🔥 40% Off Crucial Exams Memberships — Deal ends today!

3 hours, 31 minutes remaining!
00:20:00

Certified Ethical Hacker (CEH) Practice Test

Use the form below to configure your Certified Ethical Hacker (CEH) Practice Test. The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Certified Ethical Hacker (CEH)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Certified Ethical Hacker (CEH) Information

About the Certified Ethical Hacker (CEH) Exam

The EC-Council's Certified Ethical Hacker (CEH) 312-50 exam is a globally recognized certification designed for cybersecurity professionals. The exam validates a professional's foundational knowledge of ethical hacking tools, techniques, and methodologies. It consists of 125 multiple-choice questions that must be completed within a four-hour timeframe. The primary goal of the CEH certification is to ensure that the holder can identify vulnerabilities and weaknesses in computer systems by thinking and acting like a malicious hacker, but with the owner's permission. This certification is intended for a range of professionals, including security officers, auditors, site administrators, and anyone concerned with the integrity of their network infrastructure.

Domains Covered in the CEH Exam

The CEH 312-50 exam covers a broad spectrum of topics, structured into various modules. These domains are designed to provide a comprehensive understanding of the ethical hacking process from start to finish. Some of the core areas include an introduction to ethical hacking, footprinting, and reconnaissance to gather information about a target. Candidates are also tested on network scanning techniques, enumeration to identify users and resources, and vulnerability analysis to uncover security loopholes. Furthermore, the exam delves into more offensive topics such as system hacking, malware threats, sniffing to intercept network traffic, and social engineering. Advanced topics like Denial-of-Service (DoS) attacks, session hijacking, hacking web servers and applications, SQL injection, and hacking wireless networks are also integral parts of the curriculum. The syllabus also includes modern security challenges related to cloud computing, the Internet of Things (IoT), and mobile platforms.

The Benefit of CEH Practice Exams

Incorporating practice exams into your study routine is a highly effective strategy for preparing for the CEH 312-50 exam. These mock tests are designed to replicate the actual exam environment, helping you become familiar with the format, timing, and difficulty of the questions. By taking practice exams, you can significantly improve your time management skills, which is crucial for completing all 125 questions within the four-hour limit. One of the most significant benefits of practice exams is their ability to help you identify your weak areas. Analyzing your performance on these tests allows you to pinpoint specific domains where you need to focus your studies, making your preparation more efficient. Regularly taking practice tests can also boost your confidence and reduce test anxiety, ensuring you perform at your best on the actual exam day.

Certified Ethical Hacker (CEH) Logo
  • Free Certified Ethical Hacker (CEH) Practice Test

  • 20 Questions
  • Unlimited time
  • Information Security and Ethical Hacking Overview
    Reconnaissance Techniques
    System Hacking Phases and Attack Techniques
    Network and Perimeter Hacking
    Web Application Hacking
    Wireless Network Hacking
    Mobile Platform, IoT, and OT Hacking
    Cloud Computing
    Cryptography

Free Preview

This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!

Question 1 of 20

During a quarterly review of security practices, an organization's CISO asks the ethical-hacking team to pinpoint which ongoing activity most clearly demonstrates due diligence-rather than merely due care-in managing the risks associated with remote-access authentication. Which of the following activities best satisfies the due-diligence requirement?

  • Purchasing cyber-insurance to offset potential losses from authentication failures.

  • Publishing an executive policy that mandates multifactor authentication for all remote access.

  • Distributing a notice to employees reminding them that all account activity is monitored.

  • Performing regular vulnerability scans to confirm that multifactor authentication is correctly enforced across systems.

Question 2 of 20

During a security review you inventory three existing measures: 1) an access control list that restricts who can open specific folders on the file server, 2) a network-based intrusion detection system that records and reports suspicious traffic, and 3) nightly backups that are encrypted and shipped to an off-site vault. Which sequence of control categories correctly classifies these three measures in the order listed?

  • Deterrent, Detective, Preventive

  • Preventive, Corrective, Detective

  • Preventive, Detective, Corrective

  • Detective, Preventive, Corrective

Question 3 of 20

During a wireless penetration test, you have already enabled monitor mode with airmon-ng and are passively capturing traffic with airodump-ng. To trigger a WPA2 four-way handshake more quickly, you want to force a connected station to drop and immediately reconnect to the target access point. Which specific utility from the aircrack-ng suite is designed to transmit the necessary deauthentication frames that accomplish this task?

  • airdecap-ng

  • airbase-ng

  • packetforge-ng

  • aireplay-ng

Question 4 of 20

During a web application assessment, you observe that database error messages are suppressed. Submitting ' OR 1=1-- yields the same generic response, but sending '; IF(1=1) WAITFOR DELAY '0:0:5'-- reliably makes the page load five seconds slower. Which SQL injection variant does this indicate?

  • Union-based SQL injection

  • Boolean-based blind SQL injection

  • Error-based SQL injection

  • Time-based blind SQL injection

Question 5 of 20

During the pre-engagement phase of a penetration test, you and the client agree on the specific IP ranges that can be touched, permissible testing hours, emergency contact paths, and situations that will halt testing. Which document must be finalized and signed before any active reconnaissance begins to ensure both parties are legally protected and the scope is unambiguous?

  • Rules of Engagement document

  • Project Closure Report

  • Non-Disclosure Agreement

  • Service Level Agreement

Question 6 of 20

During a black-box engagement you identify a publicly accessible GitLab endpoint at /api/v4/projects/42/trigger/pipeline. Examining the project's repository, you notice that a pipeline trigger token has been accidentally hard-coded in a .gitlab-ci.yml include file. Supplying this leaked value in the X-Gitlab-Token header lets you invoke the endpoint and define arbitrary CI jobs. Which high-impact attack becomes feasible against the organization's infrastructure if one of their shared runners is misconfigured in privileged mode?

  • Perform directory traversal through the endpoint to read files such as /etc/passwd.

  • Force an open redirect to harvest developer credentials during the GitLab login flow.

  • Exploit blind SQL injection in the token parameter to exfiltrate the GitLab database.

  • Launch an unauthorized pipeline that executes arbitrary shell commands, achieving remote code execution on the CI runner.

Question 7 of 20

During a risk assessment for an online retailer headquartered in Germany and serving customers across the EU, you are asked which legal framework specifically requires the company to notify a supervisory authority of a personal data breach within 72 hours and allows penalties of up to 4 percent of global turnover. Which regulation applies?

  • Health Insurance Portability and Accountability Act (HIPAA)

  • Gramm-Leach-Bliley Act (GLBA)

  • Payment Card Industry Data Security Standard (PCI DSS)

  • General Data Protection Regulation (GDPR)

Question 8 of 20

While conducting an initial security review of a SaaS customer-relationship management platform, you advise the client to turn on detailed API audit logs that generate real-time alerts when large data exports occur. Within the information security control taxonomy, how should this logging and alerting capability be classified?

  • Administrative corrective control

  • Technical detective control

  • Technical preventive control

  • Physical deterrent control

Question 9 of 20

During an internal engagement, a penetration tester compromises a vulnerable web server in VLAN 10 and then configures an SSH local port forward so that queries from the tester's laptop are transparently relayed through the web server to a database that only hosts in VLAN 20 can reach. Which hacking concept is the tester applying to reach the protected database segment?

  • Banner grabbing

  • Session fixation

  • Privilege escalation

  • Pivoting

Question 10 of 20

During a security assessment you are asked to verify that the company's finance system is protected against malicious insiders. Management wants a control that prevents any one employee from creating, approving, and releasing a wire transfer alone, thereby forcing collusion for fraud to succeed. Which administrative measure most directly meets this objective?

  • Implementing least-privilege access rights

  • Separation of duties

  • Periodic security awareness training

  • Job rotation

Question 11 of 20

During the planning stage of an external penetration test, you compile a list of the target company's sub-domains, employee email addresses, and technology stack using search engines, certificate transparency logs, and public WHOIS data. You make no direct connections to any host owned by the organization. According to standard hacking concepts, which phase are you performing and why is it important at this point?

  • Passive reconnaissance; it minimizes the chance of detection by avoiding direct interaction with the target's infrastructure.

  • Covering tracks; it removes evidence of probing so security teams cannot trace the activity.

  • Enumeration; it establishes sessions with hosts to pull detailed user and share information early on.

  • Active scanning; it quickly identifies open ports and services before any other engagement step.

Question 12 of 20

While performing an external penetration test, you want to map which TCP ports are allowed through a stateful inspection firewall without triggering the IDS that logs connection attempts based on the three-way handshake. You decide to send a single probe that looks like part of an existing conversation so the firewall will forward it, and rely on the target host-not the firewall-to reply with RST packets for ports that are actually reachable. Which Nmap scan type best fits this requirement?

  • TCP NULL scan (-sN)

  • TCP ACK scan (-sA)

  • TCP SYN half-open scan (-sS)

  • TCP FIN scan (-sF)

Question 13 of 20

During a kickoff meeting for a penetration test, stakeholders ask you to clarify terminology that will appear in your final report. When describing "risk," which of the following definitions is most accurate from an information-security perspective?

  • Any circumstance or event with the potential to cause harm to an information asset.

  • The probability that a specific threat will successfully exploit a particular vulnerability and cause business impact.

  • A weakness in a system or process that can be exploited to violate security policy.

  • A safeguard or countermeasure deployed to reduce the likelihood or impact of an attack.

Question 14 of 20

While performing a security assessment on a serverless-only architecture, you notice that the public REST endpoint of a cloud function can be invoked without authentication. An attacker could script millions of requests, forcing the provider to spawn large numbers of short-lived instances and bill the victim for every execution. What specific threat does this scenario illustrate in serverless computing?

  • Container sandbox escape

  • Classic volumetric Denial of Service

  • Denial of Wallet

  • Cold-start amplification

Question 15 of 20

During an information-security assessment, a company installs closed-circuit television (CCTV) cameras in its data-center aisles so security personnel can review recordings if equipment is tampered with. Under standard security-control classifications, what type of control does this CCTV deployment represent?

  • A deterrent logical control

  • A preventive technical control

  • A corrective administrative control

  • A detective physical control

Question 16 of 20

During the pre-engagement phase of an assessment, which formal document is used to specify exact IP address ranges, testing schedule, and prohibited attack techniques, thereby limiting each party's legal liability?

  • Statement of work

  • Rules of engagement

  • Master services agreement

  • Non-disclosure agreement

Question 17 of 20

While reviewing a client's workstation security, you suggest disabling all unused USB ports through Group Policy and deploying endpoint DLP that blocks copying files to flash drives. Under the standard information-security control categories, which type of control are you primarily recommending?

  • Preventive control

  • Deterrent control

  • Detective control

  • Corrective control

Question 18 of 20

During an initial risk assessment, you advise the client to establish a formal data classification policy that specifies handling requirements for public, internal, confidential, and restricted information. Within the standard information security control taxonomy, this recommendation is best categorized as which type of control?

  • Administrative (managerial)

  • Physical

  • Technical (logical)

  • Corrective

Question 19 of 20

While mapping a target web application, you notice the login endpoint consistently returns the generic message "Invalid credentials". However, Burp Suite repeater shows an average 300 ms extra processing time whenever the supplied username actually exists in the database. Which approach should you automate to most effectively enumerate valid accounts without triggering account lockout policies?

  • Measure server response delays to conduct a timing-based username enumeration attack

  • Perform credential stuffing with leaked email/password pairs against the endpoint

  • Inject NULL bytes into the username field to bypass the password verification code

  • Launch a password-spraying campaign using one common password for every user

Question 20 of 20

A global bank hires you to perform an external penetration test. Before launching any scans or exploits, you write a document that lists the target IP address ranges, permitted testing hours, acceptable attack techniques, and emergency stop procedures. What ethical hacking concept does this document embody?

  • Service Level Agreement that guarantees system availability during testing

  • Non-Disclosure Agreement that protects confidential client information

  • Statement of Work that specifies deliverables and payment terms

  • Rules of Engagement that establish scope, constraints, and legal authorization for the test