Certified Ethical Hacker CEH v11 Practice Test

Certified Ethical Hacker CEH v11 Practice Test

500 q&a

What you’ll learn

  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DDoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols
  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DDoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols
  • Scanning (e.g., Port scanning, banner grabbing, vulnerability scanning, network discovery, proxy chaining, IP spoofing)
  • Cryptography
  • Cryptography toolkit (e.g., OpenSSL)
  • Web server attack methodology
  • Operating environments (e.g., Linux, Windows, Mac)
  • Encryption algorithms
  • System hacking (e.g., password cracking, privilege escalation, executing applications, hiding files, covering tracks)
  • Vulnerability scanning
  • Exploitation tools
  • Application/file server
  • Database structures
  • Wireless and Bluetooth hacking methodology
  • Wireless terminologies
  • Wireless encryption
  • Network/wireless sniffers (e.g., Wireshark, Airsnort)
  • Malware (e.g., Trojan, virus, backdoor, worms)
  • Botnet
  • Malware analysis
  • Network sniffing
  • Backups and archiving (e.g., local, network)
  • Data analysis
  • Log analysis tools
  • Cryptanalysis tool (e.g., CrypTool)

Requirements

  • Have two or more years of documented information security experience
  • Remit a non-refundable eligibility application fee of $100.00
  • Submit completed CEH Exam Eligibility Form including verification from employer
  • Upon approval EC-Council will email you a voucher number to register for the CEH exam

Who this course is for:

  • Security officers
  • Auditors
  • Security professionals
  • Site administrators
  • Anyone who is concerned about the integrity of the network infrastructure.
Tutorial Bar
Logo