Weekend Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified Ethical Hacker (CEH) Question and Answers

Certified Ethical Hacker (CEH)

Last Update May 11, 2024
Total Questions : 878

We are offering FREE CEH-001 GAQM exam questions. All you do is to just go and sign up. Give your details, prepare CEH-001 free exam questions and then go for complete pool of Certified Ethical Hacker (CEH) test questions that will help you more.

CEH-001 pdf

CEH-001 PDF

$35  $99.99
CEH-001 Engine

CEH-001 Testing Engine

$42  $119.99
CEH-001 PDF + Engine

CEH-001 PDF + Testing Engine

$56  $159.99
Questions 1

A covert channel is a channel that

Options:

A.  

transfers information over, within a computer system, or network that is outside of the security policy.

B.  

transfers information over, within a computer system, or network that is within the security policy.

C.  

transfers information via a communication path within a computer system, or network for transfer of data.

D.  

transfers information over, within a computer system, or network that is encrypted.

Discussion 0
Questions 2

Jake is a network administrator who needs to get reports from all the computer and network devices on his network. Jake wants to use SNMP but is afraid that won't be secure since passwords and messages are in clear text. How can Jake gather network information in a secure manner?

Options:

A.  

He can use SNMPv3

B.  

Jake can use SNMPrev5

C.  

He can use SecWMI

D.  

Jake can use SecSNMP

Discussion 0
Questions 3

You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption.

What encryption algorithm will you be decrypting?

Options:

A.  

MD4

B.  

DES

C.  

SHA

D.  

SSL

Discussion 0
Questions 4

Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice machine. From the command prompt, she types the following command.

For /f "tokens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:"Administrator" %%a

What is Eve trying to do?

Options:

A.  

Eve is trying to connect as an user with Administrator privileges

B.  

Eve is trying to enumerate all users with Administrative privileges

C.  

Eve is trying to carry out a password crack for user Administrator

D.  

Eve is trying to escalate privilege of the null user to that of Administrator

Discussion 0
Questions 5

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters.

With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results?

Options:

A.  

Online Attack

B.  

Dictionary Attack

C.  

Brute Force Attack

D.  

Hybrid Attack

Discussion 0
Questions 6

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored? (Choose the best answer)

Options:

A.  

symmetric algorithms

B.  

asymmetric algorithms

C.  

hashing algorithms

D.  

integrity algorithms

Discussion 0
Questions 7

Exhibit:

Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal?

Options:

A.  

har.txt

B.  

SAM file

C.  

wwwroot

D.  

Repair file

Discussion 0
Questions 8

What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?

Options:

A.  

Copy the system files from a known good system

B.  

Perform a trap and trace

C.  

Delete the files and try to determine the source

D.  

Reload from a previous backup

E.  

Reload from known good media

Discussion 0
Questions 9

Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products?

Options:

A.  

Covert keylogger

B.  

Stealth keylogger

C.  

Software keylogger

D.  

Hardware keylogger

Discussion 0
Questions 10

An attacker runs netcat tool to transfer a secret file between two hosts.

Machine A: netcat -l -p 1234 < secretfile

Machine B: netcat 192.168.3.4 > 1234

He is worried about information being sniffed on the network. How would the attacker use netcat to encrypt the information before transmitting onto the wire?

Options:

A.  

Machine A: netcat -l -p -s password 1234 < testfile

Machine B: netcat 1234

B.  

Machine A: netcat -l -e magickey -p 1234 < testfile

Machine B: netcat 1234

C.  

Machine A: netcat -l -p 1234 < testfile -pw password

Machine B: netcat 1234 -pw password

D.  

Use cryptcat instead of netcat

Discussion 0
Questions 11

After an attacker has successfully compromised a remote computer, what would be one of the last steps that would be taken to ensure that the compromise is not traced back to the source of the problem?

Options:

A.  

Install pactehs

B.  

Setup a backdoor

C.  

Cover your tracks

D.  

Install a zombie for DDOS

Discussion 0
Questions 12

Password cracking programs reverse the hashing process to recover passwords.(True/False.

Options:

A.  

True

B.  

False

Discussion 0
Questions 13

Which definition among those given below best describes a covert channel?

Options:

A.  

A server program using a port that is not well known.

B.  

Making use of a protocol in a way it is not intended to be used.

C.  

It is the multiplexing taking place on a communication link.

D.  

It is one of the weak channels used by WEP which makes it insecure.

Discussion 0
Questions 14

How would you describe a simple yet very effective mechanism for sending and receiving unauthorized information or data between machines without alerting any firewalls and IDS's on a network?

Options:

A.  

Covert Channel

B.  

Crafted Channel

C.  

Bounce Channel

D.  

Deceptive Channel

Discussion 0
Questions 15

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible?

Options:

A.  

Birthday

B.  

Brute force

C.  

Man-in-the-middle

D.  

Smurf

Discussion 0
Questions 16

What file system vulnerability does the following command take advantage of?

type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe

Options:

A.  

HFS

B.  

ADS

C.  

NTFS

D.  

Backdoor access

Discussion 0
Questions 17

John wishes to install a new application onto his Windows 2000 server.

He wants to ensure that any application he uses has not been Trojaned.

What can he do to help ensure this?

Options:

A.  

Compare the file's MD5 signature with the one published on the distribution media

B.  

Obtain the application via SSL

C.  

Compare the file's virus signature with the one published on the distribution media

D.  

Obtain the application from a CD-ROM disc

Discussion 0
Questions 18

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two.

What would you call this attack?

Options:

A.  

Interceptor

B.  

Man-in-the-middle

C.  

ARP Proxy

D.  

Poisoning Attack

Discussion 0
Questions 19

Which of the following LM hashes represent a password of less than 8 characters? (Select 2)

Options:

A.  

BA810DBA98995F1817306D272A9441BB

B.  

44EFCE164AB921CQAAD3B435B51404EE

C.  

0182BD0BD4444BF836077A718CCDF409

D.  

CEC52EB9C8E3455DC2265B23734E0DAC

E.  

B757BF5C0D87772FAAD3B435B51404EE

F.  

E52CAC67419A9A224A3B108F3FA6CB6D

Discussion 0
Questions 20

If the final set of security controls does not eliminate all risk in a system, what could be done next?

Options:

A.  

Continue to apply controls until there is zero risk.

B.  

Ignore any remaining risk.

C.  

If the residual risk is low enough, it can be accepted.

D.  

Remove current controls since they are not completely effective.

Discussion 0
Questions 21

Which initial procedure should an ethical hacker perform after being brought into an organization?

Options:

A.  

Begin security testing.

B.  

Turn over deliverables.

C.  

Sign a formal contract with non-disclosure.

D.  

Assess what the organization is trying to protect.

Discussion 0
Questions 22

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room?

Options:

A.  

Set a BIOS password.

B.  

Encrypt the data on the hard drive.

C.  

Use a strong logon password to the operating system.

D.  

Back up everything on the laptop and store the backup in a safe place.

Discussion 0
Questions 23

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response?

Options:

A.  

Passive

B.  

Reflective

C.  

Active

D.  

Distributive

Discussion 0
Questions 24

Which solution can be used to emulate computer services, such as mail and ftp, and to capture information related to logins or actions?

Options:

A.  

Firewall

B.  

Honeypot

C.  

Core server

D.  

Layer 4 switch

Discussion 0
Questions 25

An engineer is learning to write exploits in C++ and is using the exploit tool Backtrack. The engineer wants to compile the newest C++ exploit and name it calc.exe. Which command would the engineer use to accomplish this?

Options:

A.  

g++ hackersExploit.cpp -o calc.exe

B.  

g++ hackersExploit.py -o calc.exe

C.  

g++ -i hackersExploit.pl -o calc.exe

D.  

g++ --compile –i hackersExploit.cpp -o calc.exe

Discussion 0
Questions 26

You are trying to hijack a telnet session from a victim machine with IP address 10.0.0.5 to Cisco router at 10.0.0.1. You sniff the traffic and attempt to predict the sequence and acknowledgement numbers to successfully hijack the telnet session.

Here is the captured data in tcpdump.

What are the next sequence and acknowledgement numbers that the router will send to the victim machine?

Options:

A.  

Sequence number: 82980070 Acknowledgement number: 17768885

A.  

B.  

Sequence number: 17768729 Acknowledgement number: 82980070

B.  

C.  

Sequence number: 87000070 Acknowledgement number: 85320085

C.  

D.  

Sequence number: 82980010 Acknowledgement number: 17768885

D.  

Discussion 0
Questions 27

A company has five different subnets: 192.168.1.0, 192.168.2.0, 192.168.3.0, 192.168.4.0 and 192.168.5.0. How can NMAP be used to scan these adjacent Class C networks?

Options:

A.  

NMAP -P 192.168.1-5.

B.  

NMAP -P 192.168.0.0/16

C.  

NMAP -P 192.168.1.0, 2.0, 3.0, 4.0, 5.0

D.  

NMAP -P 192.168.1/17

Discussion 0
Questions 28

What do you call a pre-computed hash?

Options:

A.  

Sun tables

B.  

Apple tables

C.  

Rainbow tables

D.  

Moon tables

Discussion 0
Questions 29

In the software security development life cyle process, threat modeling occurs in which phase?

Options:

A.  

Design

B.  

Requirements

C.  

Verification

D.  

Implementation

Discussion 0
Questions 30

Web servers are often the most targeted and attacked hosts on organizations' networks. Attackers may exploit software bugs in the Web server, underlying operating system, or active content to gain unauthorized access.

Identify the correct statement related to the above Web Server installation?

Options:

A.  

Lack of proper security policy, procedures and maintenance

B.  

Bugs in server software, OS and web applications

C.  

Installing the server with default settings

D.  

Unpatched security flaws in the server software, OS and applications

Discussion 0
Questions 31

Which type of scan measures a person's external features through a digital video camera?

Options:

A.  

Iris scan

B.  

Retinal scan

C.  

Facial recognition scan

D.  

Signature kinetics scan

Discussion 0
Questions 32

Lauren is performing a network audit for her entire company. The entire network is comprised of around 500 computers. Lauren starts an ICMP ping sweep by sending one IP packet to the broadcast address of the network, but only receives responses from around five hosts. Why did this ping sweep only produce a few responses?

Options:

A.  

Only Windows systems will reply to this scan.

B.  

A switched network will not respond to packets sent to the broadcast address.

C.  

Only Linux and Unix-like (Non-Windows) systems will reply to this scan.

D.  

Only servers will reply to this scan.

Discussion 0
Questions 33

June, a security analyst, understands that a polymorphic virus has the ability to mutate and can change its known viral signature and hide from signature-based antivirus programs. Can June use an antivirus program in this case and would it be effective against a polymorphic virus?

Options:

A.  

Yes. June can use an antivirus program since it compares the parity bit of executable files to the database of known check sum counts and it is effective on a polymorphic virus

B.  

Yes. June can use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and it is very effective against a polymorphic virus

C.  

No. June can't use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and in the case the polymorphic viruses cannot be detected by a signature-based anti-virus program

D.  

No. June can't use an antivirus program since it compares the size of executable files to the database of known viral signatures and it is effective on a polymorphic virus

Discussion 0
Questions 34

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?

Options:

A.  

Man-in-the-middle attack

B.  

Brute-force attack

C.  

Dictionary attack

D.  

Session hijacking

Discussion 0
Questions 35

What type of port scan is shown below?

Options:

A.  

Idle Scan

B.  

Windows Scan

C.  

XMAS Scan

D.  

SYN Stealth Scan

Discussion 0
Questions 36

Which of the following is an example of IP spoofing?

Options:

A.  

SQL injections

B.  

Man-in-the-middle

C.  

Cross-site scripting

D.  

ARP poisoning

Discussion 0
Questions 37

While testing the company's web applications, a tester attempts to insert the following test script into the search area on the company's web sitE.

Afterwards, when the tester presses the search button, a pop-up box appears on the screen with the text: "Testing Testing Testing". Which vulnerability has been detected in the web application?

Options:

A.  

Buffer overflow

B.  

Cross-site request forgery

C.  

Distributed denial of service

D.  

Cross-site scripting

Discussion 0
Questions 38

Employees in a company are no longer able to access Internet web sites on their computers. The network administrator is able to successfully ping IP address of web servers on the Internet and is able to open web sites by using an IP address in place of the URL. The administrator runs the nslookup command for www.eccouncil.org and receives an error message stating there is no response from the server. What should the administrator do next?

Options:

A.  

Configure the firewall to allow traffic on TCP ports 53 and UDP port 53.

B.  

Configure the firewall to allow traffic on TCP ports 80 and UDP port 443.

C.  

Configure the firewall to allow traffic on TCP port 53.

D.  

Configure the firewall to allow traffic on TCP port 8080.

Discussion 0
Questions 39

Which type of security document is written with specific step-by-step details?

Options:

A.  

Process

B.  

Procedure

C.  

Policy

D.  

Paradigm

Discussion 0
Questions 40

What is a successful method for protecting a router from potential smurf attacks?

Options:

A.  

Placing the router in broadcast mode

B.  

Enabling port forwarding on the router

C.  

Installing the router outside of the network's firewall

D.  

Disabling the router from accepting broadcast ping messages

Discussion 0
Questions 41

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP ranges owned by the bank, performing lookups on the bank's DNS servers, reading news articles online about the bank, watching what times the bank employees come into work and leave from work, searching the bank's job postings (paying special attention to IT related jobs), and visiting the local dumpster for the bank's corporate office. What phase of the penetration test is the tester currently in?

Options:

A.  

Information reporting

B.  

Vulnerability assessment

C.  

Active information gathering

D.  

Passive information gathering

Discussion 0
Questions 42

The use of technologies like IPSec can help guarantee the followinG. authenticity, integrity, confidentiality and

Options:

A.  

non-repudiation.

B.  

operability.

C.  

security.

D.  

usability.

Discussion 0
Questions 43

Which of the following is a detective control?

Options:

A.  

Smart card authentication

B.  

Security policy

C.  

Audit trail

D.  

Continuity of operations plan

Discussion 0
Questions 44

A newly discovered flaw in a software application would be considered which kind of security vulnerability?

Options:

A.  

Input validation flaw

B.  

HTTP header injection vulnerability

C.  

0-day vulnerability

D.  

Time-to-check to time-to-use flaw

Discussion 0
Questions 45

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?

Options:

A.  

Restore a random file.

B.  

Perform a full restore.

C.  

Read the first 512 bytes of the tape.

D.  

Read the last 512 bytes of the tape.

Discussion 0
Questions 46

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?

Options:

A.  

Fast processor to help with network traffic analysis

B.  

They must be dual-homed

C.  

Similar RAM requirements

D.  

Fast network interface cards

Discussion 0
Questions 47

A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Questions 48

Fingerprinting VPN firewalls is possible with which of the following tools?

Options:

A.  

Angry IP

B.  

Nikto

C.  

Ike-scan

D.  

Arp-scan

Discussion 0
Questions 49

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

Options:

A.  

The gateway is not routing to a public IP address.

B.  

The computer is using an invalid IP address.

C.  

The gateway and the computer are not on the same network.

D.  

The computer is not using a private IP address.

Discussion 0
Questions 50

What are common signs that a system has been compromised or hacked? (Choose three.)

Options:

A.  

Increased amount of failed logon events

B.  

Patterns in time gaps in system and/or event logs

C.  

New user accounts created

D.  

Consistency in usage baselines

E.  

Partitions are encrypted

F.  

Server hard drives become fragmented

Discussion 0
Questions 51

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

B.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

C.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.  

Overwrites the original MBR and only executes the new virus code

Discussion 0
Questions 52

What are the three types of authentication?

Options:

A.  

Something you: know, remember, prove

B.  

Something you: have, know, are

C.  

Something you: show, prove, are

D.  

Something you: show, have, prove

Discussion 0
Questions 53

When analyzing the IDS logs, the system administrator notices connections from outside of the LAN have been sending packets where the Source IP address and Destination IP address are the same. There have been no alerts sent via email or logged in the IDS. Which type of an alert is this?

Options:

A.  

False positive

B.  

False negative

C.  

True positive

D.  

True negative

Discussion 0
Questions 54

Which of the following is a primary service of the U.S. Computer Security Incident Response Team (CSIRT)?

Options:

A.  

CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide.

B.  

CSIRT provides a computer security surveillance service to supply a government with important intelligence information on individuals travelling abroad.

C.  

CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by individuals and multi-national corporations.

D.  

CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an individual's property or company's asset.

Discussion 0
Questions 55

A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Questions 56

How can a policy help improve an employee's security awareness?

Options:

A.  

By implementing written security procedures, enabling employee security training, and promoting the benefits of security

B.  

By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees

C.  

By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line

D.  

By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths

Discussion 0
Questions 57

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

Options:

A.  

The key entered is a symmetric key used to encrypt the wireless data.

B.  

The key entered is a hash that is used to prove the integrity of the wireless data.

C.  

The key entered is based on the Diffie-Hellman method.

D.  

The key is an RSA key used to encrypt the wireless data.

Discussion 0
Questions 58

What port number is used by LDAP protocol?

Options:

A.  

110

B.  

389

C.  

464

D.  

445

Discussion 0
Questions 59

What sequence of packets is sent during the initial TCP three-way handshake?

Options:

A.  

SYN, SYN-ACK, ACK

B.  

SYN, URG, ACK

C.  

SYN, ACK, SYN-ACK

D.  

FIN, FIN-ACK, ACK

Discussion 0
Questions 60

An Attacker creates a zuckerjournals.com website by copying and mirroring HACKERJOURNALS.COM site to spread the news that Hollywood actor Jason Jenkins died in a car accident. The attacker then submits his fake site for indexing in major search engines. When users search for "Jason Jenkins", attacker's fake site shows up and dupes victims by the fake news.

This is another great example that some people do not know what URL's are. Real website:

Fake website: http://www.zuckerjournals.com

The website is clearly not WWW.HACKERJOURNALS.COM. It is obvious for many, but unfortunately some people still do not know what an URL is. It's the address that you enter into the address bar at the top your browser and this is clearly not legit site, its www.zuckerjournals.com

How would you verify if a website is authentic or not?

Options:

A.  

Visit the site using secure HTTPS protocol and check the SSL certificate for authenticity

B.  

Navigate to the site by visiting various blogs and forums for authentic links

C.  

Enable Cache on your browser and lookout for error message warning on the screen

D.  

Visit the site by clicking on a link from Google search engine

Discussion 0
Questions 61

Hampton is the senior security analyst for the city of Columbus in Ohio. His primary responsibility is to ensure that all physical and logical aspects of the city's computer network are secure from all angles. Bill is an IT technician that works with Hampton in the same IT department. Bill's primary responsibility is to keep PC's and servers up to date and to keep track of all the agency laptops that the company owns and lends out to its employees. After Bill setup a wireless network for the agency, Hampton made sure that everything was secure. He instituted encryption, rotating keys, turned off SSID broadcasting, and enabled MAC filtering. According to agency policy, only company laptops are allowed to use the wireless network, so Hampton entered all the MAC addresses for those laptops into the wireless security utility so that only those laptops should be able to access the wireless network.

Hampton does not keep track of all the laptops, but he is pretty certain that the agency only purchases Dell laptops. Hampton is curious about this because he notices Bill working on a Toshiba laptop one day and saw that he was on the Internet. Instead of jumping to conclusions, Hampton decides to talk to Bill's boss and see if they had purchased a Toshiba laptop instead of the usual Dell. Bill's boss said no, so now Hampton is very curious to see how Bill is accessing the Internet. Hampton does site surveys every couple of days, and has yet to see any outside wireless network signals inside the company's building.

How was Bill able to get Internet access without using an agency laptop?

Options:

A.  

Bill spoofed the MAC address of Dell laptop

B.  

Bill connected to a Rogue access point

C.  

Toshiba and Dell laptops share the same hardware address

D.  

Bill brute forced the Mac address ACLs

Discussion 0
Questions 62

In TCP communications there are 8 flags; FIN, SYN, RST, PSH, ACK, URG, ECE, CWR. These flags have decimal numbers assigned to them:

FIN = 1

SYN = 2

RST = 4

PSH = 8

ACK = 16

URG = 32

ECE = 64

CWR =128

Example: To calculate SYN/ACK flag decimal value, add 2 (which is the decimal value of the SYN flag) to 16 (which is the decimal value of the ACK flag), so the result would be 18.

Based on the above calculation, what is the decimal value for XMAS scan?

Options:

A.  

23

B.  

24

C.  

41

D.  

64

Discussion 0
Questions 63

What type of Virus is shown here?

Options:

A.  

Macro Virus

B.  

Cavity Virus

C.  

Boot Sector Virus

D.  

Metamorphic Virus

E.  

Sparse Infector Virus

Discussion 0
Questions 64

The network administrator at Spears Technology, Inc has configured the default gateway Cisco router's access-list as below:

You are hired to conduct security testing on their network. You successfully brute-force the SNMP community string using a SNMP crack tool. The access-list configured at the router prevents you from establishing a successful connection. You want to retrieve the Cisco configuration from the router. How would you proceed?

Options:

A.  

Use the Cisco's TFTP default password to connect and download the configuration file

B.  

Run a network sniffer and capture the returned traffic with the configuration file from the router

C.  

Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router masking your IP address

D.  

Send a customized SNMP set request with a spoofed source IP address in the range - 192.168.1.0

Discussion 0
Questions 65

Which of the following commands runs snort in packet logger mode?

Options:

A.  

./snort -dev -h ./log

B.  

./snort -dev -l ./log

C.  

./snort -dev -o ./log

D.  

./snort -dev -p ./log

Discussion 0
Questions 66

Why would an attacker want to perform a scan on port 137?

Options:

A.  

To discover proxy servers on a network

B.  

To disrupt the NetBIOS SMB service on the target host

C.  

To check for file and print sharing on Windows systems

D.  

To discover information about a target host using NBTSTAT

Discussion 0
Questions 67

Paul has just finished setting up his wireless network. He has enabled numerous security features such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his wireless router. Paul notices that when he uses his wireless connection, the speed is sometimes 54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's management utility and notices that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop. What is Paul seeing here?

Options:

A.  

MAC spoofing

B.  

Macof

C.  

ARP spoofing

D.  

DNS spoofing

Discussion 0
Questions 68

A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend?

Options:

A.  

IP Security (IPSEC)

B.  

Multipurpose Internet Mail Extensions (MIME)

C.  

Pretty Good Privacy (PGP)

D.  

Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

Discussion 0
Questions 69

What ICMP message types are used by the ping command?

Options:

A.  

Timestamp request (13) and timestamp reply (14)

B.  

Echo request (8) and Echo reply (0)

C.  

Echo request (0) and Echo reply (1)

D.  

Ping request (1) and Ping reply (2)

Discussion 0
Questions 70

Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routines to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database?

Options:

A.  

Jimmy can submit user input that executes an operating system command to compromise a target system

B.  

Jimmy can gain control of system to flood the target system with requests, preventing legitimate users from gaining access

C.  

Jimmy can utilize an incorrect configuration that leads to access with higher-than expected privilege of the database

D.  

Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system

Discussion 0
Questions 71

If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business, they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they will be in the organization.

How would you prevent such type of attacks?

Options:

A.  

It is impossible to block these attacks

B.  

Hire the people through third-party job agencies who will vet them for you

C.  

Conduct thorough background checks before you engage them

D.  

Investigate their social networking profiles

Discussion 0
Questions 72

Consider the following code:

URL:http://www.certified.com/search.pl?

text=

If an attacker can trick a victim user to click a link like this, and the Web application does not validate input, then the victim's browser will pop up an alert showing the users current set of cookies. An attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site.

What is the countermeasure against XSS scripting?

Options:

A.  

Create an IP access list and restrict connections based on port number

B.  

Replace "<" and ">" characters with "& l t;" and "& g t;" using server scripts

C.  

Disable Javascript in IE and Firefox browsers

D.  

Connect to the server using HTTPS protocol instead of HTTP

Discussion 0
Questions 73

You just purchased the latest DELL computer, which comes pre-installed with Windows 7, McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box, and there are a few things that you must do before you use it.

Options:

A.  

New installation of Windows should be patched by installing the latest service packs and hotfixes

B.  

Key applications such as Adobe Acrobat, Macromedia Flash, Java, Winzip etc., must have the latest security patches installed

C.  

Install a personal firewall and lock down unused ports from connecting to your computer

D.  

Install the latest signatures for Antivirus software

E.  

Configure "Windows Update" to automatic

F.  

Create a non-admin user with a complex password and logon to this account

G.  

You can start using your computer as vendors such as DELL, HP and IBM would have already installed the latest service packs.

Discussion 0
Questions 74

Samuel is the network administrator of DataX Communications, Inc. He is trying to configure his firewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours' time after more than three unsuccessful attempts. He is confident that this rule will secure his network from hackers on the Internet.

But he still receives hundreds of thousands brute-force attempts generated from various IP addresses around the world. After some investigation he realizes that the intruders are using a proxy somewhere else on the Internet which has been scripted to enable the random usage of various proxies on each request so as not to get caught by the firewall rule.

Later he adds another rule to his firewall and enables small sleep on the password attempt so that if the password is incorrect, it would take 45 seconds to return to the user to begin another attempt. Since an intruder may use multiple machines to brute force the password, he also throttles the number of connections that will be prepared to accept from a particular IP address. This action will slow the intruder's attempts.

Samuel wants to completely block hackers brute force attempts on his network.

What are the alternatives to defending against possible brute-force password attacks on his site?

Options:

A.  

Enforce a password policy and use account lockouts after three wrong logon attempts even though this might lock out legit users

B.  

Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address of the intruder so that you can block them at the

Firewall manually

C.  

Enforce complex password policy on your network so that passwords are more difficult to brute force

D.  

You cannot completely block the intruders attempt if they constantly switch proxies

Discussion 0
Questions 75

Attacking well-known system defaults is one of the most common hacker attacks. Most software is shipped with a default configuration that makes it easy to install and setup the application. You should change the default settings to secure the system.

Which of the following is NOT an example of default installation?

Options:

A.  

Many systems come with default user accounts with well-known passwords that administrators forget to change

B.  

Often, the default location of installation files can be exploited which allows a hacker to retrieve a file from the system

C.  

Many software packages come with "samples" that can be exploited, such as the sample programs on IIS web services

D.  

Enabling firewall and anti-virus software on the local system

Discussion 0
Questions 76

Web servers often contain directories that do not need to be indexed. You create a text file with search engine indexing restrictions and place it on the root directory of the Web Server.

User-agent: *

Disallow: /images/

Disallow: /banners/

Disallow: /Forms/

Disallow: /Dictionary/

Disallow: /_borders/

Disallow: /_fpclass/

Disallow: /_overlay/

Disallow: /_private/

Disallow: /_themes/

What is the name of this file?

Options:

A.  

robots.txt

B.  

search.txt

C.  

blocklist.txt

D.  

spf.txt

Discussion 0
Questions 77

Which of the following LM hashes represents a password of less than 8 characters?

Options:

A.  

0182BD0BD4444BF836077A718CCDF409

B.  

44EFCE164AB921CQAAD3B435B51404EE

C.  

BA810DBA98995F1817306D272A9441BB

D.  

CEC52EB9C8E3455DC2265B23734E0DAC

E.  

B757BF5C0D87772FAAD3B435B51404EE

F.  

E52CAC67419A9A224A3B108F3FA6CB6D

Discussion 0
Questions 78

Study the log below and identify the scan type.

Options:

A.  

nmap -sR 192.168.1.10

B.  

nmap -sS 192.168.1.10

C.  

nmap -sV 192.168.1.10

D.  

nmap -sO -T 192.168.1.10

Discussion 0
Questions 79

Which of the following command line switch would you use for OS detection in Nmap?

Options:

A.  

-D

B.  

-O

C.  

-P

D.  

-X

Discussion 0
Questions 80

What does the term “Ethical Hacking” mean?

Options:

A.  

Someone who is hacking for ethical reasons.

B.  

Someone who is using his/her skills for ethical reasons.

C.  

Someone who is using his/her skills for defensive purposes.

D.  

Someone who is using his/her skills for offensive purposes.

Discussion 0
Questions 81

Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal?

05/20-17:0645.061034 192.160.13.4:31337 --> 172.16.1.101:1

TCP TTL:44 TOS:0x10 ID:242

***FRP** Seq:0xA1D95  Ack:0x53  Win: 0x400

What is odd about this attack? (Choose the most appropriate statement)

Options:

A.  

This is not a spoofed packet as the IP stack has increasing numbers for the three flags.

B.  

This is back orifice activity as the scan comes from port 31337.

C.  

The attacker wants to avoid creating a sub-carrier connection that is not normally valid.

D.  

There packets were created by a tool; they were not created by a standard IP stack.

Discussion 0
Questions 82

What two things will happen if a router receives an ICMP packet, which has a TTL value of 1, and the destination host is several hops away? (Select 2 answers)

Options:

A.  

The router will discard the packet

B.  

The router will decrement the TTL value and forward the packet to the next router on the path to the destination host

C.  

The router will send a time exceeded message to the source host

D.  

The router will increment the TTL value and forward the packet to the next router on the path to the destination host.

E.  

The router will send an ICMP Redirect Message to the source host

Discussion 0
Questions 83

A company is legally liable for the content of email that is sent from its systems, regardless of whether the message was sent for private or business-related purposes. This could lead to prosecution for the sender and for the company's directors if, for example, outgoing email was found to contain material that was pornographic, racist, or likely to incite someone to commit an act of terrorism. You can always defend yourself by "ignorance of the law" clause.

Options:

A.  

true

B.  

false

Discussion 0
Questions 84

John has scanned the web server with NMAP. However, he could not gather enough information to help him identify the operating system running on the remote host accurately.

What would you suggest to John to help identify the OS that is being used on the remote web server?

Options:

A.  

Connect to the web server with a browser and look at the web page.

B.  

Connect to the web server with an FTP client.

C.  

Telnet to port 8080 on the web server and look at the default page code.

D.  

Telnet to an open port and grab the banner.

Discussion 0
Questions 85

What port scanning method involves sending spoofed packets to a target system and then looking for adjustments to the IPID on a zombie system?

Options:

A.  

Blind Port Scanning

B.  

Idle Scanning

C.  

Bounce Scanning

D.  

Stealth Scanning

E.  

UDP Scanning

Discussion 0
Questions 86

One of your team members has asked you to analyze the following SOA record. What is the version?

Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600

3600 604800 2400.

Options:

A.  

200303028

B.  

3600

C.  

604800

D.  

2400

E.  

60

F.  

4800

Discussion 0
Questions 87

What flags are set in a X-MAS scan?(Choose all that apply.

Options:

A.  

SYN

B.  

ACK

C.  

FIN

D.  

PSH

E.  

RST

F.  

URG

Discussion 0
Questions 88

When Nmap performs a ping sweep, which of the following sets of requests does it send to the target device?

Options:

A.  

ICMP ECHO_REQUEST & TCP SYN

B.  

ICMP ECHO_REQUEST & TCP ACK

C.  

ICMP ECHO_REPLY & TFP RST

D.  

ICMP ECHO_REPLY & TCP FIN

Discussion 0
Questions 89

What type of Trojan is this?

Options:

A.  

RAT Trojan

B.  

E-Mail Trojan

C.  

Defacement Trojan

D.  

Destructing Trojan

E.  

Denial of Service Trojan

Discussion 0
Questions 90

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do.

Options:

A.  

UDP Scanning

B.  

IP Fragment Scanning

C.  

Inverse TCP flag scanning

D.  

ACK flag scanning

Discussion 0
Questions 91

Jayden is a network administrator for her company. Jayden wants to prevent MAC spoofing on all the Cisco switches in the network. How can she accomplish this?

Options:

A.  

Jayden can use the commanD. ip binding set.

B.  

Jayden can use the commanD. no ip spoofing.

C.  

She should use the commanD. no dhcp spoofing.

D.  

She can use the comman

D.  

ip dhcp snooping binding.

Discussion 0
Questions 92

Attackers target HINFO record types stored on a DNS server to enumerate information. These are information records and potential source for reconnaissance. A network administrator has the option of entering host information specifically the CPU type and operating system when creating a new DNS record. An attacker can extract this type of information easily from a DNS server.

Which of the following commands extracts the HINFO record?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 93

Vulnerability scanners are automated tools that are used to identify vulnerabilities and misconfigurations of hosts. They also provide information regarding mitigating discovered vulnerabilities.

Which of the following statements is incorrect?

Options:

A.  

Vulnerability scanners attempt to identify vulnerabilities in the hosts scanned.

B.  

Vulnerability scanners can help identify out-of-date software versions, missing patches, or system upgrades

C.  

They can validate compliance with or deviations from the organization's security policy

D.  

Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention

Discussion 0
Questions 94

Stephanie works as senior security analyst for a manufacturing company in Detroit. Stephanie manages network security throughout the organization. Her colleague Jason told her in confidence that he was able to see confidential corporate information posted on the external website http://www.jeansclothesman.com. He tries random URLs on the company 's website and finds confidential information leaked over the web. Jason says this happened about a month ago. Stephanie visits the said URLs, but she finds nothing. She is very concerned about this, since someone should be held accountable if there was sensitive information posted on the website.

Where can Stephanie go to see past versions and pages of a website?

Options:

A.  

She should go to the web page Samspade.org to see web pages that might no longer be on the website

B.  

If Stephanie navigates to Search.com; she will see old versions of the company website

C.  

Stephanie can go to Archive.org to see past versions of the company website

D.  

AddressPast.com would have any web pages that are no longer hosted on the company's website

Discussion 0
Questions 95

A security consultant decides to use multiple layers of anti-virus defense, such as end user desktop anti-virus and E-mail gateway. This approach can be used to mitigate which kind of attack?

Options:

A.  

Forensic attack

B.  

ARP spoofing attack

C.  

Social engineering attack

D.  

Scanning attack

Discussion 0
Questions 96

Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB, HTTP and FTP?

Options:

A.  

Metasploit scripting engine

B.  

Nessus scripting engine

C.  

NMAP scripting engine

D.  

SAINT scripting engine

Discussion 0
Questions 97

Syslog is a standard for logging program messages. It allows separation of the software that generates messages from the system that stores them and the software that reports and analyzes them. It also provides devices, which would otherwise be unable to communicate a means to notify administrators of problems or performance.

What default port Syslog daemon listens on?

Options:

A.  

242

B.  

312

C.  

416

D.  

514

Discussion 0
Questions 98

How would you describe an attack where an attacker attempts to deliver the payload over multiple packets over long periods of time with the purpose of defeating simple pattern matching in IDS systems without session reconstruction? A characteristic of this attack would be a continuous stream of small packets.

Options:

A.  

Session Hijacking

B.  

Session Stealing

C.  

Session Splicing

D.  

Session Fragmentation

Discussion 0
Questions 99

Which of the following statement correctly defines ICMP Flood Attack? (Select 2 answers)

Options:

A.  

Bogus ECHO reply packets are flooded on the network spoofing the IP and MAC address

B.  

The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network

C.  

ECHO packets are flooded on the network saturating the bandwidth of the subnet causing denial of service

D.  

A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system.

Discussion 0
Questions 100

Anonymizer sites access the Internet on your behalf, protecting your personal information from disclosure. An anonymizer protects all of your computer's identifying information while it surfs for you, enabling you to remain at least one step removed from the sites you visit.

You can visit Web sites without allowing anyone to gather information on sites visited by you. Services that provide anonymity disable pop-up windows and cookies, and conceal visitor's IP address.

These services typically use a proxy server to process each HTTP request. When the user requests a Web page by clicking a hyperlink or typing a URL into their browser, the service retrieves and displays the information using its own server. The remote server (where the requested Web page resides) receives information on the anonymous Web surfing service in place of your information.

In which situations would you want to use anonymizer? (Select 3 answers)

Options:

A.  

Increase your Web browsing bandwidth speed by using Anonymizer

B.  

To protect your privacy and Identity on the Internet

C.  

To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit.

D.  

Post negative entries in blogs without revealing your IP identity

Discussion 0
Questions 101

Finding tools to run dictionary and brute forcing attacks against FTP and Web servers is an easy task for hackers. They use tools such as arhontus or brutus to break into remote servers.

A command such as this, will attack a given 10.0.0.34 FTP and Telnet servers simultaneously with a list of passwords and a single login namE. linksys. Many FTP-specific password-guessing tools are also available from major security sites.

What defensive measures will you take to protect your network from these attacks?

Options:

A.  

Never leave a default password

B.  

Never use a password that can be found in a dictionary

C.  

Never use a password related to your hobbies, pets, relatives, or date of birth.

D.  

Use a word that has more than 21 characters from a dictionary as the password

E.  

Never use a password related to the hostname, domain name, or anything else that can be found with whois

Discussion 0
Questions 102

Lee is using Wireshark to log traffic on his network. He notices a number of packets being directed to an internal IP from an outside IP where the packets are ICMP and their size is around 65, 536 bytes. What is Lee seeing here?

Options:

A.  

Lee is seeing activity indicative of a Smurf attack.

B.  

Most likely, the ICMP packets are being sent in this manner to attempt IP spoofing.

C.  

Lee is seeing a Ping of death attack.

D.  

This is not unusual traffic, ICMP packets can be of any size.

Discussion 0
Questions 103

Bob has a good understanding of cryptography, having worked with it for many years. Cryptography is used to secure data from specific threats, but it does not secure the application from coding errors. It can provide data privacy; integrity and enable strong authentication but it cannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns?

Options:

A.  

Bob can explain that using a weak key management technique is a form of programming error

B.  

Bob can explain that using passwords to derive cryptographic keys is a form of a programming error

C.  

Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique

D.  

Bob can explain that a random number generator can be used to derive cryptographic keys but it uses a weak seed value and this is a form of a programming error

Discussion 0
Questions 104

Your company has blocked all the ports via external firewall and only allows port 80/443 to connect to the Internet. You want to use FTP to connect to some remote server on the Internet. How would you accomplish this?

Options:

A.  

Use HTTP Tunneling

B.  

Use Proxy Chaining

C.  

Use TOR Network

D.  

Use Reverse Chaining

Discussion 0
Questions 105

Leesa is the senior security analyst for a publicly traded company. The IT department recently rolled out an intranet for company use only with information ranging from training, to holiday schedules, to human resources data. Leesa wants to make sure the site is not accessible from outside and she also wants to ensure the site is Sarbanes-Oxley (SOX) compliant. Leesa goes to a public library as she wants to do some Google searching to verify whether the company's intranet is accessible from outside and has been indexed by Google. Leesa wants to search for a website title of "intranet" with part of the URL containing the word "intranet" and the words "human resources" somewhere in the webpage.

What Google search will accomplish this?

Options:

A.  

related:intranet allinurl:intranet:"human resources"

B.  

cache:"human resources" inurl:intranet(SharePoint)

C.  

intitle:intranet inurl:intranet+intext:"human resources"

D.  

site:"human resources"+intext:intranet intitle:intranet

Discussion 0
Questions 106

What techniques would you use to evade IDS during a Port Scan? (Select 4 answers)

Options:

A.  

Use fragmented IP packets

B.  

Spoof your IP address when launching attacks and sniff responses from the server

C.  

Overload the IDS with Junk traffic to mask your scan

D.  

Use source routing (if possible)

E.  

Connect to proxy servers or compromised Trojaned machines to launch attacks

Discussion 0
Questions 107

What is the correct order of steps in CEH System Hacking Cycle?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 108

What type of session hijacking attack is shown in the exhibit?

Options:

A.  

Session Sniffing Attack

B.  

Cross-site scripting Attack

C.  

SQL Injection Attack

D.  

Token sniffing Attack

Discussion 0
Questions 109

You have successfully gained access to a victim's computer using Windows 2003 Server SMB Vulnerability. Which command will you run to disable auditing from the cmd?

Options:

A.  

stoplog stoplog ?

B.  

EnterPol /nolog

C.  

EventViewer o service

D.  

auditpol.exe /disable

Discussion 0
Questions 110

You are the CIO for Avantes Finance International, a global finance company based in Geneva. You are responsible for network functions and logical security throughout the entire corporation. Your company has over 250 servers running Windows Server, 5000 workstations running Windows Vista, and 200 mobile users working from laptops on Windows 7.

Last week, 10 of your company's laptops were stolen from salesmen while at a conference in Amsterdam. These laptops contained proprietary company information. While doing damage assessment on the possible public relations nightmare this may become, a news story leaks about the stolen laptops and also that sensitive information from those computers was posted to a blog online.

What built-in Windows feature could you have implemented to protect the sensitive information on these laptops?

Options:

A.  

You should have used 3DES which is built into Windows

B.  

If you would have implemented Pretty Good Privacy (PGP) which is built into Windows, the sensitive information on the laptops would not have leaked out

C.  

You should have utilized the built-in feature of Distributed File System (DFS) to protect the sensitive information on the laptops

D.  

You could have implemented Encrypted File System (EFS) to encrypt the sensitive files on the laptops

Discussion 0
Questions 111

Which of the following is NOT a valid NetWare access level?

Options:

A.  

Not Logged in

B.  

Logged in

C.  

Console Access

D.  

Administrator

Discussion 0
Questions 112

A program that defends against a port scanner will attempt to:

Options:

A.  

Sends back bogus data to the port scanner

B.  

Log a violation and recommend use of security-auditing tools

C.  

Limit access by the scanning system to publicly available ports only

D.  

Update a firewall rule in real time to prevent the port scan from being completed

Discussion 0
Questions 113

What is the tool Firewalk used for?

Options:

A.  

To test the IDS for proper operation

B.  

To test a firewall for proper operation

C.  

To determine what rules are in place for a firewall

D.  

To test the webserver configuration

E.  

Firewalk is a firewall auto configuration tool

Discussion 0
Questions 114

ETHER: Destination address : 0000BA5EBA11 ETHER: Source address :

An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application?

Options:

A.  

Create a SYN flood

B.  

Create a network tunnel

C.  

Create multiple false positives

D.  

Create a ping flood

Discussion 0
Questions 115

What is the name of the software tool used to crack a single account on Netware Servers using a dictionary attack?

Options:

A.  

NPWCrack

B.  

NWPCrack

C.  

NovCrack

D.  

CrackNov

E.  

GetCrack

Discussion 0
Questions 116

Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look for help on a firewall. He wants to use Linux as his firewall and use the latest freely available version that is offered. What do you recommend?

Select the best answer.

Options:

A.  

Ipchains

B.  

Iptables

C.  

Checkpoint FW for Linux

D.  

Ipfwadm

Discussion 0
Questions 117

You have been called to investigate a sudden increase in network traffic at XYZ. It seems that the traffic generated was too heavy that normal business functions could no longer be rendered to external employees and clients. After a quick investigation, you find that the computer has services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic?

Options:

A.  

A distributed denial of service attack.

B.  

A network card that was jabbering.

C.  

A bad route on the firewall.

D.  

Invalid rules entry at the gateway.

Discussion 0
Questions 118

Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the “Echo” command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally, he tries to overwrite it with another page again in vain.

What is the probable cause of Bill’s problem?

Options:

A.  

The system is a honeypot.

B.  

There is a problem with the shell and he needs to run the attack again.

C.  

You cannot use a buffer overflow to deface a web page.

D.  

The HTML file has permissions of ready only.

Discussion 0
Questions 119

Exhibit:

TCP TTL:50 TOS:0×0 ID:53476 DF

*****PA* Seq: 0x33BC72AD Ack: 0x110CE81E Win: 0x7D78

TCP Options => NOP NOP TS: 126045057 105803098

50 41 53 53 20 90 90 90 90 90 90 90 90 90 90 90 PASS ………..

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 …………….

90 90 90 90 90 90 90 31 C0 31 DB 31 C9 B0 46 CD …….1.1.1..F.

80 31 C0 31 DB 43 89 D9 41 B0 3F CD 80 EB 6B 5E .1.1.C..A.?…k^

31 C0 31 C9 8D 5E 01 88 46 04 66 B9 FF FF 01 B0 1.1..^..F.f…..

27 CD 80 31 C0 8D 5E 01 B0 3D CD 80 31 C0 31 DB ‘..1..^..=..1.1.

8D 5E 08 89 43 02 31 C9 FE C9 31 C0 8D 5E 08 B0 .^..C.1…1..^..

0C CD 80 FE C9 75 F3 31 C0 88 46 09 8D 5E 08 B0 …..u.1..F..^..

3D CD 80 FE 0E B0 30 FE C8 88 46 04 31 C0 88 46 =…..0…F.1..F

07 89 76 08 89 46 0C 89 F3 8D 4E 08 8D 56 0C B0 ..v..F….N..V..

0B CD 80 31 C0 31 DB B0 01 CD 80 E8 90 FF FF FF …1.1……….

FF FF FF 30 62 69 6E 30 73 68 31 2E 2E 31 31 76 …0bin0sh1..11v

65 6E 67 6C 69 6E 40 6B 6F 63 68 61 6D 2E 6B 61 englin@kocham.ka

73 69 65 2E 63 6F 6D 0D 0A sie.com..

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+

12/09-01:22:31.169534 172.16.1.104:21 -> 207.219.207.240:1882

TCP TTL:63 TOS:0×10 ID:48231 DF

*****PA* Seq: 0x110CE81E Ack: 0x33BC7446 Win: 0x7D78

TCP Options => NOP NOP TS: 105803113 126045057

35 33 30 20 4C 6F 67 69 6E 20 69 6E 63 6F 72 72 530 Login incorr

65 63 74 2E 0D 0A ect…

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+

12/09-01:22:39.878150 172.16.1.104:21 -> 207.219.207.240:1882 TCP TTL:63 TOS:0×10 ID:48233 DF

*****PA* Seq: 0x110CE834 Ack: 0x33BC7447 Win: 0x7D78

TCP Options => NOP NOP TS: 105803984 126045931

32 32 31 20 59 6F 75 20 63 6F 75 6C 64 20 61 74 221 You could at

20 6C 65 61 73 74 20 73 61 79 20 67 6F 6F 64 62 least say goodb

79 65 2E 0D 0A ye…

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+

12/09-01:22:39.880154 172.16.1.104:21 -> 207.219.207.240:1882

TCP TTL:63 TOS:0×10 ID:48234 DF

***F**A* Seq: 0x110CE859 Ack: 0x33BC7447 Win: 0x7D78

TCP Options => NOP NOP TS: 105803984 126045931

Given the following extract from the snort log on a honeypot, what service is being exploited? :

Options:

A.  

FTP

B.  

SSH

C.  

Telnet

D.  

SMTP

Discussion 0
Questions 120

Bob, an Administrator at XYZ was furious when he discovered that his buddy Trent, has launched a session hijack attack against his network, and sniffed on his communication, including administrative tasks suck as configuring routers, firewalls, IDS, via Telnet.

Bob, being an unhappy administrator, seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in XYZ.

Based on the above scenario, please choose which would be your corrective measurement actions. (Choose two)

Options:

A.  

Use encrypted protocols, like those found in the OpenSSH suite.

B.  

Implement FAT32 filesystem for faster indexing and improved performance.

C.  

Configure the appropriate spoof rules on gateways (internal and external).

D.  

Monitor for CRP caches, by using IDS products.

Discussion 0
Questions 121

This packet was taken from a packet sniffer that monitors a Web server.

This packet was originally 1514 bytes long, but only the first 512 bytes are shown here. This is the standard hexdump representation of a network packet, before being decoded. A hexdump has three columns: the offset of each line, the hexadecimal data, and the ASCII equivalent. This packet contains a 14-byte Ethernet header, a 20-byte IP header, a 20-byte TCP header, an HTTP header ending in two line-feeds (0D 0A 0D 0A) and then the data. By examining the packet identify the name and version of the Web server?

Options:

A.  

Apache 1.2

B.  

IIS 4.0

C.  

IIS 5.0

D.  

Linux WServer 2.3

Discussion 0
Questions 122

You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discover the internal structure of publicly accessible areas of the network.

How can you achieve this?

Options:

A.  

Block ICMP at the firewall.

B.  

Block UDP at the firewall.

C.  

Both A and B.

D.  

There is no way to completely block doing a trace route into this area.

Discussion 0
Questions 123

Tess King is making use of Digest Authentication for her Web site. Why is this considered to be more secure than Basic authentication?

Options:

A.  

Basic authentication is broken

B.  

The password is never sent in clear text over the network

C.  

The password sent in clear text over the network is never reused.

D.  

It is based on Kerberos authentication protocol

Discussion 0
Questions 124

Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPS mapping software application. What is the recommended and well-known GPS mapping package that would interface with PrismStumbler?

Select the best answer.

Options:

A.  

GPSDrive

B.  

GPSMap

C.  

WinPcap

D.  

Microsoft Mappoint

Discussion 0
Questions 125

Clive has been hired to perform a Black-Box test by one of his clients.

How much information will Clive obtain from the client before commencing his test?

Options:

A.  

IP Range, OS, and patches installed.

B.  

Only the IP address range.

C.  

Nothing but corporate name.

D.  

All that is available from the client site.

Discussion 0
Questions 126

John has a proxy server on his network which caches and filters web access. He shuts down all unnecessary ports and services. Additionally, he has installed a firewall (Cisco PIX) that will not allow users to connect to any outbound ports. Jack, a network user has successfully connected to a remote server on port 80 using netcat. He could in turn drop a shell from the remote machine. Assuming an attacker wants to penetrate John's network, which of the following options is he likely to choose?

Options:

A.  

Use ClosedVPN

B.  

Use Monkey shell

C.  

Use reverse shell using FTP protocol

D.  

Use HTTPTunnel or Stunnel on port 80 and 443

Discussion 0
Questions 127

What is a primary advantage a hacker gains by using encryption or programs such as Loki?

Options:

A.  

It allows an easy way to gain administrator rights

B.  

It is effective against Windows computers

C.  

It slows down the effective response of an IDS

D.  

IDS systems are unable to decrypt it

E.  

Traffic will not be modified in transit

Discussion 0
Questions 128

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports?

Options:

A.  

Sarbanes-Oxley Act (SOX)

B.  

Gramm-Leach-Bliley Act (GLBA)

C.  

Fair and Accurate Credit Transactions Act (FACTA)

D.  

Federal Information Security Management Act (FISMA)

Discussion 0
Questions 129

Which of the following is a strong post designed to stop a car?

Options:

A.  

Gate

B.  

Fence

C.  

Bollard

D.  

Reinforced rebar

Discussion 0
Questions 130

Which of the following is an advantage of utilizing security testing methodologies to conduct a security audit?

Options:

A.  

They provide a repeatable framework.

B.  

Anyone can run the command line scripts.

C.  

They are available at low cost.

D.  

They are subject to government regulation.

Discussion 0
Questions 131

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0