Certified Ethical Hacker (CEH) V12: Your Pathway To CEH Training For Certification - ITU Online

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

Certified Ethical Hacker v12 is the latest iteration of EC-Council’s Certified Ethical Hacker v12 series. ITU offers CEH training to provide you the tools to research, discover and scan targets, analyze vulnerabilities and test attack methods and tools. The focus of this CEH online training course is to solve the challenge of breaking into a target network, collect evidence of success, and escape unnoticed. Every lesson and topic are infused with step-by-step guided practice using real hardware- and software-based hacking tools. Throughout both lecture and hands-on activities, the instructor, Chrys Thorsen provides commentary from the field including tips, tricks and hard-learned lessons.

Included In This Course

Included In This Course

Total Hours
56 Training Hours
Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification
322 On-demand Videos
Closed Caption

Closed Captions

Course Topics
20  Topics
Prep Questions
220 Prep Questions
Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

Certificate of Completion

Course Description

Master the Art of Ethical Hacking with CEH Certification Training

Embark on a transformative journey with our CEH training, the latest version in EC-Council’s Certified Ethical Hacker series. This CEH training for ethical hacking is meticulously designed to arm you with the skills to scan, analyze, and penetrate target networks. The course offers a blend of theory and hands-on activities, guided by experts sharing invaluable tips, tricks, and hard-learned lessons from the field. Our CEH training is presented by Chrys Thorsen, a certified ethical hacker and cybersecurity expert in her field.

Course Highlights

  • CEH v12 Expertise: Stay ahead in cybersecurity with the latest CEH training.
  • Comprehensive Learning: With 56 CEH training hours, 322 on-demand videos, and closed captions, you’ll gain in-depth knowledge.
  • 20 Topics, 220 Prep Questions: Master ethical hacking concepts and test your skills with practice questions included in this CEH training.
  • Certificate of Completion: Prove your expertise with a prestigious certificate upon course completion.

What You’ll Gain from Our Ethical Hacking Certification Training

  • In-Depth Learning: Our CEH training course covers 20 comprehensive topics, from ethical hacking fundamentals to advanced cryptography.
  • Real-World Practice: Engage in step-by-step guided practice using actual hardware and software-based hacking tools.
  • CEH Exam Preparation: Our CEH training course helps to prepare you with 220 prep questions. It’s a perfect choice to ensure you will be well-prepared for the CEH exam.
  • CEH Certification Cost: Our CEH training course offers an affordable pathway to CEH certification, providing excellent value for the CEH exam cost you’ll incur.

Why Choose CEH Training?

  • CEH Cert Recognition: Stand out with a globally recognized CEH cert.
  • Career Advancement: Unlock various cybersecurity roles with your CEH certification.
  • Flexible Learning: As with all our training, you’ll have access to on-demand CEH training videos and resources 24/7, allowing you to study at your own pace.

How to Become a Certified Ethical Hacker

  1. Preparation: Prior knowledge of networking and general web security principles is recommended. You’ll also need specific hardware and software requirements.
  2. CEH Bootcamp: Our CEH classes offer intensive training to prepare you for the CEH test.
  3. CEH Exam: Pass the CEH exam to earn your certified ethical hacker certification.
  4. CEH Certification Cost: The CEH price varies depending on the training package you choose.
Cybersecurity Ultimate Training Series

Cybersecurity Training Series – 15 Courses

Embark on a Thriving Cybersecurity Career! With our Ultimate Cyber Security training courses, you’ll dive into the world of ethical hacking, penetration testing, and network security. Our 15 comprehensive courses, led by industry experts, will equip you with essential Cybersecurity skills, setting you on the path to success in this ever-evolving field.

Ethical Hacking Certification Cost and Maintenance

The CEH training cost for certification varies. To maintain your certified ethical hacker certification, you’ll need to earn Continuing Professional Education (CPE) credits over three years. For complete costs related to taking the CEH exam, visit the governing body, EC-Council website.

Combine CEH Course with PenTest+ for Career Excellence

Pair your ethical hacking cert CEH training with our PenTest+ course to become a top-notch penetration tester. Our Ultimate Cybersecurity Bundle offers a comprehensive ethical hacking certification training, setting you on the path to success in this ever-evolving field. Start your CEH training today to propel your ethical hacker career.

Who Benefits from Our Ethical Hacking Courses?

This CEH training course is ideal for:

  • Ethical Hackers
  • Cybersecurity Analysts
  • Cybersecurity Consultants
  • White Hat Hackers
  • System Administrators
  • Network Administrators
  • Engineers
  • Web Managers
  • Security Analysts
  • Security Consultants
  • Auditors
  • Security Professionals
  • Anyone in the Cybersecurity Industry

Prerequisites for CEH Certification Training

While no strict prerequisites are required, prior to beginning your CEH training, we recommend prior knowledge of networking and general web security principles. Completing CompTIA Network+ and CompTIA Security+ courses or equivalent before embarking on your CEH training is highly recommended. You’ll also need a 64-bit PC with VMware Workstation Player, 8GB+ RAM (16GB preferred), and 100GB of free disk space, running Windows 10 Professional or later.

Additional Topics of Interest

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

CEH Certification: V11 vs v12

Certified Ethical Hacker – CEH certification is one of the most sought-after certifications in the cybersecurity industry. ITU offers CEH training in both V11 and V12. It is an entry-level certification that validates an individual’s understanding of ethical hacking methodologies. EC-Council, the organization behind the CEH certification, has been updating the certification to keep up with the changing cybersecurity

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

IT Career Enhancement: Why You Need CEH v11 Training

In the digital age, securing networks and data has become a top priority for organizations across all industries. As such, the demand for qualified cybersecurity professionals is steadily on the rise. The Certified Ethical Hacker (CEH v11) Training is a prominent course that equips you with the skills and knowledge

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

Certified Ethical Hacker vs. Penetration Tester: What’s the Difference?

In a world that is becoming increasingly digital, the importance of cybersecurity cannot be overstated. Our reliance on technology has grown exponentially in recent years, with everything from our personal information to our critical infrastructure being stored and managed online. This digital transformation has brought about many benefits, such as improved communication, increased efficiency, and access to new markets. However, it has also made us more vulnerable to cyber attacks.

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

How Much is a Hacker Paid : Salary Trends in the Cybersecurity Industry

If you’ve ever pondered the question, “how much is a hacker paid?”, you’re in good company. This query frequently occupies the thoughts of aspiring cybersecurity professionals, as well as organizations on the hunt for qualified ethical hackers. 

Key Term Knowledge Base: Key Terms Related to Certified Ethical Hacker (CEH) V12

Understanding the key terms related to Certified Ethical Hacker (CEH) V12 is crucial for anyone aspiring to enter the field of ethical hacking and cybersecurity. These terms form the foundation of knowledge required to navigate this complex and evolving domain. They are not only vital for passing the CEH certification exam but also for practical application in the cybersecurity industry.

TermDefinition
Ethical HackingThe practice of legally breaking into computers and devices to test an organization’s defenses.
CybersecurityThe practice of protecting systems, networks, and programs from digital attacks.
CryptographyThe art of writing or solving codes; a critical aspect of securing communication and data.
FootprintingThe technique of gathering information about computer systems and the entities they belong to.
ReconnaissanceThe practice of collecting information about an adversary in the preparation phase of a cyber-attack.
Scanning NetworksThe process of identifying active devices on a network and their vulnerabilities.
EnumerationThe process of extracting user names, machine names, network resources, shares, and services from a system.
Social EngineeringThe art of manipulating people to give up confidential information.
PhishingA cybercrime in which a target is contacted by email, telephone, or text message by someone posing as a legitimate institution to lure individuals into providing sensitive data.
MalwareSoftware designed to disrupt, damage, or gain unauthorized access to a computer system.
Penetration TestingThe practice of testing a computer system, network, or web application to find vulnerabilities that an attacker could exploit.
VulnerabilityA weakness in a system that can be exploited by a cyber-attack.
ExploitA piece of software, chunk of data, or sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic.
SQL InjectionA code injection technique used to attack data-driven applications by inserting malicious SQL statements into an entry field.
Cross-Site Scripting (XSS)A type of security vulnerability typically found in web applications that enables attackers to inject client-side scripts into web pages viewed by other users.
Intrusion Detection System (IDS)A device or software application that monitors a network or systems for malicious activity or policy violations.
FirewallA network security device that monitors and filters incoming and outgoing network traffic based on an organization’s previously established security policies.
HoneypotA security mechanism set to detect, deflect, or study attempts at unauthorized use of information systems.
Risk ManagementThe forecasting and evaluation of financial risks together with the identification of procedures to avoid or minimize their impact.
Incident ManagementA term describing the activities of an organization to identify, analyze, and correct hazards to prevent a future reoccurrence.

These terms are essential for grasping the fundamental concepts in ethical hacking and cybersecurity. Mastery of these terms not only aids in CEH certification but also enhances practical skills in cybersecurity defense and attack strategies.

Frequently Asked Questions Related to CEH Training

Is Certified Ethical Hacker Certification worth it?

Does it really work? Short answers to these questions are clear: ‘Yes. Certified Ethics Hackers are an excellent investment that will only help you gain valuable skills. CEH provides an important qualification for your future career in addition to technical knowledge.

How do I become CEH certified?

To become CEH a certified ethical one, you can follow these steps:
1. Take the Certified Ethical Hacker (CEH) course certification, which typically involves five days of training
2. Learn about the latest cybersecurity and information security threats, and develop the practical hacking skills needed to work as an a certified ethical hacker
3. Pass the CEH exam which consists of a total of 125 multiple-choice questions
4. Maintain your certification by earning 120 Continuing Professional Education (CPE) credits within three years
5. You can earn CPE credits by attending conferences, writing research papers, teaching training classes in a related domain, reading materials on related subject matters, and attending webinars

How long does it take to become a Certified Ethical Hacker?

The Certified Ethical Hacker (CEH) certification exam, is a 4-hour exam with 125 multiple-choice questions. To become a Certified Ethical Hacker, prepare for the exam by taking our comprehensive CEH training and then complete the certification exam. The length of time it takes to prepare for the ceh certification training and exam can vary depending on your existing knowledge and experience, but it could take anywhere from a week to several months. To take the CEH certification exam, you need to fulfill one of two prerequisites and be over 18 years old

How much does the CEH certification cost?

The cost of the Certified Ethical Hacker (CEH) certification varies depending on the type of training you choose. You can get started with the ITU Online course for Certified Ethical Hacker Certification Training – The InfoSec Institute estimates that the average salary for CEH holders is $83,591, with most holders earning between $45K and $129K per year.

How long is the CEH certification valid, and how can I maintain it?

The CEH certification is valid for three years from the date of certification. To maintain your certification, you are required to earn Continuing Professional Education (CPE) credits. These credits can be obtained through various activities such as attending training programs, participating in webinars, writing articles, and engaging in professional development activities related to ethical hacking and information security. By earning a sufficient number of CPE credits within the three-year period, you can renew your CEH certification.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

Certified Ethical Hacker (CEH) v12 Course Content

Module 1 - Introduction To Ethical Hacking

  •    1.0 Introduction to CEH v12

  •    1.1 Elements of Security

  •    1.2 Cyber Kill Chain

  •    1.3 MITRE ATT&CK Framework

  •    1.3.1 Activity - Researching the MITRE ATTACK Framework

  •    1.4 Hacking

  •    1.5 Ethical Hacking

  •    1.6 Information Assurance

  •    1.7 Risk Management

  •    1.8 Incident Management

  •    1.9 Information Security Laws and Standards

  •    1.10 Introduction to Ethical Hacking Review

Module 2: Footprinting and Reconnaissance

  •    2.1 Footprinting Concepts

  •    2.2 OSINT Tools

  •    2.2.1 Activity - Conduct OSINT with OSR Framework

  •    2.2.2 Activity - OSINT with theHarvester

  •    2.2.3 Activity - Add API Keys to theHarvester

  •    2.2.4 Activity - Extract Document Metadata with FOCA

  •    2.2.5 Activity - Extract Document Metadata with FOCA

  •    2.3 Advanced Google Search

  •    2.3.1 Activity - Google Hacking

  •    2.4 Whois Footprinting

  •    2.4.1 Activity - Conducting Whois Research

  •    2.5 DNS Footprinting

  •    2.5.1 Activity - Query DNS with NSLOOKUP

  •    2.6 Website Footprinting

  •    2.6.1 Activity - Fingerprint a Webserver with ID Serve

  •    2.6.2 Activity - Extract Data from Websites

  •    2.6.3 Activity - Mirror a Website with HTTrack

  •    2.7 Email Footprinting

  •    2.7.1 Activity - Trace a Suspicious Email

  •    2.8 Network Footprinting

  •    2.9 Social Network Footprinting

  •    2.10 Footprinting and Reconnaissance Countermeasures

  •    2.11 Footprinting and Reconnaissance Review

Module 3: Scanning Networks

  •    3.1 Scanning Concepts

  •    3.2 Discovery Scans

  •    3.2.1 Activity - ICMP ECHO and ARP Pings

  •    3.2.2 Activity - Host Discovery with Angry IP Scanner

  •    3.3 Port Scans

  •    3.3.1 Activity - Port Scan with Angry IP Scanner

  •    3.4 Other Scan Types

  •    3.5 Scanning Tools

  •    3.5.1 Activity - Hping3 Packet Crafting

  •    3.5.2 Activity - Fingerprinting with Zenmap

  •    3.6 NMAP

  •    3.6.1 Activity - Nmap Basic Scans

  •    3.6.2 Activity - Host Discovery with Nmap

  •    3.6.3 - Activity - Nmap Version Detection

  •    3.6.4 Activity - Nmap Idle (Zombie) Scan

  •    3.6.5 Activity - Nmap FTP Bounce Scan

  •    3.6.6 - Activity - NMAP Scripts

  •    3.7 Firewall and IDS Evasion

  •    3.7.1 Activity - Nmap Advanced Scans

  •    3.8 Proxies

  •    3.9 Scanning Countermeasures

  •    3.10 Scanning Networks Review

Module 4: Enumeration

  •    4.1 Enumeration Overview

  •    4.2 SMB_NetBIOS_Enumeration

  •    4.2.1 Activity - Enumerate NetBIOS Information with Hyena

  •    4.3 File Transfer Enumeration

  •    4.4 WMI Enumeration

  •    4.4.1 - Activity - Enumerating WMI with Hyena

  •    4.5 SNMP Enumeration

  •    4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect

  •    4.6 LDAP Enumeration

  •    4.7 DNS Enumeration

  •    4.8 SMTP Enumeration

  •    4.8.1 Activity - Enumerate Email Users with SMTP

  •    4.9 Remote Connection Enumeration

  •    4.10 Website Enumeration

  •    4.10.1 Activity - Enumerate a Website with DirBuster

  •    4.11 Other Enumeration Types

  •    4.12 Enumeration Countermeasures and Review

Module 5: Vulnerability Analysis

  •    5.1 Vulnerability Scanning

  •    5.1.1 Vulnerability Scanning with OpenVAS

  •    5.2 Vulnerability Assessment

  •    5.3 Vulnerability Analysis Review

Module 6: System Hacking

  •    6.1 System Hacking Concepts

  •    6.2 Common OS Exploits

  •    6.3 Buffer Overflows

  •    6.3.1 Activity - Performing a Buffer Overflow

  •    6.4 System Hacking Tools and Frameworks

  •    6.4.1 Activity - Hack a Linux Target from Start to Finish

  •    6.5 Metasploit

  •    6.5.1 Activity - Get Started with Metasploit

  •    6.6 Meterpreter

  •    6.7 Keylogging and Spyware

  •    6.7.1 Activity - Keylogging with Meterpreter

  •    6.8 Netcat

  •    6.8.1 Activity - Using Netcat

  •    6.9 Hacking Windows

  •    6.9.1 Activity - Hacking Windows with Eternal Blue

  •    6.10 Hacking Linux

  •    6.11 Password Attacks

  •    6.11.1 Activity - Pass the Hash

  •    6.11.2 Activity - Password Spraying

  •    6.12 Password Cracking Tools

  •    6.13 Windows Password Cracking

  •    6.13.1 Activity - Cracking Windows Passwords

  •    6.13.2 Activity - Cracking Password Hashes with Hashcat

  •    6.14 Linux Password Cracking

  •    6.15 Other Methods for Obtaining Passwords

  •    6.16 Network Service Attacks

  •    6.16.1 Activity - Brute Forcing a Network Service with Medusa

  •    6.17 Post Exploitation

  •    6.18 Pivoting

  •    6.18.1 & 6.18.2 Activity - Pivoting Setup and Attack

  •    6.19 Maintaining Access

  •    6.19.1 Activity - Persistence

  •    6.20 Hiding Data

  •    6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography

  •    6.21 Covering Tracks

  •    6.21.1 Activity - Clearing Tracks in Windows

  •    6.21.2 Activity - View and Clear Audit Policies with Auditpol

  •    6.22 System Hacking Countermeasures

  •    6.23 System Hacking Review

Module 7: Malware Threats

  •    7.1 Malware Overview

  •    7.2 Viruses

  •    7.3 Trojans

  •    7.3.1 Activity - Deploying a RAT

  •    7.4 Rootkits

  •    7.5 Other Malware

  •    7.6 Advanced Persistent Threat

  •    7.7 Malware Makers

  •    7.7.1 Activity - Creating a Malware Dropper and Handler

  •    7.8 Malware Detection

  •    7.9 Malware Analysis

  •    7.9.1 Activity - Performing a Static Code Review

  •    7.9.2 Activity - Analyzing the SolarWinds Orion Hack

  •    7.10 Malware Countermeasures

  •    7.11 Malware Threats Review

Module 8: Sniffing

  •    8.1 Network Sniffing

  •    8.2 Sniffing Tools

  •    8.2.1 Activity- Sniffing HTTP with Wireshark

  •    8.2.2 Activity - Capturing Files from SMB

  •    8.3 ARP and MAC Attacks

  •    8.3.1 Activity - Performing an MITM Attack with Ettercap

  •    8.4 Name Resolution Attacks

  •    8.4.1 Activity - Spoofing Responses with Responder

  •    8.5 Other Layer 2 Attacks

  •    8.6 Sniffing Countermeasures

  •    8.7 Sniffing Review

Module 9: Social Engineering

  •    9.1 Social Engineering Concepts

  •    9.2 Social Engineering Techniques

  •    9.2.1 Activity - Deploying a Baited USB Stick

  •    9.2.2 Activity - Using an O.MG Lightning Cable

  •    9.3 Social Engineering Tools

  •    9.3.1 Activity - Phishing for Credentials

  •    9.4 Social Media, Identity Theft, Insider Threats

  •    9.5 Social Engineering Countermeasures

  •    9.6 Social Engineering Review

Module 10: Denial-of-Service

  •    10.1 DoS-DDoS Concepts

  •    10.2 Volumetric Attacks

  •    10.3 Fragmentation Attacks

  •    10.4 State Exhaustion Attacks

  •    10.5 Application Layer Attacks

  •    10.5.1 Activity - Performing a LOIC Attack

  •    10.5.2 Activity - Performing a HOIC Attack

  •    10.5.3 Activity - Conducting a Slowloris Attack

  •    10.6 Other Attacks

  •    10.7 DoS Tools

  •    10.8 DoS Countermeasures

  •    10.9 DoS Review

Module 11: Session Hijacking

  •    11.1 Session Hijacking

  •    11.2 Compromising a Session Token

  •    11.3 XSS

  •    11.4 CSRF

  •    11.5 Other Web Hijacking Attacks

  •    11.6 Network-Level Session Hijacking

  •    11.6.1 Activity - Hijack a Telnet Session

  •    11.7 Session Hijacking Tools

  •    11.8 Session Hijacking Countermeasures

  •    11.9 Session Hijacking Review

Module 12: Evading IDS, Firewalls, and Honeypots

  •    12.1 Types of IDS

  •    12.2 Snort

  •    12.3 System Logs

  •    12.4 IDS Considerations

  •    12.5 IDS Evasion

  •    12.5.1 Activity - Fly Below IDS Radar

  •    12.6 Firewalls

  •    12.7 Packet Filtering Rules

  •    12.8 Firewall Deployments

  •    12.9 Split DNS

  •    12.10 Firewall Product Types

  •    12.11 Firewall Evasion

  •    12.11.1 Activity - Use Social Engineering to Bypass a Windows Firewall

  •    12.11.2 Activity - Busting the DOM for WAF Evasion

  •    12.12 Honeypots

  •    12.13 Honeypot Detection and Evasion

  •    12.13.1 Activity - Test and Analyze a Honey Pot

  •    12.14 Evading IDS, Firewalls, and Honeypots Review

Module 13: Hacking Web Servers

  •    13.1 Web Server Operations

  •    13.2 Hacking Web Servers

  •    13.3 Common Web Server Attacks

  •    13.3.1 Activity - Defacing a Website

  •    13.4 Web Server Attack Tools

  •    13.5 Hacking Web Servers Countermeasures

  •    13.6 Hacking Web Servers Review

Module 14: Hacking Web Applications

  •    14.1 Web Application Concepts

  •    14.2 Attacking Web Apps

  •    14.3 A01 Broken Access Control

  •    14.4 A02 Cryptographic Failures

  •    14.5 A03 Injection

  •    14.5.1 Activity - Command Injection

  •    14.6 A04 Insecure Design

  •    14.7 A05 Security Misconfiguration

  •    14.8 A06 Vulnerable and Outdated Components

  •    14.9 A07 Identification and Authentication Failures

  •    14.10 A08 Software and Data integrity Failures

  •    14.11 A09 Security Logging and Monitoring Failures

  •    14.12 A10 Server-Side Request Forgery

  •    14.13 XSS Attacks

  •    14.13.1 Activity - XSS Walkthrough

  •    14.13.2 Activity - Inject a Malicious iFrame with XXS

  •    14.14 CSRF

  •    14.15 Parameter Tampering

  •    14.15.1 Activity - Parameter Tampering with Burp

  •    14.16 Clickjacking

  •    14.17 SQL Injection

  •    14.18 Insecure Deserialization Attacks

  •    14.19 IDOR

  •    14.19.1 Activity - Hacking with IDOR

  •    14.20 Directory Traversal

  •    14.21 Session Management Attacks

  •    14.22 Response Splitting

  •    14.23 Overflow Attacks

  •    14.24 XXE Attacks

  •    14.25 Web App DoS

  •    14.26 Soap Attacks

  •    14.27 AJAX Attacks

  •    14.28 Web API Hacking

  •    14.29 Webhooks and Web Shells

  •    14.30 Web App Hacking Tools

  •    14.31 Hacking Web Applications Countermeasures

  •    14.32 Hacking Web Applications Review

Module 15: SQL Injection

  •    15.1 SQL Injection Overview

  •    15.2 Basic SQL Injection

  •    15.3 Finding Vulnerable Websites

  •    15.4 Error-based SQL Injection

  •    15.5 Union SQL Injection

  •    15.5.1 Activity - Testing SQLi on a Live Website - Part 1

  •    15.5.2 Activity - Testing SQLi on a Live Website - Part 2

  •    15.6 Blind SQL Injection

  •    15.7 SQL Injection Tools

  •    15.7.1 Activity - SQL Injection Using SQLmap

  •    15.8 Evading Detection

  •    15.9 Analyzing SQL Injection

  •    15.10 SQL Injection Countermeasures

  •    15.11 SQL Injection Review

Module 16: Hacking Wireless Networks

  •    16.1 Wireless Concepts

  •    16.2 Wireless Security Standards

  •    16.3 WI-FI Discovery Tools

  •    16.4 Common Wi-Fi Attacks

  •    16.5 Wi-Fi Password Cracking

  •    16.6 WEP Cracking

  •    16.6.1 Activity - Cracking WEP

  •    16.7 WPA,WPA2,WPA3 Cracking

  •    16.7.1 Activity - WPA KRACK Attack

  •    16.8 WPS Cracking

  •    16.9 Bluetooth Hacking

  •    16.10 Other Wireless Hacking

  •    16.10.1 Activity - Cloning an RFID badge

  •    16.10.2 Activity - Hacking with a Flipper Zero

  •    16.11 Wireless Security Tools

  •    16.12 Wireless Hacking Countermeasures

  •    16.13 Hacking Wireless Networks Review

Module 17: Hacking Mobile Platforms

  •    17.1 Mobile Device Overview

  •    17.2 Mobile Device Attacks

  •    17.3 Android Vulnerabilities

  •    17.4 Rooting Android

  •    17.5 Android Exploits

  •    17.5.1 Activity - Hacking Android

  •    17.5.2 Activity - Using a Mobile Device in a DDoS Campaign

  •    17.6 Android-based Hacking Tools

  •    17.7 Reverse Engineering an Android App

  •    17.8 Securing Android

  •    17.9 iOS Overview

  •    17.10 Jailbreaking iOS

  •    17.11 iOS Exploits

  •    17.12 iOS-based Hacking Tools

  •    17.13 Reverse Engineering an iOS App

  •    17.14 Securing iOS

  •    17.15 Mobile Device Management

  •    17.16 Hacking Mobile Platforms Countermeasures

  •    17.17 Hacking Mobile Platforms Review

Module 18: IoT AND OT Hacking

  •    18.1 IoT Overview

  •    18.2 IoT Infrastructure

  •    18.3 IoT Vulnerabilities and Threats

  •    18.3.1 Activity - Searching for Vulnerable IoT Devices

  •    18.4 IoT Hacking Methodology and Tools

  •    18.5 IoT Hacking Countermeasures

  •    18.6 OT Concepts

  •    18.7 IT-OT Convergence

  •    18.8 OT Components

  •    18.9 OT Vulnerabilities

  •    18.10 OT Attack Methodology and Tools

  •    18.11 OT Hacking Countermeasures

  •    18.12 IoT and OT Hacking Review

Module 19: Cloud Computing

  •    19.1 Cloud Computing Concepts

  •    19.2 Cloud Types

  •    19.3 Cloud Benefits and Considerations

  •    19.4 Cloud Risks and Vulnerabilities

  •    19.5 Cloud Threats and Countermeasures

  •    19.5.1 Activity - Hacking S3 Buckets

  •    19.6 Cloud Security Tools And Best Practices

  •    19.7 Cloud Computing Review

Module 20: Cryptography

  •    20.1 Cryptography Concepts

  •    20.2 Symmetric Encryption

  •    20.2.1 Activity - Symmetric Encryption

  •    20.3 Asymmetric Encryption

  •    20.3.1 Activity - Asymmetric Encryption

  •    20.4 Public Key Exchange

  •    20.5 PKI

  •    20.5.1 Activity - Generating and Using an Asymmetric Key Pair

  •    20.6 Digital Signatures

  •    20.7 Hashing

  •    20.7.1 Activity - Calculating Hashes

  •    20.8 Common Cryptography Use Cases

  •    20.9 Cryptography Tools

  •    20.10 Cryptography Attacks

  •    20.11 Cryptography Review

  •    20.12 Course Conclusion

Add a review
Currently, we are not accepting new reviews
4.8
Based on 83 reviews
1-5 of 83 reviews
  1. AA
  2. K
  3. BO
  4. A

    Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

  5. A

Your Training Instructor

Chrys Thorsen

Chrys Thorsen

Education and Technology Expert

Chrys Thorsen is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training-of-trainers. In her career, she has garnered over 50 IT Certifications including CISSP, CISA, CEHv12, PenTest+, CompTIA CNVP, Cisco CCSI/CCNP, Microsoft Cloud and on-premises technologies, VMware vSphere, and many more. She has also authored 40 published certification textbooks, and over 35 full-length IT certification video courses.

When not working in the United States, Chrys spends her time abroad capacity-building IT literacy in developing nations in Sub-Saharan Africa. Her client list has included: the US Federal Government, the Republic of Zambia Ministry of Health, Cavendish University Zambia, Accenture, JP Morgan Chase, the US Centers for Disease Control and Prevention, the Elizabeth Glaser Pediatric AIDS Foundation (EGPAF), Hughes Aircraft, Microsoft, and many more.

Chrys lives by, and is fond of repeating, her professional creed:

“The only true measure of success for any project or training is results on the ground. Everything else is just noise.” “I teach what I deploy; I deploy what I teach.”

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification
 

$59.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

Certified Ethical Hacker V12
Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Learn how to investigate cybercrimes with ITU Online’s CHFI Course – Computer Hacking Forensics Investigator (ECC 312-49). Enroll now!

This CHFI course will cover the security discipline of computer forensics from a vendor-neutral perspective and work towards preparing students to become Forensic Investigators in Computer Hacking.

Add To Cart

$49.00

Learn Hyper-V and System Center and manage your virtualization environment effectively.

In this Microsoft 70-409: Server Virtualization with Windows Server Hyper-V and System Center course you will learn how to deploy and manage a Microsoft Server Virtualization infrastructure in an enterprise environment. You will also learn how to configure, manage, and maintain Windows Server 2012 R2 Hyper-V and System Center 2012 R2 Virtual Machine Manager, including networking and storage services.

Add To Cart

$49.00

Master the art of network troubleshooting with Cisco CCNP Troubleshooting IP Networks 300-135 training. Enroll today!

The CCNP Troubleshooting IP Networks 300-135 exam ascertains that the candidate possesses the information and abilities required to regularly maintain complex enterprise routed and switched networks.

Add To Cart