Certified Ethical Hacker (CEH) Practice Test
Use the form below to configure your Certified Ethical Hacker (CEH) Practice Test. The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Certified Ethical Hacker (CEH) Information
About the Certified Ethical Hacker (CEH) Exam
The EC-Council's Certified Ethical Hacker (CEH) 312-50 exam is a globally recognized certification designed for cybersecurity professionals. The exam validates a professional's foundational knowledge of ethical hacking tools, techniques, and methodologies. It consists of 125 multiple-choice questions that must be completed within a four-hour timeframe. The primary goal of the CEH certification is to ensure that the holder can identify vulnerabilities and weaknesses in computer systems by thinking and acting like a malicious hacker, but with the owner's permission. This certification is intended for a range of professionals, including security officers, auditors, site administrators, and anyone concerned with the integrity of their network infrastructure.
Domains Covered in the CEH Exam
The CEH 312-50 exam covers a broad spectrum of topics, structured into various modules. These domains are designed to provide a comprehensive understanding of the ethical hacking process from start to finish. Some of the core areas include an introduction to ethical hacking, footprinting, and reconnaissance to gather information about a target. Candidates are also tested on network scanning techniques, enumeration to identify users and resources, and vulnerability analysis to uncover security loopholes. Furthermore, the exam delves into more offensive topics such as system hacking, malware threats, sniffing to intercept network traffic, and social engineering. Advanced topics like Denial-of-Service (DoS) attacks, session hijacking, hacking web servers and applications, SQL injection, and hacking wireless networks are also integral parts of the curriculum. The syllabus also includes modern security challenges related to cloud computing, the Internet of Things (IoT), and mobile platforms.
The Benefit of CEH Practice Exams
Incorporating practice exams into your study routine is a highly effective strategy for preparing for the CEH 312-50 exam. These mock tests are designed to replicate the actual exam environment, helping you become familiar with the format, timing, and difficulty of the questions. By taking practice exams, you can significantly improve your time management skills, which is crucial for completing all 125 questions within the four-hour limit. One of the most significant benefits of practice exams is their ability to help you identify your weak areas. Analyzing your performance on these tests allows you to pinpoint specific domains where you need to focus your studies, making your preparation more efficient. Regularly taking practice tests can also boost your confidence and reduce test anxiety, ensuring you perform at your best on the actual exam day.

Free Certified Ethical Hacker (CEH) Practice Test
- 20 Questions
- Unlimited time
- Information Security and Ethical Hacking OverviewReconnaissance TechniquesSystem Hacking Phases and Attack TechniquesNetwork and Perimeter HackingWeb Application HackingWireless Network HackingMobile Platform, IoT, and OT HackingCloud ComputingCryptography
Free Preview
This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!
During a quarterly review of security practices, an organization's CISO asks the ethical-hacking team to pinpoint which ongoing activity most clearly demonstrates due diligence-rather than merely due care-in managing the risks associated with remote-access authentication. Which of the following activities best satisfies the due-diligence requirement?
Purchasing cyber-insurance to offset potential losses from authentication failures.
Publishing an executive policy that mandates multifactor authentication for all remote access.
Distributing a notice to employees reminding them that all account activity is monitored.
Performing regular vulnerability scans to confirm that multifactor authentication is correctly enforced across systems.
Answer Description
Due care is the establishment of prudent, high-level security measures such as policies, user notices, or insurance to show management's intent to protect assets. Due diligence is the continuing, hands-on effort to verify that those measures are actually implemented and effective. Running regular vulnerability scans to confirm that multifactor authentication is enforced exemplifies due diligence because it actively tests and monitors the control's operation. The other options represent largely administrative or one-time actions, which fall under due care but do not provide the continuous technical validation required for due diligence.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between due care and due diligence in cybersecurity?
Why are regular vulnerability scans important for due diligence?
What are some examples of due care and due diligence in remote-access security?
What is the key difference between due care and due diligence in cybersecurity?
Why is performing regular vulnerability scans considered due diligence?
What is the role of multifactor authentication in remote access security?
During a security review you inventory three existing measures: 1) an access control list that restricts who can open specific folders on the file server, 2) a network-based intrusion detection system that records and reports suspicious traffic, and 3) nightly backups that are encrypted and shipped to an off-site vault. Which sequence of control categories correctly classifies these three measures in the order listed?
Deterrent, Detective, Preventive
Preventive, Corrective, Detective
Preventive, Detective, Corrective
Detective, Preventive, Corrective
Answer Description
Security controls are commonly grouped by the function they perform.
- Preventive controls are designed to stop an unwanted event from occurring. An access control list (ACL) blocks unauthorized users from opening protected files, so it is preventive.
- Detective controls identify or record events after they have begun. An intrusion detection system (IDS) monitors traffic and generates alerts, making it detective.
- Corrective controls help restore normal operations after an incident. Off-site backups are used to recover data following loss or corruption, so they are corrective.
Therefore, the correct classification, in the order ACL, IDS, off-site backups, is Preventive, Detective, Corrective. The other sequences mix up these established definitions and are incorrect.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the role of an access control list (ACL) in security?
How does a network-based intrusion detection system (IDS) function?
Why are encrypted off-site backups considered corrective controls?
During a wireless penetration test, you have already enabled monitor mode with airmon-ng and are passively capturing traffic with airodump-ng. To trigger a WPA2 four-way handshake more quickly, you want to force a connected station to drop and immediately reconnect to the target access point. Which specific utility from the aircrack-ng suite is designed to transmit the necessary deauthentication frames that accomplish this task?
airdecap-ng
airbase-ng
packetforge-ng
aireplay-ng
Answer Description
The aircrack-ng component responsible for actively injecting frames is aireplay-ng. Its deauth option (-- deauth) sends IEEE 802.11 management frames that disassociate or deauthenticate a client, causing the client to reauthenticate and generate a fresh four-way handshake that can be captured by airodump-ng for offline cracking with aircrack-ng.
- airdecap-ng is only for decrypting previously captured traffic; it does not transmit frames.
- airbase-ng sets up rogue access points or performs KARMA-style attacks but is not used for deauthentication injection.
- packetforge-ng creates custom packets (e.g., ARP requests) for WEP injection attacks and likewise does not handle deauthentication.
Therefore, aireplay-ng is the correct choice for forcing reconnections during WPA/WPA2 handshake harvesting.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does the deauthentication option in aireplay-ng work?
What are IEEE 802.11 management frames?
Why is capturing the WPA2 four-way handshake necessary in penetration testing?
During a web application assessment, you observe that database error messages are suppressed. Submitting ' OR 1=1-- yields the same generic response, but sending '; IF(1=1) WAITFOR DELAY '0:0:5'-- reliably makes the page load five seconds slower. Which SQL injection variant does this indicate?
Union-based SQL injection
Boolean-based blind SQL injection
Error-based SQL injection
Time-based blind SQL injection
Answer Description
The injected WAITFOR DELAY statement instructs Microsoft SQL Server to pause execution for a specific period. Because the tester must judge success solely by the presence or absence of the delay-without any returned data or visible error-the technique falls under time-based blind SQL injection. Error-based injection relies on verbose database errors, union-based injection appends a UNION SELECT to return data directly, and boolean-based blind injection infers information from true or false conditions without timing side channels.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is SQL injection?
How does Time-Based Blind SQL injection work?
What is the difference between Error-Based and Time-Based SQL injection?
During the pre-engagement phase of a penetration test, you and the client agree on the specific IP ranges that can be touched, permissible testing hours, emergency contact paths, and situations that will halt testing. Which document must be finalized and signed before any active reconnaissance begins to ensure both parties are legally protected and the scope is unambiguous?
Rules of Engagement document
Project Closure Report
Non-Disclosure Agreement
Service Level Agreement
Answer Description
The Rules of Engagement (ROE) document spells out the agreed-upon scope, limitations, notification procedures, and stop-test conditions for an assessment. Having the ROE signed before any hands-on activity protects the tester from accusations of unauthorized access and gives the client confidence that business-critical assets will not be affected. An NDA only covers confidentiality, an SLA defines service performance metrics, and a project closure report is produced after the engagement, so none of them establish legal testing boundaries up front.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What details are typically included in a Rules of Engagement (ROE) document?
How does an ROE differ from a Non-Disclosure Agreement (NDA)?
Why is it important to finalize and sign the ROE before starting active reconnaissance?
What is a Rules of Engagement (ROE) document?
Why is an ROE more important than an NDA in penetration testing?
What happens if the ROE is not adhered to during a penetration test?
During a black-box engagement you identify a publicly accessible GitLab endpoint at /api/v4/projects/42/trigger/pipeline. Examining the project's repository, you notice that a pipeline trigger token has been accidentally hard-coded in a .gitlab-ci.yml include file. Supplying this leaked value in the X-Gitlab-Token header lets you invoke the endpoint and define arbitrary CI jobs. Which high-impact attack becomes feasible against the organization's infrastructure if one of their shared runners is misconfigured in privileged mode?
Perform directory traversal through the endpoint to read files such as /etc/passwd.
Force an open redirect to harvest developer credentials during the GitLab login flow.
Exploit blind SQL injection in the token parameter to exfiltrate the GitLab database.
Launch an unauthorized pipeline that executes arbitrary shell commands, achieving remote code execution on the CI runner.
Answer Description
Because the attacker has obtained a legitimate pipeline trigger token, they can craft and launch a malicious pipeline that contains arbitrary shell commands. If a shared GitLab runner is mistakenly configured to run in privileged or root context, those commands execute on the runner's host, granting the attacker remote code execution and a foothold for further lateral movement. The other options are not realistic: the endpoint does not build SQL queries (ruling out SQL injection), it does not perform redirects, and directory traversal requires a different class of vulnerability.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a pipeline trigger token in GitLab?
What does 'privileged mode' mean for GitLab runners?
How does remote code execution (RCE) work in this scenario?
What is a GitLab CI runner?
How does a pipeline trigger token work in GitLab?
What are the risks of privileged mode on CI runners?
During a risk assessment for an online retailer headquartered in Germany and serving customers across the EU, you are asked which legal framework specifically requires the company to notify a supervisory authority of a personal data breach within 72 hours and allows penalties of up to 4 percent of global turnover. Which regulation applies?
Health Insurance Portability and Accountability Act (HIPAA)
Gramm-Leach-Bliley Act (GLBA)
Payment Card Industry Data Security Standard (PCI DSS)
General Data Protection Regulation (GDPR)
Answer Description
The General Data Protection Regulation (GDPR) is the EU-wide privacy law that governs the processing of personal data of EU residents. Article 33 mandates that a data controller must notify the competent supervisory authority of a personal data breach within 72 hours of becoming aware of it. Article 83 authorizes administrative fines of up to 20 million EUR or 4 percent of the organization's total worldwide annual turnover, whichever is higher. PCI DSS is an industry security standard, not a law, and it does not impose a statutory breach-notification window or percentage-of-turnover fines. HIPAA applies only to protected health information in the United States, and the Gramm-Leach-Bliley Act focuses on U.S. financial institutions; neither matches the described 72-hour requirement or fine structure. Therefore, GDPR is the only option that fulfills both conditions in the scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is GDPR and why is it significant?
What types of data does GDPR protect?
How does GDPR define a data breach, and what happens if the 72-hour notification deadline is missed?
What is GDPR and why is it significant?
What is the purpose of Article 33 under GDPR?
How do GDPR penalties compare to PCI DSS penalties?
While conducting an initial security review of a SaaS customer-relationship management platform, you advise the client to turn on detailed API audit logs that generate real-time alerts when large data exports occur. Within the information security control taxonomy, how should this logging and alerting capability be classified?
Administrative corrective control
Technical detective control
Technical preventive control
Physical deterrent control
Answer Description
Audit logging does not block an action; instead, it observes activity and raises an alert so that a potential incident can be investigated. Because the function is implemented in software on the SaaS platform rather than through policies or physical barriers, it is considered a technical (logical) control. Controls that observe and report rather than prevent or repair are detective in nature. By contrast, preventive controls attempt to stop an event from occurring, corrective controls aim to restore conditions after an incident, and physical deterrent controls involve hardware or environmental mechanisms such as locks or lighting.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between a detective control and a preventive control?
Why is API audit logging considered a technical control?
How do real-time alerts improve security in a SaaS platform?
What is the role of detective controls in information security?
What is the difference between technical, administrative, and physical controls?
Why don't preventive controls classify the API audit logs feature?
During an internal engagement, a penetration tester compromises a vulnerable web server in VLAN 10 and then configures an SSH local port forward so that queries from the tester's laptop are transparently relayed through the web server to a database that only hosts in VLAN 20 can reach. Which hacking concept is the tester applying to reach the protected database segment?
Banner grabbing
Session fixation
Privilege escalation
Pivoting
Answer Description
The tester is using pivoting. By turning the compromised web server into an intermediary, all traffic to the database appears to originate from a trusted host in VLAN 10, allowing the attacker to move deeper into the environment. This is not privilege escalation (which raises permission levels on the same host), banner grabbing (which only collects service information), nor session fixation (which targets web authentication tokens). Pivoting is the concept of leveraging control over one system to attack additional internal assets that were previously inaccessible.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is VLAN, and why is it used?
How does SSH local port forwarding work?
What are the different types of pivoting in penetration testing?
What is VLAN and why is it important in networking?
How does SSH local port forwarding work?
Can you explain the difference between pivoting and privilege escalation?
During a security assessment you are asked to verify that the company's finance system is protected against malicious insiders. Management wants a control that prevents any one employee from creating, approving, and releasing a wire transfer alone, thereby forcing collusion for fraud to succeed. Which administrative measure most directly meets this objective?
Implementing least-privilege access rights
Separation of duties
Periodic security awareness training
Job rotation
Answer Description
Separation of duties divides a critical business process into distinct tasks that must be performed by different people. Because no single insider can execute every step, an attacker would need to recruit at least one accomplice, significantly raising the difficulty of fraudulent transfers. Job rotation swaps roles over time but does not split a single transaction, least-privilege limits system permissions but still lets one authorized user complete the workflow, and security awareness training raises knowledge but does not add a procedural gate.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is separation of duties in cybersecurity?
How does separation of duties increase security against insider threats?
How does separation of duties differ from least-privilege access rights?
During the planning stage of an external penetration test, you compile a list of the target company's sub-domains, employee email addresses, and technology stack using search engines, certificate transparency logs, and public WHOIS data. You make no direct connections to any host owned by the organization. According to standard hacking concepts, which phase are you performing and why is it important at this point?
Passive reconnaissance; it minimizes the chance of detection by avoiding direct interaction with the target's infrastructure.
Covering tracks; it removes evidence of probing so security teams cannot trace the activity.
Enumeration; it establishes sessions with hosts to pull detailed user and share information early on.
Active scanning; it quickly identifies open ports and services before any other engagement step.
Answer Description
Collecting data exclusively from publicly available sources-without interacting with the target's systems-is known as passive reconnaissance (often called footprinting). Because no traffic is sent to the victim network, the activity is unlikely to trigger intrusion-detection alarms or violate scope limitations, making it a safe first step for understanding the environment. Active scanning, enumeration, or exploitation would require direct contact with the target and are normally conducted only after passive information gathering is complete, while covering tracks happens after attacks have been executed.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is passive reconnaissance?
How does passive reconnaissance differ from active scanning?
Why is passive reconnaissance important in penetration testing?
What are certificate transparency logs and why are they useful in passive reconnaissance?
How does WHOIS data help in passive reconnaissance?
Why is passive reconnaissance a safer first step compared to active scanning?
While performing an external penetration test, you want to map which TCP ports are allowed through a stateful inspection firewall without triggering the IDS that logs connection attempts based on the three-way handshake. You decide to send a single probe that looks like part of an existing conversation so the firewall will forward it, and rely on the target host-not the firewall-to reply with RST packets for ports that are actually reachable. Which Nmap scan type best fits this requirement?
TCP NULL scan (-sN)
TCP ACK scan (-sA)
TCP SYN half-open scan (-sS)
TCP FIN scan (-sF)
Answer Description
A TCP ACK scan (-sA) sends packets with only the ACK flag set, making them appear to belong to an established connection. Because most stateful firewalls create state entries only when they see a SYN flag, an unsolicited ACK often slips through the rule set. If the packet reaches the target, the host replies with RST, showing that the port is unfiltered. If no response arrives, the firewall likely blocked the probe, so the port is marked filtered. Other scans such as SYN half-open (-sS), NULL (-sN), and FIN (-sF) are designed to determine a port's open/closed state on the host, not to map firewall rules, and therefore do not provide the same information about which ports the firewall passes.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does a stateful inspection firewall work?
What is the significance of the RST packet in the ACK scan?
What makes TCP SYN scans different from TCP ACK scans?
What is a stateful inspection firewall?
How does a TCP ACK scan work?
Why wouldn’t SYN half-open scans (-sS) work for this scenario?
During a kickoff meeting for a penetration test, stakeholders ask you to clarify terminology that will appear in your final report. When describing "risk," which of the following definitions is most accurate from an information-security perspective?
Any circumstance or event with the potential to cause harm to an information asset.
The probability that a specific threat will successfully exploit a particular vulnerability and cause business impact.
A weakness in a system or process that can be exploited to violate security policy.
A safeguard or countermeasure deployed to reduce the likelihood or impact of an attack.
Answer Description
In information security, risk is typically expressed as the combination of the likelihood that a threat will exploit a vulnerability and the magnitude of the resulting impact on the business. A vulnerability, by contrast, is simply a weakness that could be exploited; a threat is the potential cause of harm; and a safeguard or countermeasure is a control implemented to lower either the likelihood of exploitation or the severity of impact. Consequently, the definition that explicitly includes both likelihood (probability) and potential business damage most accurately captures the concept of risk.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between risk and vulnerability in information security?
What are common examples of safeguards or countermeasures in information security?
How is risk quantitatively assessed in information security?
What is the difference between a threat and a vulnerability in information security?
How is risk quantified in information security?
What are safeguards or countermeasures in cybersecurity?
While performing a security assessment on a serverless-only architecture, you notice that the public REST endpoint of a cloud function can be invoked without authentication. An attacker could script millions of requests, forcing the provider to spawn large numbers of short-lived instances and bill the victim for every execution. What specific threat does this scenario illustrate in serverless computing?
Container sandbox escape
Classic volumetric Denial of Service
Denial of Wallet
Cold-start amplification
Answer Description
In serverless environments, the cost model is based on the number of invocations and execution time. Flooding an unauthenticated function with automated requests drives up compute usage and charges, exhausting the organization's budget rather than system resources. This threat is referred to as a Denial of Wallet attack. It differs from a traditional Denial of Service, which aims to exhaust capacity; cold-start abuse relates to latency, and container escape targets the sandbox rather than financial impact.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What distinguishes a Denial of Wallet attack from a classic Denial of Service (DoS)?
How can authentication mitigate Denial of Wallet attacks in serverless computing?
What is cold-start in serverless computing, and why is it different from a Denial of Wallet attack?
Why is security especially critical in serverless architectures?
How can you safeguard against Denial of Wallet attacks?
How does a Denial of Wallet attack differ from a classic Denial of Service (DoS) attack?
During an information-security assessment, a company installs closed-circuit television (CCTV) cameras in its data-center aisles so security personnel can review recordings if equipment is tampered with. Under standard security-control classifications, what type of control does this CCTV deployment represent?
A deterrent logical control
A preventive technical control
A corrective administrative control
A detective physical control
Answer Description
Security controls are often grouped by functional type (preventive, detective, corrective, deterrent) and by implementation type (physical, technical, administrative). CCTV is a physical mechanism because it involves tangible hardware installed in the environment. Its primary purpose is to record and alert staff after suspicious activity occurs, allowing them to discover and investigate incidents. That makes it a detective control. It does not automatically stop or block access (preventive), does not restore normal operations after an event (corrective), and is not primarily intended to discourage actions through psychological means (deterrent). Therefore, CCTV used for post-incident review is best categorized as a detective physical control.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between preventive and detective controls?
Why is CCTV considered a physical control?
How do functional types of security controls work together?
What are the main types of functional security controls?
What is the difference between physical and technical security controls?
Why is CCTV classified as a detective physical control?
During the pre-engagement phase of an assessment, which formal document is used to specify exact IP address ranges, testing schedule, and prohibited attack techniques, thereby limiting each party's legal liability?
Statement of work
Rules of engagement
Master services agreement
Non-disclosure agreement
Answer Description
The rules of engagement (RoE) document is prepared before testing begins and spells out operational boundaries: which systems may be touched, the hours testing may occur, techniques that are off-limits, and points of contact. By defining scope and constraints in writing, the RoE protects both the client and the tester from accidental law or policy violations. A statement of work may outline deliverables and cost but usually lacks detailed technical restrictions. A non-disclosure agreement focuses only on confidentiality, while a master services agreement governs overall business terms; neither establishes day-to-day testing limits. Therefore, the RoE is the correct choice.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What key elements are included in a Rules of Engagement (RoE) document?
How does a Rules of Engagement (RoE) document differ from a Statement of Work (SoW)?
Why is it important to define prohibited techniques in a Rules of Engagement (RoE) document?
What is the purpose of the Rules of Engagement (RoE) document in cybersecurity assessments?
What is the difference between a Rules of Engagement (RoE) document and a Statement of Work (SoW)?
Why is it important to define prohibited techniques in a Rules of Engagement (RoE) document?
While reviewing a client's workstation security, you suggest disabling all unused USB ports through Group Policy and deploying endpoint DLP that blocks copying files to flash drives. Under the standard information-security control categories, which type of control are you primarily recommending?
Preventive control
Deterrent control
Detective control
Corrective control
Answer Description
Disabling USB ports and using data-loss-prevention software stop an unwanted action from occurring in the first place; they do not merely detect or correct it after the fact. Therefore, they are classified as preventive controls. Detective controls (such as log monitoring) alert when an event occurs, corrective controls (such as patching) fix a condition after detection, and deterrent controls (like warning banners) only discourage misconduct without technically blocking it.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Group Policy and why is it useful for managing workstation security?
What is Endpoint DLP and how does it prevent data loss?
What are preventive controls in information security?
What are preventive controls in information security?
How does Group Policy help in enforcing preventive controls?
What is endpoint DLP and how does it act as a preventive control?
During an initial risk assessment, you advise the client to establish a formal data classification policy that specifies handling requirements for public, internal, confidential, and restricted information. Within the standard information security control taxonomy, this recommendation is best categorized as which type of control?
Administrative (managerial)
Physical
Technical (logical)
Corrective
Answer Description
A data classification policy is a written directive created and enforced by management. Policies, standards, and procedures that influence how people act fall under administrative (sometimes called managerial) controls. Technical controls rely on technology (firewalls, encryption), physical controls protect the environment (locks, guards), and corrective controls attempt to restore systems after an incident. Because the recommendation concerns governance rather than technology or physical safeguards, it is an administrative control.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a data classification policy?
Why is a data classification policy considered an administrative control?
How do administrative controls differ from technical controls?
While mapping a target web application, you notice the login endpoint consistently returns the generic message "Invalid credentials". However, Burp Suite repeater shows an average 300 ms extra processing time whenever the supplied username actually exists in the database. Which approach should you automate to most effectively enumerate valid accounts without triggering account lockout policies?
Measure server response delays to conduct a timing-based username enumeration attack
Perform credential stuffing with leaked email/password pairs against the endpoint
Inject NULL bytes into the username field to bypass the password verification code
Launch a password-spraying campaign using one common password for every user
Answer Description
The extra latency for valid usernames indicates the server performs additional work-such as password hashing-only when the account exists. By scripting repeated login attempts and measuring response times, an attacker can distinguish existing usernames from nonexistent ones without guessing passwords, evading lockout thresholds. Password spraying and credential stuffing rely on knowing usernames first, while NULL-byte poisoning or HTTP verb tricks do not exploit timing discrepancies.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a timing-based username enumeration attack?
How does Burp Suite help in timing-based attacks?
Why is measuring response times more effective than other approaches in this scenario?
What is a timing-based username enumeration attack?
How does Burp Suite's repeater assist with timing-based attacks?
Why does invalid credential handling cause timing delays in web applications?
A global bank hires you to perform an external penetration test. Before launching any scans or exploits, you write a document that lists the target IP address ranges, permitted testing hours, acceptable attack techniques, and emergency stop procedures. What ethical hacking concept does this document embody?
Service Level Agreement that guarantees system availability during testing
Non-Disclosure Agreement that protects confidential client information
Statement of Work that specifies deliverables and payment terms
Rules of Engagement that establish scope, constraints, and legal authorization for the test
Answer Description
The document described is the Rules of Engagement (RoE). In an ethical hacking or penetration-testing engagement, the RoE clearly defines the scope, constraints, timeline, and escalation procedures, and it provides explicit written authorization so that the test remains legal and aligned with the client's expectations. A Statement of Work focuses on commercial terms, a Service Level Agreement defines operational performance metrics, and a Non-Disclosure Agreement governs confidentiality; none of these substitute for the RoE's role of granting consent and setting detailed testing boundaries.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of Rules of Engagement in ethical hacking?
How is a Rules of Engagement different from a Statement of Work?
Why is explicit written authorization required for penetration testing?
Why is the Rules of Engagement (RoE) document important in ethical hacking?
What is the difference between Rules of Engagement and Statement of Work?
What steps should be included in the emergency stop procedures within an RoE?
Nice!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.