There are no items in your cart
Add More
Add More
Item Details | Price |
---|
Become a Certified Ethical Hacker with our comprehensive course that covers all of the topics on the exam.
Instructor: Mr. Deep
Language: English
Validity Period: 365 days
Validity Period: 180 days
Validity Period: 365 days
The Certified Ethical Hacker (CEH) certification is the most in-demand ethical hacking certification in the world. It is a globally recognized certification that validates the skills and knowledge of ethical hackers. CEH certification is a valuable asset for anyone who wants to work in the field of cybersecurity.
This self-paced video course will teach you the skills and knowledge you need to pass the CEH exam. The course covers all of the topics that are tested on the exam, including:
The course is taught by experienced ethical hackers who will teach you the latest hacking techniques and methods. You will also have access to a comprehensive library of resources, including practice exams, labs, and cheat sheets.
By the end of this course, you will be prepared to pass the CEH exam and become a Certified Ethical Hacker.
Course Modules
The course is divided into 21 modules, each of which covers a specific topic in ethical hacking. The modules are as follows:
Who Should Take This Course?
This course is designed for anyone who wants to learn the skills and knowledge of ethical hacking. The course is ideal for:
Benefits of Taking This Course
There are many benefits to taking this course, including:
Module 01: Introduction To Ethical Hacking | |||
1.1. Information Security Overview - Module Overview 3:00 | |||
1.2.1. Information Security Overview - Elements of Information Security 15:00 | |||
1.2.2. Information Security Overview - Information Security Attacks and Information Warfare 15:00 | |||
1.3.1. Cyber Kill Chain Concepts - Methodology 11:00 | |||
1.3.2. Cyber Kill Chain Concepts - TTPs 7:00 | |||
1.3.3. Cyber Kill Chain Concepts - Adversary Behavioral Identification 10:00 | |||
1.3.4. Cyber Kill Chain Concepts - IoCs 5:00 | |||
1.4.1. Overview of Hacking Concepts & Types 8:00 | |||
1.4.2. Overview of Hacking Phases 10:00 | |||
1.5.1. Understanding Ethical Hacking - Concepts 5:00 | |||
1.5.2. Understanding Ethical Hacking - Scope & Limitations 4:00 | |||
1.6.1. Overview of Information Security Controls - IA 2:00 | |||
1.6.2. Defense-in-Depth & What is Risk? 5:00 | |||
1.6.3. Risk Management 6:00 | |||
1.6.4. Cyber Threat Intelligence 8:00 | |||
1.6.5. Threat Modeling 8:00 | |||
1.6.6. Incident Management & Incident Handling Response 9:00 | |||
1.6.7. Role of AI and ML 13:00 | |||
1.7.1. PCI DSS, ISO-IEC 27001:2013 & HIPAA's 11:00 | |||
1.7.2. SOX, DMCA & FISMA, Cyber Laws & Module Summary. 14:00 | |||
Module 02: Lab Setup for CEH Practical | |||
2.1. Module Objectives - Lab Setup CEH 9:00 | |||
2.2.1. Installing VMware and Configuring VMware Network 9:00 | |||
2.2.2. Install Windows Server 2019 VM in VMware Workstation 29:00 | |||
2.2.3. Install Windows Server 2016 VM in VMware Workstation 17:00 | |||
2.2.4. Install Windows 10 VM in VMware Workstation 13:00 | |||
2.3.1. IE Enhanced Security in Windows Server 2016 & 2019 5:00 | |||
2.3.2. Adding Roles IIS, File Services, SNMP & Remote Access in Windows Server 2016 and 2019 Virtual Machines 14:00 | |||
2.4.1. Install Parrot Security Virtual Machine in VMware Workstation 11:00 | |||
2.4.2. Assigning IP Manually in Parrot Security Virtual Machine 7:00 | |||
2.4.3. Installing OpenVas - Greenbone for Vulnerability Analysis (3 pages) | |||
2.4.4. Installing Openvas - Greenbone for Vulnerability Analysis 8:00 | |||
2.4.5. Installing Recommended Tools in Parrot Security Virtual Machine 8:00 | |||
2.5.1. Install Ubuntu Virtual Machine in VMware Workstation 21:00 | |||
2.5.2. Install Android Virtual Machine in VMware Workstation 30:00 | |||
2.6.1. Turn Off Windows Defender Firewall on Windows 10 10:00 | |||
2.6.2. Turn Off Windows Defender Firewall on Windows Server 2016 6:00 | |||
2.6.3. Turn Off Windows Defender Firewall on Windows Server 2019 5:00 | |||
2.6.4. Configure Windows Components on all Windows Virtual Machines 9:00 | |||
2.6.5. Adding Storage in Windows 10 Virtual Machine VMware Workstation 4:00 | |||
2.6.6. Installing WinRAR in Windows 10 3:00 | |||
2.7.1. Share & Map the CEH-Tools Folder to Windows Virtual Machines 13:00 | |||
2.7.2. Map CEH-Tools with the Android Virtual Machine 3:00 | |||
2.8.1. Install Prerequisite Software on all Windows Virtual Machine 16:00 | |||
2.8.2. Configure File Explorer on all Windows Virtual Machines 4:00 | |||
2.8.3. Remove Password Complexity from the Windows Virtual Machines 5:00 | |||
2.8.4. Creating Demo User Accounts on the Windows Server 2019 and Windows 10 Virtual Machines 9:00 | |||
2.8.5. Install Active Directory and Create User Accounts on the Windows Server 2016 Virtual Machine 25:00 | |||
2.8.6. Configure the SNMP Service in the Windows Server 2016 and Windows Server 2019 Virtual Machines 2:00 | |||
2.8.7. Install MS SQL Server 2017 Express Edition on the Windows Server 2019 Virtual Machine 17:00 | |||
2.8.8. Enable a Remote Desktop Connection on all Windows Virtual Machines 6:00 | |||
2.8.9. Turn Off Screen Savers on all Windows Virtual Machines 2:00 | |||
2.9. Ping Test Among all Virtual Machines 7:00 | |||
2.10. Enable and Configure an FTP Server in the Windows 10 Virtual Machine 5:00 | |||
2.11.1. Configure The GoodShopping Website Windows Server 2019 Virtual Machine 14:00 | |||
2.11.2. Configure The moviescope Website on the Windows Server 2019 Virtual Machine 23:00 | |||
2.12. Configure the Host File on All Virtual Machines 10:00 | |||
2.13.1. Install WampServer on the Windows Server 2016 Virtual Machine 20:00 | |||
2.13.2. Install and Configure the WordPress Website on the Windows Server 2016 Virtual Machine 25:00 | |||
2.13.3. Install and Configure Damn Vulnerable Web Application on the Windows Server 2016 Virtual Machine 9:00 | |||
2.14. Taking SnapShots of the Virtual Machines 6:00 | |||
2.15. Summary of the Module (Lab Setup) 11:00 | |||
Module 03: Footprinting & Reconnaissance | |||
3.1. Module Objectives 1:00 | |||
3.1.1. What is Footprinting? 18:00 | |||
3.1.2. Performing Footprinting Through Advanced Google Hacking Techniques 22:00 | |||
3.1.3. Performing Footprinting Through FTP Search Engines 2:00 | |||
3.1.4. Performing Footprinting Through IoT Search Engines 2:00 | |||
3.2.1. Performing Footprinting Through Web Services Using Netcraft 7:00 | |||
3.2.2. Performing Footprinting Through Web Services Using PeekYou 4:00 | |||
3.2.3. Performing Footprinting Through Web Services Using theHarvester 4:00 | |||
3.2.4. Performing Footprinting Through Web Services Using Deep & Dark Web 14:00 | |||
3.2.5. Performing Passive Footprinting to Determine Target OS 8:00 | |||
3.3.1. Perform Footprinting Through Social Networking Sites Using theHarvester) 4:00 | |||
3.3.2. Perform Footprinting Through Social Networking Sites Using Sherlock 10:00 | |||
3.3.3. Perform Footprinting Through Social Networking Sites Using Followerwonk 3:00 | |||
3.4.1. Perform Website Footprinting Using Ping Command Line Utility 21:00 | |||
3.4.2. Perform Website Footprinting Using Website Informer 5:00 | |||
3.4.3. Perform Website Footprinting Using Web Data Extractor 6:00 | |||
3.4.4. Perform Website Footprinting by Mirroring a Target Website Using HTTrack Web Site Copier 8:00 | |||
3.4.5. Perform Website Footprinting by Gathering Wordlist from the Target Website Using CeWL 5:00 | |||
3.5.1. Perform Email Footprinting by Tracing Emails Using eMailTrackerPro 9:00 | |||
3.6.1. Perform Whois Footprinting 4:00 | |||
3.7.1. Perform DNS Footprinting Using Command-line Utility & NSLOOKUP online tool 14:00 | |||
3.7.2. Perform Reverse DNS Lookup Using Reverse IP Domain Check and DNSRecon 7:00 | |||
3.8.1. Perform Network Footprinting to Locate the Network Range 5:00 | |||
3.8.2. Perform Network Tracerouting in Windows and Linux Machines 7:00 | |||
3.8.3. Perform Advanced Network Route Tracing Using Path Analyzer Pro 10:00 | |||
3.9.1. Perform Footprinting a Target Using Recon-ng 39:00 | |||
3.9.2. Footprinting a Target Using Maltego 27:00 | |||
3.9.3. Footprinting a Target Using OSRFramework 14:00 | |||
3.9.4. Footprinting a Target Using FOCA 9:00 | |||
3.9.5. Footprinting a Target Using BillCipher 16:00 | |||
3.9.6. Footprinting a Target Using OSINT Framework 10:00 | |||
3.10.1. Summary of the Module 8:00 | |||
Module 04: Scanning Networks | |||
4.1.1. Module Objectives 2:00 | |||
4.1.2. Network Scanning Concepts Part-1 16:00 | |||
4.1.3. Network Scanning Concepts Part-2 22:00 | |||
4.1.4. Scanning Network Lab Objectives 2:00 | |||
4.2.1. Perform Host Discovery Using Nmap 19:00 | |||
4.2.2. Perform Host Discovery Using Angry IP Scanner 5:00 | |||
4.3.1. Perform Port and Service Discovery Using MegaPing 9:00 | |||
4.3.2. Perform Port and Service Discovery Using NetScanTools Pro 7:00 | |||
4.3.3. Explore Various Network Scanning Techniques Using Nmap 28:00 | |||
4.3.4. Explore Various Network Scanning Techniques Using Hping3 18:00 | |||
4.4.1. Understanding the Fundamentals to Perform OS Discovery 10:00 | |||
4.4.2. Identify the Target System's OS with TTL and TCP Window Sizes Using Wireshark 12:00 | |||
4.4.3. Perform OS Discovery Using Nmap Script Engine (NSE) 6:00 | |||
4.4.5. Perform OS Discovery Using Unicornscan 3:00 | |||
4.5.1. Scan Beyond IDS/Firewall Using Various Evasion Techniques 18:00 | |||
4.5.2. Creating Custom Packets Using Colasoft Packet Builder to Scan Beyond IDS / Firewall 20:00 | |||
4.5.3. Create Custom UDP and TCP Packets Using Hping3 to Scan Beyond IDS / Firewall 12:00 | |||
4.5.4. Create Custom Packets Using Nmap to Scan Beyond IDS/Firewall 11:00 | |||
4.5.5. Browse Anonymously Using Proxy Switcher 15:00 | |||
4.5.6. Browse Anonymously Using CyberGhost VPN 9:00 | |||
4.6.1. Draw Network Diagrams Using Network Topology Mapper 15:00 | |||
4.7.1. Scan a Target Network Using Metasploit 23:00 | |||
Module 05: Enumeration | |||
5.1.1. Module Objectives 3:00 | |||
5.2.1. Perform NetBIOS Enumeration Using Windows Command-Line Utilities 6:00 | |||
5.2.2. Perform NetBIOS Enumeration Using NetBIOS Enumerator 4:00 | |||
5.2.3. Perform NetBIOS Enumeration Using an NSE Script 8:00 | |||
5.3.1. Perform SNMP Enumeration Using SNMP-CHECK 8:00 | |||
5.3.2. Perform SNMP Enumeration Using SoftPerfect Network Scanner 8:00 | |||
5.4.1. Perform LDAP Enumeration Using Active Directory Explorer 8:00 | |||
5.5.1. Perform NFS Enumeration Using RPCScan and SuperEnum 16:00 | |||
5.6.1. Perform DNS Enumeration Using Zone Transfer 8:00 | |||
5.6.2. Perform DNS Enumeration Using DNSSEC Zone Walking 3:00 | |||
5.7.1. Perform RPC and SMB Enumeration Using NetScanTools Pro 15:00 | |||
5.7.2. Perform RPC, SMB, and FTP Enumeration Using Nmap 9:00 | |||
5.8.1. Enumerate Information Using Global Network Inventory 10:00 | |||
5.8.2. Enumerate Network Resources Using Advanced IP Scanner 6:00 | |||
5.8.3. Enumerate Information from Windows and Samba Hosts Using Enum4linux 10:00 | |||
5.9.1. Summary of the Module 4:00 | |||
Module 06: Vulnerability Analysis | |||
6.1.1. Module Objectives 10:00 | |||
6.2.1. Perform Vulnerability Research with Vulnerability Scoring Systems and Databases 7:00 | |||
6.2.2. Perform Vulnerability Research in Common Vulnerabilities and Exposures (CVE) 7:00 | |||
6.2.3. Perform Vulnerability Research in National Vulnerability Database (NVD) 6:00 | |||
6.3.1. Perform Vulnerability Analysis Using OpenVas 14:00 | |||
6.3.2. Perform Vulnerability Scanning Using Nessus 24:00 | |||
6.3.3. Perform Vulnerability Scanning Using GFI LanGuard 29:00 | |||
6.3.4. Perform Web Servers and Applications Vulnerability Scanning Using CGI Scanner Nikto 10:00 | |||
6.3.5. Summary of the Module 4:00 | |||
Module 07: System Hacking | |||
7.1.1. Module Objectives 12:00 | |||
7.2.1. Perform Active Online Attack to Crack the System's Password Using Responder 26:00 | |||
7.2.2. Audit System Passwords Using L0phtCrack 10:00 | |||
7.2.3. Find Vulnerabilities on Exploit Sites 13:00 | |||
7.2.4. Exploit Client-Side Vulnerabilities and Establish a VNC Session 48:00 | |||
7.2.5. Gain Access to a Remote System Using Armitage 16:00 | |||
7.2.6. Perform Buffer Overflow Attack to Gain Access to a Remote System 79:00 | |||
7.3.1. Escalate Privileges Using Privilege Escalation Tools and Exploit Client-Side Vulnerabilities 34:00 | |||
7.3.2. Hack Windows Machine Using Metasploit and Perform Post-Exploitation Using Meterpreter 27:00 | |||
7.4.1. User System Monitoring and Surveillance Using Power Spy 21:00 | |||
7.4.2. User System Monitoring and Surveillance Using Spytech SpyAgent 14:00 | |||
7.4.3. Hide Files Using NTFS Streams 9:00 | |||
7.4.4. Hide Data Using White Space Steganography 12:00 | |||
7.4.5. Image Steganography Using OpenStego 9:00 | |||
7.4.6. Covert Channels Using Covert_TCP 32:00 | |||
7.5.1. View, Enable, and Clear Audit Policies Using Auditpol 8:00 | |||
7.5.2. Clear Windows Machine Logs Using Various Utilities 9:00 | |||
7.5.4. Clear Windows Machine Logs Using CCleaner 8:00 | |||
Recording - 7.5.4. Clear Windows Machine Logs Using CCleaner 4:00 | |||
Module 08: Malware Threats | |||
8.1.1. Module Objectives 2:00 | |||
8.1.2. Introduction to Malware 20:00 | |||
8.1.3. Different Ways for Malware to Enter a System 24:00 | |||
8.1.4. Common Techniques Attackers Use To Distribute Malware on the Web 4:00 | |||
8.1.5. Components of Malware 4:00 | |||
8.2.1. Gain Control Over a Victim Machine Using njRAT RAT Trojan 18:00 | |||
8.2.2. Hide Trojan Using SwayzCryptor and Make it Undetectable to Various Anti-Virus Programs 12:00 | |||
8.2.3. Create a Server Using the ProRat Tool 13:00 | |||
8.2.4. Create a Trojan Server Using Theef RAT Trojan 8:00 | |||
8.3.1. Create a Virus Using the JPS Virus Maker Tool and Infect the Target System 16:00 | |||
8.4.1. Perform Online Malware Scanning using VirusTotal 8:00 | |||
8.4.2. Perform a Strings Search using BinText 5:00 | |||
8.4.3. Identify Packaging and Obfuscation Methods Using PEid 4:00 | |||
8.4.4. Find the Portable Executable (PE) Information of a Malware Executable File Using PE Explorer 7:00 | |||
8.4.5. Identify File Dependencies Using Dependency Walker 6:00 | |||
8.4.6. Perform Malware Disassembly Using IDA and OllyDbg 18:00 | |||
8.5.1. Perform Port Monitoring Using TCPView and CurrPorts 18:00 | |||
8.5.2. Perform Process Monitoring Using Process Monitor 8:00 | |||
8.5.3. Perform Registry Monitoring Using jv16 PowerTools 15:00 | |||
8.5.4. Perform Registry Monitoring Using Regshot 9:00 | |||
8.5.5. Perform Windows Services Monitoring Using Windows Service Manager (SrvMan) 3:00 | |||
8.5.6. Perform Startup Program Monitoring Using Autoruns for Windows and WinPatrol 11:00 | |||
8.5.7. Perform Installation Monitoring Using Mirekusoft Install Monitor 6:00 | |||
8.5.8. Perform Files and Folder Monitoring Using PA File Sight 27:00 | |||
8.5.9. Perform Device Driver Monitoring Using DriverView and Driver Booster 8:00 | |||
8.5.10. Perform DNS Monitoring Using DNSQuerySniffer 8:00 | |||
8.6.1. Summary of the Module 8:00 | |||
Module 09: Sniffing | |||
9.1.1. Module Objectives 1:00 | |||
9.1.2. Sniffing Concepts 14:00 | |||
9.2.1. Perform MAC Flooding Using MACOF 18:00 | |||
9.2.2. Perform a DHCP Starvation Attack Using Yersinia 11:00 | |||
9.2.3. Perform ARP Poisoning Using ARPSPOOF 32:00 | |||
9.2.4. Perform an Man-in-the-Middle (MITM) Attack Using Cain & Abel 9:00 | |||
9.2.5. Spoof a MAC Address Using TMAC and SMAC 10:00 | |||
9.3.1. Perform Password Sniffing Using Wireshark 28:00 | |||
9.3.2. Analyze a Network Using the Capsa Network Analyzer 25:00 | |||
9.3.3. Analyze a Network Using the Omnipeek Network Protocol Analyzer 15:00 | |||
9.4.1. Detect ARP Poisoning in a Switch-Based Network 12:00 | |||
9.4.2. Detect ARP Attacks Using XArp 7:00 | |||
9.4.3. Detect Promiscuous Mode Using Nmap and NetScanTools Pro 8:00 | |||
9.5.1. Summary of the Module 6:00 | |||
Module 10: Social Engineering | |||
10.1.1. Module Objectives 1:00 | |||
10.1.2. Social Engineering Concepts Part-1 9:00 | |||
10.1.3. Social Engineering Concepts Part-2 8:00 | |||
10.2.1. Sniff Users' Credentials Using the Social-Engineer Toolkit (SET) 36:00 | |||
10.3.1. Detect Phishing Using Netcraft 11:00 | |||
10.3.2. Detect Phishing Using PhishTank 3:00 | |||
10.4.1. Audit Organization's Security for Phishing Attacks Using OhPhish | |||
10.5.1. Summary of the Module 2:00 | |||
Module 11: Denial-of-Service | |||
11.1.1. Module Objectives 1:00 | |||
11.1.2. Dos/DDoS Concepts 15:00 | |||
11.2.1. Perform a DoS Attack (SYN Flooding) on a Target Host Using Metasploit 10:00 | |||
11.2.2. Perform a DoS Attack on a Target Host Using Hping3 15:00 | |||
11.2.3. Perform a DDoS Attack Using HOIC 11:00 | |||
11.2.4. Perform a DDoS Attack Using LOIC 8:00 | |||
11.3.1. Detect and Protest against DDoS Attack Using Anti DDoS Guardian 13:00 | |||
11.4.1. Summary of the Module 1:00 | |||
Module 12: Session Hijacking | |||
12.1.1. Module Objectives 1:00 | |||
12.1.2. Session Hijacking Concepts Part-1 6:00 | |||
12.1.3. Session Hijacking Concepts Part-2 3:00 | |||
12.1.4. Types of Session Hijacking 2:00 | |||
12.1.5. Session Hijacking in OSI Model 1:00 | |||
12.2.1. Hijack a Session Using Zed Attack Proxy (ZAP) 17:00 | |||
12.2.2. Intercept HTTP Traffic Using Bettercap 12:00 | |||
12.3.1. Detect Session Hijacking Using Wireshark 5:00 | |||
12.4.1. Summary of the Module 7:00 | |||
Module 13: Evading IDS, Firewalls, and Honeypots | |||
13.1.1. Module Objectives 2:00 | |||
13.1.2. IDS, IPS, Firewall, and Honeypot Concepts 8:00 | |||
13.2.1. Detect Intrusions Using Snort 47:00 | |||
13.2.2. Detect Malicious Network Traffic Using ZoneAlarm FREE FIREWALL 2019 12:00 | |||
13.2.3. Detect Malicious Network Traffic Using HoneyBot 6:00 | |||
13.3.1. Bypass Firewall Rules Using HTTP/FTP Tunneling 25:00 | |||
13.4.1. Summary of the Module 2:00 | |||
Module 14: Hacking Web Servers | |||
14.1.1. Module Objectives 1:00 | |||
14.2.1. Information Gathering Using Ghost Eye 15:00 | |||
14.2.2. Perform Web Server Reconnaissance Using SkipFish 10:00 | |||
14.2.3. Footprint a Web Server Using the httprecon Tool 10:00 | |||
14.2.4. Footprint a Web Server Using ID Serve 3:00 | |||
14.2.5. Enumerate Web Server Information Using Nmap Scripting Engine (NSE) 8:00 | |||
14.2.6. Uniscan Web Server Fingerprinting in Parrot Security 9:00 | |||
14.3.1. Crack FTP Credentials Using a Dictionary Attack 15:00 | |||
14.4.1. Summary of the Module 4:00 | |||
Module 15: Hacking Web Applications | |||
15.1.1. Module Objectives 11:00 | |||
15.2.1. Perform Web Application Reconnaissance 14:00 | |||
15.2.2. Perform Web Application Reconnaissance Using WhatWeb 7:00 | |||
15.2.3. Perform Web Spidering Using OWASP ZAP 6:00 | |||
15.2.4. Detect Load Balancers Using Various Tools 5:00 | |||
15.2.5. Identify Web Server Directories 10:00 | |||
15.2.6. Perform Web Application Vulnerability Scanning using Vega 8:00 | |||
15.2.7. Identify Clickjacking Vulnerability Using iframe 6:00 | |||
15.3.1. Perform a Brute-force Attack Using Burp Suite 22:00 | |||
15.3.2. Perform Cross-site Request Forgery (CSRF) Attack 34:00 | |||
15.3.3. Enumerate and Hack a Web Application Using WPScan and Metasploit 13:00 | |||
15.3.4. Exploit a Remote Command Execution Vulnerability to Compromise a Target Web Server 19:00 | |||
15.3.5. Exploit a File Upload Vulnerability at Different Security Levels 53:00 | |||
15.3.6. Gain Backdoor Access via a Web Shell Using Weevely 9:00 | |||
15.4.1. Detect Web Application Vulnerabilities Using N-Stalker Web Application Security Scanner 10:00 | |||
15.5.1. Summary of the Module 4:00 | |||
Module 16: SQL Injection | |||
16.2.1. Perform an SQL Injection Attack on an MSSQL Database (iLabs) 28:00 | |||
16.2.2. Scanning Web Applications Using N-Stalker Tool 5:00 | |||
16.2.2. Perform an SQL Injection Attack Against MSSQL to Extract Databases using sqlmap (iLabs) 28:00 | |||
16.3.1. Detect SQL Injection Vulnerabilities Using DSSS (iLabs) 8:00 | |||
16.3.2. Detect SQL Injection Vulnerabilities using OWASP ZAP (iLabs) 6:00 | |||
Module 17: Wireless Hacking | |||
17.2.1. Find Wi-Fi Networks in Range Using NetSurveyor 8:00 | |||
17.2.2. Wifi Pentest with Airgeddon 11:00 | |||
17.3.1. Cracking WPA2-PSK 14:00 | |||
Module 18: Hacking Mobile Platforms | |||
18.2.1. Hack an Android Device By Creating Binary Payloads Using Parrot Security 16:00 | |||
18.2.2. Harvest Users' Credentials Using the Social-Engineer Toolkit 14:00 | |||
18.2.3. Launch a DoS Attack on a Target Machine Using Low Orbital Canon (LOIC) on the Android Mobile Platform 11:00 | |||
18.3.1. Analyze a Malicious App Using Quixxi Vulnerabiltiy Scanner 5:00 | |||
18.3.2. Secure Android Devices from Malicious Apps Using Malwarebytes Security 8:00 | |||
Module 19: IoT and OT Hacking | |||
19.2.1. Gather Information Using Online Footprinting Tools 18:00 | |||
Module 20: Cloud Computing | |||
20.2.1. Enumerate S3 Buckets Using lazys3 6:00 | |||
20.2.2. Enumerate S3 Buckets Using S3Scanner 7:00 | |||
20.3.1. Exploit Open S3 Buckets Using AWS CLI 24:00 | |||
20.4.1. Escalate IAM User Privileges by Exploiting Misconfigured User Policy 25:00 | |||
Module 21: Cryptography | |||
20.2.1. Calculate One-way Hashes using HashCalc 8:00 | |||
20.2.2. Calculate MD5 Hashes Using MD5 Calculator 6:00 | |||
20.2.3. Calculate MD5 Hashes Using HashMyFiles 7:00 | |||
20.2.4. Perform File and Text Message Encryption Using CryptoForge 9:00 | |||
20.2.5. Perform File Encryption Using Advanced Encryption Package 4:00 | |||
20.2.6. Encrypt and Decrypt Data Using BCTextEncoder 4:00 | |||
20.3.1. Create and Use Self-Signed Certificates 12:00 | |||
20.4.1. Perform Email Encryption Using RMail 25:00 | |||
20.5.1. Perform Disk Encryption Using VeraCrypt 12:00 | |||
20.5.2. Perform Disk Encryption Using BitLocker Drive Encryption 6:00 | |||
20.5.3. Perform Disk Encryption Using Rohos Disk Encryption 7:00 | |||
20.6.1. Perform Cryptanalysis Using CrypTool 9:00 |
After successful purchase, this item would be added to your courses.
You can access your courses in the following ways :