Certified Ethical Hacker (CEH) Practice Question

During a wireless engagement, you capture a complete EAPOL 4-way handshake from an 802.1X-protected WPA2-Enterprise network that authenticates with PEAP-MS-CHAPv2. Because the keys are generated per session, you cannot brute-force a shared secret as with WPA-PSK. Following the wireless hacking methodology, what should you do next to obtain usable credentials?

  • Perform a TKIP chop-chop injection to reveal the temporal key and decrypt subsequent traffic.

  • Conduct an ARP replay attack with aireplay-ng to collect IVs and perform an FMS-style key-recovery attack.

  • Run aircrack-ng with a large wordlist directly against the captured EAPOL handshake to recover the pre-shared key.

  • Set up a rogue access point with hostapd-wpe or EAPHammer to entice clients, capture their PEAP-MS-CHAPv2 challenge-response, and crack it offline.

Certified Ethical Hacker (CEH)
Wireless Network Hacking
Your Score:
Settings & Objectives
Random Mixed
Questions are selected randomly from all chosen topics, with a preference for those you haven’t seen before. You may see several questions from the same objective or domain in a row.
Rotate by Objective
Questions cycle through each objective or domain in turn, helping you avoid long streaks of questions from the same area. You may see some repeat questions, but the distribution will be more balanced across topics.

Check or uncheck an objective to set which questions you will receive.

Bash, the Crucial Exams Chat Bot
AI Bot