EC-Council Certified Ethical Hacker v11 (CEH) (2021 Update) Learning Path

Prepare to become a certified ethical hacker with a combination of demonstrations, lectures and walkthroughs.

12 hours, 16 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    12 hours, 16 minutes

  • Assessment

    questions

About EC-Council Certified Ethical Hacker v11 (CEH) (2021 Update)

Explore certified ethical hacking. This path is a perfect mixture of demonstration, lectures, and detailed walkthroughs of all concepts. You will learn everything from the very basics, such as what the CIA triad is and how it applies to penetration testing, all the way to something as in-depth as how to write exploits from scratch.

 

Syllabus

CEH Practice Exam

Assessment - 226 questions

Custom CEH Practice Exam

Assessment - 226 questions

Introduction to Certified Ethical Hacking and penetration testing

Course - 00:48:00

This course takes you through an introduction of what is covered and how it's covered. Keatron lays out the a foundation for how to approach the content. Learn what is required to properly scope a penetration test. Here we dig into things such as what information to ask customers for; how to ensure you're scoping based on accurate information; and that your scoping exercise will help you provide the customer with a valuable deliverable at the end of the engagement. We then take a deep dive into what is required to become a penetration tester. We talk about pre-reqs, what the course is and is not. We also get into the details of what you will be expected to know for the actual CEH exam. We talk about the test-taking process.
Recon and footprinting

Course - 00:56:00

This course dives into recon and footprinting activities. You will see common tools like Maltego being used to automate some of the information gathering. There are also deep dives into DNS recon and enumeration of DNS.
Network protocol fundamentals

Course - 00:15:00

In this video, we break down the differences between TCP, UDP and ICMP. We also dig into how data is moved across these protocols. You will learn how to exploit these protocols throughout the course, so it's important understand how they work.
Network discovery and recon

Course - 01:38:00

This course takes you under the hood of Nmap. You'll also learn network discovery concepts, as well as being stealthy while doing port scanning. Jump right in to see real-world demonstrations of Nmap.
Vulnerability analysis

Course - 00:26:00

This is an in-depth breakdown of different kinds of vulnerability scans and assessments. You will learn how these all work and how they are presented on the exam.
Exploitation

Course - 00:56:00

In this course, you will see exploitation fundamentals and an exploit written from scratch. You will get a very deep understanding of the exploit development process from system mapping to fuzzing and up to a full working exploit.
Malware, Trojans and backdoors

Course - 00:41:00

This course will cover malware you can expect to see on the CEH exam, as well as a demonstration of how you can create your own malware.
Hacking web servers

Course - 00:08:00

This course will give a good solid view of what you will need to know about hacking web servers or the CEH exam. It is also good information for checking the security of web servers in the real world.
Web application hacking

Course - 01:29:00

This course will prepare you to tackle some of the web application topics you may see on the CEH exam. It is also a good introduction to the demonstration courses on SQL Injection, XSS and watering-hole attacks.
Network-based attacks

Course - 01:02:00

In this course, we will cover ARP poisoning, man-in-the-middle, sniffing and other advanced network attack techniques. These demos will prepare you to carry out these types of attacks in the real world.
Social engineering

Course - 00:25:00

In this course, you will first learn what social engineering is at a high level. After that, you will see an exciting demonstration on the technical back end of social engineering attacks.
Password cracking

Course - 00:08:00

Learn how to crack passwords using John The Ripper, Hydra and others. This is an important objective for the CEH exam, as well as an important post-exploitation activity.
Network intrusion detection

Course - 00:20:00

This course goes into detail about intrusion detection in general. You will take a deep dive into Snort and how to configure it to detect intrusions. This demonstration includes writing a custom rule.
Covert channels and exfiltration

Course - 00:14:00

In this course, you will see a detailed demonstration of the difference between encrypted and non-encrypted threat actor communications. You will also see a unique covert channel tool in use as it uses ICMP packets to covertly deliver an encryption key to malware.
Hacking wireless networks

Course - 00:14:00

In this course, we get into Evil Twin attacks, Karma and other tools. This course also covers Bluetooth attacks and other objectives for the CEH exam.
Cloud computing

Course - 00:19:00

In this course, we cover cloud topics such as the different service models and cloud-specific attack vectors. This course also introduces the learner to containers.
IoT and OT hacking

Course - 00:19:00

In this course, the learner will learn about different IoT technologies and associated vulnerabilities. The learner is also introduced to real-world IoT attacks and how they impacted the affected organizations.
Applied python

Course - 00:07:00

In this course, we introduce Python by using it to cover string slicing. This is helpful for CEH and heavily tested on the Pentest+ exam.

Meet the author

Keatron Evans

Keatron is a highly experienced cybersecurity expert and VP of Portfolio and Product Strategy at Infosec with a wealth of expertise. Keatron is a respected author, instructor and speaker who holds numerous cybersecurity certifications and regularly contributes as a subject matter expert for major media outlets.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo