Menu
EUR
Zomeractie: 10% korting op populaire ICT-trainingen! Bekijk aanbod
EC-Council Certified Ethical Hacker (CEH) v13 Training
€361,79 €299,00
In shopping cart
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council
(0)
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council Certified Ethical Hacker (CEH) v13 Training

EC-Council Certified Ethical Hacker (CEH) v13 Training

€361,79 €299,00 Incl. tax Excl. tax
In stock

Certified Ethical Hacker (CEH) v13 E-Learning Training Certified Teachers Exam Quizzes Online Mentor MeasureUp Test Exam Live Labs Tips Tricks Certificate. Read more.

Bulk discount
No discount
1 Piece
€361,79 €299,00
2% Discount
2 Pieces
€354,55 €293,02 / Piece
3% Discount
3 Pieces
€350,94 €290,03 / Piece
4% Discount
4 Pieces
€347,32 €287,04 / Piece
5% Discount
5 Pieces
€343,70 €284,05 / Piece
10% Discount
10 Pieces
€325,61 €269,10 / Piece
15% Discount
25 Pieces
€307,52 €254,15 / Piece
20% Discount
50 Pieces
€289,43 €239,20 / Piece
Make a choice
standaardprijs
159302619
In stock
Ordered before 5 p.m.! Start today.
159302619
€361,79 €299,00
  • Officieel examen
    Online of fysiek
  • Start nu – bekroonde e-learning
    Inclusief proefexamens & 24/7
  • ISO 9001 & 27001 werkwijze
    1000+ organisaties gingen u voor
  • Maatwerk & gratis intake
    Inclusief nulmeting bij training

Product description

Certified Ethical Hacker (CEH) v13 Training - OEM Certkit

The EC-Council Certified Ethical Hacker (CEH) v13 is a globally recognized cybersecurity certification that focuses on ethical hacking. It equips professionals with the skills to detect and mitigate vulnerabilities across systems and networks, effectively defending organizations against cyber threats. Version 13 incorporates AI-driven technologies and advanced techniques to enhance both learning and practical hacking strategies.

Who should attend?

  • IT professionals with at least 2 years of security experience (recommended)
  • Individuals seeking to begin or advance a career in cybersecurity
  • Aspiring Penetration Testers, Security Analysts, Network Defenders, or Security Architects

Learning Outcomes:

  • Master the five phases of ethical hacking: Reconnaissance, Scanning, Gaining Access, Maintaining Access, and Covering Tracks
  • Identify and mitigate vulnerabilities in networks, systems, web apps, cloud, IoT, and mobile platforms
  • Leverage AI tools for automated threat detection, reporting, and incident response
  • Confidently prepare for and pass the CEH v13 certification exam

Demo Certified Ethical Hacker (CEH) v13 Training

CertKit content:

          •E-learning courses:

CEH v13: CEH v13: Introduction to Ethical Hacking

Course: 1 Hour, 21 Minutes

  • Course Overview
  • The CEH v13 EC-Council Certification
  • Information Security Concepts
  • Tactics, Techniques, and Procedures (TTPs)
  • Causes of System Vulnerability
  • Classification of Attacks
  • Hacking of a Target System or Network
  • Types of Hackers
  • Setting Up Kali Linux
  • Ethical Hacking and Its Necessity
  • Scope and Limitations of Ethical Hacking
  • Setting Up Burp Suite
  • AI-Driven Ethical Hacking
  • Hacking Methodologies and Frameworks
  • Security Laws and Standards for Cybersecurity
  • Principles of Risk Assessments
  • Threat Intelligence and Its Lifecycle
  • Role of AI and ML in Cybersecurity
  • Course Summary

CEH v13: Scanning

Course: 48 Minutes

  • Course Overview
  • Scanning
  • Network Scanning
  • Scanning for OS Discovery
  • Scanning for OS Discovery Using ShellGPT (SGPT)
  • Utilizing Host Discovery Techniques
  • Performing Host Discovery Using ShellGPT (SGPT)
  • Port Scanning
  • Executing Port Scanning Using ShellGPT (SGPT)
  • Methods to Bypass IDS/IPS Firewalls
  • Network Scanning Countermeasures
  • Scanning Tools
  • Course Summary

CEH v13: Footprinting

Course: 1 Hour, 13 Minutes

  • Course Overview
  • Footprinting
  • Footprinting Types
  • Reconnaissance
  • Footprinting Using ShellGPT (SGPT)
  • Executing Website Reconnaissance
  • Email Footprinting
  • Harvesting Email Lists Using AI
  • Footprinting Tools
  • Social Engineering in Reconnaissance
  • Using Web Archive Data for URL Discovery
  • Executing Google Dorking
  • The Wappalyzer Tool
  • Executing DNS Footprinting
  • Automate Footprinting Using AI Tools
  • Executing Footprinting Using Shodan
  • Utilizing Whois Lookup
  • Course Summary

CEH v13: Vulnerability Analysis

Course: 1 Hour, 9 Minutes

  • Course Overview
  • Vulnerability Assessment in Cybersecurity
  • Vulnerability Assessment Tools
  • Vulnerability Assessment and Pen Testing
  • Severity and Its Databases
  • Vulnerability Research in Cybersecurity
  • Types of Vulnerability Scanning
  • AI-Powered Tools for Vulnerability Assessment
  • Vulnerability Assessment Using Python Script AI
  • Cybersecurity News
  • Vulnerability Assessment Reports
  • Who Can Do Vulnerability Assessments?
  • Vulnerability Assessment Using Nmap
  • Vulnerability Assessment Using Nessus
  • Course Summary

CEH v13: System Hacking

Course: 1 Hour, 20 Minutes

  • Course Overview
  • The Security Account Manager (SAM) File
  • Microsoft Authentication
  • Password Cracking
  • Executing Password Cracking
  • Leveraging Password Cracking Using ShellGPT
  • Password Cracking Defense and Salting
  • Vulnerability Exploitation
  • Metasploit Framework
  • AI-Powered Vulnerability Exploitation Tools
  • Buffer Overflow Vulnerability
  • Windows Buffer Overflow Exploitation
  • Privilege Escalation
  • Using ShellGPT for Steganography
  • Clearing Logs
  • Keyloggers and Spyware
  • Rootkits and NTFS
  • Course Summary

CEH v13: Malware Threats

Course: 1 Hour, 6 Minutes

  • Course Overview
  • Malware
  • Advanced Persistent Threats (APTs)
  • Trojans, Viruses, and Ransomware
  • Fileless Malware
  • AI-Based Malware
  • Natural Language Processing (NLP) in Malware Development
  • Malware Analysis
  • Virus Detection
  • AI-Powered Malware Detection Tools
  • Performing Static Malware Analysis
  • Malware Attack Case Studies
  • Performing Dynamic Malware Analysis
  • Course Summary

CEH v13: Enumeration Techniques

Course: 1 Hour, 7 Minutes

  • Course Overview
  • Enumeration in Cybersecurity
  • Major Tools for Enumeration
  • NetBIOS and Its Techniques
  • SNMP and Its Enumeration
  • LDAP and Its Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Enumeration Using Amass
  • DNS Enumeration Using NMAP AI
  • Hidden Subdomain Using Subfinder
  • Enumeration Using DIG
  • IPSec, RPC, and VoIP Enumeration
  • Course Summary

CEH v13: Sniffing

Course: 49 Minutes

  • Course Overview
  • Sniffing
  • Sniffing in Data Link Layer
  • The CAM Table
  • Implementing ARP Spoofing
  • Exploring Wireshark
  • DHCP Starvation
  • MAC Spoofing
  • IDRP Spoofing, VLAN Hopping, and STP Attacks
  • Using tcpdump
  • Course Summary

CEH v13: Social Engineering

Course: 51 Minutes

  • Course Overview
  • Social Engineering
  • Social Engineering Techniques
  • Phishing
  • Using Shellphish
  • Impersonation Using AI
  • Fake Security Application
  • QRLJacking
  • Other Techniques for Human-Based Social Engineering
  • Implementing Netcraft
  • Course Summary

CEH v13: Denial of Service (DoS)

Course: 48 Minutes

  • Course Overview
  • DoS and DDoS
  • Malicious Code Propagation
  • Performing DoS Using Burp Suite
  • Performing DoS Using HULK and GoldenEye
  • Botnets
  • Protection Tools for DoS and DDoS Attacks
  • Volumetric Attacks
  • Protocol Attacks
  • Application Layer Attacks
  • Course Summary

CEH v13: Session Hijacking

Course: 1 Hour, 1 Minuter

  • Course Overview
  • Session Hijacking
  • Spoofing vs. Hijacking
  • Application-Level Session Hijacking
  • Session Token Prediction
  • Network-Level Session Hijacking
  • TCP Reset (RST) Hijacking
  • TCP/IP Hijacking
  • Session Hijacking Protection
  • Session Hijacking Tools
  • Performing Session Hijacking with Cookie-Editor
  • Performing Session Hijacking with Cross-Site Scripting (XSS)
  • Course Summary

CEH v13: Evading IDS, Firewalls, and Honeypots

Course: 1 Hour, 11 Minutes

  • Course Overview
  • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
  • Firewalls
  • Demonstrating IDS, IPS, and Firewall Solutions
  • Techniques to Bypass IDS/Firewall: Part 1
  • Techniques to Bypass IDS/Firewall: Part 2
  • Techniques to Bypass Network Access Control (NAC)
  • Honeypots
  • Prevention Against IDS Evasion
  • Detecting Honeypots Using Nmap
  • Bypass Endpoint Security
  • Course Summary

CEH v13: Hacking Web Servers

Course: 1 Hour, 19 Minutes

  • Course Overview
  • Web Server Vulnerabilities
  • Apache and IIS Server Vulnerabilities
  • NGINX Server Vulnerabilities
  • Demonstrating a Directory Traversal Attack
  • Web Server Misconfiguration
  • Performing FTP Brute Force Attacks with AI
  • Other Web Server Attacks
  • Web Server Attack Methodology
  • Demonstrating Web Server Footprinting with AI
  • Performing IIS Information Gathering
  • Demonstrating Directory Brute Forcing with AI
  • Defence Against Web Server Attacks
  • Web Server Security and Pen Testing Tools
  • Course Summary

CEH v13: Hacking Web Applications

Course: 1 Hour, 39 Minutes

  • Course Overview
  • Web Server Vulnerabilities
  • Apache and IIS Server Vulnerabilities
  • NGINX Server Vulnerabilities
  • Demonstrating a Directory Traversal Attack
  • Web Server Misconfiguration
  • Performing FTP Brute Force Attacks with AI
  • Other Web Server Attacks
  • Web Server Attack Methodology
  • Demonstrating Web Server Footprinting with AI
  • Performing IIS Information Gathering
  • Demonstrating Directory Brute Forcing with AI
  • Defence Against Web Server Attacks
  • Web Server Security and Pen Testing Tools
  • Course Summary

CEH v13: Cloud Computing

Course: 1 Hour, 43 Minutes

  • Course Overview
  • Introduction to Cloud Computing
  • Container, Docker, Kubernetes, and Serverless Computing
  • OWASP Top 10 Vulnerabilities
  • Cloud Computing Threat
  • Cloud Attacks
  • Cloud Hacking Methodology
  • Enumerating EC2 Instances
  • Exploiting Misconfigured Amazon Web Services (AWS) S3 Buckets
  • Creating Backdoor Accounts in AWS
  • Enumerating GCP Resources
  • GCP Scanner
  • Container and Kubernetes Vulnerability Scanning
  • Best Practices for Cloud Computing
  • Zero Trust Networks
  • Cloud Access Security Broker (CASB)
  • Course Summary

CEH v13: SQL Injection

Course: 1 Hour, 7 Minutes

  • Course Overview
  • SQL Injection
  • Types of SQL Injection
  • SQL Injection Methodology
  • Exploring Data Entry Paths
  • SQL Injection Vulnerability Detection
  • Configuring SQL Injection Tools
  • Performing SQL Injection Using AI
  • Exploring SQL Injection techniques using AI
  • Evading IDS
  • SQL Injection Defense
  • SQL Injection Attack Detection
  • Course Summary

CEH v13: Hacking Wireless Networks

Course: 1 Hour, 20 Minutes

  • Course Overview
  • Wireless Networks
  • Wireless Encryption Standards
  • Issues with Wireless Security Protocols
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wi-Fi Discovery
  • aircrack-ng Suite
  • Detecting Hidden Service Set Identifier (SSIDs)
  • Detecting Address Resolution Protocol (ARP) Poisoning Attacks
  • Wi-Fi Jamming Devices
  • Cracking WPA/WPA
  • MAC Spoofing Attack
  • Defense Against Wireless Attacks
  • Wi-Fi Security Auditing Tools
  • Course Summary

CEH v13: Hacking Mobile Platforms

Course: 1 Hour, 16 Minutes

  • Course Overview
  • OWASP Top 10 Vulnerabilities
  • Anatomy of Mobile Attacks
  • Agent Smith Attack
  • One-Time Password (OTP) Hijacking
  • Android Operating System (OS)
  • Android Rooting Tools
  • Mobile Pen Testing Toolkits
  • Hacking a Mobile Phone
  • Apple iOS and Jailbreaking iOS
  • iOS Hacking Tools
  • Mobile Device Management (MDM)
  • Source Code Analysis Tools
  • Reverse Engineering Tools
  • Course Summary

CEH v13: IoT and OT Hacking

Course: 1 Hour, 39 Minutes

  • Course Overview
  • OWASP Top 10 Vulnerabilities
  • Anatomy of Mobile Attacks
  • Agent Smith Attack
  • One-Time Password (OTP) Hijacking
  • Android Operating System (OS)
  • Android Rooting Tools
  • Mobile Pen Testing Toolkits
  • Hacking a Mobile Phone
  • Apple iOS and Jailbreaking iOS
  • iOS Hacking Tools
  • Mobile Device Management (MDM)
  • Source Code Analysis Tools
  • Reverse Engineering Tools
  • Course Summary

CEH v13: Cryptography

Course: 1 Hour, 37 Minutes

  • Course Overview
  • Cryptography
  • Ciphers
  • Symmetric and Asymmetric Encryption Algorithms
  • Message Digest Functions and Calculators
  • Utilizing Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
  • Pretty Good Privacy (PGP) and Web of Trust (WoT)
  • Email Encryption
  • Performing Disk Encryption Using VeraCrypt
  • Cryptography Attacks
  • Side-Channel Attack
  • Hashing a File Manually
  • Attacks on Blockchain
  • Defense Against Cryptographic Attacks
  • Key Stretching
  • Course Summary

Online Mentor

The online mentor can answer all your specific technical questions via chat or email related to your studies.
Online Mentor is active for 90 days or 365 days - after activation!

Tips, Tricks & Links

Take advantage of our comprehensive collection of tips, tricks and links designed specifically to support your preparation for certification exams. These resources offer valuable insights and proven strategies to make your studies more effective. Enhance your learning experience and approach your exams with confidence!

MeasureUp Exam simulation

  • 250+ questions

Practice Labs - Virtual Labs (option)

Welcome to the Certified Ethical Hacker Practice Lab. The Certified Ethical Hacker certification is an intermediate penetration testing qualification that focuses on penetration testing techniques, identifying attack surfaces and identifying infrastructure vulnerabilities. The Certified Ethical Hacker Practice Lab’s primary focus is the practical application of the exam objectives, and theory objectives will not be covered. After completing this lab, you will have gained further knowledge on penetration testing techniques, identifying infrastructure vulnerabilities, and exploring the use of different network and application attack tools.

Specifications

Article number
159302619
SKU
159302619
Language
English
Qualifications of the Instructor
Certified
Course Format and Length
Teaching videos with subtitles, interactive elements and assignments and tests
MeasureUp Examination simulation
Included
Online Virtuele labs
Receive 12 months of access to virtual labs corresponding to traditional course configuration. Active for 365 days after activation, availability varies by Training
Tips & Tricks
Included
Exam Quiz
Included
Full training for the official Exam
Lesson duration
24: 24 Hours
Progress monitoring
Access to Material
365 days
Technical Requirements
Computer or mobile device, Stable internet connections Web browsersuch as Chrome, Firefox, Safari or Edge.
Support or Assistance
Helpdesk and online knowledge base 24/7
Certification
Certificate of participation in PDF format
Price and costs
Course price at no extra cost
Cancellation policy and money-back guarantee
We assess this on a case-by-case basis
Award Winning E-learning
Tip!
Provide a quiet learning environment, time and motivation, audio equipment such as headphones or speakers for audio, account information such as login details to access the e-learning platform.

Reviews

0/5
0 stars based on 0 reviews
0 reviews
Vragen over dit product?
Heeft u vragen over dit product of hulp nodig bij het bestellen? Onze AI-chatbot is 24/7 beschikbaar, of neem contact op via [email protected] of bel +31 36 760 1019
Vragen over dit product?
Heeft u vragen over dit product of hulp nodig bij het bestellen? Onze AI-chatbot is 24/7 beschikbaar, of neem contact op via [email protected] of bel +31 36 760 1019

Recently viewed

EC-Council Certified Ethical Hacker (CEH) v13 Training
EC-Council
Certified Ethical Hacker (CEH) v13 Training
Certified Ethical Hacker (CEH) v13 E-Learning Training Certified Teachers Exam Q...
€361,79 €299,00
 

Specifications

Article number
159302619
SKU
159302619
Language
English
Qualifications of the Instructor
Certified
Course Format and Length
Teaching videos with subtitles, interactive elements and assignments and tests
MeasureUp Examination simulation
Included
Online Virtuele labs
Receive 12 months of access to virtual labs corresponding to traditional course configuration. Active for 365 days after activation, availability varies by Training
Tips & Tricks
Included
Exam Quiz
Included
Full training for the official Exam
Lesson duration
24: 24 Hours
Progress monitoring
Access to Material
365 days
Technical Requirements
Computer or mobile device, Stable internet connections Web browsersuch as Chrome, Firefox, Safari or Edge.
Support or Assistance
Helpdesk and online knowledge base 24/7
Certification
Certificate of participation in PDF format
Price and costs
Course price at no extra cost
Cancellation policy and money-back guarantee
We assess this on a case-by-case basis
Award Winning E-learning
Tip!
Provide a quiet learning environment, time and motivation, audio equipment such as headphones or speakers for audio, account information such as login details to access the e-learning platform.
0/5
0 stars based on 0 reviews
0 reviews
Choose your language
Choose your currency

Recently added

Total excl. VAT
€0,00
Order for another €50,00 and receive free shipping
0
Compare
Start comparison

Review EC-Council Certified Ethical Hacker (CEH) v13 Training

This product has been added to your cart
Wij gebruiken functionele en analytische cookies om onze website goed te laten werken en het gebruik ervan te meten met Google Analytics. Er worden geen persoonsgegevens gedeeld voor advertentiedoeleinden. Door op "Accepteren" te klikken, geeft u toestemming voor het plaatsen van deze cookies. Manage cookies