التصنيف

تدريب

Certified Ethical Hacker (CEH v13)

Feb 1, 2026

Certified Ethical Hacker (CEH v13)
Goal: Teach ethical hacking fundamentals with strong hands-on practice for real-world skills and CEH certification readiness.
Duration: 50 hours
Session 1: Introduction & Lab Setup
● Ethical hacking principles, CEH exam overview
● Setting up Kali Linux, Windows VMs, Metasploitable, DVWA
● Lab: Build a virtual lab for penetration testing


Session 2: Footprinting & Reconnaissance
● OSINT tools: Whois, Maltego, Shodan, Google Dorking
● Passive vs Active Recon techniques
● Lab: Recon on a simulated target network


Session 3: Network Scanning & Enumeration Nmap scanning:
● host discovery, port scanning, OS fingerprinting
● Enumeration techniques: SMB, SNMP, NetBIOS, LDAP
● Lab: Perform scanning & enumeration on lab systems
Session 4: Vulnerability Assessment
● Vulnerability scanning concepts & tools: Nessus, OpenVAS
● Identifying & prioritizing vulnerabilities
● Lab: Run vulnerability scans & analyze results


Session 5: System Hacking – Password Attacks & Privilege Escalation
● Password cracking: Hydra, John the Ripper
● Privilege escalation basics on Windows & Linux


● Lab: Brute-force SSH login & escalate privileges on lab system


Session 6: Malware Threats & Analysis
● Types of malware: Viruses, Worms, Ransomware, Trojans
● Malware analysis concepts in sandbox environments
● Lab: Detect and analyze malware in a controlled setup


Session 7: Sniffing & Social Engineering Attacks
● Packet capturing with Wireshark
● MITM attacks using Ettercap
● Phishing simulation using GoPhish
● Lab: Capture network traffic & simulate phishing email attack


Session 8: Web Application Hacking – Part 1
● OWASP Top 10 basics: SQL Injection, XSS intro
● Tools: Burp Suite, OWASP ZAP
● Lab: Exploit SQL Injection on DVWA
Session 9: Web Application Hacking – Part 2
● CSRF, Command Injection, File Upload attacks
● Lab: Exploit XSS & CSRF vulnerabilities on DVWA


Session 10: Wireless Network Hacking
● Wi-Fi security protocols: WEP, WPA/WPA2
● Tools: Aircrack-ng, Kismet basics
● Lab: Simulate WPA2 cracking on a test network


Session 11: IoT & Cloud Security Basics
● IoT vulnerabilities & attack surfaces
● Cloud misconfigurations & security best practices
● Lab: Simulate IoT device attack scenario
Session 12: Cryptography & Attacks
● Hashing, symmetric/asymmetric encryption basics
● Cracking weak hashes using Hashcat
● Lab: Encrypt/decrypt files & crack weak hashes


Session 13: Evading IDS/Firewalls & Honeypots
● IDS/IPS evasion techniques
● Honeypot detection concepts
● Lab: Test firewall evasion in lab environment


Session 14: Penetration Testing Simulation & CEH Exam Prep
● Full penetration testing process
● End-to-end hacking project on lab network
● CEH exam tips, resources & Q&A session

For more information , Please contact:

Telephone: +962 6 5359949 / Ext. 5022
Mobile: +962 792008197

أحداث ذات صلة

Feb 1, 2026

Flutter & Dart

بناء وتصميم التطبيقات للاجهزة الذكية

إقرأ المزيد
Feb 10, 2026

تحليل البيانات

تعلم أساسيات تحليل البيانات

إقرأ المزيد