Certified Ethical Hacker (CEH v10 )
(CEH-v10)
/ ISBN: 978-1-64459-115-4
This course includes
Lessons
TestPrep
LiveLab
Certified Ethical Hacker (CEH v10 )
Start your prep for the EC-Council Certified Ethical Hacker exam with the CEH v10 course and lab. Lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any textbook, course, or training. The Certified Ethical Hacker certification course and lab cover CEH v10 exam objectives thoroughly and teach the principles of ethical hacking. Lessons and TestPrep will further prepare candidates for this certification exam with their interactive item types.
The Certified Ethical Hacker (CEH) certification validates the application knowledge of auditors, security officers, and site administrators to establish and govern the minimum standards of credentialing professional information security specialists in ethical hacking measures. Passing the CEH exam certifies that individuals have the specific network security discipline of ethical hacking from a vendor-neutral perspective.
Lessons
-
15+ Lessons
-
250+ Quizzes
-
70+ Flashcards
-
140+ Glossary of terms
TestPrep
-
100+ Pre Assessment Questions
-
2+ Full Length Tests
-
100+ Post Assessment Questions
-
200+ Practice Test Questions
LiveLab
-
38+ LiveLab
-
38+ Video tutorials
-
16+ Minutes
- What Is a CEH?
- About EC-Council
- Using This Course
- Objective Map
- Let’s Get Started!
- Overview of Ethics
- Overview of Ethical Hacking
- Methodology of Ethical Hacking
- Summary
- Communications Models
- Topologies
- Physical Networking
- IP
- TCP
- UDP
- Internet Control Message Protocol
- Network Architectures
- Cloud Computing
- Summary
- The Triad
- Risk
- Policies, Standards, and Procedures
- Security Technology
- Being Prepared
- Summary
- Open-Source Intelligence
- Domain Name System
- Passive Reconnaissance
- Website Intelligence
- Technology Intelligence
- Summary
- Ping Sweeps
- Port Scanning
- Vulnerability Scanning
- Packet Crafting and Manipulation
- Evasion Techniques
- Summary
- Service Enumeration
- Remote Procedure Calls
- Server Message Block
- Simple Network Management Protocol
- Simple Mail Transfer Protocol
- Web-Based Enumeration
- Summary
- Searching for Exploits
- System Compromise
- Gathering Passwords
- Password Cracking
- Client-Side Vulnerabilities
- Post Exploitation
- Summary
- Malware Types
- Malware Analysis
- Creating Malware
- Malware Infrastructure
- Antivirus Solutions
- Summary
- Packet Capture
- Packet Analysis
- Spoofing Attacks
- Summary
- Social Engineering
- Physical Social Engineering
- Phishing Attacks
- Website Attacks
- Wireless Social Engineering
- Automating Social Engineering
- Summary
- Wi-Fi
- Bluetooth
- Mobile Devices
- Summary
- Web Application Attacks
- Denial of Service Attacks
- Application Exploitation
- Lateral Movement
- Defense in Depth/Defense in Breadth
- Defensible Network Architecture
- Summary
- Basic Encryption
- Symmetric Key Cryptography
- Asymmetric Key Cryptography
- Certificate Authorities and Key Management
- Cryptographic Hashing
- PGP and S/MIME
- Summary
- Data Classification
- Security Models
- Application Architecture
- Security Architecture
- Summary
Hands on Activities (Live Labs)
- Creating a Personal Linux Firewall Using iptables
- Observing Syslog Messages
- Using Event Viewer
- Configuring Audit Policies in Windows
- Using the whois Program
- Using the theHarvester Tool
- Using Recon-ng
- Using Maltego
- Using the host Program
- Using nslookup for Passive Reconnaissance
- Performing Zone Transfer Using dig
- Using dnsrecon
- Mirroring Sites with HTTrack
- Using the fping Command
- Using the masscan Command
- Scanning a Port Using nmap
- Using Zenmap
- Using OpenVAS
- Using the hping Program
- Using the Metasploit SunRPC Scanner
- Using nmap for Enumerating Users
- Enumerating Data Using enum4linux
- Using searchsploit
- Grabbing a Screenshot of a Target Machine Using Metasploit
- Exploiting Windows 7 Using Metasploit
- Cracking a Linux Password Using John the Ripper
- Cracking Windows Passwords
- Scanning Malware Using Antivirus
- Observing an MD5-Generated Hash Value
- Using the msfvenom Program
- Using Wireshark
- Capturing Network Packets Using tcpdump
- Performing ARP Spoofing
- Using the SET Tool
- Attacking a Website Using XSS Injection
- Exploiting a Website Using SQL Injection
- Using OpenSSL to Create a Public/Private Key Pair
- Observing an SHA-Generated Hash Value
What are the prerequisites for this exam? | No official prerequisites |
---|---|
What is the exam registration fee? | USD 500 |
Where do I take the exam? | ECC Exam and Pearson VUE |
What is the format of the exam? | Multiple choice questions |
How many questions are asked in the exam? | The exam contains 125 questions. |
What is the duration of the exam? | 240 minutes |
What is the passing score? | This depends on the exam. |
What is the exam's retake policy? | Here is the retake policy:
|
What is the validity of the certification? | Three years |
Where can I find more information about this exam? | Know more about the CEH-v10 |
What are the career opportunities after passing this exam? |
|
×