Certified Ethical Hacker Version 9

(pearson-ceh-v9-complete)/ISBN:978-1-61691-979-5

This course includes
Lessons
TestPrep
Hand-on Lab
Video Lessons (Add-on)

Prepare for the EC-Council CEH 312-50 exam with the Certified Ethical Hacker Version 9 course and lab. The lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course or training. The course and lab cover CEH 312-50 exam objectives and include topics such as ethical hacking, technical foundations of hacking, footprinting, and scanning; and more. The labs also provide you with the tools and techniques used by hackers to break into an organization.

Here's what you will get

The EC-Council CEH certification exam validates the knowledge of auditors, security professionals, security officers, and site administrators which reinforces ethical hacking as a unique and self-regulating profession. Passing the CEH 312-50 exam certifies a candidate's skills and knowledge in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

Lessons

14+ Lessons | 9+ Exercises | 332+ Quizzes | 292+ Flashcards | 292+ Glossary of terms

TestPrep

120+ Pre Assessment Questions | 2+ Full Length Tests | 119+ Post Assessment Questions | 164+ Practice Test Questions

Hand on lab

68+ LiveLab | 00+ Minutes

Video Lessons

188+ Videos | 12:03+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • How to Use This Book
  • Goals and Methods
  • Who Should Read This Book?
  • Strategies for Exam Preparation
  • How This Book Is Organized

Lessons 2: An Introduction to Ethical Hacking

  • Security Fundamentals
  • Security Testing
  • Hacker and Cracker Descriptions
  • Ethical Hackers
  • Test Plans—Keeping It Legal
  • Ethics and Legality
  • Summary
  • Review All Key Topics
  • Hands-On Labs
  • Suggested Reading and Resources

Lessons 3: The Technical Foundations of Hacking

  • The Attacker's Process
  • The Ethical Hacker's Process
  • Security and the Stack
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 4: Footprinting and Scanning

  • Overview of the Seven-Step Information-Gathering Process
  • Information Gathering
  • Determining the Network Range
  • Identifying Active Machines
  • Finding Open Ports and Access Points
  • OS Fingerprinting
  • Fingerprinting Services
  • Mapping the Network Attack Surface
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 5: Enumeration and System Hacking

  • Enumeration
  • System Hacking
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 6: Malware Threats

  • Viruses and Worms
  • Trojans
  • Covert Communication
  • Keystroke Logging and Spyware
  • Malware Countermeasures
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 7: Sniffers, Session Hijacking, and Denial of Service

  • Sniffers
  • Session Hijacking
  • Denial of Service and Distributed Denial of Service
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 8: Web Server Hacking, Web Applications, and Database Attacks

  • Web Server Hacking
  • Web Application Hacking
  • Database Hacking
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 9: Wireless Technologies, Mobile Security, and Attacks

  • Wireless Technologies
  • Mobile Device Operation and Security
  • Wireless LANs
  • Summary
  • Review All Key Topics
  • Suggested Reading and Resources

Lessons 10: IDS, Firewalls, and Honeypots

  • Intrusion Detection Systems
  • Firewalls
  • Honeypots
  • Summary
  • Review All Key Topics
  • Suggested Reading and Resources

Lessons 11: Physical Security and Social Engineering

  • Physical Security
  • Social Engineering
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 12: Cryptographic Attacks and Defenses

  • Functions of Cryptography
  • History of Cryptography
  • Algorithms
  • Public Key Infrastructure
  • Protocols, Applications, and Attacks
  • Summary
  • Review All Key Topics
  • Exercises
  • Suggested Reading and Resources

Lessons 13: Cloud Computing and Botnets

  • Cloud Computing
  • Botnets
  • Summary
  • Review All Key Topics
  • Exercise
  • Suggested Reading and Resources

Lessons 14: Final Preparation

  • Hands-on Activities
  • Suggested Plan for Final Review and Study
  • Summary

Hands-on LAB Activities

An Introduction to Ethical Hacking

  • Examining Security Policies

The Technical Foundations of Hacking

  • Checking IP/Subnet mask
  • Checking Internet Access Availability
  • Checking System Reference for Common Port/Name Assignments
  • Checking DNS IP Address

Footprinting and Scanning

  • Searching people using AnyWho
  • Searching with Google Advance Search Operators
  • Using Google Hacking Database (GHDB) to Search
  • Mirroring the Entire Website
  • Viewing A Records
  • Viewing Mail Servers
  • Viewing Full Zone Transfer
  • Retrieving Whois Record of a website
  • Searching People using Spokeo and Zabasearch
  • Using LinkedIn to Find Details of an Employee
  • Performing active reconnaissance
  • Using Whois
  • Performing Information Gathering
  • Using arin.net to Find IP Ranges Assigned to Amazon
  • Performing a Ping Sweep with nmap
  • Scanning Network using nbtscan
  • Scanning Target Hosts for their Open Ports Using nmap
  • Viewing Which Ports are Up and Responding on the Local Host
  • Performing OS Detection of the Localhost
  • Performing OS Fingerprinting
  • Determining Webserver Version
  • Performing nmap Traceroute
  • Performing ARP Spoofing

Enumeration and System Hacking

  • Enumerating Data Using enum4linux
  • Observing State of NTP on the Localhost
  • Hiding Text File in Image by Steganography
  • Clear Event Logs Using Meterpreter
  • Detecting Rootkits
  • Capturing Screenshot Using Metasploit

Malware Threats

  • Disassembling: Convert Hexpair to Opcodes
  • Using NetCat to Access a Shell Over the Network
  • Using System Monitor
  • Observing the Current Running Processes
  • Observing the Listening Services
  • Finding Active Network Connection

Sniffers, Session Hijacking, and Denial of Service

  • Analyzing Protocols with Wireshark
  • Analyzing Captured Packets using Sniffer
  • Performing Passive OS Fingerprinting
  • Using tcpdump to View Network Traffic
  • Using tcpdump to View Data in tcp Traffic
  • Using Wireshark to Sniff the Network
  • Changing mac Address with macchanger
  • Simulating a DoS Attack

Web Server Hacking, Web Applications, and Database Attacks

  • Adding Netcraft Extension
  • Launching OpenVas and Running a Scan
  • Using Netcraft to Determine Server Version of fork.com
  • Reviewing CVEs and Buffer Overflows
  • Viewing Web Server Enumeration
  • Cracking Password using Hydra
  • Performing Banner Grabbing
  • Exploiting SQL Injection
  • Detecting Web Application Firewall using WAF00F

Wireless Technologies, Mobile Security, and Attacks

  • Fragmenting Large Ping Packets

Physical Security and Social Engineering

  • Browsing SSL Certificates
  • Managing Disk Partitions
  • Scanning a Network using nmap
  • Using Social Engineering Techniques to Plan an Attack
  • Hacking Web Browsers using BeEF

Cryptographic Attacks and Defenses

  • Examining an SSL Certificate
  • Observing MD5 Hash
  • Using Openssl to Create a Public/Private Keypair
  • Encrypting and Decrypting a Message
  • Using PGP

Exam FAQs

Multiple choice questions

The exam contains 125 questions.

240 minutes

Here is the retake policy:

  • If a candidate is not able to pass the exam on the first attempt, no cooling or waiting period is required to attempt the exam for the second time (1st retake).
  • If a candidate is not able to pass the second attempt (1st retake), a waiting period of 14 days is required prior to attempting the exam for the third time (2nd retake).
  • If a candidate is not able to pass the third attempt (2nd retake), a waiting period of 14 days is required prior to attempting the exam for the fourth time (3rd retake).
  • If a candidate is not able to pass the fourth attempt (3rd retake), a waiting period of 14 days is required prior to attempting the exam for the fifth time (4th retake).
  • A candidate is not allowed to take a given exam more than five times in 12-months (1 year) period and a waiting period of 12-months will be imposed before being allowed to attempt the exam for the sixth time (5th retake).
  • Candidates who pass the exam are not allowed to attempt the same version of the exam for the second time.

Customer Review

I’m currently studying CEH using uCertify. They offer 400+ titles in IT Certifications ((Microsoft, CompTIA, Oracle, PMI, Cisco and so on). Once you launch the course, it will lead you to the main page where it monitor, tracks and displays your progress.

My experience with this course has been extremely positive. This course was a large catalyst in a new perspective and outlook that I have developed with this CEH course. I was surprised at how much of the class was relevant to the current trend and technology.

Recently I have got the opportunity to study the uCertify EC-Council Certified Ethical Hacker CEH Version 9 course and performance-based labs. uCertify.com's ethical hacking course was by far the most in-depth interactive course I've taken in a very long while.