 Virus Overview

      48.3 Virus Types

      48.4 Self-Hiding Viruses

      48.5 Worms

      48.6 Trojans

      48.7 Trojan Types

      48.8 RATS

      49.1 Ransomware

      49.2 Botnets

      49.3 Covert Channel Trojans

      49.4 Banking Trojans

      49.5 Rootkits

      50.1 Other Malware

      50.2 Malware Makers

      50.3 Dropper and Stage Creation

      50.4 Exploit Kits

      51.1 Malware Detection

      51.2 Malware Detection Part 2

      51.3 Malware Analysis

      52.1 Malware Reverse Engineering

      52.2 Malware Countermeasures

      52.3 Malware Penetration Testing

      52.4 Review

      53.1 Sniffing Concepts

      53.2 Types of Sniffing

      53.3 Sniffing Protocols

      53.4 Sniffing Tools

      54.1 ARP

      54.2 ARP Spoofing

      54.3 MITM

      54.4 MAC Attacks

      54.5 MAC Spoofing

      54.6 DHCP Attacks

      55.1 Name Resolution Poisoning

      55.2 VLAN Hopping

      55.3 Sniffing Counter Measures

      55.4 Sniffing Penetration Testing

      55.5 Review

      56.1 Social Engineering Concepts

      56.2 Social Engineering Techniques

      56.3 Social Engineering Examples

      56.4 Social Engineering Tools

      57.1 Social Media

      57.2 Identity Theft

      57.3 Insider Threats

      57.4 Social Engineering Countermeasures

      57.5 Social Engineering Penetration Testing

      57.6 Review

      58.1 DoS-DDoS Concepts

      58.2 Volumetric Attacks

      58.3 Fragmentation Attacks

      58.4 State Exhaustion Attacks

      58.5 Application Layer Attacks

      59.1 Protocol Attacks

      59.2 Other Attacks

      59.3 Botnets

      60.1 DoS-DDoS Attack Tools

      60.2 DoS-DDoS Countermeasures

      60.3 Dos Penetration Testing

      60.4 Review

      Your Training Instructor

      Chrys Thorsen
      Education and Technology Expert

$49.99

Course features:

22 Hrs 15 Min

180 Videos

1 Year Access

Available on Web