In the following blog post, I will be recounting my personal experience taking the CEH practical exam, while also providing valuable guidance on how to prepare for this beginner-friendly certification.

General Info about the CEH Practical

Key value
Price 550$ (Without training)
Questions 20
Passing score 70% (14/20)
Allowed time 6 Hours
Proctored? Yes
Link to purchase Here

Cost

Back in November 2022, during the Cyber Monday deal, I purchased the exam voucher for a cost of $150.

Preparation

Since I am in my final year of BS Cybersecurity, I have already obtained a solid understanding of many general concepts. Therefore, I have not enrolled in any additional courses.

Scheduling

To schedule the exam, it is required to do so through the Aspen dashboard at least one month in advance.

Exam Day Review

In preparation for the exam scheduled at 11 PM, I prioritized getting sufficient rest during the day to ensure a fresh and focused mind. As the exam process began through my dashboard at the designated time, I was prompted with a GoToMeeting link. Realizing I did not have the application installed, I proceeded to download it. To avoid similar issues, I recommend downloading the GoToMeeting application prior to starting the exam. After waiting for approximately 15 minutes with no response, I suspected the proctor may have missed the meeting and reached out to EC Council’s live support team. They provided me with an alternative link where the proctor was already waiting. If you experience a similar delay and your proctor has not joined the meeting after 10 to 15 minutes, I advise reaching out to the support team for assistance.

Before the exam, the proctor instructed me to enable my microphone, camera, and screen sharing. After following his instructions, he then asked me to show my surroundings to ensure no one was present to provide assistance. Once that was confirmed, he provided all the necessary information to start the exam.

The exam consisted of 20 questions and required the use of two browser based machines, a Windows and a Parrot machine.

Initially, I focused on tasks that were focused on Parrot OS, I discovered all the hosts in the network and did enumeration of all the discovered hosts.

I shifted to tasks that we can do with Windows after doing all the Linux based tasks. All the questions were very easy.

The questions were something like,

  • What is the ftp password of John?
  • What is the version of SSH?
  • How many Windows machines are there?
  • What is machine IP of windows machine running RDP? The windows based tasks were related to using cryptography, hashing and steganography tools etc.

Tools

If you want to do preparation for the CEH practical exam, you will need to be proficient in the following tools.

  • nmap
  • wireshark
  • John the ripper
  • Cryptool
  • BCTextEditor
  • Veracrypt
  • Openstego
  • Snow
  • Hydra
  • xfreerdp
  • etc

Conclusion

The certification exam is beginner friendly. If you have the basic understanding of how to use different tools, you can pass the exam easily.

Thank you for taking the time to read this blog. I hope you found it informative and enjoyable. If you have any questions or comments, feel free to connect with me on LinkedIn. I would be delighted to connect with you and continue the conversation.

LinkedIn: https://www.linkedin.com/in/muhammadyqb/