C-EH

Certified Ethical Hacker

EC-Council C|EH Training and Certification Course

 🚀 Prepares for Exam: Certified Ethical Hacker (312-50)

🛡️ Earn Certification: EC-Council: Certified Ethical Hacker (CEH)

50,000+

Students Certified

Beginner To Advanced

Skill Level

Offline & Online

Course Trained

Overview

Dive into the future of cybersecurity with CEH v13! This isn’t just any certification course—it’s your gateway to mastering the art of ethical hacking. With 20 cutting-edge modules, you’ll gain the core skills needed to dominate the cybersecurity landscape.

CEH v13 is leading the charge, evolving with the latest operating systems, exploits, tools, and hacking techniques to ensure you’re always ahead of the curve. Integrating AI into all five phases of ethical hacking: reconnaissance, scanning, gaining access, maintaining access, and covering tracks, you’ll harness the power of AI to supercharge your hacking techniques and disrupt AI systems. This gives you 10x efficiency in your cybersecurity role.

Experience a fully immersive, hands-on learning journey with live targets, tools, and vulnerable systems in a controlled environment. CEH v13 ensures you build real-world skills that empower you to confidently tackle any cyber threat.

Completing this course will help you

Who is the course for?

The Certified Ethical Hacker (CEH) course is ideal for a variety of individuals who are passionate about cybersecurity and ethical hacking. Here are some of the key groups who would benefit from this course:

IT Professionals: Those looking to enhance their cybersecurity skills and knowledge.

Network and Security Professionals: Individuals responsible for managing and securing network infrastructures.

Cybersecurity Enthusiasts: Anyone interested in ethical hacking and wanting to gain practical, hands-on experience.

Students: Those pursuing a career in cybersecurity and seeking industry-recognized credentials.

System Administrators: Professionals aiming to protect their systems and networks from potential threats.

Security Consultants: Those who provide advisory services on information security and want to expand their expertise.

Note: The course caters to both beginners and experienced professionals looking to advance their skills in ethical hacking.

Top Recuriters

Course Overview

The Certified Ethical Hacker (CEH) course is meticulously designed to equip you with the skills needed to plan, design, and implement advanced ethical hacking techniques. The course begins with an immersive case study that covers all key components of cybersecurity, providing you with real-world scenarios and hands-on experience. Under the expert guidance of certified professionals, you’ll master network packet analysis, system penetration testing, and more, ensuring you’re prepared to tackle cyber threats effectively.

Get the AI edge with 20 power-packed modules of CEH v13

Here’s a list of the key topics covered in the 20 power-packed modules of the Certified Ethical Hacker (CEH) v13 course:
  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. Vulnerability Analysis
  6. System Hacking
  7. Malware Threats
  8. Sniffing
  9. Social Engineering
  10. Denial-of-Service (DoS) Attacks
  11. Session Hijacking
  12. Evading IDS, Firewalls, and Honeypots
  13. Hacking Web Servers
  14. Hacking Web Applications 15. SQL Injection
  15. Hacking Wireless Networks
  16. Hacking Mobile Platforms
  17. IoT Hacking
  18. Cloud Computing
  19. Cryptography

Note: This certification arms you with advanced skills to identify vulnerabilities, fortify defenses, and protect against cyber threats. Ready to get the AI edge?

This module lays the foundation for the entire CEH course. It introduces you to the concepts of ethical hacking and its importance in modern cybersecurity. You’ll learn about the different phases of ethical hacking, including reconnaissance, scanning, gaining access, maintaining access, and covering tracks.



Key topics covered:

 

  • Understanding the basics of ethical hacking
  • Differentiating between ethical hackers and malicious hackers
  • The legal implications and standards of ethical hacking
  • Key terminologies and methodologies used in the field
  • Importance of security policies and procedures


This introductory module sets the stage for more advanced hacking techniques by providing you with a comprehensive understanding of the ethical hacking landscape.

This module delves into the initial phase of ethical hacking, where you gather valuable information about your target system or network, often without their knowledge. This process, known as footprinting and reconnaissance, is crucial for understanding the security posture of your target.



Key topics covered:

 

  • Footprinting techniques

 

    : Learn various methods to gather information from multiple sources, such as search engines, social media, and public records.
  • Reconnaissance methods: Understand active and passive reconnaissance, and how to use them effectively.
  • Network mapping: Create detailed maps of the target network’s infrastructure and topology.
  • Information gathering tools: Explore tools like Nmap, Hping, and others for effective data collection.
  • Identifying vulnerabilities: Use gathered information to pinpoint potential security weaknesses.


By mastering these techniques, ethical hackers can better prepare for more complex stages of testing and safeguard against potential threats. Ready to move to Module 3?

In this module, you’ll learn to identify open ports, running services, and available hosts on the target network. This phase is crucial for understanding the target’s network infrastructure and identifying potential entry points for attacks.



Key topics covered:

 

  • Network scan types

 

    : Differentiate between various scanning techniques such as TCP, SYN, and UDP scans.
  • Scanning tools: Get hands-on experience with scanning tools like Nmap, SuperScan, and Advanced IP Scanner.
  • Banner grabbing: Learn to gather information about services and their versions running on target machines.
  • Network vulnerability scanning: Use tools to detect vulnerabilities and misconfigurations in the network.
  • Interpreting scan results: Analyze the scan reports to identify potential security issues and plan further actions accordingly.


Mastering these scanning techniques is essential for any ethical hacker to effectively uncover vulnerabilities in a network and strengthen its security.



Excited to dive into Module 4?

This module focuses on enumeration, an essential process in ethical hacking where you extract and gather detailed information about a target network. This includes user names, groups, shares, and services, which can be critical for planning an effective penetration test.



Key topics covered:

 

  • Techniques for enumeration

 

    : Learn different methods such as NetBIOS, SNMP, and LDAP enumeration.
  • Tools for enumeration: Dive into tools like SuperScan, Hyena, and LDAP Admin for gathering detailed information.
  • Extracting user and group information: Understand how to retrieve lists of users and groups from the target system.
  • Identifying shared resources: Locate network shares, services, and other resources that may be exposed.
  • Active Directory enumeration: Access detailed information from Active Directory to assess potential vulnerabilities.


By mastering these techniques, ethical hackers can gather crucial information that will aid in exploiting identified vulnerabilities and enhancing security measures.



Ready to move on to Module 5?

This module focuses on identifying and analyzing security vulnerabilities within the target network or system. It builds on the information gathered during the previous phases to pinpoint weaknesses that can be exploited by attackers.



Key topics covered:

 

  • Understanding vulnerabilities

 

    : Gain a thorough understanding of different types of vulnerabilities and their potential impacts.
  • Vulnerability scanning tools: Get hands-on experience with popular tools like Nessus, OpenVAS, and Nexpose.
  • Scanning for vulnerabilities: Learn how to perform thorough vulnerability scans and interpret the results accurately.
  • Identifying false positives and negatives: Understand how to differentiate between genuine vulnerabilities and false reports.
  • Prioritizing vulnerabilities: Develop skills to prioritize vulnerabilities based on their severity and potential impact.


Mastering vulnerability analysis is crucial for ethical hackers to effectively identify and fix security gaps, thereby strengthening the overall security posture of the network.



Ready for Module 6?

In this module, you’ll dive into the core of ethical hacking by learning how to exploit vulnerabilities to gain unauthorized access to systems. This phase is critical for understanding how attackers operate and how to defend against such threats.



Key topics covered:

 

  • Password cracking techniques

 

    : Learn methods such as brute force attacks, dictionary attacks, and rainbow tables to crack passwords.
  • Privilege escalation: Understand how attackers escalate privileges to gain higher-level access within a system.
  • Executing applications: Discover ways to execute malicious applications on target systems.
  • Hiding files: Explore techniques for hiding files and maintaining access without detection.
  • Covering tracks: Learn methods to erase evidence and maintain access to compromised systems.


This module equips ethical hackers with the skills to simulate real-world attacks, helping organizations to identify and remediate vulnerabilities before malicious hackers can exploit them.

<br
Ready for Module 7?

In this module, you’ll explore the world of malware, including how it is created, spread, and detected. Understanding malware threats is crucial for developing effective defenses against these powerful and destructive tools.



Key topics covered:



  • Types of malware

 

    : Learn about viruses, worms, Trojans, ransomware, spyware, and more.
  • Malware analysis techniques: Discover how to identify and analyze malicious software.
  • Creating malware: Gain insights into how attackers develop and deploy malware.
  • Delivery methods: Understand the various methods used to deliver malware, including phishing, social engineering, and drive-by downloads.
  • Detecting and mitigating threats: Explore techniques and tools for detecting, analyzing, and mitigating malware threats.


By mastering these topics, you will be well-equipped to identify and respond to malware threats, safeguarding your systems and data from potential attacks.



Ready for Module 8?

This module focuses on sniffing, a technique used to capture and analyze network traffic. It’s a powerful method that can help ethical hackers uncover sensitive information and vulnerabilities within a network.



Key topics covered:

 

  • Understanding sniffing

 

    : Learn the basics of sniffing and its role in network security.
  • Packet capturing and analysis: Use tools like Wireshark, Tcpdump, and Cain & Abel to capture and analyze network packets.
  • Types of sniffing attacks: Explore different sniffing attacks, such as MAC Flooding, DHCP Attacks, and DNS Poisoning.
  • SSL Sniffing: Understand how SSL sniffing works and how to protect against it.
  • Countermeasures and defenses: Learn techniques to detect sniffing activities and implement countermeasures to protect network traffic.


Mastering sniffing techniques enables ethical hackers to analyze network traffic effectively and identify potential security weaknesses, contributing to stronger network defenses.



Ready for Module 9?

This module delves into the art of manipulating people to divulge confidential information or perform actions that compromise security. Social engineering is a critical aspect of ethical hacking, as it targets the human element in security systems.



Key topics covered:

 

  • Understanding social engineering

 

    : Learn the psychology behind social engineering attacks and why they are effective.
  • Types of social engineering attacks: Explore different attack vectors, including phishing, pretexting, baiting, and tailgating.
  • Common techniques: Discover techniques used by social engineers, such as impersonation, hoaxes, and elicitation.
  • Real-world examples: Analyze case studies of successful social engineering attacks to understand their impact and methods.
  • Defending against social engineering: Learn strategies and best practices to educate and train individuals on recognizing and preventing social engineering attacks.



By mastering these topics, ethical hackers can better protect organizations from social engineering threats by understanding the tactics used by attackers and implementing effective defenses.



Ready for Module 10?

This module focuses on Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) attacks, which aim to disrupt the normal functioning of a network or service by overwhelming it with traffic.



Key topics covered:

 

  • Understanding DoS attacks

 

    : Learn the fundamentals and objectives of DoS and DDoS attacks.
  • Types of DoS attacks: Explore various types of attacks, including SYN Flood, Ping of Death, and Smurf Attack.
  • DDoS attack techniques: Understand advanced techniques used in DDoS attacks, such as botnets and amplification attacks.
  • Detection and mitigation: Discover tools and strategies for detecting DoS attacks and mitigating their impact.
  • Countermeasures: Implement effective countermeasures to protect against DoS and DDoS attacks, including rate limiting, firewalls, and intrusion detection systems.


By mastering these topics, ethical hackers can identify and defend against DoS and DDoS attacks, ensuring the availability and reliability of critical network services.



Ready for Module 11?

This module teaches you how to exploit and protect against session hijacking, a technique where attackers take control of a user’s session to gain unauthorized access to information and services.



Key topics covered:

 

  • Understanding session hijacking

 

    : Learn the principles and objectives behind session hijacking attacks.
  • Types of session hijacking: Explore different methods such as IP spoofing, man-in-the-middle, and cross-site scripting (XSS).
  • Session hijacking tools: Get hands-on experience with tools like Wireshark, Ettercap, and Cain & Abel.
  • Detection techniques: Discover methods to detect session hijacking attempts.
  • Mitigation strategies: Implement strategies to secure sessions, such as using secure cookies, session encryption, and proper session timeout settings.


Mastering these skills will enable you to identify and defend against session hijacking attempts, protecting user sessions and sensitive information.



Ready for Module 12?

This module is about learning techniques to bypass security mechanisms such as Intrusion Detection Systems (IDS), firewalls, and honeypots. These skills are crucial for ethical hackers to understand and address potential vulnerabilities in network defenses.



Key topics covered:


  • Understanding IDS, firewalls, and honeypots
    : Learn the basic principles and functions of these security mechanisms.
  • Evasion techniques: Explore various methods to evade detection by IDS, including fragmentation, obfuscation, and encryption.
  • Firewall evasion: Understand how to bypass firewall rules using techniques like IP spoofing, proxy servers, and tunneling.
  • Honeypot evasion: Learn to identify and avoid honeypots that are set up to trap attackers.
  • Real-world scenarios: Analyze case studies demonstrating successful evasion techniques and their countermeasures.


By mastering these topics, ethical hackers can test and improve the effectiveness of security defenses, ensuring robust protection against potential threats.



Ready for Module 13?

 

This module focuses on techniques used to identify and exploit vulnerabilities in web servers, which are critical components of many IT infrastructures.



Key topics covered:



  • Understanding web server hacking

 

    : Learn the basics of web server security and common vulnerabilities.
  • Information gathering: Discover methods to gather information about target web servers, including server banners and configuration details.
  • Exploiting vulnerabilities: Explore techniques to exploit vulnerabilities like default configurations, unpatched systems, and misconfigurations.
  • Web server attack tools: Get hands-on experience with tools like Metasploit, Nikto, and WebInspect.
  • Securing web servers: Learn best practices for securing web servers, including proper configurations, patch management, and access control mechanisms.


Mastering these skills enables ethical hackers to identify security weaknesses in web servers and implement effective measures to protect against potential attacks.



Ready for Module 14?

Content

In this module, you’ll learn techniques to identify and exploit vulnerabilities in web applications, which are increasingly common targets for cyber-attacks.



Key topics covered:

 

  • Understanding web application vulnerabilities

 

    : Learn about common vulnerabilities like SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF).
  • Information gathering: Discover methods for gathering information about target web applications using tools like Burp Suite and OWASP ZAP.
  • Exploiting web application vulnerabilities: Explore techniques to exploit vulnerabilities, gain unauthorized access, and manipulate data.
  • Automated tools: Get hands-on experience with automated tools for web application testing.
  • Best practices for securing web applications: Learn strategies to secure web applications, including input validation, secure coding practices, and regular security assessments.


By mastering these skills, ethical hackers can help organizations protect their web applications from potential threats and maintain the integrity and security of their data.



Should we proceed to Module 15?

This module focuses on SQL injection, a critical web application vulnerability that allows attackers to interfere with the queries an application makes to its database.



Key topics covered:

 

  • Understanding SQL injection

 

    : Learn the basics of SQL injection and the impact of successful attacks.
  • Types of SQL injection attacks: Explore different types, such as Union-based, Error-based, and Blind SQL injection.
  • Exploiting SQL injection vulnerabilities: Discover techniques to exploit SQL injection, including extracting data, bypassing authentication, and escalating privileges.
  • SQL injection testing tools: Get hands-on experience with tools like SQLmap and Havij.
  • Mitigating SQL injection attacks: Learn best practices for preventing SQL injection, such as using prepared statements, parameterized queries, and proper input validation.


By mastering SQL injection techniques and defenses, ethical hackers can protect applications and databases from one of the most common and dangerous vulnerabilities.



Ready for Module 16?

In this module, you’ll explore techniques to identify and exploit vulnerabilities in wireless networks, a critical aspect of modern network security.



Key topics covered:

 

  • Understanding wireless networks

 

    : Learn the basics of wireless network architecture and security protocols.
  • Wireless encryption: Study various encryption methods like WEP, WPA, and WPA2, and their vulnerabilities.
  • Wireless network attacks: Discover common attacks such as WEP cracking, WPA/WPA2 cracking, and rogue access points.
  • Wireless attack tools: Get hands-on experience with tools like Aircrack-ng, Kismet, and Fern Wi-Fi Cracker.
  • Defending wireless networks: Learn best practices for securing wireless networks, including strong encryption, secure configurations, and monitoring tools.


Mastering these techniques enables ethical hackers to assess and improve the security of wireless networks, ensuring robust protection against potential threats.



Ready for Module 17?

In this module, you’ll learn how to identify and exploit vulnerabilities in mobile platforms, a growing area of concern as more people rely on smartphones and tablets for various tasks.



Key topics covered:

 

  • Understanding mobile platforms

 

    : Learn the architecture and security features of popular mobile platforms like Android and iOS.
  • Mobile application vulnerabilities: Explore common vulnerabilities in mobile applications, such as insecure data storage, weak server-side controls, and inadequate encryption.
  • Mobile device management (MDM): Understand the role of MDM solutions in securing mobile devices.
  • Mobile attack tools: Get hands-on experience with tools like Drozer, AndroRAT, and iRET (iOS Reverse Engineering Tool).
  • Defending mobile platforms: Learn best practices for securing mobile devices and applications, including encryption, secure coding practices, and regular security assessments.


By mastering these skills, ethical hackers can help organizations protect their mobile platforms from potential threats and ensure the security of sensitive information.



Ready for Module 18?

This module delves into the world of the Internet of Things (IoT), focusing on the security challenges and vulnerabilities associated with IoT devices and networks.



Key topics covered:

 

  • Understanding IoT

 

    : Learn the basics of IoT architecture and the various components involved.
  • IoT vulnerabilities: Explore common vulnerabilities in IoT devices, such as weak authentication, unpatched firmware, and insecure communication.
  • IoT attack vectors: Discover potential attack vectors, including physical attacks, network attacks, and application attacks.
  • IoT hacking tools: Get hands-on experience with tools like Shodan, IoT Inspector, and Firmware Analysis Toolkit.
  • Securing IoT devices: Learn best practices for securing IoT devices and networks, including strong authentication, regular updates, and network segmentation.


Mastering these topics enables ethical hackers to assess and improve the security of IoT ecosystems, safeguarding against potential threats and ensuring the integrity of connected devices.



Ready for Module 19?

This module explores the security aspects of cloud computing, a crucial area as more organizations move their data and applications to the cloud.



Key topics covered:

 

  • Understanding cloud computing

 

    : Learn the fundamentals of cloud services, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS).
  • Cloud vulnerabilities: Identify common vulnerabilities in cloud environments, such as insecure APIs, data breaches, and misconfigured security settings.
  • Cloud hacking techniques: Discover techniques used to exploit cloud vulnerabilities, including privilege escalation and data exfiltration.
  • Cloud security tools: Get hands-on experience with tools like Cloud Security Alliance (CSA) tools, AWS Security Hub, and Azure Security Center.
  • Securing cloud environments: Learn best practices for securing cloud deployments, including encryption, access controls, and compliance with security standards.


By mastering these skills, ethical hackers can help organizations protect their cloud infrastructure and data from potential threats, ensuring a robust security posture.



Ready for the final module, Module 20?

This final module focuses on the fundamental principles and practices of cryptography, a critical aspect of securing data and communications in today’s digital world.



Key topics covered:

 

  • Introduction to cryptography

 

    : Learn the basics of cryptographic concepts, including encryption, decryption, and hashing.
  • Cryptographic algorithms: Explore various algorithms such as symmetric (AES, DES) and asymmetric (RSA, ECC) encryption.
  • Key management: Understand the importance of key generation, distribution, and management in cryptographic systems.
  • Cryptanalysis: Discover techniques used to break cryptographic algorithms and how to defend against them.
  • Implementing cryptography: Learn best practices for implementing cryptographic solutions in different environments to ensure data security.


By mastering cryptography, ethical hackers can enhance their ability to protect sensitive information and communications, making them invaluable assets in the field of cybersecurity.



And that wraps up the 20 power-packed modules of the Certified Ethical Hacker (CEH) v13 course! Ready to take the plunge into the world of ethical hacking?

What people are saying

More Courses

You might also be interested in these courses

Linux

RHCSA Certification Course

Our RHCSA Certification Course is designed to provide you with the knowledge and skills needed to become a Red Hat Certified System Administrator.

Detail RHCSA Course Structure

5 lessons - 4:11 hours
View Course

DevOps

DevOps Course

Our DevOps course teaches the principles, tools, and practices of continuous integration and delivery, enabling teams to deliver software faster and with greater reliability.

Detail Course Structure of DevOps

5 lessons - 4:11 hours
View Course
Scroll to Top