Certified Ethical Hacker Practical - Preparation Course (Unofficial)

Master Certified Ethical Hacker Practical Preparation with hands-on labs, expert guidance, and up-to-date techniques in this comprehensive course. Read more.

No ratings yet
Course Skill Level
Beginner
Time Estimate
7h 47m

Ammar is an Information Security professional with Masters's in Information Security with rich experience in Pentesting and teaching Cyber Security. He also holds degrees in Telecommunications Engineering and a Masters in Computer Science (MCS) He holds multiple technical certifications from Microsoft, Cisco, and Huawei including MOS(Access), CSCU, CCENT, HCNP(R&S), and HCNA(Security). Taking his experience in educational and practical hacking and pen-testing, Ammar's courses will guide

Access all courses in our library for only $9/month with All Access Pass

Get Started with All Access PassBuy Only This Course

About This Course

Who this course is for:

  • Students Aiming for CEH Practical Success: Ideal for students committed to passing the EC-Council Certified Ethical Hacker (CEH) Practical exam.
  • Cybersecurity Enthusiasts: Perfect for cybersecurity enthusiasts who aspire to elevate their skills and deepen their knowledge.
  • Beginner White Hat Hackers and Pentesters: Tailored for novices seeking to acquire practical hacking and pentesting skills.
  • Aspiring Ethical Hackers: A must for anyone intrigued by the world of ethical hacking and penetration testing.
  • Ethical Hacking Professionals: Ideal for experienced ethical hackers eager to dive deeper into practical applications.

What you’ll learn: 

  • CEH Practical Exam Insights: Understand the structure and question types expected in the CEH Practical exam.
  • Personal Lab Setup: Learn to configure your own hacking lab for CEH Practical practice.
  • Free Resources: Discover valuable free resources to practice essential topics.
  • Scanning and Enumeration: Explore techniques for scanning and enumerating services on target systems.
  • System Hacking: Develop a robust methodology for system hacking and penetration testing.
  • Web Application Hacking: Dive into web application hacking, including WordPress vulnerabilities, brute-forcing login forms, and SQL injection.
  • Wi-Fi Hacking: Gain proficiency in Wi-Fi hacking and cracking Wi-Fi passwords.
  • Cryptography and Steganography: Utilize tools for cryptography and steganography to protect sensitive information.
  • Basic Malware Analysis: Learn the fundamentals of malware analysis.
  • Cloud Security: Understand cloud security and hacking techniques, along with IoT device vulnerabilities.
  • Mobile Application Hacking: Explore the realm of mobile application hacking and defense.

Requirements: 

  • A PC or Laptop with at least 4GB of RAM (8GB recommended).
  • No prior programming or Linux skills are required; we start from scratch!

Welcome to the comprehensive and complete Certified Ethical Hacker Practical Preparation Course. This unofficial CEH v12 practical preparation course is your gateway to mastering ethical hacking techniques, specifically tailored to help you succeed in the CEH Practical labs examination by EC-Council.

In this course, you will:

  • Gain insights into the CEH Practical exam structure and question types.
  • Learn to set up your own hacking lab for CEH Practical practice.
  • Access hands-on challenges on free platforms like TryHackMe and Hack The Box to solidify your hacking skills.

Please note that this course is independently created and not affiliated with EC-Council or CEH in any manner.

By enrolling in this course, you will:

  • Develop a deep understanding of ethical hacking fundamentals, methodologies, reconnaissance techniques, vulnerability assessment, and system exploitation.
  • Master the concepts, tasks, and challenges of the CEH Practical lab environment.
  • Enhance your practical skills in penetration testing, vulnerability identification, network scanning, and more through hands-on exercises.
  • Explore advanced hacking techniques, including privilege escalation, password cracking, reverse engineering, and social engineering.
  • Strengthen your awareness of the latest cybersecurity threats, attack vectors, and mitigation strategies to effectively protect systems and networks.

Course Highlights:

  • Comprehensive CEH Practical Syllabus: We cover the practical labs scenarios comprehensively, ensuring you’re well-prepared for the challenges. Additionally, we provide free resources for self-assessment and concept reinforcement.
  • Hands-On Labs: Immerse yourself in real-world, hands-on lab exercises to practice ethical hacking techniques in a controlled environment.
  • Step-by-Step Guidance: Receive clear, step-by-step instructions and explanations for each lab exercise to thoroughly grasp the underlying concepts and techniques.
  • Up-to-Date Content: Stay current with the latest trends, tools, and methodologies in ethical hacking to tackle contemporary cybersecurity challenges effectively.
  • Practical Tips and Tricks: Gain valuable insights, tips, tricks, and best practices from industry professionals to enhance your efficiency and effectiveness in ethical hacking.

Upon completion of this Certified Ethical Hacker Practical Preparation course, you will possess the knowledge, skills, and confidence needed to excel in the CEH Practical labs exam and pave the way for a successful career in ethical hacking and cybersecurity.

Enroll now and embark on your journey to becoming a proficient Ethical Hacker.

Notes:

  • This course is created solely for educational purposes. All attacks are conducted in a controlled lab environment or against systems with explicit permission for testing. The instructor has no affiliation with any tools or services mentioned in the course.
  • Please note that “Certified Ethical Hacker” and “CEH” are registered trademarks of EC-Council, and this course is not licensed, endorsed, or affiliated with EC-Council in any way.

Feel free to check my other course Hacking And Pentesting For Beginners.

Our Promise to You

By the end of this course, you will have learned how to prepare for the CEH practical.

10 Day Money Back Guarantee. If you are unsatisfied for any reason, simply contact us and we’ll give you a full refund. No questions asked.

Get started today!

Course Curriculum

Section 1 - Introduction
Introduction To The Course 00:00:00
Lab Environment And Structure 00:00:00
Section 2 - Basic Lab Setup
Install Parrot OS On VMWARE 00:00:00
Install Kali Linux On VMWARE (Optional) 00:00:00
Use Prebuilt Kali Linux On VMWARE 00:00:00
Setup Metasploitable 2 On VMWARE 00:00:00
Section 3 - Footprinting And Reconnaissance
Google Dorking And Other Search Engines 00:00:00
DIR Busting And Vhost Enumeration - Web 00:00:00
Subdomain Enumeration Challenge (Takeover THM Free Room) 00:00:00
Passive Reconnaissance With Digital Certificates 00:00:00
DNS Footprinting And Enumeration 00:00:00
DNS Bruteforcing 00:00:00
Section 4 - Scanning And Enumeration
Identifying Live Hosts 00:00:00
Service And OS Discovery 00:00:00
NetBios Enumeration 00:00:00
SMB Enumeration 00:00:00
Section 5 - System Hacking
Introduction To The Module 00:00:00
Introduction To Metasploit And Windows 10 Hacking Demo 00:00:00
Scanning Networks 00:00:00
Vulnerability Assessment 00:00:00
Exploitation 00:00:00
Post Exploitation 00:00:00
Hacking Windows Challenge (Blue THM Free Room) 00:00:00
Setting Up Hack The Box And Crack Meow Machine 00:00:00
FTP Exploitation 00:00:00
FTP Exploitation Challenge 1 - HTB Fawn 00:00:00
SMB Exploitation 00:00:00
SMB Exploitation Challenge - HTB Dancing 00:00:00
Telnet Exploitation 00:00:00
Redis Database Exploitation (Optional) - HTB Redeemer 00:00:00
Walkthrough - Escalate Privileges By Exploiting Vulnerability In Pkexec 00:00:00
Walkthrough - Escalate Privileges In Linux Machine Exploiting Misconfigured NFS 00:00:00
Section 6 - Steganography And Hiding Activities
Covert Communication Channels 00:00:00
Hide Files Using Alternate Data Streams 00:00:00
White Space Steganography - Snow 00:00:00
Image Steganography 00:00:00
Section 7 - Hacking Web Applications And Web Servers
Install DVWA On Kali 00:00:00
Install DVWA On Windows 00:00:00
Command Execution Vulnerabilities - Linux 00:00:00
Command Execution Vulnerabilities - Windows 00:00:00
Command Execution Challenge (Pickle Rickle THM Free Room) 00:00:00
File Upload Vulnerabilities 00:00:00
Brute Forcing Web Applications Passwords With Burp And Hydra 00:00:00
Brute Forcing Challenge (Brute It THM Free Room) 00:00:00
Chaining Multiple Vulnerabilities (Command Injection + File Upload) 00:00:00
SQL Injection Vulnerabilities 1 00:00:00
SQL Injection Vulnerabilities 2 00:00:00
SQL Injection Challenge (SQLmap THM Free Room) 00:00:00
Hacking WordPress Websites With WPscan 00:00:00
Section 8 - Malware Analysis
Malware Scanning Using Hybrid Analysis 00:00:00
Perform A Strings Search Using BinText 00:00:00
Identify Packaging And Obfuscation Methods Using PEid 00:00:00
Analyze ELF Executable File Using Detect It Easy (DIE) 00:00:00
Find The Portable Executable (PE) Information Of A Malware Executable File 00:00:00
Identify File Dependencies Using Dependency Walker 00:00:00
Perform Malware Disassembly Using IDA 00:00:00
Perform Malware Disassembly Using OllyDbg 00:00:00
Perform Malware Disassembly Using Ghidra 00:00:00
Gain Control Over A Victim Machine Using The NjRAT RAT Trojan 00:00:00
Create A Trojan Server Using Theef RAT Trojan 00:00:00
Create A Virus Using The JPS Virus Maker Tool And Infect The Target System 00:00:00
Section 9 - Packet Analysis With Wireshark
Detect DDOS Attack With Wireshark 00:00:00
Credentials Extraction From Wireshark 00:00:00
Detect IoT Traffic 00:00:00
Walkthrough - Capturing And Analysing IoT Traffic 00:00:00
Section 10 - Hacking Mobile Platforms
Install Android On VMWARE 00:00:00
Hacking Android Devices With Msfvenom 00:00:00
Hacking Android Devices With Phonesploit Over ADB 00:00:00
Walkthrough - Hacking Android Devices With Msfvenom 00:00:00
Walkthrough- Phishing Attacks On Android Devices With Social Engineering Toolkit 00:00:00
Walkthrough - Conducting DOS Attack From Android Using LOIC 00:00:00
Walkthrough - Exploit The Android Platform Through ADB Using Phonesploit 00:00:00
Walkthrough - Hack An Android Device By Creating APK File Using AndroRAT 00:00:00
Walkthrough - Analyze A Malicious App Using Online Android Analyzers 00:00:00
Section 11 - Wifi Hacking
Introduction To Wifi Hacking 00:00:00
Crack Wifi With Aircrack 00:00:00
Walkthrough - Perform Wireless Attacks 00:00:00
Capturing Handshakes With Hcxdumptool 00:00:00
Preparing Captured Handshakes For Cracking 00:00:00
Cracking Wifi Passwords With Hashcat 00:00:00
Cracking Wifi Passwords With FERN 00:00:00
Section 12 - Cloud Security
Enumerating S3 Buckets 00:00:00
Exploiting S3 Buckets Unauthenticated 00:00:00
Exploiting S3 Buckets Authenticated 00:00:00
Section 13 - Cryptography
Disk Encryption Using Veracrypt 00:00:00
File And Text Message Encryption Using Cryptoforge 00:00:00
File Encryption Using Advanced Encryption Package 00:00:00
Encrypt And Decrypt Data Using BCtextencoder 00:00:00
Calculating Hashes On Windows With Different Tools 00:00:00
Cryptanalysis Using Cryptool 00:00:00
Section 14 - Exam Tips And Tricks
Mock Exam Questions 00:00:00

About This Course

Who this course is for:

  • Students Aiming for CEH Practical Success: Ideal for students committed to passing the EC-Council Certified Ethical Hacker (CEH) Practical exam.
  • Cybersecurity Enthusiasts: Perfect for cybersecurity enthusiasts who aspire to elevate their skills and deepen their knowledge.
  • Beginner White Hat Hackers and Pentesters: Tailored for novices seeking to acquire practical hacking and pentesting skills.
  • Aspiring Ethical Hackers: A must for anyone intrigued by the world of ethical hacking and penetration testing.
  • Ethical Hacking Professionals: Ideal for experienced ethical hackers eager to dive deeper into practical applications.

What you’ll learn: 

  • CEH Practical Exam Insights: Understand the structure and question types expected in the CEH Practical exam.
  • Personal Lab Setup: Learn to configure your own hacking lab for CEH Practical practice.
  • Free Resources: Discover valuable free resources to practice essential topics.
  • Scanning and Enumeration: Explore techniques for scanning and enumerating services on target systems.
  • System Hacking: Develop a robust methodology for system hacking and penetration testing.
  • Web Application Hacking: Dive into web application hacking, including WordPress vulnerabilities, brute-forcing login forms, and SQL injection.
  • Wi-Fi Hacking: Gain proficiency in Wi-Fi hacking and cracking Wi-Fi passwords.
  • Cryptography and Steganography: Utilize tools for cryptography and steganography to protect sensitive information.
  • Basic Malware Analysis: Learn the fundamentals of malware analysis.
  • Cloud Security: Understand cloud security and hacking techniques, along with IoT device vulnerabilities.
  • Mobile Application Hacking: Explore the realm of mobile application hacking and defense.

Requirements: 

  • A PC or Laptop with at least 4GB of RAM (8GB recommended).
  • No prior programming or Linux skills are required; we start from scratch!

Welcome to the comprehensive and complete Certified Ethical Hacker Practical Preparation Course. This unofficial CEH v12 practical preparation course is your gateway to mastering ethical hacking techniques, specifically tailored to help you succeed in the CEH Practical labs examination by EC-Council.

In this course, you will:

  • Gain insights into the CEH Practical exam structure and question types.
  • Learn to set up your own hacking lab for CEH Practical practice.
  • Access hands-on challenges on free platforms like TryHackMe and Hack The Box to solidify your hacking skills.

Please note that this course is independently created and not affiliated with EC-Council or CEH in any manner.

By enrolling in this course, you will:

  • Develop a deep understanding of ethical hacking fundamentals, methodologies, reconnaissance techniques, vulnerability assessment, and system exploitation.
  • Master the concepts, tasks, and challenges of the CEH Practical lab environment.
  • Enhance your practical skills in penetration testing, vulnerability identification, network scanning, and more through hands-on exercises.
  • Explore advanced hacking techniques, including privilege escalation, password cracking, reverse engineering, and social engineering.
  • Strengthen your awareness of the latest cybersecurity threats, attack vectors, and mitigation strategies to effectively protect systems and networks.

Course Highlights:

  • Comprehensive CEH Practical Syllabus: We cover the practical labs scenarios comprehensively, ensuring you’re well-prepared for the challenges. Additionally, we provide free resources for self-assessment and concept reinforcement.
  • Hands-On Labs: Immerse yourself in real-world, hands-on lab exercises to practice ethical hacking techniques in a controlled environment.
  • Step-by-Step Guidance: Receive clear, step-by-step instructions and explanations for each lab exercise to thoroughly grasp the underlying concepts and techniques.
  • Up-to-Date Content: Stay current with the latest trends, tools, and methodologies in ethical hacking to tackle contemporary cybersecurity challenges effectively.
  • Practical Tips and Tricks: Gain valuable insights, tips, tricks, and best practices from industry professionals to enhance your efficiency and effectiveness in ethical hacking.

Upon completion of this Certified Ethical Hacker Practical Preparation course, you will possess the knowledge, skills, and confidence needed to excel in the CEH Practical labs exam and pave the way for a successful career in ethical hacking and cybersecurity.

Enroll now and embark on your journey to becoming a proficient Ethical Hacker.

Notes:

  • This course is created solely for educational purposes. All attacks are conducted in a controlled lab environment or against systems with explicit permission for testing. The instructor has no affiliation with any tools or services mentioned in the course.
  • Please note that “Certified Ethical Hacker” and “CEH” are registered trademarks of EC-Council, and this course is not licensed, endorsed, or affiliated with EC-Council in any way.

Feel free to check my other course Hacking And Pentesting For Beginners.

Our Promise to You

By the end of this course, you will have learned how to prepare for the CEH practical.

10 Day Money Back Guarantee. If you are unsatisfied for any reason, simply contact us and we’ll give you a full refund. No questions asked.

Get started today!

Course Curriculum

Section 1 - Introduction
Introduction To The Course 00:00:00
Lab Environment And Structure 00:00:00
Section 2 - Basic Lab Setup
Install Parrot OS On VMWARE 00:00:00
Install Kali Linux On VMWARE (Optional) 00:00:00
Use Prebuilt Kali Linux On VMWARE 00:00:00
Setup Metasploitable 2 On VMWARE 00:00:00
Section 3 - Footprinting And Reconnaissance
Google Dorking And Other Search Engines 00:00:00
DIR Busting And Vhost Enumeration - Web 00:00:00
Subdomain Enumeration Challenge (Takeover THM Free Room) 00:00:00
Passive Reconnaissance With Digital Certificates 00:00:00
DNS Footprinting And Enumeration 00:00:00
DNS Bruteforcing 00:00:00
Section 4 - Scanning And Enumeration
Identifying Live Hosts 00:00:00
Service And OS Discovery 00:00:00
NetBios Enumeration 00:00:00
SMB Enumeration 00:00:00
Section 5 - System Hacking
Introduction To The Module 00:00:00
Introduction To Metasploit And Windows 10 Hacking Demo 00:00:00
Scanning Networks 00:00:00
Vulnerability Assessment 00:00:00
Exploitation 00:00:00
Post Exploitation 00:00:00
Hacking Windows Challenge (Blue THM Free Room) 00:00:00
Setting Up Hack The Box And Crack Meow Machine 00:00:00
FTP Exploitation 00:00:00
FTP Exploitation Challenge 1 - HTB Fawn 00:00:00
SMB Exploitation 00:00:00
SMB Exploitation Challenge - HTB Dancing 00:00:00
Telnet Exploitation 00:00:00
Redis Database Exploitation (Optional) - HTB Redeemer 00:00:00
Walkthrough - Escalate Privileges By Exploiting Vulnerability In Pkexec 00:00:00
Walkthrough - Escalate Privileges In Linux Machine Exploiting Misconfigured NFS 00:00:00
Section 6 - Steganography And Hiding Activities
Covert Communication Channels 00:00:00
Hide Files Using Alternate Data Streams 00:00:00
White Space Steganography - Snow 00:00:00
Image Steganography 00:00:00
Section 7 - Hacking Web Applications And Web Servers
Install DVWA On Kali 00:00:00
Install DVWA On Windows 00:00:00
Command Execution Vulnerabilities - Linux 00:00:00
Command Execution Vulnerabilities - Windows 00:00:00
Command Execution Challenge (Pickle Rickle THM Free Room) 00:00:00
File Upload Vulnerabilities 00:00:00
Brute Forcing Web Applications Passwords With Burp And Hydra 00:00:00
Brute Forcing Challenge (Brute It THM Free Room) 00:00:00
Chaining Multiple Vulnerabilities (Command Injection + File Upload) 00:00:00
SQL Injection Vulnerabilities 1 00:00:00
SQL Injection Vulnerabilities 2 00:00:00
SQL Injection Challenge (SQLmap THM Free Room) 00:00:00
Hacking WordPress Websites With WPscan 00:00:00
Section 8 - Malware Analysis
Malware Scanning Using Hybrid Analysis 00:00:00
Perform A Strings Search Using BinText 00:00:00
Identify Packaging And Obfuscation Methods Using PEid 00:00:00
Analyze ELF Executable File Using Detect It Easy (DIE) 00:00:00
Find The Portable Executable (PE) Information Of A Malware Executable File 00:00:00
Identify File Dependencies Using Dependency Walker 00:00:00
Perform Malware Disassembly Using IDA 00:00:00
Perform Malware Disassembly Using OllyDbg 00:00:00
Perform Malware Disassembly Using Ghidra 00:00:00
Gain Control Over A Victim Machine Using The NjRAT RAT Trojan 00:00:00
Create A Trojan Server Using Theef RAT Trojan 00:00:00
Create A Virus Using The JPS Virus Maker Tool And Infect The Target System 00:00:00
Section 9 - Packet Analysis With Wireshark
Detect DDOS Attack With Wireshark 00:00:00
Credentials Extraction From Wireshark 00:00:00
Detect IoT Traffic 00:00:00
Walkthrough - Capturing And Analysing IoT Traffic 00:00:00
Section 10 - Hacking Mobile Platforms
Install Android On VMWARE 00:00:00
Hacking Android Devices With Msfvenom 00:00:00
Hacking Android Devices With Phonesploit Over ADB 00:00:00
Walkthrough - Hacking Android Devices With Msfvenom 00:00:00
Walkthrough- Phishing Attacks On Android Devices With Social Engineering Toolkit 00:00:00
Walkthrough - Conducting DOS Attack From Android Using LOIC 00:00:00
Walkthrough - Exploit The Android Platform Through ADB Using Phonesploit 00:00:00
Walkthrough - Hack An Android Device By Creating APK File Using AndroRAT 00:00:00
Walkthrough - Analyze A Malicious App Using Online Android Analyzers 00:00:00
Section 11 - Wifi Hacking
Introduction To Wifi Hacking 00:00:00
Crack Wifi With Aircrack 00:00:00
Walkthrough - Perform Wireless Attacks 00:00:00
Capturing Handshakes With Hcxdumptool 00:00:00
Preparing Captured Handshakes For Cracking 00:00:00
Cracking Wifi Passwords With Hashcat 00:00:00
Cracking Wifi Passwords With FERN 00:00:00
Section 12 - Cloud Security
Enumerating S3 Buckets 00:00:00
Exploiting S3 Buckets Unauthenticated 00:00:00
Exploiting S3 Buckets Authenticated 00:00:00
Section 13 - Cryptography
Disk Encryption Using Veracrypt 00:00:00
File And Text Message Encryption Using Cryptoforge 00:00:00
File Encryption Using Advanced Encryption Package 00:00:00
Encrypt And Decrypt Data Using BCtextencoder 00:00:00
Calculating Hashes On Windows With Different Tools 00:00:00
Cryptanalysis Using Cryptool 00:00:00
Section 14 - Exam Tips And Tricks
Mock Exam Questions 00:00:00

Are you interested in higher education?