CEH Practical Tips & Walkthrough

Hunter
2 min readNov 17, 2022
CEH Practical v12

I got a discount code 2 weeks ago and decided to take the exam. Passed the exam with a score of 19/20. It was a 6 hours CTF style exam, I spent 2,5 hours on all the questions and gave up 1 question.

To note: File Upload Vuln (DVWA), MD5 comparison (HashCalc)

Tools used: Hydra, metasploit, wpscan, Veracrypt, SQLMap, nmap, QuickStego, BCEncoder, Phonesploit, Microsoft RDP, Wireshark, snmp-check, (OWASPZAP).

iLab from EC-Council is highly recommended as the exam set up is similar to it. If you have iLab, follow the link below to practice it accordingly. I have compiled the most important task in iLab which is important for the exam.

My opinion is System, Web Server and Web Application Hacking are amongst the 3 most important iLab.

  • My iLab still has 2 months of validity, if you need it, let me know :)
  • There are 2 version of usernames.txt and passwords.txt, the version 1 is a shorter version (around 10 items) and version 2 is a longer version (around 100 items).

--

--