Certified Ethical Hacking
Certified Ethical Hacking
Description
This certification program provides comprehensive training on ethical hacking tools, techniques, and methodologies used by professional cybersecurity experts. You will learn how to assess the security posture of an organization by identifying vulnerabilities in networks, systems, and applications. The course includes practical exercises, detailed demonstrations, and step-by-step guides to help you master penetration testing, reconnaissance, exploitation, and reporting. Upon completion, you will be prepared to conduct ethical hacking engagements and contribute to the protection of digital assets in real-world environments.
What I will learn?
- Understand network and system vulnerabilities
- Perform penetration testing on web apps and networks
- Master common attack vectors and exploits
- Apply ethical hacking tools in real-world scenarios
- Develop strategies for securing systems
- Conduct reconnaissance and footprinting
- Write professional vulnerability assessment reports
Requirements
- Basic understanding of computer networks and operating systems
- Familiarity with common security concepts recommended
- A Windows, Linux, or macOS computer to run tools
- Internet connection to access course materials
π Your Certificate
You can download your official certificate after completing all lessons and quizzes in this course. If your course progress is incomplete, finish the remaining lessons to unlock your certificate.
Get CertificateHaving issues? Contact us at [email protected].
Course Curriculum
Introduction to Low Level Computing – (NO LOGIN REQUIRED TO WATCH FOR THIS SECTION)
Explore how computers truly work - learn binary logic, memory, CPU operations, and hardwareβsoftware interaction at the foundational low-level layer.
-
04:32
-
18:16
-
What Happens When You Use a Computer
17:00
Computer Science : Computer Arithmetic 101
Understand how computers perform arithmetic - binary addition, subtraction, multiplication, division, and number representations forming the core of digital computation.
-
How Addition Happens in Decimal
07:00 -
Addition Arithmetic in Unsignet Integers
08:00 -
Substraction in Decimal
09:00 -
Substraction Arithmetic in Unsigned Integers
05:00 -
Substraction Arithmetic in Signed Integers
08:00
Computer Science : Boolean Algebra 101
Learn Boolean algebra - logic gates, truth tables, simplification, and fundamental operations forming the basis of all digital circuit design.
-
Boolean Algebra for Low Level Computing
18:00
Computer Science : Computer Internals and Electronics
Explore computer internals - CPUs, memory, buses, and electronic components that power digital systems and enable hardware-software interaction.
-
Introduction to Electronics for Hardware Engineers
09:00 -
Logic Gates and Their Hardware Implementation
14:02 -
Capacitors and Implementations on Circuits
15:30 -
Why Use Inductors on Motherboards
13:00 -
Power Consumption and Transistors
13:00 -
MOSFET Transistors
-
CMOS Switches in Modern CPUs
07:00
Computer Science : Combinational Logic Circuits
Learn combinational logic circuits - gates, truth tables, Boolean simplification, and design methods forming the foundation of digital hardware systems.
-
Introduction to Logic Circuits
11:30 -
Full Adders
-
NAND and NOR Gates
15:00
Introduction to Ghidra for Computer Science and Ethical Hacking
Learn Ghidra - reverse engineering fundamentals, static/dynamic analysis, scripting with Python/Java, and ethical vulnerability discovery for security-aware developers.
-
Understanding How Ghidra Works and Other Important Steps
12:30 -
Ghidra Analyzers and User Interface
13:00 -
Customizing Ghidra and Graphs
09:30 -
Getting Familiar with Ghidra Top Menu Bar
09:00
Understanding Low-Level Computing for Ethical Hackers
Master CPU internals, memory, assembly, system calls, and firmware analysis to uncover vulnerabilities and strengthen system security.
-
Introduction to Low Level Computing
14:00 -
From Characters to Bits
08:00 -
Creating Our Instruction Set Architecture CPU
27:30
Introduction to Reverse Engineering
Learn reverse engineering to analyze software, uncover vulnerabilities, and understand malware - essential skills for ethical hacking and cybersecurity defense.
-
Reverse Engineering & Malware Analysis
08:40 -
5 Important Steps in Reverse Engineering and Malware Analysis
10:30 -
Virtualization Environment for Our Work
-
Using Built-in Tools for System Analysis
15:30
Assembly Language
Learn assembly, CPU instructions, memory access, and basic debugging, essential for understanding low-level computing and ethical hacking.
-
Registers
12:30 -
Flags
12:30 -
Memory Addressing and Endianness
14:00 -
Read and Understand Assembly
07:00 -
Opcodes
05:30 -
Manipulating Memory
14:00
Network Security for Ethical Hacking : Nmap
Learn Nmap scanning types and workflows to map networks, identify hosts and services, and plan ethical security assessments.
-
Nmapβs Network Scanning Capabilities
10:00 -
Beginning to Use NSE Scripts
10:30 -
Port Scanning on Servers
07:00 -
Port Scanning Techniques and Interface Selection
10:00 -
Nmap Using Target List and Exclude List with File
16:00 -
Nmap Operating System Detection
11:00 -
Random Port Scanning and Legal Issues
07:00
Nmap Masterclass for Cybersecurity
Advanced Nmap techniques, NSE scripting, scan tuning, fingerprinting and evasion strategies for professional, lawful network reconnaissance and penetration testing.
-
Unique Techniques That You’ll Learn in This Section
10:00 -
Advanced TCP ACK and SYN Scan
15:00 -
Advanced ICMP
15:00
Reconnaissance with Nmap
Learn host discovery, service enumeration, OS/version fingerprinting, NSE usage, and legal best practices for safe, effective network reconnaissance.
-
Introduction to Reconnaissance
10:00 -
IP Geolocation and Whois using Nmap
20:00 -
Graphical Traceroute
10:00
Scanning Web Servers with Nmap
Use Nmap to discover open ports, enumerate web services, detect versions and common vulnerabilities, and prepare safe, lawful assessments.
-
Explanation and What Skills You’ll Earn in This Section
10:00 -
Scanning HTTP Methods and Potential Risks
16:00 -
Searching for Digital Gold in the Web Server Maze
16:00
Detecing Firewalls
Identify firewall presence and behavior using probes, TTL/IPID analysis, TCP/UDP tests, and interpretation, while respecting legal boundaries.
-
Web Application Firewall and IPS Detection
20:00
Introduction to Ethical Hacking and Network Security
Understand ethical hacking principles, threat modeling, common attack vectors, defensive controls and legal responsibilities to proactively secure networks.
Packet Analysis and Networking for Ethical Hackers
Learn packet structures, capture and analysis tools, TCP/IP behavior, protocol forensics, and traffic-based detection to investigate network attacks.
OSI Model
Understand the seven layers of the OSI model, how data flows through networks, and how each layer supports secure communication.
-
How Packet Analysis Works
07:00 -
Hubs Are Best for Us, But Everyone Is Using Switches
04:00 -
How-Toβs of Network Sniffing
14:00
Getting Started with Wireshark
Learn to capture, filter, and analyze network traffic with Wireshark, essential for troubleshooting, packet analysis, and ethical hacking.
-
Why Everyone Is Using Wireshark
05:00 -
Downloading and Installing Wireshark
08:00 -
Installing and Configuring Wireshark and Other Tools
12:00 -
Integrated or External WiFi Adapters
10:00 -
Customizing Wireshark
13:00
Capturing Live Packets with Wireshark
Capture live network traffic, apply capture filters, inspect packet details and protocols, and perform real-time troubleshooting and analysis.
-
Saving and Merging Packets
10:00 -
Starting with Filters in Wireshark
19:00 -
Capture Options
09:00 -
Capture Filters
15:00 -
Display Filters
13:00
TCPDump & Tshark
Master command-line packet analysis using TCPDump and Tshark, capture network data efficiently, apply filters, and analyze protocols for security insights.
-
Installing TcpDump and TShark
10:00 -
Working with TShark and TcpDump
14:00
Network Layer Structures and Operations
Learn how the network layer manages routing, addressing, and packet delivery across interconnected systems for efficient and secure communication.
-
Address Resolution Protocol (ARP)
12:00 -
Internet Protocol (IP) in Theory
08:00 -
Time to Live and Routing Behavior
15:00 -
Structure of TCP
05:00 -
Detailed Analysis of Random TCP Packet
22:00 -
Structure of UDP
07:00 -
UDP Packet Analysis – DNS Response
17:00 -
Full DHCP Communication Packet Analysis
50:00 -
HTTP Packet Structure
05:00 -
HTTP Communication Analysis
32:00
Advanced Skills with Ethical Hacking and Network Security
Develop offensive and defensive expertise - exploitation, lateral movement, threat emulation, secure architecture review, incident response, and mitigation strategies.
-
Packets Donβt Lie: Truth in Network Traffic
05:00 -
How a Failed Network Scan Looks
10:00 -
Analyzing Port Scans in Wireshark
20:00
Student Assessment Test
As a beginning, this is the easiest test introducing you to the Certified Ethical Hacking (CEH) questions.
The answers are explained, and presented in a lecture-style format, which will help you learn effectively.
-
CEH Assessment Questions
-
CEH – Introduction
-
CEH – System Fundamentals
-
CEH – Cryptography
-
CEH – Footprinting
-
CEH – Scanning
-
CEH – Enumeration
-
CEH – System Hacking
-
CEH – Malware
-
CEH – Sniffers
-
CEH – Social Engineering
-
CEH – DoS
-
CEH – Session Hijacking
-
CEH – Web Server & Applications
-
CEH – SQL Injection
-
CEH – Wi-Fi and Bluetooth
-
CEH – Mobile Device Security
-
CEH – Evasion
-
CEH – Cloud Technologies & Security
-
CEH – Security
-
Certificate
-
LevelAll Levels
-
Total Enrolled67
-
Duration57 hours
-
Last UpdatedOctober 22, 2025
-
CertificateCertificate of completion
Target Audience
- Aspiring ethical hackers and penetration testers
- IT security professionals seeking certification
- Network administrators and security analysts
- Students pursuing cybersecurity careers
Material Includes
- Comprehensive video lessons and lectures
- Downloadable study guides and cheat sheets
- Practice exercises and lab simulations
- Sample penetration testing reports
