Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIAC Penetration Tester Question and Answers

GIAC Penetration Tester

Last Update May 18, 2024
Total Questions : 385

We are offering FREE GPEN GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GPEN free exam questions and then go for complete pool of GIAC Penetration Tester test questions that will help you more.

GPEN pdf

GPEN PDF

$35  $99.99
GPEN Engine

GPEN Testing Engine

$42  $119.99
GPEN PDF + Engine

GPEN PDF + Testing Engine

$56  $159.99
Questions 1

Which of the following is a tool for SSH and SSL MITM attacks?

Options:

A.  

Ettercap

B.  

Cain

C.  

Dsniff

D.  

AirJack

Discussion 0
Questions 2

Which of the following statements are true about NTLMv1?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

It uses the LANMAN hash of the user's password.

B.  

It is mostly used when no Active Directory domain exists.

C.  

It is a challenge-response authentication protocol.

D.  

It uses the MD5 hash of the user's password.

Discussion 0
Questions 3

You want to use a Windows-based GUI tool which can perform MITM attacks, along with sniffing and ARP poisoning. Which of the following tools will you use?

Options:

A.  

Cain and Abel

B.  

Brutus

C.  

Dsniff

D.  

Nmap

Discussion 0
Questions 4

John works as a Professional Penetration Tester. He has been assigned a project to test the Website security of www.we-are-secure Inc. On the We-are-secure Website login page, he enters = 'or''=' as a username and successfully logs on to the user page of the Web site. Now, John asks the we-are-secure Inc. to improve the login page PHP script. Which of the following suggestions can John give to improve the security of the we-are-secure Website login page from the SQL injection attack?

Options:

A.  

Use the escapeshellarg() function

B.  

Use the session_regenerate_id() function

C.  

Use the mysql_real_escape_string() function for escaping input

D.  

Use the escapeshellcmd() function

Discussion 0
Questions 5

Which of the following can be used as a countermeasure against the SQL injection attack?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

mysql_real_escape_string()

B.  

Prepared statement

C.  

mysql_escape_string()

D.  

session_regenerate_id()

Discussion 0
Questions 6

You work as a Network Penetration tester in the Secure Inc. Your company takes the projects to test the security of various companies. Recently, Secure Inc. has assigned you a project to test the security of the Bluehill Inc. For this, you start monitoring the network traffic of the Bluehill Inc.

In this process, you get that there are too many FTP packets traveling in the Bluehill Inc. network.

Now, you want to sniff the traffic and extract usernames and passwords of the FTP server. Which of the following tools will you use to accomplish the task?

Options:

A.  

Ettercap

B.  

L0phtcrack

C.  

NetStumbler

D.  

SARA

Discussion 0
Questions 7

You work as a professional Computer Hacking Forensic Investigator for DataEnet Inc. You want to investigate e-mail information of an employee of the company. The suspected employee is using an online e-mail system such as Hotmail or Yahoo. Which of the following folders on the local computer will you review to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

History folder

B.  

Temporary Internet Folder

C.  

Cookies folder

D.  

Download folder

Discussion 0
Questions 8

Which of the following TCP packet sequences are common during a SYN (or half-open) scan?

Options:

A.  

The source computer sends SYN and the destination computer responds with RST

B.  

The source computer sends SYN-ACK and no response Is received from the destination computer

C.  

The source computer sends SYN and no response is received from the destination computer

D.  

The source computer sends SYN-ACK and the destination computer responds with RST-ACK

E.  

A,B and C

F.  

A and C

G.  

C and D

Discussion 0
Questions 9

Which type of Cross-Sire Scripting (XSS> vulnerability is hardest for automated testing tools to detect, and for what reason?

Options:

A.  

Stored XSS. because it may be located anywhere within static or dynamic sitecontent

B.  

Stored XSS. because it depends on emails and instant messaging systems.

C.  

Reflected XSS. because It can only be found by analyzing web server responses.

D.  

Reflected XSS: because it is difficult to find within large web server logs.

Discussion 0
Questions 10

Which of the following is possible in some SQL injection vulnerabilities on certain types of databases that affects the underlying server OS?

Options:

A.  

Database structure retrieval

B.  

Shell command execution

C.  

Data manipulation

D.  

Data query capabilities

Discussion 0
Questions 11

How does OWASP ZAP function when used for performing web application assessments?

Options:

A.  

It is a non-transparent proxy that sits between your web browser and the targetapplication.

B.  

It is a transparent policy proxy that sits between Java servers and |SP web pages.

C.  

It is a non-transparent proxy that passively sniffs network traffic for HTTPvulnerabilities.

D.  

It is a transparent proxy that sits between a target application and the backenddatabase.

Discussion 0
Questions 12

Where are Netcat's own network activity messages, such as when a connection occurs, sent?

Options:

A.  

Standard Error

B.  

Standard input

C.  

Standard Logfile

D.  

Standard Output

Discussion 0
Questions 13

Analyze the command output below. Given this information, which is the appropriate next step for the tester?

Starting Nmap4.53 (hnp://insecure.org I at2010-09-30 19:13 EDT interesting ports on 192.163.116.101:

PORT STATE SERVICE

130/tcp filtered cisco-fna

131/tcp filtered cisco-tna

132/tcp filtered cisco-sys

133/tcp filtered statsrv

134/tcp filtered Ingres-net

135/tcp filtered msrpc

136/tcp filtered profile

137/tcp filtered netbios-ns

138/tcp filtered netbios-dgm

139/tcp open netbios-ssn

140/tcp filtered emfis-data

MAC Address: 00:30:1&:B8:14:8B (Shuttle)

warning: OSS can results may be unreliable because we could not find at least l open and l

closed port

Device type, general purpose

Running: Microsoft Windows XP

OS details: Microsoft Windows XP SP2

Network Distance : 1 hop

Nmap done: I IP address (I host up) scanned in l .263 seconds

Options:

A.  

Determine the MAC address of the scanned host.

B.  

Send a single SYN packet to port 139/tcp on the host.

C.  

Send spoofed packets to attempt to evade any firewall

D.  

Request a list of shares from the scanned host.

Discussion 0
Questions 14

Which of the following file transfer programs will automatically convert end-of line characters between different platforms when placed in ASCII Mode?

Options:

A.  

ftp

B.  

nc

C.  

tftp

D.  

scp

Discussion 0
Questions 15

Approximately how many packets are usually required to conduct a successful FMS attack onWEP?

Options:

A.  

250.000

B.  

20.000

C.  

10.000,000

D.  

l (with a weak IV)

Discussion 0
Questions 16

You are pen testing a network and have shell access to a machine via Netcat. You try to use ssh to access another machine from the first machine. What is the expected result?

Options:

A.  

The ssh connection will succeed If you have root access on the intermediate

machine

B.  

The ssh connection will fail

C.  

The ssh connection will succeed

D.  

The ssh connection will succeed if no password required

Discussion 0
Questions 17

You want to find out what ports a system is listening on. What Is the correct command on a Linux system?

Options:

A.  

netstat nap

B.  

f port/p

C.  

tasklist/v

D.  

Isof -nao

Discussion 0
Questions 18

Which of the following Penetration Testing steps includes network mapping and OS fingerprinting?

Options:

A.  

Gather information

B.  

Exploit

C.  

Verify vulnerabilities

D.  

Planning stage

Discussion 0
Questions 19

Which of the following is NOT a Back orifice plug-in?

Options:

A.  

BOSOCK32

B.  

STCPIO

C.  

BOPeep

D.  

Beast

Discussion 0
Questions 20

Which of the following tools can be used to find a username from a SID?

Options:

A.  

SNMPENUM

B.  

SID

C.  

SID2User

D.  

SIDENUM

Discussion 0
Questions 21

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He performs a Teardrop attack on the we-are-secure server and observes that the server crashes. Which of the following is the most likely cause of the server crash?

Options:

A.  

The spoofed TCP SYN packet containing the IP address of the target is filled in both the source and destination fields.

B.  

The we-are-secure server cannot handle the overlapping data fragments.

C.  

The ICMP packet is larger than 65,536 bytes.

D.  

Ping requests at the server are too high.

Discussion 0
Questions 22

Which of the following penetration testing phases involves gathering data from whois, DNS, and network scanning, which helps in mapping a target network and provides valuable information regarding the operating system and applications running on the systems?

Options:

A.  

Post-attack phase

B.  

Attack phase

C.  

On-attack phase

D.  

Pre-attack phase

Discussion 0
Questions 23

The employees of CCN Inc. require remote access to the company's proxy servers. In order to provide solid wireless security, the company uses LEAP as the authentication protocol. Which of the following is supported by the LEAP protocol?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Strongest security level

B.  

Dynamic key encryption

C.  

Password hash for client authentication

D.  

Public key certificate for server authentication

Discussion 0
Questions 24

Which of the following types of Penetration testing provides the testers with complete knowledge of the infrastructure to be tested?

Options:

A.  

White Box

B.  

Black Box

C.  

Grey Box

D.  

Water Fall

Discussion 0
Questions 25

You want to search Microsoft Outlook Web Access Default Portal using Google search on the

Internet so that you can perform the brute force attack and get unauthorized access. What search string will you use to accomplish the task?

Options:

A.  

intitle:index.of inbox dbx

B.  

intext:"outlook.asp"

C.  

allinurl:"exchange/logon.asp"

D.  

intitle:"Index Of" -inurl:maillog maillog size

Discussion 0
Questions 26

What does TCSEC stand for?

Options:

A.  

Trusted Computer System Evaluation Criteria

B.  

Target Computer System Evaluation Criteria

C.  

Trusted Computer System Experiment Criteria

D.  

Trusted Computer System Evaluation Center

Discussion 0
Questions 27

Adam works as a professional Computer Hacking Forensic Investigator. He works with the local police. A project has been assigned to him to investigate an iPod, which was seized from a student of the high school. It is suspected that the explicit child pornography contents are stored in the iPod. Adam wants to investigate the iPod extensively. Which of the following operating systems will Adam use to carry out his investigations in more extensive and elaborate manner?

Options:

A.  

MINIX 3

B.  

Linux

C.  

Windows XP

D.  

Mac OS

Discussion 0
Questions 28

You want to perform an active session hijack against Secure Inc. You have found a target that allows Telnet session. You have also searched an active session due to the high level of traffic on the network. What should you do next?

Options:

A.  

Use a sniffer to listen network traffic.

B.  

Guess the sequence numbers.

C.  

Use brutus to crack telnet password.

D.  

Use macoff to change MAC address.

Discussion 0
Questions 29

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He is using a tool to crack the wireless encryption keys. The description of the tool is as follows:

Which of the following tools is John using to crack the wireless encryption keys?

Options:

A.  

Cain

B.  

Kismet

C.  

AirSnort

D.  

PsPasswd

Discussion 0
Questions 30

__________ firewall architecture uses two NICs with a screening router inserted between the host and the untrusted network.

Options:

A.  

packet filtering

B.  

Screened host

C.  

Dual homed host

D.  

Screened subnet

Discussion 0
Questions 31

Which of the following tools is not a BlueSnarf attacking tool?

Options:

A.  

Blooover

B.  

Redsnarf

C.  

BlueSnarfer

D.  

Freejack

Discussion 0
Questions 32

If a password is seven characters or less, the second half of the LM hash is always

___________________.

Options:

A.  

0xAAD3B4EE

B.  

0xAAD3B4FF

C.  

0xAAD3B435B51404FF

D.  

0xAAD3B435B51404EE

Discussion 0
Questions 33

Which of the following tools uses exploits to break into remote operating systems?

Options:

A.  

Nessus

B.  

Metasploit framework

C.  

Nmap

D.  

John the Ripper

Discussion 0
Questions 34

Which of the following methods can be used to detect session hijacking attack?

Options:

A.  

ntop

B.  

Brutus

C.  

nmap

D.  

sniffer

Discussion 0
Questions 35

The scope of your engagement is to include a target organization located in California with a /24 block of addresses that they claim to completely own. Which site could you utilize to confirm that you have been given accurate information before starting reconnaissance activities?

Options:

A.  

www.whois.net

B.  

www.arin.nei

C.  

www.apnic.net

D.  

www.ripe.net

Discussion 0
Questions 36

Which of the following tools is spyware that makes Windows clients send their passwords as clear text?

Options:

A.  

Pwddump2

B.  

SMBRelay

C.  

KrbCrack

D.  

C2MYAZZ

Discussion 0
Questions 37

Which of the following is a Windows-based tool that is used for the detection of wireless LANs using the IEEE 802.11a, 802.11b, and 802.11g standards and also detects wireless networks marking their relative position with a GPS?

Options:

A.  

NetStumbler

B.  

Tcpdump

C.  

Kismet

D.  

Ettercap

Discussion 0
Questions 38

Adam works as a professional Computer Hacking Forensic Investigator. He works with the local police. A project has been assigned to him to investigate an iPod, which was seized from a student of the high school. It is suspected that the explicit child pornography contents are stored in the iPod. Adam wants to investigate the iPod extensively. Which of the following operating systems will Adam use to carry out his investigations in more extensive and elaborate manner?

Options:

A.  

Windows XP

B.  

Mac OS

C.  

MINIX 3

D.  

Linux

Discussion 0
Questions 39

Which of the following United States laws protects stored electronic information?

Options:

A.  

Title 18, Section 1029

B.  

Title 18, Section 1362

C.  

Title 18, Section 2701

D.  

Title 18, Section 2510

Discussion 0
Questions 40

You want to retrieve password files (stored in the Web server's index directory) from various Web sites. Which of the following tools can you use to accomplish the task?

Options:

A.  

Nmap

B.  

Sam spade

C.  

Whois

D.  

Google

Discussion 0
Questions 41

John works as a Professional Ethical Hacker for we-are-secure Inc. The company is using a Wireless network. John has been assigned the work to check the security of WLAN of we-aresecure.

For this, he tries to capture the traffic, however, he does not find a good traffic to analyze data. He has already discovered the network using the ettercap tool. Which of the following tools can he use to generate traffic so that he can crack the Wep keys and enter into the network?

Options:

A.  

ICMP ping flood tool

B.  

Kismet

C.  

Netstumbler

D.  

AirSnort

Discussion 0
Questions 42

One of the sales people in your company complains that sometimes he gets a lot of unsolicited messages on his PDA. After asking a few questions, you determine that the issue only occurs in crowded areas like airports. What is the most likely problem?

Options:

A.  

Blue snarfing

B.  

Blue jacking

C.  

A virus

D.  

Spam

Discussion 0
Questions 43

The employees of EWS Inc. require remote access to the company's Web servers. In order to provide solid wireless security, the company uses EAP-TLS as the authentication protocol. Which of the following statements are true about EAP-TLS?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

It is supported by all manufacturers of wireless LAN hardware and software.

B.  

It uses a public key certificate for server authentication.

C.  

It uses password hash for client authentication.

D.  

It provides a moderate level of security.

Discussion 0
Questions 44

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He successfully performs a brute force attack on the We-are-secure server. Now, he suggests some countermeasures to avoid such brute force attacks on the We-aresecure server. Which of the following are countermeasures against a brute force attack?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

The site should use CAPTCHA after a specific number of failed login attempts.

B.  

The site should restrict the number of login attempts to only three times.

C.  

The site should force its users to change their passwords from time to time.

D.  

The site should increase the encryption key length of the password.

Discussion 0
Questions 45

You want to retrieve the default security report of nessus. Which of the following google search queries will you use?

Options:

A.  

link:pdf nessus "Assessment report"

B.  

filetype:pdf nessus

C.  

filetype:pdf "Assessment Report" nessus

D.  

site:pdf nessus "Assessment report"

Discussion 0
Questions 46

Which of the following are the countermeasures against WEP cracking?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.  

Using the longest key supported by hardware.

B.  

Using a non-obvious key.

C.  

Using a 16 bit SSID.

D.  

Changing keys often.

Discussion 0
Questions 47

You work as a Penetration Tester for the Infosec Inc. Your company takes the projects of security auditing. Recently, your company has assigned you a project to test the security of the we-aresecure. com Website. The we-are-secure.com Web server is using Linux operating system. When you port scanned the we-are-secure.com Web server, you got that TCP port 23, 25, and 53 are open. When you tried to telnet to port 23, you got a blank screen in response. When you tried to type the dir, copy, date, del, etc. commands you got only blank spaces or underscores symbols on the screen. What may be the reason of such unwanted situation?

Options:

A.  

The we-are-secure.com server is using honeypot.

B.  

The telnet session is being affected by the stateful inspection firewall.

C.  

The telnet service of we-are-secure.com has corrupted.

D.  

The we-are-secure.com server is using a TCP wrapper.

Discussion 0
Questions 48

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He enters the following command on the

Linux terminal:chmod 741 secure.c

Considering the above scenario, which of the following statements are true?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

John is restricting a guest to only write or execute the secure.c file.

B.  

John is providing all rights to the owner of the file.

C.  

By the octal representation of the file access permission, John is restricting the group members to only read the secure.c file.

D.  

The textual representation of the file access permission of 741 will be -rwxr--rw-.

Discussion 0
Questions 49

You want to search the Apache Web server having version 2.0 using google hacking. Which of the following search queries will you use?

Options:

A.  

intitle:Sample.page.for.Apache Apache.Hook.Function

B.  

intitle:"Test Page for Apache Installation" "It worked!"

C.  

intitle:test.page "Hey, it worked !" "SSl/TLS aware"

D.  

intitle:"Test Page for Apache Installation" "You are free"

Discussion 0
Questions 50

You are using the dsniff tool to intercept communications between two entities and establish credentials with both sides of the connections. These entities do not notice that you were retrieving the information between these two. Which of the following attacks are you performing?

Options:

A.  

Man-in-the-middle

B.  

ARP poisoning

C.  

Session hijacking

D.  

DoS

Discussion 0
Questions 51

Which of the following security protocols can be used to support MS-CHAPv2 for wireless client authentication?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

PEAP

B.  

IPSec

C.  

HTTP

D.  

PPTP

Discussion 0
Questions 52

Peter, a malicious hacker, obtains e-mail addresses by harvesting them from postings, blogs, DNS listings, and Web pages. He then sends large number of unsolicited commercial e-mail (UCE) messages on these addresses. Which of the following e-mail crimes is Peter committing?

Options:

A.  

E-mail Spam

B.  

E-mail Storm

C.  

E-mail spoofing

D.  

E-mail bombing

Discussion 0
Questions 53

Which of the following tools can be used to perform Windows password cracking, Windows enumeration, and VoIP session sniffing?

Options:

A.  

L0phtcrack

B.  

John the Ripper

C.  

Cain

D.  

Pass-the-hash toolkit

Discussion 0
Questions 54

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.we-are-secure.com. John has gained the access to the network of the organization and placed a backdoor in the network. Now, he wants to clear all event logs related to previous hacking attempts. Which of the following tools can John use if we-are-secure.com is using the Windows 2000 server?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

elsave.exe

B.  

WinZapper

C.  

AuditPol

D.  

Blindside

Discussion 0
Questions 55

A penetration tester used a client-side browser exploit from metasploit to get an unprivileged shell prompt on the target Windows desktop. The penetration tester then tried using the getsystem command to perform a local privilege escalation which failed. Which of the following could resolve the problem?

Options:

A.  

Load priv module and try getsystem again

B.  

Run getuid command, then getpriv command, and try getsystem again

C.  

Run getuid command and try getsystem again

D.  

Use getprivs command instead of getsystem

Discussion 0
Questions 56

Which of the following best explains why you would warn to clear browser slate (history. cache, and cookies) between examinations of web servers when you've been trapping and altering values with a non-transparent proxy?

Options:

A.  

Values trapped and stored in the browser will reveal the techniques you've used toexamine the web servers.

B.  

Trapping and changing response values is beneficial for web site testing but usingthe same cached values in your browser will prevent you from being able to changethose values.

C.  

Trapping and changing response values is beneficial for web site testing but willcause browser instability if not cleared.

D.  

Values trapped and changed in the proxy, such as a cookie, will be stored by thebrowser and may impact further testing.

Discussion 0
Questions 57

What is the purpose of die following command:

nc.exe -I -p 2222 -e cmd.exe

Options:

A.  

It is used to start a persistent listener linked to cmd.exe on port 2222 TCP

B.  

It is used to start a listener linked to cmd.exe on port 2222 TCP

C.  

It is used to start a listener linked to cmd.exe on port 2222 UDP

D.  

It is used to start a persistent listener linked to cmd.exe on port 2222 UDP

Discussion 0