Certified Ethical Hacker (CEH) Training

Powered by AI Capabilities

LEARN | CERTIFY | ENGAGE | COMPETE

AI in Cybersecurity

Future Proof Your Cybersecurity Career with AI

Hands-On Learning

Gain hands-on experience

Learn from Experts

AI Skills No Longer Optional

  • Instructor-led
  • Official Courseware
  • Flexible Schedule
  • Guaranteed To Run

The CEH v13 is a specialized, one-of-a kind training program that helps you gain expertise in ethical hacking, AI, and machine learning. With hands-on training labs, knowledge-based and practical exams, a mock ethical hacking engagement on live networks, and a global hacking competition, this program ensures you master the most in-demand skills needed to excel and stand out in the cybersecurity industry.

Course Overview
  • Course : Certified Ethical Hacker v13 Powered by AI

  • Level : Intermediate

  • Type : Instructor led Live online or Classroom
  • Length : 5 days

  • Labs : Included
  • Practice Test : Included

Who should take this course
  • Aspiring ethical hackers

  • IT professionals looking to pivot into cybersecurity

  • Security enthusiasts ready to level up

Prerequisites
  • You should have experience and knowledge in IT operations
What you'll learn
  • How to perform reconnaissance and footprinting on targets.

  • Techniques for scanning networks and identifying vulnerabilities.

  • Methods to exploit systems, escalate privileges, and cover tracks.

  • Tools to conduct web application and wireless network attacks.

  • How to evade firewalls, IDS/IPS, and honeypots.

  • Understanding of malware, ransomware, and trojan behavior.

  • Skills to hack and secure cloud platforms and IoT devices.

  • Real-world social engineering and phishing techniques.

  • Hands-on experience with ethical hacking tools and labs.

  • Solid foundation in cryptography and secure communications.

  • Application Security

Certificate
  • Certified Ethical Hacker CEH

Training Mode

Instructor-led Virtual online live Training.

  • Weekend Classes
  • Evening Classes
  • Weekdays Classes

Course Outline


Module 1: Introduction to Ethical Hacking

  • Elements of Information Security

  • Information Security Attacks: Motives, Goals, and Objectives

Module 2: Footprinting and Reconnaissance

  • Footprinting Concepts

  • Footprinting through Internet Research Services

Module 3: Scanning Networks

  • Network Scanning Concepts

  • Tools :Nmap, Hping3, Hping Scan with AI, Metasploit, NetScanTools

  • Scanning Beyond IDS and Firewall

Module 4: Enumeration

  • Techniques for Enumeration

  • NetBIOS Enumeration

  • SNMP Enumeration

  • Enumeration Countermeasures

Module 5: Vulnerability Analysis

  • Vulnerability Assessment Concepts

  • Common Vulnerabilities and Exposures (CVE)

  • Vulnerability Research

  • Vulnerability Assessment Tools: Nessus Essentials, GFI LanGuard, OpenVAS, Nikto, Qualys Vulnerability Management, AI-Powered Vulnerability Assessment Tools

Module 6: System Hacking

  • Cracking Passwords

  • Vulnerability Exploitation

  • Classification of Steganography

  • How to Defend against Persistence Attacks

Module 7: Malware Threats

  • Malware Concepts

  • Characteristics of Advanced Persistent Threats

  • How Hackers Use Trojans

  • How to Defend against Persistence Attacks

  • How does a Computer Get Infected by Viruses

  • AI-based Malware Concepts

  • AI-Powered Malware Detection and Analysis Tools

Module 8: Sniffing

  • Network Sniffing

  • What Happens when a CAM Table is Full?

  • ARP Spoofing Attack

  • MAC Spoofing Technique: Windows

  • DNS Cache Poisoning

  • Display Filters in Wireshark

  • Promiscuous Detection Tools

Module 9: Social Engineering

  • Common Targets of Social Engineering

  • Phases of a Social Engineering Attack

  • Human-based Social Engineering Techniques

  • Examples of Phishing Emails

  • Crafting Phishing Emails with ChatGPT

  • Fake Security Applications

  • Anti-Phishing Toolbar

Module 10: Denial-of-Service

  • How do DDoS Attacks Work

  • A Typical Botnet Setup

  • Hackers Advertise Links for Downloading Botnets

  • DoS/DDoS Attack Techniques

Module 11: Session Hijacking

  • Why is Session Hijacking Successful

  • Packet Analysis of a Local Session Hijack

  • Session Hijacking in OSI Model

  • Session Hijacking Tools: Hetty, Caido, bettercap

Module 12: Evading IDS, Firewalls, and Honeypots

  • How an IDS Detects an Intrusion

  • Types of Firewalls Based on Configuration

  • Stateful Multilayer Inspection Firewall

  • Intrusion Detection using YARA Rules

  • Packet Fragment Generator Tools

  • Types of Honeypots

Module 13: Hacking Web Servers

  • Web Server Security Issues

  • DNS Server Hijacking

  • Directory Brute Forcing

Module 14: Hacking Web Applications

  • Web Application Architecture

  • OWASP Top 10 Application Security Risks

  • Web Application Hacking Methodology

  • Web Application Firewalls

Module 15: SQL Injection

  • SQL Injection and Server-side Technologies

  • Types of SQL Injection

  • SQL Injection Countermeasures

Module 16: Hacking Wireless Networks

  • Wireless Terminology

  • Wi-Fi Authentication Process

  • Issues with WEP, WPA, WPA2, and WPA3

  • Finding Wi-Fi Networks in Range to Attack

  • Wireless Attack Countermeasures

Module 17: Hacking Mobile Platforms

  • Vulnerable Areas in Mobile Business Environment

  • Anatomy of a Mobile Attack

  • App Sandboxing Issues

  • SMS Phishing Attack

  • SIM Card Attack

  • Camera/Microphone Hijacking Tools

  • Android OS, Jailbreaking iOS

  • BYOD Risks

Module 18: IoT and OT Hacking

  • IoT Concepts and Attacks

  • Hacking IoT Devices: General Scenario

  • SDR-Based Attacks on IoT

  • Exploiting Cameras using CamOver

  • The Purdue Model

  • OT Hacking Tools

Module 19: Cloud Computing

  • Cloud Computing Concepts

  • Fog Computing

  • Containers Vs. Virtual Machines

  • Microservices Vs. Docker

  • Serverless Computing Frameworks

  • AWS Hacking

  • Microsoft Azure Hacking

  • Cloud Security

Module 20: Cryptography

  • Government Access to Keys (GAK)

  • Symmetric Encryption Algorithms

  • Quantum Cryptography

Hands-on

  • Lab : Footprinting and Reconnaissance

  • Lab : Scanning Networks

  • Lab : Enumeration

  • Lab : Vulnerability Analysis

  • Lab : System Hacking

  • Lab : Malware Threats

  • Lab : Sniffing

  • Lab : Social Engineering

  • Lab : Denial-of-Service

  • Lab : Session Hijacking

  • Lab : Evading IDS, Firewalls, and Honeypots

  • Lab : Hacking Web Servers

  • Lab : Hacking Web Applications

  • Lab : SQL Injection

  • Lab : Hacking Wireless Networks

  • Lab : Hacking Mobile Platforms

  • Lab : IoT and OT Hacking

  • Lab : Cloud Computing

  • Lab : Cryptography

Best Value offer

  • Official Courseware
  • Instructor-led live online / Classroom
  • Flexible Schedule
  • Course Completion Certification


US$ 2990


Buy now, pay later with PayPal



  • Sep 1

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Sep 8

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Sep 15

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Sep 22

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Oct 6

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Oct 13

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run

  • Oct 20

  • Monday
  • 10:00 AM - 6:00 PM CST
  • Instructor-led Live Online

Guaranteed to run


Still Have Questions?



We’re Here to Assist You

What is the CEH v13 certification?

CEH v13 (Certified Ethical Hacker) is a globally recognized certification offered by EC-Council. It trains individuals in ethical hacking, penetration testing, and cybersecurity best practices. CEH v13 is designed to help you understand how hackers think and how to defend against cyber attacks.

How is CEH v13 different from previous versions?

CEH v13 offers:

Updated tools and techniques aligned with real-world threats

Coverage of modern attack surfaces including cloud and IoT

Hands-on labs and MITRE ATT&CK framework integration

Enhanced ethical hacking skills for current cybersecurity roles

What job roles can I get with a CEH v13 certification?

CEH v13 opens doors to roles like:

Ethical Hacker

Penetration Tester

SOC Analyst

Cybersecurity Analyst

Network Security Engineer

Employers across industries and governments recognize CEH as a valuable credential.

AWS Authorized Partner

Microsoft Authorized Partner

CompTIA Authorized Partner

EC-Council Authorized Partner

PECB Authorized Partner

Quick links

Info@infoventure.com

+1 905 625 2727

www.infoventure.com

Mississauga, CANADA

Newsletter

Technology moves fast. Make sure you are up to speed with IT Trainings.

All rights reserved. © 2016 - 2025 - Infoventure Technologies Inc.