🎀 The Certified Ethical Hacker (CEH) v12 course is a comprehensive program designed to equip individuals with the skills to identify and address security vulnerabilities in systems. It covers various topics including network security, ethical hacking techniques, penetration testing, cryptography, and malware analysis. The course includes hands-on labs to practice real-world scenarios, preparing candidates to become proficient in ethical hacking and to pass the CEH certification exam.
🎯Build your Career with the Most In-Demand Ethical Hacking Certification Program in the World
20 Modules that help you master the foundation of Ethical Hacking and prepare to challenge the C|EH Certification exam.
The Certified Ethical Hacker (CEH) v12 course is designed to provide comprehensive training in ethical hacking and network security. This course equips learners with the skills needed to identify vulnerabilities and protect systems from malicious attacks.
đź“ŤComprehensive Curriculum: Covers over 20 modules, including the latest hacking techniques, tools, and methodologies.
đź“Ť
Hands-On Labs: Provides extensive practical experience through real-world scenarios and lab exercises.
đź“Ť
Core Concepts: Focuses on key areas such as network security, penetration testing, cryptography, malware threats, and web application security.
đź“Ť
Advanced Tools: Teaches the use of advanced tools and techniques to simulate attacks and identify security weaknesses.
đź“Ť
Interactive Learning: Includes interactive sessions, discussions, and case studies to enhance understanding.
đź“Ť Certification Preparation: Prepares candidates thoroughly for the CEH certification exam.
♦ Basic Networking and Security Knowledge: Understanding basic networking and security concepts.
♦ IT Experience: Recommended to have at least two years of work experience in the information security domain.
♦
Operating Systems Knowledge: Familiarity with both Windows and Linux.
♦
Programming Knowledge: Helpful but not mandatory; basic understanding of languages like Python, C, C++, or JavaScript is beneficial.
♦
Official Training: Completion of an official EC-Council training program.
♦
Ethical Standards: Agreement to uphold the EC-Council Code of Ethics.
Module 01: Introduction to Ethical Hacking Element of Information Security Cyber Kill Chain Methodology MITRE ATT&CK Framework Hacker Classes, Ethical Hacking Information Assurance Risk Management Incident Management PCI DSS | HIPPA | SOX| GDPR | Module 02: Foot printing and Reconnaissance What are Foot printing and Reconnaissance? Objective of Foot printing Different Methods Used by Hacker in Foot printing. • Advance Google Hacking/Dorking Email Foot printing. WHOIS Foot printing Competitive Intelligence Foot printing Tools |
Module 03: Scanning Networks Host Discovery Ping Sweep TCP 3-Way Handshake Introduction to Port Scanning Types of Port Scanning Port Scanning with Nmap OS Discovery
| Module 04: Enumeration Enumeration Concept Enumeration Techniques FTP Enumeration Telnet Enumeration SMB Enumeration | Report writing. NFS Enumeration | RDP Enumeration | MySQL Enumeration |
Module 05: Vulnerability Analysis What is Penetration Testing v/s Vulnerability Assessment? Type of Vulnerability Assessment Vulnerability Assessment Life Cycle Vulnerability Scoring System | Module 06: System Hacking System Hacking Concept System Hacking Methodologies Create Custom Wordlist with Crunch Password Cracking with Hashcat & John the Ripper Brute Force Attack | Covering Tracks Privilege Escalation | Keylogger | Hiding Files | |
Module 07: Malware Threats Malware Threats Concept Types of Malwares Malware Propagation Impact of Malware Attacks Malware Analysis | Module 08: Sniffing Sniffing Concepts Types of Sniffing MAC Spoofing MAC Flooding ARP Spoofing Attack ARP Poisoning | Sniffing Tools |
Module 09: Social Engineering Social Engineering Concepts Phase of Social Engineering Types of Social Engineering Types of Phishing Impersonation on Social Networking Sites Social Engineering Countermeasures | Module 10: Denial of Service DoS/DDoS Concepts Identifying DoS/DDoS Attacks Botnet Ping of Death DoS/DDoS Attack Tools Countermeasures |
Module 11: Session Hijacking What is a Session? Types of Session Hijacking Session Hijacking v/s Spoofing Session Replay Attack Session Fixation Attack How to Prevent Session Hijacking | Module 12: Evading IDS, Firewall and Honeypots Understanding Evading IDS, Firewall and Honeypot Concepts IDS v/s IPS Firewall and Types of Firewalls Honeypot and Types of Honeypots Types of Alerts | Evading IDS Evading Firewall | VPN v/s Proxy | Honeypot Detection Tool |
Module 13: Hacking Web Servers Web Server Concepts Web Server Security Issues Web Server Attacks Directory Traversal Attack Directory Listing Attack Impact of Web Server Attacks Web Server Attack Methodology | Module 14: Hacking Web Application Web Application Concept Hacking Methodology Introduction to Burp Suite Burp Suite Working and Setup OWASP Top 10 Web Application Hacking Tools Countermeasures |
Module 15: SQL Injection SQL Injection Concept Types of SQL Injection SQL Injection Methodology SQL Injection Tools Countermeasures | Module 16: Hacking Wireless Networks Wireless Concepts Wireless Encryption Wireless Hacking Tools Monitor Mode v/s Managed Mode De-auth Attack Countermeasures |
Module 17 : Hacking Mobile Platforms Mobile Platform Attack Vectors OWASP Top 10 Mobile Risk Hacking Android Device Android Rooting Installing Termux on Android Device Mobile Spyware | Mobile Security | Module 18: IoT Hacking IoT Concepts IoT Vulnerabilities IoT Hacking Methodology IoT Hacking Tools Countermeasures |
Module 19: Cloud Computing Cloud Computing Concepts Types of Cloud Computing Services Fog and Edge Computing Container Docker Kubernetes Cloud Computing Attacks Cloud Security | Module 20: Cryptography Cryptography Concepts Terms in Cryptography Encryption Algorithms Types of Cryptography Transposition Cipher Introduction to Hashing Types of Hashing Hash Calculator Disk Encryption & Security |
Cryptography Tools
|
All the Courses provided in easy to understand language Hindi / English.
Online Live Sessions are available with industry Experts.
If you don't Like the Training, Refund will be given as per refund Policy.
All the Course Videos will be available for Life time Access.
Course Completion Certificate will be provide on completion of Course.
Job Assistance will be given to each of the Student under the Career Guidance.
The idea is to provide online education facility for those who didn’t have the proper sources to access education. That’s how it all began. We strive to work for one thing and one thing only – to make education accessible to all, “EMPOWERING IT LEARNER”.
--- Manjit Singh,Founder - Director,TGM InfoTech Pvt. Ltd.
Security Analyst : Security Analysts can expect salaries ranging from â‚ą3 - â‚ą6 lakhs per annum.
Network Security Engineer: Network Security Engineers can expect salaries ranging from â‚ą6 - â‚ą10 lakhs per annum.
Security Consultant: Security Consultants can expect salaries ranging from â‚ą7 - â‚ą12 lakhs per annum.
Cybersecurity Auditor: Cybersecurity Auditors can expect salaries ranging from â‚ą10 - â‚ą20 lakhs per annum.
Chief Information Security Officer (CISO): The Chief Information Security Officer (CISO) can expect salaries ranging â‚ą25 lakhs and above per annum
We believe in transparency, here is what our student say about our training and support.
Take three days of free demo class of our any Course in Jodhpur or online without paying the fee!
125, Banar Rd, Laxman Nagar A, Ramzan Ji Ka Hattha, Jodhpur, Rajasthan 342026
+91 8319893647 | 7742483008 | 8949286526
+91 9828507227
TGM INFOTECH, 2nd Floor, 1120 Scheme No 114. Part - 1, Indore, Madhya Pradesh 452010
+91 7224804444
+91 7224804444
Popular online courses