CEHV12 Practical Exam Review 2023–2024

Nadeem Khadim
2 min readOct 4, 2023

--

I am writing this article for those who are preparing for the CEH Practical exam, so that they can receive as much support and encouragement from me as possible. I will try to explain everything in as much detail as I can.

Introduction about me: My journey began in 2021 when I completed a NAVTTC Cybersecurity program, which was entirely practical and sponsored by the government of Pakistan. At that time, if I had taken the CEH Practical exam, it would have been a relatively easy paper for me. However, I got a job where I had to focus on the security of a healthcare-related product and cloud security. I didn’t have a degree or strong connections, so I started working and gained knowledge in AWS cloud security. I also helped the company obtain ISO certification (ISO 9001:2015).

I scheduled the exam for October 3, 2023, two days before the deadline on my dashboard code. I was so busy with work that I lost track of time, and only one week was left before the exam. I didn’t even know what the “nmap -sP” command did. So, I asked my boss, who is a great person, for a one-week leave, and he granted it.

Now, my practice time has started, and I’m focusing on practicing with all the tools listed below:

Nmap
Hydra
Sqlmap
Wireshark
Hashcat
Metasploit
Steghide
Openstego
QuickStego
PhoneSploit
aircrack-ng
Nessus
dirb
VeraCrypt
Hashcalc
MD5Calculator

I also watched the CEH Practical videos on this playlist: YouTube CEH Practical Playlist: and review this channel: Cavementech4u YouTube Channel, where I found extremely helpful CEH Practical videos.

I was fully prepared for the exam, and finally, I easily cleared the exam

Now I will share what you need to do if you are going to take an exam

First of all, make sure to practice the tools which I mentioned above. Additionally, watch the YouTube playlists and videos I shared carefully, and you’ll be able to clear the exam easily

What kind of questions come in the exam?

1. Find the Domain Controller’s name.
2. Discover the IP of “wampserver”
3. Crack “UserX’s” SMB credentials and decrypt “File.txt.”
4. Determine the End of Life severity score on a specific host.
5. Extract the data from “HiddenImage.jpg.”
6. Exploit weak FTP credentials
7. Gain root access using
8. Find the entry point (address)
9. Identify the attacker’s IP in “DDos.pecap” targeting ip address
10. Perform an SQL injection
11. Identify IoT Publish Message length from traffic capture
12. Crack wireless encryption in “WirelessCapture.cap”

Here is some supporting material that will be quite helpful to you in the exam.

https://gist.github.com/blackninja23/9f48e33ae7109b536ca776c797785f8e

https://ceh-practical.cavementech.com/

https://github.com/Aftab700/CEH_Notes

Verify Badge
https://aspen.eccouncil.org/VerifyBadge?type=certification&a=P4FuRKMGk6hw78C1ijNvaS06P6ognDMfLI2YHEDZQvg=

If you need any further assistance, you can connect with me on LinkedIn.
https://pk.linkedin.com/in/nadeemkhadim

--

--

Nadeem Khadim

I’m a Cyber Security Expert having experience in Network Security, Critical Thinking, Network Vulnerabilities, Privacy, and Data Confidentiality