EC-Council CEH Practical Bootcamp (CEH-PRAC)

 

Course Overview

Many IT security trainings and certifications end up with a multiple-choice exam. This serves to prove theoretical knowledge, but in the field of Penetration Testing and Read Teaming, a certification is required, with which you can also prove, that you apply your skills in a practical scenario. The CEH Practical is not only the ideal introduction to the topic of CTF and serves as an ideal preparation for advanced courses such as the CPENT from EC Council, but also enables successful students of the 6-hour Hacking Challenge to prove this practical experience. This course is an exclusive Fastlane, as there is no official course or similar course from other providers.

Who should attend

  • System Administrators
  • Security Analysts
  • Network Administrators
  • Network Engineers

Prerequisites

  • Experienced with Kali or Parrot OS
  • Fundamentals in TCP/IP
  • Fundamentals with Wireshark

Course Content

  • Module 1: Footprinting and Information Gathering
  • Module 2: Scanning and Enumeration
  • Module 3: Attacking Windows Hosts
  • Module4: Attacking Linux Hosts
  • Module 5: Attacking Active Directory
  • Module 6: Attacking Web Applications
  • Module 7: Exploit Dev and Buffer Overflows

Prices & Delivery methods

Online Training
Modality: L

Duration 3 days

Price
  • Eastern Europe: 2,950.— €
Classroom Training
Modality: C

Duration 3 days

Price
  • Eastern Europe: 2,950.— €

Currently there are no training dates scheduled for this course.