Topic 1 : Exam Pool A
Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?
A. tcptrace
B. Nessus
C. OpenVAS
D. tcptraceroute
Summary:
The question asks for a tool specifically designed to analyze packet capture files. These files, often with extensions like .pcap or .pcapng, contain raw network traffic data recorded by sniffers. The tool in question takes these saved files as input to perform post-capture analysis, generating statistics, charts, and reports about the captured traffic, rather than performing live capture or vulnerability scanning.
Correct Option:
A. tcptrace:
This is the correct tool. tcptrace is a powerful command-line utility designed explicitly for analyzing files produced by packet capture programs. It reads a saved packet capture file (e.g., from tcpdump or Wireshark) and provides a comprehensive analysis of the TCP connections within it. It can generate various statistics, including throughput, round-trip times, and sequence number plots, and can even produce graphical charts (using xplot) from the command line.
Incorrect Options:
B. Nessus:
This is incorrect. Nessus is a comprehensive vulnerability scanner. Its primary function is to actively probe networks, systems, and applications to identify security weaknesses, misconfigurations, and missing patches. It does not analyze packet capture files.
C. OpenVAS:
This is incorrect. OpenVAS (Open Vulnerability Assessment System), now known as Greenbone Vulnerability Management, is similar to Nessus. It is an open-source framework for vulnerability scanning and management. It is not a tool for analyzing pre-recorded network traffic files.
D. tcptraceroute:
This is incorrect. tcptraceroute is a network diagnostic tool used to trace the path that packets take to reach a network host. Unlike the standard traceroute that uses UDP or ICMP packets, tcptraceroute uses TCP SYN packets, which can help bypass firewalls. It is a live network probing tool, not a passive analysis tool for capture files.
Reference:
Tool Documentation: While not an EC-Council-specific tool, tcptrace is a well-known utility in the network analysis and penetration testing field. Its official documentation and source can be found at: http://www.tcptrace.org/
Which of the following describes the characteristics of a Boot Sector Virus?
A. Modifies directory table entries so that directory entries point to the virus code instead of the actual program.
B. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.
C. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.
D. Overwrites the original MBR and only executes the new virus code.
Summary:
A boot sector virus is a type of malware that infects the master boot record (MBR) of a hard disk or the boot sector of removable media. Its primary goal is to be executed before the operating system loads, ensuring it gains control of the system early in the boot process. A common method to achieve this persistence is by relocating the legitimate boot code and replacing it with the virus's own code.
Correct Option:
C. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.
This is the correct and classic characteristic of many boot sector viruses. By moving the original MBR to a different sector and placing its own code in the original MBR location, the virus ensures it is executed first during boot-up. After execution, it then loads the original MBR from its new location to allow the system to boot normally, thereby hiding its presence from the user.
Incorrect Options:
A. Modifies directory table entries so that directory entries point to the virus code instead of the actual program.
This describes the behavior of a file infector virus or a companion virus. It does not target the boot sector. Instead, it manipulates the file system so that when a user tries to run a legitimate program, the virus code is executed first.
B. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.
This is incorrect. The MBR is a physical section of the hard disk (the first sector). It cannot be "moved to RAM" before the system has booted. The infection and relocation process must occur on the persistent storage (the hard disk).
D. Overwrites the original MBR and only executes the new virus code.
This is incorrect because a virus that simply overwrites the MBR without preserving it would corrupt the boot process and prevent the system from starting. This would be immediately obvious to the user and is not a successful propagation strategy for a virus designed to remain stealthy.
Reference:
EC-Council: The characteristics of different types of malware, including boot sector viruses, are covered in the CEH curriculum within the malware threats module. For official course details, visit: https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
What is the proper response for a NULL scan if the port is closed?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
Summary:
The description refers to a security protocol designed to add a layer of trust to the Domain Name System (DNS). Its specific purpose is to allow DNS clients to verify that the DNS responses they receive are authentic and have not been altered in transit. This is achieved through cryptographic digital signatures, which protect against attacks that corrupt the DNS cache with false information.
Correct Option:
A. DNSSEC:
This is the correct answer. DNSSEC (Domain Name System Security Extensions) is a suite of specifications that adds cryptographic authentication to DNS responses. It uses digital signatures to provide data origin authentication and integrity checking, ensuring that the DNS data a resolver receives is identical to the data published by the zone owner and did not come from a malicious actor.
Incorrect Options:
B. Resource records:
This is incorrect. Resource records (RRs) are the standard data elements stored within a DNS zone file (e.g., A, AAAA, MX, CNAME records). They contain the actual data that maps names to IP addresses or other services. They are the data being protected, not the security extension that provides the authentication.
C. Resource transfer:
This is an incorrect and non-standard term in this context. It is likely a distractor and does not describe a known DNS security protocol or standard function.
D. Zone transfer:
This is incorrect. A zone transfer (AXFR) is a mechanism used to replicate the entire DNS zone database from a primary DNS server to a secondary DNS server. It is a administrative and functional process, not a security protocol. In fact, controlling zone transfers is a separate security measure to prevent unauthorized data leakage.
Reference:
EC-Council: DNSSEC is a key topic within the CEH curriculum, particularly in modules covering network and application security, as it is a critical defense against a fundamental protocol-level attack (DNS cache poisoning). For official details, refer to: https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.
A. DNSSEC
B. Resource records
C. Resource transfer
D. Zone transfer
Summary:
The description refers to a security protocol designed to add a layer of trust to the Domain Name System (DNS). Its specific purpose is to allow DNS clients to verify that the DNS responses they receive are authentic and have not been altered in transit. This is achieved through cryptographic digital signatures, which protect against attacks that corrupt the DNS cache with false information.
Correct Option:
A. DNSSEC:
This is the correct answer. DNSSEC (Domain Name System Security Extensions) is a suite of specifications that adds cryptographic authentication to DNS responses. It uses digital signatures to provide data origin authentication and integrity checking, ensuring that the DNS data a resolver receives is identical to the data published by the zone owner and did not come from a malicious actor.
Incorrect Options:
B. Resource records:
This is incorrect. Resource records (RRs) are the standard data elements stored within a DNS zone file (e.g., A, AAAA, MX, CNAME records). They contain the actual data that maps names to IP addresses or other services. They are the data being protected, not the security extension that provides the authentication.
C. Resource transfer:
This is an incorrect and non-standard term in this context. It is likely a distractor and does not describe a known DNS security protocol or standard function.
D. Zone transfer:
This is incorrect. A zone transfer (AXFR) is a mechanism used to replicate the entire DNS zone database from a primary DNS server to a secondary DNS server. It is a administrative and functional process, not a security protocol. In fact, controlling zone transfers is a separate security measure to prevent unauthorized data leakage.
Reference:
EC-Council: DNSSEC is a key topic within the CEH curriculum, particularly in modules covering network and application security, as it is a critical defense against a fundamental protocol-level attack (DNS cache poisoning). For official details, refer to: [https://www.eccouncil.org/train-certify/certified-ethical-h
Which of the following program infects the system boot sector and the executable files at the same time?
A. Polymorphic virus
B. Stealth virus
C. Multipartite Virus
D. Macro virus
Summary:
The question describes a virus with a hybrid infection strategy. Unlike viruses that target only one area, this type is designed to infect both the boot sector (which controls the startup process of the computer) and executable program files (like .exe or .com files). This dual approach gives it multiple paths to execute and persist on a system, making it more difficult to contain and remove.
Correct Option:
C. Multipartite Virus:
This is the correct answer. A multipartite virus is defined by its ability to infect using multiple methods. It typically infects both the boot sector and executable files. By doing so, it ensures that if the system is disinfected by cleaning the files, the virus can reload from the infected boot sector upon the next startup, and vice-versa.
Incorrect Options:
A. Polymorphic virus:
This is incorrect. A polymorphic virus is defined by its ability to change its own code (mutate) each time it infects a new file, making its signature difficult to detect by antivirus software. This is a characteristic related to how it hides, not what it infects. A polymorphic virus could be a file infector or part of a multipartite virus.
B. Stealth virus:
This is incorrect. A stealth virus is defined by its techniques to hide its presence from the operating system and antivirus software. It may intercept disk access requests and present a "clean" version of an infected file. Like polymorphism, this describes an evasion technique, not a specific infection target.
D. Macro virus:
This is incorrect. A macro virus infects documents, spreadsheets, and other files that contain macros (e.g., .doc, .xls), not the system boot sector or traditional executable files. It relies on a host application (like Microsoft Word) to execute its code.
Reference:
EC-Council: The different types of viruses, including multipartite viruses, are covered in the malware threats module of the CEH curriculum. For official course details, visit: https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0 /24. Which of the following has occurred?
A. The computer is not using a private IP address.
B. The gateway is not routing to a public IP address.
C. The gateway and the computer are not on the same network.
D. The computer is using an invalid IP address.
Summary:
The computer has local network connectivity (file sharing) and its IP address and default gateway are correctly on the same subnet (192.168.1.0/24). This confirms the local network configuration is functional. The problem is isolated to the path from the gateway to the Internet. This indicates that the gateway itself either lacks an upstream connection, has a misconfiguration, or is failing to perform Network Address Translation (NAT) or routing correctly.
Correct Option:
B. The gateway is not routing to a public IP address.
This is the most likely cause. The default gateway (the wireless access point/router) is responsible for forwarding traffic from the local private network to the Internet. If its upstream link is down (e.g., disconnected cable modem, ISP outage) or if it is misconfigured (wrong PPPoE credentials, faulty NAT), it will be unable to route traffic to a public IP address, resulting in the observed symptoms: local network works, but Internet does not.
Incorrect Options:
A. The computer is not using a private IP address.
This is incorrect. The address 192.168.1.x is within the designated private IP address range (192.168.0.0 - 192.168.255.255). This is the correct type of address to use on a local network.
C. The gateway and the computer are not on the same network.
This is incorrect. The scenario explicitly states that both the computer's IP and the gateway's IP are on the 192.168.1.0/24 network. If they were on different networks, local file sharing would also likely fail.
D. The computer is using an invalid IP address.
This is incorrect. An address in the 192.168.1.0/24 range is valid for a private network. An "invalid" address (like 0.0.0.0 or one in the multicast range) would prevent all network communication, including the local file transfers that are working.
Reference:
EC-Council: Troubleshooting network connectivity, including analyzing IP configurations and understanding the role of the default gateway, is a fundamental networking skill covered in the CEH foundation. For official details, visit: https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/
You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD. Which Linux-based tool can change any user’s password or activate disabled Windows accounts?
A. John the Ripper
B. SET
C. CHNTPW
D. Cain & Abel
Summary:
The scenario describes a physical attack against a Windows server where the attacker cannot log in but has a Linux LiveCD. The goal is to reset the local Windows user password. This is achieved by booting from the LiveCD to access the Windows file system offline and directly modify the Security Account Manager (SAM) database, which stores user credentials. A specialized Linux tool is required for this offline SAM database editing.
Correct Option:
C. CHNTPW:
This is the correct answer. chntpw (Change NT Password) is a Linux-based tool specifically designed for offline editing of the Windows SAM database. By booting from the Linux LiveCD, an attacker can mount the Windows system drive, load the SAM file, and use chntpw to clear or change the administrator password, or enable a disabled account, directly without knowing the original password.
Incorrect Options:
A. John the Ripper:
This is incorrect. John the Ripper is a powerful password cracking tool. It recovers passwords by performing brute-force or dictionary attacks against password hashes. It does not directly reset or change a password in the SAM file; it tries to discover what the password already is, which is a slower process than the direct reset performed by chntpw.
B. SET:
This is incorrect. The Social-Engineer Toolkit (SET) is a framework for simulating social engineering attacks, such as spear-phishing and credential harvesting. It is not a tool for offline password reset on a physically accessed machine.
D. Cain & Abel:
This is incorrect. Cain & Abel is a powerful Windows-based password recovery tool. However, it is designed to run within the Windows operating system. Since the attacker cannot log into Windows, they cannot execute this tool. It is not a Linux-based tool and cannot be run from a Linux LiveCD.
Reference:
EC-Council: The concept of offline password attacks and physical security compromises is covered in the CEH curriculum. Tools like chntpw are part of the penetration tester's toolkit for post-exploitation and privilege escalation scenarios.
Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?
A. 137 and 139
B. 137 and 443
C. 139 and 443
D. 139 and 445
Summary:
A null session is a legacy feature of older Windows systems (like NT and 2000) that allows unauthenticated users to establish a connection and enumerate sensitive system information, such as user accounts and shares. This exploitation primarily targets the Server Message Block (SMB) protocol and related NetBIOS services, which operate on specific, well-known ports. Blocking these ports at the network perimeter is a key defense.
Correct Option:
D. 139 and 445:
This is the correct answer. These two ports are the core SMB ports used for file and printer sharing in Windows networks.
TCP 139: This is the NetBIOS Session Service, used for SMB over NetBIOS.
TCP 445: This is SMB directly over TCP/IP (without the NetBIOS layer).
An attacker establishing a null session would target one or both of these ports to connect to the IPC$ share and perform enumeration.
Incorrect Options:
A. 137 and 139:
This is partially correct but incomplete. Port 137 (UDP) is the NetBIOS Name Service, used for name resolution. While it can be used in the reconnaissance phase, the actual null session connection and data enumeration happen over the session services on ports 139 and 445. Filtering only 137 and 139 would miss the direct SMB traffic on port 445.
B. 137 and 443:
This is incorrect. Port 443 is used for HTTPS (HTTP over TLS/SSL) traffic, which is unrelated to SMB or null sessions. Filtering this would break secure web browsing without effectively stopping the SMB-based null session attacks.
C. 139 and 443:
This is incorrect for the same reason as option B. While port 139 is a valid target, port 443 is not involved in null session attacks. This combination would not provide complete protection.
Reference:
EC-Council: The concept of null sessions and the enumeration of Windows systems is a fundamental topic in the CEH curriculum, particularly in the modules covering system hacking and vulnerability analysis.
Your company performs penetration tests and security assessments for small and medium-sized business in
the local area. During a routine security assessment, you discover information that suggests your client is
involved with human trafficking.
What should you do?
A. Confront the client in a respectful manner and ask her about the data.
B. Copy the data to removable media and keep it in case you need it.
C. Ignore the data and continue the assessment until completed as agreed.
D. Immediately stop work and contact the proper legal authorities.
Summary:
During a penetration test, discovering evidence of illegal activity like human trafficking creates an ethical and legal dilemma. CEH professionals must prioritize public safety and legal obligations over client contracts. While penetration testing rules of engagement typically limit reporting to security findings, criminal activity demands immediate action to prevent harm. The correct response balances professional ethics with mandatory reporting requirements for serious crimes.
Correct Option:
D. Immediately stop work and contact the proper legal authorities.
This is the only legally and ethically defensible action. Human trafficking is a serious federal crime requiring immediate reporting. Continuing work could be seen as complicity, and contractual obligations don't supersede criminal law. CEH Code of Ethics (Section III) mandates reporting illegal activities discovered during assessments. Stopping work immediately protects you legally while fulfilling your duty to report felonies to authorities.
Incorrect Option:
A. Confront the client in a respectful manner and ask her about the data.
Confronting the client risks evidence destruction, client flight, or personal safety threats. It violates chain-of-evidence principles and could alert co-conspirators. Professional ethics prohibit direct confrontation about criminal findings during assessments—instead, report through proper legal channels to ensure accountability and public safety.
B. Copy the data to removable media and keep it in case you need it.
Copying data constitutes evidence tampering and potential unauthorized data exfiltration, both illegal. It creates chain-of-custody issues that could render evidence inadmissible. Retaining criminal evidence personally exposes you to obstruction of justice charges. Evidence must remain on original systems for proper law enforcement collection and forensic analysis.
C. Ignore the data and continue the assessment until completed as agreed.
Ignoring evidence of human trafficking constitutes criminal negligence and potential obstruction of justice. Continuing work maintains a facade of normalcy that could enable ongoing criminal activity and victim harm. No contract clause excuses failure to report felonies—public safety supersedes business agreements in penetration testing.
Reference:
EC-Council Code of Ethics: https://www.eccouncil.org/code-of-ethics/
CEH v13 Ethical Hacking Guidelines (Section 3.2 - Legal and Ethical Issues)
Which of the following Linux commands will resolve a domain name into IP address?
A. >host-t a hackeddomain.com
B. >host-t ns hackeddomain.com
C. >host -t soa hackeddomain.com
D. >host -t AXFR hackeddomain.com
Summary:
The host command is a DNS lookup utility in Linux that resolves domain names to IP addresses using the -t a option for A records (IPv4 addresses). Other record types like NS (nameservers), SOA (authority), or AXFR (zone transfer) provide different DNS information but do not return the actual IP address mapping for the domain. Understanding DNS record types is essential for reconnaissance in ethical hacking.
Correct Option:
A. >host -t a hackeddomain.com
The -t a option specifically queries for A records, which map domain names to IPv4 addresses. This command returns the IP address associated with the domain, making it the standard method for DNS resolution during reconnaissance. Example output: hackeddomain.com has address 192.168.1.100. This is the primary command used by penetration testers to identify target IP addresses.
Incorrect Option:
B. >host -t ns hackeddomain.com
The -t ns option queries for NS (Name Server) records, returning authoritative nameservers for the domain (e.g., ns1.hackeddomain.com). This provides DNS infrastructure information useful for further enumeration but does not resolve the domain to its actual IP address.
C. >host -t soa hackeddomain.com
The -t soa option retrieves SOA (Start of Authority) records containing administrative information about the DNS zone (primary nameserver, admin email, serial number). This is useful for zone transfer attempts but provides no IP address resolution for the target domain itself.
D. >host -t AXFR hackeddomain.com
AXFR requests full DNS zone transfers from authoritative servers, potentially revealing all domain records. However, this attempts zone transfer (often blocked) rather than simple A record resolution. Even if successful, it returns multiple records, not specifically the domain's IP address.
Reference:
EC-Council CEH v13i - Module 03: Footprinting and Reconnaissance
https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh-v13/
To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing?
A. Randomizing
B. Bounding
C. Mutating
D. Fuzzing
Summary:
Fuzzing is an automated software testing technique that generates random, malformed, or unexpected input data to identify vulnerabilities, crashes, or unexpected behaviors in applications. By bombarding programs with invalid inputs, fuzzers discover buffer overflows, format string vulnerabilities, and other input handling flaws. This black-box testing method is essential for security assessments and is a core component of vulnerability discovery in penetration testing methodologies
Correct Option:
D. Fuzzing
Fuzzing systematically generates invalid, unexpected, or random data to stress-test applications. Tools like AFL, libFuzzer, and Peach Fuzzer automate this process, monitoring for crashes, memory leaks, or abnormal exits. Fuzzing discovers input validation flaws that manual testing misses, making it indispensable for finding zero-days and security vulnerabilities during application security assessments and penetration testing engagements.
Incorrect Option:
A. Randomizing
Randomizing refers to generating random data but lacks the systematic, targeted approach of fuzzing. It's a general term without the security testing context or methodology associated with fuzzing. Randomizing doesn't imply crash monitoring, coverage tracking, or vulnerability discovery that defines professional fuzzing frameworks.
B. Bounding
Bounding relates to boundary value analysis in traditional software testing, focusing on edge-case inputs at parameter limits (min/max values). It tests valid input ranges rather than invalid/malformed data designed to crash programs, making it unsuitable for discovering security vulnerabilities through random invalid input generation.
C. Mutating
Mutating involves modifying existing valid inputs to create variants, often used in mutation-based fuzzing as a specific technique within fuzzing. However, "mutating" alone doesn't encompass the full fuzzing methodology of generating random invalid inputs from scratch to crash programs.
Reference:
EC-Council CEH v13i - Module 18: Cryptography & Module 19: Software Security
https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh-v13/
Which of the following is assured by the use of a hash?
A. Authentication
B. Confidentiality
C. Availability
D. Integrity
Summary:
Hash functions are one-way cryptographic algorithms that produce a fixed-size digest from input data. They ensure data integrity by detecting unauthorized modifications—any change to the input produces a different hash value. Hashes are fundamental in digital signatures, file verification, and password storage. Unlike encryption, hashes cannot be reversed, making them ideal for integrity assurance rather than confidentiality or authentication alone.
Correct Option:
D. Integrity
Hash functions guarantee data integrity by creating a unique fingerprint of the data. Even a single bit change in input produces a significantly different hash output, enabling tamper detection. Used in file verification (SHA-256 checksums), digital signatures, and password storage (salted hashes), they mathematically prove data remains unchanged during transmission or storage.
Incorrect Option:
A. Authentication
Authentication verifies identity, typically using passwords, tokens, or certificates. While hashes store passwords securely, the hash itself doesn't authenticate—the comparison of provided vs. stored hash does. Authentication requires additional mechanisms beyond hashing alone.
B. Confidentiality
Confidentiality protects data secrecy through encryption (AES, RSA). Hashes are one-way functions that destroy original data, making them unsuitable for confidentiality. Once hashed, original plaintext cannot be recovered, defeating the purpose of secure data protection and transmission.
C. Availability
Availability ensures systems/services remain accessible (CIA triad). Hashing provides no protection against denial-of-service attacks, resource exhaustion, or system downtime. It's a data validation mechanism, not a defense against availability threats.
Reference:
EC-Council CEH v13i - Module 18: Cryptography
https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh-v13/
Page 1 out of 46 Pages |