Login     Signup
   info@zetlantechnologies.com        +91-8680961847

  /   EC-Council Certification   /   Certified Ethical Hacker (CEH)

Certified Ethical Hacker v13

World's No.1 Ethical Hacking Certification, now with the Power of AI



Gain a competitive edge with CEH


From the creatores of Certified Ethical Hacker (CEH) comes the new and evolved version 13 with added AI capabilities. Structures across 20 learning modules covering over 550 attack techniques, CEH provides you with the core knowledge you need to thrive as a cybersecurity professional.



What's now in Version 13



AI-powered

The world's first ethical hacking certification to harness the power of AI


Hands-on experience

Hone your skils in real-world scenarios through hands-on labs, where you practice attack vectors and master advanced hacking tools


40% more efficiency

Learn AI-driven techniques to boost efficiency in cyber defense by 40% while stramlining your workflow


Power-packed, updated curriculum

Master the latest advanced attack techniques, trends, and countermeasures


2X productivity gains

Advanced threat detection, enchanced decision-making, adaptive learning, enhanced reporting, and automation of repetitive tasks.


Real-world skills, proven mastery

Participate in monthly global hacking competitions, compete with your peers, and make it to the leaderboard


Advanced your career with CEH, now with added AI capabilities


Gain industry-ready skills by learning the multi-platform strategies and tactics used by today's most sophisticated cybercriminals (including AI) so you can identify system vulnerabilities before they do.


   92% of employers perfer CEH graduates ethical hacking jobs


   95% chose CEH for career growth


   Modules are mapped to 45+cybersecurity job roles


   4 in 5 companies say AI is a strategic priority


   1 in every 2 professionals received promotions after CEH



What you'll learn

EC-Council's Certified Ethical Hacker (CEH) certification gives you the skills and knowledge needed to drive your career forward in the age of AI

With CEH you'll learn how to think like a hacker and uncover any hidden vulnerabilities before hackers do.


We'll equip you to:

  • Find and fix weaknesses:

    Dicover how hackers exploit systems and learn how to keep your data safe.

  • Become a Security expert:

    Master the top tools and techniques needed to strengthen your organizations security

  • Protect your reputation:

    Learn to proactively prevent data breaches and safeguard your customers' trust.

  • Master ethical hacking with AI:

    Leverage AI-driven techniques to enhance your ethical hacking skills and stay ahead of cyber therats



Learning Framework

EC-Council's exclusive 4-step framework provides a structured and comprehensive approach to mastering ethical hacking.

With CEH you'll learn how to think like a hacker and uncover any hidden vulnerabilities before hackers do.


Step 1

Learn

CEH offers a balanced blend of knowledge-based training and hands-on labs using rel-world scenarios and is powered by AI.

Details

What's covered

  • 100% virtualization with full access to pre-configured targets, networks, and attack tools
  • Pre-configured vulnerable websites
  • vulnerable, inpatched operating systems
  • Fully networked Environments
  • Wide range of target platform to hone your skills
  • 550 attack techniques covered
  • Objective-oriented flags for critical thiking and applied knowledge assessments
  • Cloud-based cyber range
  • Practce every course objective on,live machines and vulnerable targets
  • With access to over 4,000 hacking tools and various operating systems, you'll gain ractical experience with industry-standard security tools, the latest vulnerabilities, and common operating systems.
  • Our web-accessible range allows you to learn and practice from anywhere.

Step 2

Certify

Upon completing the training, you can attempt both of our exams to demonstrate your skills and earn the CEH Master certification:

  • Take the Knowledge exam
  • Complete the practical exam

Details

The knowledge exam

This 4-hour exam with 125 multiple-choice questions will test your skills in:

  • Information security threats and attack vectors
  • Attack detection
  • Attack prevention
  • Proccedures
  • Methodologies and More!

The practical exam

In 6 hours you'll complete 20 real-world challenged to test your proficiency. You'll do this by incorporating a live corporate network of VMs and applications with ethical hacking solutions to uncover any vulnerabilities.


Step 3

Engage

CEH helps you develop real-world experience in ethical hacking through hands-on practice in a Cyber Range.

Details

CEH helps you develop real-world experience in ethical hacking through hands-on practice in a Cyber Range. This 4-phase engagement requires critical thinking and tests the knowledge and skills you've gained through capturing a series of flags in each phase, demonstrating the live application of abiliites in a consequence-free environment via EC-Council's Cyber Range.


Step 4

Compete

CEH helps you develop real-world experience in ethical hacking through hands-on practice in a Cyber Range. This 4-phase engagement requires critical thinking and tests the knowledge and skills you've gained through capturing a series of flags in each phase, demonstrating the live application of abiliites in a consequence-free environment via EC-Council's Cyber Range.

Details

Gain exposure to new tools, focus on new attack vectors, and try to exploit emerging vulnerabilities while gaining continuing education credits and kepping your skiils and certifications current.



Exam details

Certification is awarded when the knowledge exam is passed. in order to achieve CEH Master Level certification, an additional practical exam needs to be taken. this practical exam is optional.


Knowledge exam

The Knowledge Exam will test your skills in:

  • Information security threats and attack vectors
  • Attack detntion
  • Attack prevention
  • Procedures Methodologies

Format : multiple choice

Duration : 4 hours

Questions : 125

Delivery : Online via the ECC exam portal

Passing score : 60% to 85%


Practical exam

The practical exam is optional but will reward you with a higher level of certification. It will test your practical skills with:

  • Port scanning tools (eg, Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (eg, DoS, DDoS, session hijacking, web server and web application attacks, SQL injection, and wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (eg, Acunetix WVS)
  • SQL injection detection tools (eg, IBM Security, AppScan)
  • Communication protocols

Duration : 6 hours

Questions : 20 Challenges

Delivery : iLabs Cyber Range

Passing score : 60% to 85%




Course Details

1. Introduction to Ethical Hacking

  • Elements of Information Security
  • Cyber Kill Chain Methodology
  • MITRE ATTACK Framework
  • Hacker Classes
  • Ethical Hacking
  • Information Assurance (IA)
  • Rick Management
  • Incident Management
  • PCI DSS
  • HIPPA
  • SOX
  • GDPR

  • Footprinting
  • Advanced Google Hacking Techniques
  • Deep and Dark Web Footprinting
  • Competitive Intelligence Gathering
  • Website Footprinting
  • Website Mirroring
  • Email Footprinting
  • Whois Lookup
  • DNS Footprinting
  • Traceroute Analysis
  • Footprinting Tools

  • Network Scanning
  • Host Discovery Techniques
  • Port Scanning Techniques
  • Service Version Discovery
  • OS Discovery
  • Banner Grabbing
  • OS Fingerprinting
  • Packet Fragmentation
  • Source Routing
  • IP Address Spoofing
  • Scanning Tools

  • Enumeration
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Cache Snooping
  • DNSSEC Zone Walking
  • IPsec Enumeration
  • Unix / Linux User Enumeration
  • Enumeration Tools

  • Vulnerability
  • Vulnerability Research
  • Vulnerability Assessment
  • Vulnerability-Management Life Cycle
  • Vulnerability Classification
  • Vulnerability-Management Life Cycle
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

  • Password Cracking
  • Password Attacks
  • Wire Sniffing
  • Password Cracking Tools
  • Vulnerability Exploitation
  • Buffer Overflow
  • Privilege Escalation
  • Privilege Escalation Tools
  • Keylogger
  • Spyware
  • Anti-Keyloggers
  • Anti-Spyware
  • Rootkits
  • Anti-Rootkits
  • Steganography
  • Steganography Tools
  • Steganalysis
  • Steganography Detection Tools
  • Maintaining Persistence
  • Post Exploitation
  • Clearing Logs
  • Covering Tracks
  • Track-Covering Tools

  • Malware
  • Components of Malware
  • APT
  • Trojans
  • Exploit Kits
  • Virus
  • Virus Lifecycle
  • Types of Viruses
  • Ransomware
  • Computer Worms
  • Fireless Malware
  • Malware Analysis
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Virus Detection Methods
  • Trojan Analysis
  • Virus Analysis
  • Fireless Malware Analysis
  • Ani-Trojan Software
  • Antivirus Software
  • Fireless Malware Detection Tools

  • Network Sniffing
  • Wiretapping
  • MAC Flooding
  • DHCP Starvation Attack
  • ARP Spoofing Attack
  • ARP Poisoning
  • ARP Poisoning Tools
  • MAC Spoofing
  • STP Attack
  • DNS Poisoning
  • DNS poisoning Tools
  • Sniffing Tools
  • Sniffer Detection Techniques
  • Promiscuous Detection Tools

  • Social Engineering
  • Types of Social Engineering
  • Phishing
  • Phishing Tools
  • Insider Threats/Insider Attacks
  • Identity Theft

  • DoS Attack
  • DDoS Attack
  • Botnets
  • DoS/DDoS Attack Techniques
  • DoS/DDoS Attack Tools
  • DoS/DDoS Attack Detection Techniques
  • DoS/DDoS Protection Tools

  • Session Hijacking
  • Types of Session Hijacking
  • Spoofing
  • Application-Level Session Hijacking
  • Man-in-the-Browser Attack
  • Client-Side Attacks
  • Session Replay Attacks
  • Session Fixation Replay Attacks
  • Session Fixation Attack
  • CRIME Attack
  • Network Level
  • Session Hijacking
  • TCP/IP Hijacking
  • Session Hijacking Tools
  • Session Hijacking Detection Methods
  • Session Hijacking Prevention Tools

  • Intrusion Detection System (IDS)
  • Intrusion Prevention System (IPS)
  • Firewall
  • Types of Firewalls
  • Honeypot
  • Intrusion Detection Tools
  • Intrusion Prevention Tools
  • IDS Evasion Techniques
  • Firewall Evasion Techniques
  • Evading NAC and EndPoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Detection Tools

  • Web Server Operations
  • Web Server Attacks
  • DNS Server Hijacking
  • Website Defacement
  • Web Cache Poisoning Attack
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Web Server Security Tools
  • Patch Management
  • Patch Management Tools

  • Web Application Architecture
  • Web Application Threats
  • OWASP Top 10 Application Security Risks – 2021
  • Web Application Hacking Methodology
  • Web API
  • Webhooks and Web Shell
  • Web API Hacking Methodology
  • Web Application Security

  • SQL Injection
  • Types of SQL injection
  • Blind SQL Injection
  • SQL Injection Methodology
  • SQL injection Tools
  • Signature Evasion Techniques
  • SQL Injection Detection Tools

  • Wireless Terminology
  • Wireless Networks
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wi-Fi Encryption Cracking
  • WEP/WPA/WPA2 Cracking Tools
  • Bluetooth Hacking
  • Bluetooth Threats
  • Wi-Fi Security Auditing Tools
  • Bluetooth Security Tools

  • Mobile Platform Attack Vectors
  • OWASP Top 10 Mobile Risks
  • App Sandboxing
  • SMS Phishing Attack (SMiShing)
  • Android Rooting
  • Hacking Android Devices
  • Android Security Tools
  • Jailbreaking iOS
  • Hacking iOS Devices
  • iOS Device Security Tools
  • Mobile Device Management (MDM)
  • OWASP Top 10 Mobile Controls
  • Mobile Security Tools

  • IoT Architecture
  • IoT Communication Models
  • OWASP Top 10 IoT Threats
  • IoT Vulnerabilities
  • IoT Hacking Methodology
  • IoT Hacking Tools
  • IoT Security Tools
  • IT/OT Convergence (IIOT)
  • ICS/SCADA
  • OT Vulnerabilities
  • OT Attacks
  • OT Hacking Methodology
  • OT Hacking Tools
  • OT Security Tools

  • Cloud Computing
  • Types of Cloud Computing Services
  • Cloud Deployment Modules
  • Fog and Edge Computing
  • Cloud Service Providers
  • Container
  • Docker
  • Kubernetes
  • Serverless Computing
  • OWASP Top 10 Cloud Security Risks
  • Container and Kubernetes Vulnerabilities
  • Cloud Attacks
  • Cloud Hacking
  • Cloud Network Security
  • Cloud Security Controls
  • Cloud Security Tools

  • Cryptography
  • Encryption Algorithms
  • MD5 and MD6 Hash Calculators
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attacks
  • Key Stretching


Fees Structure : 32500 INR / 399 USD
Total No of Class : 248 Video Class
Class Duration : 195:30 Working Hours
Download Feature : Download Avalable
Technical Support : Call / Whatsapp : +91 8680961847
Working Hours : Monday to Firday 9 AM to 6 PM
Payment Mode : Credit Card / Debit Card / NetBanking / Wallet (Gpay/Phonepay/Paytm/WhatsApp Pay)

Brochure       Buy Now       Sample Demo

Fees Structure : 22500 INR / 270 USD
Class Duration : 60 Days
Class Recording : Live Class Recording available
Class Time : Monday to Firday 1.5 hours per day / Weekend 3 Hours per day
Technical Support : Call / Whatsapp : +91 8680961847
Working Hours : Monday to Firday 9 AM to 6 PM
Payment Mode : Credit Card / Debit Card / NetBanking / Wallet (Gpay/Phonepay/Paytm/WhatsApp Pay)

Download Brochure       Pay Online