CEH Certified Ethical Hacker Cert Guide

Prepare for the CEH v13 certification. Learn to hack ethically and build real skills today.

Lessons
Lab
TestPrep
Get A Free Trial

About This Course

Enroll in our CEH training for the latest version 13 to explore the cybersecurity world, refine your ethical hacking skills, and accelerate your career growth. 

This course walks you through everything from security fundamentals to real-world hacking techniques. These techniques include reconnaissance, social engineering, malware threats, and cryptographic attacks. 

Learn how to assess and secure systems using top frameworks like MITRE ATT&CK, PTES, and ISSAF, all while staying within legal and ethical boundaries. With hands-on labs, you’ll practice footprinting, session hijacking, web server defense, and much more. 

So, gear up because a lot is about to unfold.    

Skills You’ll Get

  • Penetration Testing Techniques – Learn to simulate real-world attacks to evaluate and strengthen system defenses.
  • Network Scanning and Enumeration – Master tools and methods to identify live systems, open ports, and vulnerabilities.
  • Social Engineering and Malware Analysis – Understand how attackers exploit human behavior and analyze malicious software.
  • Web and Application Security – Gain skills in exploiting and securing web servers, applications, and databases.
  • Wireless and Mobile Security – Learn to secure Wi-Fi networks and mobile devices against common threats and exploits.
  • Cryptographic Techniques and Countermeasures – Understand encryption algorithms, cryptographic attacks, and how to protect sensitive data.

1

Introduction

  • Goals and Methods
  • Who Should Read This Course?
  • Strategies for Exam Preparation
  • How This Course Is Organized
2

An Introduction to Ethical Hacking

  • Security Fundamentals
  • Security Testing
  • Hacking Methodologies and Frameworks
  • Hacking Concepts - Hacker and Cracker Descriptions
  • Ethical Hacking Concepts – Ethical Hackers
  • Test Plans—Keeping It Legal
  • Ethics and Legality
  • Summary
  • Review All Key Topics
  • Exercises
3

The Technical Foundations of Hacking

  • The Hacking Process
  • The Ethical Hacker’s Process
  • Information System Security Assessment Framework (ISSAF)
  • Penetration Testing Execution Standard (PTES)
  • MITRE ATT&CK Framework
  • Information Security Systems and the Stack
  • Summary
  • Review All Key Topics
  • Exercises
4

Footprinting, Reconnaissance, Scanning and Enumeration

  • Footprinting
  • Scanning
  • Summary
  • Review All Key Topics
  • Exercises
5

Enumeration and System Hacking and Attack Techniques

  • Enumeration
  • System Hacking Phases and Attack Techniques
  • Establishing persistence
  • Summary
  • Review All Key Topics
  • Exercise
6

Social Engineering, Malware Threats, and Vulnerability Analysis

  • Social Engineering
  • Malware Threats
  • Vulnerability Analysis
  • Summary
  • Review All Key Topics
  • Exercises
7

Sniffers, Session Hijacking, and Denial of Service

  • Sniffers
  • Session Hijacking
  • Denial of Service (DoS) and Distributed Denial of Service (DDoS)
  • Summary
  • Review All Key Topics
  • Exercises
8

Web Server Hacking, Web Applications, and Database Attacks

  • Web Server Hacking
  • Web Application Hacking
  • Database Hacking
  • Summary
  • Review All Key Topics
  • Exercise
9

Wireless Technologies, Mobile Security, and Attacks

  • Wireless and Mobile Device Technologies
  • Wi-Fi
  • Signs of Router/WiFi Hacking
  • Prevent WiFi Hacking
  • WiFi Hacked - what do do?
  • Summary
  • Review All Key Topics
  • Questions
10

Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection and Prevention Systems
  • Firewalls
  • Evading NAC and Endpoint Security
  • Mitigation for NAC Evasion
  • IDS/Firewall Evasion Countermeasures
  • Honeypots
  • Summary
  • Review All Key Topics
11

Cryptographic Attacks and Countermeasures

  • Cryptography History and Concepts
  • Encryption Algorithms
  • Public Key Infrastructure
  • Email and Disk Encryption
  • Cryptoanalysis Tools and Attacks
  • Security Protocols and Countermeasures
  • Summary
  • Review All Key Topics
  • Exercises
12

Cloud Computing, IoT, and Botnets

  • Cloud Computing
  • Cloud Security
  • IoT
  • Botnets
  • Summary
  • Review All Key Topics

1

An Introduction to Ethical Hacking

  • Taking a Full Backup
  • Taking an Incremental Backup
  • Examining Security Policies
  • Searching for Exposed Passwords
2

The Technical Foundations of Hacking

  • Examining MITRE ATT&CK
  • Using the tracert Command
  • Analyzing Captured Packets Using a Sniffer
3

Footprinting, Reconnaissance, Scanning and Enumeration

  • Performing Passive and Active Reconnaissance
  • Using the whois Program
  • Footprinting a Website
  • Using the curl Command
  • Performing Nmap Scanning
4

Enumeration and System Hacking and Attack Techniques

  • Performing Enumeration Using enum4linux, nbtscan, and Nmap Scripts
  • Converting an NTFS Partition to FAT32
  • Managing NTFS Permissions
  • Detecting Rootkits
  • Viewing Syslog for Monitoring Logs
  • Cracking a Linux Password Using John the Ripper
  • Cracking Passwords Using Cain and Abel
5

Social Engineering, Malware Threats, and Vulnerability Analysis

  • Performing a Phishing Attack
  • Using Process Explorer
  • Analyzing Malware Using MetaDefender
  • Analyzing Malware Using VirusTotal
  • Generating SHA
  • Analyzing the WannaCry Ransomware Attack
  • Creating RAT
  • Understanding Keyloggers and Spyware
  • Using the Windows Defender Antivirus
  • Performing Vulnerability Scanning Using OpenVAS
  • Conducting Vulnerability Scanning using Nessus
6

Sniffers, Session Hijacking, and Denial of Service

  • Configuring DHCP Snooping
  • Using TCPdump to Capture Packets
  • Performing ARP Spoofing
  • Spoofing a MAC Address
  • Performing Session Hijacking Using Burp Suite
  • Simulating a DDoS Attack
7

Web Server Hacking, Web Applications, and Database Attacks

  • Exploring ExploitDB and GHDB
  • Performing a Client-Side Attack Using BeEF
  • Fuzzing Using OWASP ZAP
  • Exploiting Windows 7 Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Defending Against a Buffer Overflow Attack
  • Conducting a Cross-Site Request Forgery Attack
  • Attacking a Website Using XSS Injection
  • Performing SQL Injection in DVWA
8

Wireless Technologies, Mobile Security, and Attacks

  • Implementing MFA on Mobile Devices
  • Updating iPhone iOS and Security Patches
  • Setting a Secure Passcode on iPhone
  • Setting a Data-Usage Limit
  • Installing App and Configuring Permissions Settings
  • Performing Factory Reset on a Android Phone
  • Connecting a Printer to a Laptop via Bluetooth
  • Connecting an iPhone to a Laptop via Bluetooth
  • Connecting an iPhone to Wi-Fi
  • Creating a Home Wireless Network
  • Securing a Wi-Fi Hotspot
9

Evading IDS, Firewalls, and Honeypots

  • Implementing IDS and IPS
  • Using the Hping Tool
  • Configuring NAT
  • Configuring a Network Firewall
  • Setting Up a Honeypot
10

Cryptographic Attacks and Countermeasures

  • Encrypting and Decrypting a File Using OpenSSL
  • Performing Symmetric and Asymmetric Encryption
  • Adding a Digital Certificate
  • Examining PKI Certificates
  • Implementing PGP for Secure Email and File Encryption
  • Using a Digital Signature
  • Hiding Text using Steganography
  • Observing an MD5-Generated Hash Value
  • Observing a SHA256-Generated Hash Value
11

Cloud Computing, IoT, and Botnets

  • Creating a CI/CD Pipeline
  • Creating an IoT Hub in Azure

Any questions?
Check out the FAQs

  Want to Learn More?

Contact Us Now

Yes. EC-Council officially released CEH v13 on September 23, 2024. It’s the current version of the Certified Ethical Hacker (CEH) certification. 

CEHv13 builds on v12 by integrating AI-powered tools across all five ethical hacking phases, enhancing hands-on learning with over 221 labs, CTF challenges, and a focus on cloud, IoT, and modern attack vectors, while maintaining the same 20-module structure. 

Our CEH training is fully aligned with the latest version 13. It helps you learn the latest tools and techniques in a practical, guided format. Ultimately, it develops a strategic and problem-solving mindset that will give you a competitive edge in interviews and jobs.

They serve different goals: 

  • CEH (EC-Council) gives a broader overview of ethical hacking tools, techniques, and theory. It is ideal for understanding cybersecurity from a wider lens.
  • PenTest+ (CompTIA) emphasizes practical, performance-based testing. It focuses on real-world penetration testing tasks and vulnerability management, making it stronger for hands-on offensive roles. 

The CEH is considered an intermediate level, typically requiring 2 years of cybersecurity experience or equivalent training. It isn’t entry-level like Security+, which assumes a basic understanding of networks and security. 

A clear path looks like: 

  • Build foundational security knowledge - start with certifications like Security+ or Network+.
  • Gain practical experience in networking, system administration, or IT support. 
  • Pursue CEH (or PenTest+) - train with our interactive courses and hands-on labs to explore test-taking strategies, cover all exam objectives, and pass the multi-choice CEH exam. 
  • Gain hands-on practice via labs or CTFs.
  • Advance further by pursuing higher-level certifications like OSCP.

Prepare for the CEH Exam

  Invest in your future with this hands-on course that gets you exam-ready for CEH certification and beyond.

$195.99

Buy Now

Related Courses

All Course
scroll to top