Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

Certified Ethical Hacker Exam (CEHv12) Question and Answers

Certified Ethical Hacker Exam (CEHv12)

Last Update Apr 18, 2024
Total Questions : 572

We are offering FREE 312-50v12 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 312-50v12 free exam questions and then go for complete pool of Certified Ethical Hacker Exam (CEHv12) test questions that will help you more.

312-50v12 pdf

312-50v12 PDF

$40  $99.99
312-50v12 Engine

312-50v12 Testing Engine

$48  $119.99
312-50v12 PDF + Engine

312-50v12 PDF + Testing Engine

$64  $159.99
Questions 1

John, a professional hacker, performs a network attack on a renowned organization and gains unauthorized access to the target network. He remains in the network without being detected for a long time and obtains sensitive information without sabotaging the organization. Which of the following attack techniques is used by John?

Options:

A.  

Advanced persistent theft

B.  

threat Diversion theft

C.  

Spear-phishing sites

D.  

insider threat

Discussion 0
Questions 2

How can rainbow tables be defeated?

Options:

A.  

Use of non-dictionary words

B.  

All uppercase character passwords

C.  

Password salting

D.  

Lockout accounts under brute force password cracking attempts

Discussion 0
Questions 3

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28.

Why he cannot see the servers?

Options:

A.  

He needs to add the command ““ip address”” just before the IP address

B.  

He needs to change the address to 192.168.1.0 with the same mask

C.  

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range

D.  

The network must be dawn and the nmap command and IP address are ok

Discussion 0
Questions 4

A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed.

Which security policy must the security analyst check to see if dial-out modems are allowed?

Options:

A.  

Firewall-management policy

B.  

Acceptable-use policy

C.  

Permissive policy

D.  

Remote-access policy

Discussion 0
Questions 5

Bob wants to ensure that Alice can check whether his message has been tampered with. He creates a checksum of the message and encrypts it using asymmetric cryptography. What key does Bob use to encrypt the checksum for accomplishing this goal?

Options:

A.  

Alice's private key

B.  

Alice's public key

C.  

His own private key

D.  

His own public key

Discussion 0
Questions 6

An IT security team is conducting an internal review of security protocols in their organization to identify

potential vulnerabilities. During their investigation, they encounter a suspicious program running on several

computers. Further examination reveals that the program has been logging all user keystrokes. How can the

security team confirm the type of program and what countermeasures should be taken to ensure the same

attack does not occur in the future?

Options:

A.  

The program is a Trojan; the tearm should regularly update antivirus software and install a reliable firewall

B.  

The program is spyware; the team should use password managers and encrypt sensitive data

C.  

The program is a keylogger; the team should employ intrusion detection systems and regularly update the system software

D.  

The program is a keylogger; the team should educate employees about phishing attacks and maintain regular backups

Discussion 0
Questions 7

During a black-box pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic?

Options:

A.  

Circuit

B.  

Stateful

C.  

Application

D.  

Packet Filtering

Discussion 0
Questions 8

A penetration tester is conducting an assessment of a web application for a financial institution. The application uses form-based authentication and does not implement account lockout policies after multiple failed login attempts. Interestingly, the application displays detailed error messages that disclose whether the username or password entered is incorrect. The tester also notices that the application uses HTTP headers to prevent clickjacking attacks but does not implement Content Security Policy (CSP). With these observations, which of the following attack methods would likely be the most effective for the penetration tester to exploit these vulnerabilities and attempt unauthorized access?

Options:

A.  

The tester could execute a Brute Force attack, leveraging the lack of account lockout policy and the verbose error messages to guess the correct credentials

B.  

The tester could exploit a potential SQL Injection vulnerability to manipulate the application's database

C.  

The tester could launch a Cross-Site Scripting (XSS) attack to steal authenticated session cookies, potentially bypassing the clickjacking protection

D.  

The tester could execute a Man-in-the-Middle (MitM) attack to intercept and modify the HTTP headers for a Clickjacking attack

Discussion 0
Questions 9

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program.

What term is commonly used when referring to this type of testing?

Options:

A.  

Randomizing

B.  

Bounding

C.  

Mutating

D.  

Fuzzing

Discussion 0
Questions 10

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the Central Processing Unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described?

Options:

A.  

Multi-cast mode

B.  

Promiscuous mode

C.  

WEM

D.  

Port forwarding

Discussion 0
Questions 11

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for?

Options:

A.  

To determine who is the holder of the root account

B.  

To perform a DoS

C.  

To create needless SPAM

D.  

To illicit a response back that will reveal information about email servers and how they treat undeliverable mail

E.  

To test for virus protection

Discussion 0
Questions 12

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0
Questions 13

Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use the name of the company CEO, President, or Managers. The time a hacker spends performing research to locate this information about a company is known as?

Options:

A.  

Exploration

B.  

Investigation

C.  

Reconnaissance

D.  

Enumeration

Discussion 0
Questions 14

Which of the following is a component of a risk assessment?

Options:

A.  

Administrative safeguards

B.  

Physical security

C.  

DMZ

D.  

Logical interface

Discussion 0
Questions 15

An attacker with access to the inside network of a small company launches a successful STP manipulation attack. What will he do next?

Options:

A.  

He will create a SPAN entry on the spoofed root bridge and redirect traffic to his computer.

B.  

He will activate OSPF on the spoofed root bridge.

C.  

He will repeat this action so that it escalates to a DoS attack.

D.  

He will repeat the same attack against all L2 switches of the network.

Discussion 0
Questions 16

What tool can crack Windows SMB passwords simply by listening to network traffic?

Options:

A.  

This is not possible

B.  

Netbus

C.  

NTFSDOS

D.  

L0phtcrack

Discussion 0
Questions 17

MX record priority increases as the number increases. (True/False.)

Options:

A.  

True

B.  

False

Discussion 0
Questions 18

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?

Options:

A.  

113

B.  

69

C.  

123

D.  

161

Discussion 0
Questions 19

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up.

What is the most likely cause?

Options:

A.  

The network devices are not all synchronized.

B.  

Proper chain of custody was not observed while collecting the logs.

C.  

The attacker altered or erased events from the logs.

D.  

The security breach was a false positive.

Discussion 0
Questions 20

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, DELETE, PUT, TRACE) using NMAP script engine. What Nmap script will help you with this task?

Options:

A.  

http-methods

B.  

http enum

C.  

http-headers

D.  

http-git

Discussion 0
Questions 21

The company ABC recently contracts a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it. Which of the following options can be useful to ensure the integrity of the data?

Options:

A.  

The CFO can use a hash algorithm in the document once he approved the financial statements

B.  

The CFO can use an excel file with a password

C.  

The financial statements can be sent twice, one by email and the other delivered in USB and the accountant can compare both to be sure is the same document

D.  

The document can be sent to the accountant using an exclusive USB for that document

Discussion 0
Questions 22

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall to allow access just to servers/ports, which can have direct internet access, and block the access to workstations.

Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA.

In this context, what can you say?

Options:

A.  

Bob can be right since DMZ does not make sense when combined with stateless firewalls

B.  

Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by one

C.  

Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations

D.  

Bob is partially right. DMZ does not make sense when a stateless firewall is available

Discussion 0
Questions 23

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing – Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str... corporate network. What tool should the analyst use to perform a Blackjacking attack?

Options:

A.  

Paros Proxy

B.  

BBProxy

C.  

Blooover

D.  

BBCrack

Discussion 0
Questions 24

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system?

Options:

A.  

A biometric system that bases authentication decisions on behavioral attributes.

B.  

A biometric system that bases authentication decisions on physical attributes.

C.  

An authentication system that creates one-time passwords that are encrypted with secret keys.

D.  

An authentication system that uses passphrases that are converted into virtual passwords.

Discussion 0
Questions 25

The “Gray-box testing” methodology enforces what kind of restriction?

Options:

A.  

Only the external operation of a system is accessible to the tester.

B.  

The internal operation of a system in only partly accessible to the tester.

C.  

Only the internal operation of a system is known to the tester.

D.  

The internal operation of a system is completely known to the tester.

Discussion 0
Questions 26

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack?

Options:

A.  

Interceptor

B.  

Man-in-the-middle

C.  

ARP Proxy

D.  

Poisoning Attack

Discussion 0
Questions 27

What is not a PCI compliance recommendation?

Options:

A.  

Use a firewall between the public network and the payment card data.

B.  

Use encryption to protect all transmission of card holder data over any public network.

C.  

Rotate employees handling credit card transactions on a yearly basis to different departments.

D.  

Limit access to card holder data to as few individuals as possible.

Discussion 0
Questions 28

Which of the following statements about a zone transfer is correct? (Choose three.)

Options:

A.  

A zone transfer is accomplished with the DNS

B.  

A zone transfer is accomplished with the nslookup service

C.  

A zone transfer passes all zone information that a DNS server maintains

D.  

A zone transfer passes all zone information that a nslookup server maintains

E.  

A zone transfer can be prevented by blocking all inbound TCP port 53 connections

F.  

Zone transfers cannot occur on the Internet

Discussion 0
Questions 29

Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect?

Options:

A.  

Linux

B.  

Unix

C.  

OS X

D.  

Windows

Discussion 0
Questions 30

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly.

What is the best Nmap command you will use?

Options:

A.  

nmap -T4 -q 10.10.0.0/24

B.  

nmap -T4 -F 10.10.0.0/24

C.  

nmap -T4 -r 10.10.1.0/24

D.  

nmap -T4 -O 10.10.0.0/24

Discussion 0
Questions 31

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run?

Options:

A.  

Macro virus

B.  

Stealth/Tunneling virus

C.  

Cavity virus

D.  

Polymorphic virus

Discussion 0
Questions 32

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers.

Options:

A.  

Use port security on his switches.

B.  

Use a tool like ARPwatch to monitor for strange ARP activity.

C.  

Use a firewall between all LAN segments.

D.  

If you have a small network, use static ARP entries.

E.  

Use only static IP addresses on all PC's.

Discussion 0
Questions 33

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain.

What do you think Tess King is trying to accomplish? Select the best answer.

Options:

A.  

A zone harvesting

B.  

A zone transfer

C.  

A zone update

D.  

A zone estimate

Discussion 0
Questions 34

Which of the following tools can be used to perform a zone transfer?

Options:

A.  

NSLookup

B.  

Finger

C.  

Dig

D.  

Sam Spade

E.  

Host

F.  

Netcat

G.  

Neotrace

Discussion 0
Questions 35

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored?

Options:

A.  

symmetric algorithms

B.  

asymmetric algorithms

C.  

hashing algorithms

D.  

integrity algorithms

Discussion 0
Questions 36

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: ““FTP on the network!””;)

Options:

A.  

A firewall IPTable

B.  

FTP Server rule

C.  

A Router IPTable

D.  

An Intrusion Detection System

Discussion 0
Questions 37

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers?

Options:

A.  

Hardware, Software, and Sniffing.

B.  

Hardware and Software Keyloggers.

C.  

Passwords are always best obtained using Hardware key loggers.

D.  

Software only, they are the most effective.

Discussion 0
Questions 38

One of your team members has asked you to analyze the following SOA record. What is the version?

Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.) (Choose four.)

Options:

A.  

200303028

B.  

3600

C.  

604800

D.  

2400

E.  

60

F.  

4800

Discussion 0
Questions 39

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

Options:

A.  

Traceroute

B.  

Hping

C.  

TCP ping

D.  

Broadcast ping

Discussion 0
Questions 40

The collection of potentially actionable, overt, and publicly available information is known as

Options:

A.  

Open-source intelligence

B.  

Real intelligence

C.  

Social intelligence

D.  

Human intelligence

Discussion 0
Questions 41

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The “ps” command shows that the “nc” file is running as process, and the netstat command shows the “nc” process is listening on a network port.

What kind of vulnerability must be present to make this remote attack possible?

Options:

A.  

File system permissions

B.  

Privilege escalation

C.  

Directory traversal

D.  

Brute force login

Discussion 0
Questions 42

Which of the following is a command line packet analyzer similar to GUI-based Wireshark?

Options:

A.  

nessus

B.  

tcpdump

C.  

ethereal

D.  

jack the ripper

Discussion 0
Questions 43

User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place?

Options:

A.  

Application

B.  

Transport

C.  

Session

D.  

Presentation

Discussion 0
Questions 44

Which Intrusion Detection System is the best applicable for large environments where critical assets on the network need extra scrutiny and is ideal for observing sensitive network segments?

Options:

A.  

Honeypots

B.  

Firewalls

C.  

Network-based intrusion detection system (NIDS)

D.  

Host-based intrusion detection system (HIDS)

Discussion 0
Questions 45

Which method of password cracking takes the most time and effort?

Options:

A.  

Dictionary attack

B.  

Shoulder surfing

C.  

Rainbow tables

D.  

Brute force

Discussion 0
Questions 46

Joseph was the Web site administrator for the Mason Insurance in New York, who's main Web site was located at www.masonins.com. Joseph uses his laptop computer regularly to administer the Web site. One night, Joseph received an urgent phone call from his friend, Smith. According to Smith, the main Mason Insurance web site had been vandalized! All of its normal content was removed and replaced with an attacker 's message ''Hacker Message: You are dead! Freaks!” From his office, which was directly connected to Mason Insurance's internal network, Joseph surfed to the Web site using his laptop. In his browser, the Web site looked completely intact.

No changes were apparent. Joseph called a friend of his at his home to help troubleshoot the problem. The Web site appeared defaced when his friend visited using his DSL connection. So, while Smith and his friend could see the defaced page, Joseph saw the intact Mason Insurance web site. To help make sense of this problem, Joseph decided to access the Web site using hisdial-up ISP. He disconnected his laptop from the corporate internal network and used his modem to dial up the same ISP used by Smith. After his modem connected, he quickly typed www.masonins.com in his browser to reveal the following web page:

After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against the entire Web site, and determined that every system file and all the Web content on the server were intact. How did the attacker accomplish this hack?

Options:

A.  

ARP spoofing

B.  

SQL injection

C.  

DNS poisoning

D.  

Routing table injection

Discussion 0
Questions 47

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?

Options:

A.  

ESP transport mode

B.  

ESP confidential

C.  

AH permiscuous

D.  

AH Tunnel mode

Discussion 0
Questions 48

What two conditions must a digital signature meet?

Options:

A.  

Has to be the same number of characters as a physical signature and must be unique.

B.  

Has to be unforgeable, and has to be authentic.

C.  

Must be unique and have special characters.

D.  

Has to be legible and neat.

Discussion 0
Questions 49

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network’s external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive?

Options:

A.  

Protocol analyzer

B.  

Network sniffer

C.  

Intrusion Prevention System (IPS)

D.  

Vulnerability scanner

Discussion 0
Questions 50

One of your team members has asked you to analyze the following SOA record.

What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.)

Options:

A.  

200303028

B.  

3600

C.  

604800

D.  

2400

E.  

60

F.  

4800

Discussion 0
Questions 51

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks?

Options:

A.  

tcpsplice

B.  

Burp

C.  

Hydra

D.  

Whisker

Discussion 0
Questions 52

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS?

Options:

A.  

Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead.

B.  

Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.

C.  

Symmetric encryption allows the server to security transmit the session keys out-of-band.

D.  

Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to securely negotiate keys for use with symmetric cryptography.

Discussion 0
Questions 53

What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed?

Options:

A.  

Residual risk

B.  

Impact risk

C.  

Deferred risk

D.  

Inherent risk

Discussion 0
Questions 54

Although FTP traffic is not encrypted by default, which layer 3 protocol would allow for end-to-end encryption of the connection?

Options:

A.  

SFTP

B.  

Ipsec

C.  

SSL

D.  

FTPS

Discussion 0
Questions 55

Which regulation defines security and privacy controls for Federal information systems and organizations?

Options:

A.  

HIPAA

B.  

EU Safe Harbor

C.  

PCI-DSS

D.  

NIST-800-53

Discussion 0
Questions 56

By using a smart card and pin, you are using a two-factor authentication that satisfies

Options:

A.  

Something you are and something you remember

B.  

Something you have and something you know

C.  

Something you know and something you are

D.  

Something you have and something you are

Discussion 0
Questions 57

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?

Options:

A.  

Forcing the targeted keystream through a hardware-accelerated device such as an ASIC.

B.  

A backdoor placed into a cryptographic algorithm by its creator.

C.  

Extraction of cryptographic secrets through coercion or torture.

D.  

Attempting to decrypt ciphertext by making logical assumptions about the contents of the original plaintext.

Discussion 0
Questions 58

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%). What is the closest approximate cost of this replacement and recovery operation per year?

Options:

A.  

$1320

B.  

$440

C.  

$100

D.  

$146

Discussion 0
Questions 59

Which is the first step followed by Vulnerability Scanners for scanning a network?

Options:

A.  

OS Detection

B.  

Firewall detection

C.  

TCP/UDP Port scanning

D.  

Checking if the remote host is alive

Discussion 0
Questions 60

The following is an entry captured by a network IDS. You are assigned the task of analyzing this entry. You notice the value 0x90, which is the most common NOOP instruction for the Intel processor. You figure that the attacker is attempting a buffer overflow attack.

You also notice "/bin/sh" in the ASCII part of the output.

As an analyst what would you conclude about the attack?

Options:

A.  

The buffer overflow attack has been neutralized by the IDS

B.  

The attacker is creating a directory on the compromised machine

C.  

The attacker is attempting a buffer overflow attack and has succeeded

D.  

The attacker is attempting an exploit that launches a command-line shell

Discussion 0
Questions 61

Scenario1:

1.Victim opens the attacker's web site.

2.Attacker sets up a web site which contains interesting and attractive content like 'Do you want to make

$1000 in a day?'.

3.Victim clicks to the interesting and attractive content URL.

4.Attacker creates a transparent 'iframe' in front of the URL which victim attempts to click, so victim thinks that he/she clicks to the 'Do you want to make $1000 in a day?' URL but actually he/she clicks to the content or URL that exists in the transparent 'iframe' which is setup by the attacker.

What is the name of the attack which is mentioned in the scenario?

Options:

A.  

Session Fixation

B.  

HTML Injection

C.  

HTTP Parameter Pollution

D.  

Clickjacking Attack

Discussion 0
Questions 62

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE’s Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the Transport Layer Security (TLS) protocols defined in RFC6520.

What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy?

Options:

A.  

Public

B.  

Private

C.  

Shared

D.  

Root

Discussion 0
Questions 63

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program.

B.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.

C.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.

D.  

Overwrites the original MBR and only executes the new virus code.

Discussion 0
Questions 64

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

What is this type of DNS configuration commonly called?

Options:

A.  

DynDNS

B.  

DNS Scheme

C.  

DNSSEC

D.  

Split DNS

Discussion 0
Questions 65

SQL injection (SQLi) attacks attempt to inject SQL syntax into web requests, which may Bypass authentication and allow attackers to access and/or modify data attached to a web application.

Which of the following SQLI types leverages a database server's ability to make DNS requests to pass data to an attacker?

Options:

A.  

Union-based SQLI

B.  

Out-of-band SQLI

C.  

ln-band SQLI

D.  

Time-based blind SQLI

Discussion 0
Questions 66

infecting a system with malware and using phishing to gain credentials to a system or web application are examples of which phase of the ethical hacking methodology?

Options:

A.  

Reconnaissance

B.  

Maintaining access

C.  

Scanning

D.  

Gaining access

Discussion 0
Questions 67

Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she uses a user-defined HTTP tailback or push APIs that are raised based on trigger events: when invoked, this feature supplies data to other applications so that users can instantly receive real-time Information.

Which of the following techniques is employed by Susan?

Options:

A.  

web shells

B.  

Webhooks

C.  

REST API

D.  

SOAP API

Discussion 0
Questions 68

Sam, a professional hacker. targeted an organization with intention of compromising AWS IAM credentials. He attempted to lure one of the employees of the organization by initiating fake calls while posing as a legitimate employee. Moreover, he sent phishing emails to steal the AWS 1AM credentials and further compromise the employee's account. What is the technique used by Sam to compromise the AWS IAM credentials?

Options:

A.  

Social engineering

B.  

insider threat

C.  

Password reuse

D.  

Reverse engineering

Discussion 0
Questions 69

John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory services. He used an automated tool to anonymously query the IDAP service for sensitive information such as usernames. addresses, departmental details, and server names to launch further attacks on the target organization.

What is the tool employed by John to gather information from the IDAP service?

Options:

A.  

jxplorer

B.  

Zabasearch

C.  

EarthExplorer

D.  

Ike-scan

Discussion 0
Questions 70

Which command can be used to show the current TCP/IP connections?

Options:

A.  

Netsh

B.  

Netstat

C.  

Net use connection

D.  

Net use

Discussion 0
Questions 71

What is the minimum number of network connections in a multi homed firewall?

Options:

A.  

3

B.  

5

C.  

4

D.  

2

Discussion 0
Questions 72

Widespread fraud ac Enron. WorldCom, and Tyco led to the creation of a law that was designed to improve the accuracy and accountability of corporate disclosures. It covers accounting firms and third parties that provide financial services to some organizations and came into effect in 2002. This law is known by what acronym?

Options:

A.  

Fed RAMP

B.  

PCIDSS

C.  

SOX

D.  

HIPAA

Discussion 0
Questions 73

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.

Your peer, Peter Smith who works at the same department disagrees with you.

He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain.

What is Peter Smith talking about?

Options:

A.  

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.  

"zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks

C.  

"Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks

D.  

Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

Discussion 0
Questions 74

George is a security professional working for iTech Solutions. He was tasked with securely transferring sensitive data of the organization between industrial systems. In this process, he used a short-range communication protocol based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer data infrequently at a low rate in a restricted area, within a range of 10-100 m. What is the short-range wireless communication technology George employed in the above scenario?

Options:

A.  

MQTT

B.  

LPWAN

C.  

Zigbee

D.  

NB-IoT

Discussion 0
Questions 75

Fred is the network administrator for his company. Fred is testing an internal switch.

From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this?

Options:

A.  

Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer.

B.  

He can send an IP packet with the SYN bit and the source address of his computer.

C.  

Fred can send an IP packet with the ACK bit set to zero and the source address of the switch.

D.  

Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Discussion 0
Questions 76

Bobby, an attacker, targeted a user and decided to hijack and intercept all their wireless communications. He installed a fake communication tower between two authentic endpoints to mislead the victim. Bobby used this virtual tower to interrupt the data transmission between the user and real tower, attempting to hijack an active session, upon receiving the users request. Bobby manipulated the traffic with the virtual tower and redirected the victim to a malicious website. What is the attack performed by Bobby in the above scenario?

Options:

A.  

Wardriving

B.  

KRACK attack

C.  

jamming signal attack

D.  

aLTEr attack

Discussion 0
Questions 77

A friend of yours tells you that he downloaded and executed a file that was sent to him by a coworker. Since the file did nothing when executed, he asks you for help because he suspects that he may have installed a trojan on his computer.

what tests would you perform to determine whether his computer Is Infected?

Options:

A.  

Use ExifTool and check for malicious content.

B.  

You do not check; rather, you immediately restore a previous snapshot of the operating system.

C.  

Upload the file to VirusTotal.

D.  

Use netstat and check for outgoing connections to strange IP addresses or domains.

Discussion 0
Questions 78

You are a penetration tester tasked with testing the wireless network of your client Brakeme SA. You are attempting to break into the wireless network with the SSID "Brakeme-lnternal." You realize that this network uses WPA3 encryption, which of the following vulnerabilities is the promising to exploit?

Options:

A.  

Dragonblood

B.  

Cross-site request forgery

C.  

Key reinstallation attack

D.  

AP Myconfiguration

Discussion 0
Questions 79

what is the port to block first in case you are suspicious that an loT device has been compromised?

Options:

A.  

22

B.  

443

C.  

48101

D.  

80

Discussion 0
Questions 80

Clark is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between the domains and avoid detection.

Identify the behavior of the adversary In the above scenario.

Options:

A.  

use of command-line interface

B.  

Data staging

C.  

Unspecified proxy activities

D.  

Use of DNS tunneling

Discussion 0
Questions 81

You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion?

Options:

A.  

Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account

B.  

Package the Sales.xls using Trojan wrappers and telnet them back your home computer

C.  

You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent looking email or file transfer using Steganography techniques

D.  

Change the extension of Sales.xls to sales.txt and upload them as attachment to your hotmail account

Discussion 0
Questions 82

Which utility will tell you in real time which ports are listening or in another state?

Options:

A.  

Netstat

B.  

TCPView

C.  

Nmap

D.  

Loki

Discussion 0
Questions 83

Tremp is an IT Security Manager, and he is planning to deploy an IDS in his small company. He is looking for an IDS with the following characteristics: - Verifies success or failure of an attack - Monitors system activities Detects attacks that a network-based IDS fails to detect - Near real-time detection and response - Does not require additional hardware - Lower entry cost Which type of IDS is best suited for Tremp's requirements?

Options:

A.  

Gateway-based IDS

B.  

Network-based IDS

C.  

Host-based IDS

D.  

Open source-based

Discussion 0
Questions 84

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?

Options:

A.  

All are hacking tools developed by the legion of doom

B.  

All are tools that can be used not only by hackers, but also security personnel

C.  

All are DDOS tools

D.  

All are tools that are only effective against Windows

E.  

All are tools that are only effective against Linux

Discussion 0
Questions 85

What is GINA?

Options:

A.  

Gateway Interface Network Application

B.  

GUI Installed Network Application CLASS

C.  

Global Internet National Authority (G-USA)

D.  

Graphical Identification and Authentication DLL

Discussion 0
Questions 86

Richard, an attacker, aimed to hack loT devices connected to a target network. In this process. Richard recorded the frequency required to share information between connected devices. After obtaining the frequency, he captured the original data when commands were initiated by the connected devices. Once the original data were collected, he used free tools such as URH to segregate the command sequence. Subsequently, he started injecting the segregated command sequence on the same frequency into the loT network, which repeats the captured signals of the devices. What Is the type of attack performed by Richard In the above scenario?

Options:

A.  

Side-channel attack

B.  

Replay attack

C.  

CrypTanalysis attack

D.  

Reconnaissance attack

Discussion 0
Questions 87

This TCP flag instructs the sending system to transmit all buffered data immediately.

Options:

A.  

SYN

B.  

RST

C.  

PSH

D.  

URG

E.  

FIN

Discussion 0
Questions 88

What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android application?

Options:

A.  

AndroidManifest.xml

B.  

APK.info

C.  

resources.asrc

D.  

classes.dex

Discussion 0
Questions 89

Harry. a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection. What is the APT lifecycle phase that Harry is currently executing?

Options:

A.  

Preparation

B.  

Cleanup

C.  

Persistence

D.  

initial intrusion

Discussion 0
Questions 90

There are multiple cloud deployment options depending on how isolated a customer's resources are from those of other customers. Shared environments share the costs and allow each customer to enjoy lower operations expenses. One solution Is for a customer to Join with a group of users or organizations to share a cloud environment. What is this cloud deployment option called?

Options:

A.  

Hybrid

B.  

Community

C.  

Public

D.  

Private

Discussion 0
Questions 91

Password cracking programs reverse the hashing process to recover passwords. (True/False.)

Options:

A.  

True

B.  

False

Discussion 0
Questions 92

Ralph, a professional hacker, targeted Jane, who had recently bought new systems for her company. After a few days, Ralph contacted Jane while masquerading as a legitimate customer support executive, informing that her systems need to be serviced for proper functioning and that customer support will send a computer technician. Jane promptly replied positively. Ralph entered Jane's company using this opportunity and gathered sensitive information by scanning terminals for passwords, searching for important documents in desks, and rummaging bins. What is the type of attack technique Ralph used on jane?

Options:

A.  

Dumpster diving

B.  

Eavesdropping

C.  

Shoulder surfing

D.  

impersonation

Discussion 0
Questions 93

What hacking attack is challenge/response authentication used to prevent?

Options:

A.  

Replay attacks

B.  

Scanning attacks

C.  

Session hijacking attacks

D.  

Password cracking attacks

Discussion 0
Questions 94

During the enumeration phase. Lawrence performs banner grabbing to obtain information such as OS details and versions of services running. The service that he enumerated runs directly on TCP port 445.

Which of the following services is enumerated by Lawrence in this scenario?

Options:

A.  

Server Message Block (SMB)

B.  

Network File System (NFS)

C.  

Remote procedure call (RPC)

D.  

Telnet

Discussion 0
Questions 95

Which of the following statements is FALSE with respect to Intrusion Detection Systems?

Options:

A.  

Intrusion Detection Systems can be configured to distinguish specific content in network packets

B.  

Intrusion Detection Systems can easily distinguish a malicious payload in an encrypted traffic

C.  

Intrusion Detection Systems require constant update of the signature library

D.  

Intrusion Detection Systems can examine the contents of the data n context of the network protocol

Discussion 0
Questions 96

Windows LAN Manager (LM) hashes are known to be weak.

Which of the following are known weaknesses of LM? (Choose three.)

Options:

A.  

Converts passwords to uppercase.

B.  

Hashes are sent in clear text over the network.

C.  

Makes use of only 32-bit encryption.

D.  

Effective length is 7 characters.

Discussion 0
Questions 97

Attacker Lauren has gained the credentials of an organization's internal server system, and she was often logging in during irregular times to monitor the network activities. The organization was skeptical about the login times and appointed security professional Robert to determine the issue. Robert analyzed the compromised device to find incident details such as the type of attack, its severity, target, impact, method of propagation, and vulnerabilities exploited. What is the incident handling and response (IH&R) phase, in which Robert has determined these issues?

Options:

A.  

Preparation

B.  

Eradication

C.  

Incident recording and assignment

D.  

Incident triage

Discussion 0
Questions 98

Samuel a security administrator, is assessing the configuration of a web server. He noticed that the server permits SSlv2 connections, and the same private key certificate is used on a different server that allows SSLv2 connections. This vulnerability makes the web server vulnerable to attacks as the SSLv2 server can leak key information.

Which of the following attacks can be performed by exploiting the above vulnerability?

Options:

A.  

DROWN attack

B.  

Padding oracle attack

C.  

Side-channel attack

D.  

DUHK attack

Discussion 0
Questions 99

What is the purpose of DNS AAAA record?

Options:

A.  

Authorization, Authentication and Auditing record

B.  

Address prefix record

C.  

Address database record

D.  

IPv6 address resolution record

Discussion 0
Questions 100

How can you determine if an LM hash you extracted contains a password that is less than 8 characters long?

Options:

A.  

There is no way to tell because a hash cannot be reversed

B.  

The right most portion of the hash is always the same

C.  

The hash always starts with AB923D

D.  

The left most portion of the hash is always the same

E.  

A portion of the hash will be all 0's

Discussion 0
Questions 101

what is the correct way of using MSFvenom to generate a reverse TCP shellcode for windows?

Options:

A.  

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f c

B.  

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c

C.  

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

D.  

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

Discussion 0
Questions 102

Robin, a professional hacker, targeted an organization's network to sniff all the traffic. During this process.

Robin plugged in a rogue switch to an unused port in the LAN with a priority lower than any other switch in the network so that he could make it a root bridge that will later allow him to sniff all the traffic in the network.

What is the attack performed by Robin in the above scenario?

Options:

A.  

ARP spoofing attack

B.  

VLAN hopping attack

C.  

DNS poisoning attack

D.  

STP attack

Discussion 0
Questions 103

Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the application she is working on. She utilizes a component that can process API requests and handle various Docker objects, such as containers, volumes. Images, and networks. What is the component of the Docker architecture used by Annie in the above scenario?

Options:

A.  

Docker client

B.  

Docker objects

C.  

Docker daemon

D.  

Docker registries

Discussion 0
Questions 104

Alice needs to send a confidential document to her coworker. Bryan. Their company has public key infrastructure set up. Therefore. Alice both encrypts the message and digitally signs it. Alice uses_______to encrypt the message, and Bryan uses__________to confirm the digital signature.

Options:

A.  

Bryan’s public key; Bryan’s public key

B.  

Alice’s public key; Alice’s public key

C.  

Bryan’s private key; Alice’s public key

D.  

Bryan’s public key; Alice’s public key

Discussion 0
Questions 105

The network team has well-established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration, you notice a recently implemented rule but cannot locate manager approval for it. What would be a good step to have in the procedures for a situation like this?

Options:

A.  

Have the network team document the reason why the rule was implemented without prior manager approval.

B.  

Monitor all traffic using the firewall rule until a manager can approve it.

C.  

Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.

D.  

Immediately roll back the firewall rule until a manager can approve it

Discussion 0
Questions 106

You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting?

Options:

A.  

MD4

B.  

DES

C.  

SHA

D.  

SSL

Discussion 0
Questions 107

which of the following information security controls creates an appealing isolated environment for hackers to prevent them from compromising critical targets while simultaneously gathering information about the hacker?

Options:

A.  

intrusion detection system

B.  

Honeypot

C.  

Botnet

D Firewall

Discussion 0
Questions 108

Henry Is a cyber security specialist hired by BlackEye - Cyber security solutions. He was tasked with discovering the operating system (OS) of a host. He used the Unkornscan tool to discover the OS of the target system. As a result, he obtained a TTL value, which Indicates that the target system is running a Windows OS. Identify the TTL value Henry obtained, which indicates that the target OS is Windows.

Options:

A.  

64

B.  

128

C.  

255

D.  

138

Discussion 0
Questions 109

At what stage of the cyber kill chain theory model does data exfiltration occur?

Options:

A.  

Actions on objectives

B.  

Weaponization

C.  

installation

D.  

Command and control

Discussion 0
Questions 110

OpenSSL on Linux servers includes a command line tool for testing TLS. What is the name of the tool and the correct syntax to connect to a web server?

Options:

A.  

openssl s_client -site www.website.com:443

B.  

openssl_client -site www.website.com:443

C.  

openssl s_client -connect www.website.com:443

D.  

openssl_client -connect www.website.com:443

Discussion 0
Questions 111

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library

are required to allow the NIC to work in promiscuous mode?

Options:

A.  

Libpcap

B.  

Awinpcap

C.  

Winprom

D.  

Winpcap

Discussion 0
Questions 112

Techno Security Inc. recently hired John as a penetration tester. He was tasked with identifying open ports in the target network and determining whether the ports are online and any firewall rule sets are encountered. John decided to perform a TCP SYN ping scan on the target network. Which of the following Nmap commands must John use to perform the TCP SYN ping scan?

Options:

A.  

nmap -sn -pp < target ip address >

B.  

nmap -sn -PO < target IP address >

C.  

nmap -sn -PS < target IP address >

D.  

nmap -sn -PA < target IP address >

Discussion 0
Questions 113

Which of the following steps for risk assessment methodology refers to vulnerability identification?

Options:

A.  

Determines if any flaws exist in systems, policies, or procedures

B.  

Assigns values to risk probabilities; Impact values.

C.  

Determines risk probability that vulnerability will be exploited (High. Medium, Low)

D.  

Identifies sources of harm to an IT system. (Natural, Human. Environmental)

Discussion 0
Questions 114

Gavin owns a white-hat firm and is performing a website security audit for one of his clients. He begins by running a scan which looks for common misconfigurations and outdated software versions. Which of the following tools is he most likely using?

Options:

A.  

Nikto

B.  

Nmap

C.  

Metasploit

D.  

Armitage

Discussion 0
Questions 115

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

Options:

A.  

HIPPA/PHl

B.  

Pll

C.  

PCIDSS

D.  

ISO 2002

Discussion 0
Questions 116

In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack?

Options:

A.  

Full Blown

B.  

Thorough

C.  

Hybrid

D.  

BruteDics

Discussion 0
Questions 117

Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the Integrity of updating and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT. POST. GET. and DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application. What is the type of web-service API mentioned in the above scenario?

Options:

A.  

JSON-RPC

B.  

SOAP API

C.  

RESTful API

D.  

REST API

Discussion 0
Questions 118

Ricardo has discovered the username for an application in his targets environment. As he has a limited amount of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a list and then feeds that list as an argument into his password-cracking application, what type of attack is Ricardo performing?

Options:

A.  

Known plaintext

B.  

Password spraying

C.  

Brute force

D.  

Dictionary

Discussion 0
Questions 119

The tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what?

Options:

A.  

network Sniffer

B.  

Vulnerability Scanner

C.  

Intrusion prevention Server

D.  

Security incident and event Monitoring

Discussion 0
Questions 120

Within the context of Computer Security, which of the following statements describes Social Engineering best?

Options:

A.  

Social Engineering is the act of publicly disclosing information

B.  

Social Engineering is the means put in place by human resource to perform time accounting

C.  

Social Engineering is the act of getting needed information from a person rather than breaking into a system

D.  

Social Engineering is a training program within sociology studies

Discussion 0
Questions 121

How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the sender’s identity?

Options:

A.  

Hash value

B.  

Private key

C.  

Digital signature

D.  

Digital certificate

Discussion 0
Questions 122

Which of the following web vulnerabilities would an attacker be attempting to exploit if they delivered the following input?

] >

Options:

A.  

XXE

B.  

SQLi

C.  

IDOR

D.  

XXS

Discussion 0
Questions 123

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

Options:

A.  

ACK flag probe scanning

B.  

ICMP Echo scanning

C.  

SYN/FIN scanning using IP fragments

D.  

IPID scanning

Discussion 0
Questions 124

Which of the following Google advanced search operators helps an attacker in gathering information about websites that are similar to a specified target URL?

Options:

A.  

[inurl:]

B.  

[related:]

C.  

[info:]

D.  

[site:]

Discussion 0
Questions 125

Richard, an attacker, targets an MNC. in this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network. What type of footprinting technique is employed by Richard?

Options:

A.  

VoIP footprinting

B.  

VPN footprinting

C.  

Whois footprinting

D.  

Email footprinting

Discussion 0
Questions 126

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results?

TCP port 21 no response

TCP port 22 no response

TCP port 23 Time-to-live exceeded

Options:

A.  

The lack of response from ports 21 and 22 indicate that those services are not running on the destination server

B.  

The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error

C.  

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall

D.  

The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host

Discussion 0
Questions 127

What would you enter if you wanted to perform a stealth scan using Nmap?

Options:

A.  

nmap -sM

B.  

nmap -sU

C.  

nmap -sS

D.  

nmap -sT

Discussion 0
Questions 128

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate CPU and memory activities. Which type of virus detection method did Chandler use in this context?

Options:

A.  

Heuristic Analysis

B.  

Code Emulation

C.  

Scanning

D.  

Integrity checking

Discussion 0
Questions 129

You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site but only want results that show file extensions. What Google dork operator would you use?

Options:

A.  

filetype

B.  

ext

C.  

inurl

D.  

site

Discussion 0
Questions 130

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners.

What proxy tool will help you find web vulnerabilities?

Options:

A.  

Maskgen

B.  

Dimitry

C.  

Burpsuite

D.  

Proxychains

Discussion 0
Questions 131

Judy created a forum, one day. she discovers that a user is posting strange images without writing comments.

She immediately calls a security expert, who discovers that the following code is hidden behind those images:

What issue occurred for the users who clicked on the image?

Options:

A.  

The code inject a new cookie to the browser.

B.  

The code redirects the user to another site.

C.  

The code is a virus that is attempting to gather the users username and password.

D.  

This php file silently executes the code and grabs the users session cookie and session I

D.  

Discussion 0
Questions 132

By performing a penetration test, you gained access under a user account. During the test, you established a connection with your own machine via the SMB service and occasionally entered your login and password in plaintext.

Which file do you have to clean to clear the password?

Options:

A.  

.X session-log

B.  

.bashrc

C.  

.profile

D.  

.bash_history

Discussion 0
Questions 133

Heather’s company has decided to use a new customer relationship management tool. After performing the appropriate research, they decided to purchase a subscription to a cloud-hosted solution. The only administrative task that Heather will need to perform is the management of user accounts. The provider will take care of the hardware, operating system, and software administration including patching and monitoring. Which of the following is this type of solution?

Options:

A.  

SaaS

B.  

IaaS

C.  

CaaS

D.  

PasS

Discussion 0
Questions 134

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?

Options:

A.  

Bluesmacking

B.  

BlueSniffing

C.  

Bluejacking

D.  

Bluesnarfing

Discussion 0
Questions 135

You are an ethical hacker contracted to conduct a security audit for a company. During the audit, you discover that the company's wireless network is using WEP encryption. You understand the vulnerabilities associated with WEP and plan to recommend a more secure encryption method. Which of the following would you recommend as a Suitable replacement to enhance the security of the company's wireless network?

Options:

A.  

MAC address filtering

B.  

WPA2-PSK with AES encryption

C.  

Open System authentication

D.  

SSID broadcast disabling

Discussion 0
Questions 136

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

Options:

A.  

Desynchronization

B.  

Obfuscating

C.  

Session splicing

D.  

Urgency flag

Discussion 0
Questions 137

Jude, a pen tester working in Keiltech Ltd., performs sophisticated security testing on his company's network infrastructure to identify security loopholes. In this process, he started to circumvent the network protection tools and firewalls used in the company. He employed a technique that can create forged TCP sessions by carrying out multiple SYN, ACK, and RST or FIN packets. Further, this process allowed Jude to execute DDoS attacks that can exhaust the network resources. What is the attack technique used by Jude for finding loopholes in the above scenario?

Options:

A.  

UDP flood attack

B.  

Ping-of-death attack

C.  

Spoofed session flood attack

D.  

Peer-to-peer attack

Discussion 0
Questions 138

CyberTech Inc. recently experienced SQL injection attacks on its official website. The company appointed Bob, a security professional, to build and incorporate defensive strategies against such attacks. Bob adopted a practice whereby only a list of entities such as the data type, range, size, and value, which have been approved for secured access, is accepted. What is the defensive technique employed by Bob in the above scenario?

Options:

A.  

Output encoding

B.  

Enforce least privileges

C.  

Whitelist validation

D.  

Blacklist validation

Discussion 0
Questions 139

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks?

Options:

A.  

Data-driven firewall

B.  

Packet firewall

C.  

Web application firewall

D.  

Stateful firewall

Discussion 0
Questions 140

Based on the below log, which of the following sentences are true?

Mar 1, 2016, 7:33:28 AM 10.240.250.23 - 54373 10.249.253.15 - 22 tcp_ip

Options:

A.  

Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server.

B.  

Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the client.

C.  

SSH communications are encrypted; it’s impossible to know who is the client or the server.

D.  

Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server.

Discussion 0
Questions 141

An attacker can employ many methods to perform social engineering against unsuspecting employees, including scareware.

What is the best example of a scareware attack?

Options:

A.  

A pop-up appears to a user stating, "You have won a free cruise! Click here to claim your prize!"

B.  

A banner appears to a user stating, "Your account has been locked. Click here to reset your password and unlock your account."

C.  

A banner appears to a user stating, "Your Amazon order has been delayed. Click here to find out your new delivery date."

D.  

A pop-up appears to a user stating, "Your computer may have been infected with spyware. Click here to install an anti-spyware tool to resolve this issue."

Discussion 0
Questions 142

Mary, a penetration tester, has found password hashes in a client system she managed to breach. She needs to use these passwords to continue with the test, but she does not have time to find the passwords that correspond to these hashes. Which type of attack can she implement in order to continue?

Options:

A.  

LLMNR/NBT-NS poisoning

B.  

Internal monologue attack

C.  

Pass the ticket

D.  

Pass the hash

Discussion 0
Questions 143

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host

10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he

applied his ACL configuration in the router, nobody can access the ftp, and the permitted hosts cannot access

the Internet. According to the next configuration, what is happening in the network?

access-list 102 deny tcp any any

access-list 104 permit udp host 10.0.0.3 any

access-list 110 permit tcp host 10.0.0.2 eq www any

access-list 108 permit tcp any eq ftp any

Options:

A.  

The ACL 104 needs to be first because is UDP

B.  

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

C.  

The ACL for FTP must be before the ACL 110

D.  

The ACL 110 needs to be changed to port 80

Discussion 0
Questions 144

A penetration tester is tasked with gathering information about the subdomains of a target organization's website. The tester needs a versatile and efficient solution for the task. Which of the following options would be the most effective method to accomplish this goal?

Options:

A.  

Employing a tool like Sublist3r, which is designed to enumerate the subdomains of websites using OSINT

B.  

Analyzing Linkedin profiles to find employees of the target company and their job titles

C.  

Utilizing the Harvester tool to extract email addresses related to the target domain using a search engine like Google or Bing

D.  

Using a people search service, such as Spokeo or Intelius, to gather information about the employees of the target organization

Discussion 0
Questions 145

Juliet, a security researcher in an organization, was tasked with checking for the authenticity of images to be used in the organization's magazines. She used these images as a search query and tracked the original source and details of the images, which included photographs, profile pictures, and memes. Which of the following footprinting techniques did Rachel use to finish her task?

Options:

A.  

Reverse image search

B.  

Meta search engines

C.  

Advanced image search

D.  

Google advanced search

Discussion 0
Questions 146

Which of these is capable of searching for and locating rogue access points?

Options:

A.  

HIDS

B.  

WISS

C.  

WIPS

D.  

NIDS

Discussion 0
Questions 147

A penetration tester is performing an enumeration on a client's network. The tester has acquired permission to perform enumeration activities. They have identified a remote inter-process communication (IPC) share and are trying to collect more information about it. The tester decides to use a common enumeration technique to collect the desired data. Which of the following techniques would be most appropriate for this scenario?

Options:

A.  

Brute force Active Directory

B.  

Probe the IPC share by attempting to brute force admin credentials

C.  

Extract usernames using email IDs

D.  

Conduct a DNS zone transfer

Discussion 0
Questions 148

You are the lead cybersecurity analyst at a multinational corporation that uses a hybrid encryption system to secure inter-departmental communications. The system uses RSA encryption for key exchange and AES for data encryption, taking advantage of the strengths of both asymmetric and symmetric encryption. Each RSA

key pair has a size of 'n' bits, with larger keys providing more security at the cost of slower performance. The time complexity of generating an RSA key pair is O(n*2), and AES encryption has a time complexity of O(n). An attacker has developed a quantum algorithm with time complexity O((log n)*2) to crack RSA encryption. Given *n=4000' and variable ‘AES key size’, which scenario is likely to provide the best balance of security and

performance?

Options:

A.  

AES key size=128 bits: This configuration provides less security than option A, but RSA key generation and AES encryption will be faster.

B.  

AES key size=256 bits: This configuration provides a high level of security, but RSA key generation may be slow.

C.  

AES key size=192 bits: This configuration is a balance between options A and B, providing moderate security and performance.

D.  

AES key size=512 bits: This configuration provides the highest level of security but at a significant performance cost due to the large AES key size.

Discussion 0
Questions 149

An organization has been experiencing intrusion attempts despite deploying an Intrusion Detection System (IDS) and Firewalls. As a Certified Ethical Hacker, you are asked to reinforce the intrusion detection process and recommend a better rule-based approach. The IDS uses Snort rules and the new recommended tool should be able to complement it. You suggest using YARA rules with an additional tool for rule generation. Which of the

following tools would be the best choice for this purpose and why?

Options:

A.  

AutoYara - Because it automates the generation of YARA rules from a set of malicious and benign files

B.  

yarGen - Because it generates YARA rules from strings identified in malware files while removing

strings that also appear in goodware files

C.  

YaraRET - Because it helps in reverse engineering Trojans to generate YARA rules

D.  

koodous - Because it combines social networking with antivirus signatures and YARA rules to detect malware

Discussion 0
Questions 150

Ben purchased a new smartphone and received some updates on it through the OTA method. He received two messages: one with a PIN from the network operator and another asking him to enter the PIN received from the operator. As soon as he entered the PIN, the smartphone started functioning in an abnormal manner. What is the type of attack performed on Ben in the above scenario?

Options:

A.  

Advanced SMS phishing

B.  

Bypass SSL pinning

C.  

Phishing

D.  

Tap 'n ghost attack

Discussion 0
Questions 151

Sam is a penetration tester hired by Inception Tech, a security organization. He was asked to perform port scanning on a target host in the network. While performing the given task, Sam sends FIN/ACK probes and determines that an RST packet is sent in response by the target host, indicating that the port is closed.

What is the port scanning technique used by Sam to discover open ports?

Options:

A.  

Xmas scan

B.  

IDLE/IPID header scan

C.  

TCP Maimon scan

D.  

ACK flag probe scan

Discussion 0
Questions 152

BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory. What is this mechanism called in cryptography?

Options:

A.  

Key archival

B.  

Key escrow.

C.  

Certificate rollover

D.  

Key renewal

Discussion 0
Questions 153

Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange. What is the encryption software employed by Sam for securing the email messages?

Options:

A.  

PGP

B.  

S/MIME

C.  

SMTP

D.  

GPG

Discussion 0
Questions 154

A post-breach forensic investigation revealed that a known vulnerability in Apache Struts was to blame for the Equifax data breach that affected 143 million customers. A fix was available from the software vendor for several months prior 10 the Intrusion. This Is likely a failure in which of the following security processes?

Options:

A.  

vendor risk management

B.  

Security awareness training

C.  

Secure deployment lifecycle

D.  

Patch management

Discussion 0
Questions 155

Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch?

Options:

A.  

Evil twin attack

B.  

DNS cache flooding

C.  

MAC flooding

D.  

DDoS attack

Discussion 0
Questions 156

In an attempt to damage the reputation of a competitor organization, Hailey, a professional hacker, gathers a list of employee and client email addresses and other related information by using various search engines, social networking sites, and web spidering tools. In this process, she also uses an automated tool to gather a list of words from the target website to further perform a brute-force attack on the previously gathered email addresses.

What is the tool used by Hailey for gathering a list of words from the target website?

Options:

A.  

Shadowsocks

B.  

CeWL

C.  

Psiphon

D.  

Orbot

Discussion 0
Questions 157

After an audit, the auditors Inform you that there is a critical finding that you must tackle Immediately. You read the audit report, and the problem is the service running on port 389. Which service Is this and how can you tackle the problem?

Options:

A.  

The service is LDAP. and you must change it to 636. which is LDPAPS.

B.  

The service is NTP. and you have to change It from UDP to TCP in order to encrypt it

C.  

The findings do not require immediate actions and are only suggestions.

D.  

The service is SMTP, and you must change it to SMIME. which is an encrypted way to send emails.

Discussion 0
Questions 158

Which of the following Metasploit post-exploitation modules can be used to escalate privileges on Windows systems?

Options:

A.  

getsystem

B.  

getuid

C.  

keylogrecorder

D.  

autoroute

Discussion 0
Questions 159

While performing a security audit of a web application, an ethical hacker discovers a potential vulnerability.

The application responds to logically incorrect queries with detailed error messages that divulge the underlying database's structure. The ethical hacker decides to exploit this vulnerability further. Which type of SQL Injection attack is the ethical hacker likely to use?

Options:

A.  

UNION SQL Injection

B.  

Blind/inferential SQL Injection

C.  

In-band SQL Injection

D.  

Error-based SOL Injection

Discussion 0
Questions 160

In both pharming and phishing attacks, an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims.

What is the difference between pharming and phishing attacks?

Options:

A.  

In a pharming attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack, an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name

B.  

In a phishing attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack, an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual websites domain name

C.  

Both pharming and phishing attacks are purely technical and are not considered forms of social engineering

D.  

Both pharming and phishing attacks are identical

Discussion 0
Questions 161

This type of injection attack does not show any error message. It is difficult to exploit as it returns information when the application is given SQL payloads that elicit a true or false response from the server. By observing the response, an attacker can extract sensitive information. What type of attack is this?

Options:

A.  

Time-based SQL injection

B.  

Union SQL injection

C.  

Error-based SQL injection

D.  

Blind SQL injection

Discussion 0
Questions 162

Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh performed?

Options:

A.  

Exploitation

B.  

Weaponization

C.  

Delivery

D.  

Reconnaissance

Discussion 0
Questions 163

Kate dropped her phone and subsequently encountered an issue with the phone's internal speaker. Thus, she is using the phone's loudspeaker for phone calls and other activities. Bob, an attacker, takes advantage of this vulnerability and secretly exploits the hardware of Kate's phone so that he can monitor the loudspeaker's output from data sources such as voice assistants, multimedia messages, and audio files by using a malicious app to breach speech privacy. What is the type of attack Bob performed on Kate in the above scenario?

Options:

A.  

Man-in-the-disk attack

B.  

aLTEr attack

C.  

SIM card attack

D.  

Spearphone attack

Discussion 0
Questions 164

An ethical hacker is scanning a target network. They initiate a TCP connection by sending an SYN packet to a target machine and receiving a SYN/ACK packet in response. But instead of completing the three-way handshake with an ACK packet, they send an RST packet. What kind of scan is the ethical hacker likely performing and what is their goal?

Options:

A.  

They are performing an SYN scan to stealthily identify open ports without fully establishing a connection

B.  

They are performing a TCP connect scan to identify open ports on the target machine

C.  

They are performing a vulnerability scan to identify any weaknesses in the target system

D.  

They are performing a network scan to identify live hosts and their IP addresses

Discussion 0
Questions 165

Cross-site request forgery involves:

Options:

A.  

A request sent by a malicious user from a browser to a server

B.  

Modification of a request by a proxy between client and server

C.  

A browser making a request to a server without the user’s knowledge

D.  

A server making a request to another server without the user’s knowledge

Discussion 0
Questions 166

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target

system, he finds a list of hashed passwords.

Which of the following tools would not be useful for cracking the hashed passwords?

Options:

A.  

John the Ripper

B.  

Hashcat

C.  

netcat

D.  

THC-Hydra

Discussion 0
Questions 167

Which rootkit is characterized by its function of adding code and/or replacing some of the operating-system kernel code to obscure a backdoor on a system?

Options:

A.  

User-mode rootkit

B.  

Library-level rootkit

C.  

Kernel-level rootkit

D.  

Hypervisor-level rootkit

Discussion 0
Questions 168

A cyber attacker has initiated a series of activities against a high-profile organization following the Cyber Kill

Chain Methodology. The attacker is presently in the “Delivery” stage. As an Ethical Hacker, you are trying to

anticipate the adversary's next move. What is the most probable subsequent action from the attacker based on

the Cyber Kill Chain Methodology?

Options:

A.  

The attacker will attempt to escalate privileges to gain complete control of the compromised system.

B.  

The attacker will exploit the malicious payload delivered to the target organization and establish a foothold.

C.  

The attacker will initiate an active connection to the target system to gather more data.

D.  

The attacker will start reconnaissance to gather as much information as possible about the target.

Discussion 0
Questions 169

Which of the following is a passive wireless packet analyzer that works on Linux-based systems?

Options:

A.  

Burp Suite

B.  

OpenVAS

C.  

tshark

D.  

Kismet

Discussion 0
Questions 170

You are the chief security officer at AlphaTech, a tech company that specializes in data storage solutions. Your company is developing a new cloud storage platform where users can store their personal files. To ensure data security, the development team is proposing to use symmetric encryption for data at rest. However, they are unsure of how to securely manage and distribute the symmetric keys to users. Which of the following strategies

would you recommend to them?

Options:

A.  

Use hash functions to distribute the keys.

B.  

implement the Diffie-Hellman protocol for secure key exchange.

C.  

Use HTTPS protocol for secure key transfer.

D.  

Use digital signatures to encrypt the symmetric keys.

Discussion 0
Questions 171

Given below are different steps involved in the vulnerability-management life cycle.

1) Remediation

2) Identify assets and create a baseline

3) Verification

4) Monitor

5) Vulnerability scan

6) Risk assessment

Identify the correct sequence of steps involved in vulnerability management.

Options:

A.  

2-->5-->6-->1-->3-->4

B.  

2-->1-->5-->6-->4-->3

C.  

2-->4-->5-->3-->6--> 1

D.  

1-->2-->3-->4-->5-->6

Discussion 0