How I Cracked CEH Within 6 Months Only With Free Resources.

1 year ago 71
BOOK THIS SPACE FOR AD
ARTICLE AD

Ajak Cyber security

Hi Ajak Amico’s Welcome back to Another blog, today we can see how I cracked CEH (Certified Ethical Hacker )within 6 months of learning only with free resources and as a Complete NOOB💀. So without wasting any time, let's get started. Just for reference, I have attached the CEH blueprint. Before starting, if you haven’t subscribed to our channel, do subscribe, guys.

Follow our Youtube Channel: @ajakcybersecurity

Follow on Instagram: @ajakcybersecurity

So, the exam pattern will be:125 MCQs

Exam Timing: 4 hours

Pass % :75%-80 %

Apply through EC-Council it will cost around 500$ (37k in INR) if you are a student, apply with your college support, your Exam Cost will be reduced, and you can take your exam in your home itself (Proctored). Guys, Be Clear, CEH is fully Basics, Like A-Z for Hacking.

Ec-council Link: https://www.eccouncil.org/

CEH Blue Print

First, you will be completely blank, so go with a youtube video (Theory) of the full course of CEH

Recommended video: https://youtu.be/cHXOAHKK3h8

Taking notes is the most important thing while preparing, if you don’t understand any module, just take notes and keep them, it will be helpful when you come into a practical session.

taking notes for all modules will take at least more than a month, but trust me, once you take it, keep it with you, all your basics will be at your fingertips

This is where all your queries get cleared!

For Practical session purposes, you can start with CTF (Capture the Flag), it’s a place where can will practice hacking, solve machines and root the IPs. There are many sites to play with CTF, my opinion is to go with Tryhackme. Out of all the CTF sites, I felt easy and user-friendly to play with.

Site: https://tryhackme.com/ (explore yourself)

if you are a beginner, it will take more than 2 hours to solve a machine but stay focused and try to understand how the machine gets rooted. Take notes too!

Now you have watched courses and played CTFs, Now is the time to read books, since you practised CTF, it will be easy when you read books, and you can quickly understand each and every module quickly.

Book Recommended: CEH v11 Study Guide (Ric Messier)

Book PDF link: https://github.com/imrk51/CEH-v11-Study-Guide

You can Read Oher Open source Books also.

Total 4hours of your exam spend 3 hours and 30 minutes for answering and the other 30min for checking your answers

there are many online exams, and pdf’s to practice for your exam

Practice site: Udemy or Free online practice exam

Guys most important thing is ,your practise question won’t get repeated in your exams, most of the questions will be practically aided, no direct questions will be asked, So practice according to that!

The thing about CEH is all about clearing your basics, so if have any silly doubts too, just google it or ask chatgpt and take notes of it, and there are many youtube channels that post some common topics on hacking that will be useful for your exam.

Youtube Channels:

Hackersploit

Hak5

Liveoverflow

John Hammond

Insiderphd

This is where you need to spend money, I mean to purchase your Exam Voucher 😂. Once you purchased your course you will be provided with

PPT’sNotes (for each module)Videospractical Labs

Now finally, see your EC-council notes, PPTs, videos, and labs. Since you know all the concepts, just go through your module and check whether you can try to remember what the topic is all about! And overall, This is how I completed my CEH journey.

This Time period I took to complete this(my Personal), Your may Vary!

Full CEH- Youtube Video-Theory only (1Month 15 Days)CTF- Tryhackme- Practical Purpose (2 Solid Months)Reading Books for CEH- (20 Days)Watch secondary Youtube Videos (20 Days)Solve Question papers — Solve maximum (10–20 Days)Revise EC-Council Resources- (20 Days)

So Overall, as a Noob, I Cracked CEH within 6 months, with an overall 86%

Be clear, You won’t get any direct questions, Maximum it will be based on scenario questions only!Your own notes are your powerful weapon, revise every day with your notesDon’t rush and learn every concept at the same time, take your own time on each module, Research each and every moduleTry to get answers for even silly questions and take notes of it!Only CTF will boost your intelligence and confidence to give your exam, so practice CTF as much you canBe chill and give your exam, there is nothing to memorize except several commandsTime management is very important! if you don’t get any answers, skip them and answer other questions, don’t waste time on one question.

I hope you would have learned some information from this blog if so, kindly press that follow button for further updates. Best wishes from Ajak Cybersecurity. ❤️

“கற்றவை பற்றவை🔥”

Learn Everyday, Happy Hacking 😁🙌

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Follow our Youtube Channel: @ajakcybersecurity

Follow on Instagram: @ajakcybersecurity

Read Entire Article