Certified Ethical Hacker (CEH) v12 Training
By Skilific .
Master ethical hacking techniques to identify and secure vulnerabilities in IT systems. Hands-on training for CEH certification and a career in cybersecurity.
The Certified Ethical Hacker (CEH) v12 course is a comprehensive training program designed for aspiring ethical hackers and cybersecurity professionals. This course equips you with the latest tools, techniques, and methodologies used in real-world penetration testing and cybersecurity assessments.
With 20 structured modules, hands-on labs, and real-world case studies, this course provides a solid foundation in ethical hacking principles and practical applications, ensuring you're prepared to identify vulnerabilities, assess risks, and defend against advanced cyber threats.
🔹 Introduction to Ethical Hacking – Understand the fundamentals of ethical hacking, cybersecurity frameworks, and legal considerations.
🔹 Footprinting & Reconnaissance – Master OSINT techniques, advanced Google hacking, and DNS footprinting.
🔹 Scanning Networks – Learn to use tools like Nmap, Angry IP Scanner, and Hping3 for network scanning and vulnerability detection.
🔹 System Hacking – Explore Metasploit, password cracking, privilege escalation, and post-exploitation techniques.
🔹 Malware Threats – Analyze malware behavior, create malware droppers, and understand Advanced Persistent Threats (APTs).
🔹 Web & Mobile Hacking – Identify OWASP Top 10 vulnerabilities, web server exploits, and mobile application weaknesses.
🔹 IoT & Cloud Hacking – Assess IoT/OT security risks, cloud vulnerabilities, and best practices for securing cloud environments.
🔹 Cryptography – Gain expertise in encryption techniques, hashing, Public Key Infrastructure (PKI), and cryptographic tools.
✅ Hands-On Learning – 150+ interactive labs covering Google hacking, Nmap scans, password cracking, SQL injection, and more.
✅ Real-World Tools – Work with industry-standard tools such as Metasploit, Wireshark, Burp Suite, and SQLmap.
✅ Comprehensive Curriculum – Covering network security, system vulnerabilities, malware analysis, web and wireless attacks, and cloud security.
✅ Defensive Strategies – Learn countermeasures to secure systems and networks against cyber threats.
✔️ IT professionals, network administrators, and cybersecurity enthusiasts
✔️ Ethical hackers and penetration testers
✔️ Security analysts and consultants
✔️ Anyone preparing for the CEH certification or pursuing a career in cybersecurity
The CEH v12 course prepares you for the globally recognized EC-Council Certified Ethical Hacker (CEH) exam, validating your expertise in ethical hacking and cybersecurity defense.
🔸 Basic knowledge of IT, networking, and operating systems is recommended.
🔸 Prior cybersecurity experience is helpful but not required.
By completing this course, you'll be proficient in ethical hacking methodologies, capable of conducting penetration tests, identifying vulnerabilities, and implementing robust security measures to safeguard critical systems and data.
🚀 Start your journey to becoming a Certified Ethical Hacker today!
1.0 Introduction
1.1 Elements of Security
1.2 Cyber Kill Chain
1.3 MITRE ATT_CK Framework
1.3.1 Activity - Researching the MITRE ATTACK Framework
1.4 Hacking
1.5 Ethical Hacking
1.6 Information Assurance
1.7 Risk Management
1.8 Incident Management
1.9 Information Security Laws and Standards
1.10 Introduction to Ethical Hacking Review
2.1 Footprinting Concepts
2.2 OSINT Tools
2.2.1 Activity - Conduct OSINT with OSR Framework
2.2.2 Activity - OSINT with theHarvester
2.2.3 Activity - Add API Keys to theHarvester
2.2.4 Activity - Extract Document Metadata with FOCA
2.2.5 Activity - Extract Document Metadata with FOCA
2.3 Advanced Google Search
2.3.1 Activity - Google Hacking
2.4 Whois Footprinting
2.4.1 Activity - Conducting Whois Research
2.5 DNS Footprinting
2.5.1 Activity - Query DNS with NSLOOKUP
2.6 Website Footprinting
2.6.1 Activity - Fingerprint a Webserver with ID Serve
2.6.2 Activity - Extract Data from Websites
2.6.3 Activity - Mirror a Website with HTTrack
2.7 Email Footprinting
2.7.1 Activity - Trace a Suspicious Email
2.8 Network Footprinting
2.9 Social Network Footprinting
2.10 Footprinting and Reconnaissance Countermeasures
2.11 Footprinting and Reconnaissance Review
3.1 Scanning Concepts
3.2 Discovery Scans
3.2.1 Activity - ICMP ECHO and ARP Pings
3.2.2 Activity - Host Discovery with Angry IP Scanner
3.3 Port Scans
3.3.1 Activity - Port Scan with Angry IP Scanner
3.4 Other Scan Types
3.5 Scanning Tools
3.5.1 Activity - Hping3 Packet Crafting
3.5.2 Activity - Fingerprinting with Zenmap
3.6 NMAP
3.6.1 Activity - Nmap Basic Scans
3.6.2 Activity - Host Discovery with Nmap
3.6.3 - Activity - Nmap Version Detection
3.6.4 Activity - Nmap Idle (Zombie) Scan
3.6.5 Activity - Nmap FTP Bounce Scan
3.6.6 - Activity - NMAP Scripts
3.7 Firewall and IDS Evasion
3.7.1 Activity - Nmap Advanced Scans
3.8 Proxies
3.9 Scanning Countermeasures
3.10 Scanning Networks Review
4.1 Enumeration Overview
4.2 SMB_NetBIOS_Enumeration
4.2.1 Activity - Enumerate NetBIOS Information with Hyena
4.3 File Transfer Enumeration
4.4 WMI Enumeration
4.4.1 - Activity - Enumerating WMI with Hyena
4.5 SNMP Enumeration
4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect
4.6 LDAP Enumeration
4.7 DNS Enumeration
4.8 SMTP Enumeration
4.8.1 Activity - Enumerate Email Users with SMTP
4.9 Remote Connection Enumeration
4.10 Website Enumeration
4.10.1 Activity - Enumerate a Website with DirBuster
4.11 Other Enumeration Types
4.12 Enumeration Countermeasures and Review
5.1 Vulnerability Scanning
5.1.1 Vulnerability Scanning with OpenVAS
5.2 Vulnerability Assessment
5.3 Vulnerability Analysis Review
6.1 System Hacking Concepts
6.2 Common OS Exploits
6.3 Buffer Overflows
6.3.1 Activity - Performing a Buffer Overflow
6.4 System Hacking Tools and Frameworks
6.4.1 Activity - Hack a Linux Target from Start to Finish
6.5 Metasploit
6.5.1 Activity - Get Started with Metasploit
6.6 Meterpreter
6.7 Keylogging and Spyware
6.7.1 Activity - Keylogging with Meterpreter
6.8 Netcat
6.8.1 Activity - Using Netcat
6.9 Hacking Windows
6.9.1 Activity - Hacking Windows with Eternal Blue
6.10 Hacking Linux
6.11 Password Attacks
6.11.1 Activity - Pass the Hash
6.11.2 Activity - Password Spraying
6.12 Password Cracking Tools
6.13 Windows Password Cracking
6.13.1 Activity - Cracking Windows Passwords
6.13.2 Activity - Cracking Password Hashes with Hashcat
6.14 Linux Password Cracking
6.15 Other Methods for Obtaining Passwords
6.16 Network Service Attacks
6.16.1 Activity - Brute Forcing a Network Service with Medusa
6.17 Post Exploitation
6.18 Pivoting
6.18.1 Activity - Pivoting Setup
6.19 Maintaining Access
6.19.1 Activity - Persistence
6.20 Hiding Data
6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography
6.21 Covering Tracks
6.21.1 Activity - Clearing Tracks in Windows
6.21.2 Activity - View and Clear Audit Policies with Auditpol
6.22 System Hacking Countermeasures
6.23 System Hacking Review
The best way to judge us? Hear it straight from our students!