Certified Ethical Hacker (CEH) Exam

200 Questions and Answers

$19.99

This Certified Ethical Hacker (CEH) Practice Exam is designed to help learners thoroughly prepare for the EC-Council CEH certification by covering essential ethical hacking tools, techniques, and methodologies. The questions reflect the actual exam structure and test key competencies in identifying vulnerabilities, exploiting security flaws, and securing digital infrastructure.

Each question is followed by a detailed explanation to ensure strong conceptual understanding and the ability to apply knowledge in real-world cybersecurity scenarios.

Topics Covered:

 

  • Footprinting, reconnaissance, and scanning networks

  • System hacking and vulnerability assessment

  • Malware threats, sniffing, and social engineering

  • Denial-of-service (DoS) and session hijacking

  • Web server, web application, and wireless network attacks

  • Cryptography and cloud security

  • Security controls, penetration testing, and report writing

This practice exam is ideal for cybersecurity analysts, network defenders, IT professionals, and individuals preparing for ethical hacking roles. It can be used as a self-assessment tool or as part of a structured study plan to identify areas for improvement.

Whether preparing for certification or expanding your offensive security skills, this resource offers practical value in understanding how to think and act like a professional ethical hacker.

Category:

Sample Questions and Answers

. What defines a zero-day exploit?
A) An exploit with no documented CVE ID
B) A vulnerability that has no available patch at the time of exploitation
C) A malware attack on day one of infection
D) A vulnerability that only affects embedded systems

โœ… Answer: B) A vulnerability that has no available patch at the time of exploitation
๐Ÿ”น Explanation: Zero-day exploits target unknown vulnerabilities before a vendor can develop a patch.

  1. How are zero-day vulnerabilities typically discovered?
    A) By scanning public databases
    B) Through responsible disclosure programs or exploit development by threat actors
    C) By reverse engineering patched software
    D) By using social engineering techniques

โœ… Answer: B) Through responsible disclosure programs or exploit development by threat actors
๐Ÿ”น Explanation: Researchers or hackers may find zero-days through code analysis, fuzzing, or reverse engineering.

  1. Which tool is commonly used for discovering zero-day vulnerabilities?
    A) Wireshark
    B) AFL (American Fuzzy Lop)
    C) Metasploit
    D) Nessus

โœ… Answer: B) AFL (American Fuzzy Lop)
๐Ÿ”น Explanation: AFL is a fuzzing tool that helps identify vulnerabilities by injecting random input into software.

  1. What is the main reason zero-day exploits are valuable to attackers?
    A) They allow data encryption
    B) They bypass all existing security defenses
    C) They remain undetected by security tools until publicly disclosed
    D) They can only be used against outdated systems

โœ… Answer: C) They remain undetected by security tools until publicly disclosed
๐Ÿ”น Explanation: Since zero-day vulnerabilities are unknown, antivirus and IDS/IPS systems have no prior signatures to detect them.

  1. What is a common defense mechanism against zero-day exploits?
    A) Disabling antivirus software
    B) Using behavior-based threat detection systems
    C) Only applying patches after 90 days
    D) Using outdated software

โœ… Answer: B) Using behavior-based threat detection systems
๐Ÿ”น Explanation: Behavioral analysis can detect anomalous activities linked to zero-day attacks, even without specific signatures.

Section 2: Advanced Evasion Techniques

  1. What is polymorphic malware?
    A) Malware that infects multiple OS types
    B) Malware that changes its code to evade signature-based detection
    C) Malware that spreads through Bluetooth devices
    D) Malware that targets DNS servers

โœ… Answer: B) Malware that changes its code to evade signature-based detection
๐Ÿ”น Explanation: Polymorphic malware continuously mutates its code to avoid detection by traditional antivirus programs.

  1. Which evasion technique involves splitting malicious code into multiple parts to avoid detection?
    A) Code obfuscation
    B) Encryption
    C) Code fragmentation
    D) Steganography

โœ… Answer: C) Code fragmentation
๐Ÿ”น Explanation: Code fragmentation splits malware payloads into multiple, seemingly harmless pieces to bypass security measures.

  1. What is the purpose of rootkit-based evasion techniques?
    A) To prevent malware from executing
    B) To hide malicious activities by gaining deep system-level access
    C) To perform network segmentation
    D) To increase firewall security

โœ… Answer: B) To hide malicious activities by gaining deep system-level access
๐Ÿ”น Explanation: Rootkits operate at the kernel level, making them extremely difficult to detect or remove.

  1. Which technique allows malware to execute only when specific conditions are met, reducing its detection rate?
    A) Sandbox evasion
    B) Keylogging
    C) DNS tunneling
    D) Session hijacking

โœ… Answer: A) Sandbox evasion
๐Ÿ”น Explanation: Malware can detect if it’s running in a sandboxed environment and delay execution to avoid detection.

  1. How does DNS tunneling help attackers evade security controls?
    A) By encrypting all traffic between the attacker and victim
    B) By encoding malicious data within DNS queries and responses
    C) By bypassing firewalls using SSH
    D) By redirecting users to phishing websites

โœ… Answer: B) By encoding malicious data within DNS queries and responses
๐Ÿ”น Explanation: DNS tunneling allows attackers to exfiltrate data or establish a covert channel through DNS traffic.

Section 3: Mobile Security

  1. What type of attack involves modifying an appโ€™s code to introduce malicious functions?
    A) Jailbreaking
    B) Reverse engineering
    C) Code injection
    D) App repackaging

โœ… Answer: D) App repackaging
๐Ÿ”น Explanation: Attackers modify legitimate apps and redistribute them with malicious payloads.

  1. Which type of malware specifically targets mobile banking applications?
    A) Ransomware
    B) Spyware
    C) Banking Trojans
    D) Cryptojackers

โœ… Answer: C) Banking Trojans
๐Ÿ”น Explanation: Banking Trojans mimic real banking apps or intercept credentials to steal funds.

  1. What is a common method of securing mobile applications from reverse engineering?
    A) Using static IP addresses
    B) Enforcing two-factor authentication
    C) Code obfuscation
    D) Disabling Bluetooth

โœ… Answer: C) Code obfuscation
๐Ÿ”น Explanation: Code obfuscation scrambles an appโ€™s source code, making it harder to analyze or reverse-engineer.

  1. What is the purpose of a mobile device management (MDM) solution?
    A) To detect phishing emails
    B) To monitor and control corporate mobile devices
    C) To encrypt all internet traffic
    D) To manage Windows desktop devices

โœ… Answer: B) To monitor and control corporate mobile devices
๐Ÿ”น Explanation: MDM solutions enforce security policies, control device usage, and help secure corporate mobile environments.

  1. How does a SIM swap attack compromise mobile security?
    A) By tricking the carrier into transferring a victimโ€™s phone number to the attacker
    B) By sending a malicious SIM card via email
    C) By exploiting the SIM card’s encryption keys
    D) By injecting malware into SIM firmware

โœ… Answer: A) By tricking the carrier into transferring a victimโ€™s phone number to the attacker
๐Ÿ”น Explanation: SIM swap attacks allow criminals to bypass SMS-based 2FA and gain access to sensitive accounts.

Reviews

There are no reviews yet.

Be the first to review “Certified Ethical Hacker (CEH) Exam”

Your email address will not be published. Required fields are marked *

Shopping Cart
Scroll to Top