Home > Store

Register your product to gain access to bonus material or receive a coupon.

Certified Ethical Hacker (CEH) Exam Cram

Best Value Purchase

Book + eBook Bundle

  • Your Price: $56.99
  • List Price: $104.98
  • About Premium Edition eBooks
  • The Premium Edition eBook and Practice Test is a digital-only certification preparation product combining an eBook with enhanced Pearson Test Prep practice tests.

    Your purchase will deliver:

    • Link to download the Pearson Test Prep exam engine
    • Access code for question database
    • eBook in the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, which reproduces the look and layout of the printed page.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

    eBook FAQ

    eBook Download Instructions

More Purchase Options

Book

  • Your Price: $35.99
  • List Price: $44.99
  • Usually ships in 24 hours.

Premium Edition eBook

  • Your Price: $47.99
  • List Price: $59.99
  • About Premium Edition eBooks
  • The Premium Edition eBook and Practice Test is a digital-only certification preparation product combining an eBook with enhanced Pearson Test Prep practice tests.

    Your purchase will deliver:

    • Link to download the Pearson Test Prep exam engine
    • Access code for question database
    • eBook in the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, which reproduces the look and layout of the printed page.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

    eBook FAQ

    eBook Download Instructions

About

Features

  • Covers all the critical information students need to know to score higher on the updated CEH exam
  • Addresses all exam objectives associated with ethical hacking and penetration testing
  • Assumes no prior knowledge: those without experience can obtain the real-world knowledge to succeed
  • Designed to help students rapidly assess where they stand, and quickly master what they need to learn
  • Includes test-taking strategies, time-saving tips, Exam Notes, and two full practice exams

Description

  • Copyright 2022
  • Dimensions: 6" x 9"
  • Pages: 448
  • Edition: 1st
  • Book
  • ISBN-10: 0-13-751344-5
  • ISBN-13: 978-0-13-751344-4

CEH Certified Ethical Hacker Exam Cram is the perfect study guide to help you pass the updated CEH exam. Dr. Chuck Easttom's expert real-world approach reflects both his expertise as one of the world's leading cybersecurity practitioners and instructors, as well as test-taking insights he has gained from teaching CEH preparation courses worldwide, including courses taught directly for EC-Council. Easttom assumes no prior knowledge: his expert coverage of every exam topic can help readers with little ethical hacking experience to obtain the knowledge they need to succeed.

Covers the critical information you'll need to score higher on your CEH exam!

  • Review the core principles and concepts of ethical hacking
  • Perform key pre-attack tasks, including reconnaissance and footprinting
  • Master enumeration, vulnerability scanning, and vulnerability analysis
  • Learn system hacking methodologies, how to cover your tracks, and more
  • Utilize modern malware threats, including ransomware and financial malware
  • Exploit packet sniffing and social engineering
  • Master denial of service and session hacking attacks, tools, and countermeasures
  • Evade security measures, including IDS, firewalls, and honeypots
  • Hack web servers and applications, and perform SQL injection attacks
  • Compromise wireless and mobile systems, from wireless encryption to recent Android exploits
  • Hack Internet of Things (IoT) and Operational Technology (OT) devices and systems
  • Attack cloud computing systems, misconfigurations, and containers
  • Use cryptanalysis tools and attack cryptographic systems

Premium Edition

Certified Ethical Hacker (CEH) Exam Cram, Premium Edition eBook and Practice Test

The exciting new Certified Ethical Hacker (CEH) Exam Cram, Premium Edition eBook and Practice Test is a digital-only certification preparation product combining an eBook with an enhanced Pearson IT Certification Practice Test. The Premium Edition eBook and Practice Test contains the following items:

  • The Certified Ethical Hacker (CEH) Exam Cram Premium Edition Practice Test, including four full practice exams and enhanced practice test features
  • PDF and EPUB formats of the Certified Ethical Hacker (CEH) Exam Cram from Pearson IT Certification, accessible via your PC, tablet, and smartphone


About the Premium Edition Practice Test

This Premium Edition contains an enhanced version of the Pearson IT Certification Practice Test (PCPT) software with four full practice exams. In addition, it contains all the chapter-opening assessment questions from the book. This integrated learning package:

  • Allows you to focus on individual topic areas or take complete, timed exams
  • Includes direct links from each question to detailed tutorials to help you understand the concepts behind the questions
  • Provides unique sets of exam-realistic practice questions
  • Tracks your performance and provides feedback on a module-by-module basis, laying out a complete assessment of your knowledge to help you focus your study where it is needed most


Pearson IT Certification Practice Test minimum system requirements:

Online system requirements:

Browsers: Chrome version 73 and above, Safari version 12 and above, Microsoft Edge 44 and above.Devices: Desktop and laptop computers, tablets running Android v8.0 and above or iPad OS v13 and above, smartphones running Android v8.0 and above or iOS v13 and above with a minimum screen size of 4.7.

Offline system requirements:

Windows 10, Windows 8.1; Microsoft .NET Framework 4.5 Client; Pentium-class 1 GHz processor (or equivalent); 512 MB RAM; 650 MB disk space plus 50 MB for each downloaded practice exam; access to the Internet to register and download exam databases.

About the Premium Edition eBook

Certified Ethical Hacker (CEH) Exam Cram, Premium Edition eBook and Practice Test focuses specifically on the objectives for Version 11 of the CEH exam. Its expert real-world approach reflects Dr. Chuck Easttom's expertise as one of the world's leading cybersecurity practitioners and instructors, plus test-taking insights he has gained from teaching CEH preparation courses worldwide. Easttom assumes no prior knowledge: His expert coverage of every exam topic can help readers with little ethical hacking experience to obtain the knowledge to succeed.

This guide's extensive preparation tools include topic overviews, exam alerts, CramSavers, CramQuizzes, chapter-ending review questions, author notes and tips, an extensive glossary, and the handy CramSheet tear-out: key facts in an easy-to-review format. Powerful Pearson Test Prep practice test software offers hundreds of exam-realistic practice questions, with many customization and reporting features: test yourself in study mode, practice exam mode, or flash card mode.

Certified Ethical Hacker (CEH) Exam Cram, Premium Edition eBook and Practice Test helps you master all topics on CEH Exam Version 11:

  • Review the core principles and concepts of ethical hacking
  • Perform key pre-attack tasks, including reconnaissance and footprinting
  • Master enumeration, vulnerability scanning, and vulnerability analysis
  • Learn system hacking methodologies, how to cover your tracks, and more
  • Utilize modern malware threats, including ransomware and financial malware
  • Exploit packet sniffing and social engineering
  • Master denial of service and session hacking attacks, tools, and countermeasures
  • Evade security measures, including IDS, firewalls, and honeypots
  • Hack web servers and applications, and perform SQL injection attacks
  • Compromise wireless and mobile systems, from wireless encryption to recent Android exploits
  • Hack Internet of Things (IoT) and Operational Technology (OT) devices and systems
  • Attack cloud computing systems, misconfigurations, and containers
  • Use cryptanalysis tools and attack cryptographic systems

Sample Content

Online Sample Chapter

Denial of Service and Session Hijacking

Sample Pages

Download the sample pages (includes Chapter 6)

Table of Contents

    Introduction. . . . . . . . . . . . . . . . . . . . . . . xx
CHAPTER 1:
    Reconnaissance and Scanning.. . . . . . . . . . . . . . . . . 1
    Reconnaissance Types.. . . . . . . . . . . . . . . . . . 1
    Active Reconnaissance Techniques. . . . . . . . . . . . . . 22
    What Next?.. . . . . . . . . . . . . . . . . . . . . 32
CHAPTER 2:
    Enumeration and Vulnerability Scanning.. . . . . . . . . . . . . 33
    Scanning.. . . . . . . . . . . . . . . . . . . . . . 33
    Scanning Process.. . . . . . . . . . . . . . . . . . . 43
    Network Packet Capture.. . . . . . . . . . . . . . . . . 52
    Vulnerability Scanning. . . . . . . . . . . . . . . . . . 57
    What Next?.. . . . . . . . . . . . . . . . . . . . . 63
CHAPTER 3:
    System Hacking. . . . . . . . . . . . . . . . . . . . . . 65
    CEH Methodology.. . . . . . . . . . . . . . . . . . . 65
    Pass the Hash.. . . . . . . . . . . . . . . . . . . . . 73
    Spyware. . . . . . . . . . . . . . . . . . . . . . . 79
    What Next?.. . . . . . . . . . . . . . . . . . . . . 92
CHAPTER 4:
    Malware.. . . . . . . . . . . . . . . . . . . . . . . . 93
    Malware Types.. . . . . . . . . . . . . . . . . . . . 94
    Viruses. . . . . . . . . . . . . . . . . . . . . . . 108
    Protecting Against Malware.. . . . . . . . . . . . . . . . 115
    What Next?.. . . . . . . . . . . . . . . . . . . . . 122
CHAPTER 5:
    Packet Sniffing and Social Engineering.. . . . . . . . . . . . . 123
    Social Engineering.. . . . . . . . . . . . . . . . . . . 123
    Packet Sniffing.. . . . . . . . . . . . . . . . . . . . 138
    What Next?.. . . . . . . . . . . . . . . . . . . . . 150
CHAPTER 6:
    Denial of Service and Session Hijacking.. . . . . . . . . . . . . 151
    Denial of Service. . . . . . . . . . . . . . . . . . . . 151
    Session Hijacking.. . . . . . . . . . . . . . . . . . . 165
    What Next?.. . . . . . . . . . . . . . . . . . . . . 172
CHAPTER 7:
    Evading Security Measures. . . . . . . . . . . . . . . . . . 173
    Intrusion Detection Systems. . . . . . . . . . . . . . . . 173
    Firewalls and Honeypots.. . . . . . . . . . . . . . . . . 183
    Virtual Private Networks.. . . . . . . . . . . . . . . . . 189
    IDS Evasion Techniques.. . . . . . . . . . . . . . . . . 192
    Firewall Evasion Techniques. . . . . . . . . . . . . . . . 198
    What Next?.. . . . . . . . . . . . . . . . . . . . . 204
CHAPTER 8:
    Hacking Web Servers and Web Applications.. . . . . . . . . . . 205
    Web Servers.. . . . . . . . . . . . . . . . . . . . . 205
    Web Applications.. . . . . . . . . . . . . . . . . . . 214
    What Next?.. . . . . . . . . . . . . . . . . . . . . 232
CHAPTER 9:
    Hacking Wireless.. . . . . . . . . . . . . . . . . . . . . 233
    Wireless Technology.. . . . . . . . . . . . . . . . . . 233
    Hacking Wireless.. . . . . . . . . . . . . . . . . . . 245
    What Next?.. . . . . . . . . . . . . . . . . . . . . 258
CHAPTER 10:
    Hacking Mobile.. . . . . . . . . . . . . . . . . . . . . . 259
    Mobile Technologies.. . . . . . . . . . . . . . . . . . 259
    Mobile Threats. . . . . . . . . . . . . . . . . . . . 274
    What Next?.. . . . . . . . . . . . . . . . . . . . . 282
CHAPTER 11:
    IOT and OT Hacking. . . . . . . . . . . . . . . . . . . . 283
    IoT Fundamentals. . . . . . . . . . . . . . . . . . . 283
    What Next?.. . . . . . . . . . . . . . . . . . . . . 308
CHAPTER 12:
    Cloud Computing and Hacking.. . . . . . . . . . . . . . . . 309
    Cloud Fundamentals.. . . . . . . . . . . . . . . . . . 309
    What Next?.. . . . . . . . . . . . . . . . . . . . . 331
CHAPTER 13:
    Cryptography. . . . . . . . . . . . . . . . . . . . . . . 333
    Cryptography Concepts.. . . . . . . . . . . . . . . . . 333
    PKI. . . . . . . . . . . . . . . . . . . . . . . . 349
    Cryptographic Attacks.. . . . . . . . . . . . . . . . . . 357
    What Next?.. . . . . . . . . . . . . . . . . . . . . 365
Glossary.. . . . . . . . . . . . . . . . . . . . . . . . 367
Index. . . . . . . . . . . . . . . . . . . . . . . . . . 391




12/7/2021, TOC, 978137513444

Updates

Submit Errata

More Information

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |