Eccouncil 312 50 Ethical Hacking And Countermeasures Practice Test - Set 1

Test your knowledge with this Eccouncil 312 50 Ethical Hacking And Countermeasures mock exam. Get real-world IT questions and prepare for certification success.

312-50: Ethical Hacking and Countermeasures (CEH v12) - Exam Information

Exam Information

Exam Code

Eccouncil 312 50 Ethical Hacking And Countermeasures

Exam Title

312-50: Ethical Hacking and Countermeasures (CEH v12)

Vendor

EC Council

Difficulty

Advanced

Duration

4 Hours

Question Format

Multiple Choice

Last Updated

March 8, 2025

The 312-50 exam certifies ethical hacking techniques and countermeasures.

Practice Test

Shop Best 312-50: Ethical Hacking and Countermeasures (CEH v12) Resources Worldwide Amazon

1. Which type of attack involves injecting malicious code into a website's database?

SQL Injection
Cross-Site Scripting
Denial of Service
Phishing

2. Which protocol is commonly exploited in a man-in-the-middle attack?

ARP
TCP
HTTP
ICMP

3. What tool is commonly used for password cracking?

John the Ripper
Nmap
Wireshark
Nikto

4. Which type of attack attempts to guess passwords by trying many combinations?

Brute Force
SQL Injection
Phishing
Cross-Site Scripting

5. What is the purpose of a honeypot?

To detect and analyze attacks
To prevent data breaches
To secure user passwords
To encrypt network traffic

6. Which tool is used for network scanning?

Nmap
Burp Suite
Metasploit
Netcat

7. What is the primary function of a firewall?

To filter network traffic
To encrypt communications
To detect malware
To generate strong passwords

8. Which tool is used for wireless network auditing?

Aircrack-ng
Snort
Hydra
Burp Suite

9. What does a rootkit do?

Hides malicious activity
Encrypts files
Detects network attacks
Optimizes system performance

10. Which attack exploits vulnerabilities in web applications?

Cross-Site Scripting
Phishing
DDoS
MAC Spoofing

11. Which technique is used to hide malicious code in legitimate software?

Trojan Horse
Ransomware
Spyware
Adware

12. What is the purpose of a penetration test?

To find security weaknesses
To remove malware
To optimize network speed
To install firewalls

13. Which technique is used to redirect internet traffic to a fraudulent website?

DNS Spoofing
Phishing
MITM
IP Spoofing

14. What does social engineering rely on?

Manipulating people
Exploiting network flaws
Decrypting passwords
Intercepting packets

15. Which attack floods a system with more requests than it can handle?

DDoS
MITM
Buffer Overflow
ARP Spoofing

16. Which protocol is used to secure web traffic?

HTTPS
FTP
SNMP
Telnet

17. Which type of malware encrypts files and demands payment?

Ransomware
Trojan
Spyware
Worm

18. What is a zero-day vulnerability?

A newly discovered exploit
A patched security issue
An old security flaw
A well-known attack

19. Which attack tricks users into providing sensitive information?

Phishing
Buffer Overflow
DDoS
MITM

20. What is the purpose of ethical hacking?

To identify security vulnerabilities
To exploit systems
To spread malware
To disable security tools

21. What is the primary purpose of a VPN?

To detect malware
To encrypt and secure communications
To crack passwords
To perform DDoS attacks

22. Which attack involves sending oversized packets to crash a system?

Phishing
Buffer Overflow
ARP Spoofing
DNS Spoofing

23. What does the term "footprinting" refer to in ethical hacking?

Gathering information about a target system
Encrypting sensitive data
Cracking passwords
Launching a DDoS attack

24. Which encryption algorithm is used in WPA2?

DES
AES
RSA
SHA-1

25. What is the main goal of a "Blue Team" in cybersecurity?

Defending against attacks
Conducting penetration tests
Exploiting vulnerabilities
Writing malware

26. Which attack involves impersonating a trusted entity to steal data?

DDoS
Phishing
SQL Injection
Zero-day exploit

27. What is "steganography"?

A type of ransomware
Hiding data within other files (e.g., images)
A network scanning technique
A form of DDoS attack

28. Which tool is used for exploiting known vulnerabilities?

Wireshark
Metasploit
Netcat
Tcpdump

29. What is "privilege escalation"?

Encrypting user privileges
Gaining higher access rights than intended
Blocking admin accounts
Removing user permissions

30. Which type of malware spreads without user interaction?

Trojan
Worm
Spyware
Adware

31. What is the purpose of "shodan.io"?

Password cracking
Searching for vulnerable IoT devices
Encrypting files
Detecting phishing emails

32. Which attack exploits session management flaws?

ARP Poisoning
Session Hijacking
DNS Spoofing
MAC Flooding

33. What does "CSRF" stand for?

Cross-Site Request Forgery
Centralized Security Risk Framework
Cryptographic Secure Random Function
Cyber Security Response Force

34. Which protocol is vulnerable to "man-in-the-middle" attacks if not secured?

SSH
HTTP
HTTPS
IPsec

35. What is "OSINT" in cybersecurity?

A type of malware
Open-Source Intelligence (publicly available data)
A network encryption method
A firewall technique

36. Which attack floods a switch with fake MAC addresses?

DNS Spoofing
MAC Flooding
ARP Poisoning
IP Spoofing

37. What is the purpose of "traceroute"?

To crack passwords
To map the path of network packets
To encrypt files
To detect malware

38. Which tool is used for analyzing network packets?

John the Ripper
Wireshark
Metasploit
Aircrack-ng

39. What is "pharming"?

A type of phishing attack
Redirecting users to fake websites via DNS manipulation
A brute force attack
A form of social engineering

40. Which type of encryption uses both public and private keys?

Symmetric encryption
Asymmetric encryption
Hashing
Steganography

41. What is "rainbow table" used for?

Network scanning
Password cracking
Encrypting data
Detecting intrusions

42. Which vulnerability allows execution of arbitrary code on a system?

XSS
CSRF
RCE (Remote Code Execution)
DoS

43. What is "LDAP injection"?

A type of phishing attack
Exploiting LDAP queries to access unauthorized data
A DDoS technique
A form of social engineering

44. Which tool is used for brute-forcing web applications?

Nmap
Hydra
Snort
Nikto

45. What does "CIA triad" stand for in cybersecurity?

Confidentiality, Integrity, Availability
Central Intelligence Agency
Cyber Investigation Agency
Critical Infrastructure Assessment

46. Which attack involves modifying data packets in transit?

Packet Sniffing
Packet Injection
Phishing
DNS Spoofing

47. What is "NTLM" used for?

Network scanning
Windows authentication
Encrypting files
Firewall configuration

48. Which security control is designed to detect intrusions?

Firewall
IDS (Intrusion Detection System)
VPN
Antivirus

49. What is "keystroke logging"?

A type of DDoS attack
Recording keyboard inputs to steal information
A network protocol
A form of encryption

50. Which protocol is used for secure email communication?

SMTP
POP3
IMAP
PGP

51. What is "DNS tunneling"?

A method to hide data in DNS queries
A type of phishing attack
A DDoS technique
A firewall bypass method

52. Which attack exploits weaknesses in SSL/TLS?

Heartbleed
SQL Injection
XSS
CSRF

53. What is "sandboxing" in cybersecurity?

A type of encryption
Isolating programs to prevent system damage
A phishing technique
A network scanning method

54. Which tool is used for vulnerability scanning?

Nessus
Metasploit
Wireshark
John the Ripper

55. What is "two-factor authentication"?

Using two passwords
Verifying identity with two different methods
A type of encryption
A firewall technique

56. Which attack involves forcing a system to reuse old session keys?

Session Fixation
Replay Attack
MITM
ARP Spoofing

57. What is "TOR" used for?

Network scanning
Anonymous browsing
Password cracking
Vulnerability assessment

58. Which malware type records user activities secretly?

Ransomware
Spyware
Adware
Worm

59. What is "port knocking"?

A method to hide open ports
A type of DDoS attack
A phishing technique
A firewall bypass method

60. Which security model enforces "need-to-know" access?

Bell-LaPadula
Biba
Clark-Wilson
Non-Interference

61. What is "fuzzing" in security testing?

A type of encryption
Sending random data to find vulnerabilities
A phishing technique
A network scanning method

62. Which attack bypasses authentication using session tokens?

CSRF
Session Fixation
MITM
XSS

63. What is "SIEM" used for?

Network scanning
Security event monitoring and analysis
Password cracking
Vulnerability scanning

64. Which encryption method is used in Bitcoin?

AES
SHA-256
RSA
DES

65. What is "war driving"?

A type of phishing attack
Searching for unsecured Wi-Fi networks
A DDoS technique
A firewall bypass method

66. Which tool is used for forensic analysis?

Autopsy
Metasploit
Nmap
Burp Suite

67. What is "canary token"?

A type of malware
A decoy to detect intrusions
A network protocol
A firewall rule

68. Which attack exploits race conditions?

TOCTOU (Time of Check to Time of Use)
XSS
CSRF
SQL Injection

69. What is "YARA" used for?

Network scanning
Malware identification and classification
Password cracking
Vulnerability scanning

70. Which protocol is used for secure file transfer?

FTP
SFTP
HTTP
Telnet

71. What is "DLL hijacking"?

A type of phishing attack
Replacing legitimate DLLs with malicious ones
A DDoS technique
A firewall bypass method

72. Which attack exploits HTTP headers?

HTTP Header Injection
XSS
CSRF
SQL Injection

73. What is "OWASP Top 10"?

A list of encryption algorithms
A ranking of critical web application vulnerabilities
A network protocol
A firewall configuration guide

74. Which tool is used for reverse engineering?

IDA Pro
Nmap
Wireshark
Metasploit

75. What is "MAC spoofing"?

Changing a device's MAC address
A type of phishing attack
A DDoS technique
A firewall bypass method

76. Which attack involves forcing a user to perform unintended actions?

Clickjacking
XSS
CSRF
SQL Injection

77. What is "DKIM" used for?

Network scanning
Email authentication
Password cracking
Vulnerability scanning

78. Which security framework focuses on cloud security?

ISO 27001
NIST CSF
CSA STAR
PCI DSS

79. What is "beaconing" in malware?

A type of encryption
Regular callbacks to a C2 server
A phishing technique
A network scanning method

80. Which attack exploits weak session IDs?

Session Prediction
XSS
CSRF
SQL Injection

81. What is "SOAR" in cybersecurity?

Security Orchestration, Automation, and Response
A type of malware
A network protocol
A firewall technique

82. Which tool is used for password spraying attacks?

Hydra
Nmap
Wireshark
Metasploit

83. What is "IV attack" in cryptography?

A type of phishing attack
Exploiting weak initialization vectors
A DDoS technique
A firewall bypass method

84. Which attack involves injecting malicious scripts into trusted websites?

XSS
CSRF
SQL Injection
MITM

85. What is "GRC" in cybersecurity?

Governance, Risk Management, and Compliance
A type of encryption
A network scanning tool
A malware family

86. Which protocol is used for secure VoIP?

SIP
SRTP
RTP
HTTP

87. What is "canary trap"?

A type of malware
A decoy to detect data leaks
A network protocol
A firewall rule

88. Which attack involves manipulating ARP tables?

ARP Spoofing
DNS Spoofing
MAC Flooding
IP Spoofing

89. What is "PIVOTING" in penetration testing?

Using a compromised system to attack others
A type of encryption
A phishing technique
A network scanning method

90. Which security standard applies to payment systems?

ISO 27001
PCI DSS
NIST CSF
HIPAA

91. What is "VLAN hopping"?

A type of phishing attack
Gaining unauthorized access to other VLANs
A DDoS technique
A firewall bypass method

92. Which tool is used for wireless packet capture?

Kismet
Nmap
Wireshark
Metasploit

93. What is "BGP hijacking"?

A type of phishing attack
Redirecting internet traffic by manipulating BGP routes
A DDoS technique
A firewall bypass method

94. Which attack involves forcing a user to downgrade encryption?

Downgrade Attack
XSS
CSRF
SQL Injection

95. What is "FIM" in cybersecurity?

File Integrity Monitoring
A type of malware
A network protocol
A firewall technique

96. Which protocol is used for secure DNS queries?

DNS
DNSSEC
HTTP
FTP

97. What is "credential stuffing"?

A type of phishing attack
Using leaked credentials to gain unauthorized access
A DDoS technique
A firewall bypass method

98. Which tool is used for automating web attacks?

Burp Suite
Nmap
Wireshark
Metasploit

99. What is "EAP" in wireless security?

Extensible Authentication Protocol
A type of malware
A network scanning tool
A firewall technique

100. Which attack involves bypassing biometric security?

Biometric Spoofing
XSS
CSRF
SQL Injection

101. What is "ZAP" in cybersecurity?

Zed Attack Proxy (a web app scanner)
A type of malware
A network protocol
A firewall technique

102. Which security framework focuses on healthcare?

HIPAA
PCI DSS
ISO 27001
NIST CSF

103. What is "side-channel attack"?

A type of phishing attack
Exploiting physical leaks (e.g., power consumption)
A DDoS technique
A firewall bypass method

104. Which tool is used for memory forensics?

Volatility
Nmap
Wireshark
Metasploit

105. What is "CAN bus attack"?

A type of phishing attack
Exploiting vehicle network systems
A DDoS technique
A firewall bypass method

106. Which attack involves bypassing input validation?

Input Validation Bypass
XSS
CSRF
SQL Injection

107. What is "SOAP injection"?

A type of phishing attack
Exploiting web service messages
A DDoS technique
A firewall bypass method

108. Which security model enforces data integrity?

Biba
Bell-LaPadula
Clark-Wilson
Non-Interference

109. What is "RFID cloning"?

A type of phishing attack
Copying RFID tag data
A DDoS technique
A firewall bypass method

110. Which tool is used for analyzing malware?

Cuckoo Sandbox
Nmap
Wireshark
Metasploit

The Eccouncil 312 50 Ethical Hacking And Countermeasures certification is a globally recognized credential for IT professionals. This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.

Want more practice? Check out our other mock exams:

© 2025 ITCertRocket.com - Hands-On IT Lab Exercises & Certification Prep. All rights reserved.