๐Ÿ‘จโ€๐ŸŽ“Study Walkthrough

If you have money, you can afford iLabs because the challenges are based on the iLab environment and you will get hands-on practice to clear this exam.

If you canโ€™t afford iLab, there are many platforms in which you can practice the listed tools. I personally prefer TryHackMe and HackTheBox. This Exam is all about how much knowledge you have on tools.

You must need to understand problem and tools that can help you to solve it!

Tools ๐Ÿ› ๏ธ

Labs and Training

๐ŸงชLabs and Training

Here below my writeups and walkthroughs on these platforms ๐Ÿ‘‡

Web Labs

Damn Vulnerable Web Application (DVWA)

DVWA is a PHP/MYSQL vulnerable website that's made to be easy to hack. It's used to practice common web problems. It has different levels of difficulty. DVWA is important for the CEH (Practical) exam. It's a good idea to practice on DVWA because the exam might have similar challenges.

You can refer to the link https://bughacking.com/dvwa-ultimate-guide-first-steps-and-walkthrough/ for a full guide on the setup and use of DVWA.

THM Materials

Last updated