Certified Ethical Hacker (CEH v12) Study Guide 

Want to be the good guy with the black hat? Our CEH v12 Study Guide preps you for the Certified Ethical Hacker exam and a thrilling cybersecurity career.

(CEH-v12.AE1) / ISBN : 978-1-64459-981-5
This course includes
Lessons
TestPrep
Hands-On Labs
Get A Free Trial

About This Course

Cybersecurity threats are constantly evolving, and ethical hackers are the heroes on the front lines. This Certified Ethical Hacker Training & Certification prep course is your comprehensive toolkit for mastering the skills and knowledge needed to ace the Certified Ethical Hacker exam.  Learn in-depth explanations, perform hands-on exercises, and take practice tests that mirror the real exam format. Don't just fight cybercrime, outsmart it – enroll today and become a CEH v12 professional.

Skills You’ll Get

  • Master information security and ethical hacking principles to understand attacker tactics.
  • Learn reconnaissance techniques to uncover information about potential targets.
  • Develop vulnerability analysis skills to identify exploitable security gaps.
  • Gain proficiency in tools and techniques used to infiltrate systems.
  • Develop network scanning skills to discover live and vulnerable machines.
  • Sharpen your skills in OS banner grabbing, service, and user enumeration.
  • Explore system hacking, steganography, and counter-techniques to hide your activity.
  • Prepare with hands-on examples and 750 practice tests that mirror the real exam format to pass the Certified Ethical Hacker (CEH) v12 exam

Lessons

16+ Lessons | 588+ Exercises | 225+ Quizzes | 300+ Flashcards | 151+ Glossary of terms

TestPrep

125+ Pre Assessment Questions | 2+ Full Length Tests | 125+ Post Assessment Questions | 250+ Practice Test Questions

Hands-On Labs

47+ LiveLab | 00+ Minutes

1

Introduction

  • What Is a CEH?
  • About EC‐Council
  • Using This Course
  • Objective Map
  • Let's Get Started!
2

Ethical Hacking

  • Overview of Ethics
  • Overview of Ethical Hacking
  • Attack Modeling
  • Methodology of Ethical Hacking
  • Summary
3

Networking Foundations

  • Communications Models
  • Topologies
  • Physical Networking
  • IP
  • TCP
  • UDP
  • Internet Control Message Protocol
  • Network Architectures
  • Cloud Computing
  • Summary
4

Security Foundations

  • The Triad
  • Information Assurance and Risk
  • Policies, Standards, and Procedures
  • Organizing Your Protections
  • Security Technology
  • Being Prepared
  • Summary
5

Footprinting and Reconnaissance

  • Open Source Intelligence
  • Domain Name System
  • Passive Reconnaissance
  • Website Intelligence
  • Technology Intelligence
  • Summary
6

Scanning Networks

  • Ping Sweeps
  • Port Scanning
  • Vulnerability Scanning
  • Packet Crafting and Manipulation
  • Evasion Techniques
  • Protecting and Detecting
  • Summary
7

Enumeration

  • Service Enumeration
  • Remote Procedure Calls
  • Server Message Block
  • Simple Network Management Protocol
  • Simple Mail Transfer Protocol
  • Web‐Based Enumeration
  • Summary
8

System Hacking

  • Searching for Exploits
  • System Compromise
  • Gathering Passwords
  • Password Cracking
  • Client‐Side Vulnerabilities
  • Living Off the Land
  • Fuzzing
  • Post Exploitation
  • Summary
9

Malware

  • Malware Types
  • Malware Analysis
  • Creating Malware
  • Malware Infrastructure
  • Antivirus Solutions
  • Persistence
  • Summary
10

Sniffing

  • Packet Capture
  • Detecting Sniffers
  • Packet Analysis
  • Spoofing Attacks
  • Summary
11

Social Engineering

  • Social Engineering
  • Physical Social Engineering
  • Phishing Attacks
  • Social Engineering for Social Networking
  • Website Attacks
  • Wireless Social Engineering
  • Automating Social Engineering
  • Summary
12

Wireless Security

  • Wi‐Fi
  • Bluetooth
  • Mobile Devices
  • Summary
13

Attack and Defense

  • Web Application Attacks
  • Denial‐of‐Service Attacks
  • Application Exploitation
  • Lateral Movement
  • Defense in Depth/Defense in Breadth
  • Defensible Network Architecture
  • Summary
14

Cryptography

  • Basic Encryption
  • Symmetric Key Cryptography
  • Asymmetric Key Cryptography
  • Certificate Authorities and Key Management
  • Cryptographic Hashing
  • PGP and S/MIME
  • Disk and File Encryption
  • Summary
15

Security Architecture and Design

  • Data Classification
  • Security Models
  • Application Architecture
  • Security Architecture
  • Summary
16

Cloud Computing and the Internet of Things

  • Cloud Computing Overview
  • Cloud Architectures and Deployment
  • Common Cloud Threats
  • Internet of Things
  • Operational Technology
  • Summary

2

Networking Foundations

  • Assigning Different Classes of IP Addresses
3

Security Foundations

  • Creating a Personal Linux Firewall Using iptables
  • Performing IDS Configuration with Snort
  • Viewing Syslog for Monitoring Logs
  • Using Event Viewer
  • Configuring Audit Policies in Windows
4

Footprinting and Reconnaissance

  • Using Recon-ng to Gather Information
  • Using Maltego to Gather Information
  • Using the theHarvester Tool
  • Using the whois Program
  • Using dnsrecon to Perform Enumeration
  • Performing Zone Transfer Using dig
  • Using ipconfig to Perform Reconnaissance
  • Mirroring Sites with HTTrack
  • Using and Checking Google Hacking Database (GHDB)
5

Scanning Networks

  • Using the Zenmap Tool
  • Conducting Vulnerability Scanning Using Nessus
  • Performing Vulnerability Scanning Using OpenVAS
6

Enumeration

  • Enumerating Data Using enum4linux
7

System Hacking

  • Searching Exploits Using searchsploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Loading and Using Mimikatz
  • Cracking a Linux Password Using John the Ripper
  • Cracking Windows Passwords
  • Using Rainbow Tables to Crack Passwords
  • Exploiting Windows 7 Using Metasploit
8

Malware

  • Observing an MD5-Generated Hash Value
  • Using the msfvenom Program
  • Scanning Malware Using Antivirus
9

Sniffing

  • Capturing Packets Using Wireshark
  • Performing ARP Spoofing
10

Social Engineering

  • Detecting a Phishing Site Using Netcraft
  • Using SET Tool to Plan an Attack
11

Wireless Security

  • Creating a Network Policy for 802.1X
  • Securing a Wi-Fi Hotspot
12

Attack and Defense

  • Exploiting a Website Using SQL Injection
  • Attacking a Website Using XSS Injection
  • Simulating a DoS Attack
  • Defending Against a Buffer Overflow Attack
  • Setting up a Honeypot on Kali Linux
13

Cryptography

  • Performing Symmetric Encryption
  • Examining Asymmetric Encryption
  • Using OpenSSL to Create a Public/Private Key Pair
  • Observing an SHA-Generated Hash Value
  • Creating PGP Certification
14

Security Architecture and Design

  • Building the Sample Data in MongoDB
15

Cloud Computing and the Internet of Things

  • Performing Session Hijacking Using Burp Suite

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

 The v12 in CEH refers to the latest version of the Certified Ethical Hacker program, which includes updated modules, tools, and case studies reflecting the current strategies employed by hackers and information security professionals

  The CEH v12 exam has no strict prerequisites, but it is recommended that candidates have: 

  • A minimum of 2 years of work experience in information security. 
  • A solid understanding of network security, system security, and cybersecurity concepts.

  The CEH v12 certification process involves a knowledge exam that lasts 4 hours with 125 multiple-choice questions. Additionally, there is a practical exam that is 6 hours long.

  The cost for the Certified Ethical Hacker (CEH) program can vary. The self-paced Certified Ethical Hacker program costs between $250 to $600, the CEH exam cost is $1199, and remote proctoring for the CEH exam will cost an additional $100.

  To be eligible for the CEH certification, candidates typically need a strong background in IT, such as a bachelor’s degree in computer science, IT management/security, cybersecurity, or a related field.  Two years of work experience in information security and documentable work experience in all nine CEH domains are also required. There’s a $100 non-refundable eligibility application fee.

Related Courses

All Course
scroll to top