Ceh Ec0 350 Ethical Hacking And Countermeasures V8 Practice Test - Set 1
Test your knowledge with this Ceh Ec0 350 Ethical Hacking And Countermeasures V8 mock exam. Get real-world IT questions and prepare for certification success.
EC0-350: Ethical Hacking and Countermeasures v8 - Exam Information
Exam Information
Exam Code
Ceh Ec0 350 Ethical Hacking And Countermeasures V8
Exam Title
EC0-350: Ethical Hacking and Countermeasures v8
Vendor
CEH
Difficulty
Advanced
Duration
4 Hours
Question Format
Multiple Choice
Last Updated
March 10, 2025
This exam assesses ethical hacking skills and security countermeasures.
1. Which tool is commonly used for footprinting during the reconnaissance phase?
Metasploit
Nmap
Burp Suite
Wireshark
✅ Correct Answer: Nmap
2. What is the primary purpose of the `hping` tool?
Analyze malware
Perform penetration testing
Craft network packets
Brute-force credentials
✅ Correct Answer: Craft network packets
3. What is the purpose of network scanning in ethical hacking?
Identify open ports and services
Encrypt sensitive data
Develop secure software
Monitor web traffic
✅ Correct Answer: Identify open ports and services
4. Which phase of ethical hacking involves covering tracks?
Maintaining access
Reconnaissance
Covering tracks
Gaining access
✅ Correct Answer: Covering tracks
5. Which tool is used for wireless network auditing?
Aircrack-ng
John the Ripper
Netcat
Burp Suite
✅ Correct Answer: Aircrack-ng
6. What is the goal of privilege escalation?
Gain higher-level access
Encrypt sensitive data
Prevent network attacks
Scan for open ports
✅ Correct Answer: Gain higher-level access
7. Which type of malware replicates itself without a host file?
Worm
Trojan
Virus
Rootkit
✅ Correct Answer: Worm
8. What is a key objective of social engineering attacks?
Obtain sensitive information
Speed up networks
Encrypt user data
Prevent phishing
✅ Correct Answer: Obtain sensitive information
9. Which attack involves injecting malicious SQL queries?
SQL Injection
Phishing
DDoS
ARP Spoofing
✅ Correct Answer: SQL Injection
10. Which encryption method uses the same key for encryption and decryption?
Symmetric encryption
Asymmetric encryption
Hashing
SSL
✅ Correct Answer: Symmetric encryption
11. What does a vulnerability scanner do?
Identifies security weaknesses
Encrypts communications
Blocks malware
Monitors user activity
✅ Correct Answer: Identifies security weaknesses
12. Which protocol is commonly targeted in session hijacking?
HTTP
FTP
SMTP
SNMP
✅ Correct Answer: HTTP
13. Which type of attack involves overwhelming a target with excessive traffic?
DDoS
Phishing
ARP Poisoning
Privilege Escalation
✅ Correct Answer: DDoS
14. What is the main function of a honeypot?
Attract and monitor attackers
Block network traffic
Encrypt user data
Scan for vulnerabilities
✅ Correct Answer: Attract and monitor attackers
15. Which tool is often used to crack hashed passwords?
John the Ripper
Snort
Wireshark
Aircrack-ng
✅ Correct Answer: John the Ripper
16. Which phase of ethical hacking includes maintaining persistent access?
Maintaining access
Reconnaissance
Gaining access
Covering tracks
✅ Correct Answer: Maintaining access
17. What is the primary purpose of penetration testing?
Identify and exploit vulnerabilities
Encrypt user data
Develop secure software
Prevent malware infections
✅ Correct Answer: Identify and exploit vulnerabilities
18. Which port does SSH typically use?
22
80
443
25
✅ Correct Answer: 22
19. Which technique is used to hide malicious code within legitimate files?
Steganography
Spoofing
Phishing
Brute-forcing
✅ Correct Answer: Steganography
20. What is the primary purpose of IDS (Intrusion Detection System)?
Monitor and detect suspicious activities
Encrypt sensitive data
Prevent social engineering attacks
Accelerate network traffic
✅ Correct Answer: Monitor and detect suspicious activities
21. Which DNS record maps IP addresses to hostnames?
PTR
A
MX
CNAME
✅ Correct Answer: PTR
22. What is the purpose of theHarvester tool?
Gather email and subdomain information
Crack passwords
Scan networks
Analyze malware
✅ Correct Answer: Gather email and subdomain information
23. Which Google operator finds specific filetypes?
filetype:
site:
inurl:
intitle:
✅ Correct Answer: filetype:
24. What does WHOIS provide about a domain?
Registration details
Vulnerabilities
Traffic statistics
Encryption status
✅ Correct Answer: Registration details
25. Which tool performs reverse IP lookups?
DNSRecon
Nmap
Metasploit
Wireshark
✅ Correct Answer: DNSRecon
26. What does a NULL scan attempt to identify?
Open ports
OS version
User accounts
Network speed
✅ Correct Answer: Open ports
27. Which Nmap flag enables OS detection?
-O
-sS
-p
-A
✅ Correct Answer: -O
28. What is the purpose of Netcat?
Network debugging
Password cracking
Vulnerability scanning
Traffic encryption
✅ Correct Answer: Network debugging
29. Which protocol does a ping sweep use?
ICMP
TCP
UDP
HTTP
✅ Correct Answer: ICMP
30. What does a SYN scan determine?
Port status without completing TCP handshake
Service versions
OS fingerprint
Network bandwidth
✅ Correct Answer: Port status without completing TCP handshake
31. Which tool enumerates Windows shares?
Enum4linux
Nmap
Metasploit
Wireshark
✅ Correct Answer: Enum4linux
32. What does SNMP enumeration reveal?
Network device information
Encrypted passwords
Web application vulnerabilities
Malware signatures
✅ Correct Answer: Network device information
33. Which port does LDAP typically use?
389
80
443
22
✅ Correct Answer: 389
34. What is the purpose of RPC enumeration?
Discover remote services
Crack passwords
Encrypt communications
Prevent attacks
✅ Correct Answer: Discover remote services
35. Which tool enumerates web server directories?
DirBuster
John
Aircrack-ng
Snort
✅ Correct Answer: DirBuster
36. What is the purpose of the SAM file in Windows?
Store password hashes
Log system events
Manage services
Encrypt files
✅ Correct Answer: Store password hashes
37. Which tool extracts password hashes from memory?
Mimikatz
Wireshark
Nmap
Burp Suite
✅ Correct Answer: Mimikatz
38. What does a rainbow table contain?
Precomputed password hashes
Network vulnerabilities
Malware signatures
Encryption keys
✅ Correct Answer: Precomputed password hashes
39. Which registry hive contains user-specific settings?
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_CLASSES_ROOT
HKEY_USERS
✅ Correct Answer: HKEY_CURRENT_USER
40. What is the purpose of the sticky bit?
Maintain file permissions
Encrypt files
Hide directories
Prevent deletion
✅ Correct Answer: Maintain file permissions
41. What is the primary characteristic of a rootkit?
Hides its presence
Encrypts files
Spreads through email
Displays ads
✅ Correct Answer: Hides its presence
42. Which malware type demands payment?
Ransomware
Spyware
Adware
Worm
✅ Correct Answer: Ransomware
43. What does a Trojan horse do?
Disguises as legitimate software
Self-replicates
Infects boot sectors
Spreads through networks
✅ Correct Answer: Disguises as legitimate software
44. Which tool analyzes malware behavior?
Cuckoo Sandbox
Nmap
Wireshark
Metasploit
✅ Correct Answer: Cuckoo Sandbox
45. What is the purpose of a botnet?
Execute coordinated attacks
Encrypt communications
Scan for vulnerabilities
Analyze network traffic
✅ Correct Answer: Execute coordinated attacks
46. Which attack intercepts network traffic?
Man-in-the-middle
DDoS
SQL injection
Phishing
✅ Correct Answer: Man-in-the-middle
47. What does ARP spoofing accomplish?
Redirect network traffic
Encrypt data
Crack passwords
Scan ports
✅ Correct Answer: Redirect network traffic
48. Which tool captures network packets?
Wireshark
John
Hydra
Sqlmap
✅ Correct Answer: Wireshark
49. What is the purpose of MAC flooding?
Overwhelm switch CAM tables
Encrypt traffic
Prevent sniffing
Accelerate networks
✅ Correct Answer: Overwhelm switch CAM tables
50. Which protocol is vulnerable to sniffing?
FTP
HTTPS
SSH
SFTP
✅ Correct Answer: FTP
51. What is pretexting in social engineering?
Creating fake scenarios
Sending mass emails
Exploiting software bugs
Cracking passwords
✅ Correct Answer: Creating fake scenarios
52. Which tool creates phishing pages?
SET (Social Engineering Toolkit)
Metasploit
Nmap
Wireshark
✅ Correct Answer: SET (Social Engineering Toolkit)
53. What is tailgating?
Physical access by following someone
Network eavesdropping
Password cracking
Email spoofing
✅ Correct Answer: Physical access by following someone
54. Which attack uses phone calls?
Vishing
Phishing
Smishing
Pharming
✅ Correct Answer: Vishing
55. What is the primary defense against social engineering?
Security awareness training
Firewalls
Antivirus
Encryption
✅ Correct Answer: Security awareness training
56. What is the difference between DoS and DDoS?
Multiple attack sources
Attack duration
Target systems
Exploited vulnerabilities
✅ Correct Answer: Multiple attack sources
57. Which tool performs stress testing?
LOIC
Nmap
Metasploit
Wireshark
✅ Correct Answer: LOIC
58. What is a SYN flood attack?
Exploits TCP handshake
Overflows buffers
Exhausts bandwidth
Corrupts packets
✅ Correct Answer: Exploits TCP handshake
59. Which attack targets application layers?
HTTP flood
Ping of death
Smurf attack
UDP flood
✅ Correct Answer: HTTP flood
60. What is the primary defense against DDoS?
Traffic filtering
Strong passwords
Encryption
Antivirus
✅ Correct Answer: Traffic filtering
61. What is session fixation?
Setting session ID before login
Stealing cookies
Brute-forcing credentials
Exploiting buffer overflows
✅ Correct Answer: Setting session ID before login
62. Which tool performs MITM attacks?
Ettercap
Hydra
John
Sqlmap
✅ Correct Answer: Ettercap
63. What is the primary defense against session hijacking?
HTTPS and secure cookies
Firewalls
Antivirus
Encryption
✅ Correct Answer: HTTPS and secure cookies
64. Which attack steals session tokens?
XSS
SQLi
Phishing
DDoS
✅ Correct Answer: XSS
65. What does CSRF exploit?
Authenticated sessions
Network protocols
OS vulnerabilities
Physical access
✅ Correct Answer: Authenticated sessions
66. Which tool tests for SQL injection?
Sqlmap
Metasploit
Nmap
Wireshark
✅ Correct Answer: Sqlmap
67. What is the primary defense against XSS?
Input validation and output encoding
Firewalls
Antivirus
Encryption
✅ Correct Answer: Input validation and output encoding
68. Which attack manipulates file paths?
Directory traversal
CSRF
Phishing
DDoS
✅ Correct Answer: Directory traversal
69. What is the purpose of Burp Suite?
Web application testing
Network scanning
Password cracking
Malware analysis
✅ Correct Answer: Web application testing
70. Which HTTP header prevents clickjacking?
X-Frame-Options
Content-Security-Policy
Strict-Transport-Security
X-XSS-Protection
✅ Correct Answer: X-Frame-Options
71. Which encryption is weakest for WiFi?
WEP
WPA
WPA2
WPA3
✅ Correct Answer: WEP
72. What does an evil twin attack create?
Rogue access point
Duplicate packets
Fake certificates
Spoofed MAC addresses
✅ Correct Answer: Rogue access point
73. Which tool cracks WPA handshakes?
Aircrack-ng
Wireshark
Nmap
Metasploit
✅ Correct Answer: Aircrack-ng
74. What is wardriving?
Locating wireless networks
Cracking passwords
Sniffing traffic
Launching DDoS
✅ Correct Answer: Locating wireless networks
75. Which attack targets WPS?
PIN brute-forcing
Packet injection
MAC spoofing
ARP poisoning
✅ Correct Answer: PIN brute-forcing
The Ceh Ec0 350 Ethical Hacking And Countermeasures V8 certification is a globally recognized credential for IT professionals.
This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.
Want more practice? Check out our other mock exams: