Month End Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: Board70

312-50v13 Exam Dumps - ECCouncil CEH v13 Questions and Answers

Question # 44

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

What is this type of DNS configuration commonly called?

Options:

A.

DynDNS

B.

DNS Scheme

C.

DNSSEC

D.

Split DNS

Buy Now
Question # 45

Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the Integrity of updating and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT. POST. GET. and DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application. What is the type of web-service API mentioned in the above scenario?

Options:

A.

JSON-RPC

B.

SOAP API

C.

RESTful API

D.

REST API

Buy Now
Question # 46

A DDOS attack is performed at layer 7 to take down web infrastructure. Partial HTTP requests are sent to the web infrastructure or applications. Upon receiving a partial request, the target servers opens multiple connections and keeps waiting for the requests to complete.

Which attack is being described here?

Options:

A.

Desynchronization

B.

Slowloris attack

C.

Session splicing

D.

Phlashing

Buy Now
Question # 47

Bill has been hired as a penetration tester and cybersecurity auditor for a major credit card company. Which information security standard is most applicable to his role?

Options:

A.

FISMA

B.

HITECH

C.

PCI-DSS

D.

Sarbanes-Oxley Act

Buy Now
Question # 48

An attacker extracts the initial bytes from an encrypted file container and uses a tool to iterate through numeric combinations. What type of cryptanalytic technique is being utilized?

Options:

A.

Seek identical digests across hash outputs

B.

Test every possible password through automation

C.

Force encryption key through quantum solving

D.

Analyze output length to spot anomalies

Buy Now
Question # 49

Ricardo has discovered the username for an application in his targets environment. As he has a limited amount of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a list and then feeds that list as an argument into his password-cracking application, what type of attack is Ricardo performing?

Options:

A.

Known plaintext

B.

Password spraying

C.

Brute force

D.

Dictionary

Buy Now
Question # 50

What would you enter if you wanted to perform a stealth scan using Nmap?

Options:

A.

nmap -sM

B.

nmap -sU

C.

nmap -sS

D.

nmap -sT

Buy Now
Question # 51

Elante company has recently hired James as a penetration tester. He was tasked with performing enumeration on an organization's network. In the process of enumeration, James discovered a service that is accessible to external sources. This service runs directly on port 21.

What is the service enumerated by James in the above scenario?

Options:

A.

Border Gateway Protocol (BGP)

B.

File Transfer Protocol (FTP)

C.

Network File System (NFS)

D.

Remote Procedure Call (RPC)

Buy Now
Question # 52

You are investigating unauthorized access to a web application using token-based authentication. Tokens expire after 30 minutes. Server logs show multiple failed login attempts using expired tokens within a short window, followed by successful access with a valid token. What is the most likely attack scenario?

Options:

A.

The attacker captured a valid token before expiration and reused it

B.

The attacker brute-forced the token generation algorithm

C.

The attacker exploited a race condition allowing expired tokens to be validated

D.

The attacker performed a token replay attack that confused the server

Buy Now
Question # 53

in an attempt to increase the security of your network, you Implement a solution that will help keep your wireless network undiscoverable and accessible only to those that know It. How do you accomplish this?

Options:

A.

Delete the wireless network

B.

Remove all passwords

C.

Lock all users

D.

Disable SSID broadcasting

Buy Now
Question # 54

During an ethical hacking exercise, a security analyst is testing a web application that manages confidential information and suspects it may be vulnerable to SQL injection. Which payload would most likely reveal whether the application is vulnerable to time-based blind SQL injection?

Options:

A.

UNION SELECT NULL, NULL, NULL--

B.

' OR '1'='1'--

C.

' OR IF(1=1,SLEEP(5),0)--

D.

AND UNION ALL SELECT 'admin','admin'--

Buy Now
Question # 55

Which of the following is the BEST way to defend against network sniffing?

Options:

A.

Using encryption protocols to secure network communications

B.

Register all machines MAC Address in a Centralized Database

C.

Use Static IP Address

D.

Restrict Physical Access to Server Rooms hosting Critical Servers

Buy Now
Question # 56

Which protocol is used for setting up secure channels between two devices, typically in VPNs?

Options:

A.

PEM

B.

ppp

C.

IPSEC

D.

SET

Buy Now
Question # 57

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com ", the user is directed to a phishing site.

Which file does the attacker need to modify?

Options:

A.

Boot.ini

B.

Sudoers

C.

Networks

D.

Hosts

Buy Now
Question # 58

Switches maintain a CAM Table that maps individual MAC addresses on the network to physical ports on the switch. In a MAC flooding attack, a switch is fed with many Ethernet frames, each containing different source MAC addresses, by the attacker. Switches have a limited memory for mapping various MAC addresses to physical ports.

What happens when the CAM table becomes full?

Options:

A.

Switch then acts as hub by broadcasting packets to all machines on the network

B.

The CAM overflow table will cause the switch to crash causing Denial of Service

C.

The switch replaces outgoing frame switch factory default MAC address of FF:FF:FF:FF:FF:FF

D.

Every packet is dropped and the switch sends out SNMP alerts to the IDS port

Buy Now
Question # 59

A penetration tester is testing a web application's product search feature, which takes user input and queries the database. The tester suspects inadequate input sanitization. What is the best approach to confirm the presence of SQL injection?

Options:

A.

Inject a script to test for Cross-Site Scripting (XSS)

B.

Input DROP TABLE products; -- to see if the table is deleted

C.

Enter 1' OR '1'='1 to check if all products are returned

D.

Use directory traversal syntax to access restricted files on the server

Buy Now
Question # 60

An attacker plans to compromise IoT devices to pivot into OT systems. What should be the immediate action?

Options:

A.

Perform penetration testing

B.

Secure IoT–OT communications with encryption and authentication

C.

Deploy ML-based threat prediction

D.

Deploy an IPS

Buy Now
Question # 61

A tester evaluates a login form that constructs SQL queries using unsanitized user input. By submitting 1 OR 'T'='T'; --, the tester gains unauthorized access to the application. What type of SQL injection has occurred?

Options:

A.

Tautology-based SQL injection

B.

Error-based SQL injection

C.

Union-based SQL injection

D.

Time-based blind SQL injection

Buy Now
Question # 62

A known vulnerability exists on a production server, but patching is delayed due to operational constraints. What immediate action can reduce risk without disrupting operations?

Options:

A.

Conduct a full penetration test

B.

Shut down the server

C.

Monitor traffic continuously

D.

Implement Virtual Patching

Buy Now
Question # 63

A Certified Ethical Hacker (CEH) is given the task to perform an LDAP enumeration on a target system. The system is secured and accepts connections only on secure LDAP. The CEH uses Python for the enumeration process. After successfully installing LDAP and establishing a connection with the target, he attempts to fetch details like the domain name and naming context but is unable to receive the expected response. Considering the circumstances, which of the following is the most plausible reason for this situation?

Options:

A.

The Python version installed on the CEH's machine is incompatible with the Idap3 library

B.

The secure LDAP connection was not properly initialized due to a lack of 'use_ssl = True' in the server object creation

C.

The enumeration process was blocked by the target system's intrusion detection system

D.

The system failed to establish a connection due to an incorrect port number

Buy Now
Exam Code: 312-50v13
Exam Name: Certified Ethical Hacker Exam (CEHv13)
Last Update: Jan 29, 2026
Questions: 873
312-50v13 pdf

312-50v13 PDF

$25.5  $84.99
312-50v13 Engine

312-50v13 Testing Engine

$28.5  $94.99
312-50v13 PDF + Engine

312-50v13 PDF + Testing Engine

$40.5  $134.99