Oreilly - Certified Ethical Hacker (CEH), 2nd Edition - 9780135647455
Oreilly - Certified Ethical Hacker (CEH), 2nd Edition
by Omar Santos / Nick Garner / William Bo Rothwell | Publisher: Pearson IT Certification | Release Date: July 2019 | ISBN: 9780135647455


18+ Hours of Video InstructionLearn everything you need to know to pass the Certified Ethical Hacker exam.OverviewCertified Ethical Hacker (CEH) Complete Video Course provides a complete overview of the topics contained in the EC-Council Blueprint for the CEH exam. With 5 modules containing more than 18 hours of training, this course covers all concepts in the objectives so you can master the knowledge you need to pass the exam.Build your ethical hacking skills with the foundations of reconnaissance, footprinting, enumeration, and vulnerability analysis and dive into hacking web servers, applications, wireless networks, IoT devices, and mobile platforms. Veteran security experts Omar Santos, Nick Garner, and Bo Rothwell provide a thorough foundation through demos and best practices for security risk analysis, as well as hacking tools and methods. With this knowledge, you will be able to confidently mitigate and help guard your network from the multifaceted attacks that you will encounter while also preparing you to pass the CEH exam.Regardless of your level of experience, this video course explores all sides of a multi-pronged cybersecurity attack to ensure that you are prepared to combat attack threats.About the InstructorsOmar Santos is an active member of the cybersecurity community, where he leads several industry-wide initiatives and standards bodies. He is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cyber security vulnerabilities. He is the author of several cybersecurity books and video courses. You can obtain additional information about Omar's projects at omarsantos.io and h4cker.org.Nick Garner, CCIE No. 17871, is a solutions integration architect for Cisco Systems. He has been in Cisco Advanced Services supporting customers in both transactional and subscription engagements for 8 years. In his primary role, he has deployed and supported large-scale data center designs for prominent clients in the San Francisco Bay area. His primary technical focus outside of data center routing and switching designs is security and multicast.William “Bo” Rothwell has a passion for understanding how computers work and sharing this knowledge with others has resulted in a rewarding career in IT training. His experience includes Linux, Unix, and programming languages such as Perl, Python, Tcl, and BASH. He is the founder and president of One Course Source, an IT training organization.Skill LevelIntermediateLearn How ToPerform footprinting and reconScan networksPerform and take countermeasures against enumerationConduct a vulnerability analysisHack systems and cover your tracksUse and prevent malwarePerform network sniffingConduct social engineering methodologies and learn how to prevent them from happeningPerform Denial-of-Service (DoS) and session hijacking attacks, as well as take measures to guard against themHack web servers and applications using multiple tools and techniquesPerform attacks using SQL injectionUse the best tools and techniques for hacking wireless networksDeploy IDS, firewalls, and honeypots, as well as learn how to evade themUnderstand and learn how to use cloud computing for penetration testingUnderstand cryptography and cryptanalysisExploit the vulnerabilities of Internet of Things (IoT) devicesUnderstand the vulnerabilities of and methods to hack mobile devicesWho Should Take This CourseAnyone interested in passing the EC Council Certified Ethical Hacker (CEH) examAnyone interested in becoming a cybersecurity professionalAnyone interested in ethical hacking (penetration testing)Course RequirementsAnyone interested in earning a Certified Ethical Hacker (CEH) certification must attend training through EC-Council or show that they have 2 years of information security experience in each of the 5 CCISO domains via the application form. Please go to the EC-Council website for more information.Lesson descriptionsLesson 1, “Course Overview,” provides a general overview of the CEH exam, as well as the areas of focus. In addition, this lesson discusses what this video course is and isn't so that you know what to expect to study before you take the CEH exam.Lesson 2, “Introduction to Ethical Hacking,” explores several general concepts with respect to ethical hacking, focusing on InfoSec; attack concepts, phases, and types; and the legal aspects and methodologies of penetration testing.Lesson 3, “Footprinting and Recon,” dives into hacking with a focus on footprinting and reconnaissance, the most important steps when evaluating a target to discern vulnerable resources.Lesson 4, “Scanning Networks,” naturally follows up with what you learned in Lesson 3, where you now have a focused target or targets. In this lesson, you will learn how to scan networks and hosts to find services available for possible exploit. In addition to basic TCP/UDP scanning, this lesson delves into diagramming, tunneling, banners, and other approaches.Lesson 5, “Enumeration,” covers the fundamentals of enumeration‚Äîthat is, the gathering of user names, machine names, shares, and other important host information.Lesson 6, “Vulnerability Analysis,” begins with an introduction to vulnerability research and classification before moving on to explore vulnerability assessment, the vulnerability management lifecycle, and the different approaches to vulnerability assessment solutions. This lesson concludes by delving into vulnerability scoring systems, assessment tools, and reports.Lesson 7, “System Hacking,” covers password cracking, Microsoft authentication, privilege escalation, alternate data streams, root kits, and other key approaches in the hacker's toolbox.Lesson 8, “Malware Threats,” is devoted entirely to malware‚Äîwhat it is, where it comes from, detection, and eradication, as well as Trojans and countermeasures.Lesson 9, “Sniffing,” covers what network sniffing is and the various techniques to get access to the traffic that you want to see to enable further exploits.Lesson 10, “Social Engineering,” discusses social engineering techniques that you can use to influence people to perform actions or release information that opens up new avenues for network exploitation. As a corollary, this lesson also covers some countermeasures to protect you from becoming a victim of social engineering.Lesson 11, “Denial-of-Service (DoS),” examines how botnets and DoS tools can be used to cripple a resource so that it cannot provide a service. This lesson also covers some methods you can employ to mitigate or prevent DoS attacks.Lesson 12, “Session Hijacking,” provides an overview of TCP sessions and some of the vulnerabilities that can be exploited, such as man-in-the middle and cross-site attacks.Lesson 13, “Hacking Webservers,” looks at some of the common webserver implementations and some of the authentication authorization protocols often used. In addition, you'll learn about common webserver attacks, methodologies, countermeasures, and several security tools.Lesson 14, “Hacking Web Applications,” examines different attack vectors and threats, how to perform footprinting of web apps, and how to corral your knowledge of web application evolution, protocols, mechanics, and tools to guard against vulnerabilities.Lesson 15, “Advanced Web Application Hacking,” provides you with an understanding of vulnerabilities associated with command injection, XML injection, XXS (cross-site scripting), and Cross-Site Request Forgery (CSRF), as well as how to both exploit and mitigate related attacks.Lesson 16, “SQL Injection,” covers the methodologies and attacks that use SQL injection, as well as tools to detect and defend against these attacks.Lesson 17, “Hacking Wireless,” kicks off with an in depth look at wireless LAN fundamentals, including mechanics, encryption, and antenna types. The lesson continues by providing a wealth of knowledge about building your own wireless penetration testing lab for hacking practice using tools such as Pineapple, Airecrack-ng suite, cOWPatty, and many others. This lesson also delves into Bluetooth vulnerabilities and offers strategies for defending against wireless attacks.Lesson 18, “IDS, Firewalls, and Honeypots,” explores IDS, firewall, and honeypot concepts, tools, and related penetration testing methods.Lesson 19, “Cloud Computing,” covers the relatively new cloud computing environment and the challenges involved with conducting penetration testing in cloud networks.Lesson 20, “Cryptography,” explores algorithms and tools related to encryption, cryptography, and cryptanalysis.Lesson 21, “IoT Hacking,” kicks off with a look at how the Internet of Things has become increasingly pervasive and covers the IoT tools ZigBee, IEEE 802.15.4, INSTEON, ZWave, and LoRA. The lesson concludes with coverage of IoT penetration testing methods and security tools.Lesson 22, “Hacking Mobile Platforms,” delves into security concerns in the era of the BYOD workforce, necessitating a Mobile Device Management (MDM) strategy. An under the hood look at Android and iOS security concerns, tools, and hacking methods concludes the lesson and the course.About Pearson Video TrainingPearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que Topics include: IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more. Learn more about Pearson Video training at http://www.informit.com/video.
  1. Introduction
    • Certified Ethical Hacker (CEH): Introduction 00:02:59
  2. Module 1: Security Essentials
    • Module introduction 00:00:21
  3. Lesson 1: Course Overview
    • Learning objectives 00:00:25
    • 1.1 Areas of Focus and Exam Info 00:04:19
    • 1.2 Course Is and Isn't 00:01:00
  4. Lesson 2: Introduction to Ethical Hacking
    • Learning objectives 00:00:24
    • 2.1 Cybersecurity Overview 00:04:14
    • 2.2 Threats and Attack Vectors 00:19:44
    • 2.3 Attack Concepts 00:03:41
    • 2.4 Understanding the Legal Aspects of Penetration Testing 00:09:15
    • 2.5 Exploring Penetration Testing Methodologies 00:03:42
    • 2.6 Attack Phases 00:02:11
    • 2.7 Attack Types 00:03:14
    • 2.8 InfoSec Policies 00:05:35
  5. Lesson 3: Footprinting and Recon
    • Learning objectives 00:00:30
    • 3.1 Footprinting Concepts 00:03:47
    • 3.2 Footprinting Objectives 00:02:53
    • 3.3 Footprinting Methodologies 00:02:53
    • 3.4 Search Engines 00:03:36
    • 3.5 Finding People 00:02:16
    • 3.6 Competitive Intelligence 00:01:55
    • 3.7 Websites 00:04:40
    • 3.8 Email Tracking 00:01:48
    • 3.9 Network Discovery 00:07:50
    • 3.10 DNS/Whois 00:04:20
    • 3.11 Social Engineering 00:03:27
    • 3.12 Employee Online Activities 00:03:02
    • 3.13 Footprinting Tools 00:01:41
    • 3.14 Footprinting Countermeasures 00:06:33
    • 3.15 Penetration Testing: Footprinting and Recon 00:04:39
  6. Lesson 4: Scanning Networks
    • Learning objectives 00:00:29
    • 4.1 Network Scanning Overview 00:02:00
    • 4.2 Scanning Techniques 00:03:38
    • 4.3 TCP/UDP Refresher 00:06:46
    • 4.4 TCP Scanning Types 00:04:25
    • 4.5 More TCP Scanning Techniques 00:09:11
    • 4.6 Nmap Demo 00:07:15
    • 4.7 IDS Evasion 00:03:53
    • 4.8 Banner Grabbing 00:04:50
    • 4.9 Vulnerability Scanning 00:10:16
    • 4.10 Network Diagramming 00:03:32
    • 4.11 Using and Chaining Proxies 00:06:55
    • 4.12 HTTP and SSH Tunneling 00:05:33
    • 4.13 Anonymizers 00:02:02
    • 4.14 IP Spoofing and Countermeasures 00:04:41
    • 4.15 Penetration Testing: Scanning Networks 00:11:42
  7. Module 2: System Security
    • Module introduction 00:00:26
  8. Lesson 5: Enumeration
    • Learning objectives 00:00:18
    • 5.1 Enumeration Overview 00:01:51
    • 5.2 NetBIOS Enumeration 00:01:55
    • 5.3 Users and Default Passwords 00:04:31
    • 5.4 SNMP Enumeration 00:05:27
    • 5.5 Linux Enumeration 00:02:45
    • 5.6 LDAP, NTP, SMTP, DNS Enumeration 00:08:29
    • 5.7 Enumerating IKE, IPsec, VPNs 00:01:58
    • 5.8 Enumeration Countermeasures 00:02:46
    • 5.9 Penetration Testing: Enumeration 00:02:20
  9. Lesson 6: Vulnerability Analysis
    • Learning objectives 00:00:38
    • 6.1 Introducing Vulnerability Research and Classification 00:02:44
    • 6.2 Exploring Vulnerability Assessment 00:01:48
    • 6.3 Vulnerability Management Lifecycle (Vulnerability Assessment Phases) 00:00:53
    • 6.4 Understanding Different Approaches of Vulnerability Assessment Solutions 00:02:30
    • 6.5 Overview of Vulnerability Scoring Systems 00:03:36
    • 6.6 Vulnerability Assessment Tools 00:01:30
    • 6.7 Overview of Vulnerability Assessment Reports 00:03:15
  10. Lesson 7: System Hacking
    • Learning objectives 00:00:22
    • 7.1 Hacking Methodology 00:03:06
    • 7.2 Password Cracking 00:05:32
    • 7.3 Keyloggers and Anti-keyloggers 00:08:23
    • 7.4 Microsoft Authentication 00:06:45
    • 7.5 Defense Against Password Cracking 00:07:12
    • 7.6 Privilege Escalation 00:08:04
    • 7.7 Executing Applications 00:05:27
    • 7.8 Rootkits and Anti-rootkits 00:08:26
    • 7.9 NTFS Stream Manipulation 00:04:13
    • 7.10 Steganography and Steganalysis Methods 00:06:42
    • 7.11 Covering Tracks 00:03:39
    • 7.12 Penetration Testing: System Hacking 00:03:15
  11. Lesson 8: Malware Threats
    • Learning objectives 00:00:19
    • 8.1 Understanding Malware and Malware Propagation Techniques 00:05:14
    • 8.2 Trojans, Backdoors, Viruses, Worms 00:10:38
    • 8.3 Indications of Infection 00:04:13
    • 8.4 Common Ports 00:03:55
    • 8.5 How Malware Gets Into a System 00:02:00
    • 8.6 How to Detect 00:04:24
    • 8.7 Anti-malware Software 00:01:12
    • 8.8 Online Malware Analysis Services 00:02:16
    • 8.9 Countermeasures 00:02:27
    • 8.10 Penetration Testing: Malware Threats 00:02:50
  12. Lesson 9: Sniffing
    • Learning objectives 00:00:30
    • 9.1 Sniffing Overview 00:03:39
    • 9.2 Sniffing Attack Types 00:08:46
    • 9.3 Protocol Analyzers 00:01:44
    • 9.4 Sniffing Tools 00:08:31
    • 9.5 Sniffing Detection and Defense 00:03:39
    • 9.6 Penetration Testing: Sniffing 00:01:27
  13. Lesson 10: Social Engineering
    • Learning objectives 00:00:24
    • 10.1 Social Engineering Concepts 00:02:36
    • 10.2 Social Networking 00:02:26
    • 10.3 Identity Theft 00:03:12
    • 10.4 Social Engineering Countermeasures 00:02:58
    • 10.5 Understanding Social Engineering 00:15:28
    • 10.6 Surveying Social Engineering Methodologies 00:04:13
    • 10.7 Understanding How to Target Employees 00:02:51
    • 10.8 Exploring Social Engineering Tools 00:08:02
    • 10.9 Exploring the Social Engineering Toolkit (SET) 00:08:39
    • 10.10 Surveying Social Engineering Case Studies 00:11:44
    • 10.11 Penetration Testing: Social Engineering 00:01:50
  14. Module 3: Network Security
    • Module introduction 00:00:18
  15. Lesson 11: Denial-of-Service (DoS)
    • Learning objectives 00:00:27
    • 11.1 DoS/DDoS Overview 00:03:52
    • 11.2 DoS Techniques 00:03:53
    • 11.3 Botnets 00:02:19
    • 11.4 DoS Attack Tools 00:03:41
    • 11.5 Detection and Countermeasures 00:11:34
    • 11.6 DDoS Protection Tools 00:00:33
    • 11.7 Penetration Testing: DoS 00:02:06
  16. Lesson 12: Session Hijacking
    • Learning objectives 00:00:16
    • 12.1 What Is Session Hijacking? 00:04:33
    • 12.2 Techniques 00:03:31
    • 12.3 Application Level Session Hijacking 00:07:08
    • 12.4 MitM Attacks 00:02:30
    • 12.5 Cross-site Attacks 00:02:24
    • 12.6 Network Level Hijacking 00:06:28
    • 12.7 Session Hijacking Tools 00:02:34
    • 12.8 Hijacking Protection 00:02:52
    • 12.9 Penetration Testing: Session Hijacking 00:00:41
  17. Module 4: Web Services Security
    • Module introduction 00:00:26
  18. Lesson 13: Hacking Webservers
    • Learning objectives 00:00:15
    • 13.1 Webserver Concepts 00:10:56
    • 13.2 Webserver Attacks 00:03:34
    • 13.3 Attack Methodology 00:07:48
    • 13.4 Countermeasures 00:05:23
    • 13.5 System Patch Management 00:02:07
    • 13.6 Security Tools 00:02:42
    • 13.7 Exploring CMS and Framework Identification 00:03:36
    • 13.8 Surveying Web Crawlers and Directory Brute Force 00:03:35
    • 13.9 Understanding How Web Application Scanners Work 00:01:26
    • 13.10 Introducing Nikto 00:02:41
    • 13.11 Introducing the Burp Suite 00:16:41
    • 13.12 Introducing OWASP Zed Application Proxy (ZAP) 00:03:44
    • 13.13 Introducing OpenVAS 00:10:03
  19. Lesson 14: Hacking Web Applications
    • Learning objectives 00:01:33
    • 14.1 Attack Vectors and Threats 00:07:06
    • 14.2 Footprinting 00:02:57
    • 14.3 Authentication and Authorization System Attacks 00:05:04
    • 14.4 Understanding the Need for Web Application Penetration Testing 00:04:29
    • 14.5 Exploring How Web Applications Have Evolved Over Time 00:05:51
    • 14.6 Understanding the Web Application Protocols 00:11:18
    • 14.7 Exploring the HTTP Request and Response 00:05:06
    • 14.8 Surveying Session Management and Cookies 00:08:37
    • 14.9 Understanding the APIs 00:02:07
    • 14.10 Exploring the Tools Used to Test the APIs 00:05:15
    • 14.11 Exploring Cloud Services 00:06:38
    • 14.12 Exploring Web Application Frameworks 00:04:43
    • 14.13 Surveying Docker Containers 00:03:31
    • 14.14 Introducing DevOps 00:03:09
    • 14.15 Understanding Authentication Schemes in Web Applications 00:17:51
    • 14.16 Exploring Session Management Mechanisms and Related Vulnerabilities 00:09:40
    • 14.17 Database Connectivity Attacks 00:03:26
  20. Lesson 15: Advanced Web Application Hacking
    • Learning objectives 00:01:38
    • 15.1 Understanding What is Command Injection 00:01:31
    • 15.2 Exploiting Command Injection Vulnerabilities 00:02:41
    • 15.3 Understanding What is XML Injection 00:01:01
    • 15.4 Exploiting XML Injection Vulnerabilities 00:02:28
    • 15.5 Undertanding How to Mitigate Injection Vulnerabilities 00:02:06
    • 15.6 Understanding What is XSS 00:01:11
    • 15.7 Exploiting Reflected XSS Vulnerabilities 00:01:57
    • 15.8 Exploiting Stored XSS Vulnerabilities 00:02:44
    • 15.9 Exploiting DOM Based XSS Vulnerabilities 00:02:22
    • 15.10 Understanding Cross-Site Request Forgery (CSRF) 00:00:56
    • 15.11 Exploiting CSRF Vulnerabilities 00:01:57
    • 15.12 Evading Web Application Security Controls 00:04:06
    • 15.13 Mitigating XSS and CSRF Vulnerabilities 00:05:15
    • 15.14 Surveying the Client-side Code and Storage 00:04:22
    • 15.15 Understanding HTML5 Implementations 00:06:43
    • 15.16 Understanding AJAX Implementations 00:01:55
    • 15.17 Mitigating AJAX, HTML5, and Client-side Vulnerabilities 00:01:34
    • 15.18 Understanding the Other Common Security Flaws in Web Applications 00:02:56
    • 15.19 Exploiting Insecure Direct Object References and Path Traversal 00:07:02
    • 15.20 Surveying Information Disclosure Vulnerabilities 00:01:08
    • 15.21 Fuzzing Web Applications 00:08:12
    • 15.22 Web Application Security Tools 00:02:16
    • 15.23 Web Application Firewalls 00:01:17
  21. Lesson 16: SQL Injection
    • Learning objectives 00:00:26
    • 16.1 Overview 00:02:12
    • 16.2 Attacks Using SQL Injection 00:07:51
    • 16.3 Methodology 00:04:41
    • 16.4 Understanding SQL Injection 00:04:59
    • 16.5 Exploiting SQL Injection Vulnerabilities 00:17:57
    • 16.6 SQL Injection Defense 00:04:33
    • 16.7 Detection Tools 00:01:56
  22. Module 5: Wireless and Internet Security
    • Module introduction 00:00:22
  23. Lesson 17: Hacking Wireless
    • Learning objectives 00:01:33
    • 17.1 Wireless LAN Overview 00:06:49
    • 17.2 Wireless Encryption 00:09:04
    • 17.3 Wireless Threats 00:07:44
    • 17.4 Understanding Wireless Antennas 00:02:26
    • 17.5 Surveying Wi-Fi Devices Like the Pinneaple 00:06:20
    • 17.6 Building Your Own Lab 00:03:00
    • 17.7 Introducing the Aircrack-ng Suite 00:05:52
    • 17.8 Introducing Airmon-ng 00:01:45
    • 17.9 Understanding Airodump-ng 00:03:12
    • 17.10 Introducing Aireplay-ng 00:02:33
    • 17.11 Introducing Airdecap-ng 00:01:44
    • 17.12 Introducing Airserv-ng 00:02:34
    • 17.13 Introducing Airtun-ng 00:01:34
    • 17.14 Understanding WEP Fundamentals 00:01:46
    • 17.15 Learning How to Crack WEP 00:05:22
    • 17.16 Understanding WPA Fundamentals 00:02:21
    • 17.17 Surveying Attacks Against WPA2-PSK Networks 00:03:26
    • 17.18 Using coWPAtty 00:05:35
    • 17.19 Using Pyrit 00:02:46
    • 17.20 Exploring WPA Enterprise Hacking 00:02:49
    • 17.21 Using Kismet 00:04:00
    • 17.22 Using Wireshark 00:01:57
    • 17.23 Defining Evil Twin Attacks 00:01:20
    • 17.24 Performing Evil Twin Attacks 00:08:37
    • 17.25 Using Karmetasploit 00:03:17
    • 17.26 Bluetooth and Bluejacking 00:02:50
    • 17.27 Understanding Bluetooth Vulnerabilities 00:02:09
    • 17.28 Surveying Tools for Bluetooth Monitoring 00:04:43
    • 17.29 Wireless Attack Defense 00:03:52
    • 17.30 Wireless IPS 00:01:17
  24. Lesson 18: IDS, Firewalls, and Honeypots
    • Learning objectives 00:00:26
    • 18.1 IDS, Firewall, and Honeypot Concepts 00:08:17
    • 18.2 Firewall Tools 00:03:51
    • 18.3 Honeypot Tools 00:02:59
    • 18.4 IDS Tools 00:03:53
    • 18.5 Evading IDS and Firewalls 00:10:35
    • 18.6 Evading IDS and Firewall Tools 00:02:13
    • 18.7 Detecting Honeypots 00:02:41
    • 18.8 Penetration Testing: IDS, Firewalls, and Honeypots 00:01:32
  25. Lesson 19: Cloud Computing
    • Learning objectives 00:00:16
    • 19.1 Overview 00:04:44
    • 19.2 Providers 00:02:14
    • 19.3 Detection 00:02:07
    • 19.4 Instance and VPC Security Methods 00:02:00
    • 19.5 Cloud Use as a Pen Testing Source 00:01:43
    • 19.6 Understanding the Challenge of Testing Cloud Services 00:03:50
    • 19.7 Exploring How to Test in the Cloud 00:03:33
  26. Lesson 20: Cryptography
    • Learning objectives 00:00:26
    • 20.1 Overview 00:02:06
    • 20.2 Algorithms 00:06:20
    • 20.3 Tools 00:01:00
    • 20.4 Public Key Infrastructure 00:02:01
    • 20.5 Email 00:04:57
    • 20.6 Disk Encryption and Tools 00:03:36
    • 20.7 Attacks Against Cryptography 00:02:53
    • 20.8 Cryptanalysis Tools 00:01:06
  27. Lesson 21: IoT Hacking
    • Learning objectives 00:00:28
    • 21.1 Understanding IoT Fundamentals 00:04:41
    • 21.2 Exploring ZigBee and IEEE 802.15.4 00:05:27
    • 21.3 Exploring INSTEON 00:04:58
    • 21.4 Exploring ZWave 00:12:04
    • 21.5 Exploring LoRA 00:06:53
    • 21.6 Overview of IoT Penetration Testing 00:04:58
    • 21.7 IoT Security Tools 00:01:51
  28. Lesson 22: Hacking Mobile Platforms
    • Learning objectives 00:01:01
    • 22.1 Understanding OWASP Mobile Device Vulnerabilities 00:04:33
    • 22.2 Wrestling with the BYOD Dilemma 00:02:10
    • 22.3 Understanding Mobile Device Management (MDM) 00:02:20
    • 22.4 Understanding Mobile Device Security Policies 00:01:49
    • 22.5 Exploring The Android Security Model 00:16:47
    • 22.6 Exploring Android Emulators and SDK 00:03:42
    • 22.7 Understanding Android Hacking Tools and Methodologies 00:16:11
    • 22.8 Introducing iOS Security 00:02:24
    • 22.9 Exploring Jailbraking iOS 00:02:53
    • 22.10 Surveying Tools for Dissasembling iOS Applications 00:01:28
    • 22.11 Understanding Mobile Spyware 00:01:57
    • 22.12 Exploring How to Make Your Own STORM-like Mobile Hacking Device 00:04:50
  29. Summary
    • Certified Ethical Hacker (CEH): Summary 00:01:18
  30. Oreilly - Certified Ethical Hacker (CEH), 2nd Edition

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part1.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part2.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part3.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part4.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part5.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part6.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part7.OR.rar

    9780135647455.Certified.Ethical.Hacker.CEH.2nd.Edition.part8.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss