Ethical Hacking Attack Phases — CEHv13 Workshop (Landing Page)

Ethical Hacking Attack Phases — CEHv13 Workshop

Date: December 3rd, 2025
Time: 9:00 am – 5:00 pm (CT)
Location:
University of Arizona Tech Park Event Center
Building 9030, Suite 302
9030 South Rita Road
Tucson, AZ 85747

Overview:
This workshop guides you through the ethical hacking attack lifecycle as taught in CEHv13. You will begin with system hacking—learning to gain, escalate, and maintain access while covering tracks. Next, you’ll move into web application exploitation and defense, exploring API and application-layer threats. From there, you will target wireless networks, analyzing encryption, threats, and countermeasures. Finally, you’ll examine mobile platform attacks, including Android and iOS exploitation, MDM issues, and security guidelines. Throughout, you will practice identifying attack surfaces and vectors for different technologies.

Instructor: Kevin King

Who Should Attend:

  • IT Administrators seeking cybersecurity expertise
  • Ethical Hackers and Security Professionals
  • Penetration Testers and Vulnerability Analysts
Course Outline

System Hacking

  • Overview of CEH Hacking Methodology
  • Understanding Password Attacks and Exploitation Techniques
  • Exploring Privilege Escalation Strategies and Countermeasures
  • Maintaining Remote Access: persistence, spyware, and backdoors
  • Detecting and Defending against Rootkits
  • Steganography and Steganalysis in Modern Attacks
  • Hiding Evidence of Compromise: clearing logs and artifacts
  • Overview of System Hacking Penetration Testing

Lab: Perform Active Online Attack to Crack the System’s Password using Responder

Hacking Web Applications

  • Web Application Concepts and Threat Landscape
  • Web Application Hacking Methodology (including APIs and webhooks)
  • Common Attacks: XSS, CSRF, File Upload, Remote Code Execution
  • Tools for Attacking and Securing Web Applications
  • Web Application Security Testing and Fuzzing
  • Overview of Web Application Penetration Testing

Lab: Perform a Brute-force Attack using Burp Suite

Hacking Wireless Networks

  • Wireless Standards, Authentication Modes, and Encryption Algorithms
  • Identifying and Exploiting Wireless Threats
  • Wireless Hacking Methodology and Toolset
  • Bluetooth Attacks and Emerging Wireless Exploits
  • Wi-Fi Security Tools and Countermeasures
  • Overview of Wireless Penetration Testing

Lab: Wi-Fi Packet Analysis using Wireshark

Hacking Mobile Platforms

  • Anatomy of Mobile Attacks and Platform-Specific Risks
  • Android Threats: rooting, malware, and device exploitation
  • iOS Threats: jailbreaking and app vulnerabilities
  • Mobile Device Management (MDM) and BYOD Security Guidelines
  • Security Tools and Defensive Practices for Mobile Platforms
  • Overview of Mobile Penetration Testing

Lab: Exploit the Android Platform through ADB using PhoneSploit-Pro

About Cyber Southwest Symposium

The National Defense Industrial Association (NDIA) – Southwest Chapter, Arizona InfraGard/Arizona Cyber Threat Response Alliance (ACTRA), AFCEA – Tucson Chapter, and the AZ Cyber Initiative are collaborating to organize the 10th Annual Cyber Southwest (CSW) Symposium on Thursday, December 4, 2025. The symposium will be held at the UA Tech Park Event Center – 9030 S Rita Rd, Suite 302, Tucson AZ , 85747 from 9:00 AM – 4:00 PM. All those that are interested are welcome. CPE/CEU Credit will be awarded and lunch will be provided.

CSW will gather government and defense industry Subject Matter Experts (SMEs) who will share their knowledge and insights on various aspects of cybersecurity, including AI/ML, cyber threats, cyber defense, cyber risk mitigation, data protection, and current remediation strategies.

Confirmed Keynote Speakers:

  • Dr. Greg Carpenter, Principal Partner, CW PENSEC
  • Keith Christiansen, Senior Technology & Cybersecurity Leader
  • Christian Taillon, Threat Intelligence Director, Arizona Cyber Threat Response Alliance

Confirmed Speakers:

  • Dr. Michael Clayborn, Cybersecurity Manager/ISSM, RTX
  • Alex Dely, Contract Manager, RTX
  • Special Agent Nick Smith, Cyber Agent, Federal Bureau of Investigation – Phoenix Division

For more information on this course, please fill out the form below:

Name(Required)
Email(Required)
Country(Required)