وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Complete Hands on Training for CEH Practical Exam#Unofficial

سرفصل های دوره

CEHv12 practical certification exam preparation course with free challenges and resources #Unofficial#


1. Introduction
  • 1. Introduction to the Course
  • 2.1 Exam Structure.pdf
  • 2. CEH Exam Environment & Structure

  • 2. Basic Lab Setup
  • 1.1 2.5 Installing Parrot OS on Vmware.pdf
  • 1. Install Parrot OS on VMWARE
  • 2.1 Installing Kali Linux on Vmware.pdf
  • 2. Install Kali Linux on VMWARE (Optional)
  • 3.1 Use Prebuilt Kali Linux on Vmware.pdf
  • 3. Use Prebuilt Kali Linux on VMWARE
  • 4.1 Setting up Metasploitable.pdf
  • 4. Setup Metasploitable 2 on VMWARE

  • 3. Footprinting and Reconnaissance
  • 1.1 Directory Busting and VHOST Enumeration.pdf
  • 1. Dir Busting and Vhost Enumeration - Web
  • 2. Subdomain Enumeration Challenge (Takeover THM free room)
  • 3.1 Digital certificates.pdf
  • 3. Passive Reconnaissance with Digital Certificates
  • 4.1 DNS Enumeration.pdf
  • 4. DNS Footprinting and Enumeration

  • 4. Scanning and Enumeration
  • 1.1 Host Discovery.pdf
  • 1. Identifying Live Hosts
  • 2.1 Service and OS Discovery.pdf
  • 2. Service and OS Discovery
  • 3.1 Netbios Enumeration.pdf
  • 3. NetBios Enumeration
  • 4.1 Smb Enumeration.pdf
  • 4. SMB Enumeration

  • 5. System Hacking
  • 1. Introduction to Module
  • 2.1 Intro to Metasploit and Windows 10 Hacking Demo.pdf
  • 2. Introduction to Metasploit and Windows 10 Hacking Demo
  • 3.1 Scanning Networks.pdf
  • 3. Scanning Networks
  • 4.1 Vulnerability Assessment.pdf
  • 4. Vulnerability Assessment
  • 5.1 Exploitation.pdf
  • 5. Exploitation
  • 6.1 Post Exploitation - Windows 10 Hacking revisited.pdf
  • 6. Post Exploitation
  • 7. Hacking Windows Challenge (Blue THM Free Room)
  • 8. Setting up Hack the Box and Crack Meow Machine
  • 9.1 THM Services FTP exploitation.pdf
  • 9. FTP Exploitation
  • 10. FTP Exploitation Challenge 1 - HTB Fawn
  • 11.1 THM Services SMB exploitation.pdf
  • 11. SMB Exploitation
  • 12. SMB Exploitation Challenge - HTB Dancing
  • 13.1 Telnet exploitation.pdf
  • 13. Telnet Exploitation
  • 14. Redis Database Exploitation (Optional) - HTB Redeemer

  • 6. Steganography and Hiding Activities
  • 1.1 Covert Communication.pdf
  • 1. Covert Communication Channels
  • 2.1 Hide Files using Alternate data streams.pdf
  • 2. Hide Files Using Alternate Data Streams
  • 3.1 Hide data using white space steganography.pdf
  • 3. White Space Steganography - Snow
  • 4.1 Image Steganography.pdf
  • 4. Image Steganography

  • 7. Hacking Web Applications and Web Servers
  • 1.1 Installing DVWA on Kali Linux.pdf
  • 1. Install DVWA on Kali
  • 2.1 Installing DVWA on Windows.pdf
  • 2. Install DVWA on Windows
  • 3.1 Command Execution on DVWA.pdf
  • 3. Command Execution Vulnerabilities - Linux
  • 4.1 Command Execution on DVWA - windows.pdf
  • 4. Command Execution Vulnerabilities - Windows
  • 5. Command Execution Challenge (Pickle Rickle THM Free Room)
  • 6.1 File Upload on DVWA.pdf
  • 6. File Upload Vulnerabilities
  • 7.1 Brute forcing on DVWA.pdf
  • 7. Brute Forcing Web Applications Passwords with Burp and Hydra
  • 8. Brute Forcing Challenge (Brute it THM Free Room)
  • 9.1 File Upload high on DVWA.pdf
  • 9. Chaining Multiple Vulnerabilities (Command Injection + File Upload)
  • 10.1 SQL Injection DVWA Low- Medium.pdf
  • 10. SQL Injection Vulnerabilities -1
  • 11.1 SQL Injection DVWA Medium - High.pdf
  • 11. SQL Injection Vulnerabilities -2
  • 12. SQL Injection Challenge (SQLMAP THM Free Room)
  • 13. Hacking Wordpress Websites with WPscan

  • 8. Packet Analysis with Wireshark
  • 1.1 pkt.tcp.synflood.spoofed.zip
  • 1. Detect DDOS attack with Wireshark
  • 2.1 ftp.zip
  • 2. Credentials extraction from Wireshark
  • 3.1 mqtt packets.zip
  • 3. Detect IoT traffic

  • 9. Hacking Mobile Platforms
  • 1.1 Installing Android on VMWARE.pdf
  • 1. Install Android on Vmware
  • 2.1 Hack Android with Metasploit.pdf
  • 2. Hacking Android Devices with msfvenom
  • 3.1 Hack Android with phonesploit.pdf
  • 3. Hacking Android Devices with Phonesploit over ADB

  • 10. Wifi Hacking
  • 1.1 Introduction to Wifi Hacking.pdf
  • 1. Introduction to Wifi Hacking
  • 2.1 Hacking Wifi Networks with Aircrack suite.pdf
  • 2. Crack Wifi with Aircrack
  • 3.1 Capturing Handshakes with Hcxdumptool.pdf
  • 3. Capturing Handshakes with Hcxdumptool
  • 4.1 Preparing captured Handshakes for Cracking.pdf
  • 4. Preparing captured Handshakes for Cracking
  • 5.1 Cracking handshakes with Hashcat.pdf
  • 5. Cracking WIFI passwords with hashcat
  • 6.1 GUI Based Automated Wifi cracking.pdf
  • 6. Cracking Wifi Passwords with FERN

  • 11. Cloud Security
  • 1.1 Enumerate S3 Buckets.pdf
  • 1. Enumerating S3 Buckets
  • 2.1 2. Exploiting S3 unauthenticated.pdf
  • 2. Exploiting S3 Buckets Unauthenticated
  • 3.1 2. Exploiting S3 Authenticated.pdf
  • 3. Exploiting S3 Buckets Authenticated

  • 12. Cryptography
  • 1.1 Disk Encryption using Veracrypt.pdf
  • 1. Disk Encryption Using Veracrypt
  • 2.1 File and Text Encryption using Cryptoforge.pdf
  • 2. File and Text Message Encryption using Cryptoforge
  • 3. File encryption using Advanced encryption package
  • 4.1 Encoding Text with BC Text Encoder.pdf
  • 4. Encrypt and Decrypt data using BCtextEncoder
  • 5.1 Hash calculators on windows.pdf
  • 5. Calculating Hashes on Windows with different tools
  • 6.1 Cryptanalysis with Cryptool.pdf
  • 6. Cryptanalysis using Cryptool
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 16995
    حجم: 3197 مگابایت
    مدت زمان: 361 دقیقه
    تاریخ انتشار: ۸ مرداد ۱۴۰۲
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید