Book Image

Certified Ethical Hacker (CEH) v12 312-50 Exam Guide

By : Dale Meredith
Book Image

Certified Ethical Hacker (CEH) v12 312-50 Exam Guide

By: Dale Meredith

Overview of this book

With cyber threats continually evolving, understanding the trends and using the tools deployed by attackers to determine vulnerabilities in your system can help secure your applications, networks, and devices. To outmatch attacks, developing an attacker's mindset is a necessary skill, which you can hone with the help of this cybersecurity book. This study guide takes a step-by-step approach to helping you cover all the exam objectives using plenty of examples and hands-on activities. You'll start by gaining insights into the different elements of InfoSec and a thorough understanding of ethical hacking terms and concepts. You'll then learn about various vectors, including network-based vectors, software-based vectors, mobile devices, wireless networks, and IoT devices. The book also explores attacks on emerging technologies such as the cloud, IoT, web apps, and servers and examines prominent tools and techniques used by hackers. Finally, you'll be ready to take mock tests, which will help you test your understanding of all the topics covered in the book. By the end of this book, you'll have obtained the information necessary to take the 312-50 exam and become a CEH v11 certified ethical hacker.
Table of Contents (23 chapters)
1
Section 1: Where Every Hacker Starts
10
Section 2: A Plethora of Attack Vectors
15
Section 3: Cloud, Apps, and IoT Attacks
20
Chapter 17: CEH Exam Practice Questions

Questions

As we conclude, here is a list of questions for you to test your knowledge regarding this chapter's material. You will find the answers in the Assessments section of the Appendix:

  1. Which of the following best describes a wireless hacking attack's evil twin?
    1. An attacker creates an access point for clients to connect to within a network range.
    2. Attackers create a system with the same MAC as a legitimate target.
    3. On a wireless network, an attacker sets up an authentication.
    4. An attacker logs in with the same username and password as a legitimate user.
  2. A WEP-encrypted access point has been located by a team. To crack WEP, what is required to perform a fake authentication to the AP? (Select two.)
    1. The access point's MAC address
    2. The SSID
    3. A replay of an authentication packet that was captured
    4. The wireless access point's IP address
  3. Which of the following statements about wireless security is correct?
    1. WPA2 is a superior encryption option to WEP.
    2. WEP is a superior...