eJPT and CEH Practical Guide by Joas

Get Started. It's Free
or sign up with your email address
eJPT and CEH Practical Guide by Joas by Mind Map: eJPT and CEH Practical Guide by Joas

1. CEH Practical

1.1. Network Computer Fundamentals

1.1.1. CCNA Study Guide

1.2. Attack Vectors Knowledge

1.2.1. Web Application

1.2.2. Network Computer

1.2.3. Clouding Computer

1.2.4. IoT

1.3. Information Gathering, Scanning and Enumeration

1.3.1. Nmap

1.3.2. Wireshark

1.3.3. Dirb

1.3.4. Gobuster

1.3.5. Dirbuster

1.3.6. Hping2 and Hping3

1.3.7. Wpscan

1.3.8. Nikto

1.4. Steganography

1.4.1. OpenStego

1.4.2. Steghide

1.4.3. QuickStego

1.5. Brute Force

1.5.1. Hydra

1.5.2. Ncrack

1.5.3. Burp Suite

1.5.4. John the Ripper

1.5.5. Hashcat

1.5.6. Cewl

1.5.7. Crunch

1.5.8. Rainbowcrack

1.5.9. Hashcalc

1.6. Cryptography

1.6.1. Veracrypt

1.7. Web Vulnerability Skills

1.7.1. XSS

1.7.1.1. XSS Payloads

1.7.2. Web Parameter Tampering

1.7.3. SQL Injection

1.7.3.1. SQLMap

1.8. Exploitation

1.8.1. Metasploit

1.8.2. Responder LLMNR

1.8.3. Searchsploit

1.9. Exam CEH

1.9.1. Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems, etc

1.9.2. System hacking, steganography

1.9.3. Network scanning to identify live and vulnerable machines in a network

1.9.4. OS banner grabbing, service, and user enumeration

1.9.5. SQL injection attacks

1.9.6. Different types of cryptography attacks

1.9.7. Packet sniffing

2. Complementary

2.1. My LinkedIn: https://www.linkedin.com/in/joas-antonio-dos-santos/

2.2. eJPT Github Notes: tr0nucf/My-Tools, d3m0n4l3x/eJPT and eJPT Experience Users

2.3. CEH Practical Github Notes: CyberSecurityUP/Guide-CEH-Practical-Master

3. eJPT

3.1. Network Computer Fundamentals

3.1.1. CCNA Study Guide

3.1.2. INE Study Guide

3.2. Web Application Concept

3.3. Information Gathering, Scanning and Enumeration

3.3.1. Nmap

3.3.1.1. Fast Scanner

3.3.1.2. Network Scanner in Commons Port

3.3.1.2.1. 21,22,80, 135,139,445,3306

3.3.2. Hfping

3.3.3. Nessus

3.3.4. Enum4linux

3.3.5. Smbclient

3.3.6. Nmblookup

3.3.7. Wireshark

3.3.7.1. Pcap Analysis

3.3.7.2. New Network Detect

3.3.7.2.1. Pivoting

3.4. Web Vulnerability Skills

3.4.1. SQL Injection

3.4.1.1. SQLMAP

3.4.1.1.1. SQL Injection Payloads

3.4.2. XSS

3.4.2.1. XSS Payloads List

3.4.3. Web Crawling

3.4.3.1. Dirb

3.4.3.1.1. Gobuster

3.4.4. Web Vulnerability Testing Tool

3.4.4.1. Burp Suite

3.4.5. Web Server Scanner

3.4.5.1. Nikto

3.5. Pivoting and Routing

3.5.1. Ip route add <destination network> via <outgoing network>

3.5.2. Meterpreter> run autoroute -s “destination network

3.5.3. Portfwd Metasploit

3.6. Exploitation

3.6.1. Metasploit-Framework

3.6.2. Searchsploit and Exploit-db

3.7. Brute-Force

3.7.1. Ncrack

3.7.1.1. FTP Server

3.7.2. Hydra

3.7.2.1. FTP Server

3.7.2.2. HTTP Login Page

3.7.3. John The Ripper

3.7.3.1. Hashs

3.7.4. Auxiliary Module Metasploit

3.8. eJPT Exam

3.8.1. Simple manual web application security assessment and exploitation

3.8.2. Basic vulnerability assessment of networks

3.8.3. Using Metasploit for performing simple attacks

3.8.4. Web application manual exploitation through attack vectors

3.8.5. Ability to perform protocol analysis of a traffic capture

3.8.6. Understanding of information gathering techniques

3.8.7. Understanding of the penetration testing process

4. Laboratory

4.1. Hack The Box

4.2. Try Hack Me

4.3. Vulnhub

4.4. Metasploitable

4.5. Luxury Threats

4.6. iLabs Cyber Range