Companies Home Search Profile

Complete Hands on Training for CEH Practical Exam#Unofficial

Focused View

Ammar Hassan

6:00:11

77 View
  • 1. Introduction to the Course.mp4
    01:29
  • 2.1 Exam Structure.pdf
  • 2. CEH Exam Environment & Structure.mp4
    02:23
  • 1.1 2.5 Installing Parrot OS on Vmware.pdf
  • 1. Install Parrot OS on VMWARE.mp4
    03:30
  • 2.1 Installing Kali Linux on Vmware.pdf
  • 2. Install Kali Linux on VMWARE (Optional).mp4
    05:55
  • 3.1 Use Prebuilt Kali Linux on Vmware.pdf
  • 3. Use Prebuilt Kali Linux on VMWARE.mp4
    02:39
  • 4.1 Setting up Metasploitable.pdf
  • 4. Setup Metasploitable 2 on VMWARE.mp4
    04:10
  • 1.1 Directory Busting and VHOST Enumeration.pdf
  • 1. Dir Busting and Vhost Enumeration - Web.mp4
    10:55
  • 2. Subdomain Enumeration Challenge (Takeover THM free room).mp4
    06:17
  • 3.1 Digital certificates.pdf
  • 3. Passive Reconnaissance with Digital Certificates.mp4
    03:33
  • 4.1 DNS Enumeration.pdf
  • 4. DNS Footprinting and Enumeration.mp4
    12:35
  • 1.1 Host Discovery.pdf
  • 1. Identifying Live Hosts.mp4
    05:42
  • 2.1 Service and OS Discovery.pdf
  • 2. Service and OS Discovery.mp4
    04:56
  • 3.1 Netbios Enumeration.pdf
  • 3. NetBios Enumeration.mp4
    03:26
  • 4.1 Smb Enumeration.pdf
  • 4. SMB Enumeration.mp4
    03:47
  • 1. Introduction to Module.mp4
    00:45
  • 2.1 Intro to Metasploit and Windows 10 Hacking Demo.pdf
  • 2. Introduction to Metasploit and Windows 10 Hacking Demo.mp4
    06:04
  • 3.1 Scanning Networks.pdf
  • 3. Scanning Networks.mp4
    10:59
  • 4.1 Vulnerability Assessment.pdf
  • 4. Vulnerability Assessment.mp4
    04:05
  • 5.1 Exploitation.pdf
  • 5. Exploitation.mp4
    03:22
  • 6.1 Post Exploitation - Windows 10 Hacking revisited.pdf
  • 6. Post Exploitation.mp4
    05:32
  • 7. Hacking Windows Challenge (Blue THM Free Room).mp4
    12:41
  • 8. Setting up Hack the Box and Crack Meow Machine.mp4
    06:14
  • 9.1 THM Services FTP exploitation.pdf
  • 9. FTP Exploitation.mp4
    06:20
  • 10. FTP Exploitation Challenge 1 - HTB Fawn.mp4
    06:33
  • 11.1 THM Services SMB exploitation.pdf
  • 11. SMB Exploitation.mp4
    08:40
  • 12. SMB Exploitation Challenge - HTB Dancing.mp4
    05:17
  • 13.1 Telnet exploitation.pdf
  • 13. Telnet Exploitation.mp4
    07:10
  • 14. Redis Database Exploitation (Optional) - HTB Redeemer.mp4
    06:24
  • 1.1 Covert Communication.pdf
  • 1. Covert Communication Channels.mp4
    04:19
  • 2.1 Hide Files using Alternate data streams.pdf
  • 2. Hide Files Using Alternate Data Streams.mp4
    03:48
  • 3.1 Hide data using white space steganography.pdf
  • 3. White Space Steganography - Snow.mp4
    02:41
  • 4.1 Image Steganography.pdf
  • 4. Image Steganography.mp4
    04:18
  • 1.1 Installing DVWA on Kali Linux.pdf
  • 1. Install DVWA on Kali.mp4
    03:30
  • 2.1 Installing DVWA on Windows.pdf
  • 2. Install DVWA on Windows.mp4
    04:10
  • 3.1 Command Execution on DVWA.pdf
  • 3. Command Execution Vulnerabilities - Linux.mp4
    05:06
  • 4.1 Command Execution on DVWA - windows.pdf
  • 4. Command Execution Vulnerabilities - Windows.mp4
    02:24
  • 5. Command Execution Challenge (Pickle Rickle THM Free Room).mp4
    06:21
  • 6.1 File Upload on DVWA.pdf
  • 6. File Upload Vulnerabilities.mp4
    06:51
  • 7.1 Brute forcing on DVWA.pdf
  • 7. Brute Forcing Web Applications Passwords with Burp and Hydra.mp4
    14:57
  • 8. Brute Forcing Challenge (Brute it THM Free Room).mp4
    10:36
  • 9.1 File Upload high on DVWA.pdf
  • 9. Chaining Multiple Vulnerabilities (Command Injection + File Upload).mp4
    05:15
  • 10.1 SQL Injection DVWA Low- Medium.pdf
  • 10. SQL Injection Vulnerabilities -1.mp4
    04:41
  • 11.1 SQL Injection DVWA Medium - High.pdf
  • 11. SQL Injection Vulnerabilities -2.mp4
    03:29
  • 12. SQL Injection Challenge (SQLMAP THM Free Room).mp4
    03:57
  • 13. Hacking Wordpress Websites with WPscan.mp4
    06:24
  • 1.1 pkt.tcp.synflood.spoofed.zip
  • 1. Detect DDOS attack with Wireshark.mp4
    05:30
  • 2.1 ftp.zip
  • 2. Credentials extraction from Wireshark.mp4
    03:15
  • 3.1 mqtt packets.zip
  • 3. Detect IoT traffic.mp4
    04:27
  • 1.1 Installing Android on VMWARE.pdf
  • 1. Install Android on Vmware.mp4
    04:50
  • 2.1 Hack Android with Metasploit.pdf
  • 2. Hacking Android Devices with msfvenom.mp4
    03:33
  • 3.1 Hack Android with phonesploit.pdf
  • 3. Hacking Android Devices with Phonesploit over ADB.mp4
    03:09
  • 1.1 Introduction to Wifi Hacking.pdf
  • 1. Introduction to Wifi Hacking.mp4
    04:35
  • 2.1 Hacking Wifi Networks with Aircrack suite.pdf
  • 2. Crack Wifi with Aircrack.mp4
    10:35
  • 3.1 Capturing Handshakes with Hcxdumptool.pdf
  • 3. Capturing Handshakes with Hcxdumptool.mp4
    04:41
  • 4.1 Preparing captured Handshakes for Cracking.pdf
  • 4. Preparing captured Handshakes for Cracking.mp4
    06:22
  • 5.1 Cracking handshakes with Hashcat.pdf
  • 5. Cracking WIFI passwords with hashcat.mp4
    15:40
  • 6.1 GUI Based Automated Wifi cracking.pdf
  • 6. Cracking Wifi Passwords with FERN.mp4
    05:25
  • 1.1 Enumerate S3 Buckets.pdf
  • 1. Enumerating S3 Buckets.mp4
    07:45
  • 2.1 2. Exploiting S3 unauthenticated.pdf
  • 2. Exploiting S3 Buckets Unauthenticated.mp4
    04:46
  • 3.1 2. Exploiting S3 Authenticated.pdf
  • 3. Exploiting S3 Buckets Authenticated.mp4
    04:47
  • 1.1 Disk Encryption using Veracrypt.pdf
  • 1. Disk Encryption Using Veracrypt.mp4
    03:16
  • 2.1 File and Text Encryption using Cryptoforge.pdf
  • 2. File and Text Message Encryption using Cryptoforge.mp4
    03:09
  • 3. File encryption using Advanced encryption package.mp4
    02:49
  • 4.1 Encoding Text with BC Text Encoder.pdf
  • 4. Encrypt and Decrypt data using BCtextEncoder.mp4
    01:47
  • 5.1 Hash calculators on windows.pdf
  • 5. Calculating Hashes on Windows with different tools.mp4
    03:25
  • 6.1 Cryptanalysis with Cryptool.pdf
  • 6. Cryptanalysis using Cryptool.mp4
    02:15
  • Description


    CEHv12 practical certification exam preparation course with free challenges and resources #Unofficial#

    What You'll Learn?


    • CEH Practical Exam Structure and type of questions expected in the exam
    • Setting up a personal lab for CEH Practical practice
    • Scanning and Enumerating services on the target
    • System Hacking and pentesting methodolgy
    • Web applications hacking including wordpress hacking, bruteforcing login forms and Sql Injection
    • Wifi hacking and cracking Wifi Passwords
    • Using tools for Cryptography and Steganography

    Who is this for?


  • Students aiming to pass the EC-Council Certified Ethical Hacker (CEH) Practical exam.
  • Cybersecurity enthusiasts interested in enhancing their skills and knowledge
  • Beginners White Hat Hackers and Pentesters looking to learn practical hacking and pentesting
  • Anybody interested in learning ethical hacking / penetration testing
  • Ethical Hacking professional who are looking for more practical stuff
  • What You Need to Know?


  • PC or Laptop with 4GB (8GB Recommended) RAM
  • No Programming or Linux Skills Required. We teach you from scratch!
  • More details


    Description

    CEHv12 Practical Complete Training with Free Resources and Challenges (Unofficial)

    Welcome to the comprehensive and complete practical course for CEH Practical Certification exam Preparation #unofficial. In this course, you will embark on an exciting journey to master ethical hacking techniques, specifically tailored to help you succeed in the Certified Ethical Hacker (CEH) practical labs examination by EC-Council. The course provides step-by-step instructions to set up your own hacking lab for practicing labs for CEH. You will also be presented with hands-on challenges on free platforms like Try hack me and Hack the Box that will solidify your hacking skills.


    Disclaimer

    • The instructor is not linked to EC-Council or CEH in any manner. The course is independently created to better prepare for the CEH Practical exams.

    • "Certified Ethical Hacker" and "CEH" is a registered trademark of EC-Council and this course is not licensed, endorsed, or affiliated with EC-Council in any way."

    Learning Objectives:

    1. Gain In-Depth Knowledge of Ethical Hacking: Understand the fundamentals of ethical hacking, including various hacking methodologies, reconnaissance techniques, vulnerability assessment, and system exploitation.

    2. Master CEH Practical Lab Concepts: Acquire a deep understanding of the CEH practical lab environment, tasks, and challenges.

    3. Develop Practical Skills: Engage in hands-on exercises to enhance your practical skills in penetration testing, vulnerability identification, network scanning, and more.

    4. Explore Advanced Techniques: Discover advanced hacking techniques such as privilege escalation, password cracking, reverse engineering, and social engineering.

    5. Strengthen Cybersecurity Awareness: Learn about the latest cybersecurity threats, attack vectors, and mitigation strategies to protect systems and networks effectively.

    Course Highlights:

    • Thorough Coverage of CEH Practical Syllabus: This course provides comprehensive coverage of the practical labs scenarios, ensuring you are well-prepared to tackle the challenges. There are also some free resources provided to challenge yourself and solidify your concepts.

    • Hands-On Labs: Dive into real-world, hands-on lab exercises to practice ethical hacking techniques in a controlled environment.

    • Step-by-Step Guidance: Receive step-by-step guidance and explanations for each lab exercise, enabling you to understand the underlying concepts and techniques thoroughly.

    • Interactive Learning Experience: Engage in interactive activities, quizzes, and challenges to reinforce your understanding and knowledge retention.

    • Up-to-Date Content: Stay current with the latest trends, tools, and methodologies in ethical hacking, ensuring you are well-equipped to tackle contemporary cybersecurity challenges.

    • Practical Tips and Tricks: Discover valuable tips, tricks, and best practices from industry professionals to enhance your efficiency and effectiveness in ethical hacking.

    Course Syllabus: Module 1: Introduction to CEH Practical Exam

    • Course Intro

    • Introduction to Practical labs environment

    Module 2: Basic Lab Setup

    • Installing Parrot OS on VMWARE

    • Install Kali Linux in a virtual environment

    • Virtualize a vulnerable environment with metasploitable

    Module 3: Footprinting and Reconnaissance

    • Subdomain and VHOST Enumeration

    • Certificates and DNS  Enumeration

    Module 4: Scanning and Enumeration

    • Identifying live hosts

    • Service and OS discovery

    • Enumerating different services

    Module 5: System Hacking

    • Scanning a vulnerable target

    • Exploitation and Post Exploitation

    • Exploiting different services like FTP, SMB etc

    • Complete hacking methodology

    Module 6: Steganography

    • Alternate data streams

    • Image and white space Steganography

    Module 7: Hacking Web Applications

    • Complete DVWA Walkthrough

    • Brute forcing and SQL Injection

    • WordPress hacking

    Module 8: Network traffic analysis with Wireshark

    • Analyse DOS and DDOS attack

    • Extracting credentials

    • Analyse IoT traffic

    Module 9: Hacking Mobile Platforms

    • Metasploit and Meterpreter hacking phones

    • Phonesploit tutorial

    Module 10: Wireless Network Hacking

    • Assessing wireless network security

    • Cracking WEP/WPA/WPA2 encryption

    Module 11: Cloud  Security

    • Enumeration S3 Buckets

    • Exploiting cloud Misconfigurations

    Module 12: Cryptography

    • Techniques to hash data and files

    • Encryption and decryption tools


    By the end of this course, you will possess the knowledge, skills, and confidence necessary to excel in the CEH practical labs exam and pursue a successful career in ethical hacking and cybersecurity.

    Enrol now and embark on your journey to becoming a proficient Ethical Hacker.

    Notes:

    • This course is created for educational purposes only and all the attacks are launched in my own lab or against systems that I have permission to test. The instructor is not linked to any tool or service mentioned in the course in any capacity.

    Who this course is for:

    • Students aiming to pass the EC-Council Certified Ethical Hacker (CEH) Practical exam.
    • Cybersecurity enthusiasts interested in enhancing their skills and knowledge
    • Beginners White Hat Hackers and Pentesters looking to learn practical hacking and pentesting
    • Anybody interested in learning ethical hacking / penetration testing
    • Ethical Hacking professional who are looking for more practical stuff

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Ammar Hassan
    Ammar Hassan
    Instructor's Courses
    Ammar is an Information Security professional with Masters's in Information Security with rich experience in Pentesting and teaching Cyber Security.  He also holds degrees in Telecommunications Engineering  and a Masters in Computer Science (MCS) He holds multiple technical certifications from Microsoft, Cisco, and Huawei including MOS(Access), CSCU, CCENT, HCNP(R&S), and HCNA(Security). Taking his experience in educational and practical hacking and pen-testing, Ammar's courses will guide you with practical examples to understand the topics.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 66
    • duration 6:00:11
    • Release Date 2023/07/25