Decoded: The Cybersecurity Podcast

Part 1 - CEH Exam v12 Practice Questions: Ethical Hacking Fundamentals


Listen Later

Part 1: Ethical Hacking Fundamentals (10 Questions)


1. What is the main aim of a penetration test?

• A) Network performance issues

• B) Find vulnerabilities before attackers

• C) Enhance software development

• D) Prevent unauthorized access

Answer: B) Find vulnerabilities before attackers


2. Which method uses tools to check systems for known weaknesses?

• A) Fuzzing

• B) Static Analysis

• C) Vulnerability Scanning

• D) Social Engineering

Answer: C) Vulnerability Scanning


3. What distinguishes a black-box from a white-box penetration test?

• A) White-box testers have no knowledge of the system

• B) Black-box testers mimic insiders

• C) Black-box testers have no prior system knowledge

• D) White-box testers focus on social engineering

Answer: C) Black-box testers have no prior system knowledge


4. Which attack vector targets the human element in security?

• A) Phishing

• B) DNS Spoofing

• C) ARP Poisoning

• D) MITM Attack

Answer: A) Phishing


5. Which security framework provides key controls for enterprise networks?

• A) ISO 27001

• B) OWASP Top 10

• C) MITRE ATT&CK

• D) NIST 800-53

Answer: D) NIST 800-53


6. What type of hacker is driven by social, political, or ideological causes?

• A) Black Hat

• B) White Hat

• C) Gray Hat

• D) Hacktivist

Answer: D) Hacktivist


7. What is the main goal of a honeypot?

• A) Encrypt network data

• B) Monitor user behavior

• C) Distract attackers and gather intelligence

• D) Protect against SQL Injection

Answer: C) Distract attackers and gather intelligence


8. What is the primary purpose of the OWASP Top 10?

• A) Compliance audit checklist

• B) Encryption algorithm standards

• C) Guideline for identifying web application risks

• D) Tool for zero-day vulnerabilities tracking

Answer: C) Guideline for identifying web application risks


9. Which phase of ethical hacking identifies active IP addresses in the target network?

• A) Reconnaissance

• B) Scanning

• C) Gaining Access

• D) Covering Tracks

Answer: B) Scanning


10. What legal agreement defines an ethical hacker’s authorized actions during testing?

• A) Service Level Agreement (SLA)

• B) Non-Disclosure Agreement (NDA)

• C) Rules of Engagement (RoE)

• D) End-User License Agreement (EULA)

Answer: C) Rules of Engagement (RoE)


Bonus: What is a passive reconnaissance method?

• A) Nmap Scan

• B) Social Engineering

• C) WHOIS Lookup

• D) SQL Injection

Answer: C) WHOIS Lookup

...more
View all episodesView all episodes
Download on the App Store

Decoded: The Cybersecurity PodcastBy Edward Henriquez