Certified Ethical Hacker Version 11

(CEH-v11.AB1)/ISBN:978-1-64459-343-1

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

Become a certified ethical hacker by passing the CEH v11 exam and gaining Certified Ethical Hacker certification. The Certified Ethical Hacker (CEH v11) course contains interactive chapters and hands-on labs which completely cover CEH v11 exam objectives and will make you aware of the latest tools and techniques used by hackers to lawfully hack an organization.

Here's what you will get

The Certified Ethical Hacker (CEH) exam determines the knowledge of the candidate as an effective ethical hacker. It recognizes the importance of identifying security issues to get them resolved. It will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

Lessons

13+ Lessons | 701+ Exercises | 202+ Quizzes | 150+ Flashcards | 150+ Glossary of terms

TestPrep

125+ Pre Assessment Questions | 2+ Full Length Tests | 125+ Post Assessment Questions | 250+ Practice Test Questions

Hand on lab

42+ LiveLab | 42+ Video tutorials | 01:33+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • Goals and Methods
  • Who Should Read This course?
  • Strategies for Exam Preparation
  • How This Course Is Organized

Lessons 2: An Introduction to Ethical Hacking

  • Security Fundamentals
  • Security Testing
  • Cyber Kill Chain
  • Hacker and Cracker Descriptions
  • Ethical Hackers
  • Test Plans—Keeping It Legal
  • Ethics and Legality
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 3: The Technical Foundations of Hacking

  • The Hacking Process
  • The Ethical Hacker’s Process
  • Information Security Systems and the Stack
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 4: Footprinting, Reconnaissance, and Scanning

  • Footprinting
  • Scanning
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 5: Enumeration and System Hacking

  • Enumeration
  • System Hacking
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 6: Social Engineering, Malware Threats, and Vulnerability Analysis

  • Social Engineering
  • Malware Threats
  • Vulnerability Analysis
  • Summary
  • Review All Key Topics
  • Command Reference to Check Your Memory
  • Exercises
  • Suggested Reading and Resources

Lessons 7: Sniffers, Session Hijacking, and Denial of Service

  • Sniffers
  • Session Hijacking
  • Denial of Service and Distributed Denial of Service
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 8: Web Server Hacking, Web Applications, and Database Attacks

  • Web Server Hacking
  • Web Application Hacking
  • Database Hacking
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 9: Wireless Technologies, Mobile Security, and Attacks

  • Wireless and Mobile Device Technologies
  • Wi-Fi
  • Summary
  • Review All Key Topics
  • Suggested Reading and Resources

Lessons 10: Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection and Prevention Systems
  • Firewalls
  • Honeypots
  • Summary
  • Review All Key Topics
  • Suggested Reading and Resources

Lessons 11: Cryptographic Attacks and Defenses

  • Cryptography History and Concepts
  • Encryption Algorithms
  • Public Key Infrastructure
  • Email and Disk Encryption
  • Cryptoanalysis and Attacks
  • Security Protocols and Countermeasures
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 12: Cloud Computing, IoT, and Botnets

  • Cloud Computing
  • IoT
  • Botnets
  • Summary
  • Review All Key Topics
  • Suggested Reading and Resources

Lessons 13: Final Preparation

  • Hands-on Activities
  • Suggested Plan for Final Review and Study
  • Summary

Hands-on LAB Activities

The Technical Foundations of Hacking

  • Analyzing Captured Packets Using a Sniffer
  • Using the tracert Command

Footprinting, Reconnaissance, and Scanning

  • Using Maltego
  • Using nslookup
  • Using ipconfig to Perform Reconnaissance
  • Performing Zone Transfer Using dig
  • Using the whois Program
  • Using the masscan Command
  • Scanning a Port Using nmap

Enumeration and System Hacking

  • Enumerating Data Using enum4linux
  • Scanning a Network using nbtscan
  • Using nmap Scripts for Enumerating Users
  • Managing NTFS Permissions
  • Cracking Windows Passwords
  • Viewing Syslog for Monitoring Logs
  • Cracking a Linux Password Using John the Ripper
  • Using Rainbow Tables to Crack Passwords

Social Engineering, Malware Threats, and Vulnerability Analysis

  • Detecting a Phishing Site Using Netcraft
  • Using SET Tool to Plan an Attack
  • Observing an SHA-Generated Hash Value
  • Scanning Malware Using Antivirus
  • Performing Vulnerability Scanning Using OpenVAS
  • Conducting Vulnerability Scanning Using Nessus

Sniffers, Session Hijacking, and Denial of Service

  • Capturing Network Packets Using tcpdump
  • Performing ARP Spoofing
  • Spoofing a MAC Address
  • Capturing Packets Using Wireshark
  • Using Burp Suite
  • Simulating a DoS Attack

Web Server Hacking, Web Applications, and Database Attacks

  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Exploiting Windows 7 Using Metasploit
  • Performing a Memory-Based Attack
  • Attacking a Website Using XSS Injection
  • Defending Against a Buffer Overflow Attack
  • Exploiting a Website Using SQL Injection

Evading IDS, Firewalls, and Honeypots

  • Using the hping Program

Cryptographic Attacks and Defenses

  • Examining Asymmetric Encryption
  • Using OpenSSL to Create a Public/Private Key Pair
  • Performing Symmetric Encryption
  • Creating PGP Certification
  • Hiding Text Using Steganography
  • Observing an MD5-Generated Hash Value

Exam FAQs

Hold a CEH certification of version 1 to 7. Or have a minimum of 2 years work experience in InfoSec domain. Or have attended an official EC-Council training.

USD 1414.82

ECC Exam and Pearson VUE

Multiple choice questions

The exam contains 125 questions.

240 minutes

This depends on the exam.

Here is the retake policy: If a candidate is not able to pass the exam on the first attempt, no cooling or waiting period is required to attempt the exam for the second time (1st retake). If a candidate is not able to pass the second attempt (1st retake), a waiting period of 14 days is required prior to attempting the exam for the third time (2nd retake). If a candidate is not able to pass the third attempt (2nd retake), a waiting period of 14 days is required prior to attempting the exam for the fourth time (3rd retake). If a candidate is not able to pass the fourth attempt (3rd retake), a waiting period of 14 days is required prior to attempting the exam for the fifth time (4th retake). A candidate is not allowed to take a given exam more than five times in 12-months (1 year) period and a waiting period of 12-months will be imposed before being allowed to attempt the exam for the sixth time (5th retake). Candidates who pass the exam are not allowed to attempt the same version of the exam for the second time.

Three years