Certified Ethical Hacker (CEH) Complete Video Course, 3nd Edition – دانلود دوره کامل آموزش هک قانونمند CEH v11

دانلود دوره کامل آموزش هک قانونمند (Certified Ethical Hacker (CEH v11

Ethical Hacker یا هکر قانونمند به متخصصین امنیتی اطلاق می شود که آزمونها و تستهای عمیقی را به منظور نفوذ به شبکه ها و سیستم های کامپیوتری از طرف یک سازمان انجام می دهند. هدف از این کار تسهیل معین سازی آسیب پذیریها، تست نفوذ و نقص های امنیتی سازمانها قبل از بهره برداری از آنها توسط هکرها است، Ethical Hacker ها از شیوه های اتخاذ شده توسط هکرها با ایجاد حداقل یک اخلال در سرویسها، تقلید می کنند. میزان و وسعت این آزمونها به قرارداد مابین Ethical Hacker و سازمانها بستگی دارد. CEH v11 یا Certified Ethical Hacker، گواهی نامه به خصوصی در رشته امنیت شبکه محسوب می شود که، مجموعه مهارتهای مدیران امنیتی، مدیران شبکه، حسابرسان امنیتی و سایر متخصصان IT را افزایش می دهد، Certified Ethical Hacker (CEH) Complete Video Course ، توانایی شناسایی مسیرهای تهدید کننده زیرساختهای IT و استفاده از تخصص های خود در راستای تقویت قدرت دفاعی در مقابل در برابر تهدیدات امنیتی است.

لینک دانلود ویدئو آموزشی Certified Ethical Hacker (CEH v11) Complete Video Course (Video Training), 3nd Edition

 

حجم : 16.2 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم
دانلود – بخش ششم
دانلود – بخش هفتم
دانلود – بخش هشتم
دانلود – بخش نهم
دانلود – بخش دهم
دانلود – بخش یازدهم
دانلود – بخش دوازدهم
دانلود – بخش سیزدهم
دانلود – بخش چهاردهم
دانلود – بخش پانزدهم
دانلود – بخش شانزدهم
دانلود – بخش هفدهم

رمز فایل: technet24.ir

Certified Ethical Hacker CEH v11 Exploring IDS, IPS, Firewall, and Honeypot Solutions

  • Copyright 2021
  • Edition: 3nd
  • Price: $399.99
  • ISBN-10: 0137446790
  • By: Omar Santos, Nick Garner
  • Published: Pearson IT Certification
13+ Hours of Video Instruction

Designed to help you pass the EC-Council Certified Ethical Hacker (CEH) certification exam.

Overview:

The Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition gives you a complete overview of the topics in the EC-Council’s updated Certified Ethical Hacker (CEH), V11 exam. This video course has six modules that dive into the key objectives of the exam, providing an in-depth exploration of ethical hacking, including fundamentals; reconnaissance techniques; network and perimeter hacking; web application hacking; wireless, mobile, IoT and OT hacking; cloud computing, and cryptography. Taught by experienced security experts Omar Santos and Nick Garner, this full-featured video course will help you better understand the world of hacking so you can act to defend attacks, as well as pass the CEH exam.

This complete video course is your full resource for passing the CEH exam. Included are real-world demos and labs so you can see how to use tools, tactics, exploits, and technologies using Parrot Security OS. You also will find step-by-step examples of security penetration testing methodologies and concepts for each topic covered in the exam.

Topics include

* Information security, cybersecurity, and ethical hacking overview
* Reconnaissance techniques
* Network and perimeter hacking
* Web application hacking
* Wireless, mobile, IoT, and OT hacking
* Cloud computing and cryptography

Skill level:

Intermediate

Learn How To

* Perform vulnerability assessments: Vulnerability analysis, hacking concepts, and malware
* Perform reconnaissance: Actively and passively gather information about targets through online information gathering, scanning, and enumeration
* Attack the network: Using information gathered in the reconnaissance phase, exploit vulnerabilities using sniffing, social engineering, DoS, and session hijacking; exploit vulnerabilities in wireless networks to gain access
* Attack the app: Exploit vulnerabilities in web servers and web applications, databases, and iOS/Android applications
* Attack the cloud and edge: Investigate edge IoT and cloud architectures and attack vectors
* Understand cryptography: Explore symmetric and asymmetric key cryptography methods and algorithms

Who Should Take This Course:
* Anyone interested in passing the EC Council Certified Ethical Hacker (CEH) exam
* Anyone interested in becoming a cybersecurity professional
* Anyone interested in ethical hacking (penetration testing)

Course Requirements:

Anyone interested in earning a Certified Ethical Hacker (CEH) certification must attend training through EC-Council or show that they have two years of information security experience.

Table of contents

Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition: Introduction
Module 1: Introduction
Learning objectives
1.1 Introducing Information Security and Cybersecurity
1.2 Understanding the Cyber Kill Chain and Hacking Concepts
1.3 Surveying Ethical Hacking Methodologies
1.4 Understanding Information Security Controls, Laws, and Standards
Module 2: Introduction
Learning objectives
2.1 Introducing Footprinting Concepts and Methodologies
2.2 Performing Footprinting through Search Engines
2.3 Performing Footprinting through Web Services and Websites
2.4 Performing Footprinting through Social Networking Sites
2.5 Exploring Shodan
2.6 Understanding Email Footprinting
2.7 Understanding Whois Footprinting
2.8 Understanding DNS Footprinting
2.9 Understanding Network Footprinting
2.10 Surveying Footprinting Tools
2.11 Understanding Footprinting Countermeasures
Learning objectives
3.1 Surveying Network Scanning Concepts
3.2 Exploiting Scanning Tools
3.3 Understanding Host Discovery
3.4 Network Scanning Overview
3.5 Network Scanning Methods
3.6 Network Scanning Demo
3.7 Performing OS Discovery (Banner Grabbing/OS Fingerprinting)
3.8 Scanning Beyond IDS and Firewall
3.9 Creating Network Diagrams
Learning objectives
4.1 Introducing Enumeration Techniques
4.2 Performing NetBIOS Enumeration
4.3 Performing SNMP Enumeration
4.4 Performing LDAP Enumeration
4.5 Performing NTP and NFS Enumeration
4.6 Performing SMTP and DNS Enumeration
4.7 Conducting Additional Enumeration Techniques
4.8 Surveying Enumeration Countermeasures
Module 3: Introduction
Learning objectives
5.1 Introducing Sniffing Concepts
5.2 Performing MAC Attacks
5.3 Conducting DHCP Attacks
5.4 Performing ARP Poisoning
5.5 Performing Spoofing Attacks
5.6 Performing DNS Poisoning
5.7 Surveying Sniffing Tools
5.8 Exploring Sniffing Countermeasures and Detection Techniques
Learning objectives
6.1 Introducing Social Engineering Concepts
6.2 Exploring Social Engineering Techniques
6.3 Understanding the Insider Threat
6.4 Impersonation on Social Networking Sites
6.5 Understanding Identity Theft
6.6 Understanding Social Engineering Countermeasures
Learning objectives
7.1 Introducing DoS/DDoS Concepts and Attack Techniques
7.2 Defining what are Botnets
7.3 Exploring DDoS Case Studies
7.4 Surveying DoS/DDoS Attack Tools
7.5 Understanding DoS/DDoS Countermeasures and Protection Tools
Learning objectives
8.1 Introducing Session Hijacking Concepts
8.2 Understanding Application Level Session Hijacking
8.3 Understanding Network Level Session Hijacking
8.4 Surveying Session Hijacking Tools
8.5 Understanding Session Hijacking Countermeasures
Learning objectives
9.1 Introducing IDS, IPS, Firewall, and Honeypot Concepts
9.2 Exploring IDS, IPS, Firewall, and Honeypot Solutions
9.3 Evading IDS and Firewalls
9.4 Surveying IDS/Firewall Evading Tools
9.5 Detecting Honeypots and Sandboxes
Module 4: Introduction
Learning objectives
10.1 Introducing Web Server Concepts
10.2 Exploring Web Server Attacks and Methodologies
10.3 Surveying Web Server Attack Tools
10.4 Understanding Patch Management
10.5 Surveying Web Server Security Tools
Learning objectives
11.1 Introducing Web Application Concepts
11.2 Understanding Web App Threats and Hacking Methodologies
11.3 Footprinting Web Infrastructures
11.4 Analyzing Web Applications
11.5 Introducing the OWASP Top 10
11.6 Attacking Authentication, Authorization, and Access Controls – Part 1
11.7 Attacking Authentication, Authorization, and Access Controls – Part 2
11.8 Performing Command Injection Attacks
11.9 Exploiting Directory/Path Traversal Vulnerabilities
11.10 Input Validation and Sanitation
11.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities
11.12 Exploiting XML External Entities
11.13 Attacking Web Services, APIs, and Understanding Webhooks
Learning objectives
12.1 Introducing SQL Injection Concepts
12.2 Understanding the Types of SQL Injection
12.3 Exploring the SQL Injection Methodologies
12.4 Exploring SQL Injection Tools
12.5 Exploring Evasion Techniques
12.6 Understanding SQL Injection Countermeasures
Module 5: Introduction
Learning objectives
13.1 Introducing Wireless Concepts
13.2 Understanding Wireless Encryption
13.3 Exploring Wireless Threats
13.4 Understanding Wireless Hacking Methodologies
13.5 Surveying Wireless Hacking Tools
13.6 Hacking Bluetooth
13.7 Introducing Wireless Countermeasures
Learning objectives
14.1 Understanding Mobile Platform Attack Vectors
14.2 Hacking iOS
14.3 Hacking Android OS
14.4 Understanding Mobile Device Management
14.5 Surveying Mobile Security Guidelines and Tools
Learning objectives
15.1 Introducing IoT Concepts – Part 1
15.2 Introducing IoT Concepts – Part 2

CEHCEH Complete Video CourseCEH v10CEH v11CEH v11 pdfCEH v11 دانلودCEH v9Certified Ethical HackerCertified Ethical Hacker v10Ethical HackerLiveLessonsPearson IT Certificationآزمون CEH v10آزمون CEH v11آموزش CEHآموزش CEH v10آموزش هکآموزش هک قانونمندآموزش هکر قانونمندامنیت شبکهتست نفوذدانلود CEHدانلود CEH v11دوره CEH v10دوره CEH v11مدرک CEH v10مدرک CEH v11هکهک قانونمندهکر قانونمندهکر قانونمند v11ویدئو CEH v10
Comments (5)
Add Comment
  • nill59

    سلام
    سایر ماژول هارو کی قرار میدید؟

  • khashayar

    درود.با سپاس از این دوره اموزشی مفید

  • علی رضا

    ممنون ار سرعت عمل بالا

  • طالبی نسب

    عالی

  • محمد

    لطفا زیر نویس انگلیسی هم اضافه کنید به ویدیو ها