Certified Ethical Hacker (CEH) Exam Cram, 1st edition

Published by Pearson IT Certification (February 17, 2022) © 2022

  • William Easttom
Products list
  • Available for purchase from all major ebook resellers, including InformIT.com
Products list

Details

  • A print text
  • Free shipping
  • Also available for purchase as an ebook from all major ebook resellers, including InformIT.com

Chuck Easttom assumes no prior knowledge: students with little or no experience in ethical hacking and penetration testing can obtain the knowledge they need to take and pass the exam. He thoroughly covers every CEH v11 topic, including:

  • Reconnaissance and scanning
  • Enumeration and vulnerability scanning
  • System and session hacking
  • Malware, sniffing, social engineering, and DOS attacks
  • Evading security measures
  • Hacking web servers, applications, wireless, mobile, IoT, and OT Cloud computing, cryptography, and more

Extensive preparation tools include topic overviews, exam alerts, CramSavers, CramQuizzes, chapter-ending review questions, author notes and tips, and an extensive glossary. The handy Cram Sheet tear-out brings together tips, acronyms, and memory joggers not available anywhere else—perfect for last-minute study.

Powerful Pearson Test Prep practice test software offers an extensive collection of exam-realistic practice questions, with many customization and reporting features: practice in study mode, practice exam mode, or flash card mode. The companion website also provides access to several digital assets including the Glossary and Cram Sheet.

    Introduction. . . . . . . . . . . . . . . . . . . . . . . xx

CHAPTER 1:

    Reconnaissance and Scanning.. . . . . . . . . . . . . . . . . 1

    Reconnaissance Types.. . . . . . . . . . . . . . . . . . 1

    Active Reconnaissance Techniques. . . . . . . . . . . . . . 22

    What Next?.. . . . . . . . . . . . . . . . . . . . . 32

CHAPTER 2:

    Enumeration and Vulnerability Scanning.. . . . . . . . . . . . . 33

    Scanning.. . . . . . . . . . . . . . . . . . . . . . 33

    Scanning Process.. . . . . . . . . . . . . . . . . . . 43

    Network Packet Capture.. . . . . . . . . . . . . . . . . 52

    Vulnerability Scanning. . . . . . . . . . . . . . . . . . 57

    What Next?.. . . . . . . . . . . . . . . . . . . . . 63

CHAPTER 3:

    System Hacking. . . . . . . . . . . . . . . . . . . . . . 65

    CEH Methodology.. . . . . . . . . . . . . . . . . . . 65

    Pass the Hash.. . . . . . . . . . . . . . . . . . . . . 73

    Spyware. . . . . . . . . . . . . . . . . . . . . . . 79

    What Next?.. . . . . . . . . . . . . . . . . . . . . 92

CHAPTER 4:

    Malware.. . . . . . . . . . . . . . . . . . . . . . . . 93

    Malware Types.. . . . . . . . . . . . . . . . . . . . 94

    Viruses. . . . . . . . . . . . . . . . . . . . . . . 108

    Protecting Against Malware.. . . . . . . . . . . . . . . . 115

    What Next?.. . . . . . . . . . . . . . . . . . . . . 122

CHAPTER 5:

    Packet Sniffing and Social Engineering.. . . . . . . . . . . . . 123

    Social Engineering.. . . . . . . . . . . . . . . . . . . 123

    Packet Sniffing.. . . . . . . . . . . . . . . . . . . . 138

    What Next?.. . . . . . . . . . . . . . . . . . . . . 150

CHAPTER 6:

    Denial of Service and Session Hijacking.. . . . . . . . . . . . . 151

    Denial of Service. . . . . . . . . . . . . . . . . . . . 151

    Session Hijacking.. . . . . . . . . . . . . . . . . . . 165

    What Next?.. . . . . . . . . . . . . . . . . . . . . 172

CHAPTER 7:

    Evading Security Measures. . . . . . . . . . . . . . . . . . 173

    Intrusion Detection Systems. . . . . . . . . . . . . . . . 173

    Firewalls and Honeypots.. . . . . . . . . . . . . . . . . 183

    Virtual Private Networks.. . . . . . . . . . . . . . . . . 189

    IDS Evasion Techniques.. . . . . . . . . . . . . . . . . 192

    Firewall Evasion Techniques. . . . . . . . . . . . . . . . 198

    What Next?.. . . . . . . . . . . . . . . . . . . . . 204

CHAPTER 8:

    Hacking Web Servers and Web Applications.. . . . . . . . . . . 205

    Web Servers.. . . . . . . . . . . . . . . . . . . . . 205

    Web Applications.. . . . . . . . . . . . . . . . . . . 214

    What Next?.. . . . . . . . . . . . . . . . . . . . . 232

CHAPTER 9:

    Hacking Wireless.. . . . . . . . . . . . . . . . . . . . . 233

    Wireless Technology.. . . . . . . . . . . . . . . . . . 233

    Hacking Wireless.. . . . . . . . . . . . . . . . . . . 245

    What Next?.. . . . . . . . . . . . . . . . . . . . . 258

CHAPTER 10:

    Hacking Mobile.. . . . . . . . . . . . . . . . . . . . . . 259

    Mobile Technologies.. . . . . . . . . . . . . . . . . . 259

    Mobile Threats. . . . . . . . . . . . . . . . . . . . 274

    What Next?.. . . . . . . . . . . . . . . . . . . . . 282

CHAPTER 11:

    IOT and OT Hacking. . . . . . . . . . . . . . . . . . . . 283

    IoT Fundamentals. . . . . . . . . . . . . . . . . . . 283

    What Next?.. . . . . . . . . . . . . . . . . . . . . 308

CHAPTER 12:

    Cloud Computing and Hacking.. . . . . . . . . . . . . . . . 309

    Cloud Fundamentals.. . . . . . . . . . . . . . . . . . 309

    What Next?.. . . . . . . . . . . . . . . . . . . . . 331

CHAPTER 13:

    Cryptography. . . . . . . . . . . . . . . . . . . . . . . 333

    Cryptography Concepts.. . . . . . . . . . . . . . . . . 333

    PKI. . . . . . . . . . . . . . . . . . . . . . . . 349

    Cryptographic Attacks.. . . . . . . . . . . . . . . . . . 357

    What Next?.. . . . . . . . . . . . . . . . . . . . . 365

Glossary.. . . . . . . . . . . . . . . . . . . . . . . . 367

Index. . . . . . . . . . . . . . . . . . . . . . . . . . 391





12/7/2021, TOC, 978137513444


Need help? Get in touch