Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition

Video description

13+ Hours of Video Instruction


Designed to help you pass the EC-Council Certified Ethical Hacker (CEH) certification exam.


Overview:
The Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition gives you a complete overview of the topics in the EC-Council's updated Certified Ethical Hacker (CEH), V11 exam. This video course has six modules that dive into the key objectives of the exam, providing an in-depth exploration of ethical hacking, including fundamentals; reconnaissance techniques; network and perimeter hacking; web application hacking; wireless, mobile, IoT and OT hacking; cloud computing, and cryptography. Taught by experienced security experts Omar Santos and Nick Garner, this full-featured video course will help you better understand the world of hacking so you can act to defend attacks, as well as pass the CEH exam.


This complete video course is your full resource for passing the CEH exam. Included are real-world demos and labs so you can see how to use tools, tactics, exploits, and technologies using Parrot Security OS. You also will find step-by-step examples of security penetration testing methodologies and concepts for each topic covered in the exam.

Topics include
* Information security, cybersecurity, and ethical hacking overview
* Reconnaissance techniques
* Network and perimeter hacking
* Web application hacking
* Wireless, mobile, IoT, and OT hacking
* Cloud computing and cryptography


Skill level:
Intermediate


Learn How To
* Perform vulnerability assessments: Vulnerability analysis, hacking concepts, and malware
* Perform reconnaissance: Actively and passively gather information about targets through online information gathering, scanning, and enumeration
* Attack the network: Using information gathered in the reconnaissance phase, exploit vulnerabilities using sniffing, social engineering, DoS, and session hijacking; exploit vulnerabilities in wireless networks to gain access
* Attack the app: Exploit vulnerabilities in web servers and web applications, databases, and iOS/Android applications
* Attack the cloud and edge: Investigate edge IoT and cloud architectures and attack vectors
* Understand cryptography: Explore symmetric and asymmetric key cryptography methods and algorithms


Who Should Take This Course:
* Anyone interested in passing the EC Council Certified Ethical Hacker (CEH) exam
* Anyone interested in becoming a cybersecurity professional
* Anyone interested in ethical hacking (penetration testing)


Course Requirements:
Anyone interested in earning a Certified Ethical Hacker (CEH) certification must attend training through EC-Council or show that they have two years of information security experience.


About Pearson Video Training
Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Sams, and Que. Topics include IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more. Learn more about Pearson Video training at http://www.informit.com/video.


Video Lessons are available for download for offline viewing within the streaming format. Look for the green arrow in each lesson.


Table of contents

  1. Introduction
    1. Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition: Introduction
  2. Module 1: Information Security, Cybersecurity, and Ethical Hacking Overview
    1. Module 1: Introduction
  3. Lesson 1: Introduction to Ethical Hacking
    1. Learning objectives
    2. 1.1 Introducing Information Security and Cybersecurity
    3. 1.2 Understanding the Cyber Kill Chain and Hacking Concepts
    4. 1.3 Surveying Ethical Hacking Methodologies
    5. 1.4 Understanding Information Security Controls, Laws, and Standards
  4. Module 2: Reconnaissance Techniques
    1. Module 2: Introduction
  5. Lesson 2: Footprinting and Reconnaissance
    1. Learning objectives
    2. 2.1 Introducing Footprinting Concepts and Methodologies
    3. 2.2 Performing Footprinting through Search Engines
    4. 2.3 Performing Footprinting through Web Services and Websites
    5. 2.4 Performing Footprinting through Social Networking Sites
    6. 2.5 Exploring Shodan
    7. 2.6 Understanding Email Footprinting
    8. 2.7 Understanding Whois Footprinting
    9. 2.8 Understanding DNS Footprinting
    10. 2.9 Understanding Network Footprinting
    11. 2.10 Surveying Footprinting Tools
    12. 2.11 Understanding Footprinting Countermeasures
  6. Lesson 3: Scanning Networks
    1. Learning objectives
    2. 3.1 Surveying Network Scanning Concepts
    3. 3.2 Exploiting Scanning Tools
    4. 3.3 Understanding Host Discovery
    5. 3.4 Network Scanning Overview
    6. 3.5 Network Scanning Methods
    7. 3.6 Network Scanning Demo
    8. 3.7 Performing OS Discovery (Banner Grabbing/OS Fingerprinting)
    9. 3.8 Scanning Beyond IDS and Firewall
    10. 3.9 Creating Network Diagrams
  7. Lesson 4: Enumeration
    1. Learning objectives
    2. 4.1 Introducing Enumeration Techniques
    3. 4.2 Performing NetBIOS Enumeration
    4. 4.3 Performing SNMP Enumeration
    5. 4.4 Performing LDAP Enumeration
    6. 4.5 Performing NTP and NFS Enumeration
    7. 4.6 Performing SMTP and DNS Enumeration
    8. 4.7 Conducting Additional Enumeration Techniques
    9. 4.8 Surveying Enumeration Countermeasures
  8. Module 3: Network and Perimeter Hacking
    1. Module 3: Introduction
  9. Lesson 5: Sniffing
    1. Learning objectives
    2. 5.1 Introducing Sniffing Concepts
    3. 5.2 Performing MAC Attacks
    4. 5.3 Conducting DHCP Attacks
    5. 5.4 Performing ARP Poisoning
    6. 5.5 Performing Spoofing Attacks
    7. 5.6 Performing DNS Poisoning
    8. 5.7 Surveying Sniffing Tools
    9. 5.8 Exploring Sniffing Countermeasures and Detection Techniques
  10. Lesson 6: Social Engineering
    1. Learning objectives
    2. 6.1 Introducing Social Engineering Concepts
    3. 6.2 Exploring Social Engineering Techniques
    4. 6.3 Understanding the Insider Threat
    5. 6.4 Impersonation on Social Networking Sites
    6. 6.5 Understanding Identity Theft
    7. 6.6 Understanding Social Engineering Countermeasures
  11. Lesson 7: Denial-of-Service
    1. Learning objectives
    2. 7.1 Introducing DoS/DDoS Concepts and Attack Techniques
    3. 7.2 Defining what are Botnets
    4. 7.3 Exploring DDoS Case Studies
    5. 7.4 Surveying DoS/DDoS Attack Tools
    6. 7.5 Understanding DoS/DDoS Countermeasures and Protection Tools
  12. Lesson 8: Session Hijacking
    1. Learning objectives
    2. 8.1 Introducing Session Hijacking Concepts
    3. 8.2 Understanding Application Level Session Hijacking
    4. 8.3 Understanding Network Level Session Hijacking
    5. 8.4 Surveying Session Hijacking Tools
    6. 8.5 Understanding Session Hijacking Countermeasures
  13. Lesson 9: Evading IDS, Firewalls, and Honeypots
    1. Learning objectives
    2. 9.1 Introducing IDS, IPS, Firewall, and Honeypot Concepts
    3. 9.2 Exploring IDS, IPS, Firewall, and Honeypot Solutions
    4. 9.3 Evading IDS and Firewalls
    5. 9.4 Surveying IDS/Firewall Evading Tools
    6. 9.5 Detecting Honeypots and Sandboxes
  14. Module 4: Web Application Hacking
    1. Module 4: Introduction
  15. Lesson 10: Hacking Web Servers
    1. Learning objectives
    2. 10.1 Introducing Web Server Concepts
    3. 10.2 Exploring Web Server Attacks and Methodologies
    4. 10.3 Surveying Web Server Attack Tools
    5. 10.4 Understanding Patch Management
    6. 10.5 Surveying Web Server Security Tools
  16. Lesson 11: Hacking Web Applications
    1. Learning objectives
    2. 11.1 Introducing Web Application Concepts
    3. 11.2 Understanding Web App Threats and Hacking Methodologies
    4. 11.3 Footprinting Web Infrastructures
    5. 11.4 Analyzing Web Applications
    6. 11.5 Introducing the OWASP Top 10
    7. 11.6 Attacking Authentication, Authorization, and Access Controls - Part 1
    8. 11.7 Attacking Authentication, Authorization, and Access Controls - Part 2
    9. 11.8 Performing Command Injection Attacks
    10. 11.9 Exploiting Directory/Path Traversal Vulnerabilities
    11. 11.10 Input Validation and Sanitation
    12. 11.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities
    13. 11.12 Exploiting XML External Entities
    14. 11.13 Attacking Web Services, APIs, and Understanding Webhooks
  17. Lesson 12: SQL Injection
    1. Learning objectives
    2. 12.1 Introducing SQL Injection Concepts
    3. 12.2 Understanding the Types of SQL Injection
    4. 12.3 Exploring the SQL Injection Methodologies
    5. 12.4 Exploring SQL Injection Tools
    6. 12.5 Exploring Evasion Techniques
    7. 12.6 Understanding SQL Injection Countermeasures
  18. Module 5: Wireless, Mobile, IoT, and OT Hacking
    1. Module 5: Introduction
  19. Lesson 13: Hacking Wireless Networks
    1. Learning objectives
    2. 13.1 Introducing Wireless Concepts
    3. 13.2 Understanding Wireless Encryption
    4. 13.3 Exploring Wireless Threats
    5. 13.4 Understanding Wireless Hacking Methodologies
    6. 13.5 Surveying Wireless Hacking Tools
    7. 13.6 Hacking Bluetooth
    8. 13.7 Introducing Wireless Countermeasures
  20. Lesson 14: Hacking Mobile Platforms
    1. Learning objectives
    2. 14.1 Understanding Mobile Platform Attack Vectors
    3. 14.2 Hacking iOS
    4. 14.3 Hacking Android OS
    5. 14.4 Understanding Mobile Device Management
    6. 14.5 Surveying Mobile Security Guidelines and Tools
  21. Lesson 15: IoT and OT Hacking
    1. Learning objectives
    2. 15.1 Introducing IoT Concepts - Part 1
    3. 15.2 Introducing IoT Concepts - Part 2
    4. 15.3 Understanding IoT Attacks
    5. 15.4 Understanding IoT Hacking Methodologies
    6. 15.5 Surveying IoT Hacking Tools
    7. 15.6 Understanding IoT Countermeasures
    8. 15.7 Introducing OT Concepts
    9. 15.8 Performing OT Attacks
    10. 15.9 Understanding OT Hacking Methodologies
    11. 15.10 Surveying OT Hacking Tools
    12. 15.11 Understanding OT Countermeasures
  22. Module 6: Cloud Computing and Cryptography
    1. Module 6: Introduction
  23. Lesson 16: Cloud Computing
    1. Learning objectives
    2. 16.1 Introducing Cloud Computing Concepts
    3. 16.2 Introducing Agile, DevOps, and CI/CD Pipelines
    4. 16.3 Exploring Container Technology
    5. 16.4 Understanding Serverless Computing
    6. 16.5 Surveying Cloud Computing Threats
    7. 16.6 Introduction to Kubernetes
    8. 16.7 Introduction to Docker and Kubernetes Security
  24. Lesson 17: Cryptography
    1. Learning objectives
    2. 17.1 Introducing Cryptography Concepts
    3. 17.2 Understanding the Different Encryption Algorithms
    4. 17.3 Surveying Cryptography Tools
    5. 17.4 Understanding Public Key Infrastructure (PKI)
    6. 17.5 Understanding Email Encryption
    7. 17.6 Understanding Disk Encryption
    8. 17.7 Introducing Cryptanalysis and Countermeasures
  25. Summary
    1. Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition: Summary

Product information

  • Title: Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition
  • Author(s): Omar Santos, Nick Garner
  • Release date: November 2021
  • Publisher(s): Pearson
  • ISBN: 0137446790