How to prepare for 312-50-V6 exam.

EC-Council has specified more than 80 objectives for the CEH-v6 certification exam, which are grouped under 26 modules. Following are some important areas in which an individual should possess good knowledge before taking the CEH-v6 312-50 Ethical Hacker exam:

  1. Understanding elements of security, security fundamentals, and security Testing.
  2. Understanding seven-step information gathering process.
  3. Performing information gathering, determining network range, identify active machines, finding open ports and applications, OS fingerprinting, and mapping the network.
  4. Performing Google hacking.
  5. Understanding Windows security and basic enumeration techniques.
  6. Performing SNMP enumeration and Windows hacking
  7. Performing email hacking.
  8. Understanding Linux file structure and basic Linux commands.
  9. Maintaining RootKit Access and Covering Tracks.
  10. Securing Linux from attacks.
  11. Understanding Trojans and how to use Trojans.
  12. Using hardware and software keystroke loggers.
  13. Using sniffers.
  14. Understanding components of the Web infrastructure, scanning Web servers, and Web server hacking.
  15. Performing SQL Injections.
  16. Understanding wireless technologies, wireless security, and attacks.
  17. Understanding IDS evasion techniques and tools.
  18. Understanding firewalls, firewall operations, and firewall types.
  19. Understanding honeypots, types of honeypots, and honeypots detection.
  20. Performing buffer overflows, types of buffer overflows and countermeasures.
  21. Understanding virus, virus transmission methods and virus infection types.
  22. Understanding spyware, common spyware tools, and spyware countermeasures.
  23. Understanding cryptographic algorithms, and performing cryptographic attacks.
  24. Performing steganography.
  25. Performing basic social engineering techniques.
  26. Performing physical security.

Leave a Reply

Your email address will not be published. Required fields are marked *