BLACK FRIDAY Bonanza Deals Massive Skills | Mini Prices Up to 50% on Career Booster Combos!
D H M S
40-Hour LIVE Training
Rated the best Trustpilot 4.9/5 Read Reviews
Infosectrain Group Learner
Infosectrain Learner Point 70,000+ Learners

Program Highlights

The EC-Council’s Certified Ethical Hacker (CEH v13) training program focuses on understanding and countering cyber threats, vulnerabilities, and attack vectors in modern IT environments. This version emphasizes the use of AI techniques to enhance cybersecurity defenses and help Ethical Hackers identify threats more efficiently.

The new CEH v13 modules are aligned with 45+ cybersecurity job roles, ensuring that participants gain the expertise required for diverse positions in the cybersecurity field.

  • 40-Hour LIVE Instructor-led Training40-Hour LIVE Instructor-led Training
  • EC-Council Authorized PartnerEC-Council Authorized Partner
  • Highly Interactive and Dynamic SessionsHighly Interactive and Dynamic Sessions
  • Practical Training on Latest ToolsPractical Training on Latest Tools
  • 98% Exam Pass Rate98% Exam Pass Rate
  • Learn from CEI Certified TrainersLearn from CEI Certified Trainers
  • Career Guidance and MentorshipCareer Guidance and Mentorship
  • Extended Post- Training SupportExtended Post- Training Support
  • Access to Recorded SessionsAccess to Recorded Sessions

Learning Schedule

  • upcoming classes
  • corporate training
  • 1 on 1 training
Upcoming classes
17 Nov - 28 Dec Online Weekend 19:00 - 23:00 IST BATCH OPEN
24 Nov - 04 Jan Online Weekend 09:00 - 13:00 IST BATCH OPEN
14 Dec - 01 Feb Online Weekend 09:00 - 13:00 IST BATCH OPEN
28 Dec - 08 Feb Online Weekend 19:00 - 23:00 IST BATCH OPEN
04 Jan - 15 Feb Online Weekend 19:00 - 23:00 IST BATCH OPEN
25 Jan - 08 Mar Online Weekend 09:00 - 13:00 IST BATCH OPEN
corporate training

Why Choose Our Corporate Training Solution

  • Upskill your team on the latest tech
  • Highly customized solutions
  • Free Training Needs Analysis
  • Skill-specific training delivery
  • Secure your organizations inside-out

Seeking Corporate Training?

Discover Tailored Solutions for your unique needs. Request a Quote Today!

1-on-1 training

Why Choose 1-on-1 Training

  • Get personalized attention
  • Customized content
  • Learn at your dedicated hour
  • Instant clarification of doubt
  • Guaranteed to run

Desire Personalized Attention?

Request for exclusive batches that are tailored just for you, with flexible schedules.
Ask for 1-on-1 Training Now!

Can't Find a Suitable Schedule? Talk to Our Training Advisor

Offer|InfosecTrain
About course

The Certified Ethical Hacker (CEH v13) training program is designed to equip professionals with the essential skills to become proficient in ethical hacking and cybersecurity. The v13 version introduces a robust integration of AI-powered technologies and advanced techniques to enhance the learning experience and effectiveness of ethical hacking strategies.

Through hands-on labs, real-world simulations, and cutting-edge AI-driven tools, participants will become proficient in ethical hacking techniques and critical cybersecurity practices for defending against traditional and modern AI-powered threats.

 

Differences Between CEH v12 and CEH v13

CEH v12 CEH v13
Total Number of Modules 20 20
Total Number of Labs 220 91 Core Labs + 130 Self-study Labs*
Attack Techniques 519 550
New Technology Added MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, Techniques for Establishing Persistence, Evading NAC and Endpoint Security, Fog Computing, Edge Computing, and Grid Computing AI-Driven Ethical Hacking, Active Directory Attacks, Ransomware Attacks and Mitigation, AI and Machine Learning in Cybersecurity, IoT Security Challenges, Critical Infrastructure Vulnerabilities, Deepfake Threats
Learning Outcome

Module 1: Introduction to Ethical Hacking

  • Information Security Overview
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Hacking Methodologies and Frameworks
  • Information Security Controls
  • Information Security Laws and Standards

 

Module 2: Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Internet Research Services
  • Footprinting through Social Networking Sites
  • Whois Footprinting
  • DNS Footprinting
  • Network and Email Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tasks using Advanced Tools and AI
  • Footprinting Countermeasures

 

Module 3: Scanning Networks

  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Source Port Manipulation
  • Network Scanning Countermeasures

 

Module 4: Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures

 

Module 5: Vulnerability Analysis 

  • Vulnerability Assessment Concepts
  • Vulnerability Scoring Systems and Databases
  • Vulnerability-Management Life Cycle
  • Vulnerability Research
  • Vulnerability Scanning and Analysis
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

 

Module 6: System Hacking

  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs

 

Module 7: Malware Threats

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Viruses and Worms
  • Fileless Malware Concepts
  • AI-based Malware Concepts
  • Malware Countermeasures
  • Anti-Malware Software

 

Module 8: Sniffing

  • Sniffing Concepts
  • Sniffing Technique
  • Sniffing Tools
  • Sniffing Countermeasures

 

Module 9: Social Engineering

  • Social Engineering Concepts
  • Human-based Social Engineering Techniques
  • Computer-based Social Engineering Techniques
  • Mobile-based Social Engineering Techniques
  • Social Engineering Countermeasures

 

Module 10: Denial-of-Service

  • DoS/DDoS Concepts
  • Botnets
  • DDoS Case Study
  • DoS/DDoS Attack Techniques
  • DoS/DDoS Attack Countermeasures

 

Module 11: Session Hijacking

  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures

 

Module 12: Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection/Prevention System (IDS/IPS) Concepts
  • Firewall Concepts
  • IDS, IPS, and Firewall Solutions
  • Evading IDS/Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Concepts
  • IDS/Firewall Evasion Countermeasures

 

Module 13: Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Patch Management

 

Module 14: Hacking Web Applications

  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API and Webhooks
  • Web Application Security

 

Module 15: SQL Injections 

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • Evasion Techniques
  • SQL Injection Countermeasures

 

Module 16: Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Attack Countermeasures

 

Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines
  • Mobile Security Tools

 

Module 18: IoT Hacking & OT Hacking

  • IoT Hacking
  • IoT Concepts and Attacks
  • IoT Hacking Methodology
  • OT Hacking

 

Module 19: Cloud Computing

  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Hacking
  • Cloud Hacking Methodology
  • AWS Hacking
  • Microsoft Azure Hacking
  • Google Cloud Hacking
  • Container Hacking
  • Cloud Security

 

Module 20: Cryptography

  • Cryptography Concepts and Encryption Algorithms
  • Applications of Cryptography
  • Cryptanalysis
  • Cryptography Attack Countermeasures

 


Target Audience

This course is ideal for:

  • Security Analysts
  • Ethical Hackers
  • System Administrators
  • Network Administrators
  • Network and Security Engineers
  • Cyber Security Managers
  • Information Security Auditors
  • Security Professionals
Pre-requisites
  • Basic understanding of network essentials and core concepts, including server and network components.
Exam Information
Certification Name C|EH v13 (MCQ Exam) C|EH v13 (Practical Exam)
Exam Format Multiple Choice Questions iLabs Cyber Range
Number of Questions 125 Questions 20 Questions
Exam Duration 240 Minutes 360 Minutes
Passing Score 60-80% 70%
Exam Delivery VUE / ECCEXAM
Course Objectives
  • Ethical hacking fundamentals, cyber kill chain concepts, an overview of information security and security measures with AI-enhanced threat detection and response.
  • Concepts, methodologies, and tools of footprinting using AI for automated information gathering and reconnaissance.
  • Concepts of vulnerability assessment, its categories and strategies, and AI-driven exposure to technologies used in the industry.
  • Social engineering concepts and terminologies, including identity theft, impersonation, insider threats, social engineering techniques, and AI-based countermeasures.
  • Operational Technology (OT) essentials, threats, attack methodologies, and AI-powered attack prevention.
  • Recognizing vulnerabilities in IoT and ensuring the safety of IoT devices using AI-based security solutions.
  • Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, cryptanalysis, and enhanced cryptographic defense.
  • Cloud computing, threats and security, AI-driven container technology, and serverless computing security measures.
Tools Covered
Footprinting Tools

  • Maltego
  • Foca
  • Recon-ng
  • Google Dorks
  • Whois
  • theHarvester
  • Shodan
  • Dnsrecon
  • Grecon
  • Photon
  • Sherlock
  • Spiderfoot
  • holehe

Scanning Tools

  • Nmap
  • Rustscan
  • sx-Tool
  • Colasoft Packet Builder
  • Nessus
  • OpenVAS
  • QualysGuard
  • Nikto
  • Angry IP Scanner
  • Hping3

Enumeration Tools

  • Netcat
  • SNMPCheck
  • SNMPEnum
  • Enum4Linux
  • NbtScan
  • SuperEnum
  • RPCScan
  • Dnsrecon

Vulnerability Assessment Tools

  • Nessus
  • OpenVAS
  • QualysGuard
  • Nikto
  • Burp Suite
  • W3af

System Hacking Tools

  • Metasploit Framework
  • Msfvenom
  • Cain & Abel
  • John the Ripper
  • Hydra
  • Medussa
  • Hashcat
  • RainbowCrack
  • Havoc
  • PowerSploit
  • Reverse-shell-generator
  • L0pthCrack
  • Winrtgen
  • pwdump7
  • Tanium Endpoint Management

Sniffing Tools

  • Wireshark
  • Tcpdump
  • Ettercap
  • Dsniff
  • MITM
  • Cain & Abel
  • Macchanger

Social Engineering Tools

  • Social-Engineer Toolkit (SET)
  • Dark-Phish
  • Shellphish
Denial of Service Tools

  • Slowloris
  • LOIC
  • HOIC
  • UltraDDoS
  • pyDDoS
  • PyFlooder

Session Hijacking Tools

  • CAIDO
  • Hetty
  • OWASP ZAP

Evading IDS, Firewall, and Honeypots Tools

  • Nmap
  • Tcpreplay
  • Snort
  • Hping3
  • Pfsense

Hacking Web Server Tools

  • Ghost_eye
  • Impacket
  • Ncat
  • NMAP
  • Httprecon
  • ID Serve

Web Application Hacking Tools

  • OWASP ZAP
  • Burp Suite
  • SQLmap
  • Wapiti
  • Nikto
  • DirBuster
  • Wpscan
  • Skipfish
  • PwnXSS
  • Dirsearch
  • ClickjackPOC

SQL Injection Tools

  • DSSS
  • ghauri
  • SQLmap

Hacking Wireless Networks Tools

  • Sparrow-wifi
  • Airodump-ng
  • Aircrack-ng

Hacking Mobile Platforms Tools

  • AndroRAT
  • PhoneSploit-Pro
  • LOIC

IoT and OT Tools

  • Bevywise IoT Simulator

AI Tools

  • ShellGPT
  • Tranis AI
  • Malware.AI
  • ChatGPT
  • DeepfakeVFX
  • SmartScanner
  • OSS Insight
  • DeepExploit
  • Hoodem
Still unsure?
We're just a click away
For
loader-infosectrain

Can't wait? Get in touch now

Toll Free Numbers

How We Help You Succeed

Vision

Vision

Goal

Goal

Skill-Building

Skill-Building

Mentoring

Mentoring

Direction

Direction

Support

Support

Success

Success

Career Transformation

Career Transformation

3.5 million

Cybersecurity Jobs: Projected to be unfilled globally by 2025, highlighting demand for Ethical Hackers.

77% Job Growth

Information Security roles are expected to grow significantly by 2030.

To tackle the skills shortage
82%

of Organizations: Seeking to hire Certified Ethical Hackers to strengthen their cybersecurity posture against evolving threats.

72%

of Companies: Investing in cybersecurity training for their employees to ethical hacking skills.

Demand across industries
IT Sectors

IT Sectors

Healthcare

Healthcare

Retail

Retail

Government

Government

Manufacturing

Manufacturing

Finance

Finance

Career Transformation
Career Transformation

Your Trusted Instructors

Words Have Power

Success Speaks Volumes

Success Story

Get a Sample Certificate

Sample Certificate

Frequently Asked Questions

What is the CEH v13 course?

The Certified Ethical Hacker course from the EC-Council will improve your understanding of key security principles. This version introduces advanced ethical hacking techniques, including AI-powered tools for automated threat detection, vulnerability scanning, and penetration testing. This course enables you to think like a hacker and provides the skills to protect your infrastructure.

How does CEH v13 differ from v12?

CEH v13 introduces AI-powered tools, enhanced cloud and IoT security, and new attack vectors, reflecting the latest industry trends and real-world cybersecurity challenges.

Which is the best ethical hacking certification?

EC-Councils Certified Ethical Hacker (C|EH v13) program is one of the most prestigious certifications in the cybersecurity field. For two decades, it has held the top choice in the world for ethical hacking certification, and numerous firms have consistently placed it first.

What are the prerequisites for doing CEH certification?

To pursue CEH certification you must have a basic understanding of networking essentials and core concepts, including server and network components.

What is the qualification for an Ethical Hacker?

It is recommended to have a bachelors degree in Computer Science or related discipline.

How many questions are on the CEH exam?

There are 125 questions in the CEH objective exam and 20 questions in the practical exam.

What is the pass rate for CEH?

The passing score is 60%-80% in the CEH objective exam and 70% in the practical exam.

Who can register for this CEH Certification training course?

This course is suitable for Security Analysts, System Administrators, Network Administrators, Network and Security Engineers, Cyber Security Managers, Information Security Auditors, Security Professionals or anyone who is interested in becoming an Ethical Hacker.

What are the career opportunities after CEH?

Career opportunities after CEH:

  • Security Analyst
  • Penetration Tester
  • Malware Analyst
  • Cybersecurity Consultant
  • Cloud Security Expert
  • AI Security Specialist
  • IoT Security Specialist

How long is the CEH v13 Certification training course?

The CEH course is a comprehensive training program spanning 40 hours.

Where can I enroll in the CEH Certification training course?

Enroll in the CEH Certification Training at InfosecTrain:

  • Visit the InfosecTrain website, www.infosectrain.com, and navigate the CEH Certification training page.
  • Fill out the registration form.
  • You will get a confirmation email with further instructions.
  • Book your free demo with Expert.

You can also directly drop mail with your requirements at sales@infosectrain.com

TOP
whatsapp