Certified Ethical Hacker Master class

The course covers 270 attack technologies, commonly used by hackers.

Beginner 0(0 Ratings) 0 Students enrolled English
Created by OraDMT Digital Marketing Training
Last updated Mon, 23-Jan-2023
+ View more
Course overview

The course covers 270 attack technologies, commonly used by hackers. Throughout the CEH course, you will be immersed in a hacker's mindset, evaluating not just logical, but physical security.

What will I learn?

  • The Certified Ethical Hacking v9.0 course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.
Requirements
  • Laptop
Curriculum for this course
79 Lessons 00:00:00 Hours
Introduction to Ethical Hacking
1 Lessons 00:00:00 Hours
  • What Is Hacking & Why Learn It?
    .
  • Lab Overview
    .
  • Initial Preparation
    .
  • Installing Kali Linux as a VM on Windows
    .
  • Installing Kali Linux as a VM on Apple Computers (Intel & Apple Silicon)
    .
  • Installing Kali Linux as a VM on Linux
    .
  • Basic Overview of Kali Linux
    .
  • The Terminal & Linux Commands
    .
  • Introduction to Network Penetration Testing / Hacking
    .
  • Networks Basics
    .
  • Connecting a Wireless Adapter To Kali
    .
  • What is MAC Address & How To Change It
    .
  • What is MAC Address & How To Change It
    .
  • Wireless Modes (Managed & Monitor)
    .
  • Packet Sniffing Basics
    .
  • WiFi Bands - 2.4Ghz & 5Ghz Frequencies
    .
  • Targeted Packet Sniffing
    .
  • Deauthentication Attack (Disconnecting any Device from the network)
    .
  • Gaining Access Introduction
    .
  • Theory Behind Cracking WEP Encryption
    .
  • WEP Cracking Basics
    .
  • Fake Authentication Attack
    .
  • ARP Request Replay Attack
    .
  • Capturing The Handshake
    .
  • Introduction to WPA and WPA2 Cracking
    .
  • Hacking WPA & WPA2 Without a Wordlist
    .
  • Creating a Wordlist
    .
  • Cracking WPA & WPA2 Using a Wordlist Attack
    .
  • Securing Your Network From Hackers
    .
  • Configuring Wireless Settings for Maximum Security
    .
  • Introduction to Post Connections Attacks
    .
  • Installing Windows As a Virtual Machine
    .
  • Discovering Devices Connected to the Same Network
    .
  • Gathering Sensitive Info About Connected Devices (Device Name, Ports....etc)
    .
  • Gathering More Sensitive Info (Running Services, Operating System....etc)
    .
  • Bypassing HSTS Recap
    .
  • Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
    .
  • Wireshark - Using Filters, Tracing & Dissecting Packets
    .
  • Wireshark - Sniffing & Analysing Data
    .
  • Wireshark - Basic Overview & How To Use It With MITM Attacks
    .
  • Doing All of The Above Using a Graphical Interface
    .
  • Injecting JavaScript Code
    .
  • DNS Spoofing - Controlling DNS Requests on The Network
    .
  • Bypassing HSTS Recap - Chrome
    .
  • What is ARP Poisoning ?
    .
  • Bypassing HSTS
    .
  • Bypassing HTTPS
    .
  • Creating Custom Spoofing Script
    .
  • Spying on Network Devices (Capturing Passwords, Visited Websites...etc)
    .
  • ARP Spoofing Using Bettercap
    .
  • Bettercap Basics
    .
  • Intercepting Network Traffic
    .
  • Detecting ARP Poisoning Attacks
    .
  • Detecting suspicious Activities In The Network
    .
  • Preventing MITM Attacks - Method 1
    .
  • Preventing MITM Attacks - Method 2
    .
  • Gaining Access Introduction
    .
  • Installing Metasploitable As a Virtual Machine
    .
  • Introduction to Server-Side Attacks
    .
  • Basic Information Gathering & Exploitation
    .
  • Hacking a Remote Server Using a Basic Metasploit Exploit
    .
  • Exploiting a code Execution Vulnerability to Hack into a Remote Server
    .
  • Nexpose - Installing Nexpose
    .
  • Nexpose - Scanning a Target Server For Vulnerabilities
    .
  • Nexpose - Analysing Scan Results & Generating Reports
    .
  • Server-Side Attacks Conclusion
    .
  • Introduction to Client-Side Attacks
    .
  • Installing Veil Framework
    .
  • Veil Overview & Payloads Basics
    .
  • Generating An Undetectable Backdoor
    .
  • Listening For Incoming Connections
    .
  • Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
    .
  • Hacking Windows 10 Using Fake Update
    .
  • Backdooring Downloads on The Fly to Hack Windows 10
    .
  • How to Protect Yourself From The Discussed Delivery Methods
    .
  • Introduction to Social Engineering
    .
  • Maltego Basics
    .
  • Discovering Websites, Links & Social Accounts Associated With Target
    .
  • Discovering Twitter Friends & Associated Accounts
    .
+ View more
Other related courses
00:00:00 Hours
Updated Fri, 23-Dec-2022
0 0 KSh35000 KSh30000
00:00:00 Hours
Updated Fri, 23-Dec-2022
0 0 KSh35000 KSh30000
00:00:00 Hours
Updated Mon, 23-Jan-2023
0 0 KSh34500 KSh30000
About instructor

OraDMT Digital Marketing Training

OraDMT offers digital marketing training programmes across all platforms. Digital Marketing training gives participants the understanding of one's brand online. Get empowered learn SEO, SMM,

1 Reviews | 68 Students | 62 Courses
Digital Marketing Training SEO Social Media Marketing Email Marketing Bulk SMS
Student feedback
0
0 Reviews
  • (0)
  • (0)
  • (0)
  • (0)
  • (0)

Reviews

KSh35000 KSh30000
Includes:
WhatsApp us We will respond as soon as possible