Certified Ethical Hacker (CEH) - Build Your Career with the Most in-Demand Ethical Hacking Certification Program in the World

Our exclusive Learn | Practice | Certify | Compete framework covers not only a comprehensive training program to prepare you for the C|EH certification exam, but also the industry’s most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organizations.

Learn Ethical Hacking Course

Gain Skills

(Windows 11, Windows Servers, Linux, Ubuntu, Android)

Complete CEH Exam & Certified

Gain Experience

ANAB-Accredited
C|EH Knowledge Exam
C|EH Practical Exam

Engage with ethical hacking course

Gain Recognition

Ethical hacking certification by EC-Council

Gain Respect

Select Your C|EH Course Kit

While all C|EH course kits have complete access to eCourseware and include an exam voucher, a few additional features and learning materials can be added to build deeper expertise and gain practical experience. This means that there is a C|EH package to suit everyone’s learning requirements.

Certified Ethical Hacking Elite

Learn, Certify
Engage & Compete

Next Version eCourseware

6 Months of Official Labs

Global C|EH Challenges

C|EH Practical Exam

Ethical Hacking Video Library

Certified Ethical Hacking Pro

Learn, Certify & Engage

Next Version eCourseware

6 Months of Official Labs

Global C|EH Challenges

C|EH Practical Exam

Ethical Hacking Video Library

Certified Ethical Hacker

Learn & Certify

Next Version eCourseware

6 Months of Official Labs

Global C|EH Challenges

C|EH Practical Exam

Ethical Hacking Video Library

*Exam Vouchers: New to C|EH, EC-Council now includes a free retake voucher for EVERY courseware package: 1 exam retake for standard C|EH courseware, 3 retakes for C|EH Pro, and unlimited retakes for C|EH Elite. Candidates may activate this benefit through the EC-Council student portal (ASPEN).

**Exam Retakes: This benefit provides candidates with the respective exam voucher on the ECC EXAM portal but excludes proctor administration fees which will apply for each attempt of the examination. Applicable to C|EH Exam only. Please contact your training provider for details.

#Maximum 4 exam retakes allowed per year as per exam policy.

C|EH Program Information

What's New in C|EH
Course Outline
Who is it for?
Brochure
What's New in C|EH

What You Will Learn

C|EH is divided into 20 modules and delivered through a carefully curated training plan that typically spans across 5 days. As you progress through your training, each module offers extensive hands-on lab components that allow you to practice the techniques and procedures taught in the program in real-time on live machines.

Ethical Hacking Labs

With over 220 hands-on labs, conducted in our cyber range environment, you will have the opportunity to practice every learning objective in the course on live machines and vulnerable targets. Pre-loaded with over 3,500 hacking tools and a variety of operating systems, you will gain unprecedented exposure to and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems on the market. Our range is web accessible, allowing you to study and practice from anywhere with a connection.

How You Will Get Certified

certified ethical hacking skills

Prove Your Skills and Abilities With Online, Practical Examinations

Certified Ethical Hacker Certification

The C|EH exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test your skills in Information Security Threats and Attack Vectors, Attack Detection, Attack Prevention, Procedures, Methodologies and more!

Upon Completing the C|EH (Master) program, which consists of C|EH and C|EH (Practical), the C|EH (Master) designation is awarded. C|EH Masters have shown proficiency at a master level in the knowledge, skills, and abilities of ethical hacking with a total 6 hours of testing to prove their competency. Top top 10 performers in both C|EH and C|EH Practical exams are showcased on the C|EH Master Global Ethical Hacking Leaderboard.

Exam Details C|EH MCQ(Exam) C|EH (Practical)
Number of Questions/ Practical Challenges 125 20
Test Duration 4 Hours 6 Hours
Test Format Multiple Choice Questions iLabs Cyber Range
Test Delivery ECC EXAM, VUE
Availability Aspen – iLabs
Exam Prefix 312-50(ECC EXAM), 312-50(VUE)
Passing Score Please refer to https://cert.eccouncil.org/faq.htm 60% – 85%

How You Will Engage

The C|EH v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH practice environment. C|EH Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker. Your security assessment objectives will be presented as a series of flags (questions you must answer in the Cyber Range by performing ethical hacking activities on the target organization). New to C|EH v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range. As you complete your training and hands-on labs, C|EH Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

Where You Will Compete

The C|EH Global Challenges occur every month, providing capture-the-flag style competitions that expose students to various new technologies and platforms, from web applications, OT, IoT, SCADA, and ICS systems to cloud and hybrid environments. Our Compete structure lets ethical hackers fight their way to the top of the leaderboard each month in these 4-hour curated CTFs. Objective-based flags are designed around the ethical hacking process, keeping skills current, testing critical thinking abilities, and covering the latest vulnerabilities and exploits as they are discovered. Hosted 100% online in EC-Council’s Cyber Range, candidates race the clock in scenario-based engagements against fully developed network and application environments with real operating systems, real networks, tools, and vulnerabilities to practice, engage, compete, build, and hone their cyber skills against various new target organizations.

New Challenges Every Month

Month Skill Challenge
September 2023 Supply Chain Cyber Attacks
October 2023 Ransomware Incident Response
November 2023 Corporate Espionage Investigation
December 2023 MITRE Framework Credential Exploitations
January 2024 Investigating Operational Technology Exploitations
February 2024 Web App Audit for OWASP Exploitation
March 2024 Cloud Config Exploitation
April 2024 Application Reverse Engineering and Exploitation
May 2024 IOT Infrastructure Exploitation
June 2024 Wi-Fi Network Exploitation
July 2024 DDOS Exploitation
August 2024 Mobile Devices Attack/Hacking
September 2024 Off-The-Shelf CMS Exploitation
Course Outline

C|EH Course Syllabus/Outline

20 Modules that help you master the foundations of
Ethical Hacking and prepare to challenge the C|EH certification exam.

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Key topics covered:

Elements of Information Security, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Hacker Classes, Ethical Hacking, Information Assurance (IA), Risk Management, Incident Management, PCI DSS, HIPPA, SOX, GDPR

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Hands-on Lab Exercises: Key topics covered:

Footprinting, Advanced Google Hacking Techniques, Deep and Dark Web Footprinting, Competitive Intelligence Gathering, Website Footprinting, Website Mirroring, Email Footprinting, Whois Lookup, DNS Footprinting, Traceroute Analysis, Footprinting Tools

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Hands-on Lab Exercises: Key topics covered:

Network Scanning, Host Discovery Techniques, Port Scanning Techniques, Service Version Discovery, OS Discovery, Banner Grabbing, OS Fingerprinting, Packet Fragmentation, Source Routing, IP Address Spoofing, Scanning Tools

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures

Hands-on Lab Exercises: Key topics covered:

Enumeration, NetBIOS Enumeration, SNMP Enumeration, LDAP Enumeration, NTP Enumeration, NFS Enumeration, SMTP Enumeration, DNS Cache Snooping, DNSSEC Zone Walking, IPsec Enumeration, VoIP Enumeration, RPC Enumeration, Unix/Linux User Enumeration, Enumeration Tools

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems

Hands-on Lab Exercises: Key topics covered:

Vulnerability, Vulnerability Research, Vulnerability Assessment, Vulnerability-Management Life Cycle, Vulnerability Classification, Vulnerability-Management Life Cycle, Vulnerability Assessment Tools, Vulnerability Assessment Reports

Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Hands-on Lab Exercises: Key topics covered:

Password Cracking, Password Attacks, Wire Sniffing, Password-Cracking Tools, Vulnerability Exploitation, Buffer Overflow, Privilege Escalation, Privilege Escalation Tools, Keylogger, Spyware, Anti-Keyloggers, Anti-Spyware, Rootkits, Anti-Rootkits, Steganography, Steganography Tools, Steganalysis, Steganography Detection Tools, Maintaining Persistence, Post Exploitation, Clearing Logs, Covering Tracks, Track-Covering Tools

Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Hands-on Lab Exercises: Key topics covered:

Malware, Components of Malware, APT, Trojan, Types of Trojans, Exploit Kits, Virus, Virus Lifecycle, Types of Viruses, Ransomware, Computer Worms, Fileless Malware, Malware Analysis, Static Malware Analysis, Dynamic Malware Analysis, Virus Detection Methods, Trojan Analysis, Virus Analysis, Fileless Malware Analysis, Anti-Trojan Software, Antivirus Software, Fileless Malware Detection Tools

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks

Hands-on Lab Exercises: Key topics covered:

Network Sniffing, Wiretapping, MAC Flooding, DHCP Starvation Attack, ARP Spoofing Attack, ARP Poisoning, ARP Poisoning Tools, MAC Spoofing, STP Attack, DNS Poisoning, DNS Poisoning Tools, Sniffing Tools, Sniffer Detection Techniques, Promiscuous Detection Tools

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Hands-on Lab Exercises: Key topics covered:

Social Engineering, Types of Social Engineering, Phishing, Phishing Tools, Insider Threats/Insider Attacks, Identity Theft

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Hands-on Lab Exercises: Key topics covered:

DoS Attack, DDoS Attack, Botnets, DoS/DDoS Attack Techniques, DoS/DDoS Attack Tools, DoS/DDoS Attack Detection Techniques, DoS/DDoS Protection Tools

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Hands-on Lab Exercises: Key topics covered:

Session Hijacking, Types of Session Hijacking, Spoofing, Application-Level Session Hijacking, Man-in-the-Browser Attack, Client-side Attacks, Session Replay Attacks, Session Fixation Attack, CRIME Attack, Network Level Session Hijacking, TCP/IP Hijacking, Session Hijacking Tools, Session Hijacking Detection Methods, Session Hijacking Prevention Tools

Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Hands-on Lab Exercises:
Over 7 hands-on exercises with real-life simulated targets to build skills on how to:

Bypass Windows Firewall
Bypass Firewall Rules using Tunneling
Bypass Antivirus

Key topics covered:
Intrusion Detection System (IDS), Intrusion Prevention System (IPS), Firewall, Types of Firewalls, Honeypot, Intrusion Detection Tools, Intrusion Prevention Tools, IDS Evasion Techniques, Firewall Evasion Techniques, Evading NAC and Endpoint Security, IDS/Firewall Evading Tools, Honeypot Detection Tools

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Hands-on Lab Exercises:

Over 8 hands-on exercises with real-life simulated targets to build skills on how to:

Perform Web Server Reconnaissance using Various Tools
Enumerate Web Server Information
Crack FTP Credentials using a Dictionary Attack
Key topics covered:
Web Server Operations, Web Server Attacks, DNS Server Hijacking, Website Defacement, Web Cache Poisoning Attack, Web Server Attack Methodology, Web Server Attack Tools, Web Server Security Tools, Patch Management, Patch Management Tools

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Hands-on Lab Exercises: