Certified Ethical Hacking Course

In this Certified Ethical Hacking course online, you will learn some advanced processes such as network packet analysis, building network security to prevent hackers, and system penetration testing techniques. Furthermore, as part of this Certified Ethical Hacking Course online, you will master concepts such as session hijacking, footprinting, cryptography, building firewalls, etc.

ENROLL NOW

Ethical Hacking Online Course – Overview

This Certified Ethical Hacking Online Course content is designed by industry professionals and thus, prepares you for the CEHv11 exam. Therefore, in this CEH online training course, you will gain in-depth knowledge in penetration testing, SQL injection, vulnerability analysis, enumeration, sniffing, network packet analysis, etc. Thus, this course enables you to master significant techniques and skills in Ethical Hacking.

Ethical Hacking Certification Online Course – Key Features

  • Trusted content.
  • Re-learn for free anytime in a year.
  • Rigorous assignments and assessments.
  • Learn at your own pace.
  • Mandatory feedback sessions.
  • Mock-interviews.
  • Hands-on real-time experience.
  • Free mentorship.
  • Live chat for instant solutions.
  • Job ready employees post-training.
  • End-to-end training.
  • Download the certificate after the course.

Certified Ethical Hacking (CEH) Training Course Online – Benefits

The global market for ethical hacking is estimated to be $7.6 billion in 2022. Furthermore, it is expected that 3.5 million jobs will generate globally by 2025 in ethical hacking, which is also a part of cyber security.

Designation
Annual Salary
Hiring Companies
Job Wise Benefits
Designation
Information Security Officer

UK
Hiring Companies
Designation
Computer Forensics Engineer

UK
Hiring Companies
Designation
Ethical Hacker

UK
Hiring Companies
Designation
Network Security Engineer

UK
Hiring Companies

CEH Course Online – Training Options

Self-Paced Learning

£ 1200

  • 1-year access to the CEH course content.
  • 1 capstone project.
  • Multiple assessments.
  • Continuous feedback sessions.
  • Access to the class recordings.
  • Assistance and support.
  • Download certification.
  • Free mentorship.

Online Boot Camp

£ 1000

  • Everything in Self-paced learning +
  • On-spot doubt clarification.
  • Interactive training sessions.
  • Sessions on the capstone project.
  • Live, online classroom training.
  • Mock-interviews.

Corporate Training

Customized to your team’s needs

  • 1-year access to the CEH course content.
  • 1 capstone project.
  • Multiple assessments.
  • Continuous feedback sessions.
  • Class recordings.
  • Assistance and support.
  • Certification after the course.

Certified Ethical Hacking (CEH) Training Course Online – Curriculum

Eligibility

Certified Ethical Hacking (CEH) course online is best suited for site administrators, network security officers, IS/IT auditors, IS/IT analysts and specialists, IT security officers, IT operations managers, network specialists, and graduates who are planning to make a career in Ethical Hacking.

Pre-requisites

Graduates and working professionals who aim to build their career in Ethical Hacking can join this course with no specific skill sets.

Course Content

  • 1.001 Internet is an Integral Part of Business and Personal Life – What Happens Online in 60 Seconds
  • 1.002 Essential Terminology
  • 1.003 Elements of Information Security
  • 1.004 The Security, Functionality, and Usability Triangle
  • 1.005 Motives, Goals, and Objectives of Information Security Attacks
  • 1.006 Top Information Security Attack Vectors
  • 1.007 Information Security Threat Categories
  • 1.008 Types of Attacks on a System
  • 1.009 Information Warfare
  • 1.010 What is Hacking?
  • 1.011 Who is a Hacker?
  • 1.012 Hacker Classes
  • 1.013 Hacking Phases
  • 1.014 What is Ethical Hacking?
  • 1.015 Why Ethical Hacking is Necessary
  • 1.016 Scope and Limitations of Ethical Hacking
  • 1.017 Skills of an Ethical Hacker
  • 1.018 Information Assurance (IA)
  • 1.019 Information Security Management Program
  • 1.020 Enterprise Information Security Architecture (EISA)
  • 1.021 Network Security Zoning
  • 1.022 Defense-in-Depth
  • 1.023 Information Security Policies
  • 1.024 Physical Security
  • 1.025 What is Risk?
  • 1.026 Threat Modeling
  • 1.027 Incident Management
  • 1.028 Security Incident and Event Management (SIEM)
  • 1.029 User Behavior Analytics (UBA)
  • 1.030 Network Security Controls
  • 1.031 Identity and Access Management (IAM)
  • 1.032 Data Leakage
  • 1.033 Threat Modeling
  • 1.034 Data Backup
  • 1.035 Data Recovery
  • 1.036 Role of AI/ML in Cyber Security
  • 1.037 Penetration Testing
  • 1.038 Why Penetration Testing
  • 1.039 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing
  • 1.040 Blue Teaming/Red Teaming
  • 1.041 Types of Penetration Testing
  • 1.042 Phases of Penetration Testing
  • 1.043 Security Testing Methodology
  • 1.044 Payment Card Industry Data Security Standard (PCI-DSS)
  • 1.045 ISO/IEC 27001:2013
  • 1.046 Health Insurance Portability and Accountability Act (HIPAA)
  • 1.047 Sarbanes Oxley Act (SOX)
  • 1.048 The Digital Millennium Copyright Act (DMCA)
  • 1.049 Federal Information Security Management Act (FISMA)
  • 1.050 Cyber Law in Different Countries
  • 2.001 What is Footprinting?
  • 2.002 Objectives of Footprinting
  • 2.003 Footprinting through Search Engines
  • 2.004 Footprint Using Advanced Google Hacking Techniques
  • 2.005 Information Gathering Using Google Advanced Search and Image Search
  • 2.006 Google Hacking Database
  • 2.007 VoIP and VPN Footprinting through Google Hacking Database
  • 2.008 Finding Company’s Top-Level Domains (TLDs) and Sub-Domains
  • 2.009 Finding the Geographical Location of the Target
  • 2.010 People Search on Social Networking Sites and People Search Services
  • 2.011 Gathering Information from LinkedIn
  • 2.012 Gathering Information from Financial Services
  • 2.013 Footprinting through Job Sites
  • 2.014 Monitoring Target Using Alerts
  • 2.015 Information Gathering Using Groups, Forums, and Blogs
  • 2.016 Determining the Operating System
  • 2.017 VoIP and VPN Footprinting through SHODAN
  • 2.018 Collecting Information through Social Engineering on Social Networking Sites
  • 2.019 Website Footprinting
  • 2.020 Website Footprinting using Web Spiders
  • 2.021 Mirroring Entire Website
  • 2.022 Extracting Website Information from https://archive.org
  • 2.023 Extracting Metadata of Public Documents
  • 2.024 Monitoring Web Pages for Updates and Changes
  • 2.025 Tracking Email Communications
  • 2.026 Collecting Information from Email Header
  • 2.027 Email Tracking Tools
  • 2.028 Competitive Intelligence Gathering
  • 2.029 Competitive Intelligence – When Did this Company Begin? How Did it Develop?
  • 2.030 Competitive Intelligence – What Are the Company’s Plans?
  • 2.031 Competitive Intelligence – What Expert Opinions Say About the Company
  • 2.032 Monitoring Website Traffic of Target Company
  • 2.033 Tracking Online Reputation of the Target
  • 2.034 Whois Lookup
  • 2.035 Whois Lookup Result Analysis
  • 2.036 Whois Lookup Tools
  • 2.037 Finding IP Geolocation Information
  • 2.038 Extracting DNS Information
  • 2.039 DNS Interrogation Tools
  • 2.040 Locate the Network Range
  • 2.041 Traceroute
  • 2.042 Traceroute Analysis
  • 2.043 Traceroute Tools
  • 2.044 Footprinting through Social Engineering
  • 2.045 Collect Information Using Eavesdropping, Shoulder Surfing, and Dumpster Diving
  • 2.046 Maltego
  • 2.047 Recon-ng
  • 2.048 FOCA
  • 2.049 Recon-Dog
  • 2.050 OSRFramework
  • 2.050 Additional Footprinting Tools
  • 2.050 Footprinting Countermeasures
  • 2.050 Footprinting Pen Testing
  • 2.050 Footprinting Pen Testing Report Templates
  • 3.001 Overview of Network Scanning
  • 3.002 TCP Communication Flags
  • 3.003 TCP/IP Communication
  • 3.004 Creating Custom Packet Using TCP Flags
  • 3.005 Scanning in IPv6 Networks
  • 3.006 Nmap
  • 3.007 Hping2 / Hping3
  • 3.008 Scanning Tools
  • 3.009 Scanning Tools for Mobile
  • 3.010 Scanning Techniques
  • 3.011 IDS/Firewall Evasion Techniques
  • 3.012 Banner Grabbing
  • 3.013 How to Identify Target System OS
  • 3.014 Banner Grabbing Countermeasures
  • 3.015 Drawing Network Diagrams
  • 3.016 Network Discovery and Mapping Tools
  • 3.017 Network Discovery Tools for Mobile
  • 3.018 Scanning Pen Testing
  • 4.001 What is Enumeration
  • 4.002 Techniques for Enumeration
  • 4.003 Services and Ports to Enumerate
  • 4.004 NetBIOS Enumeration
  • 4.005 NetBIOS Enumeration Tools
  • 4.006 Enumerating User Accounts
  • 4.007 Enumerating Shared Resources Using Net View
  • 4.008 SNMP (Simple Network Management Protocol) Enumeration
  • 4.009 Working of SNMP
  • 4.010 Management Information Base (MIB)
  • 4.011 SNMP Enumeration Tools
  • 4.012 LDAP Enumeration
  • 4.013 LDAP Enumeration Tools
  • 4.014 NTP Enumeration
  • 4.015 NTP Enumeration Commands
  • 4.016 NTP Enumeration Tools
  • 4.017 SMTP Enumeration
  • 4.018 SMTP Enumeration Tools
  • 4.019 SMTP Enumeration TooDNS Enumeration Using Zone Transferls
  • 4.020 IPsec Enumeration
  • 4.021 VoIP Enumeration
  • 4.022 RPC Enumeration
  • 4.023 Unix/Linux User Enumeration
  • 4.024 Enumeration Countermeasures
  • 4.025 Enumeration Pen Testing
  • 5.001 Vulnerability Research
  • 5.002 Vulnerability Classification
  • 5.003 What is Vulnerability Assessment?
  • 5.004 Types of Vulnerability Assessment
  • 5.005 Vulnerability-Management Life Cycle
  • 5.006 Comparing Approaches to Vulnerability Assessment
  • 5.007 Working of Vulnerability Scanning Solutions
  • 5.008 Types of Vulnerability Assessment Tools
  • 5.009 Characteristics of a Good Vulnerability Assessment Solution
  • 5.010 Choosing a Vulnerability Assessment Tool
  • 5.011 Criteria for Choosing a Vulnerability Assessment Tool
  • 5.012 Best Practices for Selecting Vulnerability Assessment Tools
  • 5.013 Common Vulnerability Scoring System (CVSS)
  • 5.014 Common Vulnerabilities and Exposures (CVE)
  • 5.015 National Vulnerability Database (NVD)
  • 5.016 Resources for Vulnerability Research
  • 5.017 Vulnerability Assessment Tools
  • 5.018 Vulnerability Assessment Tools for Mobile
  • 5.019 Vulnerability Assessment Reports
  • 5.020 Analyzing Vulnerability Scanning Report
  • 6.001 CEH Hacking Methodology (CHM)
  • 6.002 System Hacking Goals
  • 6.003 Password Cracking
  • 6.004 Types of Password Attacks
  • 6.005 Password Recovery Tools
  • 6.006 Microsoft Authentication
  • 6.007 How Hash Passwords Are Stored in Windows SAM?
  • 6.008 NTLM Authentication Process
  • 6.009 Kerberos Authentication
  • 6.010 Password Salting
  • 6.011 Tools to Extract the Password Hashes
  • 6.012 Password Cracking Tools
  • 6.013 How to Defend against Password Cracking
  • 6.014 How to Defend against LLMNR/NBT-NS Poisoning
  • 6.015 Privilege Escalation
  • 6.016 Privilege Escalation Using DLL Hijacking
  • 6.017 Privilege Escalation by Exploiting Vulnerabilities
  • 6.018 Privilege Escalation Using Dylib Hijacking
  • 6.019 Privilege Escalation using Spectre and Meltdown Vulnerabilities
  • 6.020 Other Privilege Escalation Techniques
  • 6.021 How to Defend Against Privilege Escalation
  • 6.022 Executing Applications
  • 6.023 Keylogger
  • 6.024 Spyware
  • 6.025 How to Defend Against Keyloggers
  • 6.026 How to Defend Against Spyware
  • 6.027 Rootkits
  • 6.028 NTFS Data Stream
  • 6.029 What is Steganography?
  • 6.030 Covering Tracks
  • 6.031 Disabling Auditing: Auditpol
  • 6.032 Clearing Logs
  • 6.033 Manually Clearing Event Logs
  • 6.033 Ways to Clear Online Tracks
  • 6.034 Covering BASH Shell Tracks
  • 6.035 Covering Tracks on Network
  • 6.036 Covering Tracks on OS
  • 6.037 Covering Tracks Tools
  • 6.038 Password Cracking
  • 6.039 Privilege Escalation
  • 6.040 Executing Applications
  • 6.041 Hiding Files
  • 6.042 Covering Tracks
  • 7.001 Introduction to Malware
  • 7.002 Different Ways a Malware can Get into a System
  • 7.003 Common Techniques Attackers Use to Distribute Malware on the Web
  • 7.004 Components of Malware
  • 7.005 What is a Trojan?
  • 7.006 How Hackers Use Trojans
  • 7.007 Common Ports used by Trojans
  • 7.008 How to Infect Systems Using a Trojan
  • 7.009 Trojan Horse Construction Kit
  • 7.010 Wrappers
  • 7.011 Crypters
  • 7.012 How Attackers Deploy a Trojan
  • 7.013 Exploit Kits
  • 7.014 Evading Anti-Virus Techniques
  • 7.015 Types of Trojans
  • 7.016 Introduction to Viruses
  • 7.017 Stages of Virus Life
  • 7.018 Working of Viruses
  • 7.019 Indications of Virus Attack
  • 7.020 How does a Computer Get Infected by Viruses
  • 7.021 Virus Hoaxes
  • 7.022 Fake Antiviruses
  • 7.023 Ransomware
  • 7.024 Types of Viruses
  • 7.025 Creating Virus
  • 7.026 Computer Worms
  • 7.027 Worm Makers
  • 7.028 What is Sheep Dip Computer?
  • 7.029 Anti-Virus Sensor Systems
  • 7.030 Introduction to Malware Analysis
  • 7.031 Malware Analysis Procedure: Preparing Testbed
  • 7.032 Static Malware Analysis
  • 7.033 Dynamic Malware Analysis
  • 7.034 Virus Detection Methods
  • 7.035 Trojan Analysis: ZeuS/Zbot
  • 7.036 Virus Analysis: WannaCry
  • 7.037 Trojan Countermeasures
  • 7.038 Backdoor Countermeasures
  • 7.039 Virus and Worms Countermeasures
  • 7.040 Anti-Trojan Software
  • 7.041 Antivirus Software
  • 7.042 Malware Penetration Testing
  • 8.001 Network Sniffing
  • 8.002 Types of Sniffing
  • 8.003 How an Attacker Hacks the Network Using Sniffers
  • 8.004 Protocols Vulnerable to Sniffing
  • 8.005 Sniffing in the Data Link Layer of the OSI Model
  • 8.006 Hardware Protocol Analyzers
  • 8.007 SPAN Port
  • 8.008 Wiretapping
  • 8.009 Lawful Interception
  • 8.010 MAC Address/CAM Table
  • 8.011 How CAM Works
  • 8.012 What Happens When CAM Table Is Full?
  • 8.013 MAC Flooding
  • 8.014 Switch Port Stealing
  • 8.015 How to Defend against MAC Attacks
  • 8.016 How DHCP Works
  • 8.017 DHCP Request/Reply Messages
  • 8.018 DHCP Starvation Attack
  • 8.019 Rogue DHCP Server Attack
  • 8.020 How to Defend Against DHCP Starvation and Rogue Server Attack
  • 8.021 What Is Address Resolution Protocol (ARP)?
  • 8.022 ARP Spoofing Attack
  • 8.023 Threats of ARP Poisoning
  • 8.024 ARP Poisoning Tools
  • 8.025 How to Defend Against ARP Poisoning
  • 8.026 Configuring DHCP Snooping and Dynamic ARP Inspection on Cisco Switches
  • 8.027 ARP Spoofing Detection Tools
  • 8.028 MAC Spoofing/Duplicating
  • 8.029 MAC Spoofing Technique: Windows
  • 8.030 MAC Spoofing Tools
  • 8.031 IRDP Spoofing
  • 8.032 How to Defend Against MAC Spoofing
  • 8.033 DNS Poisoning Techniques
  • 8.034 How to Defend Against DNS Spoofing
  • 8.035 Sniffing Tool: Wireshark
  • 8.036 Display Filters in Wireshark
  • 8.037 Additional Wireshark Filters
  • 8.038 Sniffing Tools
  • 8.039 Packet Sniffing Tools for Mobile
  • 8.040 How to Defend Against Sniffing
  • 8.041 How to Detect Sniffing
  • 8.042 Sniffer Detection Techniques
  • 8.043 Promiscuous Detection Tools
  • 8.044 Sniffing Penetration Testing
  • 9.001 What is Social Engineering?
  • 9.002 Phases of a Social Engineering Attack
  • 9.003 Types of Social Engineering
  • 9.004 Human-based Social Engineering
  • 9.005 Computer-based Social Engineering
  • 9.006 Mobile-based Social Engineering
  • 9.007 Insider Threat / Insider Attack
  • 9.008 Type of Insider Threats
  • 9.009 Social Engineering Through Impersonation on Social Networking Sites
  • 9.010 Impersonation on Facebook
  • 9.011 Social Networking Threats to Corporate Networks
  • 9.012 Identity Theft
  • 9.013 Social Engineering Countermeasures
  • 9.014 Insider Threats Countermeasures
  • 9.015 Identity Theft Countermeasures
  • 9.016 How to Detect Phishing Emails?
  • 9.017 Anti-Phishing Toolbar
  • 9.018 Common Social Engineering Targets and Defense Strategies
  • 9.019 Social Engineering Pen-Testing
  • 9.020 Social Engineering Pen-Testing Tools
  • 10.001 What is a Denial-of-Service Attack?
  • 10.002 What is Distributed Denial-of-Service Attack?
  • 10.003 Basic Categories of DoS/DDoS Attack Vectors
  • 10.004 UDP Flood Attack
  • 10.005 ICMP Flood Attack
  • 10.006 Ping of Death and Smurf Attack
  • 10.007 SYN Flood Attack
  • 10.008 Fragmentation Attack
  • 10.009 HTTP GET/POST and Slowloris Attacks
  • 10.010 Multi-Vector Attack
  • 10.011 Peer-to-Peer Attacks
  • 10.012 Permanent Denial-of-Service Attack
  • 10.013 Distributed Reflection Denial-of-Service (DRDoS)
  • 10.014 Organized Cyber Crime: Organizational Chart
  • 10.015 Botnet
  • 10.016 A Typical Botnet Setup
  • 10.017 Botnet Ecosystem
  • 10.018 Scanning Methods for Finding Vulnerable Machines
  • 10.019 How Malicious Code Propagates?
  • 10.020 Botnet Trojans
  • 10.021 DDoS Attack
  • 10.022 Hackers Advertise Links to Download Botnet
  • 10.023 Use of Mobile Devices as Botnets for Launching DDoS Attacks
  • 10.024 DDoS Case Study: Dyn DDoS Attack
  • 10.025 DoS/DDoS Attack Tools
  • 10.026 DoS and DDoS Attack Tool for Mobile
  • 10.027 Detection Techniques
  • 10.028 DoS/DDoS Countermeasure Strategies
  • 10.029 DDoS Attack Countermeasures
  • 10.030 Techniques to Defend against Botnets
  • 10.031 DoS/DDoS Countermeasures
  • 10.032 DoS/DDoS Protection at ISP Level
  • 10.033 Enabling TCP Intercept on Cisco IOS Software
  • 10.034 Advanced DDoS Protection Appliances
  • 10.035 DoS/DDoS Protection Tools
  • 10.036 Denial-of-Service (DoS) Attack Pen-Testing
  • 11.001 What is Session Hijacking?
  • 11.002 Why Session Hijacking is Successful?
  • 11.003 Session Hijacking Process
  • 11.004 Packet Analysis of a Local Session Hijack
  • 11.005 Types of Session Hijacking
  • 11.006 Session Hijacking in OSI Model
  • 11.007 Spoofing vs. Hijacking
  • 11.008 Application Level Session Hijacking
  • 11.009 Compromising Session IDs using Sniffing and Predicting Session Token
  • 11.010 Compromising Session IDs Using Man-in-the-Middle Attack
  • 11.011 Compromising Session IDs Using Man-in-the-Browser Attack
  • 11.012 Compromising Session IDs Using Client-side Attacks
  • 11.013 Compromising Session IDs Using Client-side Attacks: Cross-site Script Attack
  • 11.014 Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack
  • 11.015 Compromising Session IDs Using Session Replay Attack
  • 11.016 Compromising Session IDs Using Session Fixation
  • 11.017 Session Hijacking Using Proxy Servers
  • 11.018 Session Hijacking Using CRIME Attack
  • 11.019 Session Hijacking Using Forbidden Attack
  • 11.020 TCP/IP Hijacking
  • 11.021 IP Spoofing: Source Routed Packets
  • 11.022 RST Hijacking
  • 11.023 Blind Hijacking
  • 11.024 UDP Hijacking
  • 11.025 MiTM Attack Using Forged ICMP and ARP Spoofing
  • 11.026 Session Hijacking Tools
  • 11.027 Session Hijacking Tools for Mobile
  • 11.028 Session Hijacking Detection Methods
  • 11.029 Protecting against Session Hijacking
  • 11.030 Methods to Prevent Session Hijacking: To be Followed by Web Developers
  • 11.031 Methods to Prevent Session Hijacking: To be Followed by Web Users
  • 11.032 Session Hijacking Detection Tools
  • 11.033 Approaches Vulnerable to Session Hijacking and their Preventative Solutions
  • 11.034 Approaches to Prevent Session Hijacking
  • 11.035 IPSec
  • 11.036 Session Hijacking Prevention Tools
  • 11.037 Session Hijacking Pen Testing
  • 12.001 Intrusion Detection System (IDS)
  • 12.002 Firewall
  • 12.003 Honeypot
  • 12.004 Intrusion Detection Tool
  • 12.005 Firewalls
  • 12.006 Honeypot Tools
  • 12.007 IDS Evasion Techniques
  • 12.008 Firewall Evasion Techniques
  • 12.009 IDS/Firewall Evasion Tools
  • 12.010 Packet Fragment Generator Tools
  • 12.011 Detecting Honeypots
  • 12.012 Detecting and Defeating Honeypots
  • 12.013 Honeypot Detection Tool: Send-Safe Honeypot Hunter
  • 12.014 How to Defend Against IDS Evasion
  • 12.015 How to Defend Against Firewall Evasion
  • 12.016 Firewall/IDS Penetration Testing
  • 13.001 Web Server Operations
  • 13.002 Open Source Web Server Architecture
  • 13.003 IIS Web Server Architecture
  • 13.004 Web Server Security Issue
  • 13.005 Why Web Servers Are Compromised?
  • 13.006 Impact of Web Server Attacks
  • 13.007 DoS/DDoS Attacks
  • 13.008 DNS Server Hijacking
  • 13.009 DNS Amplification Attack
  • 13.010 Directory Traversal Attacks
  • 13.011 Man-in-the-Middle/Sniffing Attack
  • 13.012 Phishing Attacks
  • 13.013 Website Defacement
  • 13.014 Web Server Misconfiguration
  • 13.015 HTTP Response Splitting Attack
  • 13.016 Web Cache Poisoning Attack
  • 13.017 SSH Brute Force Attack
  • 13.018 Web Server Password Cracking
  • 13.019 Web Application Attacks
  • 13.020 Information Gathering
  • 13.021 Web Server Footprinting/Banner Grabbing
  • 13.022 Website Mirroring
  • 13.023 Vulnerability Scanning
  • 13.024 Session Hijacking
  • 13.025 Web Server Passwords Hacking
  • 13.026 Using Application Server as a Proxy
  • 13.027 Metasploit
  • 13.028 Web Server Attack Tools
  • 13.029 Place Web Servers in Separate Secure Server Security Segment on Network
  • 13.030 Countermeasures
  • 13.031 Detecting Web Server Hacking Attempts
  • 13.032 How to Defend Against Web Server Attacks
  • 13.033 How to Defend against HTTP Response Splitting and Web Cache Poisoning
  • 13.034 How to Defend against DNS Hijacking
  • 13.035 Patches and Hotfixes
  • 13.036 What is Patch Management
  • 13.037 Installation of a Patch
  • 13.038 Patch Management Tools
  • 13.039 Web Application Security Scanners
  • 13.040 Web Server Security Scanners
  • 13.041 Web Server Security Tools
  • 13.042 Web Server Penetration Testing
  • 13.043 Web Server Pen-Testing Tools
  • 14.001 Introduction to Web Applications
  • 14.002 Web Application Architecture
  • 14.003 Web 2.0 Applications
  • 14.004 Vulnerability Stack
  • 14.005 OWASP Top 10 Application Security Risks – 2017
  • 14.006 Other Web Application Threats
  • 14.007 Web App Hacking Methodology
  • 14.008 Footprint Web Infrastructure
  • 14.009 Attack Web Servers
  • 14.010 Analyze Web Applications
  • 14.011 Bypass Client-Side Controls
  • 14.012 Attack Authentication Mechanism
  • 14.013 Attack Authorization Schemes
  • 14.014 Attack Access Controls
  • 14.015 Attack Session Management Mechanism
  • 14.016 Perform Injection/Input Validation Attacks
  • 14.017 Attack Application Logic Flaws
  • 14.018 Attack Database Connectivity
  • 14.019 Attack Web App Client
  • 14.020 Attack Web Services
  • 14.021 Web Application Hacking Tools
  • 14.022 Web Application Fuzz Testing
  • 14.023 Source Code Review
  • 14.024 Encoding Schemes
  • 14.025 How to Defend Against Injection Attacks
  • 14.026 Web Application Attack Countermeasures
  • 14.027 How to Defend Against Web Application Attacks
  • 14.028 Web Application Security Testing Tools
  • 14.029 Web Application Firewall
  • 14.030 Web Application Pen Testing
  • 14.031 Web Application Pen Testing Framework
  • 15.001 What is SQL Injection?
  • 15.002 SQL Injection and Server-side Technologies
  • 15.003 Understanding HTTP POST Request
  • 15.004 Understanding Normal SQL Query
  • 15.005 Understanding an SQL Injection Query
  • 15.006 Understanding an SQL Injection Query – Code Analysis
  • 15.007 Example of a Web Application Vulnerable to SQL Injection: aspx
  • 15.008 Example of a Web Application Vulnerable to SQL Injection: Attack Analysis
  • 15.009 Examples of SQL Injection
  • 15.010 Types of SQL injection
  • 15.011 SQL Injection Methodology
  • 15.012 SQL Injection Tools
  • 15.013 SQL Injection Tools
  • 15.014 SQL Injection Tools for Mobile
  • 15.015 Evading IDS
  • 15.016 Types of Signature Evasion Techniques
  • 15.017 How to Defend Against SQL Injection Attacks
  • 15.018 SQL Injection Detection Tools
  • 15.019 SQL Injection Detection Tools
  • 16.001 Wireless Terminologies
  • 16.002 Wireless Networks
  • 16.003 Wireless Standards
  • 16.004 Service Set Identifier (SSID)
  • 16.005 Wi-Fi Authentication Modes
  • 16.006 Wi-Fi Authentication Process Using a Centralized Authentication Server
  • 16.007 Types of Wireless Antennas
  • 16.008 Types of Wireless Encryption
  • 16.009 WEP vs. WPA vs. WPA2
  • 16.010 WEP Issues
  • 16.011 Weak Initialization Vectors (IV)
  • 16.012 Wireless Threats
  • 16.013 Wireless Hacking Methodology
  • 16.014 WEP/WPA Cracking Tools
  • 16.015 WEP/WPA Cracking Tool for Mobile
  • 16.016 Wi-Fi Sniffer
  • 16.017 Wi-Fi Traffic Analyzer Tools
  • 16.018 Other Wireless Hacking Tools
  • 16.019 Bluetooth Stack
  • 16.020 Bluetooth Hacking
  • 16.021 Bluetooth Threats
  • 16.022 How to BlueJack a Victim
  • 16.023 Bluetooth Hacking Tools
  • 16.024 Wireless Security Layers
  • 16.025 How to Defend Against WPA/WPA2 Cracking
  • 16.026 How to Defend Against KRACK Attacks
  • 16.027 How to Detect and Block Rogue AP
  • 16.028 How to Defend Against Wireless Attacks
  • 16.029 How to Defend Against Bluetooth Hacking
  • 16.030 Wireless Intrusion Prevention Systems
  • 16.031 Wireless IPS Deployment
  • 16.032 Wi-Fi Security Auditing Tools
  • 16.033 Wi-Fi Intrusion Prevention System
  • 16.034 Wi-Fi Predictive Planning Tools
  • 16.035 Wi-Fi Vulnerability Scanning Tools
  • 16.036 Bluetooth Security Tools
  • 16.037 Wi-Fi Security Tools for Mobile
  • 16.038 Wireless Penetration Testing
  • 16.039 Wireless Penetration Testing Framework
  • 17.001 Vulnerable Areas in Mobile Business Environment
  • 17.002 OWASP Top 10 Mobile Risks – 2016
  • 17.003 Anatomy of a Mobile Attack
  • 17.004 How a Hacker can Profit from Mobile when Successfully Compromised
  • 17.005 Mobile Attack Vectors and Mobile Platform Vulnerabilities
  • 17.006 Security Issues Arising from App Stores
  • 17.007 App Sandboxing Issues
  • 17.008 Mobile Spam
  • 17.009 SMS Phishing Attack (SMiShing) (Targeted Attack Scan)
  • 17.010 Pairing Mobile Devices on Open Bluetooth and Wi-Fi Connections
  • 17.011 Android OS
  • 17.012 Android Rooting
  • 17.013 Blocking Wi-Fi Access using NetCut
  • 17.014 Hacking with zANTI
  • 17.015 Hacking Networks Using Network Spoofer
  • 17.016 Launching DoS Attack using Low Orbit Ion Cannon (LOIC)
  • 17.017 Performing Session Hijacking Using DroidSheep
  • 17.018 Hacking with Orbot Proxy
  • 17.019 Android-based Sniffers
  • 17.020 Android Trojans
  • 17.021 Securing Android Devices
  • 17.022 Android Security Tool: Find My Device
  • 17.023 Android Security Tools
  • 17.024 Android Vulnerability Scanner
  • 17.025 Android Device Tracking Tools
  • 17.026 Apple iOS
  • 17.027 Jailbreaking iOS
  • 17.028 iOS Trojans
  • 17.029 Guidelines for Securing iOS Devices
  • 17.030 iOS Device Tracking Tools
  • 17.031 iOS Device Security Tools
  • 17.032 Mobile Spyware
  • 17.033 Mobile Spyware: mSpy
  • 17.034 Mobile Spywares
  • 17.035 Mobile Device Management (MDM)
  • 17.036 Mobile Device Management Solutions
  • 17.037 Bring Your Own Device (BYOD)
  • 17.038 General Guidelines for Mobile Platform Security
  • 17.039 Mobile Device Security Guidelines for Administrator
  • 17.040 SMS Phishing Countermeasures
  • 17.041 Mobile Protection Tools
  • 17.042 Mobile Anti-Spyware
  • 17.043 Android Phone Pen Testing
  • 17.044 iPhone Pen Testing
  • 17.045 Mobile Pen Testing Toolkit: Hackode
  • 18.001 What is IoT
  • 18.002 How IoT Works
  • 18.003 IoT Architecture
  • 18.004 IoT Application Areas and Devices
  • 18.005 IoT Technologies and Protocols
  • 18.006 IoT Communication Models
  • 18.007 Challenges of IoT
  • 18.008 Threat vs Opportunity
  • 18.009 IoT Security Problems
  • 18.010 OWASP Top 10 IoT Vulnerabilities and Obstacles
  • 18.011 IoT Attack Surface Areas
  • 18.012 IoT Threats
  • 18.013 Hacking IoT Devices: General Scenario
  • 18.014 IoT Attacks
  • 18.015 IoT Attacks in Different Sectors
  • 18.016 Case Study: Dyn Attack
  • 18.017 What is IoT Device Hacking?
  • 18.018 IoT Hacking Methodology
  • 18.019 Information Gathering Tools
  • 18.020 Sniffing Tools
  • 18.021 Vulnerability Scanning Tools
  • 18.022 IoT Hacking Tools
  • 18.023 How to Defend Against IoT Hacking
  • 18.024 General Guidelines for IoT Device Manufacturing Companies
  • 18.025 OWASP Top 10 IoT Vulnerabilities Solutions
  • 18.026 IoT Framework Security Considerations
  • 18.027 IoT Security Tools
  • 18.028 IoT Pen Testing
  • 19.001 Introduction to Cloud Computing
  • 19.002 Separation of Responsibilities in Cloud
  • 19.003 Cloud Deployment Models
  • 19.004 NIST Cloud Deployment Reference Architecture
  • 19.005 Cloud Computing Benefits
  • 19.006 Understanding Virtualization
  • 19.007 Cloud Computing Threats
  • 19.008 Service Hijacking using Social Engineering Attacks
  • 19.009 Service Hijacking using Network Sniffing
  • 19.010 Session Hijacking using XSS Attack
  • 19.011 Session Hijacking using Session Riding
  • 19.012 Domain Name System (DNS) Attacks
  • 19.013 Side-Channel Attacks or Cross-guest VM Breaches
  • 19.014 SQL Injection Attacks
  • 19.015 Cryptanalysis Attacks
  • 19.016 Wrapping Attack
  • 19.017 Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks
  • 19.018 Man-in-the-Cloud Attack
  • 19.019 Cloud Security Control Layers
  • 19.020 Cloud Security is the Responsibility of both Cloud Provider and Consumer
  • 19.021 Cloud Computing Security Considerations
  • 19.022 Placement of Security Controls in the Cloud
  • 19.023 Best Practices for Securing Cloud
  • 19.024 NIST Recommendations for Cloud Security
  • 19.025 Organization/Provider Cloud Security Compliance Checklist
  • 19.026 Cloud Security Tools
  • 19.027 What is Cloud Pen Testing?
  • 19.028 Key Considerations for Pen Testing in the Cloud
  • 19.029 Cloud Penetration Testing
  • 19.030 Recommendations for Cloud Testing
  • 20.001 Cryptography
  • 20.002 Government Access to Keys (GAK)
  • 20.003 Ciphers
  • 20.004 Data Encryption Standard (DES)
  • 20.005 Advanced Encryption Standard (AES)
  • 20.006 RC4, RC5, and RC6 Algorithms
  • 20.007 Twofish
  • 20.008 The DSA and Related Signature Schemes
  • 20.009 Rivest Shamir Adleman (RSA)
  • 20.010 Diffie-Hellman
  • 20.011 Message Digest (One-Way Hash) Functions
  • 20.012 MD5 Hash Calculators
  • 20.013 Hash Calculators for Mobile
  • 20.014 Cryptography Tools
  • 20.015 Cryptography Tools for Mobile
  • 20.016 Public Key Infrastructure (PKI)
  • 20.017 Digital Signature
  • 20.018 Secure Sockets Layer (SSL)
  • 20.019 Transport Layer Security (TLS)
  • 20.020 Cryptography Toolkit
  • 20.021 Pretty Good Privacy (PGP)
  • 20.022 Disk Encryption
  • 20.023 Disk Encryption Tools
  • 20.024 Cryptanalysis Methods
  • 20.025 Code Breaking Methodologies
  • 20.026 Cryptography Attacks
  • 20.027 Cryptanalysis Tools
  • 20.028 Online MD5 Decryption Tools
  • 20.029 How to Defend Against Cryptographic Attacks

Certified Ethical Hacking Training Program Online – FAQs

If you want to become an ethical hacker or make a career in cyber security, then CEH certification is the best that adds value to your profile. CEH certification issued by the EC-Council shows that you are well-versed in the subject of ethical hacking and penetration testing.

If you are aiming to become a CEH certified professional, then follow the below steps

  • Enroll for the CEH training course online at Hatigen
  • Complete the training and assessments regularly
  • Practice CEH concepts and techniques on the ILabs platform designed by the EC-Council.
  • Take the CEHv11 exam and become a certified ethical hacker
  • Therefore, with this certification, you can land your dream job

CEH certification is valid for a period of 3 years and in order to maintain your certification, it is essential to earn 120 credits in the ECE cycle of 3 years.

Reviews