CEH Practical Exam Review

My Introduction

Spoopyghost
5 min readFeb 21, 2022

Namaste!! It’s me Aakash Tayal (Spoopyghost) this is my first write-up🤩. and what can be the better start for my write-up journey than discussing about my experience of CEH Practical Exam.

What can you expect from this write-up?

I will be sharing with you my secret strategy which I followed to pass CEH (Practical) examination in first attempt. In the next few minutes, you will have an idea about what is CEH (Practical), who can face this exam, how you can clear it in one go also you are going to get some study martial and resources which accelerate your learning journey.

What is EC-Council’s CEH Practical Exam?

The C|EH (Practical) is a 6 hour practical exam built to exacting specifications by subject matter experts in the Ethical Hacking field. Professionals that possess the C|EH credential are able to sit for the exam that will test their limits in unearthing vulnerabilities across major operating systems, databases, and networks. Those who meet and exceed the necessary skill set will earn the new industry-required certification- the C|EH (Practical) certification.

Cost of exam and validity

Usual cost of CEH-Practical exam voucher is around $500, but I got lucky to get it in just $99 as EC-Council was providing a $550,000 Ethical Hacking Scholarship and I have enrolled for the same. After waiting for 1 week to receive my scholarship, I needed to pay 99$ to get the exam voucher. if you also enrolled for the same then you have 1 years to prepare for exam and the interesting fact is that it is more than enough😉.

Exam Information

  • Certification Name: Certified Ethical Hacker (Practical)
  • Certificate Validity: 3 years
  • Number of Practical Challenges: 20
  • Test Format: iLabs Cyber Range
  • Passing score: 70% (14 out of 20 challenges)
  • Test Duration: 6 Hours ( with 15 minutes of break )

Exam Details

  • The Exam is fully proctored by a proctor using GoToMeeting (Web Conferencing & Online Meeting Software) and webcam, microphone, screen streaming should be on and recorded for the entire period of the exam.
  • The exam is completely on iLabs which is a browser-based environment.
  • 2 Virtual Machine are provided for the user for pentesting: Parrot OS (no more kali in updated exam) & Windows 10.
  • And some target Machine like Windows Server 2016, Windows Server 2019, Ubuntu, and site also
  • This is fully an open book exam so we can google the stuff, take notes, can watch tutorials, reading blogs but what not to do is that Making hand-written notes, should not contact people and make calls.
  • You Need a High-speed Internet Connection for the Exam (At least 10 MBPS), Proctor asked me to check my Downloading and uploading speed and tell him before proceeding for the exam.

Way I took

So, when I enrolled for the exam I didn’t have much idea about the exam as not many details are available on the internet. I talked to people on LinkedIn, asked about their exam experience and took some guidance on how to prepare for the exam. and I follow these points-

  1. Tryhackme (Best way to learn)
  2. Did NMAP Rooms on Tryhackme
  3. Practiced Password Cracking tools like (John, Hydra, Hash cat)
  4. Practiced tools for Steganography (Snow, Quick Stego)
  5. Practiced tools for Cryptography (BCtext encoder, Vera crypt, Cryptool, HashCalc)
  6. Exploiting Web Vulnerabilities (SQL Injection, OWASP TOP 10, etc)

7. And forces of Windows-based tools also, in exam windows is going to be your good friend..🙃

8. Last and most important thing is, believe in yourself, be positive, and clam that’s all you need and I am sure you we easily clear the exam…..✌️

Exam Experience

Ok I hope you all are waiting for this section I guess! or direct jumped to this part..!😅

I scheduled my exam for 12th February 2022 at 05:30 PM IST. I logged into the aspen portal and proctor and me got connected on GoToMeeting link, where proctor is going to guide you about everything in the beginning. Proctor is going to share all the points to remember during the exam and then he Verified my Identification and then he told me to show my room at 360° view and my desk also. and after that exam start………🧑‍💻

I started my scanning phase because it might take some time since scanning the whole IP subnet may take a few minutes. In that time I started to go through all the challenges.

“Read the objective of your challenge with forethought”

After analysing the challenges, I started finding answers, and first 2–3 questions take my 1–2 hours because of misunderstanding the question and I was digging more deeply but it’s very simple (Note: Don’t deep dive, move to next one😄) But after that I picked up the pace and solved 5–6 questions in next 1 hours and so on, I completed my exam in 5 hours 15 minutes. then I start reading my answers for 20–25 minutes. and then I told to proctor that I want to submit my exam, and he guide me to close the exam and lead me to result/grades panel.

(Note: My heart was pumping jumping💓💓) and was surprised to see that I solved all the challenges & got my certificate🎉🥳

Here Is my certificate —

I DID IT….YOU ALSO CAN

Few point I want to tell you. Which you need to keep in mind-

  1. Machines are very slow, so me Patience.
  2. The screen casting tool blocks most of you screen, which is very bad, it’s makes jittery me.
  3. parrot OS screen is small and very lagging, so do your most work on windows, I my case windows 10 work very fine So I did most of work on that.
  4. That’s All.

Resources:

Highly recommended 👇

GitHub — CyberSecurityUP/Guide-CEH-Practical-Master
Exam Title: Certified Ethical Hacker (Practical) Number of Practical Challenges: 20 Duration: 6 hours Availability…github.com

GitHub — Samsar4/Ethical-Hacking-Labs: Practical Ethical Hacking Labs 🗡🛡
Ethical Hacking Labs This is a collection of tutorials and labs made for ethical hacking students, cybersecurity…github.com

If you are still there means you are serious about your exam! & I strongly believe in you can do did💪🏻.

SUPPORT ME 🙏:

You can help this guy who took days of effort to build this blog.. by hitting the👏 this button and share this who need this …..

Let’s Connect with me here :

https://www.linkedin.com/in/aakash-tayal-a55183121/
https://twitter.com/AakashTayal14

--

--

Spoopyghost

Security Enthusiast | Security Researcher | Bug Bounty Hunter