• Post category:StudyBullet-14
  • Reading time:11 mins read


Complete CEH practical exam preparation course with free challenges and resources

What you will learn

CEH Practical Exam Structure and type of questions expected in the exam

Setting up a personal lab for CEH Practical practice

Scanning and Enumerating services on the target

System Hacking and pentesting methodolgy

Web applications hacking including wordpress hacking, bruteforcing login forms and Sql Injection

Wifi hacking and cracking Wifi Passwords

Using tools for Cryptography and Steganography

Description

CEH Practical Complete Training with Free Resources and Challenges

Welcome to the comprehensive and complete practical course on CEH Practical Certification Preparation. In this course, you will embark on an exciting journey to master ethical hacking techniques, specifically tailored to help you succeed in the Certified Ethical Hacker (CEH) practical labs exam. The course provides step-by-step instructions to set up your own hacking lab for practising labs for CEH. You will also be presented with hands-on challenges on free platforms like Try hack me and Hack the Box that will solidify your hacking skills.

Learning Objectives:

  1. Gain In-Depth Knowledge of Ethical Hacking: Understand the fundamentals of ethical hacking, including various hacking methodologies, reconnaissance techniques, vulnerability assessment, and system exploitation.
  2. Master CEH Practical Lab Concepts: Acquire a deep understanding of the CEH practical lab environment, tasks, and challenges.
  3. Develop Practical Skills: Engage in hands-on exercises to enhance your practical skills in penetration testing, vulnerability identification, network scanning, and more.
  4. Explore Advanced Techniques: Discover advanced hacking techniques such as privilege escalation, password cracking, reverse engineering, and social engineering.
  5. Strengthen Cybersecurity Awareness: Learn about the latest cybersecurity threats, attack vectors, and mitigation strategies to protect systems and networks effectively.

Course Highlights:

  • Thorough Coverage of CEH Practical Labs: This course provides comprehensive coverage of the CEH practical lab scenarios, ensuring you are well-prepared to tackle the challenges. There are also some free resources provided to challenge yourself and solidify your concepts.
  • Hands-On Labs: Dive into real-world, hands-on lab exercises to practice ethical hacking techniques in a controlled environment.
  • Step-by-Step Guidance: Receive step-by-step guidance and explanations for each lab exercise, enabling you to understand the underlying concepts and techniques thoroughly.
  • Interactive Learning Experience: Engage in interactive activities, quizzes, and challenges to reinforce your understanding and knowledge retention.
  • Up-to-Date Content: Stay current with the latest trends, tools, and methodologies in ethical hacking, ensuring you are well-equipped to tackle contemporary cybersecurity challenges.
  • Practical Tips and Tricks: Discover valuable tips, tricks, and best practices from industry professionals to enhance your efficiency and effectiveness in ethical hacking.

Course Syllabus: Module 1: Introduction to CEH Course

  • Course Intro
  • Introduction to CEH practical labs environment

Module 2: Basic Lab Setup

  • Installing Parrot OS on VMWARE
  • Install Kali Linux in a virtual environment
  • Virtualize a vulnerable environment with metasploitable

Module 3: Footprinting and Reconnaissance

  • Subdomain and VHOST Enumeration
  • Certificates and DNS  Enumeration

Module 4: Scanning and Enumeration

  • Identifying live hosts
  • Service and OS discovery
  • Enumerating different services

Module 5: System Hacking

  • Scanning a vulnerable target
  • Exploitation and Post Exploitation
  • Exploiting different services like FTP, SMB etc
  • Complete hacking methodology

Module 6: Steganography


Get Instant Notification of New Courses on our Telegram channel.


  • Alternate data streams
  • Image and white space Steganography

Module 7: Hacking Web Applications

  • Complete DVWA Walkthrough
  • Brute forcing and SQL Injection
  • WordPress hacking

Module 8: Network traffic analysis with Wireshark

  • Analyse DOS and DDOS attack
  • Extracting credentials
  • Analyse IoT traffic

Module 9: Hacking Mobile Platforms

  • Metasploit and Meterpreter hacking phones
  • Phonesploit tutorial

Module 10: Wireless Network Hacking

  • Assessing wireless network security
  • Cracking WEP/WPA/WPA2 encryption

Module 11: Cloud  Security

  • Enumeration S3 Buckets
  • Exploiting cloud Misconfigurations

Module 12: Cryptography

  • Techniques to hash data and files
  • Encryption and decryption tools

By the end of this course, you will possess the knowledge, skills, and confidence necessary to excel in the CEH practical labs and pursue a successful career in ethical hacking and cybersecurity.

Enrol now and embark on your journey to becoming a proficient Ethical Hacker.

Notes:

  • This course is created for educational purposes only and all the attacks are launched in my own lab or against systems that I have permission to test. The instructor is not linked to any tool or service mentioned in the course in any capacity.
English
language

Content

Introduction

Introduction to the Course
CEH Exam Environment & Structure

Basic Lab Setup

Install Parrot OS on VMWARE
Install Kali Linux on VMWARE (Optional)
Use Prebuilt Kali Linux on VMWARE
Setup Metasploitable 2 on VMWARE

Footprinting and Reconnaissance

Dir Busting and Vhost Enumeration – Web
Subdomain Enumeration Challenge (Takeover THM free room)
Passive Reconnaissance with Digital Certificates
DNS Footprinting and Enumeration

Scanning and Enumeration

Identifying Live Hosts
Service and OS Discovery
NetBios Enumeration
SMB Enumeration

System Hacking

Introduction to Module
Introduction to Metasploit and Windows 10 Hacking Demo
Scanning Networks
Vulnerability Assessment
Exploitation
Post Exploitation
Hacking Windows Challenge (Blue THM Free Room)
Setting up Hack the Box and Crack Meow Machine
FTP Exploitation
FTP Exploitation Challenge 1 – HTB Fawn
SMB Exploitation
SMB Exploitation Challenge – HTB Dancing
Telnet Exploitation
Redis Database Exploitation (Optional) – HTB Redeemer

Steganography and Hiding Activities

Covert Communication Channels
Hide Files Using Alternate Data Streams
White Space Steganography – Snow
Image Steganography

Hacking Web Applications and Web Servers

Install DVWA on Kali
Install DVWA on Windows
Command Execution Vulnerabilities – Linux
Command Execution Vulnerabilities – Windows
Command Execution Challenge (Pickle Rickle THM Free Room)
File Upload Vulnerabilities
Brute Forcing Web Applications Passwords with Burp and Hydra
Brute Forcing Challenge (Brute it THM Free Room)
Chaining Multiple Vulnerabilities (Command Injection + File Upload)
SQL Injection Vulnerabilities -1
SQL Injection Vulnerabilities -2
SQL Injection Challenge (SQLMAP THM Free Room)
Hacking WordPress Websites with WPscan

Packet Analysis with Wireshark

Detect DDOS attack with Wireshark
Credentials extraction from Wireshark
Detect IoT traffic

Hacking Mobile Platforms

Install Android on Vmware
Hacking Android Devices with msfvenom
Hacking Android Devices with Phonesploit over ADB

Wifi Hacking

Introduction to Wifi Hacking
Crack Wifi with Aircrack
Capturing Handshakes with Hcxdumptool
Preparing captured Handshakes for Cracking
Cracking WIFI passwords with hashcat
Cracking Wifi Passwords with FERN

Cloud Security

Enumerating S3 Buckets
Exploiting S3 Buckets Unauthenticated
Exploiting S3 Buckets Authenticated

Cryptography

Disk Encryption Using Veracrypt
File and Text Message Encryption using Cryptoforge
File encryption using Advanced encryption package
Encrypt and Decrypt data using BCtextEncoder
Calculating Hashes on Windows with different tools
Cryptanalysis using Cryptool