100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached 4.2 TrustPilot
logo-home
Exam (elaborations)

Certified Ethical Hacker (CEH) Practice Exam Question And Correct Answers (Verified Answers) Plus Rationales 2026 Q&A Instant Download Pdf

Rating
-
Sold
-
Pages
31
Grade
A+
Uploaded on
14-12-2025
Written in
2025/2026

Certified Ethical Hacker (CEH) Practice Exam Question And Correct Answers (Verified Answers) Plus Rationales 2026 Q&A Instant Download Pdf

Institution
Certified Ethical Hacker
Course
Certified Ethical Hacker











Whoops! We can’t load your doc right now. Try again or contact support.

Written for

Institution
Certified Ethical Hacker
Course
Certified Ethical Hacker

Document information

Uploaded on
December 14, 2025
Number of pages
31
Written in
2025/2026
Type
Exam (elaborations)
Contains
Questions & answers

Subjects

Content preview

Certified Ethical Hacker (CEH) Practice
Exam Question And Correct Answers
(Verified Answers) Plus Rationales 2026
Q&A Instant Download Pdf
1. Which of the following is the first phase of ethical hacking?
A. Maintaining access
B. Scanning
C. Gaining access
D. Reconnaissance
Answer: D. Reconnaissance
Rationale: Reconnaissance is the initial phase where information
about the target is gathered before launching any attack.
2. Which tool is commonly used for network packet analysis?
A. Metasploit
B. Wireshark
C. John the Ripper
D. Nikto
Answer: B. Wireshark
Rationale: Wireshark is widely used to capture and analyze
network packets in real time.
3. What does a port scanner primarily identify?
A. User passwords
B. Open ports and services
C. System files
D. Physical devices

, Answer: B. Open ports and services
Rationale: Port scanners identify open ports and the services
running on them to discover potential entry points.
4. Which type of malware disguises itself as legitimate software?
A. Worm
B. Virus
C. Trojan
D. Rootkit
Answer: C. Trojan
Rationale: Trojans masquerade as legitimate software to trick
users into executing them.
5. Which protocol is used to securely transfer files?
A. FTP
B. TFTP
C. SFTP
D. HTTP
Answer: C. SFTP
Rationale: SFTP uses SSH to provide secure file transfer through
encryption.
6. What is the main purpose of a firewall?
A. Increase network speed
B. Block unauthorized access
C. Store passwords
D. Create backups
Answer: B. Block unauthorized access
Rationale: Firewalls control traffic and prevent unauthorized
access to a network.

,7. Which operating system is most commonly used for penetration
testing?
A. Windows Server
B. Ubuntu Desktop
C. Kali Linux
D. macOS
Answer: C. Kali Linux
Rationale: Kali Linux is designed specifically for penetration
testing and ethical hacking tasks.
8. What is social engineering?
A. Writing malicious code
B. Physically breaking into buildings
C. Manipulating people to reveal confidential information
D. Scanning open ports
Answer: C. Manipulating people to reveal confidential
information
Rationale: Social engineering relies on psychological
manipulation rather than technical hacking.
9. What does SQL injection attempt to exploit?
A. Buffer overflow
B. Database query weakness
C. Weak passwords
D. DNS servers
Answer: B. Database query weakness
Rationale: SQL injection targets poorly validated database
queries to execute malicious SQL commands.

, 10. Which tool is used for password cracking?
A. Nmap
B. John the Ripper
C. Burp Suite
D. Snort
Answer: B. John the Ripper
Rationale: John the Ripper is designed specifically to crack
password hashes.


11. What is phishing?
A. Network scanning
B. Sending fake emails to steal information
C. Monitoring network traffic
D. Hiding files
Answer: B. Sending fake emails to steal information
Rationale: Phishing uses fraudulent messages to trick users into
revealing sensitive information.
12. What is the main goal of a DoS attack?
A. Steal data
B. Install malware
C. Disrupt service availability
D. Delete logs
Answer: C. Disrupt service availability
Rationale: DoS attacks aim to make systems or services
unavailable to legitimate users.
13. Which type of attack involves attempting many passwords?
A. Man-in-the-middle
$22.99
Get access to the full document:

100% satisfaction guarantee
Immediately available after payment
Both online and in PDF
No strings attached

Get to know the seller
Seller avatar
bonniemunene0

Get to know the seller

Seller avatar
bonniemunene0 Teachme2-tutor
View profile
Follow You need to be logged in order to follow users or courses
Sold
New on Stuvia
Member since
3 weeks
Number of followers
0
Documents
122
Last sold
-

0.0

0 reviews

5
0
4
0
3
0
2
0
1
0

Recently viewed by you

Why students choose Stuvia

Created by fellow students, verified by reviews

Quality you can trust: written by students who passed their tests and reviewed by others who've used these notes.

Didn't get what you expected? Choose another document

No worries! You can instantly pick a different document that better fits what you're looking for.

Pay as you like, start learning right away

No subscription, no commitments. Pay the way you're used to via credit card and download your PDF document instantly.

Student with book image

“Bought, downloaded, and aced it. It really can be that simple.”

Alisha Student

Frequently asked questions