CEH Certified Ethical Hacker Practice Exams, Fourth .

Transcription

Contents1.2.3.4.5.6.7.8.9.CoverAbout the AuthorTitle PageCopyright hapter 1 Getting Started: Essential Knowledge1. Questions2. Quick Answer Key3. Answers10. Chapter 2 Reconnaissance: Information Gathering for the EthicalHacker1. Questions2. Quick Answer Key3. Answers11. Chapter 3 Scanning and Enumeration1. Questions2. Quick Answer Key3. Answers12. Chapter 4 Sniffing and Evasion

1. Questions2. Quick Answer Key3. Answers13. Chapter 5 Attacking a System1. Questions2. Quick Answer Key3. Answers14. Chapter 6 Web-Based Hacking: Servers and Applications1. Questions2. Quick Answer Key3. Answers15. Chapter 7 Wireless Network Hacking1. Questions2. Quick Answer Key3. Answers16. Chapter 8 Mobile Communications and the IoT1. Questions2. Quick Answer Key3. Answers17. Chapter 9 Security in Cloud Computing1. Questions2. Quick Answer Key3. Answers

18. Chapter 10 Trojans and Other Attacks1. Questions2. Quick Answer Key3. Answers19. Chapter 11 Cryptography 1011. Questions2. Quick Answer Key3. Answers20. Chapter 12 Low Tech: Social Engineering and Physical Security1. Questions2. Quick Answer Key3. Answers21. Chapter 13 The Pen Test: Putting It All Together1. Questions2. Quick Answer Key3. Answers22. Appendix A Pre-assessment Test1.2.3.4.QuestionsQuick Answer KeyAnswersAnalyzing Y our Results23. Appendix B About the Online Content1. System Requirements

2.3.4.5.Y our Total Seminars Training Hub AccountSingle User License Terms and ConditionsTotalTester OnlineTechnical SupportGuide1. Cover2. Title Page3. CEH Certified Ethical Hacker Practice Exams, Fourth Edition

ABOUT THE AUTHORMatt Walker is currently working as a member of theCyber Defense and Security Strategy team withPerspecta. An IT security and education professional formore than 20 years, he has served as the director of theNetwork Training Center and a curriculum lead/seniorinstructor for Cisco Networking Academy on RamsteinAB, Germany, and as a network engineer for NASA’sSecure Network Systems (NSS), designing andmaintaining secured data, voice, and video networkingfor the agency. Matt also worked as an instructorsupervisor and senior instructor at Dynetics, Inc., inHuntsville, Alabama, providing on-site certificationawarding classes for (ISC)2, Cisco, and CompTIA, andafter two years came right back to NASA as an ITsecurity manager for UNITeS, SAIC, at Marshall SpaceFlight Center. He has written and contributed tonumerous technical training books for NASA, AirEducation and Training Command, and the U.S. AirForce, as well as commercially, and he continues to trainand write certification and college-level IT and IA

security courses.ABOUT THE TECHNICAL EDITORBrad Horton currently works as an intelligencespecialist with the U.S. Department of Defense. Brad hasworked as a security engineer, commercial securityconsultant, penetration tester, and information systemsresearcher in both the private and public sectors. Thishas included work with several defense contractors,including General Dynamics C4S, SAIC, and Dynetics,Inc. Brad currently holds the Certified InformationSystems Security Professional (CISSP), the CISSP –Information Systems Security ManagementProfessional (CISSP-ISSMP), the Certified EthicalHacker (CEH), and the Certified Information SystemsAuditor (CISA) trade certifications. Brad holds abachelor’s degree in Commerce and BusinessAdministration from the University of Alabama, amaster’s degree in Management of Information Systemsfrom the University of Alabama in Huntsville (UAH),and a graduate certificate in Information Assurancefrom UAH. When not hacking, Brad can be found athome with his family or on a local golf course.

Copyright 2019 by McGraw-Hill Education. All rightsreserved. Except as permitted under the United StatesCopyright Act of 1976, no part of this publication may bereproduced or distributed in any form or by any means,or stored in a database or retrieval system, without theprior written permission of the publisher, with theexception that the program listings may be entered,stored, and executed in a computer system, but theymay not be reproduced for publication.ISBN: 978-1-26-045509-0MHID:1-26-045509-2The material in this eBook also appears in the printversion of this title: ISBN: 978-1-26-045508-3, MHID: 126-045508-4.eBook conversion by codeMantraVersion 1.0All trademarks are trademarks of their respectiveowners. Rather than put a trademark symbol after everyoccurrence of a trademarked name, we use names in aneditorial fashion only, and to the benefit of thetrademark owner, with no intention of infringement ofthe trademark. Where such designations appear in thisbook, they have been printed with initial caps.

McGraw-Hill Education eBooks are available at specialquantity discounts to use as premiums and salespromotions or for use in corporate training programs.To contact a representative, please visit the Contact Uspage at www.mhprofessional.com.Information has been obtained by McGraw-HillEducation from sources believed to be reliable.However, because of the possibility of human ormechanical error by our sources, McGraw-HillEducation, or others, McGraw-Hill Education does notguarantee the accuracy, adequacy, or completeness ofany information and is not responsible for any errors oromissions or the results obtained from the use of suchinformation.The views and opinions expressed in all portions of thispublication belong solely to the author and/or editorand do not necessarily state or reflect those of theDepartment of Defense or the United StatesGovernment. References within this publication to anyspecific commercial product, process, or service by tradename, trademark, manufacturer, or otherwise, do notnecessarily constitute or imply its endorsement,recommendation, or favoring by the United StatesGovernment.TERMS OF USE

This is a copyrighted work and McGraw-Hill Educationand its licensors reserve all rights in and to the work.Use of this work is subject to these terms. Except aspermitted under the Copyright Act of 1976 and the rightto store and retrieve one copy of the work, you may notdecompile, disassemble, reverse engineer, reproduce,modify, create derivative works based upon, transmit,distribute, disseminate, sell, publish or sublicense thework or any part of it without McGraw-Hill Education’sprior consent. You may use the work for your ownnoncommercial and personal use; any other use of thework is strictly prohibited. Your right to use the workmay be terminated if you fail to comply with theseterms.THE WORK IS PROVIDED “AS IS.” McGRAW-HILLEDUCATION AND ITS LICENSORS MAKE NOGUARANTEES OR WARRANTIES AS TO THEACCURACY, ADEQUACY OR COMPLETENESS OF ORRESULTS TO BE OBTAINED FROM USING THEWORK, INCLUDING ANY INFORMATION THAT CANBE ACCESSED THROUGH THE WORK VIAHYPERLINK OR OTHERWISE, AND EXPRESSLYDISCLAIM ANY WARRANTY, EXPRESS OR IMPLIED,INCLUDING BUT NOT LIMITED TO IMPLIEDWARRANTIES OF MERCHANTABILITY OR FITNESSFOR A PARTICULAR PURPOSE. McGraw-HillEducation and its licensors do not warrant or guarantee

that the functions contained in the work will meet yourrequirements or that its operation will be uninterruptedor error free. Neither McGraw-Hill Education nor itslicensors shall be liable to you or anyone else for anyinaccuracy, error or omission, regardless of cause, in thework or for any damages resulting therefrom. McGrawHill Education has no responsibility for the content ofany information accessed through the work. Under nocircumstances shall McGraw-Hill Education and/or itslicensors be liable for any indirect, incidental, special,punitive, consequential or similar damages that resultfrom the use of or inability to use the work, even if anyof them has been advised of the possibility of suchdamages. This limitation of liability shall apply to anyclaim or cause whatsoever whether such claim or causearises in contract, tort or otherwise.

This book is dedicated to my lovely and talentedwife, Angela Walker.

CONTENTSAcknowledgmentsIntroductionChapter 1Getting Started: Essential KnowledgeQuestionsQuick Answer KeyAnswersChapter 2Reconnaissance: Information Gatheringfor the Ethical HackerQuestionsQuick Answer KeyAnswersChapter 3Scanning and EnumerationQuestionsQuick Answer KeyAnswersChapter 4Sniffing and EvasionQuestions

Quick Answer KeyAnswersChapter 5Attacking a SystemQuestionsQuick Answer KeyAnswersChapter 6Web-Based Hacking: Servers andApplicationsQuestionsQuick Answer KeyAnswersChapter 7Wireless Network HackingQuestionsQuick Answer KeyAnswersChapter 8Mobile Communications and the IoTQuestionsQuick Answer KeyAnswersChapter 9Security in Cloud ComputingQuestionsQuick Answer KeyAnswers

Chapter 10 Trojans and Other AttacksQuestionsQuick Answer KeyAnswersChapter 11Cryptography 101QuestionsQuick Answer KeyAnswersChapter 12Low Tech: Social Engineering andPhysical SecurityQuestionsQuick Answer KeyAnswersChapter 13 The Pen Test: Putting It All TogetherQuestionsQuick Answer KeyAnswersAppendix A Pre-assessment TestQuestionsQuick Answer KeyAnswersAnalyzing Your ResultsAppendix B About the Online ContentSystem Requirements

Your Total Seminars Training Hub AccountSingle User License Terms and ConditionsTotalTester OnlineTechnical Support

ACKNOWLEDGMENTSI, like most of you, hardly ever read theacknowledgment portion of a book. When I bought abook, I just wanted to get to the meat of the thing andsee what I could drag out of it—either intellectually orentertainment-wise—and couldn’t give a care aboutwhat the author thought about those who helped put itall together. Then, of all things, I wrote a book.Now, I read the acknowledgments section of everybook I purchase. Why? Because having gone throughthe trials and tribulations of writing, editing, arguing,planning, researching, rewriting, screaming at amonitor, and restarting the whole thing all over again, Iunderstand why it’s so important. I know what it meanswhen the writer says they “couldn’t have done it withoutfill-in-the-blank.” Trust me, if it’s written there, then theauthor truly means they couldn’t have done it withoutthem. My fill-in-the-blanks deserve more than just amention in an acknowledgments section, though,because they really did make it all possible, and I mostassuredly couldn’t have done it without them.

My undying gratitude and heartfelt thanks go out tothe entire team at McGraw-Hill Education. Tim Greenoriginally roped me into this a few years back, andwithout him I would have never even thought of it. AmyGray provided the rubber-hose beating that every authorneeds to finish a product like this (okay, maybe notevery author, but I sure need it) and had a great sense ofhumor during the whole ordeal. Claire Yee, GarimaPoddar, Bart Reed, Janet Walden, and I’m sure a bunchmore all deserve a vacation somewhere warm andbeachy—I’ll get the first round of cold adult beverages.Once again, they all provided me with the chance to dosomething I dearly love and were very patient with mein putting this all together.Lastly, I can’t thank the technical editor, BradHorton, enough. Brad makes a difficult process—technically scrubbing everything to make sure it’s all ingood order—not only bearable but downright fun. Hisedits were spot on and were always designed to makethis project the absolute best it could be. He not onlypointed out corrections when I messed something upbut added immeasurably to the real-world aspects ofthis book. I simply could not, would not, have done thiswithout him. It’s an honor to work with him and a greatblessing in my life to call him a friend.

INTRODUCTIONHello and welcome to the practice exams for CertifiedEthical Hacker (CEH), now in version 10. If you’re theproud owner of previous editions of this book or itscompanion book, CEH Certified Ethical Hacker All-inOne Exam Guide, Fourth Edition, welcome back! If notand you’re just picking this book up for the first time tosee whether it’s for you, settle in for a moment and let’scover a few really important items.Some of you may be curious about what a “hacking”study guide looks like, or you may be thinking aboutattempting a new certification or career choice. Some ofyou may have already taken that decisive leap andstarted down the path, and are now looking for the nextresource to help you along the journey. And some of youreading this may even be simply looking for somecredentials for your career—most in this group are trueprofessionals who already know how to do this job andare just finally ready to get the certification knocked out,while a small few are simply looking for a résumé bullet(one more certification you can put on your e-mail

signature line to impress others).Regardless of where you stand in your career or yourdesire for this certification, there are a couple of things Ineed to clear the air about—right up front before youcommit to purchasing and reading this book. First(before I get to the bad stuff), I firmly believe this bookwill assist you in attaining your CEH certification. Theentire team involved in this effort has spent a lot oftime, energy, thought, research, and bourbon onproducing what we think is the best companion resourceguide on the market. I’m proud of it and proud to havebeen associated with the professionals who helped put ittogether.That said, if you’re looking for a silver bullet—avirtual copy of the exam so you can simply memorize, gotake the test, and forget about it—please stop readingnow and go take your chances elsewhere. Part of theethics of attaining, and maintaining, a CEH credential isthe nondisclosure agreement all candidates sign beforeattempting the exam. I, and everyone else involved inthis project, have taken great pains to provide you withexamples of questions designed to test your knowledgeof the subject at hand, not to provide you with questionsto memorize. Those who are looking for that, and usethat method to attain the certification, belittle andcheapen the hard work the community puts into this,and I would be sickened to know of anyone using this

work for that purpose.If you want to pass this exam and have the respectand benefits that come along with holding thecertification, then you damn well better know how to dothe job. The memorization/test-taking junkies out theremay get an interview or two with this certification ontheir résumé, but trust me—they’ll be discovered asfrauds before they ever get to round 2. This communityknows the difference between a contender and apretender, so don’t try to take shortcuts. Learn thematerial. Become an expert in it. Then go take the exam.If you’re not willing to put in the effort, maybe youshould pick up another line of work—like professionaldodge ball player or pharmaceutical test subject. Toquote a really bad but totally awesome 1980stestosterone movie, “There’s always barber college.”With all that out of the way—and now that I’mtalking to the real candidates for this certification—onceagain I firmly believe this book will help you in yourattempt to attain the certification. As always, however, Imust provide a word of caution: relying on a single book—any single book—to pass this exam is a recipe fordisaster. Yes, this is a great resource, and you shoulddefinitely buy it (right now—don’t wait!). However, yousimply will not pass this exam without the time andbenefit that can come only from experience. As a matterof fact, EC-Council requires candidates sitting for the

exam to have at least two years of IT security–relatedexperience. Bolster your study in this book withpractice, practice, and more practice. You’ll thank me forit later.Lastly, keep in mind this certification isn’t a walk inthe park. CEH didn’t gain the reputation and value it hasby being easy to attain. Its worth has elevated it as oneof the top certifications a technician can attain and isnow part of DoD 8570’s call for certification on DoDnetworks. In short, this certification actually meanssomething to employers because they know the effort ittakes to attain it.The exam itself is a four-hour, 125-question gruelingmarathon that will leave you exhausted when you clickthe Finish button. EC-Council has provided a handbookon the certification and exam (as of this writing, locatedat nts/CEH-Handbook-v2.2.pdf) thatprovides all you’ll need to know about qualifications,content, and other information about the exam andcertification. I’ve included some highlights in thefollowing sections, detailing the exam and what you’llneed.TRAINING AND PREPARATIONThere are two ways for a candidate to attain CEHcertification: with training or using only self-study. Per

the site raining options include the following: Live, online, instructor-led These courses areoffered by many affiliates EC-Council hascertified to provide the training. They offer theofficial courseware in one of two methods: astandard classroom setting or via an “online-live”training class you can view from anywhere. Bothofferings have an ECC-certified instructor leadingthe way, provide the official courseware via Aspen(https://aspen.eccouncil.org/mycourses), andcome with a hefty price tag. Private group training EC-Council can alsoarrange for a class at your location, providedyou’re willing to pay for it, of course. Costs forthat depend on your organization.As for doing it on your own, there are a couplemethods available: Self-paced Directly from the site, this solution is“an asynchronous, self-study environment whichdelivers EC-Council’s sought after IT Securitytraining courses, such as CEH, in a streamingvideo format. All lectures are delivered by aprofessional practitioner to assure a real-worldperspective on the course concepts and provides

the benefits of classroom training at your ownpace.” This also comes with the officialcourseware via Aspen as well as six months accessto iLabs (EC-Council’s virtual lab platform). Self-study If you want to study on your own anddon’t care about the class at all (that is, you’vebeen doing this for a while and don’t see the valueof going to a class to have someone teach youwhat you already know), you can simply buy thecourseware (for nearly 900 as of this writing)and study on your own. There are all thenecessary hoops and hurdles to step through toqualify for the exam, but EC-Council is certainlyhappy to sell you their official curriculum and letyou take your own chances.THE EXAMINATIONFor version 10, EC-Council has changed the examscoring methods and ified-ethicalhacker-ceh/). The content itself hasn’t changed much,other than new content in IoT and other areas; however,the method to tabulate whether or not you pass theexam definitely has.The exam is a four-hour, computer-based proctoredtest (in other words, it’s taken in person at anauthorized testing facility) that allows you to skip and

mark questions to revisit at the end of each section.FAQs regarding the exam itself are updated continuallyand are located at https://cert.eccouncil.org/faq.html.Your exam score is tabulated immediately aftercompletion, so be sure to review everything beforeclicking Finish. Unlike previous versions, however,there is no cut-and-dry number of questions you need toget right and no score you need to attain. Whereas inversions previous you needed to answer 70% of thequestions correctly, you now need to attain theappropriate “cut score” for your particular test bank. Iknow, I know—you’re wondering what that means. I did,too, so I read up on it for you (you’re welcome).CEH is provided to candidates as a series of multipletest question blocks—in other words, a candidate sittingon the left side of the room would get questions fromblock 1 while someone on the right side would getquestions from block 2 (or 7, or 20 ). EC-Council refersto these question banks as “forms” and has calculated apassing score based on the difficulty rating of eachblock. Should you sit down and randomly get assignedan easy form, you’ll have to score upward of 85% topass; a hard one, and you’ll only need 60%. See? Isn’tthat fun and easy?Lastly, I found this little nugget of information veryenlightening and wanted to include it here both toinform you and to validate something I’ve been saying

for years now (in previous versions of these books, aswell as in this one): EC-Council openly admits theirexam content and creation are performed separatelyfrom course and curriculum content creation. Thismeans the people creating the test questions don’tnecessarily use the official course curriculum. In otherwords, you can and will see questions on your exam thataren’t even mentioned in the courseware or in yourclassroom—or, dare I say, in the study material you’relooking at here.To some of us, myself included, this seems odd. Imean, if you require folks to purchase your coursewareand/or sit for your specific training classes, you’dassume those would be the key study materials forsuccess on the exam—designed supposedly to validateyour knowledge and skills from aforementionedcurriculum and training. EC-Council states it this way,however: “All learning materials related to examsincluding EC-Council official courseware and trainingsare developed independently of exam content. This isbecause the exams are created to assess competencewhen using the skills and knowledge, not theeffectiveness of a specific courseware or training.”I include this here not to scare you off or to give youthe impression that the courseware, classrooms, orstudy guides aren’t valid, but to remind you, as I’ve saidseemingly a billion times now, not to rely on one sourceTechnet24

for your study. Build a lab. Practice. Get together withlike-minded folks and talk out issues you find inpracticing with tools or taking practice exams. Trust me,you’ll be better off for it.Best of luck to you, dear reader. I sincerely hope yourexam goes well for you and your career is filled withgreat experiences. Be honest, do a good job, and makeevery day and action work toward a better world.IN THIS BOOKI’ve organized this book so that each chapter consists ofa battery of practice exam questions representing part ofthe knowledge and skills you need to know to pass theCertified Ethical Hacker exam. This book was designedto mirror the organization of CEH Certified EthicalHacker All-in-One Exam Guide, Fourth Edition, and itserves as an excellent companion.Pre-assessment TestThis book features a pre-assessment test as Appendix A.The pre-assessment test will gauge your areas ofstrength and weakness and allow you to tailor yourstudies based on your needs. I recommend you take thispre-assessment test before starting the questions inChapter 1.

Practice ExamsIn addition to the practice questions included in thisbook, 300 practice questions are provided in anelectronic test engine. You can create custom exams bychapter, or you can take multiple timed, full-lengthpractice exams. For more information, please seeAppendix B.Technet24

CHAPTER1Getting Started: EssentialKnowledgeThis chapter includes questions from the followingtopics: Identify components of TCP/IP computernetworking Understand basic elements of information security Understand incident management steps Identify fundamentals of security policies Identify essential terminology associated withethical hacking Define ethical hacker and classifications of hackers Describe the five stages of ethical hacking Define the types of system attacks Identify laws, acts, and standards affecting ITsecurityIn one of my earliest memories, I’m sitting at the tableon Thanksgiving, staring lovingly at a hot apple piebeing sliced into pieces and doled out onto plates. I

remember watching an ice cream bowl chase the pieslices around the table, and each person scooping outdelicious vanilla goodness for the top of their pie. And Iremember looking at that flaky crust and the sugary,syrupy insides and thinking how great it was going to bewhen I got mine. But then I remember my mom lookingright at me and saying, “Looks good, doesn’t it? Allyou’ve got to do is finish your vegetables and you canhave some.”I dearly love apple pie à la mode. It’s my favoritedessert on the planet—my ambrosia, if you will. I love itso much that aggressively displacing toddlers out of myway to get to dessert nirvana isn’t out of the question(okay, maybe just sternly threatening them, but you getthe idea). But I absolutely despised most of the veggies Iwas forced to eat as a kid. Greens, peas, carrots,asparagus? Might as well have been kryptonite forSuperman. Why not just ask me to stab my eyes outwith a fork—or, worse yet, ask me to wear Auburncolors, Mom?But when push came to shove, I ate the vegetables.Not because I liked them or because I wanted to, butbecause I had to in order to get what I really wanted.Welcome to your veggie plate, dear reader. No, it’snot the exciting dessert you’re drooling over—all thosedelicious hacking questions come later—but this is stuffTechnet24

you just have to get out of the way first. The good newswith this part of your exam is that this is the easy stuff.It’s almost pure memorization and definitions—with nowacky formulas or script nuances to figure out. Anddon’t worry, it’s not nearly as bad as you think it’s goingto be. At least I’m not making you put on blue andorange.STUDY TIPS When it com es to study ing this chapter, where m ostlydefinitions and rote m em orization are all that is required for the exam ,repetition is the key . Tables with words on one side and correspondingdefinitions on the other can be pretty effectiv e—and don’t discount oldschool flash cards either. When study ing, try to find som e key words ineach definition y ou can associate with the term . That way , wheny ou’re looking at a weird test question on the exam , a key word willpop out and help prov ide the answer for y ou. And for goodness sake,please try not to confuse the real world with the exam —trust what y ouget out of this book and y our other study m aterial, and don’t read toom uch into the questions.Some of the most confusing questions for you in thissection will probably come from security policies, lawsand standards, and security control mechanisms. Allthese questions can get really weird, and I’d love to offerhelp with them, but I can’t—you just have to memorizethe data. Especially when it comes to laws and standardsquestions—they will sometimes be maddening. My bestadvice is to concentrate on key words and rememberthat the process of elimination can sometimes be more

helpful in narrowing the options down to the correctanswer than trying to memorize everything in the firstplace.Also, and at the risk of generating derision from the“Thank you, Captain Obvious” crowd, here’s anotherpiece of advice I have for you: spend your time on thethings you don’t already know (trust me, I’m on tosomething here). Many exam prospects and studentsspend way too much valuable time repeating portionsthey already know instead of concentrating on thethings they don’t. If you understand the definitionsregarding white hat and black hat, don’t botherreviewing them. Instead, spend your time concentratingon areas that aren’t so “common sense” to you.And, finally, keep in mind that this certification isprovided by an international organization. Therefore,you will sometimes see some fairly atrocious grammaron test questions here and there, especially in thissection of the exam. Don’t worry about it—just keepfocused on the main point of the question and look foryour key words.Technet24

QUESTIONSQ1. A security team is implementing various securitycontrols across the organization. After severalconfigurations and applications, a final agreed-onset of security controls is put into place; however,not all risks are mitigated by the controls. Of thefollowing, which is the next best step?A. Continue applying controls until all risk iseliminated.B. Ignore any remaining risk as “best effortcontrolled.”C. Ensure that any remaining risk is residual orlow and accept the risk.D. Remove all controls.2. A Certified Ethical Hacker (CEH) follows aspecific methodology for testing a system. Whichstep comes after footprinting in the CEHmethodology?A. ScanningB. EnumerationC. ReconnaissanceD. Application attack3. Your organization is planning for the future and isidentifying the systems and processes critical for

Huntsville, Alabama, providing on-site certification-awarding classes for (ISC), Cisco, and CompTIA, and . proud owner of previous editions of this book or its companion book, CEH