We may earn an affiliate commission when you visit our partners.
Course image
Stone River eLearning

The Certified Professional Ethical Hacking training course is a generalized training course for the information security professionals. This training course provides the students with an overview of the tools, techniques and skills required to become a successful and effective ethical hacker. The goal of this course is to help the candidates master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. 

Read more

The Certified Professional Ethical Hacking training course is a generalized training course for the information security professionals. This training course provides the students with an overview of the tools, techniques and skills required to become a successful and effective ethical hacker. The goal of this course is to help the candidates master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. 

This course covers all the tools and techniques in an encyclopedic approach that are fundamental to understand the domain of ethical hacking and implement the knowledge gained to secure the IT infrastructure and conduct effective penetration testing.

This course is not an EC-Council course or related to any of their certifications. If you want an EC-Council course we recommend you contact them directly or search Udemy for courses related to their exams.

The Certified Professional Ethical Hacking training course is a generalized training course for the information security professionals. This training course provides the students with an overview of the tools, techniques and skills required to become a successful and effective ethical hacker. The goal of this course is to help the candidates master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. 

This course covers all the tools and techniques in an encyclopedic approach that are fundamental to understand the domain of ethical hacking and implement the knowledge gained to secure the IT infrastructure and conduct effective penetration testing. 

This course is not an EC-Council course or related to any of their certifications. If you want an EC-Council course we recommend you contact them directly or search Udemy for courses related to their exams.

Enroll now

What's inside

Learning objectives

  • Foot printing
  • Network scanning
  • Enumeration
  • Packet sniffing
  • Social engineering
  • Dos/ddos
  • Session hijacking
  • Webserver and web application attacks and countermeasures
  • Sql injection attacks
  • Wireless encryption
  • Cloud computing threats
  • Cryptography ciphers
  • Penetration testing
  • Show more
  • Show less

Syllabus

Module 01- Overview

Download files here

Overview Part2
Module 01 - Quiz
Read more
Module 02 - Reconnaissance
Reconnaissance Part2
Module 02
Module 03 - Protocols
Protocols Part2
Protocols Part3
Protocols Part4
Protocols Part5
Module 03 - Quiz
Module 04 - Windows Hacking
Windows Hacking Part2
Windows Hacking Part3
Windows Hacking Part4
Module 04 - Quiz
Module 05 - Attacking Web Technologies
Attacking Web Technologies Part2
Attacking Web Technologies Part3
Module 05 - Quiz
Module 06 -Pen Testing Wireless Networks
Pen Testing Wireless Networks Part2
Pen Testing Wireless Networks Part3
Pen Testing Wireless Networks Part4
Pen Testing Wireless Networks Part5
Module 06 - Quiz

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops reconnaissance, enumeration, and social engineering, which are foundational skills in the information security domain
Provides a generalized view of information security, which may be useful for beginners
Covers a wide range of tools and techniques in the information security domain
Helps learners master an ethical hacking methodology that can be used in penetration testing
Explorations of cloud computing threats and cryptography ciphers are relevant to most organizations
Requires no prior knowledge or experience in information security

Save this course

Save Certified Professional Ethical Hacking C)PEH Certification to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Certified Professional Ethical Hacking C)PEH Certification with these activities:
Identify and connect with ethical hacking mentors
Gain valuable guidance and support by connecting with experienced ethical hackers.
Show steps
  • Identify potential mentors through professional networks, online communities, or industry events.
  • Reach out to mentors and express your interest in ethical hacking.
  • Establish a mentoring relationship and define expectations.
Packet sniffing using Wireshark
Practice packet sniffing to gain a deeper understanding of network traffic and identify potential security threats.
Browse courses on Packet Sniffing
Show steps
  • Install Wireshark.
  • Capture network traffic using Wireshark.
  • Analyze the captured packets using Wireshark's filters and tools.
  • Identify and interpret different types of network protocols.
Exploit web vulnerabilities using OWASP ZAP
Enhance your web application hacking skills by following guided tutorials on using OWASP ZAP.
Browse courses on OWASP ZAP
Show steps
  • Install and set up OWASP ZAP.
  • Familiarize yourself with the OWASP ZAP interface and features.
  • Follow tutorials to scan web applications for vulnerabilities.
  • Analyze scan results and identify potential security risks.
Three other activities
Expand to see all activities and additional details
Show all six activities
Remotely access a system via SSH
Build a deeper understanding of remote system access and secure network communication.
Browse courses on SSH
Show steps
  • Set up an SSH server on a remote system.
  • Configure SSH client and server settings for secure communication.
  • Establish an SSH connection to the remote system.
  • Execute commands and transfer files securely over the SSH connection.
Ethical hacking role-playing exercise
Develop your ethical hacking skills through a collaborative role-playing exercise.
Show steps
  • Divide into teams of attackers and defenders.
  • Establish a scenario and define objectives for both teams.
  • Conduct the role-playing exercise, with attackers attempting to penetrate and defenders protecting the system.
  • Debrief and discuss the results of the exercise.
Review Counter Hack Reloaded
Gain insights into real-world hacking techniques and defense strategies by reviewing an authoritative book in the field.
Show steps
  • Read and understand the concepts presented in the book.
  • Take notes and highlight important information.
  • Complete the exercises and activities provided in the book.
  • Discuss the book's content with peers or mentors.

Career center

Learners who complete Certified Professional Ethical Hacking C)PEH Certification will develop knowledge and skills that may be useful to these careers:
Penetration Tester
As a Penetration Tester, your job will be to simulate cyber attacks on an organization's network to identify vulnerabilities. This course's comprehensive coverage of penetration testing tools and techniques will provide you with the skills needed to be successful in this role.
Ethical Hacker
As an Ethical Hacker, you will be responsible for assessing and improving the security of computer systems and networks. This course provides a comprehensive overview of ethical hacking techniques and methodologies, including foot printing, network scanning, and social engineering.
Network Security Engineer
Network Security Engineers are responsible for designing, implementing, and maintaining secure network architectures. This course's focus on network scanning, intrusion detection, and penetration testing will provide you with the expertise needed to excel in this role.
Web Application Security Engineer
Web Application Security Engineers are responsible for protecting web applications from vulnerabilities and attacks. This course's focus on web application attacks, penetration testing, and secure coding practices will provide you with the skills needed to succeed in this role.
Security Engineer
Security Engineers are responsible for implementing and maintaining security measures for an organization's IT infrastructure. This course's focus on network security, intrusion detection, and penetration testing will provide you with the skills needed to be successful in this role.
Cloud Security Engineer
Cloud Security Engineers help organizations protect data and services hosted on cloud platforms. This course's in-depth exploration of cloud computing threats, encryption, and penetration testing will equip you with the skills and knowledge necessary to succeed in this role.
Security Architect
Security Architects are responsible for designing and implementing security solutions for an organization. This course's comprehensive coverage of security principles, risk assessment, and penetration testing will provide you with the knowledge and skills needed to excel in this role.
Security Operations Center (SOC) Analyst
SOC Analysts are responsible for monitoring and analyzing security events to identify and mitigate threats in real time. This course's focus on intrusion detection, packet sniffing, and incident response will provide you with the skills needed to succeed in this role.
Cybersecurity Consultant
Cybersecurity Consultants help organizations develop and implement cybersecurity strategies. This course will provide you with a comprehensive overview of cybersecurity principles, risk assessment, and penetration testing, equipping you with the knowledge and skills needed to succeed in this role.
Security Analyst
Security Analysts are responsible for monitoring and analyzing security events to identify and mitigate threats. This course's focus on intrusion detection, packet sniffing, and incident response will provide you with the skills needed to succeed in this role.
Information Security Analyst
Information Security Analysts are responsible for protecting an organization's IT infrastructure from cyber threats. This course's coverage of topics such as network security, web application attacks, and penetration testing will help you build a solid foundation for this role.
Information Technology (IT) Auditor
IT Auditors are responsible for evaluating an organization's IT systems and processes to ensure compliance with regulations and standards. This course will help you understand the ethical and legal implications of hacking and provide you with the skills needed to conduct effective IT audits.
Cybersecurity Manager
Cybersecurity Managers are responsible for overseeing an organization's cybersecurity program. This course's focus on risk management, security policy development, and incident response will provide you with the skills and knowledge needed to excel in this role.
Information Security Manager
Information Security Managers are responsible for managing an organization's information security program. This course may be useful for those who aspire to leadership roles in cybersecurity, as it provides a comprehensive overview of cybersecurity principles, risk management, and incident response.
Chief Information Security Officer (CISO)
CISOs are responsible for developing and implementing an organization's overall cybersecurity strategy. This course may be useful for those who aspire to leadership roles in cybersecurity, as it provides a comprehensive overview of cybersecurity principles, risk management, and incident response.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Certified Professional Ethical Hacking C)PEH Certification.
Provides an in-depth understanding of exploitation techniques, covering topics such as buffer overflows, stack smashing, and shellcoding. is valuable for developing advanced hacking skills.
Covers a wide range of ethical hacking topics, including reconnaissance, vulnerability assessment, and exploitation. is useful for gaining a comprehensive understanding of the field.
Provides a comprehensive overview of cryptography and network security, covering topics such as encryption algorithms, protocols, and network security protocols. is valuable for understanding the fundamental principles underlying ethical hacking techniques.
Provides a comprehensive guide to using Metasploit, a popular penetration testing framework. is valuable for developing practical skills in using Metasploit for ethical hacking.
Provides a hands-on introduction to penetration testing, covering topics such as reconnaissance, scanning, exploitation, and reporting. is valuable for developing practical skills in ethical hacking.
Offers a step-by-step guide to penetration testing, covering various techniques and tools. is useful as a practical reference for conducting ethical hacking assessments.
Covers the fundamentals of web application security, including common vulnerabilities, attack techniques, and defense mechanisms. is valuable for understanding the specific threats and countermeasures related to web applications.
Covers various aspects of ethical hacking and penetration testing, including reconnaissance, vulnerability assessment, exploitation, and reporting. is useful as a reference for specific techniques and tools.
Covers the principles and techniques of social engineering, focusing on manipulating human behavior to gain access to information or resources. is valuable for understanding the psychological aspects of ethical hacking.
Provides a comprehensive overview of cloud security, covering topics such as cloud architecture, threats, and countermeasures. is valuable for understanding the specific challenges and best practices related to securing cloud environments.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Certified Professional Ethical Hacking C)PEH Certification.
Ethical Hacking: Social Engineering
Most relevant
TOTAL: CompTIA PenTest+ (Ethical Hacking) PT0-002 + 2...
Most relevant
Start Kali Linux, Ethical Hacking and Penetration Testing!
Most relevant
Ethical Hacking: An Introduction
Most relevant
Ethical Hacking using Kali Linux from A to Z
Most relevant
Penetration Testing and Ethical Hacking Complete Hands-on
Most relevant
Ethical Hacking: Exam Review and Tips
Most relevant
Practice Your First Penetration Test: Kali & Metasploit...
Most relevant
LEARN ETHICAL HACKING AND PENETRATION TESTING 5 COURSES...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser