Crack the CEH(Practical) Exam:0x0(Methology).
2023-12-4 15:38:0 Author: infosecwriteups.com(查看原文) 阅读量:5 收藏

Vicky Aryan

InfoSec Write-ups

CEH

Hello Dear tenderfoot Hackers. I am going to start a series to how to crack Certified Ethical Hacker(Practical) exam with maximum score. In this series i will teach you all the modules and tools for hacking and passing this exam.

I think that any exam is not too easy and not too hard. It’s all depends on how much skills you have to compete with that so always try to boost your knowledge.

Introduction:

C|EH Practical is a six-hour, rigorous exam that requires you to demonstrate the application of ethical hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, web app hacking, etc. to solve a security audit challenge.

Exam Details

  • Exam title: Certified Ethical Hacker(Practical)
  • Number of Practical Challenge: 20
  • Duration: 6 Hours
  • Availability: Aspen-iLabs
  • Test Format: iLabs Cyber Range
  • Passing Score: 70% =>14
  • Mode of exam: Online

Topics:

  • Enumeration
  • Footprinting
  • Steganography
  • Packet Sniffing
  • Web Application Attacks
  • Cryptography Attacks
  • Remote Code Execution
  • What is an Attack Vector?
  • Brute Force
  • System Hacking

Environment:

  • Exam is completely based on iLab
  • 2 Machines(1kali , 1 windows server 2016
  • You can take help from google from your main machine not from VMs
  • 60% will be on kali and 40% will be on Windows Machine
  • Laptop or Personal Computer(with speaker and mic)
  • Whole session is recoded by EC-Council.

Tools:

tools

In any field tools of that field play a huge vital role . Just like a doctor know everything in his/her mind but if they don’t have tools than they can’t do anything. As same as in hacking or cybersecurity field without tools many small tasks become very terrible task. So tools is very very important in hacking field. You can develop your own tools or use that tools which developed by most talented hackers. To know more about how to develop tools from script kiddie to 1337 hacker follow me i also come with that series.

Must do these tools for exam:

  1. Netdiscover

2. Nmap

3. Hydra

4. John the Ripper

5. Sqlmap

6. Quick Stego

7. WpScan

8. Rainbow Crack

9. WireShark

10. Microsoft RDP

11. Hashcalc

12. Varacrypt

13. Searchsploit

14. Metasploit

15. dirb

16. Nikto

Some Web-Application Vulnerabilities for exam:

  • Content discovery
  • XSS
  • Sql-Injection
  • Host Header Injection
  • IDOR

It is not a simulated exam but rather, it mimics a real corporate network through the use of live virtual machines, networks, and applications, designed to test your skills.

BYE HACKERS AND WAIT FOR NEXT ARTICLE

TAKE CARE AND HAPPY HACKING.


文章来源: https://infosecwriteups.com/crack-the-ceh-practical-exam-0x0-methology-1a4c0feb787f?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh