[ Certified Ethical Hacker v10 ] :: [ Syllabus ]

This entry is part 2 of 30 in the series [ Certified Ethical Hacker Training ]

 SYLLABUS

Text:

CEHv10 Study Guide, by Sean-Philip Oriyano (provided by UNM)

The Hacker Playbook 3, by Peter Kim (optional and student-bought, but encouraged)

Past texts:

# Certified Ethical Hacker Exam Guide, Third Edition, by Matt Walker

# CEH v9: Certified Ethical Hacker Version 9 Study Guide 3rd Edition, by Sean-Philip Oriyano

Learning Objectives

Gaining a thorough familiarity with hacking tools and techniques.

Successful preparation to pass the EC-Council Certified Ethical Hacker exam.

About This Course

This course is the first of two. Together these two courses cover the vocabulary, tools, topics and current events that are covered in the C|EH version 10 (henceforth CEH).

The CEH covers a huge area of topics, and textbooks struggle to keep up with EC-Council’s own materials. The short books are forced to assume that you already know quite a lot, and the long books are … huge, but cover things a lot more deeply.

This time around, we’re going to use a big book, a large-format 600-page behemoth that display’s author Oriano’s broad understanding of the CEH test. He’s been writing about it for a long time, and knows his stuff, but his books tend to be thick with typographical errors, and this one is no exception. We’ll generally refer to this as they Study Guide, and cover the first 300 pages in this course, the rest in the second course.

We’ll also use The Hacker Playbook 3, which comes at the same subject from a much more hackerly perspective. It’s a short, clear book that will give us some good exercise for our hacking muscles. We’ll refer to this book as THP3.

Module 1: Introduction to Ethical Hacking

Hacking in Theory and Practice

Module 2: Footprinting and Reconnaissance

Stage 1 of a hack: Footprinting

Google Hacking and Google Dorking

Open Source Intelligence: OSINT

Module 3: Scanning and Enumeration

Stage 2 of a hack: Scanning

ping, hping3, nmap

Scan types and their results: SYN, TCP, ACK, FIN etc.

Maltego and other delights

Module 3 Continued

Stage 3 of a hack: Enumeration

Enumeration Techniques

Module 4

Stage 4 of a hack: System Hacking

Module 5

Malware

Module 6

Sniffing and Packet Analysis

Module 7

Social Engineering

Module 8

Denial of Service

 

 

 

 

Series Navigation<< [ Certified Ethical Hacker v10 ] :: [ TOC ][ Certified Ethical Hacker v10 ] :: [ Chapters 1 & 2 ] :: Footprinting and Reconnaissance >>