Tags
Language
Tags
September 2024
Su Mo Tu We Th Fr Sa
1 2 3 4 5 6 7
8 9 10 11 12 13 14
15 16 17 18 19 20 21
22 23 24 25 26 27 28
29 30 1 2 3 4 5

Coursera - Certified Ethical Hacking (v12) Specialization

Posted By: envasel
Coursera - Certified Ethical Hacking (v12) Specialization

Coursera - Certified Ethical Hacking (v12) Specialization
Released 9/2024
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + subtitle | Duration: 160 Lessons ( 9h 57m ) | 1.6 GB

Master Industry-Standard Cybersecurity Skills. Learn the concept of ethical hacking, including penetration testing, footprinting, and reconnaissance, scanning networks, enumeration, system hacking, malware threats, sniffing, social engineering, web application hacking, and much more required for Certified Ethical Hacker (CEH) v12 exam.


What you'll learn
Ethical principles, legal frameworks, and importance of ethical hacking

Techniques for reconnaissance, scanning, enumeration, and vulnerability analysis to identify system weaknesses

Methods for system hacking, malware identification, sniffing, social engineering, and evading security measures

Penetration testing, web application security, wireless network hacking, and reporting findings to stakeholders

Skills you'll gain
Cryptography
Network Security
Penetration Testing
Cyber Security
Ethical Hacking
Sniffing
Reconnaissance
Social Engineering
Footprinting
Enumeration
System Hacking
Malware Threats

This specialization is designed for individuals aiming to master the skills of ethical hacking and cybersecurity. The course aligns with the Certified Ethical Hacker (CEH) v12 exam structure and prepares you thoroughly for the certification.

Ethical hacking is the authorized practice of probing systems to identify and fix security vulnerabilities. Organizations rely on ethical hackers to safeguard their networks and data, making this expertise crucial in today's digital landscape.

This is a 4-course series. Through these courses, you will explore topics such as information gathering, scanning networks, system hacking, malware threats, sniffing, social engineering, denial-of-service attacks, session hijacking, and more.

The specialization is designed for both beginners and professionals seeking to enhance their cybersecurity skills. It includes practical labs, quizzes, and an exam simulator to provide hands-on experience and prepare you effectively for the CEH v12 exam, alongside high-quality theoretical content created by industry experts.

Tools Covered: NMAP Tool, Advanced IP Scanner, Social Engineer Toolkit, Manual Web Attacks, Havij Tool, Metasploit, SNOW Tool, Quick Stego, BVM Tool for Virus, Cam Hacker Tool, LOIC Tool

Disclaimer: CEH, Certified Ethical Hacker, and CEHv12 are registered trademarks of the International Council of E-Commerce Consultants (EC-Council).

Applied Learning Project

The Certified Ethical Hacking (v12) program features 14 hands-on demos, covering information gathering, network and port scanning, phishing attacks, authentication bypass, password ****ing, mobile hacking, cryptography, steganography, DoS attacks, and SQL injection. Key projects include automated phishing with Kali Linux, SQL injection using Havij, and authentication bypass. Tools used include NMAP, Burp Suite, and John the Ripper. The course is suitable for beginner to advanced levels, requiring basic networking, CLI familiarity, and introductory cybersecurity knowledge. Learners will gain practical skills to identify and mitigate security vulnerabilities effectively.


More info