BLACK FRIDAY Bonanza Deals Massive Skills | Mini Prices Up to 50% on Career Booster Combos!
D H M S

What’s New in CEH v13 AI?

Author by: Ruchi Bisht
Oct 12, 2024 1262
What's New in CEH v13 AI

The Certified Ethical Hacker (CEH) certification is recognized globally as the gold standard for aspiring cybersecurity professionals, providing an extensive skill set to combat today’s complex threats. With over 49 job roles now covered, CEH v13 has become the go-to choice for more than 93% of cybersecurity professionals seeking career growth. The latest update to the Certified Ethical Hacker (CEH) program, CEH v13, introduces a game-changing integration of Artificial Intelligence (AI) to its curriculum. With new tools, techniques, and modules focusing on AI-driven ethical hacking, deepfake detection, and automated vulnerability assessments, CEH v13 equips cybersecurity professionals with cutting-edge skills to tackle sophisticated attacks. This article explores the latest enhancements in CEH v13, highlighting how these advancements are reshaping the future of ethical hacking.

What is CEH v13 AI?

The Certified Ethical Hacker (CEH) v13 certification by EC-Council is a groundbreaking update that brings a fresh perspective to ethical hacking and cybersecurity training. With a focus on AI-driven technologies, this version introduces new content and tools that leverage AI to better understand, predict, and combat emerging cyber threats. This version emphasizes hands-on labs and practical skills to combat evolving cyber threats, making it a comprehensive update for security professionals looking to stay ahead in the rapidly changing cybersecurity landscape.

CEHv12 vs. CEHv13

Aspects CEHv12 CEHv13
Modules 20 20
Total Labs 220 91 Core Labs + 130 Self-study

Labs

Attack Techniques 519 550
New Technology Added MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, Techniques for Establishing Persistence, Evading NAC and Endpoint Security, Fog Computing, Edge Computing, and Grid Computing Framework, Techniques for Establishing Persistence. AI-Driven Ethical Hacking, Active Directory Attacks,

Ransomware Attacks and Mitigation, AI and Machine Learning in Cybersecurity, IoT

Security Challenges, Critical Infrastructure Vulnerabilities, Deepfake Threat

OS Used for Labs Windows 11, Windows Server 2022, Windows Server 2019, Parrot Security, Android,

Ubuntu Linux.

Windows 11, Windows Server 2022, Windows Server 2019, Parrot Security, Android,

Ubuntu Linux.

Number of Questions 125 Questions (MCQ) 125 Questions (MCQ)
Exam Duration 240 minutes 240 minutes
Exam Delivery VUE / ECCEXAM VUE / ECCEXAM

New Features in CEH v13 AI

The new features introduced in CEH v13 AI, especially in relation to AI, include:

AI-Driven Ethical Hacking

  • AI Integration Across Modules: CEH v13 includes AI-driven techniques and automation tools across various modules, enabling Ethical Hackers to automate hacking processes, such as reconnaissance, vulnerability assessment, and exploitation.
  • AI-Powered Tools: New AI-powered tools and techniques are introduced for automated scanning, analysis, and exploitation, allowing Penetration Testers to streamline their operations.

Advanced AI and Machine Learning Integration

  • AI and Machine Learning Techniques: AI and machine learning techniques are used in cybersecurity, focusing on improving defense mechanisms and attack strategies.
  • Techniques such as Reinforcement Learning, Natural Language Processing (NLP), and Generative Adversarial Networks (GANs) are explored for their potential use in malware and threat detection.

New Lab Environments and Exercises

  • Core Labs and Self-Study Labs: The lab exercises now include a mix of core labs and self-study labs, allowing students to explore new techniques at their own pace.
  • Latest OS and Technologies: Labs are updated to use the latest versions of operating systems, such as Windows 11, Windows Server 2022, and the newest Linux distributions.
  • AI-Driven Tools: Labs now feature AI-driven tools for automated scanning, footprinting, and vulnerability assessment.

Advanced Hacking Techniques

  • Active Directory Attacks: New exploitation techniques for Active Directory environments, including AI-driven enumeration and exploitation tools.
  • Ransomware Attacks and Mitigation: Updated content on the latest ransomware tactics, including the use of AI for ransomware detection and response.

Comprehensive Updates in Countermeasures

  • Latest Countermeasure Techniques: All countermeasure slides have been updated to reflect the latest strategies and tools available for defense against modern threats.
  • AI-Based Defensive Tools: Discussion on the use of AI-based defensive tools such as Endpoint Detection and Response (EDR), and how AI can enhance traditional security measures.

Updated Courseware and Tools

  • Tool Screenshots and Listings: All tool screenshots have been updated to reflect the latest versions, and the tool listings have been updated to include new and relevant tools.
  • Enhanced Learning Experience: The courseware has been structured to provide a better learning flow, ensuring that all concepts are presented in a logical and engaging manner.

45+ Cybersecurity Job Roles

The new CEH v13 AI has expanded the range of job roles supported from 20 to 49, highlighting a significant enhancement in its career applicability.

  1. Mid-Level Information Security Auditor
  2. AI Penetration Tester
  3. AI/ML Security Engineer
  4. AI/ML Security Consultant
  5. All-Source Analyst
  6. Application Security Risk Analyst
  7. Cybersecurity Auditor
  8. Cybersecurity Analyst Level 1, Level 2, & Level 3
  9. Cybersecurity Consultant
  10. Cyber Security Incident Response Engineer
  11. Cyber Defense Analyst
  12. Cyber Defense Incident Responder
  13. Cyber Delivery Manager
  14. Cryptographic Engineer
  15. Crypto Security Consultant
  16. Cybersecurity Instructor
  17. Cyber Security System Engineer
  18. Data Protection & Privacy Officer
  19. Exploitation Analyst (EA)
  20. Ethical Hacker
  21. Endpoint Security Engineer
  22. IT Security Administrator
  23. Information Security Analyst 1
  24. Information Security Manager
  25. Information System Security Officer
  26. Network Engineer
  27. Network Security Engineer
  28. Machine Learning Security Specialist
  29. Penetration Tester
  30. Product Security Engineer/Manager
  31. PCI Security Advisor
  32. Red Team Specialist
  33. SOC Security Analyst
  34. Senior Security Consultant
  35. Senior SOC Analyst
  36. Solution Architect
  37. Security Administrator
  38. SAP Vulnerability Management – Solution Delivery Advisor
  39. SIEM Threat Responder
  40. Senior Cloud Security Analyst
  41. SOAR Engineer
  42. Sr. IAM Engineer
  43. Research & Development Specialist
  44. Third Party Risk Management
  45. Threat Hunting Analyst
  46. Threat Modeling Specialist
  47. Vulnerability Assessment Analyst
  48. Warning Analyst
  49. Zero Trust Solutions Engineer/Analyst

Module-Wise Updates in CEH v13: AI Enhancements

Module 1: Introduction to Ethical Hacking

Module 1 of CEH v13 has been significantly updated to include AI-Driven Ethical Hacking, exploring how AI tools can enhance ethical hacking efficiency and debunking myths about AI replacing hackers. New additions like the ChatGPT-Powered AI tool provide practical applications in cybersecurity. The module also covers updated information security laws and ISO/IEC standards, ensuring a comprehensive understanding of modern ethical hacking practices.

Modified Content New Content
  • Hacking Concepts
    • Hacker and their Motivations
  • CEH Ethical Hacking Framework
  • Information Security Laws and Standards
    • Cyber Law in Different Countries
  • Ethical Hacking Concepts
    • AI-Driven Ethical Hacking
    • How AI-Driven Ethical Hacking Helps Ethical Hackers?
    • Myth: AI will Replace Ethical Hackers
    • ChatGPT-Powered AI Tool
  • Information Security Laws and Standards
    • ISO/IEC Standards

Module 2: Footprinting and Reconnaissance

Module 2 in CEH v13 focuses on leveraging AI for footprinting and reconnaissance, streamlining the process of gathering information about target systems. It now includes advanced Google hacking techniques, VPN footprinting, and DNS footprinting with AI. New AI-powered OSINT tools and automated Python scripts streamline information gathering, making this module a vital resource for effective reconnaissance and footprinting tasks.

Modified Content New Content
  • Network and Email Footprinting
    • Tracking Email Communications
    • Collecting Information from Email Header
    • Email Tracking Tools
  • Footprinting Countermeasures
  • Footprinting through Search Engines
    • Footprinting Using Advanced Google Hacking Techniques with AI
    • VPN Footprinting through Google Hacking Database with AI
  • Footprinting through Internet Research Services
    • Finding a Company’s Top-Level Domains (TLDs) and Sub-domains with AI
  • DNS Footprinting
    • DNS Lookup with AI
  • Network and Email Footprinting
    • Traceroute with AI
  • Footprinting Tasks using Advanced Tools and AI
    • AI-Powered OSINT Tools
    • Create and Run Custom Python Script to Automate Footprinting Tasks with AI

Module 3: Scanning Networks

Module 3 in CEH v13 introduces significant updates, including new AI-driven techniques for OS discovery and automated network scanning. Enhancements cover advanced scanning tools, countermeasures for common network threats, and AI integration for streamlined network reconnaissance, boosting the module’s depth and relevance.

Modified Content New Content
  • Scanning Tools
  • Host Discovery
    • Ping Sweep Tools
  • Scanning Beyond IDS and Firewall
    • Proxy Tools
    • Anonymizers
    • Censorship Circumvention Tools
  • Network Scanning Countermeasures
    • Ping Sweep Countermeasures
    • Port Scanning Countermeasures
    • Banner Grabbing Countermeasures
    • IP Spoofing Detection Techniques
    • IP Spoofing Countermeasures
    • Scanning Detection and Prevention Tools
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
    • OS Discovery with AI
    • Create and Run Custom Script to Automate Network Scanning Tasks With AI

Module 4: Enumeration

Module 4 in CEH v13 introduces advanced enumeration techniques with AI, expanding the scope to include automated tasks like NetBIOS, SNMP, SMTP, and DNS enumeration. Enhanced content covers AI-based tools and scripting for efficient network enumeration, reflecting the evolving landscape of cybersecurity skills.

Modified Content New Content
  • NetBIOS Enumeration
    • NetBIOS Enumeration Tools
  • SNMP Enumeration
    • SNMP Enumeration Tools
  • LDAP Enumeration
    • LDAP Enumeration Tools
  • NTP and NFS Enumeration
    • NTP Enumeration Tools
    • NFS Enumeration Tools
  • SMTP Enumeration
    • SMTP Enumeration Tools
  • Enumeration Countermeasures
  • NetBIOS Enumeration
    • NetBIOS Enumeration using AI
  • SMTP and DNS Enumeration
    • SNMP Enumeration with SnmpWalk and Nmap using AI
    • SMTP Enumeration using AI
    • DNS Enumeration Using OWASP Amass
    • DNS Enumeration with Nmap Using AI
    • DNS Cache Snooping using AI
    • IPsec Enumeration with AI
  • Other Enumeration Techniques
    • SMB Enumeration with AI
    • Create and Run Custom Script to Automate Network Enumeration Tasks with AI

Module 5: Vulnerability Analysis

Module 5 in CEH v13 introduces advanced AI-powered vulnerability assessment techniques, enhancing the traditional approach. It includes new tools and methods like AI-driven Nmap scans, Python scripting for automated analysis, and Skipfish integration. This module emphasizes a modernized approach to vulnerability management, leveraging AI for efficient threat detection and analysis.

Modified Content

New Content

  • Vulnerability Assessment Concepts
    • Vulnerability Classification
    • Vulnerability Scoring Systems and Databases
    • Vulnerability-Management Life Cycle
    • Vulnerability Scanning and Analysis
      • Types of Vulnerability Scanning
    • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports
    • Components of a Vulnerability Assessment Report
  • Vulnerability Assessment Tools
    • AI-Powered Vulnerability Assessment Tools
    • Vulnerability Assessment using AI
    • Vulnerability Scan using Nmap with AI
    • Vulnerability Assessment using Python Script with AI
    • Vulnerability Scan using Skipfish with AI

 

Module 6: System Hacking

Module 6 in CEH v13 equips cybersecurity professionals with advanced skills in system hacking and defense. New content covers AI-powered tools, Windows exploit suggestions, and advanced privilege escalation. It includes updated defenses against password cracking, buffer overflows, and persistence attacks, emphasizing practical exploitation and mitigation skills.

Modified Content

New Content

  • Gaining Access
    • How Hash Passwords Are Stored in Windows SAM?
    • Tools to Extract the Password Hashes
    • Password Recovery Tools
    • Password-Cracking Tools
    • How to Defend Against Password Cracking
    • How to Defend Against LLMNR/NBT-NS Poisoning
    • Tools to Detect LLMNR/NBT-NS Poisoning
    • Post AD Enumeration using PowerView
    • Buffer Overflow Detection Tools
    • Defending Against Buffer Overflows
  • Escalating Privileges
    • Privilege Escalation Using DLL Hijacking
    • Other Privilege Escalation Techniques
    • Privilege Escalation Tools
    • How to Defend Against Privilege Escalation
      • Tools for Defending Against DLL and Dylib Injection
      • Defending Against Spectre and Meltdown Vulnerabilities
      • Tools for Detecting Spectre and Meltdown Vulnerabilities
  • Maintaining Access
    • Tools for Executing Applications
    • Hardware Keyloggers
    • Keyloggers for Windows/ macOS
    • Anti-Keyloggers/Anti-Spyware
    • Popular Rootkits
    • NTFS Stream Detectors
    • Steganography Detection Tools
    • Maintaining Persistence Using Windows Sticky Keys
    • How to Defend against Persistence Attacks
  • Clearing Logs
    • Track-Covering Tools
    • Defending against Covering Tracks
  • Gaining Access
    • Detecting SMB Attacks Against Windows
    • Windows Exploit Suggester – Next Generation (WES-NG)
    • Metasploit Framework
    • Metasploit Modules
    • AI-Powered Vulnerability Exploitation Tools
    • Bypassing ASLR and DEP Security Mechanisms
    • Heap Spraying
    • IT Spraying
    • Privilege Escalation by Abusing Active Directory Certificate Services (ADCS)
  • Clearing Logs
    1. Deleting Windows Activity History
    2. Deleting Incognito History
    3. Anti-Forensic Techniques

 

Module 7: Malware Threats

Module 7 in CEH v13 introduces advanced malware threats, focusing on advanced malware, anti-malware, and AI-based concepts. New topics include techniques like GANs, reinforcement learning, and AI-generated malware, alongside traditional threats like Trojans, ransomware, and virus propagation, enhancing your defense strategies against sophisticated cyberattacks.

Modified Content

New Content

  • Malware Concepts
    • Potentially Unwanted Application or Applications (PUAs)
    • Adware
  • Trojan Concepts
    • Types of Trojans
      • Remote Access Trojans
      • Backdoor Trojans
      • Rootkit Trojans
      • Botnet Trojans
      • E-banking Trojans
      • Point-of-Sale Trojans
      • Defacement Trojans
      • Service Protocol Trojans
      • Mobile Trojans
      • IoT Trojans
      • Security Software Disabler Trojans
      • Destructive Trojans
      • DDoS Trojans
      • Command Shell Trojans
    • How to Infect Systems Using a Trojan
      • Creating a Trojan
      • Deploying a Dropper or Downloader
      • Employing a Wrapper
      • Employing a Crypter
      • Propagating and Deploying a Trojan
      • Deploying a Trojan through Email Channels
      • Deploy a Trojan through Covert Channels
      • Deploying a Trojan through Proxy Servers
      • Deploying a Trojan through USB/Flash Drives
      • Techniques for Evading Antivirus Software
      • Exploit Kits
  • Virus and Worm Concepts
    • How to Infect Systems Using a Virus
    • Ransomware
  • Malware Analysis
    • Static Malware Analysis
    • Dynamic Malware Analysis
  • Malware Countermeasures
    • Trojan Countermeasures
    • Backdoor Countermeasures
    • Virus and Worm Countermeasures
    • Fileless Malware Countermeasures
    • AI-based Malware Countermeasures
    • Adware Countermeasures
    • APT Countermeasures
  • Anti-Malware Software
    • Anti-Trojan Software
    • Antivirus Software
    • Fileless Malware Detection Tools
    • Fileless Malware Protection Tools
  • Virus and Worm Concepts
    • How to Infect Systems Using a Ransomware: Creating Ransomware
    • How to Infect Systems Using a Worm
  • Fileless Malware Concepts
    • Launching Fileless Malware through Windows Registry
  • AI-based Malware Concepts
    • What is AI-based Malware?
      • Working of AI-based Malware
    • Indicators of AI-based Malware
    • Challenges of AI-based Malware
    • Techniques Used in AI-based Malware Development
      • Generative Adversarial Networks (GANs)
      • Reinforcement Learning
      • Natural Language Processing (NLP)
    • Examples of AI-based Malware
      • AI-Generated Videos: Malware Spread Through YouTube
  • Malware Analysis
    • Analyzing Suspicious PDF Document
    • Analyzing Suspicious Documents Using YARA
    • Dynamic Malware Analysis
      • Scheduled Tasks Monitoring
      • Browser Activity Monitoring
    • Malware Code Emulation
    • Malware Code Instrumentation
    • Trojan Analysis: Coyote
      • Coyote Malware Attack Phases
    • Virus Analysis: GhostLocker 2.0
      • GhostLocker 2.0 Malware Attack Phases
    • Fileless Malware Analysis: PyLoose
      • PyLoose Malware Attack Phases
    • AI-based Malware Analysis: FakeGPT
      • FakeGPT Malware Attack Phases
  • Anti-Malware Software
    • AI-Powered Malware Detection and Analysis Tools
    • Endpoint Detection and Response (EDR/XDR) Tools

Module 8: Sniffing

Module 8 in CEH v13 focuses on advanced sniffing techniques, accounting for significant updates. It covers hardware protocol analyzers, MAC and DHCP attacks, and spoofing tools. Enhanced defense strategies and detection methods against various attacks make this module essential for mastering network security.

Modified Content

New Content

  • Sniffing Concepts
    • Hardware Protocol Analyzers
    • How to Defend against MAC Attacks
  • Sniffing Technique: DHCP Attacks
    • DHCP Attack Tools
    • How to Defend Against DHCP Starvation and Rogue Server Attacks
  • Sniffing Technique: ARP Poisoning
    • ARP Spoofing/Poisoning Tools
    • How to Defend Against ARP Poisoning
    • ARP Spoofing Detection Tools
  • Sniffing Technique: Spoofing Attack
    • MAC Spoofing Tools
    • How to Defend Against MAC Spoofing
    • How to Defend Against VLAN Hopping
    • How to Defend Against STP Attacks
  • Sniffing Technique: DNS Poisoning
    • DNS Poisoning Tools
    • How to Defend Against DNS Spoofing
  • Sniffing Tools
  • Sniffing Countermeasures
    • How to Defend Against Sniffing
    • How to Detect Sniffing
    • Sniffer Detection Techniques
    • Promiscuous Detection Tools
  • No new content added

 

Module 9: Social Engineering

Module 9 in CEH v13 introduces advanced social engineering tactics, enhancing its relevance in today’s threat landscape. It includes human-based, computer-based, and mobile-based social engineering techniques with AI-driven techniques, such as crafting phishing emails with ChatGPT, deepfake video creation, and voice cloning. These updates underscore the critical need for robust countermeasures against evolving social engineering threats.

Modified Content

New Content

  • Computer-based Social Engineering Techniques
    • Phishing (Types/Tools/Examples)
    • Social Networking Threats to Corporate Networks
    • Identity Theft (Common Techniques to Obtain Personal Information/ Indicators of Identity Theft)
  • Social Engineering Countermeasures
    • Social Engineering Countermeasures
    • How to Defend against Phishing Attacks?
    • Identity Theft Countermeasures
    • How to Detect Phishing Emails?
    • Anti-Phishing Toolbar
    • Common Social Engineering Targets and Defense Strategies
    • Audit Organization’s Security for Phishing Attacks using OhPhish
  • Human-based Social Engineering Techniques
    • Bait and Switching
  • Computer-based Social Engineering Techniques
    • Crafting Phishing Emails with ChatGPT
    • Perform Impersonation using AI: Create Deepfake Videos
    • Perform Impersonation using AI: Voice Cloning
  • Mobile-based Social Engineering Techniques
    • QRLJacking
  • Social Engineering Countermeasures
    • Voice Cloning Countermeasures
    • Deepfake Attack Countermeasures

 

Module 10: Denial-of-Service

Module 10 in CEH v13 focuses on advanced DoS/DDoS attack techniques and countermeasures, emphasizing the evolving nature of these threats. It introduces new case studies, including the HTTP/2 ‘Rapid Reset’ attack on Google Cloud, and expands on tools like NTP amplification attacks and advanced protection services, reflecting the critical importance of defending against modern DoS/DDoS threats.

Modified Content

New Content

  1. DoS/DDoS Attack Countermeasures
    • Deflect Attacks Countermeasures
    • Additional DoS/DDoS Countermeasures
    • Advanced DDoS Protection Appliances
    • DoS/DDoS Protection Tools/Services
  • DDoS Case Study
    • DDoS Case Study: HTTP/2 ‘Rapid Reset’ Attack on Google Cloud
  • DoS/DDoS Attack Techniques
    • NTP Amplification Attack
  • DoS/DDoS Attack Toolkits in the Wild

 

Module 11: Session Hijacking

Module 11 in CEH v13 focuses on critical concepts of session hijacking, including application-level and network-level hijacking techniques like predicting session tokens and UDP hijacking. It provides comprehensive countermeasures, detection tools, and prevention guidelines to secure against Man-in-the-Middle (MITM) attacks.

Modified Content

New Content

  • Application-Level Session Hijacking
    • How to Predict a Session Token
  • Network-Level Session Hijacking
    • UDP Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures
    • Protecting against Session Hijacking
    • Web Development Guidelines to Prevent Session Hijacking
    • Web User Guidelines to Prevent Session Hijacking
    • Session Hijacking Detection Tools
    • Approaches to Prevent MITM Attacks
    • Session Hijacking Prevention Tools

 

  • No new content added

 

Module 12: Evading IDS, Firewalls, and Honeypots

Module 12 in CEH v13 introduces advanced techniques for evading IDS, firewalls, and endpoint security. It covers new evasion methods like Domain Generation Algorithms (DGA), process injection, and bypassing endpoint security using LoLBins and ChatGPT. Enhanced defenses against these tactics are also included, focusing on protecting against endpoint security and antivirus evasion, making it a vital module for mastering evasive techniques and countermeasures.

Modified Content

New Content

  • Types of Firewalls
    • Types of Firewalls Based on Configuration
    • Types of Firewalls Based on Working Mechanism
  • IDS, IPS, and Firewall Solutions
    • Intrusion Detection Tools
    • Intrusion Prevention Tools
    • Firewalls
  • IDS/Firewall Evasion Techniques
    • IDS/Firewall Identification
    • IP Address Spoofing
    • Source Routing
    • Bypassing an IDS/Firewall through the ICMP Tunneling Method
    • Bypassing an IDS/Firewall through the ACK Tunneling method
    • Bypassing an IDS/Firewall through the HTTP Tunneling Method
    • Bypassing Firewalls through the SSH Tunneling Method
    • Bypassing Firewalls through the DNS Tunneling Method
  • Evading NAC and Endpoint Security
    • Bypassing NAC using VLAN Hopping
    • Bypassing Endpoint Security using Ghostwriting/Application Whitelisting
    • Bypassing Endpoint Security by Dechaining Macros
    • Other Techniques for Bypassing Endpoint Security
  • Honeypot Concepts
    • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
    • How to Defend Against IDS Evasion
    • How to Defend Against Firewall Evasion
  • Other Techniques for IDS Evasion
    • Domain Generation Algorithms (DGA)
  • Evading NAC and Endpoint Security
    • Bypassing Endpoint Security by Process Injection
    • Bypassing the EDR using LoLBins
    • Bypassing Endpoint Security by CPL (Control Panel) Side-Loading
    • Bypassing Endpoint Security using ChatGPT
    • Bypassing Windows Antimalware Scan Interface (AMSI)
  • IDS/Firewall Evasion Countermeasures
    • How to Defend Against Endpoint Security Evasion
    • How to Defend Against NAC Evasion
    • How to Defend Against Antivirus Evasion

Module 13: Hacking Web Servers

Module 13 in CEH v13 emphasizes on comprehensive web server security. It covers new content such as web server architectures, vulnerabilities of Apache, IIS, and NGINX, and advanced attack techniques like FTP brute force with AI and HTTP/2 continuation flood attacks. This module provides updated countermeasures and AI-driven tools for effective web server protection.

Modified Content

New Content

  • Web Server Attack Methodology
    • Web Server Footprinting Tools
    • Enumerating Web Server Information Using Nmap
    • Finding Exploitable Vulnerabilities
  • Web Server Attack Countermeasures
    • Countermeasures: Protocols and Accounts
    • Countermeasures: Files and Directories
    • Detecting Web Server Hacking Attempts
    • How to Defend against Web Server Attacks
    • How to Defend against HTTP Response-Splitting and Web Cache Poisoning
    • How to Defend against DNS Hijacking
    • Web Application Security Scanners
    • Web Server Security Scanners
    • Web Server Malware Infection Monitoring Tools
    • Web Server Security Tools
    • Web Server Pentesting Tools

 

  • Web Server Concepts
    • Apache Web Server Architecture
      • Apache Vulnerabilities
    • IIS Web Server Architecture
      • IIS Vulnerabilities
    • NGINX Web Server Architecture
      • NGINX Vulnerabilities
  • Web Server Attacks
    • FTP Brute Force with AI
    • HTTP/2 Continuation Flood Attack
    • FrontJacking   Attack
  • Web Server Attack Methodology
    • Web Server Footprinting/Banner Grabbing
      • Web Server Footprinting with AI
      • Web Server Footprinting using Netcat with AI
    • IIS Information Gathering using Shodan
    • Abusing Apache mod_userdir to Enumerate User Accounts
    • Directory Brute Forcing with AI
    • NGINX Vulnerability Scanning using Nginxpwner
    • Finding Exploitable Vulnerabilities with AI
    • Path Traversal via Misconfigured NGINX Alias
    • Patch Management Best Practices

Module 14: Hacking Web Applications

Module 14 in CEH v13 focuses on advanced web application attacks, including Magecart, and enhanced hacking methodologies. The module integrates AI for detecting WAFs, load balancers, and web app technologies, while automating web application hacking tasks. It covers API security, AI-powered fuzz testing, and new tools for static and dynamic security testing, reflecting the evolving landscape of web application security.

Modified Content

New Content

  • Web Application Threats
    • OWASP Top 10 Application Security Risks – 2021
    • Web Application Attacks
  • Web Application Hacking Methodology
    • Footprint Web Infrastructure
      • Server Discovery
      • Server Discovery: Banner Grabbing
      • Port and Service Discovery
      • Detecting Web App Firewalls and Proxies on Target Site
      • Hidden Content Discovery
      • Detect Load Balancers
  • Attack Authentication Mechanism
    • Password Attacks: Brute-forcing
  • Attack Web Services
    • Web Service Attack Tools
  • Web API and Webhooks
    • Best Practices for API Security
    • Best Practices for Securing Webhooks
  • Web Application Security
    • Web Application Security Testing
    • Web Application Fuzz Testing
    • How to Defend Against Injection Attacks
    • Web Application Attack Countermeasures
    • Web Application Security Testing Tools
    • Web Application Firewalls
  • Web Application Attacks
    • Magecart Attack
  • Web Application Hacking Methodology
    • Footprint Web Infrastructure
      • WAF Detection with AI
      • Detecting Load Balancers using AI
      • Detecting Web App Technologies
      • WebSockets Enumeration
    • Analyze Web Applications
      • Website Mirroring with AI
      • Website Mirroring using Httrack with AI
      • Identify Server-Side Technologies using AI
      • Identify Files and Directories with AI
      • Identify Web Application Vulnerabilities with AI
    • Attack Authentication Mechanism
      • Bypass Authentication: Bypass Rate Limit
      • Bypass Authentication: Bypass Multi-Factor Authentication
    • Attack Session Management Mechanism
      • Manipulating WebSocket Traffic
    • Create and Run Custom Scripts to Automate Web Application Hacking Tasks With AI
  • Web API and Webhooks
    • OWASP Top 10 API Security Risks
    • API Security Risks and Solutions
  • Web Application Security
    • Web Application Fuzz Testing with AI
    • AI-Powered Fuzz Testing
    • AI-Powered Static Application Security Testing (SAST)
    • AI-Powered Dynamic Application Security Testing (DAST)
    • Content Filtering Tools
    • Best Practices for Securing WebSocket Connections

 

Module 15: SQL Injection

Module 15 in CEH v13 introduces significant enhancements in SQL Injection techniques, now incorporating AI-based methods. It includes discovering SQL injection vulnerabilities using AI, and detecting various SQL injections attack types with AI. Updated content on SQL injection tools, countermeasures, and detection techniques ensures a comprehensive understanding of defending against these sophisticated attacks.

Modified Content

New Content

  • SQL Injection Tools
  • SQL Injection Countermeasures
    • How to Defend Against SQL Injection Attacks
    • Defenses in the Application
    • Detecting SQL Injection Attacks
    • SQL Injection Detection Tools
  • Discovering SQL Injection Vulnerabilities with AI
  • Checking for Boolean based SQL Injection with AI
  • Checking for Error based SQL Injection with AI
  • Checking for Time-based SQL Injection with AI
  • Checking for UNION based SQL Injection with AI

 

Module 16: Hacking Wireless Networks

Module 16 in CEH v13 introduces advanced wireless hacking techniques, with a focus on cracking WPA3 using tools like Aircrack-ng and hashcat. It covers updated methodologies for Wi-Fi discovery and launching wireless attacks and emphasizes robust defense strategies against modern threats, including KRACK and aLTEr attacks.

Modified Content

New Content

  • Wireless Concepts
    • Wi-Fi Authentication Process
    • Issues with WEP, WPA, WPA2, and WPA3
  • Wireless Hacking Methodology
    • Wi-Fi Discovery
      • Wireless Network Footprinting
      • Finding Wi-Fi Networks in Range to Attack
      • Wi-Fi Discovery Tools
      • Mobile-based Wi-Fi Discovery Tools
    • Launch of Wireless Attacks
      • Wi-Fi Jamming Devices
      • Cracking WPA/WPA2 Using Aircrack-ng
      • WPA Brute Forcing Using Fern Wi-Fi Cracker
      • WPA3 Encryption Cracking
  • Wireless Attack Countermeasures
    • Defense Against WPA/WPA2/WPA3 Cracking
    • Defense Against KRACK Attacks
    • Defense Against aLTEr Attacks
    • Detection and Blocking of Rogue APs
    • Defense Against Wireless Attacks
    • Wi-Fi Security Auditing Tools
    • Wi-Fi IPSs
  • Wireless Hacking Methodology
    • Launch of Wireless Attacks
      • Cracking WPA3 Using Aircrack-ng and hashcat

 

Module 17: Hacking Mobile Platforms

Module 17 in CEH v13 introduces updated content on mobile security, with a focus on OWASP Top 10 Mobile Risks – 2024. It covers hacking techniques for Android and iOS devices, bypassing FRP on Android, analyzing mobile malware, and post-exploitation on iOS using the SeaShell framework. The module also emphasizes security guidelines, Android hacking tools, iOS malware, and iOS hacking tools.

Modified Content

New Content

  • Mobile Platform Attack Vectors
    • How a Hacker can Profit from Mobile Devices that are Successfully Compromised
    • SMS Phishing Attack (SMiShing) (Targeted Attack Scan)
  • Android Hacking Tools
  • Android-based Sniffers
  • Securing Android Devices
  • Android Security Tools
    • Android Device Tracking Tools
    • Android Vulnerability Scanners
    • Static Analysis of Android APK
    • Online Android Analyzers
  • iOS Malware
  • iOS Hacking Tools
  • Mobile Device Management Solutions
  • Mobile Security Guidelines
    • Mobile Security Guidelines
    • OWASP Top 10 Mobile Risks and Solutions
    • General Guidelines for Mobile Platform Security
    • Mobile Device Security Guidelines for the Administrator
    • SMS Phishing Countermeasures
    • OTP Hijacking Countermeasures
    • Critical Data Storage in Android and iOS: KeyStore and Keychain Recommendations
    • Reverse Engineering Mobile Applications
  • Mobile Security Tools
    • Source Code Analysis Tools
    • Reverse Engineering Tools
    • App Repackaging Detectors
    • Mobile Protection Tools
    • Mobile Anti-Spyware
    • Mobile Pen Testing Toolkits
  • OWASP Top 10 Mobile Risks – 2024
  • Hacking Android Devices
    • Bypassing FRP on Android Phones Using 4ukey
    • Analyzing Android Devices
    • Android Malware
  • Hacking iOS Devices
    • Post-exploitation on iOS Devices Using SeaShell Framework
    • Analyzing iOS Devices
  • OWASP Top 10 Mobile Risks and Solutions

 

Module 18: IoT and OT Hacking

Module 18 in CEH v13 covers IoT and OT security comprehensively. It now includes new IoT/OT concepts, IoT malware, and sector-specific attacks, such as the IZ1H9 case study. Advanced methodologies like hacking Zigbee devices, exploiting cameras, and analyzing OT malware like COSMICENERGY are included. This module enhances the understanding of securing IoT/OT environments, reflecting the evolving threat landscape.

Modified Content

New Content

  • IoT Concepts and Attacks
    • IoT Technologies and Protocols
    • Challenges of IoT
    • IoT Threats
  • IoT Hacking Methodology
    • Information-Gathering Tools
    • Information Gathering through Sniffing
  • Sniffing Tools
  • IoT Hacking Tools
  • IoT Attack Countermeasures
    • How to Defend Against IoT Hacking
    • General Guidelines for IoT Device Manufacturers
    • IoT Framework Security Considerations
    • IoT Hardware Security Best Practices
    • Secure Development Practices for IoT Applications
    • IoT Device Management
    • IoT Security Tools
  • OT Hacking Methodology
    • Information Gathering
      • Gathering Default Passwords using CIRT.net
      • Information-Gathering Tools
    • Launch Attacks
      • Hacking ICS Hardware
    • OT Hacking Tools
  • OT Attack Countermeasures
    • How to Defend Against OT Hacking
    • How to Secure an IT/OT Environment
    • International OT Security Organizations
    • OT Security Solutions
    • OT Security Tools
  • IoT Concepts and Attacks
    • IoT Malware
    • IoT Attacks in Different Sectors
    • Case Study: IZ1H9
  • IoT Hacking Methodology
    • IoT Hacking Methodology
      • Sniffing using Cascoda Packet Sniffer
      • Vulnerability Scanning using Genzai
    • Launch Attacks
      • Hacking Zigbee Devices with Open Sniffer
      • Exploiting Cameras using CamOver
  • OT Concepts and Attacks
    • Evil PLC Attack
    • OT Supply Chain Attacks
    • OT Malware Analysis: COSMICENERGY
  • OT Hacking Methodology
    • Information Gathering
      • Discovering ICS/SCADA Network Protocols using Malcolm

Module 19: Cloud Computing

Module 19 in CEH v13 expanded its focus on cloud computing security. It now includes container technology, serverless computing, and cloud attacks, such as Man-in-the-Cloud (MITC) and Living off the Cloud (LotC) attacks. New methodologies for cloud hacking are introduced, with tools like Masscan and Prowler for vulnerability scanning and CloudSploit for identifying misconfigurations. Comprehensive best practices for securing cloud environments and resources are also covered.

Modified Content

New Content

  • Container Technology
    • Container Security Challenges
    • Container Management Platforms
    • Kubernetes Platforms
  • Serverless Computing
    • Serverless Computing Frameworks
  • Cloud Computing Threats
  • Cloud Attacks
    • Man-in-the-Cloud (MITC) Attack
  • Cloud Hacking Methodology
    • Identifying Target Cloud Environment
    • Discovering Open Ports and Services Using Masscan
    • Vulnerability Scanning Using Prowler
    • Identifying Misconfigurations in Cloud Resources Using CloudSploit
    • Cleanup and Maintaining Stealth
  • AWS Hacking
    • Enumerating S3 Buckets
      • Enumerating S3 Buckets Using SScanner
      • Enumerating S3 Bucket Permissions Using BucketLoot
      • Enumerating S3 Buckets Using CloudBrute
    • Enumerating AWS Account IDs
    • Enumerating IAM Roles
    • Exploiting Misconfigured AWS S3 Buckets
    • Compromising AWS IAM Credentials
    • Scanning AWS Access Keys using DumpsterDiver
    • Exploiting Shadow Admins in AWS
  • Container Hacking
    • Container/Kubernetes Vulnerability Scanning
  • Cloud Security
    • Cloud Computing Security Considerations
    • Best Practices for Securing the Cloud
    • Best Practices for Container Security
    • Best Practices for Docker Security
    • Best Practices for Kubernetes Security
    • Best Practices for Serverless Security
    • Shadow Cloud Asset Discovery Tools
    • Cloud Security Tools
    • Container Security Tools
    • Kubernetes Security Tools
    • Serverless Application Security Solutions

 

  • OWASP Top 10 Kubernetes Risks
  • Cloud Attacks
    • Living Off the Cloud Attack (LotC)
  • Cloud Hacking Methodology
    • Identifying Target Cloud Environment
    • Discovering Open Ports and Services Using Masscan
    • Vulnerability Scanning Using Prowler
    • Identifying Misconfigurations in Cloud Resources Using CloudSploit
    • Cleanup and Maintaining Stealth
  • AWS Hacking
    • Enumerating EC2 Instances
    • Enumerating AWS RDS Instances
    • Enumerating Weak IAM Policies Using Cloudsplaining
    • Enumerating AWS Cognito
    • Enumerating DNS Records of AWS Accounts Using Ghostbuster
    • Enumerating Serverless Resources in AWS
    • Discovering Attack Paths Using Cartography
    • Discovering Attack Paths Using CloudFox
    • Identify Security Groups Exposed to the Internet
    • AWS Threat Emulation using Stratus Red Team
    • Establishing Persistence on EC2 Instances
    • Lateral Movement: Moving Between AWS Accounts and Regions
    • AWSGoat: A Damn Vulnerable AWS Infrastructure
  • Microsoft Azure Hacking
    • Azure Reconnaissance Using AADInternals
    • Identifying Azure Services and Resources
    • Enumerating Azure Active Directory (AD) Accounts
    • Identifying Attack Surface using Stormspotter
    • Collecting Data from AzureAD and AzureRM using AzureHound
    • Accessing Publicly Exposed Blob Storage using Gobblin
    • Identifying Open Network Security Groups (NSGs) in Azure
    • Exploiting Managed Identities and Azure Functions
    • Creating Persistent Backdoors in Azure AD Using Service Principals
    • Exploiting VNet Peering Connections
    • AzureGoat – Vulnerable by Design Azure Infrastructure
  • Google Cloud Hacking
    • Enumerating GCP Resources using Google Cloud CLI
      • Enumerating GCP Organizations, Projects, and Cloud Storage Buckets
      • Enumerating Google Cloud Service Accounts
      • Enumerating Google Cloud Resources
      • Enumerating Google Cloud IAM Roles and Policies
      • Enumerating Google Cloud Services using gcp_service_enum
      • Enumerating GCP Resources using GCP Scanner
      • Enumerating Google Cloud Storage Buckets using gcloud_enum
    • Enumerating Privilege Escalation Vulnerabilities using GCP Privilege Escalation Scanner
    • Maintaining Access: Creating Backdoors with IAM Roles in GCP
    • GCPGoat: Vulnerable by Design GCP Infrastructure
  • Container Hacking
    • Information Gathering using kubectl
    • Enumerating Registries
    • Container/Kubernetes Vulnerability Scanning
    • LXD/LXC Container Group Privilege Escalation
  • Cloud Security
    • Assessing Cloud Security using Scout Suite
    • Best Practices for Securing AWS Cloud
    • Best Practices for Securing Microsoft Azure
    • Best Practices for Securing Google Cloud Platform

Module 20: Cryptography

Module 20 of CEH v13 focuses on Cryptography, introducing new concepts like multi-layer hashing calculators, brute-forcing VeraCrypt encryption, and quantum computing risks and attacks. It also covers attacks on blockchain and enhances existing topics such as cryptography tools, email encryption, and disk encryption. These updates reflect the evolving landscape of cryptography and its critical role in cybersecurity.

Modified Content

New Content

  • Cryptography Concepts and Encryption Algorithms
    • Message Digest Functions Calculators
    • Cryptography Tools
  • Applications of Cryptography
    • Email Encryption Tools
    • Disk Encryption
    • Disk Encryption Tools for Linux/macOS
  • Cryptanalysis
    • Cryptanalysis Tools
    • Online MD5 Decryption Tools
  • Cryptography Concepts and Encryption Algorithms
    • Multi-layer Hashing Calculators
  • Cryptanalysis
    • Brute Forcing VeryCrypt Encryption
    • Attacks on Blockchain
    • Quantum Computing Risks
    • Quantum Computing Attacks

 

CEH v13 AI Certification with InfosecTrain
InfosecTrain offers an in-depth, instructor-led training program for the Certified Ethical Hacker (CEH) v13 AI certification , covering all the critical aspects of ethical hacking and cybersecurity. This comprehensive course is designed to equip you with the skills and knowledge required to excel in the CEH certification exam. Enroll in the CEH v13 training to gain hands-on experience and practical insights into the latest hacking techniques and defense strategies, and take your first step towards becoming a Certified Ethical Hacker.

CEH v13 AI Certification Training

TRAINING CALENDAR of Upcoming Batches For CEH v13

Start Date End Date Start - End Time Batch Type Training Mode Batch Status
24-Nov-2024 04-Jan-2025 09:00 - 13:00 IST Weekend Online [ Open ]
14-Dec-2024 01-Feb-2025 09:00 - 13:00 IST Weekend Online [ Open ]
28-Dec-2024 08-Feb-2025 19:00 - 23:00 IST Weekend Online [ Open ]
04-Jan-2025 15-Feb-2025 19:00 - 23:00 IST Weekend Online [ Open ]
25-Jan-2025 08-Mar-2025 09:00 - 13:00 IST Weekend Online [ Open ]
01-Feb-2025 09-Mar-2025 19:00 - 23:00 IST Weekend Online [ Open ]
15-Feb-2025 30-Mar-2025 09:00 - 13:00 IST Weekend Online [ Open ]
TOP
whatsapp