Integrity Training – Certified Professional Ethical Hacker (CPEH)
Description
This is the updated version (Updated Aug 2020)
- ACCREDITED by the NSA CNSS 4011-4016
- MAPPED to NIST / Homeland Security NICCS’s Cyber Security Workforce Framework
- APPROVED on the FBI Cyber Security Certification Requirement list (Tier 1-3)
Prerequisites:
- 12 months of IT security experience
- 12 months of Networking Experience
Student Materials:
Student Workbook
Student Prep Guide
Certification Exams:
Mile2 C)PEH – Professional Ethical Hacker
CPEs: 40
Who Should Attend?
- IS Security Officers
- IS Managers
- Risk Managers
- Auditors
- Information Systems Owners
- IS Control Assessors
- System Managers
Course Curriculum
Course Introduction
StartInstructor Introduction (2:38)
StartCourse Overview (1:50)
StartCourse Prerequisites (1:54)
StartDownload Resources
Module 1 – Introduction to Ethical Hacking
StartIntroduction to Ethical Hacking (0:11)
StartWhere are We? (0:12)
StartOverview (0:12)
Module 1 – Section 1: What and Why
StartWhat is Ethical Hacking? (0:48)
StartWhat is Ethical Hacking? Cont… (0:39)
StartWhy Ethical Hacking? (0:20)
StartDownfalls (0:28)
Module 1 – Section 2: Differences
StartItems we Cover (0:24)
StartWhat is a Penetration Test? (0:42)
StartWhite Hat/Red Team (1:16)
StartRed Team/Security Researcher (1:17)
StartDifferences (0:19)
StartTask Differences (0:14)
StartHacker vs. Ethical Hacker (0:33)
Module 1 – Section 3: Security Definitions
StartTypes of Hackers (1:15)
StartCIA Triad in Detail (0:47)
StartSecurity Definitions (1:18)
StartExploit and Vulnerability Lifecycle (1:03)
StartZero Day Anyone? (0:39)
StartRisk Assessment (1:13)
StartMile2 Glossary of Terms (0:20)
Module 1 – Section 4: Risk Management
StartRisk Management Flow (1:18)
StartWhat is the Value of an Asset? (1:07)
StartRisk Based Definitions (0:41)
StartWhat is a Threat Source/Agent? (0:54)
StartWhat is a Threat? (0:44)
StartWhat is a Vulnerability? (0:28)
StartExamples of Some Vulnerabilities that Are Not Always Obvious (1:04)
StartWhat is a Control? (0:35)
StartWhat is the Likelihood? (1:01)
StartWhat is the Impact? (0:38)
StartControl Effectiveness (1:02)
StartRisk Management (1:17)
StartReference Documents (2:12)
StartNIST SP 800-39 Risk Context (0:19)
StartPurpose of Risk Management (1:00)
Module 1 – Section 5: Methodologies
StartOptions (0:25)
StartEthical Hacking Methodologies (0:51)
StartPenetration Testing Methodologies (0:46)
StartOSSTMM (1:29)
StartOSSTMM – The Trifecta (0:29)
StartOSSTMM Combining Trifecta and 4PP (1:10)
StartNIST SP-800-115 (1:01)
StartNIST SP-800-115 Cont… (1:36)
StartISSAF Four Phases (0:26)
StartISSAF Diagram (1:14)
StartPTES (0:54)
StartMethodology for Penetration Testing (3:39)
StartSo Which One? (0:50)
StartNot Just Tools (0:16)
StartModule 1 Review (0:05)
StartModule 1 – Quiz
Module 2 – Linux Fundamentals
StartLinux Fundamentals (0:40)
StartWhere are We? (0:18)
StartOverview (0:30)
Module 2 – Section 1: Core Concepts
StartWhat is Linux? (1:20)
StartLinus + Minix = Linux (0:30)
StartGNU (0:34)
StartLinux GUI Desktops (0:33)
StartTop 10 Latest GUI Releases (0:39)
StartDistributions (1:12)
StartResources (0:37)
Module 2 – Section 2: The Shell and other items you need to know
StartShell (0:35)
StartLinux Shell (2:32)
StartLinux Bash Shell (0:37)
StartFile System Structure (0:51)
StartFile System Structure Cont… (1:46)
StartFile System Structure Cont… (2:42)
StartMounting Drives with Linux (0:43)
StartTarballs and Zips (1:33)
StartCompiling Programs in Linux (1:14)
StartIptables (1:03)
StartIptables (1:06)
StartIP Forwarding (0:45)
Module 2 – Section 3: Managing Users
StartAccounts and Groups (0:46)
StartPassword & Shadow File Formats (0:38)
StartPassword & Shadow File Formats Cont… (0:26)
StartAccounts and Groups (0:32)
StartUser Account Management (0:54)
StartChanging a User Account Password (0:25)
StartRoot Account (0:46)
StartLinux and Unix Permissions (0:39)
StartLinux and Unix Permissions Cont… (1:32)
StartLinux and Unix Permissions Cont… (0:34)
StartLinux and Unix Permissions Cont… (1:35)
Module 2 – Section 4: Basic Commands
StartNetwork Config (1:02)
StartWhere is my C: Drive? (0:55)
StartMounting CD (0:32)
StartManage Directories and Files (1:39)
StartModule 2 Review (0:35)
StartModule 2 – Quiz
Module 3 – Protocols
StartProtocols (0:59)
StartWhere are We? (0:11)
StartOverview (0:12)
Module 3 – Section 1: Network Models
StartNetwork Models (1:13)
StartOSI Model (1:21)
StartLayer 7: Application (1:23)
StartLayer 6: Presentation (0:52)
StartLayer 5: Session (1:24)
StartLayer 4: Transport (2:12)
StartLayer 3: Network (1:53)
StartLayer 2: Data Link (1:23)
StartLayer 1: Physical (1:31)
StartTCP/IP (1:01)
StartLayer 4: Application Layer (0:41)
StartLayer 3: Transport Layer (0:35)
StartLayer 2: Internet Layer (0:36)
StartLayer 1: Network Interface Layer (0:48)
StartOSI/TCP IP (0:39)
Module 3 – Section 2: Protocols & Services
StartProtocols at Each OSI Model Layer (0:55)
StartPorts and Protocols (3:15)
StartTCP vs UDP (3:14)
StartTCP Packet Content (3:52)
StartUDP Packet Content (0:40)
StartThree Way Handshake (1:05)
StartTCP Flags (2:00)
StartARP (1:35)
StartARP Process (2:35)
StartICMP (2:17)
StartICMP Messages (1:57)
StartDNS (2:10)
StartDNS Insecurities (1:02)
StartSNMP (2:27)
StartSNMP Insecurities (0:50)
StartSMTP (1:27)
StartSMTP Insecurities (1:25)
StartLDAP (0:43)
StartLDAP Insecurities (0:55)
StartServices to Consider (0:53)
StartModule 3 Review (0:20)
StartModule 3 – Quiz
Module 4 – Cryptography
StartCryptography (0:58)
StartWhere are We? (0:26)
StartOverview (0:29)
Module 4 – Section 1: Understanding Cryptography
StartCryptographic Definitions (0:56)
StartCryptographic Definitions Cont… (1:15)
StartA Few More Definitions (0:21)
StartCryptography Usage (1:10)
StartTypes of Cryptographic Algorithms (0:46)
StartEncryption/Decryption Methods (2:20)
Module 4 – Section 2: Symmetric Encryption
StartSymmetric Cryptography – Use of Secret Keys (1:40)
StartSymmetric Encryption (0:40)
StartSymmetric Keys (1:03)
StartStream Cipher & Block Cipher (0:33)
StartSymmetric Cipher – Stream Cipher (0:47)
StartXOR Encryption Process (1:24)
StartStream Cipher Modes (1:05)
StartStrength of a Stream Cipher (1:26)
StartSymmetric Cipher – Block Cipher (0:24)
StartS-Boxes Used in Block Ciphers (0:47)
StartBlock Cipher Modes (0:17)
StartBlock Ciphers – ECB (0:28)
StartBlock Cipher – CBC (0:40)
StartCBC Mode (0:43)
StartBlock Cipher Modes – CFB and OFB (1:05)
StartCTR Mode (0:37)
StartSymmetric Algorithms – DES (0:36)
StartEvolution of 3DES (1:30)
StartSymmetric Cipher – AES (1:02)
StartOther Symmetric Algorithms (0:28)
Module 4 – Section 3: Asymmetric Encryption
StartAsymmetric Cryptography (2:14)
StartAsymmetric Encryption (0:17)
StartWhen to Use Which Key? (1:42)
StartAsymmetric (0:04)
StartKey Exchange (1:01)
StartDiffie-Hellman (0:31)
StartAsymmetric Algorithm – RSA (1:05)
StartAsymmetric Algorithms – El Gamal and ECC (0:41)
StartPublic Key Cryptography Advantages (1:12)
StartAsymmetric Algorithm Disadvantages (0:47)
StartSymmetric versus Asymmetric (0:33)
StartExample of Hybrid Cryptography (1:31)
StartDigital Signatures (0:35)
StartDigital Signature (0:34)
Module 4 – Section 4: Hashing
StartHashing Algorithms (1:22)
StartProtecting the Integrity of Data (1:21)
StartData Integrity Mechanisms (1:02)
StartSecurity Issues in Hashing (1:23)
StartSimple MAC (0:42)
StartWeakness in Using Only Hash Algorithms (0:20)
StartHMAC – Sender (0:25)
StartHMAC – Receiver (0:06)
StartQKD (0:56)
StartQKD Cont… (0:09)
Module 4 – Section 5: Cryptography in Use
StartLink versus End-to-End Encryption (0:53)
StartEnd-to-End Encryption (0:25)
StartSAs in Use (1:00)
StartEncrypted Message (0:20)
StartSecure E-mail Standard (0:39)
Module 4 – Section 6: Crypto Attacks
StartTheoretical Cryptanalysis (1:44)
StartTheoretical Cryptanalysis Cont… (1:08)
StartBirthday Attack (1:23)
StartExample of a Birthday Attack (1:25)
Module 5 – Password Cracking
StartWhere are We? (0:23)
StartOverview (0:12)
Module 5 – Section 1: What and Why
StartWhy it is kind of a no brainer! (0:35)
StartPassword Cracking Strategy Cont… (0:54)
StartPassword Cracking Strategy Cont… (1:37)
StartCracking Techniques (3:07)
Module 5 – Section 2: Attacks and Tools of the Trade
StartPassword Guessing (1:25)
StartPassword Cracking LM/NTLM Hashes (2:53)
StartSyskey Encryption (1:08)
StartRainbow Tables (2:09)
StartGPU and/or CPU for Password Cracking (2:04)
StartCain and Abel’s Cracking Methods (1:04)
StartRainbow Tables Limitations (1:06)
StartPassword Salting (1:11)
StartPassword Salting Cont… (0:47)
StartNTPASSWD: Hash Insertion Attack (1:54)
StartMimikatz (1:10)
StartA Few other Common Tools (0:52)
Module 5 – Section 3: Countermeasures
StartImplement General Password Policies that Work! (3:54)
StartConsider Something Better (1:51)
StartUnderstand the Windows Authentication Protocols (3:42)
StartSecurity Items to Consider (1:40)
StartSecurity Items to Consider Cont… (1:07)
StartModule 5 Review (0:10)
StartModule 5 – Quiz
Module 6 – Section 1: DOS & DDOS
StartDistributed Denial of Service Cont… (0:30)
StartDenial of Service Impact (1:12)
StartDoS Attack Symptoms (1:48)
StartDigital Attack Map: A Global Threat Visualization (0:53)
StartDoS Attack Methods (7:11)
StartBotnet Ecosystem (1:55)
StartBOTNET Tools (0:28)
StartDoS/DDoS Attack Tools (0:40)
StartHigh Orbit Ion Canon (HOIC) (0:38)
StartDoS Attack Detection (2:03)
StartDoS Detection Sequential Change Point Detection (0:28)
StartDoS Detection – Wavelet Analysis (1:09)
StartDoS/DDoS Countermeasures (3:12)
StartBotnet Countermeasures (2:21)
Module 6 – Section 2: Viruses and Worms
StartWhat they do (1:39)
StartTypes of Viruses (1:27)
StartTypes of Viruses Cont… (1:39)
StartHow do you get Infected? (3:16)
StartDNS Changer Virus (0:43)
StartMelissa Virus (1:01)
StartWorms (0:50)
StartStorm Worm (0:55)
StartStuxnet (0:58)
Startconficker (0:34)
Module 6 – Section 3: Trojans & Backdoors
StartRemote Access Trojan (RAT) Components (1:52)
StartMeet Zberb (0:30)
StartExecutable Wrappers (0:40)
StartAvoiding Detection (1:02)
StartREFUD (0:52)
StartMalware Countermeasures (1:34)
StartMalware Reference: www.BleepingComputer.com (0:27)
StartMonitoring Autostart Methods (1:00)
StartSigCheck (1:15)
StartHardware-based Malware Detectors (0:37)
StartUser Education (0:51)
Module 6 – Section 4: Ransomware
StartRansomware (0:59)
StartFamous Ransomware (1:19)
StartRansomware and Cryptocurrency (0:42)
Module 7 – Section 1: Basic Security Elements
StartIntroduction (1:10)
StartSwitching and Routing (3:12)
StartSwitch Security (4:37)
StartRouter Security (1:53)
StartRouter Security Cont… (4:19)
Module 7 – Section 2: Security Appliances
StartFirewall (1:32)
StartNext Generation Firewall (2:16)
StartDMZ (1:25)
StartIDS (1:25)
StartIDS Cont… (1:11)
StartIPS Cont… (1:10)
StartSIEM (1:06)
StartModule 7 Review (0:27)
StartModule 7 – Quiz
Module 8 – Information Gathering – Reconnaissance-Passive (External Only)
StartInformation Gathering – Reconnaissance-Passive (External Only) (1:07)
StartWhere are We? (0:34)
StartOverview (0:12)
Module 8 – Section 2: Where/How do we find this information?
StartWhere? (1:23)
StartWHOIS (2:44)
StartDNS Databases (2:16)
StartUsername Searches (0:59)
StarteMail Address Searches (1:06)
StartPeople Search Engines (3:06)
StartBusiness Search Engines (1:10)
StartWeb Server Info Tool: Netcraft (2:37)
StartBlogs & Forums (1:00)
StartGoogle Hacking (4:24)
Module 8 – Section 3: Are there tools to help?
StartMaltego – Clear Leader (0:47)
StartRecon-ng (0:55)
StartRecon-ng Cont… (0:25)
Starttheharvester (0:43)
StartFirecat/Kromcat (1:36)
StartModule 8 Review (0:26)
StartModule 8 – Quiz
Module 9 – Social Engineering
StartSocial Engineering (1:07)
StartWhere are We? (0:52)
StartOverview (0:15)
Module 9 – Section 1: Social Engineering Types
StartOrganization Vulnerabilities (1:21)
StartHuman Based Social Engineering (2:17)
StartHuman Based Social Engineering Cont… (5:24)
StartSocial Engineering Techniques (4:10)
StartSocial Engineering Gaps (2:55)
StartSocial Network Lookup http://namechk.com/ (0:29)
StartImpact of Social Engineering (0:55)
StartSocial Media Protection (2:03)
StartIdentity Theft and PII (1:04)
StartIdentity Theft and PII Protection Cont… (1:07)
Module 9 – Section 2: Phishing Scams
StartSpear Phishing (1:36)
StartRecent Successful Whaling Attacks (0:15)
StartWhaling Mitigation (1:29)
StartPhishing Protection (1:34)
StartModule 9 Review (0:20)
StartModule 9 – Quiz
Module 10 – Reconnaissance-Active Scanning-Enumeration
StartReconnaissance-Active Scanning-Enumeration (0:31)
StartWhere are We? (0:34)
StartOverview (0:30)
Module 10 – Section 1: What are we looking for?
StartWhat is it? (0:57)
StartWhat are we looking for? (0:56)
Module 10 – Section 2: Port Scanning
StartPort Scans Should Reveal… (1:11)
StartComparison of Models (1:25)
StartTypes of Scans (0:15)
StartTCP/IP Suite (1:13)
StartTCP Flags (0:18)
StartTCP 3-Way Handshake (0:57)
StartTCP Connect Port Scan (0:44)
StartHalf-open Scan (SynScan) (1:06)
StartFirewalled Ports (0:51)
StartUDP versus TCP (0:22)
StartUDP Port Scan (1:09)
Module 11 – Section 1: What is a Vulnerability Assessment?
StartWhat is a Vulnerability Assessment (VA)? (1:47)
StartBenefits of a Vulnerability Assessment (2:59)
Module 11 – Section 2: Tools of the Trade
StartChoosing the Right Tool (1:36)
StartThe List (1:50)
StartNetwork Based Tools Comparison (0:54)
StartApplication Based Tools Comparison (0:22)
Module 11 – Section 3: Testing Internal/External Systems
StartDetection (1:12)
StartAdditional Details (2:16)
StartEasily Exploitable Vulnerabilities (0:44)
Module 12 – Network Attacks
StartNetwork Attacks (0:20)
StartWhere are We? (0:39)
Module 12 – Section 1: Sniffing Techniques
StartPacket Sniffers (0:46)
StartExample Packet Sniffers (0:36)
StartTool: Pcap & WinPcap (0:34)
StartTool: Wireshark (0:45)
StartTCP Stream Re-assembling (0:42)
Starttcpdump & windump (0:50)
StartSniffer Detection using Cain & Abel (0:51)
StartPassive Sniffing (0:55)
StartActive Sniffing (1:34)
StartActive Sniffing Methods (2:43)
StartSwitch Table Flooding (0:46)
StartARP Cache Poisoning (1:38)
StartTechnique: ARP Cache Poisoning (Linux) (0:47)
StartDNS Poisoning (1:18)
StartTool: Cain and Abel (0:53)
StartEttercap (0:20)
StartLinux Tool Set: Dsniff Suite (0:59)
StartWhat is DNS Spoofing? (1:08)
StartTools: DNS Spoofing (0:58)
StartBreaking SSL Traffic (1:53)
StartCountermeasures Cont… (0:32)
StartCountermeasures for Sniffing (0:49)
Module 12 – Section 2: Hijacking
StartSession Hijacking (1:32)
StartSession Hijacking Cont… (1:29)
StartContributors to Session Hijacking (2:02)
StartImpact of Session Hijacking (1:10)
StartSession Hijacking Techniques (0:48)
StartStealing and Calculating Session IDs (0:51)
StartSession Hijacking Process (1:07)
StartTypes of Session Hijacking (1:31)
StartApplication-level Session Hijacking (1:08)
StartMan-in-the-Middle Attacks (0:45)
StartClient-side Attacks (0:58)
StartMan-in-the-Browser Attacks (1:02)
StartSession Sniffing (0:54)
StartTCP/IP Hijacking (1:11)
StartSession Hijacking Tools (1:04)
StartProtecting against Session Hijacking (2:01)
StartProtecting against Session Hijacking Cont… (0:59)
StartProtecting against Session Hijacking – Web Users (1:13)
StartModule 12 – Quiz
Module 13 – Hacking Servers
StartHacking Servers (1:07)
StartOverview (0:19)
Module 13 – Section 1: Servers, what are they good for?
StartServers, what are they good for? (1:10)
StartKnow the OS (4:38)
StartKnow How it is Used (3:43)
Module 13 – Section 2: What is an Exploit?
StartWhat is an Exploit? (1:49)
StartExploit Development (5:05)
StartExploit Development Cont… (1:00)
Module 13 – Section 3: Tools of the Trade
StartExploit-db (0:58)
StartSearch Exploit-db (0:28)
StartUnderstanding Metasploit (3:36)
StartHands on Metasploit (0:48)
StartCore Impact (0:59)
StartSaintExploit at a Glance (1:53)
Module 13 – Section 4: Testing Internal/External Systems
StartIt starts here! (1:16)
StartExternal Systems (1:29)
StartOutside of Possible Evasion Techniques (4:17)
StartInternal Systems (2:46)
StartInside out Possible Evasion Techniques (4:10)
StartClient-Side Attacks (1:50)
StartPhysical Access Attacks (2:12)
StartModule 13 Review (0:40)
StartModule 13 – Quiz
Module 14 – Assessing and Hacking Web Technologies
StartAssessing and Hacking Web Technologies (0:09)
StartWhere are We? (0:48)
StartOverview (0:21)
Module 14 – Section 1: OWASP Top 10
StartOWASP Top 10 (0:26)
StartA2 – Broken Authentication (2:50)
StartA3 – Sensitive Data Exposure (1:26)
StartA4 – XML External Entities (XXE) (1:34)
StartA6 – Security Misconfiguration (2:13)
StartA7 – Cross-Site Scripting (2:48)
StartA8 – Insecure Deserialization (1:50)
StartA9 – Using Components with Known Vulnerabilities (2:01)
StartA10 – Insufficient Logging and Monitoring (1:34)
Module 14 – Section 2: SQL Injection
StartIntroduction (0:31)
StartTypes of SQL Injection (0:15)
StartBlind SQL Injection (1:45)
StartSimple SQL Injection Attack (2:54)
StartUnion & Error Based SQL Injection (2:02)
StartSQL Injection Tools (3:04)
StartSQL Injection Tools Cont… (0:39)
StartSQL Injection Tools Cont… (0:28)
StartSQL Injection Detection Tool (0:41)
StartSQL Injection Detection Tool Cont… (0:17)
StartSQL Injection Detection Tool Cont… (0:30)
Module 14 – Section 3: XSS
StartIntroduction to Cross-Site Scripting (0:33)
StartType of XSS (0:35)
StartStored XSS or Persistent/Type I (1:16)
StartReflected XSS (Non-Persistent or Type II) (0:57)
StartServer XSS (0:42)
StartClient XSS (0:54)
StartXSS Types in the Matrix (0:33)
StartTest for XSS Vulnerability (0:17)
Module 15 – Section 1: Wireless Technologies
Start802.11 Wireless Background Information (0:40)
StartWireless LAN (WLAN) (0:37)
StartBasic Items SSID (Service Set Identity) (0:48)
StartBasic Items MAC Filtering (1:13)
StartEncryption Protocols (0:29)
StartWEP (1:37)
StartWEP Weak IV Packets (0:51)
StartWPA-PSK Encryption (1:05)
StartWireless Security 802.11i – WPA2 Cont… (0:52)
StartWPA and WPA2 Mode Types (0:35)
Start4-Way Handshake AES-CCMP – WPA2 (0:43)
StartWPA2 Weaknesses (0:56)
StartWPA3 Improvements Cont… (0:40)
StartWPA3 Improvements Cont… (0:58)
StartWi-Fi Protected Setup (1:03)
StartAuthentication (0:22)
StartOpen Authentication (0:53)
StartShared Key Authentication (0:59)
StartEAP Authentication (1:25)
StartMAC Address Authentication (0:47)
StartBluetooth (1:01)
StartBluetooth Protocol Stack (2:01)
StartThe Pairing Process (1:16)
StartBasics of Bluetooth Security (1:26)
StartBasics of Bluetooth Security Cont… (0:49)
StartBluetooth Security (1:05)
Forex Trading – Foreign Exchange Course
Want to learn about Forex?
Foreign exchange, or forex, is the conversion of one country’s currency into another.
In a free economy, a country’s currency is valued according to the laws of supply and demand.
In other words, a currency’s value can be pegged to another country’s currency, such as the U.S. dollar, or even to a basket of currencies.
A country’s currency value may also be set by the country’s government.
However, most countries float their currencies freely against those of other countries, which keeps them in constant fluctuation.
Lord –
This is Digital Download service, the course is available at Coursecui.com and Email download delivery.