back

Certified Ethical Hacker (CEH) v.12

48 H 17 M

Just you? Training a whole team? There's an ITProTV plan that fits.

Start Training Today
This course has a practice test
Episodes
Episodes
  • Intro to Ethical Hacking
    • Course Overview
    • Basic Cybersecurity Concepts
    • Attacker Motives, Goals, and Objectives
    • Attack Classifications
    • Information Warfare
    • Cyber Kill Chain
    • Tactics Techniques and Procedures
    • Common Adversarial Behaviors
    • Threat Hunting Concepts
    • Risk and Risk Management
    • Cyber Threat Intelligence
    • Threat Modeling
    • Incident Management Handling and Response
    • ML and AI
    • Standards and Regulations
    • CEH Hacking Methodology
    • MITRE ATT&CK Framework
    • Diamond Model of Intrusion Analysis
  • Recon Techniques - Footprinting and Recon
    • Footprinting Concepts
    • Google Dorks
    • Shodan and Censys
    • Sub-Domain Enumeration
    • Social Networking Recon
    • Job Board Recon
    • Deep-Dark Web Recon
    • Email Tracking
    • WHOIS and DNS Recon
    • Social Engineering Recon
    • Other Footprinting Tools
    • Footprinting and Recon Countermeasures
  • Recon Techniques - Scanning
    • Network Scanning Types
    • Network Scanning Tools
    • Host Discovery
    • Port and Service Scanning
    • TCP Connect Scan
    • Stealth Scan
    • Inverse TCP XMAS and Maimon Scans
    • ACK Scan
    • IDLE IPID Scan
    • UDP Scan
    • SCTP INIT and COOKIE ECHO Scans
    • Scan Optimizations
    • Target OS Identification Techniques
    • IDS and Firewall Evasion
  • Recon Techniques - Enumeration
    • NetBIOS and SMB Enumeration
    • SNMP Enumeration
    • LDAP Enumeration
    • NTP Enumeration
    • NFS Enumeration
    • SMTP Enumeration
  • System Hacking Phases and Attack Techniques - Vulnerability Analysis
    • Vulnerability Assessment Concepts and Resources
    • Vulnerability Management Life-Cycle
    • Vulnerability Classification
    • Vulnerability Assessment Types
    • Vulnerability Assessment Models and Tools
    • Vulnerability Assessment Reports
  • System Hacking Phases and Attack Techniques - System Hacking
    • CEH Hacking Methodology and Goals
    • Windows Authentication
    • Password Attacks - Basic Concepts
    • Password Extraction and Cracking
    • Password Attacks Cracking Enhancement Techniques
    • Buffer Overflows
    • Privilege Escalation
    • Maintaining Access
    • Steganography
    • Covering Tracks
    • AD Enumeration
    • Mimikatz
    • Pivoting
  • System Hacking Phases and Attack Techniques - Malware Threats
    • Malware Concepts and Components
    • APT
    • Trojans
    • Viruses and Worms
    • Fileless Malware
    • Malware Analysis
    • Malware Countermeasures
  • Network and Perimeter Hacking - Sniffing
    • Network Sniffing Basics
    • DHCP Sniffing Attacks
    • ARP Poisoning
    • DNS Poisoning
    • Sniffing Defenses
  • Network and Perimeter Hacking - Social Engineering
    • Social Engineering Concepts and Attacks
    • Insider Threats
    • Identity Theft
  • Network and Perimeter Hacking - Denial of Service
    • DoS and DDoS Attacks
    • Volumetric Attacks
    • Protocol Attacks
    • Application Layer Attacks
    • Botnets
    • DoS and DDoS Countermeasures
  • Network and Perimeter Hacking - Session Hijacking
    • Session Hijacking Concepts
    • Network Level Session Hijacking
    • Application Level Session Hijacking
    • Session Hijacking Countermeasures
  • Network and Perimeter Hacking - Evading Firewalls, IDS, and Honeypots
    • IDS and IPS
    • Firewalls
    • Honeypots
  • Web Application Hacking - Hacking Web Servers
    • Web Server Basics
    • Web Server Attacks
    • Web Server Hacking Methodology
  • Web Application Hacking - Hacking Web Applications
    • Web App Basics
    • OWASP Top 10 Web Application Attacks 2021
    • Web App Hacking Methodology
    • Unvalidated Redirects and Forwards
    • XSS and CSRF
    • Input Filtering Evasion
    • IDOR
    • LFI RFI
    • APIs and Webhooks
  • Web Application Hacking - SQL Injection
    • SQLi Concepts
    • Error-Based SQLi Attacks
    • Blind-Based SQLi Attacks
    • SQLi to System Access
    • SQLMap
  • Wireless Network Hacking - Hacking Wireless Networks
    • Wireless Basics
    • Wireless Threats
    • Wireless Hacking Tools
    • Wireless Hacking
    • Wireless Hacking Countermeasures
  • Mobile Platform, IoT, and OT Hacking - Hacking Mobile Platforms
    • Mobile Security Basics
    • Android Security
    • iOS Security
    • Mobile Device Management
  • Mobile Platform, IoT, and OT Hacking - IoT and OT Hacking
    • IoT Basics
    • IoT Threats and Vulnerabilities
    • IoT Attacks Tools and Countermeasures
    • OT Basics
    • OT Attacks Tools and Countermeasures
  • Cloud Computing - Cloud Computing
    • Cloud Computing Basics
    • Container Basics
    • Hacking Cloud Services
    • Cloud Security Controls
  • Cryptography - Cryptography
    • Cryptography Basics
    • Crypto Algorithms and Implementations
    • Cryptography Tools
    • Public Key Infrastructure
    • Cryptanalysis
    • Crypto-Attack Countermeasures

Course Overview

5 M

itprotv course thumbnailitprotv course thumbnailitprotv course thumbnail
  • Episode Description
  • Transcript

1 00:00:00,,320 >> You're watching ITPROTV. 2 00:00:09,,263 >> Welcome and thanks for joining us for the overview to 3 00:00:11,,303 this course. E e h version 12 on your host. Sophie going. 4 00:00:14,,703 I will be guiding you along on this course will be kind of 5 00:00:16,,013 your lure advocate. I also learned a lot of the stuff for 6 00:00:19,,233 the first time somebody asking questions you might have at 7 00:00:21,,733 home alongside me is Mister Daniel, Our you know him, 8 00:00:23,,543 you love him. He's going to be our subject matter expert for 9 00:00:26,,810 this course. Daniel, how are you? 10 00:00:27,,483 >> I'm very well. Thanks for having me on. Sofia. I'm 11 00:00:30,,953 looking forward to a diving into some of the topics that 12 00:00:34,,210 are in the sea, each horse because it's tacky stuff. 13 00:00:37,,850 It's really nice stuff. Yes, and I enjoyed quite quite well. 14 00:00:41,,433 So I I hope you get as much enjoyment out of it is. I do 15 00:00:44,,350 because it's a lot of fun. 16 00:00:45,,673 >> Besides your casual enjoyment of hacking was a 17 00:00:47,,870 little bit more about you than you. 18 00:00:49,,913 >> Sure. All will have been doing it for over. She's 20 19 00:00:52,,423 years now. I know I they the green the beer to start to show 20 00:00:56,,173 my age. But yeah, remember when dinosaurs use computers and I 21 00:01:00,,023 was there when it happened. So, yeah, like I said, been in 22 00:01:03,,393 business for a little while now. And the last 8 or so years 23 00:01:08,,053 of start to focus more in the security realm, specifically in 24 00:01:12,,630 that offensive security, ethical hacking, Penn testing 25 00:01:14,,240 kind of Rolls C e H contest. Plus that kind of stuff. 26 00:01:19,,610 He's kind of my forte. Now I get to take those skills. 27 00:01:22,,663 Give them to you says you can follow in my footsteps or 28 00:01:25,,713 whoever's footsteps down that security path that were blazing 29 00:01:28,,580 for you. So. 30 00:01:29,,563 >> Again, really look forward to doing good. So as we start 31 00:01:32,,483 to get into this Ch B 12 course, what is the structure 32 00:01:35,,470 this course can look like. 33 00:01:36,,253 >> So the structure, the courses were going to break it 34 00:01:38,,653 down into the domains of each one of the that's brought to 35 00:01:42,,103 you by UC Council. So we're looking at their of blueprint. 36 00:01:46,,883 That would be a good thing to follow. But basically it's 37 00:01:47,,333 going to be kind of walking your way through the 38 00:01:50,,313 introduction of what is it like to be in ethical hacking? 39 00:01:53,,023 What are some of the terms and definitions and and concepts 40 00:01:57,,220 that we need to be aware of that will move into more of the 41 00:02:00,,453 OK, how do we start hacking things? One of the phases of 42 00:02:03,,503 hacking was that look like and then how do we actually start 43 00:02:06,,813 breaching systems maintaining access covering their tracks, 44 00:02:09,,793 going through that hole, methodology of hacking. And 45 00:02:13,,453 thanks. Also take a look at how to hack into things like Web 46 00:02:16,,113 servers and web server. Technologies is going to be a 47 00:02:19,,493 lot of fun there. And we're going to dive into things like 48 00:02:21,,133 I otn cloud as well and even getting into a little bit of 49 00:02:25,,323 krypton review there near the end. So this plenty of material 50 00:02:29,,553 for us to get through. This is going to be pack a lunch. 51 00:02:33,,633 We've got a lot of stuff to get through. But at the other side 52 00:02:36,,913 of this thing, you should be very well schooled up on 53 00:02:38,,300 concepts terms and even techniques. 54 00:02:41,,623 >> Lots of material, the demos of the best parts. So it's 55 00:02:43,,083 going to be fun. Stick stick around for that. So the end of 56 00:02:46,,103 the day you mentioned that this is a DC council thing. So there 57 00:02:49,,763 is probably an exam may be that you might be working towards. 58 00:02:51,,533 But other than that, what might be the goal for taking this 59 00:02:54,,400 course? 60 00:02:56,,623 >> The goal for this course is to get you familiar with all 61 00:02:58,,123 wide variety of tactics, tools, techniques that are associated 62 00:03:04,,323 with offensive, tight security, ethical hacking. Anybody in the 63 00:03:09,,713 hacking are protesting world will be familiar with these 64 00:03:12,,843 things and have some hands on experience with that. So that's 65 00:03:14,,823 one. My goal is to give you that the conceptual knowledge 66 00:03:18,,963 behind it and some actual hands on showing those demonstrations 67 00:03:23,,103 moment. Just tell you how to do. You know, you know, Web 68 00:03:28,,113 server attack. Let me show you how to do that. So you can see 69 00:03:31,,633 you walk through it and hopefully assimilate that 70 00:03:33,,383 knowledge to be able to apply its in 2 other areas that are 71 00:03:38,,650 not inside of your labs. 72 00:03:40,,333 >> OK, so as far as what's in it for myself and for other 73 00:03:42,,013 learners out there, it would kind of be gives us a really 74 00:03:45,,803 broad view of a lot of different ethical hacking to 75 00:03:47,,243 concepts. Right? Exactly. Wasn't cool. Touch on a lot. 76 00:03:51,,113 We're going to touch on. A lot of it is going to be fun. 77 00:03:53,,113 And then lastly, of course, we sent off your what are you 78 00:03:55,,413 excited about this course, Daniel? Well, I think probably 79 00:03:57,,813 made that well. Unclear already, but of I have and I 80 00:04:00,,820 enjoy a 81 00:04:02,,473 >> hacking things and doing this course allows me to do. 82 00:04:05,,693 That's I've taken myriad of different types of training and 83 00:04:09,,043 the best ones are always the ones where you get to actually 84 00:04:12,,843 do things and you will be able to get to do things will be 85 00:04:14,,410 able to follow my bouncing ball. 86 00:04:17,,363 You know, and anything that's out there that you want to do 87 00:04:19,,730 is is I try to use everything that's 88 00:04:22,,353 available freely to used to kind of make use of. So 89 00:04:26,,013 anything you see in this court should be able to grab and 90 00:04:29,,533 utilize yourself trying to use anything that's pay for or wall 91 00:04:33,,883 the way in some shape or form. So it's going to be a lot of 92 00:04:35,,273 fun for you to be able to build in and work your way through 93 00:04:39,,673 these things and lobby these attacks. We also have our 94 00:04:41,,953 practice tops and firemen. You can use the whole lab 95 00:04:44,,003 environment to work that if you want to spin up your own 96 00:04:46,,990 environments. But I recommend using both because heck 97 00:04:49,,893 experiences experience. Yeah. And seeing you guys getting 98 00:04:51,,980 that experience and being able to say I can do it. 99 00:04:55,,563 That is my goal as a trainer. He's at the end of the episode 100 00:04:59,,473 you go. I can do think I understand what he said and I 101 00:05:02,,340 know how to apply that. That's what we're going to try to do. 102 00:05:04,,373 >> Well, I look forward to getting into this ch version 12 103 00:05:07,,313 course. And then a couple courses alongside Daniel have 104 00:05:09,,103 to do with like it, pen testing to be a spin testing and so far 105 00:05:12,,633 at loved all of it. So really looking forward to getting into 106 00:05:14,,633 more of the ethical hacking stuff. And hopefully you are 107 00:05:16,,083 too. Thanks for joining us for this overview. We'll see you 108 00:05:19,,950 there. 109 00:05:20,,210 >> Thank you for watching ITProTV.