Curso CEH v12 Certified Ethical Hacker

  • Hackers | Kali | Pentest | Cyber

Curso CEH v12 Certified Ethical Hacker

40 horas
Visão Geral

Curso CEH v12 Certified Ethical Hacker, é uma das certificações mais respeitadas na área de cibersegurança. É a certificação de hacking ético número um do mundo há 20 anos e é continuamente classificada como número um em certificação de hacking ético por diferentes empresas. O programa CEH Online Training and Certification da Infosectrain segue a versão mais recente do CEH que é v12. A estrutura de aprendizado atualizada abrange não apenas um programa de treinamento abrangente para prepará-lo para o exame de certificação, mas também a experiência mais robusta, aprofundada e prática de laboratório e prática.

Curso CEH v12 Certified Ethical Hacker, aumentará seu conhecimento sobre fundamentos essenciais de segurança. O curso de certificação Certified Ethical Hacker (CEH V12) é uma das qualificações de segurança mais procuradas do mundo. Este curso de segurança reconhecido internacionalmente valida sua capacidade de descobrir pontos fracos na infraestrutura de rede da organização e auxilia no combate eficaz de ataques cibernéticos.

O programa C|EH v12 é um programa de treinamento especializado e único para ensinar tudo sobre hacking ético com treinamento prático, laboratórios, avaliação, um envolvimento simulado (prática) e uma competição global de hacking.

Porque voce deve fazer este Curso CEH v12 Certified Ethical Hacker

Como a ameaça no mundo cibernético está aumentando continuamente, o setor precisa de profissionais de segurança cibernética que previnam ameaças e ataques em organizações em todo o mundo. O programa Certified Ethical Hacker (C|EH v12) é uma das certificações mais respeitadas na área de cibersegurança.

O EC-Council introduziu novas tecnologias atualizadas no programa C|EH v12, incluindo o MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, Techniques for Establishing Persistence, Evading NAC and Endpoint Security, Fog Computing, Edge Computing e Grid Computing. Essas tecnologias atualizadas irão prepará-lo para pensar como um hacker, para que você tenha as habilidades necessárias para proteger sua infraestrutura.

Objetivo

Após realziar este Curso CEH v12 Certified Ethical Hacker, você será capaz de:

  • Fundamentos de hacking ético, conceitos de cadeia de destruição cibernética, uma visão geral da segurança da informação, medidas de segurança e inúmeras leis e regulamentos de segurança da informação.
  • Conceitos e metodologias de pegada ecológica, bem como o uso de ferramentas e contramedidas de pegada ecológica.
  • As técnicas de enumeração incluem enumeração NFS e ferramentas relacionadas, espionagem de cache DNS e zona DNSSEC acompanhando as contramedidas.
  • Conceitos de avaliação de vulnerabilidade, suas categorias e estratégias e exposição em primeira mão às tecnologias utilizadas na indústria.
  • Fases de hacking do sistema, técnicas de ataque para obter, escalar e manter o acesso à vítima e cobrir rastros.
  • Ameaças de malware, análise de vários vírus, worms e trojans como Emotet e combatendo-os para evitar dados. Os conceitos de APT e Fileless Malware foram introduzidos neste domínio.
  • Packet sniffing conceitos, técnicas e proteção contra o mesmo.
  • Conceitos de engenharia social e terminologias relacionadas, como roubo de identidade, representação, ameaças internas, técnicas de engenharia social e contramedidas.
  • Ataques de negação de serviço (DoS) e negação de serviço distribuído (DDoS), casos de uso e ferramentas de ataque e defesa.
  • Soluções de segurança como firewall, IPS, honeypots, evasão e proteção.
  • Fundamentos da tecnologia operacional (OT), ameaças, metodologias de ataque e prevenção de ataques. O conceito de OT é uma nova adição.
  • Reconhecer as vulnerabilidades em IoT e garantir a segurança dos dispositivos IoT.
  • Algoritmos de criptografia, Public Key Infrastructure (PKI), ataques criptográficos e criptoanálise.
  • Computação em nuvem, ameaças e segurança, fundamentos da tecnologia de contêineres e computação sem servidor.
Publico Alvo
  • Ethical Hackers
  • System Administrators
  • Network Administrators
  • Engineers
  • Web Managers
  • Auditors
  • Security Professionals
Pre-Requisitos
  • Compreensão básica dos fundamentos da rede e dos principais conceitos, incluindo servidores e componentes de rede
Materiais
Português/Inglês + Exercícios + Lab Pratico
Conteúdo Programatico

Module 1: Introduction to Ethical Hacking

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Key topics covered:

  1. Elements of Information Security
  2. Cyber Kill Chain Methodology
  3. MITRE ATT&CK Framework
  4. Hacker Classes
  5. Ethical Hacking
  6. Information Assurance (IA)
  7. Risk Management
  8. Incident Management
  9. PCI DSS
  10. HIPPA
  11. SOX
  12. GDPR

Module 2: Foot Printing and Reconnaissance

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Hands-On Lab Exercises:

Over 30 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform foot printing on the target network using search engines, web services, and social networking sites
  2. Perform website, email, whois, DNS, and network foot printing on the target network

Module 3: Scanning Networks

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Hands-On Lab Exercises:

Over 10 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform host, port, service, and OS discovery on the target network
  2. Perform scanning on the target network beyond IDS and firewall

Module 4: Enumeration

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, plus associated countermeasures.

Hands-On Lab Exercises:

Over 20 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform NetBIOS, SNMP, LDAP, NFS, DNS, SMTP, RPC, SMB, and FTP Enumeration

Module 5: Vulnerability Analysis

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems.

Hands-On Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform vulnerability research using vulnerability scoring systems and databases
  2. Perform vulnerability assessment using various vulnerability assessment tools

Module 6: System Hacking

Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks.

Hands-On Lab Exercises:

Over 25 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform an active online attack to crack the system’s password
  2. Escalate privileges using privilege escalation tools
  3. Escalate privileges in Linux machine
  4. Hide data using steganography
  5. Clear Windows and Linux machine logs using various utilities
  6. Hiding artifacts in Windows and Linux machines

Module 7: Malware Threats

Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Hands-On Lab Exercises:

Over 20 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Gain control over a victim machine using malware
  2. Infect the target system using a virus
  3. Perform static and dynamic malware analysis

Key topics covered:

  1. Malware, Components of Malware
  2. APT
  3. Trojan
  4. Types of Trojans
  5. Exploit Kits
  6. Virus
  7. Virus Lifecycle
  8. Types of Viruses
  9. Ransomware
  10. Computer Worms
  11. Fileless Malware
  12. Malware Analysis
  13. Static Malware Analysis
  14. Dynamic Malware Analysis
  15. Virus Detection Methods
  16. Trojan Analysis
  17. Virus Analysis
  18. Fileless Malware Analysis
  19. Anti-Trojan Software
  20. Antivirus Software
  21. Fileless Malware Detection Tools

Module 8: Sniffing

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Hands-On Lab Exercises:

Over 10 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform MAC flooding, ARP poisoning, MITM and DHCP starvation attack
  2. Spoof a MAC address of Linux machine
  3. Perform network sniffing using various sniffing tools
  4. Detect ARP poisoning in a switch-based network

Key topics covered:

  1. Network Sniffing
  2. Wiretapping
  3. MAC Flooding
  4. DHCP Starvation Attack
  5. ARP Spoofing Attack
  6. ARP Poisoning
  7. ARP Poisoning Tools
  8. MAC Spoofing
  9. STP Attack
  10. DNS Poisoning
  11. DNS Poisoning Tools
  12. Sniffing Tools
  13. Sniffer Detection Techniques
  14. Promiscuous Detection Tools

Module 9: Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Hands-On Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform social engineering using Various Techniques
  2. Spoof a MAC address of a Linux machine
  3. Detect a phishing attack
  4. Audit an organization’s security for phishing attacks

Key topics covered:

  1. Social Engineering
  2. Types of Social Engineering
  3. Phishing
  4. Phishing Tools
  5. Insider Threats/Insider Attacks
  6. Identity Theft

Module 10: Denial-of-Service

Learn about different Denial-of-Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Hands-On Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform a DoS and DDoS attack on a target host
  2. Detect and protect against DoS and DDoS attacks

Key topics covered:

  1. DoS Attack, DDoS Attack
  2. Botnets
  3. DoS/DDoS Attack Techniques
  4. DoS/DDoS Attack Tools
  5. DoS/DDoS Attack Detection Techniques
  6. DoS/DDoS Protection Tools

Module 11: Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Hands-On Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform session hijacking using various tools
  2. Detect session hijacking

Key topics covered:

  1. Session Hijacking
  2. Types of Session Hijacking
  3. Spoofing
  4. Application-Level Session Hijacking
  5. Man-in-the-Browser Attack
  6. Client-side Attacks
  7. Session Replay Attacks
  8. Session Fixation Attack
  9. CRIME Attack
  10. Network Level Session Hijacking
  11. TCP/IP Hijacking
  12. Session Hijacking Tools
  13. Session Hijacking Detection Methods
  14. Session Hijacking Prevention Tools

 

Module 12: Evading IDS, Firewalls, and Honeypots

Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Hands-On Lab Exercises:

Over 7 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Bypass Windows Firewall
  2. Bypass firewall rules using tunneling
  3. Bypass antivirus

Module 13: Hacking Web Servers

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Hands-On Lab Exercises:

Over 8 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform web server reconnaissance using various tools
  2. Enumerate web server information
  3. Crack FTP credentials using a dictionary attack

Key topics covered:

  1. Web Server Operations
  2. Web Server Attacks
  3. DNS Server Hijacking
  4. Website Defacement
  5. Web Cache Poisoning Attack
  6. Web Server Attack Methodology
  7. Web Server Attack Tools
  8. Web Server Security Tools
  9. Patch Management
  10. Patch Management Tools

Module 14: Hacking Web Applications

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Hands-On Lab Exercises:

Over 15 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform web application reconnaissance using various tools
  2. Perform web spidering
  3. Perform web application vulnerability scanning
  4. Perform a brute-force attack
  5. Perform Cross-Site Request Forgery (CSRF) Attack
  6. Identify XSS vulnerabilities in web applications
  7. Detect web application vulnerabilities using various web application security tools

Key topics covered:

  1. Web Application Architecture
  2. Web Application Threats
  3. OWASP Top 10 Application Security Risks – 2021
  4. Web Application Hacking Methodology
  5. Web API
  6. Webhooks and Web Shell
  7. Web API Hacking Methodology
  8. Web Application Security

 

Module 15: SQL Injections

Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.

Hands-On Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform an SQL injection attack to extract database information
  2. Detect SQL injection vulnerabilities using various SQL injection detection tools

Key topics covered:

  1. SQL Injection
  2. Types of SQL injection
  3. Blind SQL Injection
  4. SQL Injection Methodology
  5. SQL Injection Tools
  6. Signature Evasion Techniques
  7. SQL Injection Detection Tools

Module 16: Hacking Wireless Networks

Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools

Hands-On Lab Exercises:

Over 3 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Foot Print a wireless network
  2. Perform wireless traffic analysis
  3. Crack WEP, WPA, and WPA2 networks
  4. Create a rogue access point to capture data packets

Key topics covered:

  1. Wireless Terminology
  2. Wireless Networks
  3. Wireless Encryption
  4. Wireless Threats
  5. Wireless Hacking Methodology
  6. Wi-Fi Encryption Cracking
  7. WEP/WPA/WPA2 Cracking Tools
  8. Bluetooth Hacking
  9. Bluetooth Threats
  10. Wi-Fi Security Auditing Tools
  11. Bluetooth Security Tools

Module 17: Hacking Mobile Platforms

Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Hands-On Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Hack an Android device by creating binary payloads
  2. Exploit the Android platform through ADB
  3. Hack an Android device by creating APK file
  4. Secure Android devices using various Android security tools

Key topics covered:

  1. Mobile Platform Attack Vectors
  2. OWASP Top 10 Mobile Risks
  3. App Sandboxing
  4. SMS Phishing Attack (SMiShing)
  5. Android Rooting
  6. Hacking Android Devices
  7. Android Security Tools
  8. Jailbreaking iOS
  9. Hacking iOS Devices
  10. iOS Device Security Tools
  11. Mobile Device Management (MDM)
  12. OWASP Top 10 Mobile Controls
  13. Mobile Security Tools

Module 18: IoT Hacking & OT Hacking

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Hands-On Lab Exercises:

Over 2 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Gather information using Online foot printing tools
  2. Capture and analyze IoT device traffic

Key topics covered:

  1. IoT Architecture
  2. IoT Communication Models
  3. OWASP Top 10 IoT Threats
  4. IoT Vulnerabilities
  5. IoT Hacking Methodology
  6. IoT Hacking Tools
  7. IoT Security Tools
  8. IT/OT Convergence (IIOT)
  9. ICS/SCADA
  10. OT Vulnerabilities
  11. OT Attacks
  12. OT Hacking Methodology
  13. OT Hacking Tools
  14. OT Security Tools

Module 19: Cloud Computing

Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Hands-On Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Perform S3 Bucket enumeration using various S3 bucket enumeration tools
  2. Exploit open S3 buckets
  3. Escalate IAM user privileges by exploiting misconfigured user policy

Key topics covered:

  1. Cloud Computing
  2. Types of Cloud Computing Services
  3. Cloud Deployment Models
  4. Fog and Edge Computing
  5. Cloud Service Providers
  6. Container
  7. Docker
  8. Kubernetes
  9. Serverless Computing
  10. OWASP Top 10 Cloud Security Risks
  11. Container and Kubernetes Vulnerabilities
  12. Cloud Attacks
  13. Cloud Hacking
  14. Cloud Network Security
  15. Cloud Security Controls
  16. Cloud Security Tools

Module 20: Cryptography

In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.

Hands-On Lab Exercises:

Over 10 hands-on exercises with real-life simulated targets to build skills on how to:

  1. Calculate MD5 hashes
  2. Perform file and text message encryption
  3. Create and use self-signed certificates
  4. Perform email and disk encryption
  5. Perform cryptanalysis using various cryptanalysis tools

Key topics covered:

  1. Cryptography
  2. Encryption Algorithms
  3. MD5 and MD6 Hash Calculators
  4. Cryptography Tools
  5. Public Key Infrastructure (PKI)
  6. Email Encryption
  7. Disk Encryption
  8. Cryptanalysis
  9. Cryptography Attacks
  10. Key Stretching
TENHO INTERESSE

Cursos Relacionados

Curso Cybersecurity Foundations

32 horas

Curso CISSP - Certified Information Systems Security

40 horas

Curso Cissp Workshop - Gerenciamento de Indenidade e Acesso Operações

Curso Fundamentos de Sistemas de Informação de Segurança

32 horas

Curso CHFI - Computer Hacking Forensics Investigator

40 horas

Curso Cisco Cybersecurity segurança de redes com detecção de ameaças

32 Horas

Curso ISO / IEC 20000 Introdução

16 horas

Curso ISO IEC 27002 Fundamentos

16 horas