Ceh 312 50v13 Certified Ethical Hacker V13 Practice Test - Set 1

Test your knowledge with this Ceh 312 50v13 Certified Ethical Hacker V13 mock exam. Get real-world IT questions and prepare for certification success.

312-50v13: Certified Ethical Hacker v13 (CEH v13) - Exam Information

Exam Information

Exam Code

Ceh 312 50v13 Certified Ethical Hacker V13

Exam Title

312-50v13: Certified Ethical Hacker v13 (CEH v13)

Vendor

CEH

Difficulty

Advanced

Duration

4 Hours

Question Format

Multiple Choice

Last Updated

March 10, 2025

The latest CEH version featuring updated security methodologies and industry best practices.

Practice Test

Shop Best 312-50v13: Certified Ethical Hacker v13 (CEH v13) Resources Worldwide Amazon

1. What is the latest enhancement in CEH v13?

Updated security methodologies
Outdated cryptographic techniques
Weaker encryption methods
Less emphasis on penetration testing

2. Which attack type is covered in CEH v13?

AI-based cyber threats
Obsolete hacking strategies
Less secure network designs
Physical security only

3. Which emerging technology is a focus in CEH v13?

IoT vulnerabilities
Legacy systems
Older malware variants
Obsolete databases

4. Which updated hacking technique is included in CEH v13?

Advanced social engineering
Manual port scanning
Unpatched systems only
Outdated exploits

5. What is a primary objective of ethical hacking?

Identify security weaknesses
Damage systems
Steal information
Avoid detection

6. Which phase of ethical hacking involves maintaining persistent access?

Maintaining access
Covering tracks
Reconnaissance
Exploitation

7. Which tool is commonly used for packet sniffing?

Wireshark
Nmap
Metasploit
Aircrack-ng

8. What is the purpose of an Intrusion Detection System (IDS)?

Monitor and alert on suspicious activities
Block malicious traffic
Encrypt communications
Patch vulnerabilities

9. Which attack exploits unvalidated input to manipulate a database?

SQL Injection
Cross-site scripting
Phishing
Session hijacking

10. What is the main goal of social engineering attacks?

Trick people into revealing confidential information
Exploit hardware vulnerabilities
Crack encryption
Destroy network infrastructure

11. Which type of malware is designed to demand ransom from users?

Ransomware
Trojan
Spyware
Adware

12. Which port is commonly used by HTTPS?

443
80
21
22

13. What is the function of a vulnerability scanner?

Identify security weaknesses
Block malicious traffic
Encrypt data
Delete malware

14. Which tool is often used for password cracking?

John the Ripper
Wireshark
Nmap
Burp Suite

15. What is the purpose of steganography in hacking?

Conceal information within other data
Encrypt traffic
Delete logs
Detect malware

16. Which technique is used to obscure the presence of malicious code?

Code obfuscation
Port scanning
Traffic filtering
Session hijacking

17. Which method is commonly used for bypassing firewalls?

Tunneling
Port scanning
DDoS attacks
Phishing

18. What is the primary goal of penetration testing?

Identify and exploit vulnerabilities
Damage internal systems
Prevent physical access
Encrypt sensitive data

19. Which tool is widely used for automated exploitation?

Metasploit
Nmap
Aircrack-ng
Burp Suite

20. What is the main purpose of covering tracks in ethical hacking?

Erase evidence of compromise
Gain access to sensitive data
Identify vulnerabilities
Analyze network traffic

21. Which API security vulnerability involves excessive data exposure?

Over-fetching
Broken Object Level Authorization
Mass Assignment
Improper Assets Management

22. What does MITRE ATT&CK framework primarily document?

Adversary tactics and techniques
Vulnerability scoring
Encryption standards
Firewall configurations

23. Which cloud attack exploits misconfigured storage buckets?

S3 bucket hijacking
VM escape
Hyperjacking
Container breakouts

24. What is the primary risk of exposed Kubernetes API servers?

Cluster compromise
Data corruption
Network slowdown
DNS leaks

25. Which tool is used for analyzing firmware vulnerabilities?

Firmwalker
Radare2
Ghidra
IDA Pro

26. What does "living off the land" (LOTL) refer to?

Using legitimate system tools for malicious purposes
Exploiting zero-day vulnerabilities
Physical security breaches
Cloud-based attacks

27. Which attack exploits serverless function vulnerabilities?

Event injection
Cold start attacks
Function hijacking
API gateway spoofing

28. What is the primary purpose of the Sliver C2 framework?

Post-exploitation operations
Password cracking
Network scanning
Log analysis

29. Which technique bypasses EDR solutions?

Direct system calls
MAC randomization
IP fragmentation
TCP window scaling

30. What does "ISO dropping" deliver?

Malicious disk images
Firmware updates
BIOS exploits
GPU rootkits

31. Which attack exploits WebSocket protocols?

WS-hijacking
HTML smuggling
DNS rebinding
JPEG steganography

32. What is the primary risk of exposed GraphQL interfaces?

Data over-fetching
DDoS amplification
Email spoofing
BIOS corruption

33. Which tool analyzes APK files?

JADX
Radare2
Ghidra
IDA Pro

34. What does "quishing" target?

QR code phishing
Quantum cryptography
Quick Response systems
Query parameter tampering

35. Which attack exploits CPU speculative execution?

Spectre
Heartbleed
Shellshock
DROWN

36. What is the purpose of the Karonte tool?

Analyzing firmware inter-component communication
Cracking WPA3
Bypassing DEP
Intercepting BLE

37. Which technique bypasses hardware security modules?

Side-channel attacks
Buffer overflows
SQL injection
XSS

38. What does "living off trusted sites" (LOTS) involve?

Abusing legitimate cloud services for C2
Exploiting zero-days in browsers
Hijacking CDN resources
Spoofing TLS certificates

39. Which attack exploits DNS rebinding?

Bypassing same-origin policy
Cache poisoning
NXDOMAIN flooding
TXT record injection

40. What is the primary risk of exposed Redis instances?

Unauthorized command execution
Data corruption
Network flooding
DNS leaks

41. Which attack exploits WebCache poisoning?

Abusing CDN caching behaviors
SQL injection
XSS
CSRF

42. What is the purpose of the PE-sieve tool?

Detecting code injections
Cracking ZIP files
Mapping networks
Analyzing logs

43. Which technique bypasses biometric authentication?

3D-printed facial recognition spoofing
RFID cloning
Shoulder surfing
Thermal residue analysis

44. What is the primary risk of exposed Jenkins instances?

Pipeline compromise
Data corruption
Network sniffing
DNS rebinding

45. Which tool is used for analyzing EV certificates?

CertCheck
OpenSSL
Wireshark
Nmap

46. What does "browser pivoting" enable?

Using victim browser sessions
Exploiting Chrome zero-days
Bypassing CSP
Hijacking WebRTC

47. Which tool is used for analyzing .NET malware?

dnSpy
IDA Pro
Wireshark
Metasploit

48. What is the primary risk of exposed S3 buckets?

Data leakage
Compute resource theft
DNS hijacking
Email spoofing

49. Which attack exploits insecure JWT implementations?

None algorithm attack
XML bombing
HTTP request smuggling
SMTP injection

50. What is the purpose of the KioskBreak tool?

Escaping restricted kiosk modes
Cracking BitLocker
Bypassing 2FA
Intercepting NFC

51. Which technique bypasses MFA?

Session cookie theft
Credential stuffing
ARP spoofing
DNS tunneling

52. What does "scareware" typically do?

Fake antivirus alerts
Encrypt files silently
Steal cookies
Modify BIOS

53. Which tool is used for analyzing PowerShell attacks?

PSDecode
Volatility
Radare2
Ghidra

54. What is the purpose of the Dufflebag tool?

Analyzing exposed EBS snapshots
Cracking WPS
Intercepting BLE
Fuzzing APIs

55. Which technique evades ASMI protections?

Return-oriented programming (ROP)
Heap spraying
Format string attacks
NOP sleds

56. What does "formjacking" target?

Web form data theft
Database corruption
Email headers
API endpoints

57. Which tool is used for analyzing iOS applications?

Objection
Wireshark
Metasploit
Sqlmap

58. What is the primary risk of VBA macro-enabled documents?

Delivering malware
Corrupting files
Stealing printer data
Bypassing firewalls

59. Which attack exploits insecure deserialization?

Object injection
XML bombing
HTTP request smuggling
SMTP injection

60. What is the purpose of the BloodHound tool?

Mapping Active Directory attack paths
Cracking NTLM hashes
Intercepting GSM traffic
Analyzing JavaScript

61. Which technique evades heuristic analysis?

Code obfuscation
MAC spoofing
Port knocking
SSL stripping

62. What does "SIM swapping" exploit?

Mobile carrier verification flaws
Bluetooth vulnerabilities
NFC weaknesses
Baseband processor bugs

63. Which tool is used for binary diffing?

BinDiff
Burp Suite
Nmap
Aircrack-ng

64. What is the primary risk of exposed Docker APIs?

Container escape
Data corruption
Network slowdowns
DNS leaks

65. Which attack exploits HTTP request smuggling?

CL.TE vulnerabilities
XML injection
JSON hijacking
SOAP poisoning

66. What is the purpose of the Ghidra tool?

Reverse engineering binaries
Password spraying
Traffic analysis
Vulnerability scanning

67. Which technique bypasses WAFs?

Obfuscated SQLi
MAC flooding
ARP spoofing
ICMP tunneling

68. What does "vishing" refer to?

Voice phishing
Video call hijacking
Virtual machine escapes
VPN credential theft

69. Which tool is used for analyzing ransomware?

Cuckoo Sandbox
Nikto
TShark
Snort

70. Which attack exploits server-side template injection?

SSTI
XXE
CSRF
SSRF

71. What is the purpose of the Covenant C2 framework?

Command and control operations
Password cracking
Vulnerability scanning
Traffic analysis

72. Which technique hides network traffic in DNS queries?

DNS tunneling
ICMP covert channel
HTTP smuggling
ARP spoofing

73. What does "Bluejacking" involve?

Sending unsolicited Bluetooth messages
Exploiting Bluetooth stack flaws
Cracking Bluetooth PINs
Spoofing BLE devices

74. Which tool is used for analyzing Android malware?

MobSF
OllyDbg
IDA Pro
Radare2

75. What is the primary risk of SS7 vulnerabilities?

Cellular network interception
Wi-Fi cracking
Email spoofing
Database injection

76. What is the purpose of the Frida dynamic instrumentation toolkit?

Runtime application analysis
Network mapping
Password recovery
Log analysis

77. Which technique bypasses ASLR?

Return-oriented programming (ROP)
NOP sleds
Heap spraying
Format string attacks

78. What does Kerberoasting target?

Active Directory service accounts
Linux root privileges
Wi-Fi networks
Web application sessions

79. Which tool is used for fuzzing applications?

American Fuzzy Lop (AFL)
John the Ripper
Tcpdump
Nikto

80. What is the primary risk of USB drop attacks?

Malware execution via autorun
Data theft through RFID
Network sniffing
BIOS-level compromises

81. Which technique bypasses signature-based antivirus?

Polymorphic code
MAC spoofing
IP fragmentation
SSL stripping

82. What does "credential stuffing" exploit?

Password reuse across services
Weak encryption
Session fixation
CSRF tokens

83. Which attack manipulates time stamps in logs?

Timestamp forgery
DNS tunneling
ARP flooding
Bluejacking

84. What is the purpose of the Empire post-exploitation framework?

Maintaining persistent access
Cracking WPA2
Scanning for SQLi
Analyzing PCAP files

85. Which vulnerability affects IoT devices with default credentials?

Hardcoded passwords
Buffer overflows
XSS
CSRF

86. What does "typosquatting" target?

Users mistyping URLs
Weak SSL certificates
Misconfigured DNS
Outdated plugins

87. Which tool is used for analyzing network flows?

nfdump
hashcat
Ghidra
SET

88. What is the primary risk of RFID skimming?

Wireless credential theft
Network eavesdropping
Database corruption
Privilege escalation

89. Which attack exploits JSON Web Tokens (JWT)?

Algorithm confusion
DNS rebinding
SMTP relay
NTP amplification

90. What does DLL hijacking exploit?

Windows library loading mechanisms
Linux kernel vulnerabilities
macOS sandbox escapes
iOS app permissions

91. Which tool is used for password spraying attacks?

Hydra
Nmap
Wireshark
Metasploit

92. What is the main risk of SSH version 1?

Weak encryption algorithms
No authentication support
Incompatibility with modern systems
Slow performance

93. Which technique is used to bypass biometric authentication?

Silicone fingerprint replication
Password cracking
RFID cloning
Shoulder surfing

94. What does "pivoting" refer to in penetration testing?

Moving through a network using compromised systems
Rotating encryption keys
Changing MAC addresses
Bypassing firewalls

95. Which vulnerability affects poorly sanitized user input in web apps?

Cross-site scripting (XSS)
ARP spoofing
MAC flooding
BlueSmacking

96. What is the purpose of the Responder tool?

Intercepting LLMNR/NBT-NS traffic
Cracking WPA2
Exploiting buffer overflows
Bypassing 2FA

97. Which attack exploits race conditions?

TOCTOU (Time of Check to Time of Use)
Phishing
DNS spoofing
SQL injection

98. What is the primary risk of using Telnet?

Unencrypted communication
Slow transfer speeds
No authentication
Incompatibility with IPv6

99. Which tool is used for analyzing malware memory dumps?

Volatility
Burp Suite
Nessus
Aircrack-ng

100. Which attack involves forcing a system to revert to weaker protocols?

Downgrade attack
DNS spoofing
ARP poisoning
SQL injection

101. What is the purpose of the Shodan search engine?

Finding exposed IoT devices
Cracking passwords
Analyzing malware
Intercepting wireless traffic

102. Which vulnerability results from improper error handling?

Information disclosure
Buffer overflow
Race condition
Integer overflow

103. What does "living off the land" (LOTL) refer to?

Using legitimate system tools for malicious purposes
Exploiting zero-day vulnerabilities
Physical security breaches
Social engineering attacks

104. What is the purpose of theHarvester?

Gather OSINT (Open-Source Intelligence)
Exploit SQL vulnerabilities
Crack passwords
Scan for open ports

105. Which vulnerability allows code execution via buffer overflow?

Stack-based overflow
CSRF
XSS
Directory traversal

The Ceh 312 50v13 Certified Ethical Hacker V13 certification is a globally recognized credential for IT professionals. This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.

Want more practice? Check out our other mock exams:

© 2025 ITCertRocket.com - Hands-On IT Lab Exercises & Certification Prep. All rights reserved.