Here's an Inside Look into What You're Going to Learn with the C|EH® Program

Module 01: Introduction to Ethical Hacking

Learn the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02: Footprinting and Reconnaissance

Learn how to use the latest techniques and tools to perform footprinting and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03: Scanning Networks

Learn different network scanning techniques and countermeasures.

Module 04: Enumeration

Learn various enumeration techniques, including Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits and associated countermeasures.

Module 05: Vulnerability Analysis

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools are included as well.

Module 06: System Hacking

Learn about the various system hacking methodologies used to discover system and network vulnerabilities, including steganography, steganalysis attacks, and how to cover tracks.

Module 07: Malware Threats

Learn about different types of malware (Trojan, viruses, worms, etc.), APT and fileless malware, malware analysis procedures, and malware countermeasures.

Module 08: Sniffing

Learn about packet-sniffing techniques and their uses for discovering network vulnerabilities, plus countermeasures to defend against sniffing attacks.

Module 09: Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, plus the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking

Learn the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots

Learn about firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13: Hacking Web Servers

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14: Hacking Web Applications

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection

Learn about SQL injection attack techniques, evasion techniques, and SQL injection countermeasures.

Module 16: Hacking Wireless Networks

Learn about different types of encryption, threats, hacking methodologies, hacking tools, security tools, and countermeasures for wireless networks.

Module 17: Hacking Mobile Platforms

Learn mobile platform attack vectors, Android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18: IoT Hacking

Learn different types of Internet of Things (IoT) and operational technology (OT) attacks, hacking methodologies, hacking tools, and countermeasures.

Module 19: Cloud Computing

Learn different cloud computing concepts, such as container technologies and serverless computing, various cloud computing threats, attacks, hacking methodologies, and cloud security techniques and tools.

Module 20: Cryptography

Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

You will get access to 85+ hours of premium practical learning with these 10 in-demand cybersecurity and pentesting courses in the bundle.

Introduction to Cybersecurity

Linux for Absolute Beginners

The Beginner's Cyber Security Awareness Training 

Securing your Network from Attacks 

OWASP Top 10 Security Fundamentals 

Getting Started with Kali Linux Penetration Testing 

Pentesting Fundamentals for Beginners 

Metasploit Like a Pro 

Mastering Database Reconnaissance and Exploitation

Mastering Pentesting using Kali Linux 


Get It Free with the CCT Program Now!

Bonus 2:

Hacker’s ToolBox

Act Now to Get 2 Limited-Time Bonus Learning Bundles with Your CCT Certification Program

Get 14 premium courses and 85+ hours of premium practical learning with this bundle! 

Get started with Penetration Testing and master the most popular tools like Metasploit, Burp Suite, and Kali Linux! 

With the courses in this bundle, you will learn:

Fundamentals of Linux, App Development, Server Configuration, and Networking.

Types of cyberattacks and countermeasures

How to perform and prevent password attacks

Information gathering techniques

Network and Web Vulnerability Analysis

Sniffing and Spoofing

Social Engineering

How to utilize Metasploit Payloads

How to fix the OWASP Top 10 web security vulnerabilities

…And much more. 


Get It Free with the CCT Program Now!

Bonus 1:

The Complete Pentesting Bundle

C|HFI Accreditations, Recognitions and Endorsements

Buy This Program NowRequest More Information

Find the plan that's right for you. 

$1120

Buy This Plan Now

One-Time Payment

Maximum Savings

$399

Request More Information

Save an additional $$ with the one-time payment plan*

eCourseware

Exam Voucher*

10 Ethical Hacking Video Library

6 Months of Official Labs

CEH Engage

Annual CEH Challenge Pass (12 CTFs)

CEH Practical Exam

1 Exam Retake*

$1650

Whether you want to make a one-time payment and maximize your savings or choose a flexible payment plan that fits your learning needs, we’ve got you covered! Invest in your cybersecurity training and get your career started today. 

Buy This Program NowRequest More Information

Get Certified with Easy Payment Plans Starting at Just $699*

Show Off Your Skills with the World’s No. 1 Credential in Ethical Hacking

The knowledge and skills gained through the C|EH® program are second to none covering the widest possible set of domains in cybersecurity. Holding the industry-recognized, ANSI-accredited C|EH® certification proves to your current or prospective employer that EC-Council has evaluated your knowledge and skills and conferred a certification to you based on your accomplishments in the program.   

eCourseware

$430/Month

Buy This Plan Now

3-Month Installments

Most Flexible

Exam Voucher*

10 Ethical Hacking Video Library

Annual CEH Challenge Pass (12 CTFs)

6 Months of Official Labs

$399

Request More Information

$1650

Learn at your own pace with our most flexible plan yet* 

CEH Practical Exam

1 Exam Retake*

CEH Engage

Proctored Exam

Number of questions: 100

About the Proctored Exam

You will be awarded the C|HFI certification after successfully passing the proctored exam.

Exam Prefix: (312-38) ECC Exam

Test duration: 4 hours

Test format: Multiple choice

Test delivery: ECC exam

GET CERTIFIED AS

A DIGITAL FORENSICS EXPERT!

Learn the Tools and Techniques to Conduct Professional Digital Investigations

 Enrolled 

250,000+

Comprehensive Modules

20

Hands-On Labs 

220

Hacking Tools

4000+

Multiple-choice Questions

125+


The future of cybersecurity is here! EC-Council brings to you the latest evolution of the Certified Ethical Hacker (CEH) certification, now powered with AI capabilities to keep you ahead in cybersecurity.

CEH v13 is meticulously designed across 20 modules, diving into over 550 attack techniques, ensuring you master the skills needed to defend, secure, and thrive in the modern cyber landscape.

Earn a certification respected and valued worldwide!

Engage: “hack” a real organization with C|EH® Elite to gain experience

Buy This Program NowRequest More Information

Learn Ethical Hacking a New Revolutionary Way! 

Our exclusive Learn | Certify | Engage | Compete framework covers not only a comprehensive training program to prepare you for the certification exam but also the industry's most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

1. Gain Skills

Master new skills through a carefully curated training plan and practice every learning objective in the course on live machines and vulnerable targets. Get unprecedented exposure and hands-on experience with the most common security tools, the latest vulnerabilities, and widely used operating systems.

With C|EH®, you will get access to

(Windows 11, Windows Servers, Linux, Ubuntu, Android)

20 modules

Over 220 hands-on-labs with competition flags

Over 3,500 hacking tools

3. Gain Recognition

With C|EH Engage, you will develop real-world experience in ethical hacking in a hands-on environment through a 4-phase security engagement. This engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.

The four phases of the security engagement are

Vulnerability Assessment

Gaining Access

Perimeter and Web App Exploitation

Mobile, IoT, OT Exploitation

4. Gain Respect

You get the opportunity to participate in the C|EH Global Challenges that occur every month, providing capture-the-flag style competitions that expose you to various new technologies and platforms, from web applications, OT, IoT, SCADA, and ICS systems to the cloud and hybrid environments. Hosted 100% online in EC-Council's Cyber Range, you will race the clock in scenario-based engagements.  

Here is a quick overview of the C|EH Global Challenges:

New challenges every month

4-hour competition

Opportunity to Compete with your peers all over the world

Chance to hack your way to the top of the Leaderboard

A pathway to gain recognition

2. Gain experience

Prove your skills and abilities with online, practical examinations! The exam comprises two phases: the C|EH Knowledge exam that tests your skills in Information Security, Attack Detection, Attack Prevention, Procedures, Methodologies, and more, and the C|EH (Practical) that requires you to demonstrate the skills and abilities of ethical hacking techniques such as Port scanning tools, Vulnerability detection Attacks on a system, SQL injection methodology, and evasion techniques, and more.

Take a quick look at the two phases of the C|EH Exam

C|EH Knowledge Exam

C|EH Practical Exam

20 modules

Over 220 hands-on-labs with competition flags

Over 3,500 hacking tools

6 hours practical exam

20 scenario-based questions

Prove your skills and abilities

Buy NowRequest More Information

What’s new in Version 13

AI-powered

The world’s first ethical hacking certification to harness the power of AI. 

Hands-on experience 

Hone your skills in real-world scenarios through hands-on labs, where you practice attack vectors and master advanced hacking tools. 

40% more efficiency 

Learn AI-driven techniques to boost efficiency in cyber defense by 40% while streamlining your workflow. 

Power-packed, updated curriculum 

Master the latest advanced attack techniques, trends, and countermeasures. 

2x productivity gains 

Advanced threat detection, enhanced decision-making, adaptive learning, enhanced reporting, and automation of repetitive tasks.

Real-world skills, proven mastery 

Participate in monthly global hacking competitions, compete with your peers, and make it to the leaderboard.

One-of-a-kind learning framework, powered by AI

Learn

Develop your skills in core domains of cybersecurity with 20 modules. You’ll experience 221 hands-on labs, 550 attack techniques, and over 4,000 hacking and security tools.

Step 1

Certify 

Take a 4-hour exam with 125 multiple-choice questions, and a 6-hour practical exam with 20 real-life challenges to earn the CEH Master certification in CEH v13. 

Step 2

Engage 

Apply everything you’ve learned in a mock ethical hacking engagement. This four-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. 

Step 3

Compete 

Compete with peers globally with year-long access to 12 CTF challenges of 4 hours each to level up your skills and stay current on the latest trends. 

Step 4

CEH follows a unique 4-step framework

Trusted worldwide

Earn world-class certifications trusted and highly valued globally by government bodies, private organizations, and the defense.

Advance your career with CEH v13.

C|HFI Accreditations, Recognitions and Endorsements

*Please note that if you choose to enroll in the 3-month installment plan for the CEHv13 program, the course modules will be unlocked in three phases, with each phase being unlocked after the corresponding payment is made. It's important to keep in mind that once you have opted for the installment plan, it will not be possible to switch to the one-time payment plan.

©   2024 EC-Council All rights reserved.

Stream Premium Cybersecurity Videos Anytime, Anywhere.

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Information Security Analyst 1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • All-Source Analyst
  • Cyber Defense Incident Responder
  • Research & Development Specialist
  • Senior Cloud Security Analyst
  • Third Party Risk Management
  • Threat Hunting Analyst
  • Penetration Tester
  • Cyber Delivery Manager
  • Application Security Risk
  • Threat Modelling Specialist
  • Web Application Penetration Testing
  • SAP Vulnerability Management – Solution Delivery Advisor
  • Ethical Hacker
  • SIEM Threat Responder
  • Product Security Engineer / Manager
  • Endpoint Security Engineer
  • Cybersecurity Instructor
  • Red Team Specialist
  • Data Protection & Privacy Officer
  • SOAR Engineer
  • AI Security Engineer
  • Sr. IAM Engineer
  • PCI Security Advisor
  • Exploitation Analyst (EA)
  • Zero Trust Solutions Engineer / Analyst
  • Cryptographic Engineer
  • AI/ML Security Engineer
  • Machine Learning Security Specialist
  • AI Penetration Tester
  • AI/ML Security Consultant

CEH Opens Doors to 45+ Job Roles

Enhance your opportunities with CEH powered by AI capabilities.