This site is powered by
course builder. Create your online course today.
Start now
Create your course
with
Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Complete Certified Ethical Hacker Training v12
Module 1 - Introduction To Ethical Hacking
1.0 Introduction (1:29)
1.1 Elements of Security (29:40)
1.2 Cyber Kill Chain (7:19)
1.3 MITRE ATT&CK Framework (3:51)
1.3.1 Activity - Researching the MITRE ATTACK Framework (6:55)
1.4 Hacking (9:28)
1.5 Ethical Hacking (17:26)
1.6 Information Assurance (18:10)
1.7 Risk Management (24:44)
1.8 Incident Management (9:52)
1.9 Information Security Laws and Standards (12:13)
1.10 Introduction to Ethical Hacking Review (4:44)
Module 2 Footprinting and Reconnaissance
2.1 Footprinting Concepts (7:41)
2.2 OSINT Tools (13:14)
2.2.1 Activity - Conduct OSINT with OSR Framework (7:26)
2.2.2 Activity - OSINT with theHarvester (8:49)
2.2.3 Activity - Add API Keys to theHarvester (8:16)
2.2.4 Activity - Extract Document Metadata with FOCA (6:34)
2.2.5 Activity - Extract Document Metadata with FOCA (6:34)
2.3 Advanced Google Search (8:10)
2.3.1 Activity - Google Hacking (6:13)
2.4 Whois Footprinting (7:08)
2.4.1 Activity - Conducting Whois Research (12:21)
2.5 DNS Footprinting (7:51)
2.5.1 Activity - Query DNS with NSLOOKUP (5:35)
2.6 Website Footprinting (7:02)
2.6.1 Activity - Fingerprint a Webserver with ID Serve (5:07)
2.6.2 Activity - Extract Data from Websites (3:00)
2.6.3 Activity - Mirror a Website with HTTrack (5:31)
2.7 Email Footprinting (3:18)
2.7.1 Activity - Trace a Suspicious Email (9:33)
2.8 Network Footprinting (7:40)
2.9 Social Network Footprinting (4:45)
2.10 Footprinting and Reconnaissance Countermeasures (1:47)
2.11 Footprinting and Reconnaissance Review (3:15)
Module 3 Scanning Networks
3.1 Scanning Concepts (7:28)
3.2 Discovery Scans (11:01)
3.2.1 Activity - ICMP ECHO and ARP Pings (20:32)
3.2.2 Activity - Host Discovery with Angry IP Scanner (10:52)
3.3 Port Scans (29:53)
3.3.1 Activity - Port Scan with Angry IP Scanner (8:37)
3.4 Other Scan Types (18:19)
3.5 Scanning Tools (3:18)
3.5.1 Activity - Hping3 Packet Crafting (18:18)
3.5.2 Activity - Fingerprinting with Zenmap (8:47)
3.6 NMAP (28:44)
3.6.1 Activity - Nmap Basic Scans (10:53)
3.6.2 Activity - Host Discovery with Nmap (14:25)
3.6.3 - Activity - Nmap Version Detection (7:09)
3.6.4 Activity - Nmap Idle (Zombie) Scan (15:04)
3.6.5 Activity - Nmap FTP Bounce Scan (8:18)
3.6.6 - Activity - NMAP Scripts (12:57)
3.7 Firewall and IDS Evasion (30:35)
3.7.1 Activity - Nmap Advanced Scans (17:41)
3.8 Proxies (16:29)
3.9 Scanning Countermeasures (5:46)
3.10 Scanning Networks Review (7:05)
Module 4 Enumeration
4.1 Enumeration Overview (8:46)
4.2 SMB_NetBIOS_Enumeration (14:49)
4.2.1 Activity - Enumerate NetBIOS Information with Hyena (2:20)
4.3 File Transfer Enumeration (14:26)
4.4 WMI Enumeration (8:11)
4.4.1 - Activity - Enumerating WMI with Hyena (10:54)
4.5 SNMP Enumeration (13:52)
4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect (9:53)
4.6 LDAP Enumeration (5:17)
4.7 DNS Enumeration (10:23)
4.8 SMTP Enumeration (12:06)
4.8.1 Activity - Enumerate Email Users with SMTP (14:15)
4.9 Remote Connection Enumeration
4.10 Website Enumeration (2:47)
4.10.1 Activity - Enumerate a Website with DirBuster (7:22)
4.11 Other Enumeration Types (17:45)
4.12 Enumeration Countermeasures and Review (2:46)
Module 5 Vulnerability Analysis
5.1 Vulnerability Scanning (20:10)
5.1.1 Vulnerability Scanning with OpenVAS (11:44)
5.2 Vulnerability Assessment (10:37)
5.3 Vulnerability Analysis Review (3:07)
Module 6 System Hacking
6.1 System Hacking Concepts (19:06)
6.2 Common OS Exploits (11:31)
6.3 Buffer Overflows (12:26)
6.3.1 Activity - Performing a Buffer Overflow (12:00)
6.4 System Hacking Tools and Frameworks (15:16)
6.4.1 Activity - Hack a Linux Target from Start to Finish (12:03)
6.5 Metasploit (30:53)
6.5.1 Activity - Get Started with Metasploit (22:37)
6.6 Meterpreter (24:18)
6.7 Keylogging and Spyware (7:41)
6.7.1 Activity - Keylogging with Meterpreter (9:10)
6.8 Netcat (10:39)
6.8.1 Activity - Using Netcat (19:59)
6.9 Hacking Windows (19:20)
6.9.1 Activity - Hacking Windows with Eternal Blue (9:35)
6.10 Hacking Linux (13:50)
6.11 Password Attacks (26:35)
6.11.1 Activity - Pass the Hash (13:47)
6.11.2 Activity - Password Spraying (8:37)
6.12 Password Cracking Tools (9:11)
6.13 Windows Password Cracking (36:18)
6.13.1 Activity - Cracking Windows Passwords (5:52)
6.13.2 Activity - Cracking Password Hashes with Hashcat (6:47)
6.14 Linux Password Cracking (3:17)
6.15 Other Methods for Obtaining Passwords (12:57)
6.16 Network Service Attacks (8:10)
6.16.1 Activity - Brute Forcing a Network Service with Medusa
6.17 Post Exploitation (17:03)
6.18 Pivoting (14:07)
6.18.1 Activity - Pivoting Setup (8:00)
6.19 Maintaining Access (11:15)
6.19.1 Activity - Persistence (12:58)
6.20 Hiding Data (18:12)
6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography (6:34)
6.21 Covering Tracks (13:44)
6.21.1 Activity - Clearing Tracks in Windows (7:58)
6.21.2 Activity - View and Clear Audit Policies with Auditpol (8:28)
6.22 System Hacking Countermeasures (10:18)
6.23 System Hacking Review (2:14)
Module 7 Malware Threats
7.1 Malware Overview (16:01)
7.2 Viruses (17:04)
7.3 Trojans (21:52)
7.3.1 Activity - Deploying a RAT (11:16)
7.4 Rootkits (8:25)
7.5 Other Malware (5:25)
7.6 Advanced Persistent Threat (16:06)
7.7 Malware Makers (11:05)
7.7.1 Activity - Creating a Malware Dropper and Handler (10:04)
7.8 Malware Detection (7:19)
7.9 Malware Analysis (8:28)
7.9.1 Activity - Performing a Static Code Review (3:59)
7.9.2 Activity - Analyzing the SolarWinds Orion Hack (24:57)
7.10 Malware Countermeasures (6:49)
7.11 Malware Threats Review (2:39)
Module 8 Sniffing
8.1 Network Sniffing (16:39)
8.2 Sniffing Tools (11:29)
8.2.1 Activity- Sniffing HTTP with Wireshark (6:47)
8.2.2 Activity - Capturing Files from SMB (6:07)
8.3 ARP and MAC Attacks (16:24)
8.3.1 Activity - Performing an MITM Attack with Ettercap (9:35)
8.4 Name Resolution Attacks (16:21)
8.4.1 Activity - Spoofing Responses with Responder (7:55)
8.5 Other Layer 2 Attacks (23:59)
8.6 Sniffing Countermeasures (6:04)
8.7 Sniffing Review (1:41)
Module 9 Social Engineering
9.1 Social Engineering Concepts (7:01)
9.2 Social Engineering Techniques (21:23)
9.2.1 Activity - Deploying a Baited USB Stick (9:04)
9.2.2 Activity - Using an O.MG Lightning Cable (14:53)
9.3 Social Engineering Tools (6:26)
9.3.1 Activity - Phishing for Credentials (10:49)
9.4 Social Media, Identity Theft, Insider Threats (8:40)
9.5 Social Engineering Countermeasures (8:13)
9.6 Social Engineering Review (5:28)
Module 10 Denial-of-Service
10.1 DoS-DDoS Concepts (3:46)
10.2 Volumetric Attacks (2:01)
10.3 Fragmentation Attacks (4:31)
10.4 State Exhaustion Attacks (4:08)
10.5 Application Layer Attacks (3:54)
10.5.1 Activity - Performing a LOIC Attack (7:08)
10.5.2 Activity - Performing a HOIC Attack (3:16)
10.5.3 Activity - Conducting a Slowloris Attack (5:46)
10.6 Other Attacks (8:01)
10.7 DoS Tools (3:01)
10.8 DoS Countermeasures (6:43)
10.9 DoS Review (1:20)
Module 11 Session Hijacking
11.2 Compromising a Session Token (11:01)
11.1 Session Hijacking (9:35)
11.3 XSS (16:11)
11.4 CSRF (8:52)
11.5 Other Web Hijacking Attacks (8:22)
11.6 Network-Level Session Hijacking (9:23)
11.6.1 Activity - Hijack a Telnet Session (10:26)
11.7 Session Hijacking Tools (2:38)
11.8 Session Hijacking Countermeasures (1:31)
11.9 Session Hijacking Review (4:04)
Module 12 Evading IDS, Firewalls, and Honeypots
12.1 Types of IDS (17:14)
12.2 Snort (16:07)
12.3 System Logs (8:16)
12.4 IDS Considerations (5:07)
12.5 IDS Evasion (13:51)
12.5.1 Activity - Fly Below IDS Radar (20:31)
12.6 Firewalls (9:45)
12.7 Packet Filtering Rules (14:41)
12.8 Firewall Deployments (13:22)
12.9 Split DNS (7:03)
12.10 Firewall Product Types (3:06)
12.11 Firewall Evasion (42:38)
12.11.1 Activity - Use Social Engineering to Bypass a Windows Firewall (19:54)
12.11.2 Activity - Busting the DOM for WAF Evasion (23:26)
12.12 Honeypots (6:22)
12.13 Honeypot Detection and Evasion (6:00)
12.13.1 Activity - Test and Analyze a Honey Pot (9:07)
12.14 Evading IDS, Firewalls, and Honeypots Review (12:00)
Module 13 Hacking Web Servers
13.1 Web Server Operations (12:12)
13.2 Hacking Web Servers (5:35)
13.3 Common Web Server Attacks (14:43)
13.3.1 Activity - Defacing a Website (18:33)
13.4 Web Server Attack Tools (3:09)
13.5 Hacking Web Servers Countermeasures (11:58)
13.6 Hacking Web Servers Review (1:29)
7.5 Other Malware
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock