Certified Ethical Hacker Course with C|EH Exam Preparation

Become an EC-Council Certified Ethical Hacker through hands-on training in penetration testing, vulnerability assessment, and defensive strategies. This official C|EH exam-prep course teaches you to ethically hack systems using the latest tools (Kali Linux, Metasploit, Burp Suite) to strengthen organizational security.
Key Features:
✔ 500+ hands-on labs in a virtual cyber range
✔ Covers all 20 C|EH modules – Footprinting to Cloud security
✔ Exam voucher included + 5 practice tests
✔ Bangladesh-specific case studies (Mobile banking fraud, ransomware defense)
What Will I Learn?
- Perform footprinting & reconnaissance to gather target intelligence
- Conduct network scanning (Nmap, Nessus) to identify vulnerabilities
- Exploit system weaknesses (Windows/Linux) to gain unauthorized access
- Execute social engineering attacks (phishing, baiting)
- Bypass authentication via password cracking (Hashcat, John the Ripper)
- Launch man-in-the-middle (MITM) attacks using Wireshark & Ettercap
- Exploit OWASP Top 10 vulnerabilities (SQLi, XSS, CSRF)
- Hack wireless networks (WPA2 cracking, evil twin attacks)
- Identify cloud misconfigurations (AWS S3 buckets, Azure permissions)
- Detect and prevent malware infections (ransomware, Trojans)
- Implement cryptography to secure communications
- Evade IDS/IPS/firewalls using advanced tunneling techniques
- Conduct penetration tests from start to finish
- Write professional reports for stakeholders
- Handle legal/ethical compliance in hacking activities
- Threats/Vulnerabilities
- Attack Detection
- Forensics
- IoT Security
- Present findings to non-technical audiences
- Use Kali Linux tools like a pro
- Prepare for job interviews with mock Q&A
Course Content
Phase 1: Foundations of Ethical Hacking
-
Module 1: Introduction to Ethical Hacking
-
Module 2: Footprinting & Reconnaissance (copy)
-
Module 3: Scanning Networks
-
Basic Knowledge Test
-
Goals and Learning Objectives
-
Target Audience
Phase 2: Attack Techniques
Phase 3: Advanced Exploitation
Phase 4: Post-Exploitation & Defense
Phase 5: C|EH Exam Prep
About the instructor
4 Courses
10 students