CEH v13 của EC Council sẽ được ra mắt vào ngày 23/9/2024 , để các bạn nắm bắt được những sự thay đổi của phiên bản CEH v12 và CEh v13, CEH VIETNAM cung cấp một tài liệu so sánh tổng quan như sau đây.

Ethical Hacking and Countermeasures
So sánh Phiên bản

Tiêu chíCEHv12CEHv13
Tổng số Module2020
Tổng số Slide16761266
Tổng số Lab22091 Lab Cốt lõi + 130 Lab Tự học*
Kỹ thuật Tấn công519550
Công nghệ Mới được Thêm vàoMITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, Kỹ thuật Thiết lập Tính Bền vững, Né tránh NAC và Bảo mật Endpoint, Fog Computing, Edge Computing, và Grid ComputingEthical Hacking Dựa trên AI, Tấn công Active Directory, Tấn công và Giảm thiểu Ransomware, AI và Machine Learning trong An ninh mạng, Thách thức Bảo mật IoT, Lỗ hổng Cơ sở Hạ tầng Quan trọng, Mối đe dọa Deepfake
Hệ điều hành Sử dụng cho LabWindows 11, Windows Server 2022, Windows Server 2019, Parrot Security, Android, Ubuntu LinuxWindows 11, Windows Server 2022, Windows Server 2019, Parrot Security, Android, Ubuntu Linux
Kỳ thi125 Câu hỏi (MCQ)125 Câu hỏi (MCQ)
Thời gian Thi4 Giờ4 Giờ
Phương thức ThiVUE / ECCEXAMVUE / ECCEXAM
Tuân thủ NICEFinal NICE 2.0 FrameworkFinal NICE 2.0 Framework
  • Các lab tự học sẽ được cung cấp riêng như CEH Self Study Upgrade Lab Pack.

Tóm tắt Thay đổi CEHv13

  1. Module 01: Introduction to Ethical Hacking bao gồm ethical hacking dựa trên AI trong CEHv13
  2. Module 2: Footprinting and Reconnaissance đến Module 7: Malware Threats, Module 9: Social Engineering, và Module 13: Hacking Web Servers đến Module 15: SQL Injection đề cập đến các kỹ thuật tự động hóa hacking sử dụng AI trong CEHv13
  3. Module 06: System Hacking bao gồm khai thác môi trường AD trong CEHv13.
  4. Module 07: Malware Threats bao gồm phân tích malware cho các malware mới nhất trong CEHv13
  5. Module 07: Malware Threats bao gồm các khái niệm malware dựa trên AI trong CEHv13
  6. Module 09: Social Engineering bao gồm các cuộc tấn công deepfake trong CEHv13
  7. Module 13: Hacking Web Servers bao gồm kiến trúc, lỗ hổng và hacking Apache, IIS, và NGINX trong CEHv13
  8. Module 17: Hacking Mobile Platforms bao gồm phân tích các thiết bị Android và iOS trong CEHv13.
  9. Module 19: Cloud Computing bao gồm các phần về hacking AWS, Azure, Google Cloud và container trong CEHv13
  10. Module 20: Cryptography bao gồm các cuộc tấn công và rủi ro đối với Blockchain và điện toán lượng tử trong CEHv13
  11. Cập nhật thông tin theo những phát triển mới nhất với luồng phù hợp
  12. Bao gồm OS mới nhất và môi trường kiểm tra được vá lỗi
  13. Tất cả ảnh chụp màn hình công cụ được thay thế bằng phiên bản mới nhất
  14. Tất cả các slide liệt kê công cụ được cập nhật với các công cụ mới nhất
  15. Tất cả các slide biện pháp đối phó được cập nhật

So sánh Module

CEHv12CEHv13
Module 01: Introduction to Ethical HackingModule 01: Introduction to Ethical Hacking
Module 02: Footprinting and ReconnaissanceModule 02: Footprinting and Reconnaissance
Module 03: Scanning NetworksModule 03: Scanning Networks
Module 04: EnumerationModule 04: Enumeration
Module 05: Vulnerability AnalysisModule 05: Vulnerability Analysis
Module 06: System HackingModule 06: System Hacking
Module 07: Malware ThreatsModule 07: Malware Threats
Module 08: SniffingModule 08: Sniffing
Module 09: Social EngineeringModule 09: Social Engineering
Module 10: Denial-of-ServiceModule 10: Denial-of-Service
Module 11: Session HijackingModule 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and HoneypotsModule 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web ServersModule 13: Hacking Web Servers
Module 14: Hacking Web ApplicationsModule 14: Hacking Web Applications
Module 15: SQL InjectionModule 15: SQL Injection
Module 16: Hacking Wireless NetworksModule 16: Hacking Wireless Networks
Module 17: Hacking Mobile PlatformsModule 17: Hacking Mobile Platforms
Module 18: IoT and OT HackingModule 18: IoT and OT Hacking
Module 19: Cloud ComputingModule 19: Cloud Computing
Module 20: CryptographyModule 20: Cryptography

So sánh Nội dung Khóa học

Các ký hiệu được sử dụng:

  1. Các điểm màu đỏ là nội dung mới trong CEHv13 (CEH VIETNAM sẽ dùng fotn chữ in đậm thay cho màu đỏ)
  2. Các điểm màu xanh dương đã được sửa đổi đáng kể trong CEHv13 (CEH VIETNAM sẽ dùng font chữ in nghiêng thay cho màu xanh)
  3. Các điểm bị gạch ngang đã bị loại bỏ khỏi CEHv12
CEHv12CEHv13
Module 01: Introduction to Ethical HackingModule 01: Introduction to Ethical Hacking
Information Security OverviewInformation Security Overview
▪ Elements of Information Security▪ Elements of Information Security
▪ Motives, Goals, and Objectives of Information Security Attacks▪ Information Security Attacks: Motives, Goals, and Objectives
▪ Classification of Attackso Motives (Goals)
▪ Information Warfareo Tactics, Techniques, and Procedures (TTPs)
Hacking Methodologies and Frameworkso Vulnerability
▪ CEH Hacking Methodology (CHM)▪ Classification of Attacks
▪ Cyber Kill Chain Methodology▪ Information Warfare
▪ Tactics, Techniques, and Procedures (TTPs)Hacking Concepts
▪ Adversary Behavioral Identification▪ What is Hacking?
▪ Indicators of Compromise (IoCs)▪ Who is a Hacker?
o Categories of Indicators of CompromiseHacker and their Motivations
▪ MITRE ATT&CK FrameworkEthical Hacking Concepts
▪ Diamond Model of Intrusion Analysis▪ What is Ethical Hacking?
Hacking Concepts▪ Why Ethical Hacking is Necessary
▪ What is Hacking?▪ Scope and Limitations of Ethical Hacking
▪ Who is a Hacker?▪ Skills of an Ethical Hacker
▪ Hacker Classes AI-Driven Ethical Hacking
Ethical Hacking Concepts▪ How AI-Driven Ethical Hacking Helps Ethical Hacker?
▪ What is Ethical Hacking?Myth: AI will Replace Ethical Hackers
▪ Why Ethical Hacking is Necessary ChatGPT-Powered AI Tools for Ethical Hackers
▪ Scope and Limitations of Ethical HackingHacking Methodologies and Frameworks
▪ Skills of an Ethical HackerCEH Ethical Hacking Framework
Information Security Controls▪ Cyber Kill Chain Methodology
▪ Information Assurance (IA)o Tactics, Techniques, and Procedures (TTPs)
▪ Continual/Adaptive Security Strategy▪ Adversary Behavioral Identification
▪ Defense-in-Depth▪ Indicators of Compromise (IoCs)

Tiếp tục so sánh nội dung khóa học (biên soạn bởi CEH VIETNAM):

CEHv12CEHv13
▪ What is Risk?o Categories of Indicators of Compromise
▪ Risk Management▪ MITRE ATT&CK Framework
▪ Cyber Threat Intelligence▪ Diamond Model of Intrusion Analysis
o Threat Intelligence LifecycleInformation Security Controls
▪ Threat Modeling▪ Information Assurance (IA)
▪ Incident Management▪ Continual/Adaptive Security Strategy
o Incident Handling and Response▪ Defense-in-Depth
▪ Role of AI and ML in Cyber Security▪ What is Risk?
o How Do AI and ML Prevent Cyber Attacks?▪ Risk Management
Information Security Laws and Standards▪ Cyber Threat Intelligence
▪ Payment Card Industry Data Security Standard (PCI DSS)▪ Threat Intelligence Lifecycle
▪ ISO/IEC 27001:2013▪ Threat Modeling
▪ Health Insurance Portability and Accountability Act (HIPAA)▪ Incident Management
▪ Sarbanes Oxley Act (SOX)▪ Incident Handling and Response
▪ The Digital Millennium Copyright Act (DMCA)▪ Role of AI and ML in Cyber Security
▪ The Federal Information Security Management Act (FISMA)o How Do AI and ML Prevent Cyber Attacks?
▪ General Data Protection Regulation (GDPR)Information Security Laws and Standards
▪ Data Protection Act 2018 (DPA)▪ Payment Card Industry Data Security Standard (PCI DSS)
▪ Cyber Law in Different CountriesISO/IEC Standards
▪ Health Insurance Portability and Accountability Act (HIPAA)
▪ Sarbanes Oxley Act (SOX)
▪ The Digital Millennium Copyright Act (DMCA)
▪ The Federal Information Security Management Act (FISMA)
▪ General Data Protection Regulation (GDPR)
▪ Data Protection Act 2018 (DPA)
Cyber Law in Different Countries
Module 02: Footprinting and ReconnaissanceModule 02: Footprinting and Reconnaissance
Footprinting ConceptsFootprinting Concepts
▪ What is Footprinting?▪ Reconnaissance
▪ Information Obtained in Footprintingo Types of Footprinting/Reconnaissance
▪ Footprinting Methodology▪ Information Obtained in Footprinting
Footprinting through Search Engines▪ Objectives of Footprinting

Tiếp tục dịch so sánh nội dung khóa học (biên soạn bởi CEH VIETNAM):

CEHv12CEHv13
▪ Footprinting through Search Engines▪ Footprinting Threats
▪ Footprint Using Advanced Google Hacking Techniques▪ Footprinting Methodology
▪ Google Hacking DatabaseFootprinting through Search Engines
▪ VPN Footprinting through Google Hacking Database▪ Footprinting Using Advanced Google Hacking Techniques
▪ Other Techniques for Footprinting through Search Engineso What can a Hacker Do with Google Hacking?
o Google Advanced Searcho Footprinting Using Advanced Google Hacking Techniques with AI
o Advanced Image Searcho Google Hacking Database
o Reverse Image Search▪ VPN Footprinting through Google Hacking Database
o Video Search Engineso VPN Footprinting through Google Hacking Database with AI
o Meta Search Engines▪ Footprinting through SHODAN Search Engine
o FTP Search Engines▪ Other Techniques for Footprinting through Search Engines
o IoT Search EnginesFootprinting through Internet Research Services
Footprinting through Web Services▪ Finding a Company’s Top-Level Domains (TLDs) and Sub-domains
▪ Finding a Company’s Top-Level Domains (TLDs) and Sub-domainso Finding a Company’s Top-Level Domains (TLDs) and Sub-domains with AI
▪ Finding the Geographical Location of the Target▪ Extracting Website Information from https://archive.org
▪ People Search on Social Networking Sites and People Search Services▪ Footprinting through People Search Services
▪ Gathering Information from LinkedIn▪ Footprinting through Job Sites
▪ Harvesting Email Lists▪ Dark Web Footprinting
▪ Footprinting through Job Siteso Searching the Dark Web with Advanced Search Parameters
▪ Deep and Dark Web Footprinting▪ Determining the Operating System
▪ Determining the Operating System▪ Competitive Intelligence Gathering
▪ VoIP and VPN Footprinting through SHODANo Competitive Intelligence – When Did this Company Begin? How Did it Develop?
▪ Competitive Intelligence Gatheringo Competitive Intelligence – What Are the Company’s Plans?
▪ Other Techniques for Footprinting through Web Serviceso Competitive Intelligence – What Expert Opinions Say About the Company?
o Finding the Geographical Location of the Target▪ Other Techniques for Footprinting through Internet Research Services
o Gathering Information from Financial ServicesFootprinting through Social Networking Sites

Tiếp tục so sánh nội dung khóa học:

CEHv12CEHv13
o Gathering Information from Business Profile Sites▪ People Search on Social Networking Sites
o Monitoring Targets Using Alerts▪ Gathering Information from LinkedIn
o Tracking the Online Reputation of the Target▪ Harvesting Email Lists
o Gathering Information from Groups, Forums, and Blogso Harvesting Email Lists with AI
o Gathering Information from NNTP Usenet Newsgroups▪ Analyzing Target Social Media Presence
o Gathering Information from Public Source-Code Repositorieso Tools for Footprinting through Social Networking Sites
Footprinting through Social Networking Siteso Footprinting through Social Networking Sites with AI
▪ Collecting Information through Social Engineering on Social Networking SitesWhois Footprinting
▪ General Resources for Locating Information from Social Media Sites▪ Whois Lookup
▪ Conducting Location Search on Social Media Sites▪ Finding IP Geolocation Information
▪ Constructing and Analyzing Social Network GraphsDNS Footprinting
▪ Tools for Footprinting through Social Networking Sites▪ Extracting DNS Information
Website FootprintingDNS Lookup with AI
▪ Website Footprinting▪ Reverse DNS Lookup
▪ Website Footprinting using Web SpidersNetwork and Email Footprinting
▪ Mirroring Entire Website▪ Locate the Network Range
▪ Extracting Website Information from https://archive.org▪ Traceroute
▪ Other Techniques for Website Footprintingo Traceroute with AI
o Extracting Website Linkso Traceroute Analysis
o Gathering the Wordlist from the Target Websiteo Traceroute Tools
o Extracting Metadata of Public DocumentsTracking Email Communications
o Monitoring Web Pages for Updates and Changeso Collecting Information from Email Header
o Searching for Contact Information, Email Addresses, and Telephone Numbers from Company Websiteo Email Tracking Tools
o Searching for Web Pages Posting Patterns and Revision NumbersFootprinting through Social Engineering
o Monitoring Website Traffic of the Target Company▪ Collecting Information through Social Engineering on Social Networking Sites
Email Footprinting▪ Collecting Information Using Eavesdropping, Shoulder Surfing, Dumpster Diving, and Impersonation

Tiếp tục so sánh nội dung khóa học CEH v12 vs CEH v13:

CEHv12CEHv13
▪ Tracking Email CommunicationsFootprinting Tasks using Advanced Tools and AI
▪ Email Tracking ToolsAI-Powered OSINT Tools
Whois FootprintingCreate and Run Custom Python Script to Automate Footprinting Tasks with AI
▪ Whois LookupFootprinting Countermeasures
▪ Finding IP Geolocation Information
DNS Footprinting
▪ Extracting DNS Information
▪ Reverse DNS Lookup
Network Footprinting
▪ Locate the Network Range
▪ Traceroute
▪ Traceroute Analysis
▪ Traceroute Tools
Footprinting through Social Engineering
▪ Footprinting through Social Engineering
▪ Collect Information Using Eavesdropping, Shoulder Surfing, Dumpster Diving, and Impersonation
Footprinting Tools
▪ Footprinting Tools: Maltego and Recon-ng
▪ Footprinting Tools: FOCA and OSRFramework
▪ Footprinting Tools: OSINT Framework
▪ Footprinting Tools: Recon-Dog and BillCipher
▪ Footprinting Tools: Spyse
Footprinting Countermeasures
▪ Footprinting Countermeasures
Module 03: Scanning NetworksModule 03: Scanning Networks
Network Scanning ConceptsNetwork Scanning Concepts
▪ Overview of Network Scanning▪ Overview of Network Scanning
▪ TCP Communication Flags▪ TCP Communication Flags
▪ TCP/IP Communication▪ TCP/IP Communication
Scanning ToolsScanning Tools
▪ Scanning Tools: NmapHost Discovery
▪ Scanning Tools: Hping3▪ Host Discovery Techniques
o Hping Commandso ARP Ping Scan
▪ Scanning Toolso UDP Ping Scan
▪ Scanning Tools for Mobileo ICMP ECHO Ping Scan

Tiếp tục so sánh nội dung khóa học EH v12 vs CEH v13:

CEHv12CEHv13
Host Discoveryo ICMP ECHO Ping Sweep
▪ Host Discovery Techniqueso ICMP Timestamp Ping Scan
o ARP Ping Scano ICMP Address Mask Ping Scan
o UDP Ping Scano TCP SYN Ping Scan
o ICMP ECHO Ping Scano TCP ACK Ping Scan
o ICMP ECHO Ping Sweepo IP Protocol Ping Scan
o ICMP Timestamp Ping Scano Host Discovery with AI
o ICMP Address Mask Ping Scano Ping Sweep Tools
o TCP SYN Ping ScanPort and Service Discovery
o TCP ACK Ping Scan▪ Port Scanning Techniques
o IP Protocol Ping Scan▪ TCP Connect/Full-Open Scan
o Ping Sweep Toolso Stealth Scan (Half-Open Scan)
Port and Service Discoveryo Inverse TCP Flag Scan
▪ Port Scanning Techniqueso Xmas Scan
o TCP Scanningo TCP Maimon Scan
• TCP Connect/Full Open Scano ACK Flag Probe Scan
• Stealth Scan (Half-open Scan)o IDLE/IPID Header Scan
• Inverse TCP Flag Scano UDP Scan
✓ Xmas Scano SCTP INIT Scan
✓ FIN Scano SCTP COOKIE ECHO Scan
✓ NULL Scano SSDP and List Scan
✓ TCP Maimon Scano IPv6 Scan
• ACK Flag Probe Scano Port Scanning with AI
✓ TTL-Based Scano Service Version Discovery
✓ Window-Based Scano Service Version Discovery with AI
• IDLE/IPID Header Scano Nmap Scan Time Reduction Techniques
o UDP ScanOS Discovery (Banner Grabbing/OS Fingerprinting)
o SCTP INIT Scan▪ OS Discovery/Banner Grabbing
o SCTP COOKIE ECHO Scan▪ How to Identify Target System OS
o SSDP and List Scano OS Discovery using Nmap and Unicornscan
o IPv6 Scano OS Discovery using Nmap Script Engine
▪ Service Version Discoveryo OS Discovery using IPv6 Fingerprinting
▪ Nmap Scan Time Reduction Techniqueso OS Discovery with AI
OS Discovery (Banner Grabbing/OS Fingerprinting)▪ Create and Run Custom Script to Automate Network Scanning Tasks With AI
▪ OS Discovery/Banner GrabbingScanning Beyond IDS and Firewall
▪ How to Identify Target System OS▪ Packet Fragmentation
o OS Discovery using Wireshark▪ Source Routing

Tiếp tục so sánh nội dung khóa học CEH v12 và CEH v13:

CEHv12CEHv13
o OS Discovery using Nmap and UnicornscanSource Port Manipulation
o OS Discovery using Nmap Script Engine▪ IP Address Decoy
o OS Discovery using IPv6 Fingerprinting▪ IP Address Spoofing
Scanning Beyond IDS and Firewall▪ MAC Address Spoofing
▪ IDS/Firewall Evasion Techniques▪ Creating Custom Packets
o Packet Fragmentation▪ Randomizing Host Order and Sending Bad Checksums
o Source Routing▪ Proxy Servers
o Source Port Manipulationo Proxy Chaining
o IP Address Decoyo Proxy Tools
o IP Address Spoofing▪ Anonymizers
o MAC Address Spoofingo Censorship Circumvention Tools
o Creating Custom PacketsNetwork Scanning Countermeasures
o Randomizing Host Order and Sending Bad Checksums▪ Ping Sweep Countermeasures
o Proxy Servers▪ Port Scanning Countermeasures
• Proxy Chaining▪ Banner Grabbing Countermeasures
• Proxy Tools▪ IP Spoofing Detection Techniques
• Proxy Tools for Mobile▪ IP Spoofing Countermeasures
o Anonymizers▪ Scanning Detection and Prevention Tools
• Censorship Circumvention Tools: Alkasir and Tails
Network Scanning Countermeasures
▪ Ping Sweep Countermeasures
▪ Port Scanning Countermeasures
▪ Banner Grabbing Countermeasures
▪ IP Spoofing Detection Techniques
o Direct TTL Probes
o IP Identification Number
o TCP Flow Control Method
▪ IP Spoofing Countermeasures
▪ Scanning Detection and Prevention Tools
Module 04: EnumerationModule 04: Enumeration
Enumeration ConceptsEnumeration Concepts
▪ What is Enumeration?▪ What is Enumeration?
▪ Techniques for Enumeration▪ Techniques for Enumeration
▪ Services and Ports to Enumerate▪ Services and Ports to Enumerate
NetBIOS EnumerationNetBIOS Enumeration

Tiếp tục so sánh nội dung khóa học:

CEHv12CEHv13
▪ NetBIOS Enumeration▪ NetBIOS Enumeration Tools
▪ NetBIOS Enumeration Tools▪ Enumerating User Accounts
▪ Enumerating User Accounts▪ Enumerating Shared Resources Using Net View
▪ Enumerating Shared Resources Using Net View▪ NetBIOS Enumeration using AI
SNMP EnumerationSNMP Enumeration
▪ SNMP (Simple Network Management Protocol) Enumeration▪ Working of SNMP
▪ Working of SNMP▪ Management Information Base (MIB)
▪ Management Information Base (MIB)▪ Enumerating SNMP using SnmpWalk
▪ Enumerating SNMP using SnmpWalk▪ Enumerating SNMP using Nmap
▪ Enumerating SNMP using Nmap▪ SNMP Enumeration Tools
▪ SNMP Enumeration Tools▪ SNMP Enumeration with SnmpWalk and Nmap using AI
LDAP EnumerationLDAP Enumeration
▪ LDAP Enumeration▪ Manual and Automated LDAP Enumeration
▪ Manual and Automated LDAP Enumeration▪ LDAP Enumeration Tools
▪ LDAP Enumeration ToolsNTP and NFS Enumeration
NTP and NFS Enumeration▪ NTP Enumeration
▪ NTP Enumeration▪ NTP Enumeration Commands
▪ NTP Enumeration Commands▪ NTP Enumeration Tools
▪ NTP Enumeration Tools▪ NFS Enumeration
▪ NFS Enumeration▪ NFS Enumeration Tools
▪ NFS Enumeration ToolsSMTP and DNS Enumeration
SMTP and DNS Enumeration▪ SMTP Enumeration
▪ SMTP Enumeration▪ SMTP Enumeration using Nmap
▪ SMTP Enumeration using Nmap▪ SMTP Enumeration using Metasploit
▪ SMTP Enumeration using Metasploit▪ SMTP Enumeration Tools
▪ SMTP Enumeration Tools▪ SMTP Enumeration using AI
▪ DNS Enumeration Using Zone Transfer▪ DNS Enumeration Using Zone Transfer
▪ DNS Cache Snooping▪ DNS Cache Snooping
▪ DNSSEC Zone Walking▪ DNSSEC Zone Walking
▪ DNS and DNSSEC Enumeration using Nmap▪ DNS Enumeration Using OWASP Amass
Other Enumeration Techniques▪ DNS and DNSSEC Enumeration Using Nmap
▪ IPsec Enumeration▪ DNS Enumeration with Nmap Using AI
▪ VoIP Enumeration▪ DNS Cache Snooping using AI
▪ RPC EnumerationOther Enumeration Techniques
▪ Unix/Linux User Enumeration▪ IPsec Enumeration
▪ Telnet and SMB Enumeration▪ IPsec Enumeration with AI
▪ FTP and TFTP Enumeration▪ VoIP Enumeration

Phần so sánh nội dung khóa học còn lại giữa 2 phiên bản CEH v12 vs CEH v13 các bạn hãy xem trong các phần tiếp theo :

CEHv12CEHv13
▪ IPv6 Enumeration▪ RPC Enumeration
▪ BGP Enumeration▪ Unix/Linux User Enumeration
Enumeration Countermeasures▪ SMB Enumeration
▪ Enumeration Countermeasures▪ SMB Enumeration with AI
▪ DNS Enumeration Countermeasures▪ Create and Run Custom Script to Automate Network Enumeration Tasks with AI
Enumeration Countermeasures
Module 05: Vulnerability AnalysisModule 05: Vulnerability Analysis
Vulnerability Assessment ConceptsVulnerability Assessment Concepts
▪ What is Vulnerability?▪ Vulnerability Classification
o Examples of Vulnerabilitieso Misconfigurations/Weak Configurations
▪ Vulnerability Researcho Application Flaws
▪ Resources for Vulnerability Researcho Poor Patch Management
▪ What is Vulnerability Assessment?o Design Flaws
▪ Vulnerability Scoring Systems and Databaseso Third-Party Risks
▪ Vulnerability-Management Life Cycleo Default Installations/Default Configurations
o Pre-Assessment Phaseo Operating System Flaws
o Vulnerability Assessment Phaseo Default Passwords
o Post Assessment Phaseo Zero-Day Vulnerabilities
Vulnerability Classification and Assessment Typeso Legacy Platform Vulnerabilities
▪ Vulnerability Classificationo System Sprawl/Undocumented Assets
o Misconfigurations/Weak Configurationso Improper Certificate and Key Management
o Application Flaws▪ Vulnerability Scoring Systems and Databases
o Poor Patch Managemento Common Vulnerability Scoring System (CVSS)
o Design Flawso Common Vulnerabilities and Exposures (CVE)
o Third-Party Riskso National Vulnerability Database (NVD)
o Default Installations/Default Configurationso Common Weakness Enumeration (CWE)
o Operating System Flaws▪ Vulnerability-Management Life Cycle
o Default Passwordso Pre-Assessment Phase
o Zero-Day Vulnerabilitieso Vulnerability Assessment Phase
o Legacy Platform Vulnerabilitieso Post Assessment Phase
o System Sprawl/Undocumented Assets▪ Vulnerability Research
o Improper Certificate and Key Managemento Resources for Vulnerability Research
▪ Types of Vulnerability Assessment▪ Vulnerability Scanning and Analysis
Vulnerability Assessment Toolso Types of Vulnerability Scanning
▪ Comparing Approaches to Vulnerability AssessmentVulnerability Assessment Tools
▪ Characteristics of a Good Vulnerability Assessment Solution▪ Comparing Approaches to Vulnerability Assessment

CEHv12CEHv13
▪ Working of Vulnerability Scanning Solutions▪ Characteristics of a Good Vulnerability Assessment Solution
▪ Types of Vulnerability Assessment Tools▪ Working of Vulnerability Scanning Solutions
▪ Choosing a Vulnerability Assessment Tool▪ Types of Vulnerability Assessment Tools
▪ Criteria for Choosing a Vulnerability Assessment Tool▪ Choosing a Vulnerability Assessment Tool
▪ Best Practices for Selecting Vulnerability Assessment Tools▪ Criteria for Choosing a Vulnerability Assessment Tool
▪ Vulnerability Assessment Tools: Qualys Vulnerability Management▪ Best Practices for Selecting Vulnerability Assessment Tools
▪ Vulnerability Assessment Tools: Nessus Professional and GFI LanGuard▪ Vulnerability Assessment Tools
▪ Vulnerability Assessment Tools: OpenVAS and Niktoo Nessus Essentials
▪ Other Vulnerability Assessment Toolso GFI LanGuard
▪ Vulnerability Assessment Tools for Mobileo OpenVAS
Vulnerability Assessment Reportso Nikto
▪ Vulnerability Assessment Reportso Qualys Vulnerability Management
▪ Components of a Vulnerability Assessment Report▪ AI-Powered Vulnerability Assessment Tools
▪ Vulnerability Assessment using AI
▪ Vulnerability Scan using Nmap with AI
▪ Vulnerability Assessment using Python Script with AI
▪ Vulnerability Scan using Skipfish with AI
Vulnerability Assessment Reports
▪ Components of a Vulnerability Assessment Report
Module 06: System HackingModule 06: System Hacking
Gaining AccessGaining Access
▪ Cracking Passwords▪ Cracking Passwords
o Microsoft Authenticationo Microsoft Authentication
o How Hash Passwords Are Stored in Windows SAM?o How Hash Passwords Are Stored in Windows SAM?
o NTLM Authentication Processo Tools to Extract the Password Hashes
o Kerberos Authenticationo NTLM Authentication Process
o Password Crackingo Kerberos Authentication
o Types of Password Attackso Password Cracking
• Non-Electronic Attackso Types of Password Attacks
• Active Online Attacks• Non-Electronic Attacks
✓ Dictionary, Brute-Force, and Rule-based Attack• Active Online Attacks
✓ Password Spraying Attack and Mask Attack✓ Other Active Online Attacks
✓ Password Guessing• Passive Online Attacks
✓ Default Passwords• Offline Attacks
✓ Trojans/Spyware/Keyloggerso Password Recovery Tools
✓ Hash Injection/Pass-the-Hash (PtH) Attacko Password-Cracking Tools
CEHv12CEHv13
✓ LLMNR/NBT-NS Poisoningo Password Salting
✓ Internal Monologue Attacko How to Defend against Password Cracking
✓ Cracking Kerberos Passwordo How to Defend against LLMNR/NBT-NS Poisoning
✓ Pass the Ticket Attacko Tools to Detect LLMNR/NBT-NS Poisoning
✓ Other Active Online Attackso Detecting SMB Attacks against Windows
➢ GPU-based Attack▪ Vulnerability Exploitation
• Passive Online Attackso Exploit Sites
✓ Wire Sniffingo Windows Exploit Suggester – Next Generation (WES-NG)
✓ Man-in-the-Middle/Manipulator-in-the-Middle and Replay Attackso Metasploit Framework
• Offline Attackso Metasploit Modules
✓ Rainbow Table Attacko AI-Powered Vulnerability Exploitation Tools
o Password Recovery Toolso Buffer Overflow
o Tools to Extract the Password Hashes• Types of Buffer Overflow
o Password Cracking using Domain Password Audit Tool (DPAT)• Simple Buffer Overflow in C
o Password-Cracking Tools: L0phtCrack• Windows Buffer Overflow Exploitation
o Password-Cracking Tools: ophcracko Return-Oriented Programming (ROP) Attack
o Password-Cracking Toolso Bypassing ASLR and DEP Security Mechanisms
o Password Saltingo Heap Spraying
o How to Defend against Password Crackingo JIT Spraying
o How to Defend against LLMNR/NBT-NS Poisoningo Exploit Chaining
o Tools to Detect LLMNR/NBT-NS Poisoningo Domain Mapping and Exploitation with Bloodhound
▪ Vulnerability Exploitationo Post AD Enumeration using PowerView
o Exploit Siteso Identifying Insecurities Using GhostPack Seatbelt
o Buffer Overflowo Buffer Overflow Detection Tools
• Types of Buffer Overflow: Stack-Based Buffer Overflowo Defending against Buffer Overflows
• Types of Buffer Overflow: Heap-Based Buffer OverflowEscalating Privileges
• Simple Buffer Overflow in C▪ Privilege Escalation
• Windows Buffer Overflow Exploitation▪ Privilege Escalation Using DLL Hijacking
o Return-Oriented Programming (ROP) Attack▪ Privilege Escalation by Exploiting Vulnerabilities
o Exploit Chaining▪ Privilege Escalation Using Dylib Hijacking
o Active Directory Enumeration Using PowerView▪ Privilege Escalation Using Spectre and Meltdown Vulnerabilities
o Domain Mapping and Exploitation with Bloodhound▪ Privilege Escalation Using Named Pipe Impersonation
o Identifying Insecurities Using GhostPack Seatbelt▪ Privilege Escalation by Exploiting Misconfigured Services
o Buffer Overflow Detection Tools▪ Pivoting and Relaying to Hack External Machines
o Defending against Buffer Overflows▪ Privilege Escalation Using Misconfigured NFS
CEHv12CEHv13
Escalating Privileges▪ Privilege Escalation by Bypassing User Account Control (UAC)
▪ Privilege Escalation▪ Privilege Escalation by Abusing Boot or Logon Initialization Scripts
▪ Privilege Escalation Using DLL Hijacking▪ Privilege Escalation by Modifying Domain Policy
▪ Privilege Escalation by Exploiting Vulnerabilities▪ Retrieving Password Hashes of Other Domain Controllers Using DCSync Attack
▪ Privilege Escalation Using Dylib Hijacking▪ Privilege Escalation by Abusing Active Directory Certificate Services (ADCS)
▪ Privilege Escalation Using Spectre and Meltdown Vulnerabilities▪ Other Privilege Escalation Techniques
▪ Privilege Escalation Using Named Pipe Impersonation▪ Privilege Escalation Tools
▪ Privilege Escalation by Exploiting Misconfigured Services▪ How to Defend against Privilege Escalation
▪ Pivoting and Relaying to Hack External Machineso Tools for Defending against DLL and Dylib Hijacking
▪ Privilege Escalation Using Misconfigured NFSo Defending against Spectre and Meltdown Vulnerabilities
▪ Privilege Escalation Using Windows Sticky Keyso Tools for Detecting Spectre and Meltdown Vulnerabilities
▪ Privilege Escalation by Bypassing User Account Control (UAC)Maintaining Access
▪ Privilege Escalation by Abusing Boot or Logon Initialization Scripts▪ Executing Applications
▪ Privilege Escalation by Modifying Domain Policyo Remote Code Execution Techniques
▪ Retrieving Password Hashes of Other Domain Controllers Using DCSync Attack• Tools for Executing Applications
▪ Other Privilege Escalation Techniqueso Keylogger
o Parent PID Spoofing• Types of Keystroke Loggers
o Abusing Accessibility Features• Remote Keylogger Attack Using Metasploit
o SID-History Injection• Hardware Keyloggers
o COM Hijacking• Keyloggers for Windows
o Scheduled Tasks in Linux• Keyloggers for macOS
▪ Privilege Escalation Toolso Spyware
o FullPowers• Spyware Tools
o PEASS-ng• Types of Spyware
▪ How to Defend Against Privilege Escalationo How to Defend against Keyloggers
o Tools for Defending against DLL and Dylib Hijackingo Anti-Keyloggers
o Defending against Spectre and Meltdown Vulnerabilitieso How to Defend against Spyware
o Tools for Detecting Spectre and Meltdown Vulnerabilitieso Anti-Spyware
Maintaining Access▪ Hiding Files
▪ Executing Applicationso Rootkits
o Remote Code Execution Techniques• Types of Rootkits
• Tools for Executing Applications• How a Rootkit Works
o Keylogger• Popular Rootkits
• Types of Keystroke Loggers• Detecting Rootkits
• Remote Keylogger Attack Using Metasploit• Steps for Detecting Rootkits
• Hardware Keyloggers• How to Defend against Rootkits
• Keyloggers for Windows• Anti-Rootkits
• Keyloggers for macOSo NTFS Data Stream
CEHv12CEHv13
o Spyware• How to Create NTFS Streams
• Spyware Tools: Spytech SpyAgent and Power Spy• NTFS Stream Manipulation
• Spyware Tools• How to Defend against NTFS Streams
o How to Defend Against Keyloggers• NTFS Stream Detectors
• Anti-Keyloggerso What is Steganography?
o How to Defend Against Spyware• Classification of Steganography
• Anti-Spyware• Types of Steganography based on Cover Medium
▪ Hiding Files• Whitespace Steganography
o Rootkits• Image Steganography
• Types of Rootkits• Document Steganography
• How a Rootkit Works• Video Steganography
• Popular Rootkits• Audio Steganography
✓ Purple Fox Rootkit• Folder Steganography
✓ MoonBounce• Spam/Email Steganography
✓ Dubbed Demodex Rootkit• Other Types of Steganography
• Detecting Rootkits• Steganalysis
• Steps for Detecting Rootkits• Steganalysis Methods/Attacks on Steganography
• How to Defend against Rootkitso Detecting Steganography (Text, Image, Audio, and Video Files)
• Anti-Rootkitso Steganography Detection Tools
o NTFS Data Stream▪ Establishing Persistence
• How to Create NTFS Streamso Maintaining Persistence Using Windows Sticky Keys
• NTFS Stream Manipulationo Maintaining Persistence by Abusing Boot or Logon Autostart Executions
• How to Defend against NTFS Streamso Domain Dominance Through Different Paths
• NTFS Stream Detectors• Remote Code Execution
o What is Steganography?• Abusing Data Protection API (DPAPI)
• Classification of Steganography• Malicious Replication
• Types of Steganography based on Cover Medium• Skeleton Key Attack
✓ Whitespace Steganography• Golden Ticket Attack
✓ Image Steganography• Silver Ticket Attack
➢ Image Steganography Toolso Maintain Domain Persistence Through AdminSDHolder
✓ Document Steganographyo Maintaining Persistence Through WMI Event Subscription
✓ Video Steganographyo Overpass-the-Hash Attack
✓ Audio Steganographyo Linux Post-Exploitation
✓ Folder Steganographyo Windows Post-Exploitation
✓ Spam/Email Steganographyo How to Defend against Persistence Attacks
✓ Other Types of SteganographyClearing Logs
• Steganography Tools for Mobile Phones▪ Covering Tracks
• Steganalysis▪ Disabling Auditing: Auditpol
• Steganalysis Methods/Attacks on Steganography▪ Clearing Logs
CEHv12CEHv13
• Detecting Steganography (Text, Image, Audio, and Video Files)▪ Manually Clearing Event Logs
• Steganography Detection Tools▪ Ways to Clear Online Tracks
▪ Establishing Persistence▪ Covering BASH Shell Tracks
o Maintaining Persistence by Abusing Boot or Logon Autostart Executions▪ Covering Tracks on a Network
o Domain Dominance through Different Paths▪ Covering Tracks on an OS
• Remote Code Execution▪ Delete Files using Cipher.exe
• Abusing DPAPI▪ Disable Windows Functionality
• Malicious Replication▪ Deleting Windows Activity History
• Skeleton Key Attack▪ Deleting Incognito History
• Golden Ticket Attack▪ Hiding Artifacts in Windows, Linux, and macOS
• Silver Ticket Attack▪ Anti-forensics Techniques
o Maintain Domain Persistence Through AdminSDHolder▪ Track-Covering Tools
o Maintaining Persistence Through WMI Event Subscription▪ Defending against Covering Tracks
o Overpass-the-Hash Attack
o Linux Post Exploitation
o Windows Post Exploitation
o How to Defend against Persistence Attacks
Clearing Logs
▪ Covering Tracks
▪ Disabling Auditing: Auditpol
▪ Clearing Logs
▪ Manually Clearing Event Logs
▪ Ways to Clear Online Tracks
▪ Covering BASH Shell Tracks
▪ Covering Tracks on a Network
▪ Covering Tracks on an OS
▪ Delete Files using Cipher.exe
▪ Disable Windows Functionality
▪ Hiding Artifacts in Windows, Linux, and macOS
▪ Track-Covering Tools
▪ Defending against Covering Tracks
Module 07: Malware ThreatsModule 07: Malware Threats
Malware ConceptsMalware Concepts
▪ Introduction to Malware▪ Introduction to Malware
▪ Different Ways for Malware to Enter a Systemo Different Ways for Malware to Enter a System
▪ Common Techniques Attackers Use to Distribute Malware on the Webo Common Techniques Attackers Use to Distribute Malware on the Web
o RTF Injection▪ Components of Malware
▪ Components of Malware▪ Potentially Unwanted Application or Applications (PUAs)
▪ Potentially Unwanted Application or Applications (PUAs)o Adware
o AdwareAPT Concepts
CEHv12CEHv13
APT Concepts▪ What are Advanced Persistent Threats?
▪ What are Advanced Persistent Threats?o Characteristics of Advanced Persistent Threats
▪ Characteristics of Advanced Persistent Threatso Advanced Persistent Threat Lifecycle
▪ Advanced Persistent Threat LifecycleTrojan Concepts
Trojan Concepts▪ What is a Trojan?
▪ What is a Trojan?▪ How Hackers Use Trojans
▪ How Hackers Use Trojans▪ Common Ports used by Trojans
▪ Common Ports used by Trojans▪ Types of Trojans
▪ Types of Trojanso Remote Access Trojans
o Remote Access Trojanso Backdoor Trojans
o Backdoor Trojanso Botnet Trojans
o Botnet Trojanso Rootkit Trojans
o Rootkit Trojanso E-banking Trojans
o E-banking Trojans• Working of E-banking Trojans
• Working of E-banking Trojans• E-banking Trojan: CHAVECLOAK
• E-banking Trojan: Dreamboto Point-of-Sale Trojans
o Point-of-Sale Trojanso Defacement Trojans
o Defacement Trojanso Service Protocol Trojans
o Service Protocol Trojanso Mobile Trojans
o Mobile Trojanso IoT Trojans
o IoT Trojanso Security Software Disabler Trojans
o Security Software Disabler Trojanso Destructive Trojans
o Destructive Trojanso DDoS Trojans
o DDoS Trojanso Command Shell Trojans
o Command Shell Trojans▪ How to Infect Systems Using a Trojan
▪ How to Infect Systems Using a Trojano Creating a Trojan
o Creating a Trojano Employing a Dropper or Downloader
o Employing a Dropper or Downloadero Employing a Wrapper
o Employing a Wrappero Employing a Crypter
o Employing a Cryptero Propagating and Deploying a Trojan
o Propagating and Deploying a Trojano Deploy a Trojan through Emails
o Exploit Kitso Deploy a Trojan through Covert Channels
Virus and Worm Conceptso Deploy a Trojan through Proxy Servers
CEHv12CEHv13
▪ Introduction to Viruseso Deploy a Trojan through USB/Flash Drives
▪ Stages of Virus Lifecycleo Techniques for Evading Antivirus Software
▪ Working of Viruseso Exploit Kits
o How does a Computer Get Infected by Viruses?Virus and Worm Concepts
▪ Types of Viruses▪ Introduction to Viruses
o System or Boot Sector Viruseso Stages of Virus Lifecycle
o File Viruseso Working of Viruses
o Multipartite Viruses▪ How does a Computer Get Infected by Viruses?
o Macro Viruses▪ Types of Viruses
o Cluster Viruseso System or Boot Sector Viruses
o Stealth Viruses/Tunneling Viruseso File Viruses
o Encryption Viruseso Multipartite Viruses
o Sparse Infector Viruseso Macro Viruses
o Polymorphic Viruseso Cluster Viruses
o Metamorphic Viruseso Stealth Viruses/Tunneling Viruses
o Overwriting File or Cavity Viruseso Encryption Viruses
o Companion/Camouflage Viruseso Sparse Infector Viruses
o Shell Viruseso Polymorphic Viruses
o File Extension Viruseso Metamorphic Viruses
o FAT Viruseso Overwriting File or Cavity Viruses
o Logic Bomb Viruseso Companion/Camouflage Viruses
o Web Scripting Viruso Shell Viruses
o E-mail Viruseso File Extension Viruses
o Armored Viruseso FAT Viruses
o Add-on Viruseso Logic Bomb Viruses
o Intrusive Viruseso Web Scripting Viruses
o Direct Action or Transient Viruseso E-mail Viruses
o Terminate and Stay Resident (TSR) Viruseso Armored Viruses
o Ransomwareo Add-on Viruses
• BlackCato Intrusive Viruses
• BlackMattero Direct Action or Transient Viruses
▪ How to Infect Systems Using a Virus: Creating a Viruso Terminate and Stay Resident (TSR) Viruses
▪ How to Infect Systems Using a Virus: Propagating and Deploying a Virus▪ How to Infect Systems Using a Virus
▪ Computer Wormso Propagating and Deploying a Virus
o Worm Makerso Virus Hoaxes
Fileless Malware Conceptso Fake AntiVirus
▪ What is Fileless Malware?▪ Ransomware
CEHv12CEHv13
▪ Taxonomy of Fileless Malware Threatso How to Infect Systems Using a Ransomware: Creating Ransomware
▪ How does Fileless Malware Work?▪ Computer Worms
▪ Launching Fileless Malware through Document Exploits and In-Memory Exploitso How to Infect Systems Using a Worm
▪ Launching Fileless Malware through Script-based Injectiono Worm Makers
▪ Launching Fileless Malware by Exploiting System Admin ToolsFileless Malware Concepts
▪ Launching Fileless Malware through Phishing▪ What is Fileless Malware?
▪ Maintaining Persistence with Fileless Techniqueso Taxonomy of Fileless Malware Threats
▪ Fileless Malware▪ How does Fileless Malware Work?
o LemonDuck▪ Launching Fileless Malware through Document Exploits
▪ Fileless Malware Obfuscation Techniques to Bypass Antivirus▪ Launching Fileless Malware through In-Memory Exploits
Malware Analysis▪ Launching Fileless Malware through Script-based Injection
▪ What is Sheep Dip Computer?▪ Launching Fileless Malware by Exploiting System Admin Tools
▪ Antivirus Sensor Systems▪ Launching Fileless Malware through Phishing
▪ Introduction to Malware Analysis▪ Launching Fileless Malware through Windows Registry
▪ Malware Analysis Procedure: Preparing Testbed▪ Maintaining Persistence with Fileless Techniques
▪ Static Malware Analysis▪ Fileless Malware
o File Fingerprinting▪ Fileless Malware Obfuscation Techniques to Bypass Antivirus
o Local and Online Malware ScanningAI-based Malware Concepts
o Performing Strings Search▪ What is AI-based Malware?
o Identifying Packing/Obfuscation Methodso Working of AI-based Malware
• Identifying Packing/Obfuscation Method of ELF Malware▪ Indicators of AI-based Malware
• Detect It Easy (DIE)▪ Challenges of AI-based Malware
o Finding the Portable Executables (PE) Information▪ Techniques Used in AI-based Malware Development
o Identifying File Dependencieso Generative Adversarial Networks (GANs)
o Malware Disassemblyo Reinforcement Learning
• Ghidrao Natural Language Processing (NLP)
• x64dbg▪ Examples of AI-based Malware
o Analyzing ELF Executable Fileso AI-Generated Videos: Malware Spread Through YouTube
o Analyzing Mach Object (Mach-O) Executable FilesMalware Analysis

Bình luận về bài viết này

Thịnh hành