Only %1 left

Cert Toolkit
In-depth e-learning content includes 365-day online access to elearning, exam quizzes, tips and information.
MeasureUp practice test is available for 60 days which starts with the first time you access the practice test area.
Some Cert Kit Titles include online mentoring for 365 days. Please check DETAILS section below to see if mentoring is included for this title.

Regular Price $319.00 As low as $207.35

Depending on the country of purchase, prices may be subject to VAT.

Full access to the Practice Test catalog
Get a Subscription Plan for $159.

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Ethical Hackers employed by top companies, militaries, and governments worldwide. The Ethical Hacker also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

Who should attend:

The Certified Ethical Hacking training course will significantly benefit security officers, Cybersecurity auditors, security professionals, Site administrators, Security Analyst and anyone who is concerned about the integrity of the network infrastructure.

CertKit content:

  • E-learning courses:
    • Cybersecurity Concepts, Attacks, and Information Warfare
    • Cyber Kill Chain, TTPs, Behaviors, and Threat Hunting
    • Risk Management, Cyber Threat Intelligence, and Threat Modeling
    • Incident Management, ML, AI, and Regulations
    • Hacking Methodology, MITRE ATT&CK Framework, and Diamond Model
    • Footprinting, Google Dorks, Search Engines, and Subdomains
    • Recon Tools and Tactics
    • Footprinting and Social Engineering Recon and Countermeasures
    • Network Scanning, TCP, Host Discovery, and Port/Service Scanning
    • Nmap TCP Scans
    • Nmap IDLE IPID, UDP, and SCTP Scans
    • Scan Optimization, OS Identification, and IDS/Firewall Evasion
    • NetBIOS, SMB, SNMP, and LDAP Enumeration
    • NTP, NFS, SMTP, and FTP Enumeration
    • Vulnerability Assessment, Management, and Classification
    • Vulnerability Assessment Types, Models, Tools, and Reports
    • Windows Authentication
    • Passwords Attacks, Extraction, and Cracking
    • Buffer Overflows, Privilege Escalation, and System Access
    • Steganography and Avoiding Detection
    • AD Enumeration, Mimikatz, and Pivoting Techniques
    • Malware, Threats, Trojans, and Viruses
    • Fileless Malware, Malware Analysis, and Countermeasures
    • Sniffing and Poisoning
    • Social Engineering, Insider Threats, and Identity Theft
    • DoS, DDoS, Volumetric, and Protocol Attacks
    • App Layer Attacks, Botnets, and DoS Countermeasures
    • Hijacking Concepts and Countermeasures
    • Intrusion Detection and Prevention, Firewalls, and Honeypots
    • Web Server Hacking, Attacks, and Attack Methodologies
    • Web Application Attacks and Vulnerabilities
    • Web App Hacking Methodology, CSRF Attacks, and Input Filter Evasion
    • IDOR Attacks, File Inclusion Attacks, Web APIs, and Webhooks
    • SQL Injection Concepts and Attacks
    • SQL Injection and SQLMap
    • Wireless Concepts, Threats, and Hacking Tools
    • Wireless Hacking and Countermeasures
    • Mobile Hacking, OS Security, and Device Management
    • IoT Threats, Vulnerabilities, Attack Tools, and Countermeasures
    • Operational Technology Concepts, Attack Tools, and Countermeasures
    • Cloud Computing, Containers, Hacking, and Security Controls
    • Cryptography, Algorithms, Implementations, and Tools
    • PKI, Cryptanalysis, and Attack Countermeasures
  • Online Mentor
  • MeasureUp Exam simulation
    • 200 questions
  • Practice Labs (option)
    • Welcome to the Certified Ethical Hacker Practice Lab. The Certified Ethical Hacker certification is an intermediate penetration testing qualification that focuses on penetration testing techniques,identifying attack surfaces and identifying infrastructure vulnerabilities. The Ethical Hacker Nova Learning, April 2024 Practice Lab’s primary focus is the practical application of the exam objectives, and theory objectives will not be covered. After completing this lab, you will have gained further knowledge on penetration testing techniques, identifying infrastructure vulnerabilities, and exploring the use of different network and application attack tools.
Only registered users can write reviews. Please Sign in or create an account