Certification TrackUpdated:
Certified Ethical Hacker (CEH) v12 Masterclass
Master ethical hacking with the industry-leading CEH v12 certification. This comprehensive course covers advanced penetration testing, exploitation techniques, and real-world attack simulations.
50+
Hands-on Labs
3
Modules
9
Total Lessons
Calculating...
Duration
CURRICULUM_MANIFEST
DIR_01Introduction to Ethical Hacking►
VIDEOWhat is Ethical Hacking?15m
VIDEOCyber Kill Chain & Attack Vectors20m
FILECEH v12 Study Guide3.2MB
DIR_02Footprinting and Reconnaissance►
VIDEOOSINT and Passive Reconnaissance25m
VIDEOActive Reconnaissance Tools30m
●LAB: Complete Reconnaissance on Target Network
DIR_03Scanning and Enumeration►
VIDEOAdvanced Nmap Techniques28m
VIDEOEnumeration Deep Dive32m
●LAB: Service Enumeration Challenge
ARMORY (TOOLS COVERED)
NMA
NmapMET
MetasploitBUR
Burp Suite ProWIR
WiresharkJOH
John the RipperMAL
MaltegoINSTRUCTOR: MARCUS CHEN
CEH, OSCP, SENIOR PENETRATION TESTER
15+ years in offensive security with certifications from EC-Council, Offensive Security, and SANS. Former red team lead at Fortune 500 companies.