CEH Practical Walkthrough

CEH Practical is a 6 hours lab-based practical exam that includes a set of challenges with Web, Host, Forensic, and Network. The exam took place in iLabs, where we are provided two machines; Kali Linux and windows server 2016 for solving the challenges and 4 more servers (linux+Windows) where challenges are hosted. A total of 20 questions are provided to us, a few of them are (Multiple Choice Question) MCQ, and the rest of them require us to submit the flag or information asked. In order to pass the exam, all we need to do is to secure 70% marks which means to solve 14 questions. The challenges are intermediate level except for 1/2 question.

I got a partial scholarship for CEH Practical exam and planned to give it a try. Despite poor internet and unstable laptop, I took the risk and attempted the exam and passed. If you have an Internet speed of fewer than 5 Mbps then I don’t suggest you go for it because their Kali Linux instance sucks, responds very slow which is certainly an irritating experience.

I am not pinpointing the issues and the type of the challenge but here are some key things you need to know.

Tools to know about:

  1. Nmap – Nmap is love and it is the fulcrum.
  2. Hydra – To bruteforce passwords.
  3. Wp-scan – Scanning and extracting information from a WordPress site.
  4. John the ripper – Another password cracking tool with huge use.
  5. Sqlmap – SQL injection exploitation tool
  6. Rainbow Crack – Password cracking using tainbow tables.
  7. Wireshark – Network Packet Analysis tool.
  8. Openstego – Steganography tool to extract information from files.
  9. Veracrypt – Disc encryption utility.
  10. Hash Calc – A tool to calculate md5 checksum of the file for verifying integrity.

Terms to be familiar with:

  1. Wireshark packet analysis (Detecting DOS/RAT/HTTP)
  2. Cracking NTLM hashes
  3. SQL injection (Authenticated)
  4. Blind SQL injection
  5. WordPress user enumeration
  6. Password Bruteforce
  7. User enumeration in windows
  8. Insecure Direct Object Reference (IDOR)
  9. FTP Cracking
  10. Damn Vulnerable Web Application (DVWA)
  11. Simple Network Management Protocol (SNMP) enumeration

If you are familiar with Kali Linux and play CTF (Capture the flag) challenges regularly then I bet you will finish this 6-hour exam in less than 90 minutes.

Personal Opinion: It’s an easy exam.

Pro Tip: Enumeration/Network scanning is the key.

Unpopular Tip: Go for CompTIA Pentest+ instead.

Feel Free to personally message me, I will be glad enough to help you regarding the certification.