The This course will help you to master the ethical hacker technique that can be used for penetration testing.
Mohamed Atef – The Complete Ethical Hacker Course
This course prepares students for advanced certification. Ethical Hacker Exams. The course covers more than 270 attack technologies that hackers commonly use in 20 modules.
The The goal of this course was to teach you an ethical hacker technique that can be used for penetration testing. The course will prepare you to become an ethical hacker and earn the internationally recognized Certifications.
The course will teach you:
The key issues facing the information security industry include incident management and penetration testing.
There are many types of foot-Printing, foot-Printing tools and countermeasures
Scanner countermeasures and network scanning techniques
Techniques and countermeasures for enumeration
Steganography, system hacking, steganalysis attacks and covering tracks are all examples of system hacking.
Different Trojan types, Trojan analysis, Trojan countermeasures
Computer worms, viruses analysis, countermeasures
How to protect yourself from sniffing and techniques for sniffing in packets
Social engineering techniques, identity theft and countermeasures
DoS/DDoS attack methods, botnets and DDoS attack tools. DoS/DDoS countermeasures
Techniques and countermeasures to sesion hijacking
There are many types of webserver attacks. The attack method and countermeasures can vary.
SQL injection attacks, injection detection tools
Wi-Wireless Encryption, Fi Hacking, wireless Hacking Methodology, wireless Hacking Tools, and Wi-Fi security tools
Mobile platform attack vector, Android vulnerabilities, jailbreaking iOS and windows phone 8 vulnerabilities. Mobile security guidelines and tools.
Anti-measures, countermeasures, and evasion techniques for honeypot, IDS, and firewall
Different cloud computing concepts, threats, attacks and security techniques and tools
Different types and methods of cryptography ciphers, Public Key Infrastructure, cryptography attacks, cryptanalysis software, and other cryptography ciphers
There are several types of penetration testing. Security audit, vulnerability assessment and a road map for penetration testing.
Make this Investment in You
If you’re looking to do interesting work and earn the same salaries as ethical hackers, this is the place for you.
To become a professional, take this course Ethical Hacker!
Testimonial
“Mr. Atef! I am now officially a CEH!! =) Thank you for your help! I will working on OSCP so I can show them that I can do hands on work also, have a good day”
– Louie
“Thank you sir, Your Course helped me pass my CEH exam. I look forward to more courses from you”
Miguel
“I pass my CEH Exam end of last month, Thank you very much for your efforts”
– Lionel Yong
“I Finally passed CEHv9 with 88.8 percentage”
Aleek Sen
“Hi Mohammed, Just did my CEHv9 and passed with flying colors. your Practice played a valuable role in helping me prepare for the exam”
– Andrew
Download immediately Mohamed Atef – The Complete Ethical Hacker Course
Your instructor
Mohamed Atef
Mohamed Atef
Information Security Consultant, Senior Penetrating tester and Certified Instructor with more 20 years of experience.
CISSP, CEH, CEI, CISM, CISA, Security+, CCNP, CCSI, MCT, MCSE+ Security, MCITP, PMP, N+, RHCE, Linux+
Professional Experience
Get ed now!
Course Curriculum
Materials and other resources
How to access the student portal (3:28).
Introduction
CEH v10 (11.16)
Introduction (6.31)
CEH version 10 Course Outline (11.16)
2.Is PT EH a legitimate job (4:16).
3.CEH Exam (6:00).
How to access Student Portal
Build your lab
4. Build your virtual lab (7.15)
5.Download Windows ISO Images (9.38)
6.Configure Windows VM (13.48)
7.Download Kali Linux (10:01)
8.Configure Kali Linux (5:41)
9.Download OWASBWA & OWASBWA Metasploitable (11.36)
Kali Linux is now familiar
10. Get familiar with Kali Linux (12.34)
11.File Management (8.58)
12. Find,Locate (6:40)
Important Definations
13.Essential Terminology (13.19)
14.CIA (4:01)
Footprinting and Reconnaissance
15.Footprinting Introduction (7.28)
16.Footprinting & Reconnaissance (14.12.12)
17.Email Harvest (9:51)
18. Google Hacking (10.36)
19.Metagoofil (10:18)
20.People Search Engine (6.13)
21.Maltego (Intelligence Tool) (8:38)
22.Internet Archives and Alerts (7.04)
Network Scanning
23.Network Scanning Overview (5.21)
24.Important Scanning Defination (13:18)
25. Network Scanning Methology (2:55)
26. Identification of Live system (6.40)
27.Port Scanning (14.23)
28.Advanced Scanning Techniques (7:23)
29. Get more information about your victim (7.15)
30.NMAP NSE scripts (1:40).
31.Zenmap (5:43)
32.Netcat (7:59)
33.Grabbing Banner (2:24)
34.Network Mapping (11.41)
35.Vulnerability Scanning (1:51)
Protecting your identity
36.Proxy Server (9.29)
37. Configure a proxy local (10:38).
38. Using Public Proxy (8.28).
Enumeration
39.Enumeration Overview (3.16)
NetBios Enumeration (13:50)
SNMP Enumeration (15.04)
DNS Enumeration (4.31)
DNS Zone Transfer (6.19)
Enum4Linux (3:05)
Hacking of systems
Introduction to System Hacking (8.23)
Password hacking techniques (8.50).
Default Password (5.40).
Important Tool (14:33)
Cain in Action (18.22).
Xhydra (7:33)
SSH Cracking (3.29)
Ncrack (8.44).
Ncrack different OS (4:07)
The right worldlist (4:30)
Crunch (6:04)
The Amazing and most effective wordlsit (6.22).
Password Reset Hack (15:57)
Offline Password attack (5:58)
Malware threats
59.Introduction: Maleware (5.12)
60.Types and Types of Malware (10.11)
61. Create a virus (6.25)
62. Creating a virus using a tool (2:45).
63.Creating Trojan 1 (R), (16:40).
64.64. Create a Trojan 2. (R) (8:14)
64.1 Meterpreter Sessions (9.27)
64.2 How can I bypass the AV (4.27)
Sniffring
65. Introduction to Sniffring (9.33)
65.1 MITM Attack – Proof of Concept (13:07
66. Enable Routing (3.37)
67.MITM Attack with Ettercap and Xplico (9.07)
68. Xplico (1:46)
69. Ettercap attack (9:34).
70. DNS Spoofing 2 (10.58).
71. DNS Spoofing Attack (10:07)
Cryptography
72. Cryptography Basics (12.15).
73. Symmetric Encryption (7.43)
74. Asymmetric encryption (8:43)
75. Digital Signature (3.14)
76. Hash (5.21)
77. Steganography (10.18)
78. Cryptography Attacks (4:23)
Social Engineering
79. Introduction to Social Engineering (3.13)
80. Social Engineering Proof Of Concept (10:02).
81. Phishing Attack (16.17).
82. You can go as far as SE (7:40).
83.Vishing attack using fake call (5:51).
84. Vishing with Fake SMS (4.53)
85. Important Countermeasures (8.29)
86. Other SET Attack (9.11).
Denial Of Service
87.Introduction and Denail of Services (13:31).
88.Denial-of-Service Attack Demonstration 1 (10.58)
89. Demonstration 2: Denial of Service Attack
90. Denial of Service Attack Demonstration #3 (6:48)
91. Distributed Denial of Service, (DDOS), (5:57).
Hacking Web Server
92. Hacking web server (15.44).
93. Hacking an Apache Server (11.07)
94 . Hacking Windows Server (5.42)
95.Practice (1:32)
96.Working With Exploit (4:34).
97.MetaSploit (7:30)
98. Armitage (2.49)
99. Armitage in Action (7.48).
100.Armitage Exemple 2 (7:38).
SQL Injection
101.SQL Injection Introduction (2:28)
102.What is SQL Injection (9.52)
103.Setup web application lab (9.54)
104. Is the site infected by SQLI (4.47)
105.The amazing SQLMAP (10:27)
106.Live Exemple (7:04)
Important Definitions for the Exam
107.Risk Assessment (16:31)
108.Information Asset Register (4.50)
109.Policy & Procedure (4:13).
110.Security by Layers (3.17)
Hacking Mobile Platform
111.Introduction to Mobile Hacking (2.18)
112.Setting Up Your Android Platform (3.07)
113. Creating a Fake Application-1 (8:05)
114.Creating Fake Apps-2 (12:04)
115.Android attack using Armitage (4:09)
116.Stagefright Attack (9:05)
Buffer Overflow
117.1Introduction: Buffer Overflow (13.27)
117. How to search for Buffer Overflow (1:09)
118. Buffer overflow 1 (48.31)
119. Buffer overflow 2 (16.37)
120.Buffer Overflow 3 (26:00)
121.Another Buffer-Overflow Demonstration (6.33)
122.Practice (1:51)
Cloud Computing
123.Introduction to Cloud Computing (3.03).
124.IaaS.vs PaaS.vs SaaS (2.25)
125.SaaS (4:24)
126.PaaS (2:04)
127.IaaS (1:59)
128.Cloud Deployment (0:49)
129.Private Cloud (3:03)
130.Public Cloud (8.04)
131.Hybrid Cloud (1:30)
132.NIST SP 800-145 (1:45).
Evade IDS, Firewalls, and Honeyhots
133.Introduction To Evading IDS Firewalls Honeypots (2.50)
134.Honeypots (10:12)
135.Firewalls (12:06)
136.Access Control List- ACL (3.24)
137.Standard Access Control Liste (8:18).
138.Intrusion Detection System – IDS (4:23)
Hacking Wireless Network
139.Introduction to Wireless-Part 1 (26.04)
140.Introduction to Wireless Part 2 (8.05)
141.WEP cracking (20.52)
142.WPA WPA2 cracking (27.56)
143.Advanced WPA.WPA2 Attacks (6:44).
Attack Remote Target
146.Port Forwarding (9.29).
147.Hacking Remotely Demonstration 11:43
Vulnerability Analysis
PT and VA Tools (11.26)
Vulnerability assessment (6:32).
Nessus VA Report (14:05)
Nessus Report 2 (5:20)
Nessus (13:21)
OWASP VA (5:06).
Nexpose VA (11.25)
IoT Security
What is IoT (10.16)?
IoT Implementation (10.16)
IoT Hardware (10.16)
IoT Software (10.16)
159. Self-Driving Vehicles – SDV (10.16)
Anatomy and Mechanism of an IoT Attack (10.16)
IoT Attack Demonstration (10.16)
Physical Security
148. What is Physical Security (11.03)
Operations Security
149.Operations Security Control Techniques (9:11).
Get ed now!
Frequently Asked Question
What time does the course and end?
The It is a continuous flow of information that never ends. It is completely self-explanatory.-Online course that you can pace yourself – You decide when and how you want to finish.
What length of access do I have to the course?
How does lifetime access sound to you? You have unlimited access to the course after enrolling – on any device you own.
What if I am not satisfied with the course?
We don’t want you to be dissatisfied! We will refund your entire purchase if you are not satisfied within the first 30 days.
Learn more https://archive.is/NVU7q
Course Features
- Lectures 0
- Quizzes 0
- Duration 50 hours
- Skill level All levels
- Language English
- Students 400
- Assessments Yes