Ethical Hacking course (CEH v12)
Course Description
The CEH v12 (Certified Ethical Hacker) certification sets the gold standard for professionals looking to excel in the field of cybersecurity by providing a comprehensive, hands-on approach to ethical hacking. As cyber threats continue to evolve and disrupt businesses worldwide, the need for ethical hackers who can stay ahead of malicious actors is more critical than ever. CEH v12 prepares individuals to not only understand how cybercriminals operate but also to proactively secure systems and mitigate risks before they can cause harm.
The course offers an all-encompassing exploration of cybersecurity, diving deep into areas like system hacking, session hijacking, denial of service (DoS) attacks, and cryptography. It also includes advanced modules that focus on evading intrusion detection systems (IDS), firewalls, honeypots, and performing vulnerability assessments. With CEH v12, learners are taught how to exploit vulnerabilities, but more importantly, they are empowered to think like hackers in order to strengthen defenses and build more secure infrastructures.
CEH v12 doesn’t just emphasize theory—it prioritizes practical application. The course includes the most up-to-date techniques used in real-world scenarios, ensuring that participants can immediately apply what they’ve learned to real job situations. Through the immersive iLabs platform, students perform simulated attacks and defenses in a secure virtual environment. This hands-on experience ensures mastery of key skills such as network scanning, exploiting vulnerabilities, and implementing security measures against the latest malware, phishing, and ransomware threats.
Another key component of CEH v12 is its global recognition and compliance with industry standards such as NICE (National Initiative for Cybersecurity Education), which means that the skills taught in the course are highly relevant across different sectors and industries. Whether you’re working in a large enterprise or a small business, the knowledge gained from CEH v12 is versatile and adaptable, offering significant value in roles related to IT security, system administration, network infrastructure, and more.
CEH v12 is tailored not only for those already working in cybersecurity but also for IT professionals looking to transition into the field. It provides an excellent pathway for individuals to advance in their careers by earning one of the most sought-after certifications. CEH v12 is recognized by major organizations and governments around the world, making it a valuable addition to any resume. From entry-level cybersecurity analysts to senior network administrators, the certification demonstrates a commitment to excellence in protecting critical information systems.
As cybersecurity threats grow in both number and sophistication, organizations face an urgent need for professionals who can defend against attacks that put sensitive data and operational continuity at risk. CEH v12 equips you with the tools and knowledge to be that professional, ensuring you can prevent, detect, and respond to cyber threats with confidence. Whether you're defending corporate networks, financial systems, healthcare data, or government infrastructures, this certification empowers you to make a tangible impact on digital security.
In short, CEH v12 not only enhances your technical skills but also boosts your credibility in a fast-paced and rapidly growing industry. As cyber threats become more frequent and destructive, organizations are investing heavily in skilled professionals who can protect their assets. With CEH v12, you become a key player in the fight against cybercrime, armed with the expertise to identify vulnerabilities and secure systems against even the most sophisticated attacks.
Course Curriculum
- 01 Introduction to Information Security
- 02 Information Security Threats
- 03 Introduction to Cyber Security
- 04 The CIA Triad
- 05 Introduction to Hacking and Hackers
- 06 Types of Hackers
- 07 Introduction to Ethical Hacking
- 08 Information Warfare
- 09 Need for Ethical Hackers
- 10 Careers in Ethical Hacking
- 11 Course Overview
- 12 General Terminologies
- 13 How To become an Ethical Hacker
- 01 Advantages and Limitations of Cyber Security
- 02 Cyber Defense
- 03 Skills of an Ethical Hacker
- 04 Information Security Policies
- 05 Vulnerability Research
- 06 Introduction to OS Linux and it_s Evolution
- 07 Major Linux Distributions
- 08 Advantages of Linux
- 09 Linux for Penetration Testing
- 10 Types of Hackers Continued
- 11 Phases of Ethical Hacking
- 12 Introduction to Penetration Testing
- 13 Phases of Penetration Testing
- 14 Cyber Security vs Ethical Hacking
- 15 Ethical Hacking Laws and Policies
- 16 IT Act 2000
- 17 Risk Management and Methodology
- 18 Softwares and Hardware Requirements for a Hacking Lab
- 19. Installing and Configuring VMWare WS
- 20. Dual Boot vs Virtual Machine
- 21 Choosing and Downloading Kali Distro
- 22 Configuring VM for Kali Linux
- 23 Installing Kali Linux 2019.4 on VMWare ( new )
- 24 Virtual Network Configurations Explained - NAT vs Bridged vs Host Only vs Internal
- 25 Installing and Configuring DVWA
- 26 Installing and Configuring bWAPP
- 27 Installing Metasploitable on VM
- 28 Installing OWASP Broken Web Application on VMWare
- 01 Introduction to Command Line
- 02 Windows Command Line
- 03 Linux Command Line
- 04 Linux File System
- 05 NTFS, FAT, EXT
- 06 Linux User Administration
- 07 Basic DOS Commands
- 08 DOS Networking Commands
- 09 Kali 2019.4 and Linux File System Overview
- 10 Linux Elementary Commands
- 11 Linux Networking Commands
- 12 History and Grep Commands
- 13 Working with Linux User Administration
- 14 Linux Working with Files, Permissions and Directories
- 15 Working with Linux File Permissions
- 16 Linux Working with Groups
- 17 Linux Package Manager apt
- 18 Linux Useful Files
- 01 The OSI Model - Open Systems Interconnection
- 02 More on OSI Model _ Introduction to TCP-IP Model
- 03 TCP-IP vs OSI _ The Difference
- 04 Data Link Layer and MAC Addresses
- 05 Network Layer and IP Addresses
- 06 Classful IP Addressing, Private and Special Addresses
- 07 Classless IP Addressing
- 08 Transport Layer
- 09 Ports and Port Addressing
- 10 Proxies and Proxy Servers
- 11 Introduction to TOR
- 12 Introduction to VPN
- 13 Remote Login _ SSH and telnet
- 01 Introduction to Footprinting and Objectives
- 02 Footprinting through search Engines
- 03 Introduction to OSINT
- 04 Email Footprinting
- 05 Website Footprinting
- 06 Competitive Intelligence
- 07 Internet Archive
- 08 wget Mirroring
- 09 Website Mirroring with httrack
- 10 whois lookup
- 11 Introduction to DNS Footprinting
- 12 DNS Resource Records
- 13 DNS Footprinting with DNS Dumpster
- 14 Google Public DNS
- 15 Network Footprinting
- 16 Introduction and Working of Traceroute
- 17 Traceroute Analysis
- 18 Introduction to Maltego
- 19 Maltego Information Gathering with domain name
- 20 Maltego Information Gathering with IP Address
- 21 Maltego Using the Tool Efficiently
- 22 Maltego Tranform Hub
- 23 Maltego Integration with Shodan
- 24 OSINT Framework
- 25 theHarvester - Premium Computer Science Courses
- 26 Shodan Introduction and First Look
- 27 Shodan Advanced Search with Dorks
- 28 WhatWeb - Premium Computer Science Courses
- 29 Wappalyzer
- 30 sublist3r
- 31 Subdomain Finder Websites
- 32 netdiscover
- 33 Major IP Block
- 34 Footprinting with Social Engineering
- 35 Footprinting Countermeasures - Premium Computer Science Courses
- 01 Basics of Scanning
- 02 Scanning Methodology
- 03 Working with ping command for live hosts
- 04 Angry IP Scanner
- 05 TCP Flags
- 06 TCP 3-Way Handshake
- 07 Introduction to Port Scanning
- 08 Port Scanning Methodology
- 09 Types of Port Scanning _ TCP Connect Scan
- 10 Types of Port Scanning _ TCP Stealth Scan
- 11 Types of Port Scanning _ TCP Inverse Flag Scanning
- 12 Types of Port Scanning _ TCP Xmas Scan
- 13 Types of Port Scanning _ ACK Flag Probe Scanning
- 14 Types of Port Scanning _ UDP Scan
- 15 Introduction to Nmap and First Look-540p
- 16 Nmap _ Port Scanning
- 17 Nmap _ Advanced Port Scanning
- 18 Nmap - Bypass Firewalls and IDS
- 19 Nmap _ Types of Scans
- 20 Port Scanning with hping3
- 21 Port Scanning with pentest-tools
- 22 Colasoft Packet Builder
- 23 Introduction to Banner Grabbing
- 24 Banner Grabbing with ID Serve
- 25 Banner Grabbing with NetCraft
- 26 Banner Grabbing with netcat
- 27 Evading IDS and Firewalls
- 28 Scanning for Vulnerabilities
- 29 Nessus Vulnerability Scanner
- 30 Nmap Scripting Engine
- 31 nikto Web Vulnerability Scanner
- 32 OpenVas Installation and Configuration
- 33 Vulnerability Scanning with OpenVas
- 34 WordPress Vulnerability Scanning with wpscan
- 35 Mapping Networks
- 36 Network Topology Mapper
- 37 Spiceworks Network Mapper
- 38 LAN State Pro
- 39 Scanning Countermeasures