CEH- Certified Ethical Hacker

What is CEH?

        Certified Ethical Hacker (CEH) is a qualification obtained by demonstrating knowledge of "security of computer systems" by looking for weaknesses and vulnerabilities in target systems, using the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system.  CEH certification is offered by EC-Council (The International Council of E-Commerce Consultants). The CEH course contains 20 modules.


Disclaimer: The articles provided on HackWithV is purely for informational and educational purpose only, and for those who are willing and curious to know & learn about Ethical Hacking, Security and Penetration Testing. Anytime the word "Hacking" that is used on this site shall be regarded as Ethical Hacking.

CEH Course Modules :

Module 01: Introduction to Ethical Hacking
        In this module, all general information about the Hacking like what is hacking, types of hacker, hacking phases and some terminologies in hacking.

Module 02: Footprinting and Reconnaissance
        This module deals all about passive gathering information about the Target that is available publicly.

Module 03: Scanning Networks
        This module deals all about active gathering information about the Target by direct interacting with the target.

Module 04: Enumeration
 
        This module deals all about gathering even more information about the target.

Module 05: Vulnerability Analysis
 
        This module deals all about the finding Vulnerabilities(weakness), types of Vulnerabilities, how to find Vulnerabilities.

Module 06: System Hacking
 
        This module deals all about compromising  the target system with the help of information gathered in previous module.

Module 07: Malware Threats 
        This module deals all about the malicious software that harm the networks or computers.

Module 08: Sniffing 
        This module deals all about the tapping the data between the client and server using different methods.

Module 09: Social Engineering 
        This module deals all about human hacking, how to tricking the people.

Module 10: Denial-of-Service 
        This module deals all about denial of service(flooding a system with huge number of requests, so that system unable to serve).
 
Module 11: Session Hijacking
        This module deals all about stealing the session between the client and server.

 Module 12: Evading IDS, Firewalls, and Honeypots 
        This module deals all about usage of IDS(Intrusion Detection System), IPS(Intrusion Prevention System), Firewalls and Honeypots to protect the network or system.

 Module 13: Hacking Web Servers 
        This module deals all about Web Servers, hacking web servers, different types of attacks on web server.

Module 14: Hacking Web Applications 
        This module deals all about web applications, hacking web application and OWASP10.

Module 15: SQL Injection
      This module deals all about how the data is extracted from the database using this vulnerability.

Module 16: Hacking Wireless Networks 
        This module deals all about Wireless Networks, Encryption used and cracking these encryption.

Module 17: Hacking Mobile Platforms 
        This module deals all about the different mobile OS, client side attacks, social engineering.

Module 18: IoT Hacking 
        This module deals all about the hacking electronic devices that are connected to the Internet.

Module 19: Cloud Computing 
        This module deals all about the cloud computing, service by cloud, attacks on cloud.

Module 20: Cryptography 
        This module deals all about the different type of encryption techniques, objectives of cryptography.


Be Aware, Be Secure.

Thank You 🙏

Comments

Post a Comment

Popular posts from this blog

Demo 1- How to Track Location by a Link

Snyk - Ubuntu 20.04 (Linux)

Cracking VNC Password Using Hydra