CEv12
CEv12
CEHv11 CEHv12
Total Number of Modules 20 20
Total Number of Slides 1640 1676
Total Number of Labs 200 220
Total Number of New Labs 92 33
Attack Techniques 420 519
MITRE ATT&CK Framework,
Diamond Model of Intrusion
OT Technology, Serverless Analysis, Techniques for
Computing, WPA3 Encryption, Establishing Persistence,
New Technology Added
APT, Fileless Malware, Web Evading NAC and Endpoint
API, and Web Shell Security, Fog Computing, Edge
Computing, and Grid
Computing
Windows 10, Windows Server Windows 11, Windows Server
2019, Windows Server 2016, 2022, Windows Server 2019,
OS Used for Labs
Parrot Security, Android, Parrot Security, Android,
Ubuntu Linux Ubuntu Linux
Exam 125 Questions (MCQ) 125 Questions (MCQ)
Exam Duration 4 Hours 4 Hours
Exam Delivery VUE / ECCEXAM VUE / ECCEXAM
NICE Compliance Final NICE 2.0 Framework Final NICE 2.0 Framework
Module Comparison
CEHv11 CEHv12
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Module 02: Footprinting and
Reconnaissance Reconnaissance
Module 03: Scanning Networks Module 03: Scanning Networks
Module 04: Enumeration Module 04: Enumeration
Module 05: Vulnerability Analysis Module 05: Vulnerability Analysis
Module 06: System Hacking Module 06: System Hacking
Module 07: Malware Threats Module 07: Malware Threats
Module 08: Sniffing Module 08: Sniffing
Module 09: Social Engineering Module 09: Social Engineering
Module 10: Denial-of-Service Module 10: Denial-of-Service
Module 11: Session Hijacking Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Module 12: Evading IDS, Firewalls, and
Honeypots Honeypots
Module 13: Hacking Web Servers Module 13: Hacking Web Servers
Module 14: Hacking Web Applications Module 14: Hacking Web Applications
Module 15: SQL Injection Module 15: SQL Injection
Module 16: Hacking Wireless Networks Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms Module 17: Hacking Mobile Platforms
Module 18: IoT and OT Hacking Module 18: IoT and OT Hacking
Module 19: Cloud Computing Module 19: Cloud Computing
Module 20: Cryptography Module 20: Cryptography
CEHv11 CEHv12
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Information Security Overview Information Security Overview
▪ Elements of Information Security ▪ Elements of Information Security
▪ Motives, Goals, and Objectives of Information ▪ Motives, Goals, and Objectives of Information
Security Attacks Security Attacks
▪ Classification of Attacks ▪ Classification of Attacks
▪ Information Warfare ▪ Information Warfare
Cyber Kill Chain Concepts Hacking Methodologies and Frameworks
▪ Cyber Kill Chain Methodology ▪ CEH Hacking Methodology (CHM)
▪ Tactics, Techniques, and Procedures (TTPs) ▪ Cyber Kill Chain Methodology
▪ Adversary Behavioral Identification ▪ Tactics, Techniques, and Procedures (TTPs)
▪ Indicators of Compromise (IoCs) ▪ Adversary Behavioral Identification
o Categories of Indicators of Compromise ▪ Indicators of Compromise (IoCs)
Hacking Concepts o Categories of Indicators of Compromise
▪ What is Hacking? ▪ MITRE ATT&CK Framework
▪ Who is a Hacker? ▪ Diamond Model of Intrusion Analysis
▪ Hacker Classes Hacking Concepts
▪ Hacking Phases ▪ What is Hacking?
o Reconnaissance ▪ Who is a Hacker?
o Scanning ▪ Hacker Classes
o Gaining Access Ethical Hacking Concepts
o Maintaining Access ▪ What is Ethical Hacking?
o Clearing Tracks ▪ Why Ethical Hacking is Necessary
Ethical Hacking Concepts ▪ Scope and Limitations of Ethical Hacking
▪ What is Ethical Hacking? ▪ Skills of an Ethical Hacker
▪ Why Ethical Hacking is Necessary Information Security Controls
▪ Scope and Limitations of Ethical Hacking ▪ Information Assurance (IA)
▪ Skills of an Ethical Hacker ▪ Continual/Adaptive Security Strategy
Information Security Controls ▪ Defense-in-Depth
Module 02: Footprinting and Reconnaissance Module 02: Footprinting and Reconnaissance
Footprinting Concepts Footprinting Concepts
▪ What is Footprinting? ▪ What is Footprinting?
Footprinting through Search Engines ▪ Information Obtained in Footprinting
▪ Footprinting through Search Engines ▪ Footprinting Methodology
▪ Footprint Using Advanced Google Hacking
Footprinting through Search Engines
Techniques
▪ VoIP and VPN Footprinting through Google ▪ Footprint Using Advanced Google Hacking
Hacking Database Techniques
▪ Other Techniques for Footprinting through Search
▪ Google Hacking Database
Engines
o Gathering Information Using Google Advanced ▪ VPN Footprinting through Google Hacking
Search and Advanced Image Search Database
o Gathering Information Using Reverse Image ▪ Other Techniques for Footprinting through Search
Search Engines
o Gathering Information Using Video Search
o Google Advanced Search
Engines
o Gathering Information Using Meta Search
o Advanced Image Search
Engines
o Gathering Information Using FTP Search
o Reverse Image Search
Engines
o Gathering Information Using IoT Search
o Video Search Engines
Engines
Footprinting through Web Services o Meta Search Engines
▪ Finding a Company’s Top-Level Domains (TLDs)
o FTP Search Engines
and Sub-domains
▪ Finding the Geographical Location of the Target o IoT Search Engines
▪ People Search on Social Networking Sites and
Footprinting through Web Services
People Search Services
▪ Finding a Company’s Top-Level Domains (TLDs)
▪ Gathering Information from LinkedIn
and Sub-domains
▪ Harvesting Email Lists ▪ Finding the Geographical Location of the Target
▪ People Search on Social Networking Sites and
▪ Gather Information from Financial Services
People Search Services
▪ Footprinting through Job Sites ▪ Gathering Information from LinkedIn
▪ Deep and Dark Web Footprinting ▪ Harvesting Email Lists
▪ Determining the Operating System ▪ Footprinting through Job Sites
▪ VoIP and VPN Footprinting through SHODAN ▪ Deep and Dark Web Footprinting
▪ Competitive Intelligence Gathering ▪ Determining the Operating System
o Competitive Intelligence - When Did this
▪ VoIP and VPN Footprinting through SHODAN
Company Begin? How Did it Develop?
o Competitive Intelligence - What Are the
▪ Competitive Intelligence Gathering
Company's Plans?
o Competitive Intelligence - What Expert ▪ Other Techniques for Footprinting through Web
Opinions Say About the Company Services
▪ Other Techniques for Footprinting through Web o Finding the Geographical Location of the
Services Target
o Information Gathering Using Business Profile
o Gathering Information from Financial Services
Sites
o Gathering Information from Business Profile
o Monitoring Target Using Alerts
Sites
o Tracking Online Reputation of the Target o Monitoring Targets Using Alerts
o Information Gathering Using Groups, Forums,
o Tracking the Online Reputation of the Target
and Blogs
o Information Gathering Using NNTP Usenet o Gathering Information from Groups, Forums,
Newsgroups and Blogs
Scanning Beyond IDS and Firewall Scanning Beyond IDS and Firewall
▪ IDS/Firewall Evasion Techniques ▪ IDS/Firewall Evasion Techniques
o Packet Fragmentation o Packet Fragmentation
o Source Routing o Source Routing
o Source Port Manipulation o Source Port Manipulation
o IP Address Decoy o IP Address Decoy
o IP Address Spoofing o IP Address Spoofing
• IP Spoofing Detection Techniques: Direct
o MAC Address Spoofing
TTL Probes
• IP Spoofing Detection Techniques: IP
o Creating Custom Packets
Identification Number
• IP Spoofing Detection Techniques: TCP Flow o Randomizing Host Order and Sending Bad
Control Method Checksums
• IP Spoofing Countermeasures o Proxy Servers
o Creating Custom Packets • Proxy Chaining
• Using Packet Crafting Tools • Proxy Tools
• Appending Custom Binary Data • Proxy Tools for Mobile
• Appending Custom String o Anonymizers
• Censorship Circumvention
• Appending Random Data
Tools: Alkasir and Tails
o Randomizing Host Order and Sending Bad
Network Scanning Countermeasures
Checksums
o Proxy Servers ▪ Ping Sweep Countermeasures
• Proxy Chaining ▪ Port Scanning Countermeasures
• Proxy Tools ▪ Banner Grabbing Countermeasures
• Proxy Tools for Mobile ▪ IP Spoofing Detection Techniques
o Anonymizers o Direct TTL Probes
• Censorship Circumvention
o IP Identification Number
Tools: Alkasir and Tails
• Anonymizers o TCP Flow Control Method
• Anonymizers for Mobile ▪ IP Spoofing Countermeasures
Draw Network Diagrams ▪ Scanning Detection and Prevention Tools
▪ Drawing Network Diagrams
▪ Network Discovery and Mapping Tools
▪ Network Discovery Tools for Mobile
▪ Maintaining Persistence with Fileless Techniques ▪ Launching Fileless Malware through Phishing
▪ Fileless Malware ▪ Maintaining Persistence with Fileless Techniques
▪ Fileless Malware Obfuscation Techniques to
▪ Fileless Malware
Bypass Antivirus
Malware Analysis o LemonDuck
▪ Fileless Malware Obfuscation Techniques to
▪ What is Sheep Dip Computer?
Bypass Antivirus
▪ Antivirus Sensor Systems Malware Analysis
▪ Introduction to Malware Analysis ▪ What is Sheep Dip Computer?
▪ Malware Analysis Procedure: Preparing Testbed ▪ Antivirus Sensor Systems
▪ Static Malware Analysis ▪ Introduction to Malware Analysis
o File Fingerprinting ▪ Malware Analysis Procedure: Preparing Testbed
o Local and Online Malware Scanning ▪ Static Malware Analysis
o Performing Strings Search o File Fingerprinting
o Identifying Packing/Obfuscation Methods o Local and Online Malware Scanning
o Finding the Portable Executables (PE)
o Performing Strings Search
Information
o Identifying File Dependencies o Identifying Packing/Obfuscation Methods
• Identifying Packing/Obfuscation Method of
o Malware Disassembly
ELF Malware
▪ Dynamic Malware Analysis • Detect It Easy (DIE)
o Finding the Portable Executables (PE)
o Port Monitoring
Information
o Process Monitoring o Identifying File Dependencies
o Registry Monitoring o Malware Disassembly
o Windows Services Monitoring • Ghidra
o Startup Programs Monitoring • x64dbg
o Event Logs Monitoring/Analysis o Analyzing ELF Executable Files
o Analyzing Mach Object (Mach-O) Executable
o Installation Monitoring
Files
o Files and Folders Monitoring o Analyzing Malicious MS Office Documents
o Device Drivers Monitoring • Finding Suspicious Components
o Network Traffic Monitoring/Analysis • Finding Macro Streams
o DNS Monitoring/Resolution • Dumping Macro Streams
o API Calls Monitoring • Identifying Suspicious VBA Keywords
▪ Virus Detection Methods ▪ Dynamic Malware Analysis
▪ Trojan Analysis: Emotet o Port Monitoring
Emotet Malware Attack Phases: o Process Monitoring
Infection Phase o Registry Monitoring
Maintaining Persistence Phase o Windows Services Monitoring
Anti-Malware Software
▪ Anti-Trojan Software
▪ Antivirus Software
▪ Fileless Malware Detection Tools
▪ Fileless Malware Protection Tools
o ARP Method
▪ Promiscuous Detection Tools
▪ Compromising Session IDs Using Session Fixation ▪ Compromising Session IDs Using Session Fixation
▪ Session Hijacking Using Proxy Servers ▪ Session Hijacking Using Proxy Servers
▪ Session Hijacking Using CRIME Attack ▪ Session Hijacking Using CRIME Attack
▪ Session Hijacking Using Forbidden Attack ▪ Session Hijacking Using Forbidden Attack
▪ Session Hijacking Using Session Donation Attack ▪ Session Hijacking Using Session Donation Attack
Network Level Session Hijacking ▪ PetitPotam Hijacking
▪ Network Level Session Hijacking Network-Level Session Hijacking
▪ TCP/IP Hijacking ▪ Network Level Session Hijacking
▪ IP Spoofing: Source Routed Packets ▪ TCP/IP Hijacking
▪ RST Hijacking ▪ IP Spoofing: Source Routed Packets
▪ Blind Hijacking ▪ RST Hijacking
▪ UDP Hijacking ▪ Blind and UDP Hijacking
▪ MiTM Attack Using Forged ICMP and ARP Spoofing ▪ MiTM Attack Using Forged ICMP and ARP Spoofing
Session Hijacking Tools Session Hijacking Tools
▪ Session Hijacking Tools ▪ Session Hijacking Tools
▪ Session Hijacking Tools for Mobile Phones o Hetty
Countermeasures ▪ Session Hijacking Tools for Mobile Phones
▪ Session Hijacking Detection Methods Session Hijacking Countermeasures
▪ Protecting against Session Hijacking ▪ Session Hijacking Detection Methods
▪ Web Development Guidelines to Prevent Session
▪ Protecting against Session Hijacking
Hijacking
▪ Web Development Guidelines to Prevent Session
▪ Web User Guidelines to Prevent Session Hijacking
Hijacking
▪ Session Hijacking Detection Tools ▪ Web User Guidelines to Prevent Session Hijacking
▪ Approaches Causing Vulnerability to Session
▪ Session Hijacking Detection Tools
Hijacking and their Preventative Solutions
▪ Approaches Causing Vulnerability to Session
▪ Approaches to Prevent Session Hijacking
Hijacking and their Preventative Solutions
▪ Approaches to Prevent MITM Attacks ▪ Approaches to Prevent Session Hijacking
▪ IPSec o HTTP Referrer Header
o IPsec Authentication and Confidentiality ▪ Approaches to Prevent MITM Attacks
▪ Session Hijacking Prevention Tools o DNS over HTTPS
o Password Manager
o Zero-trust Principles
▪ IPsec
o IPsec Authentication and Confidentiality
▪ Session Hijacking Prevention Tools
Module 12: Evading IDS, Firewalls, and Module 12: Evading IDS, Firewalls, and
Honeypots Honeypots
IDS, IPS, Firewall, and Honeypot Concepts IDS, IPS, Firewall, and Honeypot Concepts
▪ Intrusion Detection System (IDS) ▪ Intrusion Detection System (IDS)
o How an IDS Detects an Intrusion? o How an IDS Detects an Intrusion?
o General Indications of Intrusions o General Indications of Intrusions
o Types of Intrusion Detection Systems o Types of Intrusion Detection Systems
o Types of IDS Alerts o Types of IDS Alerts
▪ Intrusion Prevention System (IPS) ▪ Intrusion Prevention System (IPS)
▪ Firewall ▪ Firewall
o Firewall Architecture o Firewall Architecture
o Demilitarized Zone (DMZ) o Demilitarized Zone (DMZ)
o Types of Firewalls o Types of Firewalls
o Firewall Technologies o Firewall Technologies
• Packet Filtering Firewall • Packet Filtering Firewall
• Circuit-Level Gateway Firewall • Circuit-Level Gateway Firewall
• Application-Level Firewall • Application-Level Firewall
• Stateful Multilayer Inspection Firewall • Stateful Multilayer Inspection Firewall
• Application Proxy • Application Proxy
• Network Address Translation (NAT) • Network Address Translation (NAT)
• Virtual Private Network • Virtual Private Network
o Firewall Limitations o Firewall Limitations
▪ Honeypot ▪ Honeypot
o Types of Honeypots o Types of Honeypots
IDS, IPS, Firewall, and Honeypot Solutions IDS, IPS, Firewall, and Honeypot Solutions
▪ Intrusion Detection Tools ▪ Intrusion Detection using YARA Rules
o Snort ▪ Intrusion Detection Tools
• Snort Rules o Snort
• Snort Rules: Rule Actions and IP Protocols • Snort Rules
• Snort Rules: The Direction Operator and IP
• Snort Rules: Rule Actions and IP Protocols
Addresses
• Snort Rules: The Direction Operator and IP
• Snort Rules: Port Numbers
Addresses
o Intrusion Detection Tools • Snort Rules: Port Numbers
o Intrusion Detection Tools for Mobile Devices • Intrusion Detection Tools
▪ Intrusion Prevention Tools o Intrusion Detection Tools for Mobile Devices
▪ Firewalls ▪ Intrusion Prevention Tools
o Firewalls for Mobile Devices ▪ Firewalls
▪ Honeypot Tools o Firewalls for Mobile Devices
Page | 30 Ethical Hacking and Countermeasures Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical Hacker
Version Change Document
Module 13: Hacking Web Servers Module 13: Hacking Web Servers
Web Server Concepts Web Server Concepts
▪ Web Server Operations ▪ Web Server Operations
▪ Web Server Security Issues ▪ Web Server Security Issues
▪ Why are Web Servers Compromised? ▪ Why are Web Servers Compromised?
Web Server Attacks Web Server Attacks
▪ DoS/DDoS Attacks ▪ DNS Server Hijacking
▪ DNS Server Hijacking ▪ DNS Amplification Attack
▪ DNS Amplification Attack ▪ Directory Traversal Attacks
▪ Directory Traversal Attacks ▪ Website Defacement
▪ Man-in-the-Middle/Sniffing Attack ▪ Web Server Misconfiguration
▪ Phishing Attacks ▪ HTTP Response-Splitting Attack
▪ Website Defacement ▪ Web Cache Poisoning Attack
▪ Web Server Misconfiguration ▪ SSH Brute Force Attack
▪ HTTP Response-Splitting Attack o Web Server Password Cracking
▪ Web Cache Poisoning Attack ▪ Other Web Server Attacks
▪ SSH Brute Force Attack o DoS/DDoS Attacks
▪ Web Server Password Cracking o Man-in-the-Middle Attack
▪ Server-Side Request Forgery (SSRF) Attack o Phishing Attacks
▪ Web Application Attacks o Web Application Attacks
Web Server Attack Methodology Web Server Attack Methodology
▪ Information Gathering ▪ Information Gathering
o Information Gathering from Robots.txt File o Information Gathering from Robots.txt File
▪ Web Server Footprinting/Banner Grabbing ▪ Web Server Footprinting/Banner Grabbing
o Web Server Footprinting Tools o Web Server Footprinting Tools
o Enumerating Web Server Information Using o Enumerating Web Server Information Using
Nmap Nmap
Module 14: Hacking Web Applications Module 14: Hacking Web Applications
Web Application Concepts Web Application Concepts
▪ Introduction to Web Applications ▪ Introduction to Web Applications
▪ Web Application Architecture ▪ Web Application Architecture
▪ Web Services ▪ Web Services
▪ Vulnerability Stack ▪ Vulnerability Stack
Web Application Threats Web Application Threats
▪ OWASP Top 10 Application Security Risks – 2017 ▪ OWASP Top 10 Application Security Risks - 2021
o A1 - Injection Flaws o A01 - Broken Access Control
o A02 - Cryptographic Failures/Sensitive Data
• SQL Injection Attacks
Exposure
• Command Injection Attacks o A03 - Injection Flaws
✓ Command Injection Example • SQL Injection Attacks
• File Injection Attack • Command Injection Attacks
• LDAP Injection Attacks • Command Injection Example
• Other Injection Attacks • File Injection Attack
✓ Server-Side JS Injection • LDAP Injection Attacks
✓ Server-Side Include Injection • Other Injection Attacks
✓ Server-Side Template Injection ✓ JNDI Injection
✓ Log Injection • Cross-Site Scripting (XSS) Attacks
✓ Cross-Site Scripting Attack Scenario:
✓ HTML Injection
Attack via Email
✓ CRLF Injection ✓ XSS Attack in Blog Posting
o A2 - Broken Authentication ✓ XSS Attack in Comment Field
o A3 - Sensitive Data Exposure o A04 - Insecure Design
o A4 - XML External Entity (XXE) o A05 - Security Misconfiguration
o A5 - Broken Access Control • XML External Entity (XXE)
o A06 - Vulnerable and Outdated
o A6 - Security Misconfiguration Components/Using Components with Known
Vulnerabilities
o A07 - Identification and Authentication
o A7 - Cross-Site Scripting (XSS) Attacks
Failures/Broken Authentication
• Cross-Site Scripting Attack Scenario: Attack
o A08 - Software and Data Integrity Failures
via Email
• XSS Attack in Blog Posting • Insecure Deserialization
o Case Study: SQL Injection Attack and Defense o MongoDB Injection/NoSQL Injection Attack
SQL Injection Tools o Case Study: SQL Injection Attack and Defense
▪ SQL Injection Tools SQL Injection Tools
▪ SQL Injection Tools for Mobile Devices ▪ SQL Injection Tools
Evasion Techniques ▪ SQL Injection Tools for Mobile Devices
▪ Evading IDS Evasion Techniques
▪ Types of Signature Evasion Techniques ▪ Evading IDS
o In-line Comment ▪ Types of Signature Evasion Techniques
o Char Encoding o In-line Comment and Char Encoding
o String Concatenation o String Concatenation and Obfuscated Code
o Obfuscated Codes o Manipulating White Spaces and Hex Encoding
o Manipulating White Spaces o Sophisticated Matches and URL Encoding
o Hex Encoding o Null Byte and Case Variation
o Sophisticated Matches o Declare Variables and IP Fragmentation
o URL Encoding o Variation
o Null Byte SQL Injection Countermeasures
o Case Variation ▪ How to Defend Against SQL Injection Attacks
o Declare Variables o Use Type-Safe SQL Parameters
o IP Fragmentation o Defenses in the Application
o Variations • LIKE Clauses
• Wrapping Parameters with QUOTENAME()
Countermeasures
and REPLACE()
▪ How to Defend Against SQL Injection Attacks ▪ Detecting SQL Injection Attacks
o Use Type-Safe SQL Parameters ▪ SQL Injection Detection Tools
o OWASP ZAP and Damn Small SQLi Scanner
o Defenses in the Application
(DSSS)
• Input Validation o Snort
• Output Encoding o SQL Injection Detection Tools
• Enforcing Least Privilege
▪ Detecting SQL Injection Attacks
▪ SQL Injection Detection Tools
o OWASP ZAP
o Damn Small SQLi Scanner (DSSS)
o Snort
o SQL Injection Detection Tools
Module 16: Hacking Wireless Networks Module 16: Hacking Wireless Networks
Wireless Concepts Wireless Concepts
▪ Wireless Terminology ▪ Wireless Terminology
Module 17: Hacking Mobile Platforms Module 17: Hacking Mobile Platforms
Mobile Platform Attack Vectors Mobile Platform Attack Vectors
▪ Vulnerable Areas in Mobile Business Environment ▪ Vulnerable Areas in Mobile Business Environment
▪ OWASP Top 10 Mobile Risks – 2016 ▪ OWASP Top 10 Mobile Risks – 2016
▪ Anatomy of a Mobile Attack ▪ Anatomy of a Mobile Attack
▪ How a Hacker can Profit from Mobile Devices that ▪ How a Hacker can Profit from Mobile Devices that
are Successfully Compromised are Successfully Compromised
▪ Mobile Attack Vectors and Mobile Platform ▪ Mobile Attack Vectors and Mobile Platform
Vulnerabilities Vulnerabilities
▪ Security Issues Arising from App Stores ▪ Security Issues Arising from App Stores
▪ App Sandboxing Issues ▪ App Sandboxing Issues
▪ Mobile Spam ▪ Mobile Spam
▪ SMS Phishing Attack (SMiShing) (Targeted Attack ▪ SMS Phishing Attack (SMiShing) (Targeted Attack
Scan) Scan)
o SMS Phishing Attack Examples o SMS Phishing Attack Examples
▪ Pairing Mobile Devices on Open Bluetooth and ▪ Pairing Mobile Devices on Open Bluetooth and
Wi-Fi Connections Wi-Fi Connections
▪ Agent Smith Attack ▪ Agent Smith Attack
▪ Exploiting SS7 Vulnerability ▪ Exploiting SS7 Vulnerability
▪ Simjacker: SIM Card Attack ▪ Simjacker: SIM Card Attack
▪ OTP Hijacking/Two-Factor Authentication
Hacking Android OS
Hijacking
▪ Android OS ▪ Camera/Microphone Capture Attacks
o Android Device Administration API o Camfecting Attack
▪ Android Rooting o Android Camera Hijack Attack
o Rooting Android Using KingoRoot Hacking Android OS
o Android Rooting Tools ▪ Android OS
▪ Hacking Android Devices o Android Device Administration API
o Blocking Wi-Fi Access Using NetCut ▪ Android Rooting
o Identifying Attack Surfaces Using drozer o Rooting Android Using KingoRoot
o Hacking with zANTI and Network Spoofer o Android Rooting Tools
o Launch DoS Attack using Low Orbit Ion Cannon
▪ Hacking Android Devices
(LOIC)
o Session Hijacking Using DroidSheep o Blocking Wi-Fi Access Using NetCut
o Hacking with Orbot Proxy o Identifying Attack Surfaces Using drozer
o Exploiting Android Device through ADB Using
o Hacking with zANTI and Network Spoofer
PhoneSploit
o Launch DoS Attack using Low Orbit Ion Cannon
o Android-based Sniffers
(LOIC)
o Launching Man-in-the-Disk Attack o Session Hijacking Using DroidSheep
o Launching Sphearphone Attack o Hacking with Orbot Proxy
o Exploiting Android Device through ADB Using
o Other Techniques for Hacking Android Devices
PhoneSploit
• Advanced SMS Phishing o Android-based Sniffers
• Bypass SSL Pinning o Launching Man-in-the-Disk Attack
• Tap ’n Ghost Attack o Launching Sphearphone Attack
MaaS360
▪ General Guidelines for Mobile Platform Security o Mobile Device Management Solutions
▪ Mobile Device Security Guidelines for
▪ Bring Your Own Device (BYOD)
Administrator
▪ SMS Phishing Countermeasures o BYOD Risks
▪ Reverse Engineering Mobile Applications o BYOD Policy Implementation
▪ Mobile Security Tools o BYOD Security Guidelines
o Source Code Analysis Tools Mobile Security Guidelines and Tools
o Reverse Engineering Tools ▪ OWASP Top 10 Mobile Controls
o App Repackaging Detector ▪ General Guidelines for Mobile Platform Security
▪ Mobile Device Security Guidelines for
o Mobile Protection Tools
Administrator
o Mobile Anti-Spyware ▪ SMS Phishing Countermeasures
o Mobile Pen Testing Toolkit: ImmuniWeb® ▪ Critical Data Storage in Android and iOS: KeyStore
MobileSuite and Keychain Recommendations
▪ Mobile Security Tools
o Source Code Analysis Tools
o Reverse Engineering Tools
o App Repackaging Detector
o Mobile Protection Tools
o Mobile Anti-Spyware
o Mobile Pen Testing Toolkit: ImmuniWeb®
MobileSuite
Module 18: IoT and OT Hacking Module 18: IoT and OT Hacking
IoT Hacking IoT Hacking
IoT Concepts IoT Concepts
▪ What is the IoT? ▪ What is the IoT?
▪ How the IoT Works ▪ How the IoT Works
▪ IoT Architecture ▪ IoT Architecture
▪ IoT Application Areas and Devices ▪ IoT Application Areas and Devices
▪ IoT Technologies and Protocols ▪ IoT Technologies and Protocols
▪ IoT Communication Models ▪ IoT Communication Models
▪ Challenges of IoT ▪ Challenges of IoT
▪ Threat vs Opportunity ▪ Threat vs Opportunity
IoT Attacks IoT Attacks
▪ IoT Security Problems ▪ IoT Security Problems
▪ OWASP Top 10 IoT Threats ▪ OWASP Top 10 IoT Threats
▪ OWASP IoT Attack Surface Areas ▪ OWASP IoT Attack Surface Areas
Interfaces
o Maintain Access by Exploiting Firmware o NAND Glitching
o Firmware Analysis and Reverse Engineering o Gaining Remote Access using Telnet
IoT Hacking Tools o Maintain Access by Exploiting Firmware
▪ Information-Gathering Tools • Firmware Analysis and Reverse Engineering
▪ Sniffing Tools ✓ Emulate Firmware for Dynamic Testing
▪ Vulnerability-Scanning Tools ▪ IoT Hacking Tools
▪ Tools to Perform SDR-Based Attacks o Information-Gathering Tools
▪ IoT Hacking Tools o Sniffing Tools
Countermeasures o Vulnerability-Scanning Tools
▪ How to Defend Against IoT Hacking o Tools to Perform SDR-Based Attacks
▪ General Guidelines for IoT Device Manufacturing
o IoT Hacking Tools
Companies
▪ OWASP Top 10 IoT Vulnerabilities Solutions IoT Attack Countermeasures
▪ IoT Framework Security Considerations ▪ How to Defend Against IoT Hacking
▪ General Guidelines for IoT Device Manufacturing
▪ IoT Device Management
Companies
▪ IoT Security Tools ▪ OWASP Top 10 IoT Vulnerabilities Solutions
OT Hacking ▪ IoT Framework Security Considerations
OT Concepts ▪ IoT Hardware Security Best Practices
▪ What is OT? ▪ IoT Device Management
▪ Essential Terminology ▪ IoT Security Tools
▪ IT/OT Convergence (IIOT) OT Hacking
▪ The Purdue Model OT Concepts
▪ Challenges of OT ▪ What is OT?
▪ Introduction to ICS ▪ Essential Terminology
▪ Components of an ICS ▪ IT/OT Convergence (IIOT)
o Distributed Control System (DCS) ▪ The Purdue Model
o Supervisory Control and Data Acquisition
▪ Challenges of OT
(SCADA)
o Programmable Logic Controller (PLC) ▪ Introduction to ICS
o Basic Process Control System (BPCS) ▪ Components of an ICS
o Safety Instrumented Systems (SIS) o Distributed Control System (DCS)
o Supervisory Control and Data Acquisition
▪ OT Technologies and Protocols
(SCADA)
OT Attacks o Programmable Logic Controller (PLC)
▪ OT Vulnerabilities o Basic Process Control System (BPCS)
▪ OT Threats o Safety Instrumented Systems (SIS)
▪ OT Attacks ▪ OT Technologies and Protocols
S3Inspector
o Exploiting Amazon Cloud Infrastructure using
o Cloud Hopper Attack
Nimbostratus
o Exploiting Misconfigured AWS S3 Buckets o Cloud Cryptojacking
o Compromising AWS IAM Credentials o Cloudborne Attack
o Hijacking Misconfigured IAM Roles using Pacu o Instance Metadata Service (IMDS) Attack
o Cache Poisoned Denial of Service
o Cracking AWS Access Keys using
(CPDoS)/Content Delivery Network (CDN)
DumpsterDiver
Cache Poisoning Attack
o Exploiting Docker Containers on AWS using
o Cloud Snooper Attack
Cloud Container Attack Tool (CCAT)
o Exploiting Docker Remote API o Golden SAML Attack
o Hacking Container Volumes o Other Cloud Attacks
o CloudGoat AWS – Vulnerable by Design ▪ Cloud Malware
o Gaining Access by Exploiting SSRF Vulnerability Cloud Hacking
o AWS IAM Privilege Escalation Techniques ▪ What is Cloud Hacking?
o Escalating Privileges of Google Storage Buckets
▪ Hacking Cloud
using GCPBucketBrute
o Backdooring Docker Images using dockerscan o Container Vulnerability Scanning using Trivy
o Maintaining Access and Covering Tracks on
AWS Cloud Environment by Manipulating o Kubernetes Vulnerability Scanning using Sysdig
CloudTrial Service
▪ AWS Hacking Tool: AWS pwn o Enumerating S3 Buckets
Cloud Security o Identifying Open S3 Buckets using S3Scanner
▪ Cloud Security Control Layers o Enumerating AWS Account IDs
▪ Cloud Security is the Responsibility of both Cloud
o Enumerating IAM Roles
Provider and Consumer
o Enumerating Bucket Permissions using
▪ Cloud Computing Security Considerations
S3Inspector
▪ Placement of Security Controls in the Cloud o Enumerating Kubernetes etcd
o Enumerating Azure Active Directory (AD)
▪ Best Practices for Securing Cloud
Accounts
▪ NIST Recommendations for Cloud Security o Gathering Cloud Keys Through IMDS Attack
o Exploiting Amazon Cloud Infrastructure using
▪ Kubernetes Vulnerabilities and Solutions
Nimbostratus
▪ Serverless Security Risks and Solutions o Exploiting Misconfigured AWS S3 Buckets
▪ Best Practices for Container Security o Compromising AWS IAM Credentials
▪ Best Practices for Docker Security o Hijacking Misconfigured IAM Roles using Pacu
o Cracking AWS Access Keys using
▪ Best Practices for Kubernetes Security
DumpsterDiver
o Exploiting Docker Containers on AWS using
▪ Best Practices for Serverless Security
Cloud Container Attack Tool (CCAT)
Labs Comparison
The notations used:
1. Red points are new labs in CEHv12
2. Blue points are substantially modified labs in CEHv12
3. Striked labs are removed from CEHv11
CEHv11 CEHv12
Module 01: Introduction to Ethical Hacking Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance Module 02: Footprinting and Reconnaissance
1. Perform Footprinting Through Search Engines 1. Perform Footprinting Through Search Engines
1.1 Gather Information using Advanced Google 1.1 Gather Information using Advanced Google
Hacking Techniques Hacking Techniques
1.2 Gather Information from Video Search 1.2 Gather Information from Video Search
Engines Engines
1.3 Gather Information from FTP Search 1.3 Gather Information from FTP Search
Engines Engines
1.4 Gather Information from IoT Search 1.4 Gather Information from IoT Search
Engines Engines
2. Perform Footprinting Through Web Services 2. Perform Footprinting Through Web Services
2.1 Find the Company’s Domains and Sub- 2.1 Find the Company’s Domains and Sub-
domains using Netcraft domains using Netcraft
2.2 Gather Personal Information using PeekYou 2.2 Gather Personal Information using PeekYou
Online People Search Service Online People Search Service
2.3 Gather an Email List using theHarvester 2.3 Gather an Email List using theHarvester
2.4 Gather Information using Deep and Dark 2.4 Gather Information using Deep and Dark
Web Searching Web Searching
2.5 Determine Target OS Through Passive 2.5 Determine Target OS Through Passive
Footprinting Footprinting
3. Perform Footprinting Through Social 3. Perform Footprinting Through Social
Networking Sites Networking Sites
3.1 Gather Employees’ Information from 3.1 Gather Employees’ Information from
LinkedIn using theHarvester LinkedIn using theHarvester
3.2 Gather Personal Information from Various 3.2 Gather Personal Information from Various
Social Networking Sites using Sherlock Social Networking Sites using Sherlock
3.3 Gather Information using Followerwonk 3.3 Gather Information using Followerwonk
4. Perform Website Footprinting 4. Perform Website Footprinting
4.1 Gather Information About a Target Website 4.1 Gather Information About a Target Website
using Ping Command Line Utility using Ping Command Line Utility
4.2 Gather Information About a Target Website 4.2 Gather Information of a Target Website
using Website Informer using Photon
4.3 Extract a Company’s Data using Web Data 4.3 Gather information about a target website
Extractor using Central Ops
4.4 Mirror a Target Website using HTTrack Web 4.4 Extract a Company’s Data using Web Data
Site Copier Extractor
4.5 Gather a Wordlist from the Target Website 4.5 Mirror a Target Website using HTTrack Web
using CeWL Site Copier
4.6 Gather Information About a Target Website
5. Perform Email Footprinting
using GRecon
5.1 Gather Information About a Target by 4.7 Gather a Wordlist from the Target Website
Tracing Emails using eMailTrackerPro using CeWL
6. Perform Whois Footprinting 5. Perform Email Footprinting
5.1 Gather Information About a Target by
6.1 Perform Whois Lookup using DomainTools
Tracing Emails using eMailTrackerPro
7. Perform DNS Footprinting 6. Perform Whois Footprinting
7.1 Gather DNS Information using nslookup
6.1 Perform Whois Lookup using DomainTools
Command Line Utility and Online Tool
7.2 Perform Reverse DNS Lookup using Reverse
7. Perform DNS Footprinting
IP Domain Check and DNSRecon
7.1 Gather DNS Information using nslookup
8. Perform Network Footprinting
Command Line Utility and Online Tool
7.2 Perform Reverse DNS Lookup using Reverse
8.1 Locate the Network Range
IP Domain Check and DNSRecon
8.2 Perform Network Tracerouting in Windows 7.3 Gather Information of Subdomain and DNS
and Linux Machines Records using SecurityTrails
8.3 Perform Advanced Network Route Tracing
8. Perform Network Footprinting
using Path Analyzer Pro
9. Perform Footprinting using Various Footprinting
8.1 Locate the Network Range
Tools
8.2 Perform Network Tracerouting in Windows
9.1 Footprinting a Target using Recon-ng
and Linux Machines
8.3 Perform Advanced Network Route Tracing
9.2 Footprinting a Target using Maltego
using Path Analyzer Pro
9. Perform Footprinting using Various Footprinting
9.3 Footprinting a Target using OSRFramework
Tools
9.4 Footprinting a Target using FOCA 9.1 Footprinting a Target using Recon-ng
9.5 Footprinting a Target using BillCipher 9.2 Footprinting a Target using Maltego
9.6 Footprinting a Target using OSINT
9.3 Footprinting a Target using OSRFramework
Framework
9.4 Footprinting a Target using FOCA
9.5 Footprinting a Target using BillCipher
9.6 Footprinting a Target using OSINT
Framework
NetScanTools Pro
7.2 Perform RPC, SMB, and FTP Enumeration
using Nmap
8. Perform Enumeration using Various
Enumeration Tools
8.1 Enumerate Information using Global
Network Inventory
8.2 Enumerate Network Resources using
Advanced IP Scanner
8.3 Enumerate Information from Windows and
Samba Hosts using Enum4linux
1.6 Hack a Windows Machine with a Malicious 1.6 Gain Access to a Remote System using
Office Document using TheFatRat Ninja Jonin
1.7 Perform Buffer Overflow Attack to Gain 1.7 Perform Buffer Overflow Attack to Gain
Access to a Remote System Access to a Remote System
2. Perform Privilege Escalation to Gain Higher
Privileges
2.1 Escalate Privileges using Privilege
2. Perform Privilege Escalation to Gain Higher
Escalation Tools and Exploit Client-Side
Privileges
Vulnerabilities
2.2 Hack a Windows Machine using Metasploit 2.1 Escalate Privileges using Privilege
and Perform Post-Exploitation using Escalation Tools and Exploit Client-Side
Meterpreter Vulnerabilities
2.2 Hack a Windows Machine using Metasploit
3. Maintain Remote Access and Hide Malicious
and Perform Post-Exploitation using
Activities
Meterpreter
3.1 User System Monitoring and Surveillance 2.3 Escalate Privileges by Exploiting
using Power Spy Vulnerability in pkexec
3.2 User System Monitoring and Surveillance 2.4 Escalate Privileges in Linux Machine by
using Spytech SpyAgent Exploiting Misconfigured NFS
2.5 Escalate Privileges by Bypassing UAC and
3.3 Hide Files using NTFS Streams
Exploiting Sticky Keys
3.4 Hide Data using White Space 2.6 Escalate Privileges to Gather Hashdump
Steganography using Mimikatz
3. Maintain Remote Access and Hide Malicious
3.5 Image Steganography using OpenStego
Activities
3.1 User System Monitoring and Surveillance
3.6 Covert Channels using Covert_TCP
using Power Spy
3.2 User System Monitoring and Surveillance
4. Clear Logs to Hide the Evidence of Compromise
using Spytech SpyAgent
4.1 View, Enable, and Clear Audit Policies using
3.3 Hide Files using NTFS Streams
Auditpol
4.2 Clear Windows Machine Logs using Various 3.4 Hide Data using White Space
Utilities Steganography
4.3 Clear Linux Machine Logs using the BASH 3.5 Image Steganography using OpenStego and
Shell StegOnline
4.4 Clear Windows Machine Logs using 3.6 Maintain Persistence by Abusing Boot or
CCleaner Logon Autostart Execution
3.7 Maintain Domain Persistence by Exploiting
Active Directory Objects
3.8 Privilege Escalation and Maintain
Persistence using WMI
3.9 Covert Channels using Covert_TCP
4. Clear Logs to Hide the Evidence of Compromise
4.1 View, Enable, and Clear Audit Policies using
Auditpol
4.2 Clear Windows Machine Logs using Various
Utilities
4.3 Clear Linux Machine Logs using the BASH
Shell
4.4 Hiding Artifacts in Windows and Linux
Machines
4.5 Clear Windows Machine Logs using
CCleaner
Module 12: Evading IDS, Firewalls, and Module 12: Evading IDS, Firewalls, and
Honeypots Honeypots
1. Perform Intrusion Detection using Various Tools 1. Perform Intrusion Detection using Various Tools
1.1 Detect Intrusions using Snort 1.1 Detect Intrusions using Snort
1.2 Detect Malicious Network Traffic using 1.2 Detect Malicious Network Traffic using
ZoneAlarm FREE FIREWALL 2019 ZoneAlarm FREE FIREWALL
1.3 Detect Malicious Network Traffic using 1.3 Detect Malicious Network Traffic using
HoneyBOT HoneyBOT
2. Evade Firewalls using Various Evasion 2. Evade Firewalls using Various Evasion
Techniques Techniques
2.1 Bypass Windows Firewall using Nmap 2.1 Bypass Windows Firewall using Nmap
Evasion Techniques Evasion Techniques
2.2 Bypass Firewall Rules using HTTP/FTP 2.2 Bypass Firewall Rules using HTTP/FTP
Tunneling Tunneling
2.3 Bypass Antivirus using Metasploit
Templates
Module 13: Hacking Web Servers Module 13: Hacking Web Servers
1. Footprint the Web Server 1. Footprint the Web Server
1.1 Information Gathering using Ghost Eye 1.1 Information Gathering using Ghost Eye
1.2 Perform Web Server Reconnaissance using 1.2 Perform Web Server Reconnaissance using
Skipfish Skipfish
1.3 Footprint a Web Server using the httprecon 1.3 Footprint a Web Server using the httprecon
Tool Tool
1.4 Footprint a Web Server using ID Serve 1.4 Footprint a Web Server using ID Serve
1.5 Footprint a Web Server using Netcat and 1.5 Footprint a Web Server using Netcat and
Telnet Telnet
1.6 Enumerate Web Server Information using 1.6 Enumerate Web Server Information using
Nmap Scripting Engine (NSE) Nmap Scripting Engine (NSE)
1.7 Uniscan Web Server Fingerprinting in 1.7 Uniscan Web Server Fingerprinting in
Parrot Security Parrot Security
2. Perform a Web Server Attack 2. Perform a Web Server Attack
2.1 Crack FTP Credentials using a Dictionary 2.1 Crack FTP Credentials using a Dictionary
Attack Attack
Module 14: Hacking Web Applications Module 14: Hacking Web Applications
1. Footprint the Web Infrastructure 1. Footprint the Web Infrastructure
1.1 Perform Web Application Reconnaissance
1.1 Perform Web Application Reconnaissance
using Nmap and Telnet
1.2 Perform Web Application Reconnaissance 1.2 Perform Web Application Reconnaissance
using WhatWeb using WhatWeb
1.3 Perform Web Spidering using OWASP ZAP 1.3 Perform Web Spidering using OWASP ZAP
1.4 Detect Load Balancers using Various Tools 1.4 Detect Load Balancers using Various Tools
1.5 Identify Web Server Directories using
1.5 Identify Web Server Directories
Various Tools
1.6 Perform Web Application Vulnerability 1.6 Perform Web Application Vulnerability
Scanning using Vega Scanning using Vega
1.7 Identify Clickjacking Vulnerability using 1.7 Identify Clickjacking Vulnerability using
iframe ClickjackPoc
2. Perform Web Application Attacks 2. Perform Web Application Attacks
2.1 Perform a Brute-force Attack using Burp 2.1 Perform a Brute-force Attack using Burp
Suite Suite
2.2 Perform Parameter Tampering using Burp 2.2 Perform Parameter Tampering using Burp
Suite Suite
2.3 Exploit Parameter Tampering and XSS 2.3 Identifying XSS Vulnerabilities in Web
Vulnerabilities in Web Applications Applications using PwnXSS
2.4 Perform Cross-Site Request Forgery (CSRF) 2.4 Exploit Parameter Tampering and XSS
Attack Vulnerabilities in Web Applications
2.5 Enumerate and Hack a Web Application 2.5 Perform Cross-Site Request Forgery (CSRF)
using WPScan and Metasploit Attack
2.6 Exploit a Remote Command Execution
2.6 Enumerate and Hack a Web Application
Vulnerability to Compromise a Target Web
using WPScan and Metasploit
Server
2.7 Exploit a Remote Command Execution
2.7 Exploit a File Upload Vulnerability at
Vulnerability to Compromise a Target Web
Different Security Levels
Server
2.8 Gain Backdoor Access via a Web Shell using 2.8 Exploit a File Upload Vulnerability at
Weevely Different Security Levels
3. Detect Web Application Vulnerabilities using 2.9 Gain Access by exploiting Log4j
Various Web Application Security Tools Vulnerability
3.1 Detect Web Application Vulnerabilities
3. Detect Web Application Vulnerabilities using
using N-Stalker Web Application Security
Various Web Application Security Tools
Scanner
3.1 Detect Web Application Vulnerabilities
using N-Stalker Web Application Security
Scanner
2.1 Detect SQL Injection Vulnerabilities using 2.1 Detect SQL Injection Vulnerabilities using
DSSS DSSS
2.2 Detect SQL Injection Vulnerabilities using 2.2 Detect SQL Injection Vulnerabilities using
OWASP ZAP OWASP ZAP
Module 16: Hacking Wireless Networks Module 16: Hacking Wireless Networks
1. Footprint a Wireless Network 1. Footprint a Wireless Network
1.1 Find Wi-Fi Networks in Range using 1.1 Find Wi-Fi Networks in Range using
NetSurveyor NetSurveyor
2. Perform Wireless Traffic Analysis 2. Perform Wireless Traffic Analysis
2.1 Find Wi-Fi Networks and Sniff Wi-Fi Packets 2.1 Find Wi-Fi Networks and Sniff Wi-Fi Packets
using Wash and Wireshark using Wash and Wireshark
3. Perform Wireless Attacks 3. Perform Wireless Attacks
3.1 Find Hidden SSIDs using Aircrack-ng 3.1 Find Hidden SSIDs using Aircrack-ng
3.2 Crack a WEP Network using Wifiphisher 3.2 Crack a WEP Network using Wifiphisher
3.3 Crack a WEP Network using Aircrack-ng 3.3 Crack a WEP Network using Aircrack-ng
3.4 Crack a WPA Network using Fern Wifi 3.4 Crack a WPA Network using Fern Wifi
Cracker Cracker
3.5 Crack a WPA2 Network using Aircrack-ng 3.5 Crack a WPA2 Network using Aircrack-ng
3.6 Create a Rogue Access Point to Capture 3.6 Create a Rogue Access Point to Capture
Data Packets using MANA-Toolkit Data Packets
Module 17: Hacking Mobile Platforms Module 17: Hacking Mobile Platforms
1. Hack Android Devices 1. Hack Android Devices
1.1 Hack an Android Device by Creating Binary 1.1 Hack an Android Device by Creating Binary
Payloads using Parrot Security Payloads using Parrot Security
1.2 Harvest Users’ Credentials using the Social- 1.2 Harvest Users’ Credentials using the Social-
Engineer Toolkit Engineer Toolkit
1.3 Launch a DoS Attack on a Target Machine 1.3 Launch a DoS Attack on a Target Machine
using Low Orbital Cannon (LOIC) on the using Low Orbit Ion Cannon (LOIC) on the
Android Mobile Platform Android Mobile Platform
1.4 Exploit the Android Platform through ADB 1.4 Exploit the Android Platform through ADB
using PhoneSploit using PhoneSploit
2. Secure Android Devices using Various Android 1.5 Hack an Android Device by Creating APK
Security Tools File using AndroRAT
2.1 Analyze a Malicious App using Online 2. Secure Android Devices using Various Android
Android Analyzers Security Tools
2.2 Analyze a Malicious App using Quixxi 2.1 Analyze a Malicious App using Online
Vulnerability Scanner Android Analyzers
2.3 Secure Android Devices from Malicious 2.2 Secure Android Devices from Malicious
Apps using Malwarebytes Security Apps using Malwarebytes Security
Module 18: IoT and OT Hacking Module 18: IoT and OT Hacking
1. Perform Footprinting using Various Footprinting 1. Perform Footprinting using Various Footprinting
Techniques Techniques
1.1 Gather Information using Online 1.1 Gather Information using Online
Footprinting Tools Footprinting Tools
2. Capture and Analyze IoT Device Traffic 2. Capture and Analyze IoT Device Traffic
2.1 Capture and Analyze IoT Traffic using 2.1 Capture and Analyze IoT Traffic using
Wireshark Wireshark
4.1 Perform Disk Encryption using VeraCrypt 4.1 Perform Disk Encryption using VeraCrypt
4.2 Perform Disk Encryption using BitLocker 4.2 Perform Disk Encryption using BitLocker
Drive Encryption Drive Encryption
4.3 Perform Disk Encryption using Rohos Disk 4.3 Perform Disk Encryption using Rohos Disk
Encryption Encryption
5. Perform Cryptanalysis using Various 5. Perform Cryptanalysis using Various
Cryptanalysis Tools Cryptanalysis Tools
5.1 Perform Cryptanalysis using CrypTool 5.1 Perform Cryptanalysis using CrypTool
5.2 Perform Cryptanalysis using AlphaPeeler 5.2 Perform Cryptanalysis using AlphaPeeler