Skip to content

Latest commit

 

History

History

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 

👨🎓 Study Walkthrough

If you have money, you can afford iLabs because the challenges are based on the iLab environment and you will get hands-on practice to clear this exam.

If you can’t afford iLab, there are many platforms in which you can practice the listed tools. I personally prefer TryHackMe and HackTheBox. This Exam is all about how much knowledge you have on tools.

You must need to understand problem and tools that can help you to solve it!

Tools 🛠️

Labs and Training

{% content-ref url="labs-and-training.md" %} labs-and-training.md {% endcontent-ref %}

Here below my writeups and walkthroughs on these platforms 👇

{% content-ref url="https://app.gitbook.com/o/s2H3MdEB0Qp2IbE58Gxw/s/rRWtuMw6xkkeDjZfkcWC/" %} WRITEUPS AND WALKTHROUGHS {% endcontent-ref %}

Web Labs

Damn Vulnerable Web Application (DVWA)

DVWA is a PHP/MYSQL vulnerable website that's made to be easy to hack. It's used to practice common web problems. It has different levels of difficulty. DVWA is important for the CEH (Practical) exam. It's a good idea to practice on DVWA because the exam might have similar challenges.

You can refer to the link https://bughacking.com/dvwa-ultimate-guide-first-steps-and-walkthrough/ for a full guide on the setup and use of DVWA.

THM Materials