CEH v13 AI Certification Training

Become a Certified Ethical Hacker (New version)
Certified Ethical Hacker

Program Highlights

The EC-Council Certified Ethical Hacker (CEH v13) training program equips professionals with the skills to detect and counter cyber threats, vulnerabilities, and attack vectors in modern IT environments. This updated version highlights the integration of AI techniques to enhance cybersecurity defenses, enabling Ethical Hackers to identify threats more effectively and efficiently.

CEH v13 is aligned with 45+ cybersecurity job roles, providing participants with the practical expertise and knowledge needed for a wide range of roles in the cybersecurity field, including Penetration Tester, Security Analyst, and more.

The Certified Ethical Hacker (CEH) v13 AI is the latest version of EC-Council’s globally recognized certification, now incorporating advanced AI technologies. This update equips cybersecurity professionals with skills to tackle emerging threats, including those driven by artificial intelligence. By focusing on AI-powered attack methods and defense strategies, this certification ensures that professionals can stay ahead in the rapidly evolving landscape.

CEH v13 AI introduces the use of automation in vulnerability assessments, improves threat hunting, and helps identify complex security risks. It also covers essential areas like machine learning, neural networks, and AI security tools, allowing certified individuals to address advanced cyberattacks targeting AI systems.

By incorporating artificial intelligence into its curriculum, this certification keeps ethical hackers updated with the latest techniques, ensuring they remain relevant and prepared to handle AI-enhanced challenges in modern cybersecurity environments.

About course

The Certified Ethical Hacker (CEH v13) training program is designed to equip professionals with the essential skills to become proficient in ethical hacking and cybersecurity. The v13 version introduces a robust integration of AI-powered technologies and advanced techniques to enhance the learning experience and effectiveness of ethical hacking strategies.

Through hands-on labs, real-world simulations, and cutting-edge AI-driven tools, participants will become proficient in ethical hacking techniques and critical cybersecurity practices for defending against traditional and modern AI-powered threats.

Differences Between CEH v12 and CEH v13

 CEH v12CEH v13
Total Number of Modules2020
Total Number of Labs22091 Core Labs + 130 Self-study Labs*
Attack Techniques519550
New Technology AddedMITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, Techniques for Establishing Persistence, Evading NAC and Endpoint Security, Fog Computing, Edge Computing, and Grid ComputingAI-Driven Ethical Hacking, Active Directory Attacks, Ransomware Attacks and Mitigation, AI and Machine Learning in Cybersecurity, IoT Security Challenges, Critical Infrastructure Vulnerabilities, Deepfake Threats

Through hands-on labs, real-world simulations, and cutting-edge AI-driven tools, participants will become proficient in ethical hacking techniques and critical cybersecurity practices for defending against traditional and modern AI-powered threats.

Learning Outcome

Module 1.0: Introduction to Ethical Hacking

1.1 Information Security Overview
1.2 Hacking Concepts
1.3 Ethical Hacking Concepts
1.4 Hacking Methodologies and Frameworks
1.5 Information Security Controls
1.6 Information Security Laws and Standards

Module 2.0: Footprinting and Reconnaissance

2.1 Footprinting Concepts
2.2 Footprinting through Search Engines
2.3 Footprinting through Internet Research Services
2.4 Footprinting through Social Networking Sites
2.5 Whois Footprinting
2.6 DNS Footprinting
2.7 Network and Email Footprinting
2.8 Footprinting through Social Engineering
2.9 Footprinting Tasks using Advanced Tools and AI
2.10 Footprinting Countermeasures

Module 3.0: Scanning Networks

3.1 Network Scanning Concepts
3.2 Scanning Tools
3.3 Host Discovery
3.4 Port and Service Discovery
3.5 OS Discovery (Banner Grabbing/OS Fingerprinting)
3.6 Scanning Beyond IDS and Firewall
3.7 Source Port Manipulation
3.8 Network Scanning Countermeasures

Module 4.0: Enumeration

4.1 Enumeration Concepts
4.2 NetBIOS Enumeration
4.3 SNMP Enumeration
4.4 LDAP Enumeration
4.5 NTP and NFS Enumeration
4.6 SMTP and DNS Enumeration
4.7 Other Enumeration Techniques
4.8 Enumeration Countermeasures

Module 5.0: Vulnerability Analysis

5.1 Vulnerability Assessment Concepts
5.2 Vulnerability Scoring Systems and Databases
5.3 Vulnerability-Management Life Cycle
5.4 Vulnerability Research
5.5 Vulnerability Scanning and Analysis
5.6 Vulnerability Assessment Tools
5.7 Vulnerability Assessment Reports

Module 6.0: System Hacking

6.1 Gaining Access
6.2 Escalating Privileges
6.3 Maintaining Access
6.4 Clearing Logs

Module 7.0: Malware Threats

7.1 Malware Concepts
7.2 APT Concepts
7.3 Trojan Concepts
7.4 Viruses and Worms
7.5 Fileless Malware Concepts
7.6 AI-based Malware Concepts
7.7 Malware Countermeasures
7.8 Anti-Malware Software

Module 8.0: Sniffing

8.1 Sniffing Concepts
8.2 Sniffing Techniques
8.3 Sniffing Tools
8.4 Sniffing Countermeasures

Module 9.0: Social Engineering

9.1 Social Engineering Concepts
9.2 Human-based Social Engineering Techniques
9.3 Computer-based Social Engineering Techniques
9.4 Mobile-based Social Engineering Techniques
9.5 Social Engineering Countermeasures

Module 10.0: Denial-of-Service

10.1 DoS/DDoS Concepts
10.2 Botnets
10.3 DDoS Case Study
10.4 DoS/DDoS Attack Techniques
10.5 DoS/DDoS Attack Countermeasures

Module 11.0: Session Hijacking

11.1 Session Hijacking Concepts
11.2 Application-Level Session Hijacking
11.3 Network-Level Session Hijacking
11.4 Session Hijacking Tools
11.5 Session Hijacking Countermeasures

Module 12.0: Evading IDS, Firewalls, and Honeypots

12.1 Intrusion Detection/Prevention System (IDS/IPS) Concepts
12.2 Firewall Concepts
12.3 IDS, IPS, and Firewall Solutions
12.4 Evading IDS/Firewalls
12.5 Evading NAC and Endpoint Security
12.6 IDS/Firewall Evading Tools
12.7 Honeypot Concepts
12.8 IDS/Firewall Evasion Countermeasures

Module 13.0: Hacking Web Servers

13.1 Web Server Concepts
13.2 Web Server Attacks
13.3 Web Server Attack Methodology
13.4 Web Server Attack Countermeasures
13.5 Patch Management

Module 14.0: Hacking Web Applications

14.1 Web Application Concepts
14.2 Web Application Threats
14.3 Web Application Hacking Methodology
14.4 Web API and Webhooks
14.5 Web Application Security

Module 15.0: SQL Injections

15.1 SQL Injection Concepts
15.2 Types of SQL Injection
15.3 SQL Injection Methodology
15.4 Evasion Techniques
15.5 SQL Injection Countermeasures

Module 16.0: Hacking Wireless Networks

16.1 Wireless Concepts
16.2 Wireless Encryption
16.3 Wireless Threats
16.4 Wireless Hacking Methodology
16.5 Wireless Attack Countermeasures

Module 17.0: Hacking Mobile Platforms

17.1 Mobile Platform Attack Vectors
17.2 Hacking Android OS
17.3 Hacking iOS
17.4 Mobile Device Management
17.5 Mobile Security Guidelines
17.6 Mobile Security Tools

Module 18.0: IoT Hacking & OT Hacking

18.1 IoT Hacking
18.2 IoT Concepts and Attacks
18.3 IoT Hacking Methodology
18.4 OT Hacking

Module 19.0: Cloud Computing

19.1 Cloud Computing Concepts
19.2 Container Technology
19.3 Serverless Computing
19.4 Cloud Hacking
19.5 Cloud Hacking Methodology
19.6 AWS Hacking
19.7 Microsoft Azure Hacking
19.8 Google Cloud Hacking
19.9 Container Hacking
19.10 Cloud Security

Module 20.0: Cryptography

20.1 Cryptography Concepts and Encryption Algorithms
20.2 Applications of Cryptography
20.3 Cryptanalysis
20.4 Cryptography Attack Countermeasures
20.5 Cryptography Tools

Tools

Footprinting Tools

1.1 Maltego
1.2 Foca
1.3 Recon-ng
1.4 Google Dorks
1.5 Whois
1.6 theHarvester
1.7 Shodan
1.8 Dnsrecon
1.9 Grecon
1.10 Photon
1.11 Sherlock
1.12 Spiderfoot
1.13 holehe

Scanning Tools

2.1 Nmap
2.2 Rustscan
2.3 sx-Tool
2.4 Colasoft Packet Builder
2.5 Nessus
2.6 OpenVAS
2.7 QualysGuard
2.8 Nikto
2.9 Angry IP Scanner
2.10 Hping3

Enumeration Tools

3.1 Netcat
3.2 SNMPCheck
3.3 SNMPEnum
3.4 Enum4Linux
3.5 NbtScan
3.6 SuperEnum
3.7 RPCScan
3.8 Dnsrecon

Vulnerability Assessment Tools

4.1 Nessus
4.2 OpenVAS
4.3 QualysGuard
4.4 Nikto
4.5 Burp Suite
4.6 W3af

System Hacking Tools

5.1 Metasploit Framework
5.2 Msfvenom
5.3 Cain & Abel
5.4 John the Ripper
5.5 Hydra
5.6 Medussa
5.7 Hashcat
5.8 RainbowCrack
5.9 Havoc
5.10 PowerSploit
5.11 Reverse-shell-generator
5.12 L0pthCrack
5.13 Winrtgen
5.14 pwdump7
5.15 Tanium Endpoint Management

Sniffing Tools

6.1 Wireshark
6.2 Tcpdump
6.3 Ettercap
6.4 Dsniff
6.5 MITM
6.6 Cain & Abel
6.7 Macchanger

Social Engineering Tools

7.1 Social-Engineer Toolkit (SET)
7.2 Dark-Phish
7.3 Shellphish

Denial of Service Tools

8.1 Slowloris
8.2 LOIC
8.3 HOIC
8.4 UltraDDoS
8.5 pyDDoS
8.6 PyFlooder

Session Hijacking Tools

9.1 CAIDO
9.2 Hetty
9.3 OWASP ZAP

Evading IDS, Firewall, and Honeypots Tools

10.1 Nmap
10.2 Tcpreplay
10.3 Snort
10.4 Hping3
10.5 Pfsense

Hacking Web Server Tools

11.1 Ghost_eye
11.2 Impacket
11.3 Ncat
11.4 NMAP
11.5 Httprecon
11.6 ID Serve

Web Application Hacking Tools

12.1 OWASP ZAP
12.2 Burp Suite
12.3 SQLmap
12.4 Wapiti
12.5 Nikto
12.6 DirBuster
12.7 Wpscan
12.8 Skipfish
12.9 PwnXSS
12.10 Dirsearch
12.11 ClickjackPOC

SQL Injection Tools

13.1 DSSS
13.2 ghauri
13.3 SQLmap

Target Audience

This course is ideal for:

  1. Security Analysts
  2. Ethical Hackers
  3. System Administrators
  4. Network Administrators
  5. Network and Security Engineers
  6. Cyber Security Managers
  7. Information Security Auditors
  8. Security Professionals

Pre-requisites

  • Basic understanding of network essentials and core concepts, including server and network components.

Exam Information

  • Certification NameC|EH v13 (MCQ Exam)C|EH v13 (Practical Exam)
    Exam FormatMultiple Choice QuestionsiLabs Cyber Range
    Number of Questions125 Questions20 Questions
    Exam Duration240 Minutes360 Minutes
    Passing Score60-80%70%
    Exam DeliveryVUE / ECCEXAM

Course Objectives

  1. Ethical hacking fundamentals, cyber kill chain concepts, an overview of information security and security measures with AI-enhanced threat detection and response.
  2. Concepts, methodologies, and tools of footprinting using AI for automated information gathering and reconnaissance.
  3. Concepts of vulnerability assessment, its categories and strategies, and AI-driven exposure to technologies used in the industry.
  4. Social engineering concepts and terminologies, including identity theft, impersonation, insider threats, social engineering techniques, and AI-based countermeasures.
  5. Operational Technology (OT) essentials, threats, attack methodologies, and AI-powered attack prevention.
  6. Recognizing vulnerabilities in IoT and ensuring the safety of IoT devices using AI-based security solutions.
  7. Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, cryptanalysis, and enhanced cryptographic defense.
  8. Cloud computing, threats and security, AI-driven container technology, and serverless computing security measures.

Skills Covered

  1. Advanced log management
  2. IDS, firewalls, and honeypots
  3. Advanced hacking
  4. Network packet analysis
  5. Countermeasures, Trojans, & backdoors
  6. Web & Mobile technologies

Course information

CEH is a globally-recognised certification with flexible-learning options to fit your lifestyle and commitments.

Authorized Partners

Atc Certificate 4 Page 0001

What Our Students Are Saying