Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 312-50 Certified Ethical Hacker Exam is now Stable and With Pass Result

312-50 Practice Exam Questions and Answers

Certified Ethical Hacker Exam

Last Update 2 days ago
Total Questions : 614

312-50 is stable now with all latest exam questions are added 2 days ago. Just download our Full package and start your journey with ECCouncil Certified Ethical Hacker Exam certification. All these ECCouncil 312-50 practice exam questions are real and verified by our Experts in the related industry fields.

312-50 PDF

312-50 PDF (Printable)
$48
$119.99

312-50 Testing Engine

312-50 PDF (Printable)
$56
$139.99

312-50 PDF + Testing Engine

312-50 PDF (Printable)
$70.8
$176.99
Question # 1

Bluetooth uses which digital modulation technique to exchange information between paired devices?

Options:

A.  

PSK (phase-shift keying)

B.  

FSK (frequency-shift keying)

C.  

ASK (amplitude-shift keying)

D.  

QAM (quadrature amplitude modulation)

Discussion 0
Question # 2

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

B.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

C.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.  

Overwrites the original MBR and only executes the new virus code

Discussion 0
Question # 3

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?

Options:

A.  

Fast processor to help with network traffic analysis

B.  

They must be dual-homed

C.  

Similar RAM requirements

D.  

Fast network interface cards

Discussion 0
Question # 4

Which statement is TRUE regarding network firewalls preventing Web Application attacks?

Options:

A.  

Network firewalls can prevent attacks because they can detect malicious HTTP traffic.

B.  

Network firewalls cannot prevent attacks because ports 80 and 443 must be opened.

C.  

Network firewalls can prevent attacks if they are properly configured.

D.  

Network firewalls cannot prevent attacks because they are too complex to configure.

Discussion 0
Question # 5

In order to show improvement of security over time, what must be developed?

Options:

A.  

Reports

B.  

Testing tools

C.  

Metrics

D.  

Taxonomy of vulnerabilities

Discussion 0
Question # 6

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?

Options:

A.  

Restore a random file.

B.  

Perform a full restore.

C.  

Read the first 512 bytes of the tape.

D.  

Read the last 512 bytes of the tape.

Discussion 0
Question # 7

Which of the following is an application that requires a host application for replication?

Options:

A.  

Micro

B.  

Worm

C.  

Trojan

D.  

Virus

Discussion 0
Question # 8

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0
Question # 9

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack?

Options:

A.  

Paros Proxy

B.  

BBProxy

C.  

BBCrack

D.  

Blooover

Discussion 0
Question # 10

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on?

Options:

A.  

Proper testing

B.  

Secure coding principles

C.  

Systems security and architecture review

D.  

Analysis of interrupts within the software

Discussion 0
Question # 11

The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.106:

Question # 11

What type of activity has been logged?

Options:

A.  

Port scan targeting 192.168.1.103

B.  

Teardrop attack targeting 192.168.1.106

C.  

Denial of service attack targeting 192.168.1.103

D.  

Port scan targeting 192.168.1.106

Discussion 0
Question # 12

A penetration tester is hired to do a risk assessment of a company's DMZ. The rules of engagement states that the penetration test be done from an external IP address with no prior knowledge of the internal IT systems. What kind of test is being performed?

Options:

A.  

white box

B.  

grey box

C.  

red box

D.  

black box

Discussion 0
Question # 13

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing, the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization?

Options:

A.  

Say nothing and continue with the security testing.

B.  

Stop work immediately and contact the authorities.

C.  

Delete the pornography, say nothing, and continue security testing.

D.  

Bring the discovery to the financial organization's human resource department.

Discussion 0
Question # 14

Which initial procedure should an ethical hacker perform after being brought into an organization?

Options:

A.  

Begin security testing.

B.  

Turn over deliverables.

C.  

Sign a formal contract with non-disclosure.

D.  

Assess what the organization is trying to protect.

Discussion 0
Question # 15

A computer technician is using a new version of a word processing software package when it is discovered that a special sequence of characters causes the entire computer to crash. The technician researches the bug and discovers that no one else experienced the problem. What is the appropriate next step?

Options:

A.  

Ignore the problem completely and let someone else deal with it.

B.  

Create a document that will crash the computer when opened and send it to friends.

C.  

Find an underground bulletin board and attempt to sell the bug to the highest bidder.

D.  

Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix.

Discussion 0
Question # 16

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take?

Options:

A.  

Threaten to publish the penetration test results if not paid.

B.  

Follow proper legal procedures against the company to request payment.

C.  

Tell other customers of the financial problems with payments from this company.

D.  

Exploit some of the vulnerabilities found on the company webserver to deface it.

Discussion 0
Question # 17

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response?

Options:

A.  

Say no; the friend is not the owner of the account.

B.  

Say yes; the friend needs help to gather evidence.

C.  

Say yes; do the job for free.

D.  

Say no; make sure that the friend knows the risk she’s asking the CEH to take.

Discussion 0
Question # 18

An ethical hacker for a large security research firm performs penetration tests, vulnerability tests, and risk assessments. A friend recently started a company and asks the hacker to perform a penetration test and vulnerability assessment of the new company as a favor. What should the hacker's next step be before starting work on this job?

Options:

A.  

Start by foot printing the network and mapping out a plan of attack.

B.  

Ask the employer for authorization to perform the work outside the company.

C.  

Begin the reconnaissance phase with passive information gathering and then move into active information gathering.

D.  

Use social engineering techniques on the friend's employees to help identify areas that may be susceptible to attack.

Discussion 0
Question # 19

A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Question # 20

How does an operating system protect the passwords used for account logins?

Options:

A.  

The operating system performs a one-way hash of the passwords.

B.  

The operating system stores the passwords in a secret file that users cannot find.

C.  

The operating system encrypts the passwords, and decrypts them when needed.

D.  

The operating system stores all passwords in a protected segment of non-volatile memory.

Discussion 0
Question # 21

Fingerprinting VPN firewalls is possible with which of the following tools?

Options:

A.  

Angry IP

B.  

Nikto

C.  

Ike-scan

D.  

Arp-scan

Discussion 0
Question # 22

Which of the following programming languages is most vulnerable to buffer overflow attacks?

Options:

A.  

Perl

B.  

C++

C.  

Python

D.  

Java

Discussion 0
Question # 23

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234"?

Options:

A.  

Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.

B.  

Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234.

C.  

Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.

D.  

Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

Discussion 0
Question # 24

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the nslookup interactive mode for the search. Which command should the hacker type into the command shell to request the appropriate records?

Options:

A.  

Locate type=ns

B.  

Request type=ns

C.  

Set type=ns

D.  

Transfer type=ns

Discussion 0
Question # 25

Which type of access control is used on a router or firewall to limit network activity?

Options:

A.  

Mandatory

B.  

Discretionary

C.  

Rule-based

D.  

Role-based

Discussion 0
Question # 26

Which type of scan measures a person's external features through a digital video camera?

Options:

A.  

Iris scan

B.  

Retinal scan

C.  

Facial recognition scan

D.  

Signature kinetics scan

Discussion 0
Question # 27

Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service?

Options:

A.  

Port scanning

B.  

Banner grabbing

C.  

Injecting arbitrary data

D.  

Analyzing service response

Discussion 0
Question # 28

What is the main advantage that a network-based IDS/IPS system has over a host-based solution?

Options:

A.  

They do not use host system resources.

B.  

They are placed at the boundary, allowing them to inspect all traffic.

C.  

They are easier to install and configure.

D.  

They will not interfere with user interfaces.

Discussion 0
Question # 29

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?

Options:

A.  

Man-in-the-middle attack

B.  

Brute-force attack

C.  

Dictionary attack

D.  

Session hijacking

Discussion 0
Question # 30

The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data?

Options:

A.  

Asymmetric

B.  

Confidential

C.  

Symmetric

D.  

Non-confidential

Discussion 0
Question # 31

In the software security development life cycle process, threat modeling occurs in which phase?

Options:

A.  

Design

B.  

Requirements

C.  

Verification

D.  

Implementation

Discussion 0
Question # 32

What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation?

Options:

A.  

Blue Book

B.  

ISO 26029

C.  

Common Criteria

D.  

The Wassenaar Agreement

Discussion 0
Question # 33

Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery (CSRF) vulnerable web application?

Options:

A.  

The victim user must open the malicious link with an Internet Explorer prior to version 8.

B.  

The session cookies generated by the application do not have the HttpOnly flag set.

C.  

The victim user must open the malicious link with a Firefox prior to version 3.

D.  

The web application should not use random tokens.

Discussion 0
Question # 34

The precaution of prohibiting employees from bringing personal computing devices into a facility is what type of security control?

Options:

A.  

Physical

B.  

Procedural

C.  

Technical

D.  

Compliance

Discussion 0
Question # 35

During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability?

Options:

A.  

The web application does not have the secure flag set.

B.  

The session cookies do not have the HttpOnly flag set.

C.  

The victim user should not have an endpoint security solution.

D.  

The victim's browser must have ActiveX technology enabled.

Discussion 0
Question # 36

A newly discovered flaw in a software application would be considered which kind of security vulnerability?

Options:

A.  

Input validation flaw

B.  

HTTP header injection vulnerability

C.  

0-day vulnerability

D.  

Time-to-check to time-to-use flaw

Discussion 0
Question # 37

What would you type on the Windows command line in order to launch the Computer Management Console provided that you are logged in as an admin?

Options:

A.  

c:\compmgmt.msc

B.  

c:\gpedit

C.  

c:\ncpa.cpl

D.  

c:\services.msc

Discussion 0
Question # 38

Windows LAN Manager (LM) hashes are known to be weak.

Which of the following are known weaknesses of LM? (Choose three.)

Options:

A.  

Converts passwords to uppercase.

B.  

Hashes are sent in clear text over the network.

C.  

Makes use of only 32-bit encryption.

D.  

Effective length is 7 characters.

Discussion 0
Question # 39

A possibly malicious sequence of packets that were sent to a web server has been captured by an Intrusion Detection System (IDS) and was saved to a PCAP file. As a network administrator, you need to determine whether this packets are indeed malicious. What tool are you going to use?

Options:

A.  

Intrusion Prevention System (IPS)

B.  

Vulnerability scanner

C.  

Protocol analyzer

D.  

Network sniffer

Discussion 0
Question # 40

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

Options:

A.  

Height and Weight

B.  

Voice

C.  

Fingerprints

D.  

Iris patterns

Discussion 0
Question # 41

What is a NULL scan?

Options:

A.  

A scan in which all flags are turned off

B.  

A scan in which certain flags are off

C.  

A scan in which all flags are on

D.  

A scan in which the packet size is set to zero

E.  

A scan with an illegal packet size

Discussion 0
Question # 42

You have several plain-text firewall logs that you must review to evaluate network traffic. You know that in order to do fast, efficient searches of the logs you must use regular expressions.

Which command-line utility are you most likely to use?

Options:

A.  

Grep

B.  

Notepad

C.  

MS Excel

D.  

Relational Database

Discussion 0
Question # 43

Which among the following is a Windows command that a hacker can use to list all the shares to which the current user context has access?

Options:

A.  

NET FILE

B.  

NET USE

C.  

NET CONFIG

D.  

NET VIEW

Discussion 0
Question # 44

PGP, SSL, and IKE are all examples of which type of cryptography?

Options:

A.  

Public Key

B.  

Secret Key

C.  

Hash Algorithm

D.  

Digest

Discussion 0
Question # 45

In this attack, a victim receives an e-mail claiming from PayPal stating that their account has been disabled and confirmation is required before activation. The attackers then scam to collect not one but two credit card numbers, ATM PIN number and other personal details. Ignorant users usually fall prey to this scam.

Which of the following statement is incorrect related to this attack?

Options:

A.  

Do not reply to email messages or popup ads asking for personal or financial information

B.  

Do not trust telephone numbers in e-mails or popup ads

C.  

Review credit card and bank account statements regularly

D.  

Antivirus, anti-spyware, and firewall software can very easily detect these type of attacks

E.  

Do not send credit card numbers, and personal or financial information via e-mail

Discussion 0
Question # 46

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?

Options:

A.  

PKI

B.  

single sign on

C.  

biometrics

D.  

SOA

Discussion 0
Question # 47

A well-intentioned researcher discovers a vulnerability on the web site of a major corporation. What should he do?

Options:

A.  

Ignore it.

B.  

Try to sell the information to a well-paying party on the dark web.

C.  

Notify the web site owner so that corrective action be taken as soon as possible to patch the vulnerability.

D.  

Exploit the vulnerability without harming the web site owner so that attention be drawn to the problem.

Discussion 0
Question # 48

Name two software tools used for OS guessing? (Choose two.)

Options:

A.  

Nmap

B.  

Snadboy

C.  

Queso

D.  

UserInfo

E.  

NetBus

Discussion 0
Question # 49

Which of the following is a characteristic of Public Key Infrastructure (PKI)?

Options:

A.  

Public-key cryptosystems are faster than symmetric-key cryptosystems.

B.  

Public-key cryptosystems distribute public-keys within digital signatures.

C.  

Public-key cryptosystems do not require a secure key distribution channel.

D.  

Public-key cryptosystems do not provide technical non-repudiation via digital signatures.

Discussion 0
Question # 50

Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest?

Options:

A.  

MD5

B.  

SHA-1

C.  

RC4

D.  

MD4

Discussion 0
Question # 51

Which security strategy requires using several, varying methods to protect IT systems against attacks?

Options:

A.  

Defense in depth

B.  

Three-way handshake

C.  

Covert channels

D.  

Exponential backoff algorithm

Discussion 0
Question # 52

The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure web applications by providing which one of the following services?

Options:

A.  

An extensible security framework named COBIT

B.  

A list of flaws and how to fix them

C.  

Web application patches

D.  

A security certification for hardened web applications

Discussion 0
Question # 53

What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes?

Options:

A.  

Legal, performance, audit

B.  

Audit, standards based, regulatory

C.  

Contractual, regulatory, industry

D.  

Legislative, contractual, standards based

Discussion 0
Question # 54

Which of the following is an advantage of utilizing security testing methodologies to conduct a security audit?

Options:

A.  

They provide a repeatable framework.

B.  

Anyone can run the command line scripts.

C.  

They are available at low cost.

D.  

They are subject to government regulation.

Discussion 0
Question # 55

Which element of Public Key Infrastructure (PKI) verifies the applicant?

Options:

A.  

Certificate authority

B.  

Validation authority

C.  

Registration authority

D.  

Verification authority

Discussion 0
Question # 56

What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to share sensitive data?

Options:

A.  

Due to the key size, the time it will take to encrypt and decrypt the message hinders efficient communication.

B.  

To get messaging programs to function with this algorithm requires complex configurations.

C.  

It has been proven to be a weak cipher; therefore, should not be trusted to protect sensitive data.

D.  

It is a symmetric key algorithm, meaning each recipient must receive the key through a different channel than the message.

Discussion 0
Question # 57

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)?

Options:

A.  

The root CA is the recovery agent used to encrypt data when a user's certificate is lost.

B.  

The root CA stores the user's hash value for safekeeping.

C.  

The CA is the trusted root that issues certificates.

D.  

The root CA is used to encrypt email messages to prevent unintended disclosure of data.

Discussion 0
Question # 58

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company?

Options:

A.  

Poly key exchange

B.  

Cross certification

C.  

Poly key reference

D.  

Cross-site exchange

Discussion 0
Question # 59

Which of the following descriptions is true about a static NAT?

Options:

A.  

A static NAT uses a many-to-many mapping.

B.  

A static NAT uses a one-to-many mapping.

C.  

A static NAT uses a many-to-one mapping.

D.  

A static NAT uses a one-to-one mapping.

Discussion 0
Question # 60

An IT security engineer notices that the company’s web server is currently being hacked. What should the engineer do next?

Options:

A.  

Unplug the network connection on the company’s web server.

B.  

Determine the origin of the attack and launch a counterattack.

C.  

Record as much information as possible from the attack.

D.  

Perform a system restart on the company’s web server.

Discussion 0
Question # 61

Which of the following guidelines or standards is associated with the credit card industry?

Options:

A.  

Control Objectives for Information and Related Technology (COBIT)

B.  

Sarbanes-Oxley Act (SOX)

C.  

Health Insurance Portability and Accountability Act (HIPAA)

D.  

Payment Card Industry Data Security Standards (PCI DSS)

Discussion 0
Question # 62

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports?

Options:

A.  

Sarbanes-Oxley Act (SOX)

B.  

Gramm-Leach-Bliley Act (GLBA)

C.  

Fair and Accurate Credit Transactions Act (FACTA)

D.  

Federal Information Security Management Act (FISMA)

Discussion 0
Question # 63

How do employers protect assets with security policies pertaining to employee surveillance activities?

Options:

A.  

Employers promote monitoring activities of employees as long as the employees demonstrate trustworthiness.

B.  

Employers use informal verbal communication channels to explain employee monitoring activities to employees.

C.  

Employers use network surveillance to monitor employee email traffic, network access, and to record employee keystrokes.

D.  

Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences.

Discussion 0
Question # 64

Which of the following ensures that updates to policies, procedures, and configurations are made in a controlled and documented fashion?

Options:

A.  

Regulatory compliance

B.  

Peer review

C.  

Change management

D.  

Penetration testing

Discussion 0
Question # 65

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining

Options:

A.  

guidelines and practices for security controls.

B.  

financial soundness and business viability metrics.

C.  

standard best practice for configuration management.

D.  

contract agreement writing standards.

Discussion 0
Question # 66

Which type of security document is written with specific step-by-step details?

Options:

A.  

Process

B.  

Procedure

C.  

Policy

D.  

Paradigm

Discussion 0
Question # 67

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing?

Options:

A.  

At least once a year and after any significant upgrade or modification

B.  

At least once every three years or after any significant upgrade or modification

C.  

At least twice a year or after any significant upgrade or modification

D.  

At least once every two years and after any significant upgrade or modification

Discussion 0
Question # 68

Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11?

Options:

A.  

Truecrypt

B.  

Sub7

C.  

Nessus

D.  

Clamwin

Discussion 0
Question # 69

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

Options:

A.  

Penetration testing

B.  

Social engineering

C.  

Vulnerability scanning

D.  

Access control list reviews

Discussion 0
Question # 70

How can a policy help improve an employee's security awareness?

Options:

A.  

By implementing written security procedures, enabling employee security training, and promoting the benefits of security

B.  

By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees

C.  

By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line

D.  

By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths

Discussion 0
Get 312-50 dumps and pass your exam in 24 hours!

Free Exams Sample Questions