Ultimate CEH Certified Ethical Hacker Cert Guide
Comprehensive CEH training with hands-on labs, practice tests, and full coverage of CEH exam domains to prepare you for certification and practical skills.
Smart Next Generation Education is a leading EdTech. LEARN MORE NOW
Comprehensive CEH training with hands-on labs, practice tests, and full coverage of CEH exam domains to prepare you for certification and practical skills.
A complete, hands-on CEH training and exam-prep course that teaches commercial-grade hacking tools, methodologies, and countermeasures. Covers reconnaissance, scanning, system & web app hacking, wireless, IoT, cloud and cryptography, plus lab exercises and practice exams to prepare you for the CEH certification (v12/v13) and CEH Practical.
- An Introduction to Ethical Hacking
- Security Fundamentals
- Goals of Security
- Confidentiality
- Integrity
- Availability
- Risk, Assets, Threats, and Vulnerabilities
- Risk
- Asset
- Threat
- Vulnerability
- Backing Up Data to Reduce Risk
- Defining an Exploit
- Risk Assessment
- Security Testing
- No-Knowledge Tests (Black Box)
- Full-Knowledge Testing (White Box)
- Partial-Knowledge Testing (Gray Box)
- Partial-Knowledge Testing (Gray Box)
- Types of Security Tests
- Incident Response
- Hacking Methodologies and Frameworks
- Hacking Concepts: Hacker and Cracker Descriptions
- Who Attackers Are
- Ethical Hacking Concepts: Ethical Hackers
- Required Skills of an Ethical Hacker
- Modes of Ethical Hacking
- Ethical Hacking Limitations
- Test Plans—Keeping It Legal
- Test Phases
- Establishing Goals
- Getting Approval
- Ethical Hacking Report
- Vulnerability Research and Bug Bounties—Keeping Up with Changes
- Ethics and Legality
- Overview of U.S. Federal Laws
- The Evolution of Hacking Laws
- Compliance Regulations
- Payment Card Industry Data Security Standard (PCI-DSS)
- Summary
- Mini-Project: Planning Your First Ethical Hack
- Lesson 1 CEH: Quiz
0:20:0- Introduction
- The Hacking Process
- Performing Reconnaissance and Footprinting
- Scanning and Enumeration
- Gaining Access
- Escalating Privilege
- Maintaining Access
- Covering Tracks and Planting Backdoors
- The Ethical Hacker’s Process
- NIST SP 800-115
- Operationally Critical Threat, Asset, and Vulnerability Evaluation
- Open Source Security Testing Methodology Manual
- Information System Security Assessment Framework
- Penetration Testing Execution Standard
- MITRE ATT&CK Framework
- Information Security Systems and the Stack
- The OSI Model
- Anatomy of TCP/IP Protocols
- The Application Layer
- The Transport Layer
- Transmission Control Protocol
- User Datagram Protocol
- The Internet Layer
- Source Routing: The Hacker’s Friend
- Traceroute
- The Network Access Layer
- Summary
- Mini-Project: Planning an Ethical Hacking Engagement
- Lesson 2 CEH: Quiz
0:20:0- Introduction
- Footprinting
- Footprinting and Reconnaissance Methodology
- Documentation
- Footprinting Through Search Engines
- Footprinting Through Social Networking Sites
- The Dangers of Social Networks
- Footprinting Through Web Services and Websites
- Email Footprinting
- Whois Footprinting
- DNS Footprinting
- Network Footprinting
- Subnetting’s Role in Mapping Networks
- Traceroute
- Footprinting Through Social Engineering
- Footprinting Countermeasures
- Scanning
- Host Discovery
- Port and Service Discovery
- Nmap
- SuperScan
- THC-Amap
- Hping
- Port Knocking
- OS Discovery (Banner Grabbing/OS Fingerprinting) and Scanning Beyond IDS and Firewall
- Active Fingerprinting Tools
- Fingerprinting Services
- Default Ports and Services
- Finding Open Services
- Network Scanning Countermeasures
- Network Scanning Countermeasure Techniques
- Summary
- Mini-Project: Reconnaissance Plan for a Target Company
- Lesson 3 CEH: Quiz
0:20:0- Introduction
- Enumeration
- Windows Enumeration
- Windows Security
- NetBIOS and LDAP Enumeration
- NetBIOS Enumeration Tools
- SNMP Enumeration
- Linux/UNIX Enumeration
- NTP Enumeration
- SMTP Enumeration
- Other Enumeration Techniques
- DNS Enumeration
- Enumeration Countermeasures
- System Hacking Phases and Attack Techniques
- Password Cracking
- Nontechnical Password Attacks
- Technical Password Attacks
- Password Guessing
- Automated Password Guessing
- Password Sniffing
- Keylogging
- Escalating Privilege and Exploiting Vulnerabilities
- Exploiting an Application
- Exploiting a Buffer Overflow
- Owning the Box
- Windows Authentication Types
- Cracking Windows Passwords
- Linux Authentication and Passwords
- Cracking Linux Passwords
- Hiding Files and Covering Tracks
- Rootkits
- Hackers Are Not the Only Ones to Use Rootkits
- File Hiding
- Establishing Persistence
- Summary
- Mini-Project: Planning an Attack Chain
- Lesson 4 CEH: Quiz
0:20:0- Introduction
- Social Engineering
- Phishing
- Pharming
- Spear Phishing
- Voice Phishing
- Whaling
- Elicitation, Interrogation, and Impersonation (Pretexting)
- Social Engineering Motivation Techniques
- Shoulder Surfing and USB Baiting
- Malware Threats
- Viruses and Worms
- Types and Transmission Methods of Viruses and Malware
- Virus Payloads
- History of Viruses
- Well-Known Viruses and Worms
- Virus Creation Tools
- Trojans
- Trojan Types
- Trojan Ports and Communication Methods
- Trojan Goals
- Trojan Infection Mechanisms
- Effects of Trojans
- Trojan Tools
- Distributing Trojans
- Wrappers
- Packers
- Droppers
- Crypters
- Ransomware
- Covert Communications
- Tunneling via the Transport Layer
- Tunneling via the Application Layer
- Port Redirection
- Keystroke Logging and Spyware
- Hardware Keyloggers
Basic computer and networking knowledge (TCP/IP, OS fundamentals).
Recommended: 1–2 years IT or security experience if you plan to sit the CEH exam without attending official training. (Attending official training often waives the work-experience requirement.)
A laptop capable of running virtual machines (8 GB+ RAM recommended, SSD preferred).
Willingness to practice in lab environments and follow ethical & legal rules (CEH code of ethics).
Think like a hacker — perform structured reconnaissance and footprinting to discover attack surfaces.
Perform scanning & enumeration using tools like Nmap, Nessus, and others to identify vulnerabilities.
Exploit and secure systems and applications — understand system hacking, web app attacks, and countermeasures to harden infrastructure.
Run hands-on penetration tests in lab environments (network, web, wireless, mobile/IoT).
Pass CEH certification — be prepared for the CEH multiple-choice exam and understand next steps for CEH Practical or other advanced certs.
Buy Now
Last Updated
Oct 21, 2025
Students
99+
language
English
Duration
10h++Level
beginnerExpiry period
LifetimeCertificate
YesGet exclusive tech courses updates and special offers directly to your inbox.
Complete tech career guide with roadmaps, resources, and insider tips.
This website uses cookies to personalize content and analyse traffic in order to offer you a better experience. Cookie Policy
Smart NextGenEd
English
Certificate Course
99+ Students
10h++