CEH Practical Exam Review

Ömür Uğur
3 min readOct 8, 2020

Hello to everyone !!

Since there are very few articles on the internet, I wanted to take the new exam and give information about the CEH (Certified Ethical Hacker) Practical certificate that I passed.

Ec-Council was providing an Ethical Hacking Scholarship of $ 550,000 and I did the same. After waiting 1 week to get my scholarship, I had to pay $ 99 to get the same scholarship. I registered without wasting much time.

I am very happy to have recently completed my CEH-Practice Exam, as I already have CEH certification, I have also received my CEHMaster Certificate.

I started my exam at 17:00 (IST) and I Submitted My Exam at 18:35 and then instantly learned that I got the certificate with 20 correct in 20 questions.

Let’s get into context now.

What is the difference between CEH and CEH Practical?

First of all, I mentioned you in my articles that passed the CEH exam. (https://www.justsecnow.com/ceh-nedir-ceh-nasil-alinir-certified-ethical-hacker/)

Let’s talk about the differences between CEH and CEH Practical,

The CEH exam is a multiple-choice exam, while the CEH Practical exam is a practical exam.

Exam entrance panels As I mentioned in my previous article, you take days for the exam from the same panel with the multiple-choice CEH exam, and you enter the exam from the same panels on the exam day.

During the exam, you give screen sharing, audio and video sharing to the supervisor. You show your room and verify your identity.

The exam takes 6 hours in total and you can only take a break not exceeding 15 minutes once. Of course, it is forbidden to take images and videos during the exam, but you can do research on the internet.

In CEHPractical, you come across 20 different questions. And you have to answer at least 14 of these questions correctly. As in the OSCP exam, you are not asked to directly capture a machine. You are asked to answer 20 different questions asked in the exam. And you enter the answers on the panel. You carry out your exam over the browser using two different operating systems provided by Ec-Council. In these systems, all the necessary tools are provided to you.

Speaking of exam subjects, CEH covers all subjects in the education of the multiple-choice exam. In short, if you have not taken the CEH multiple choice exam, you have to work hard on all subjects. Since I took the CEH Practical exam with the scholarship given by Ec-Council, I did not purchase any training. But you can buy training + certification.

What is CEH MASTER?

CEH Master, as mentioned on the website of Ec-Council company, is a certificate given directly to people who have passed the CEH Multiple-choice exam and succeeded in the CEH Practical exam.

At the same time, people who rank after the average of these two exams are included in the world list. This list also changes monthly.

OSCP vs CEH Practical

If we look at these two exams, I think they are very different exams.

OSCP is an exam that focuses directly on capturing the machine and raising authority, while CEH Practical is an exam to look for the answer to the desired question directly within the machine.

I give an example in OSCP while capturing a machine, first enumerating and then understanding that the SMB vulnerability is taking over the machine, while CEH Practical can only be a question enumeration.

I tried to explain all the information and experiences that came to my mind, and I wish success to all friends who will take the exam.

Stay safe 😊

--

--

Ömür Uğur

Pentest Manager at Turk Telekom | Sr.Penetration Tester | Bug Bounty Hunter | OSCP | OSWP |AWS |CRTO | eMAPT | eWPTX | CEH Master | ISO 27001 LA | ICS | @Synack