dev-angelist / Ethical-Hacking-Tools

List, utilize and cheatsheet of Ethical Hacking tools

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

๐Ÿ““ Practical Ethical Hacker Notes

Exam Detailsโณ๐Ÿ“š

  • Exam Title: Certified Ethical Hacker (Practical)
  • Number of Practical Challenges: 20
  • Exam Duration: 6 hours
  • Exam Infrastructure: iLabs (browser-based)
  • Exam Format: iLabs Cyber Range
  • Passing Score: 70% (14 Questions out of 20)
  • Certificate validity: 3 years

Course Content ๐Ÿ“„๐Ÿ–Š๏ธ

  1. Introduction to Ethical Hacking
  2. Footprinting & Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. Vulnerability Analysis
  6. System Hacking
  7. Malware Threats
  8. Sniffing
  9. Social Engineering
  10. DoS
  11. Session Hijacking
  12. Evading IDS, Firewalls, and Honeypots
  13. Hacking Web Servers
  14. Hacking Web Applications
  15. SQL Injection
  16. Hacking Wireless
  17. Hacking Mobile Platform
  18. IoT and OT Hacking
  19. Cloud Computing
  20. Cryptography

Tools ๐Ÿ› ๏ธ

How to enroll for CEH Practical? ๐Ÿ”—๐Ÿ“”

Go to the EC-Council official website and read through everything you need to know https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh-practical/

Create Account: Create an account on EC-Council's Aspen portal.

Purchase Voucher: Buy a CEH Practical exam voucher from the EC-Council or authorized centers.

You can buy the voucher from the official store i.e. https://store.eccouncil.org/product/ceh-practical-exam/

Or you can fill out the form from the official website and you will get the whole guide via call or text (I personally prefer this way as you can ask your doubts and they help us understand)

Schedule Exam: Log in to Aspen, select an exam date, and schedule the exam.

Preparation RoadMap ๐Ÿ›ฃ๏ธ

Cheat Sheet ๐Ÿ“”

{% content-ref url="https://app.gitbook.com/s/PNcjhcAuvH4mlZKYrNu3/ejpt-cheat-sheet" %} eJPT Cheat Sheet {% endcontent-ref %}

Tips

1) First finish linux based questions like nmap etc and save those in the desktop folder, believe me you will look into the nmap scans over and over again.
2) Watch the ilab videos from youtube and reffer CEH practical Lab manual.
3) Everything will be asked from the ilab videos nothing will be out of sylabus.

The Username and Password file will be present in the parrot machine it will help you to crack the ftp and wordpress related questions.

Donโ€™t be nervous, you are going to pass the exam with no doubt. Patience is really needed for the exam because the parrot machine is outdated and its very slow.

Exam Experience:

I know this is the most awaited part. The exam is watched over by a person called a proctor. They use GoToMeeting, a program that sees and hears you through your computer. They'll also record what's on your screen during the whole exam. After your identity is verified, your exam starts.

The exam is on a website called iLab. You don't need to worry about taking pictures of your virtual machines (VMs).

You'll get two Operating systems to test things on. One is Parrot OS, and the other is Windows 11. No more Kali this time.

You can DO use the internet for the exam. You can look things up, take notes on your computer, watch videos, and read blogs. But DONโ€T write notes by hand, talk to people, or make calls.

Your exam computers won't have regular internet access. You need to use your web browser to access the internet.

  • Start with the scanning part (NMAP Scan), since the scanning part takes some time, I moved on to other hacking questions.
  • Scan all ports on IPs because default scripts might not catch smart configurations.

Other resources ๐Ÿ•ธ๏ธ๐Ÿ“˜

{% embed url="https://www.stationx.net/hacking-tools-cheat-sheet/" %}

{% embed url="https://github.com/CyberSecurityUP/Guide-CEH-Practical-Master" %}