🔥 40% Off Crucial Exams Memberships — Deal ends today!

2 hours, 27 minutes remaining!

Certified Ethical Hacker (CEH) Practice Question

After exploiting a vulnerable web application you gain a low-privilege shell on a fully patched Windows 10 host with default UAC. The whoami /priv output shows the account holds SeImpersonatePrivilege. Which post-exploitation method offers the best chance to spawn a SYSTEM-level command prompt without supplying credentials or writing to protected directories?

  • Trigger the MS17-010 EternalBlue vulnerability to execute code in kernel mode

  • Perform an NTLMv2 pass-the-hash attack against the local administrator account

  • Exploit SeImpersonatePrivilege with a named-pipe or COM impersonation tool such as Juicy Potato or PrintSpoofer to obtain a SYSTEM token

  • Place a malicious DLL in C:\Windows\System32 and wait for Explorer.exe to load it (DLL search-order hijacking)

Certified Ethical Hacker (CEH)
System Hacking Phases and Attack Techniques
Your Score:
Settings & Objectives
Random Mixed
Questions are selected randomly from all chosen topics, with a preference for those you haven’t seen before. You may see several questions from the same objective or domain in a row.
Rotate by Objective
Questions cycle through each objective or domain in turn, helping you avoid long streaks of questions from the same area. You may see some repeat questions, but the distribution will be more balanced across topics.

Check or uncheck an objective to set which questions you will receive.

Bash, the Crucial Exams Chat Bot
AI Bot