Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 312-50v12 Certified Ethical Hacker Exam (CEHv12) is now Stable and With Pass Result

312-50v12 Practice Exam Questions and Answers

Certified Ethical Hacker Exam (CEHv12)

Last Update 23 hours ago
Total Questions : 572

312-50v12 is stable now with all latest exam questions are added 23 hours ago. Just download our Full package and start your journey with ECCouncil Certified Ethical Hacker Exam (CEHv12) certification. All these ECCouncil 312-50v12 practice exam questions are real and verified by our Experts in the related industry fields.

312-50v12 PDF

312-50v12 PDF (Printable)
$48
$119.99

312-50v12 Testing Engine

312-50v12 PDF (Printable)
$56
$139.99

312-50v12 PDF + Testing Engine

312-50v12 PDF (Printable)
$70.8
$176.99
Question # 1

You want to analyze packets on your wireless network. Which program would you use?

Options:

A.  

Wireshark with Airpcap

B.  

Airsnort with Airpcap

C.  

Wireshark with Winpcap

D.  

Ethereal with Winpcap

Discussion 0
Question # 2

As a cybersecurity professional, you are responsible for securing a high-traffic web application that uses MySQL as its backend database. Recently, there has been a surge of unauthorized login attempts, and you suspect that a seasoned black-hat hacker is behind them. This hacker has shown proficiency in SQL Injection and

appears to be using the 'UNION' SQL keyword to trick the login process into returning additional data.

However, your application's security measures include filtering special characters in user inputs, a method usually effective against such attacks. In this challenging environment, if the hacker still intends to exploit this SQL Injection vulnerability, which strategy is he most likely to employ?

Options:

A.  

The hacker alters his approach and injects a ‘DROP TABLE’ statement, a move that could potentially lead to the loss of vital data stored in the application's database

B.  

The hacker tries to manipulate the 'UNION' keyword in such a way that it triggers a database error, potentially revealing valuable information about the database's structure

C.  

The hacker switches tactics and resorts to a ‘time-based blind’ SQL Injection attack, which would force the application to delay its response, thereby revealing information based on the duration of the delay

D.  

The hacker attempts to bypass the special character filter by encoding his malicious input, which could potentially enable him to successfully inject damaging SQL queries

Discussion 0
Question # 3

Ron, a security professional, was pen testing web applications and SaaS platforms used by his company. While testing, he found a vulnerability that allows hackers to gain unauthorized access to API objects and perform actions such as view, update, and delete sensitive data of the company. What is the API vulnerability revealed in the above scenario?

Options:

A.  

Code injections

B.  

Improper use of CORS

C.  

No ABAC validation

D.  

Business logic flaws

Discussion 0
Question # 4

An ethical hacker is testing a web application of a financial firm. During the test, a 'Contact Us' form's input field is found to lack proper user input validation, indicating a potential Cross-Site Scripting (XSS) vulnerability. However, the application has a stringent Content Security Policy (CSP) disallowing inline scripts and scripts from external domains but permitting scripts from its own domain. What would be the hacker's next step to confirm the XSS vulnerability?

Options:

A.  

Try to disable the CSP to bypass script restrictions

B.  

Inject a benign script inline to the form to see if it executes

C.  

Utilize a script hosted on the application's domain to test the form

D.  

Load a script from an external domain to test the vulnerability

Discussion 0
Question # 5

A network security analyst, while conducting penetration testing, is aiming to identify a service account password using the Kerberos authentication protocol. They have a valid user authentication ticket (TGT) and decided to carry out a Kerberoasting attack. In the scenario described, which of the following steps should the analyst take next?

Options:

A.  

Carry out a passive wire sniffing operation using Internet packet sniffers

B.  

Extract plaintext passwords, hashes, PIN codes, and Kerberos tickets using a tool like Mimikatz

C.  

Perform a PRobability INfinite Chained Elements (PRINCE) attack

D.  

Request a service ticket for the service principal name of the target service account

Discussion 0
Question # 6

in this form of encryption algorithm, every Individual block contains 64-bit data, and three keys are used, where each key consists of 56 bits. Which is this encryption algorithm?

Options:

A.  

IDEA

B.  

Triple Data Encryption standard

C.  

MDS encryption algorithm

D.  

AES

Discussion 0
Question # 7

John, a security analyst working for an organization, found a critical vulnerability on the organization's LAN that allows him to view financial and personal information about the rest of the employees. Before reporting the vulnerability, he examines the information shown by the vulnerability for two days without disclosing any information to third parties or other internal employees. He does so out of curiosity about the other employees and may take advantage of this information later. What would John be considered as?

Options:

A.  

Cybercriminal

B.  

Black hat

C.  

White hat

D.  

Gray hat

Discussion 0
Question # 8

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely.

Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack?

Options:

A.  

.stm

B.  

.html

C.  

.rss

D.  

.cms

Discussion 0
Question # 9

From the following table, identify the wrong answer in terms of Range (ft).

Standard Range (ft)

802.11a 150-150

802.11b 150-150

802.11g 150-150

802.16 (WiMax) 30 miles

Options:

A.  

802.16 (WiMax)

B.  

802.11g

C.  

802.11b

D.  

802.11a

Discussion 0
Question # 10

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed?

Options:

A.  

Reverse Social Engineering

B.  

Tailgating

C.  

Piggybacking

D.  

Announced

Discussion 0
Question # 11

James is working as an ethical hacker at Technix Solutions. The management ordered James to discover how vulnerable its network is towards footprinting attacks. James took the help of an open-source framework for performing automated reconnaissance activities. This framework helped James in gathering information using free tools and resources. What is the framework used by James to conduct footprinting and reconnaissance activities?

Options:

A.  

WebSploit Framework

B.  

Browser Exploitation Framework

C.  

OSINT framework

D.  

SpeedPhish Framework

Discussion 0
Question # 12

This type of injection attack does not show any error message. It is difficult to exploit as it returns information when the application is given SQL payloads that elicit a true or false response from the server. By observing the response, an attacker can extract sensitive information. What type of attack is this?

Options:

A.  

Time-based SQL injection

B.  

Union SQL injection

C.  

Error-based SQL injection

D.  

Blind SQL injection

Discussion 0
Question # 13

As a budding cybersecurity enthusiast, you have set up a small lab at home to learn more about wireless

network security. While experimenting with your home Wi-Fi network, you decide to use a well-known

hacking tool to capture network traffic and attempt to crack the Wi-Fi password. However, despite many

attempts, you have been unsuccessful. Your home Wi-Fi network uses WPA2 Personal with AES encryption.

Why are you finding it difficult to crack the Wi-Fi password?

Options:

A.  

The Wi-Fi password is too complex and long

B.  

Your hacking tool is outdated

C.  

The network is using an uncrackable encryption method

D.  

The network is using MAC address filtering.

Discussion 0
Question # 14

Jacob works as a system administrator in an organization. He wants to extract the source code of a mobile application and disassemble the application to analyze its design flaws. Using this technique, he wants to fix any bugs in the application, discover underlying vulnerabilities, and improve defense strategies against attacks.

What is the technique used by Jacob in the above scenario to improve the security of the mobile application?

Options:

A.  

Reverse engineering

B.  

App sandboxing

C.  

Jailbreaking

D.  

Social engineering

Discussion 0
Question # 15

Heather’s company has decided to use a new customer relationship management tool. After performing the appropriate research, they decided to purchase a subscription to a cloud-hosted solution. The only administrative task that Heather will need to perform is the management of user accounts. The provider will take care of the hardware, operating system, and software administration including patching and monitoring. Which of the following is this type of solution?

Options:

A.  

SaaS

B.  

IaaS

C.  

CaaS

D.  

PasS

Discussion 0
Question # 16

Samuel, a professional hacker, monitored and Intercepted already established traffic between Bob and a host machine to predict Bob's ISN. Using this ISN, Samuel sent spoofed packets with Bob's IP address to the host machine. The host machine responded with <| packet having an Incremented ISN. Consequently. Bob's connection got hung, and Samuel was able to communicate with the host machine on behalf of Bob. What is the type of attack performed by Samuel in the above scenario?

Options:

A.  

UDP hijacking

B.  

Blind hijacking

C.  

TCP/IP hacking

D.  

Forbidden attack

Discussion 0
Question # 17

Stella, a professional hacker, performs an attack on web services by exploiting a vulnerability that provides additional routing information in the SOAP header to support asynchronous communication. This further allows the transmission of web-service requests and response messages using different TCP connections. Which of the following attack techniques is used by Stella to compromise the web services?

Options:

A.  

XML injection

B.  

WS-Address spoofing

C.  

SOAPAction spoofing

D.  

Web services parsing attacks

Discussion 0
Question # 18

Miley, a professional hacker, decided to attack a target organization's network. To perform the attack, she used a tool to send fake ARP messages over the target network to link her MAC address with the target system's IP address. By performing this, Miley received messages directed to the victim's MAC address and further used the tool to intercept, steal, modify, and block sensitive communication to the target system. What is the tool employed by Miley to perform the above attack?

Options:

A.  

Gobbler

B.  

KDerpNSpoof

C.  

BetterCAP

D.  

Wireshark

Discussion 0
Question # 19

An ethical hacker is testing the security of a website's database system against SQL Injection attacks. They discover that the IDS has a strong signature detection mechanism to detect typical SQL injection patterns.

Which evasion technique can be most effectively used to bypass the IDS signature detection while performing a SQL Injection attack?

Options:

A.  

Implement case variation by altering the case of SQL statements

B.  

Employ IP fragmentation to obscure the attack payload

C.  

Use Hex encoding to represent the SQL query string

D.  

Leverage string concatenation to break identifiable keywords

Discussion 0
Question # 20

During a penetration testing assignment, a Certified Ethical Hacker (CEH) used a set of scanning tools to create a profile of the target organization. The CEH wanted to scan for live hosts, open ports, and services on a target network. He used Nmap for network inventory and Hping3 for network security auditing. However, he wanted to spoof IP addresses for anonymity during probing. Which command should the CEH use to perform this task?

Options:

A.  

Hping3 -110.0.0.25 --ICMP

B.  

Nmap -sS -Pn -n -vw --packet-trace -p- --script discovery -T4

C.  

Hping3 -S 192.168.1.1 -a 192.168.1.254 -p 22 -flood

D.  

Hping3-210.0.0.25-p 80

Discussion 0
Question # 21

Louis, a professional hacker, had used specialized tools or search engines to encrypt all his browsing activity and navigate anonymously to obtain sensitive/hidden information about official government or federal databases. After gathering the Information, he successfully performed an attack on the target government organization without being traced. Which of the following techniques is described in the above scenario?

Options:

A.  

Dark web footprinting

B.  

VoIP footpnnting

C.  

VPN footprinting

D.  

website footprinting

Discussion 0
Question # 22

John, a professional hacker, decided to use DNS to perform data exfiltration on a target network, in this process, he embedded malicious data into the DNS protocol packets that even DNSSEC cannot detect. Using this technique. John successfully injected malware to bypass a firewall and maintained communication with the victim machine and C&C server. What is the technique employed by John to bypass the firewall?

Options:

A.  

DNS cache snooping

B.  

DNSSEC zone walking

C.  

DNS tunneling method

D.  

DNS enumeration

Discussion 0
Question # 23

As a cybersecurity analyst for SecureNet, you are performing a security assessment of a new mobile payment application. One of your primary concerns is the secure storage of customer data on the device. The application

stores sensitive information such as credit card details and personal identification numbers (PINs) on the device. Which of the following measures would best ensure the security of this data?

Options:

A.  

Implement biometric authentication for app access.

B.  

Encrypt all sensitive data stored on the device.

C.  

Enable GPS tracking for all devices using the app.

D.  

Regularly update the app to the latest version.

Discussion 0
Question # 24

A security analyst is investigating a potential network-level session hijacking incident. During the investigation, the analyst finds that the attacker has been using a technique in which they injected an authentic-looking reset packet using a spoofed source IP address and a guessed acknowledgment number. As a result, the victim's connection was reset. Which of the following hijacking techniques has the attacker most likely used?

Options:

A.  

TCP/IP hijacking

B.  

UDP hijacking

C.  

RST hijacking

D.  

Blind hijacking

Discussion 0
Question # 25

During a red team engagement, an ethical hacker is tasked with testing the security measures of an organization's wireless network. The hacker needs to select an appropriate tool to carry out a session hijacking attack. Which of the following tools should the hacker use to effectively perform session hijacking and subsequent security analysis, given that the target wireless network has the Wi-Fi Protected Access-preshared key (WPA-PSK) security protocol in place?

Options:

A.  

FaceNiff

B.  

Hetty

C.  

Droidsheep

D.  

bettercap

Discussion 0
Question # 26

BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory. What is this mechanism called in cryptography?

Options:

A.  

Key archival

B.  

Key escrow.

C.  

Certificate rollover

D.  

Key renewal

Discussion 0
Question # 27

Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices. Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic information about their network. When analyzing the results of her Whois search, Becky notices that the IP was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for detailed information?

Options:

A.  

ARIN

B.  

APNIC

C.  

RIPE

D.  

LACNIC

Discussion 0
Question # 28

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

Options:

A.  

Desynchronization

B.  

Obfuscating

C.  

Session splicing

D.  

Urgency flag

Discussion 0
Question # 29

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

Options:

A.  

hping2 host.domain.com

B.  

hping2 --set-ICMP host.domain.com

C.  

hping2 -i host.domain.com

D.  

hping2 -1 host.domain.com

Discussion 0
Question # 30

A cybersecurity analyst in an organization is using the Common Vulnerability Scoring System to assess and prioritize identified vulnerabilities in their IT infrastructure. They encountered a vulnerability with a base metric score of 7, a temporal metric score of 8, and an environmental metric score of 5. Which statement best describes this scenario?

Options:

A.  

The vulnerability has a medium severity with a high likelihood of exploitability over time and a considerable impact in their specific environment

B.  

The vulnerability has a medium severity with a diminishing likelihood of exploitability over time, but a significant impact in their specific environment

C.  

The vulnerability has an overall high severity with a diminishing likelihood of exploitability over time, but it is less impactful in their specific environment

D.  

The vulnerability has an overall high severity, the likelihood of exploitability is increasing over time, and it has a medium impact in their specific environment

Discussion 0
Question # 31

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

Options:

A.  

ACK flag probe scanning

B.  

ICMP Echo scanning

C.  

SYN/FIN scanning using IP fragments

D.  

IPID scanning

Discussion 0
Question # 32

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to defend against jamming and scrambling attacks?

Options:

A.  

Allow the usage of functions such as gets and strcpy

B.  

Allow the transmission of all types of addressed packets at the ISP level

C.  

Implement cognitive radios in the physical layer

D.  

A Disable TCP SYN cookie protection

Discussion 0
Question # 33

Which Nmap switch helps evade IDS or firewalls?

Options:

A.  

-n/-R

B.  

-0N/-0X/-0G

C.  

-T

D.  

-D

Discussion 0
Question # 34

An Internet Service Provider (ISP) has a need to authenticate users connecting via analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network.

Which AAA protocol is the most likely able to handle this requirement?

Options:

A.  

TACACS+

B.  

DIAMETER

C.  

Kerberos

D.  

RADIUS

Discussion 0
Question # 35

Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh performed?

Options:

A.  

Exploitation

B.  

Weaponization

C.  

Delivery

D.  

Reconnaissance

Discussion 0
Question # 36

Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one?

Options:

A.  

Error-based injection

B.  

Boolean-based blind SQL injection

C.  

Blind SQL injection

D.  

Union SQL injection

Discussion 0
Question # 37

Kate dropped her phone and subsequently encountered an issue with the phone's internal speaker. Thus, she is using the phone's loudspeaker for phone calls and other activities. Bob, an attacker, takes advantage of this vulnerability and secretly exploits the hardware of Kate's phone so that he can monitor the loudspeaker's output from data sources such as voice assistants, multimedia messages, and audio files by using a malicious app to breach speech privacy. What is the type of attack Bob performed on Kate in the above scenario?

Options:

A.  

Man-in-the-disk attack

B.  

aLTEr attack

C.  

SIM card attack

D.  

Spearphone attack

Discussion 0
Question # 38

What information security law or standard aims at protecting stakeholders and the general public from accounting errors and fraudulent activities within organizations?

Options:

A.  

PCI-DSS

B.  

FISMA

C.  

SOX

D.  

ISO/I EC 27001:2013

Discussion 0
Question # 39

Dayn, an attacker, wanted to detect if any honeypots are installed in a target network. For this purpose, he used a time-based TCP fingerprinting method to validate the response to a normal computer and the response of a honeypot to a manual SYN request. Which of the following techniques is employed by Dayn to detect honeypots?

Options:

A.  

Detecting honeypots running on VMware

B.  

Detecting the presence of Honeyd honeypots

C.  

Detecting the presence of Snort_inline honeypots

D.  

Detecting the presence of Sebek-based honeypots

Discussion 0
Question # 40

As a security analyst for Sky Secure Inc., you are working with a client that uses a multi-cloud strategy, utilizing services from several cloud providers. The client wants to implement a system that will provide unified security management across all their cloud platforms. They need a solution that allows them to consistently enforce security policies, identify and respond to threats, and maintain visibility of all their cloud resources. Which of the following should you recommend as the best solution?

Options:

A.  

Use a hardware-based firewall to secure all cloud resources.

B.  

implement separate security management tools for each cloud platform.

C.  

Use a Cloud Access Security Broker (CASB).

D.  

Rely on the built-in security features of each cloud platform.

Discussion 0
Question # 41

An audacious attacker is targeting a web server you oversee. He intends to perform a Slow HTTP POST attack, by manipulating 'a' HTTP connection. Each connection sends a byte of data every 'b' second, effectively holding up the connections for an extended period. Your server is designed to manage 'm' connections per second, but any connections exceeding this number tend to overwhelm the system. Given ‘a=100' and variable 'm', along with the attacker's intention of maximizing the attack duration 'D=a*b', consider the following scenarios. Which is most likely to result in the longest duration of server unavailability?

Options:

A.  

m=110, b=20: Despite the attacker sending 100 connections, the server can handle 110 connections per

second, therefore likely staying operative, regardless of the hold-up time per connection

B.  

m=90, b=15: The server can manage 90 connections per second, but the attacker's 100 connections

exceed this, and with each connection held up for 15 seconds, the attack duration could be significant

C.  

95, b=10: Here, the server can handle 95 connections per second, but it falls short against the

attacker's 100 connections, albeit the hold-up time per connection is lower

D.  

m=105, b=12: The server can manage 105 connections per second, more than the attacker's 100

connections, likely maintaining operation despite a moderate hold-up time

Discussion 0
Question # 42

A penetration tester was assigned to scan a large network range to find live hosts. The network is known for using strict TCP filtering rules on its firewall, which may obstruct common host discovery techniques. The tester needs a method that can bypass these firewall restrictions and accurately identify live systems. What host discovery technique should the tester use?

Options:

A.  

UDP Ping Scan

B.  

lCMP ECHO Ping Scan

C.  

ICMP Timestamp Ping Scan

D.  

TCP SYN Ping Scan

Discussion 0
Question # 43

Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization's user. What is the enumeration technique used by Henry on the organization?

Options:

A.  

DNS zone walking

B.  

DNS cache snooping

C.  

DNS SEC zone walking

D.  

DNS cache poisoning

Discussion 0
Question # 44

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through.

invictus@victim_server.~$ nmap -T4 -O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. QUITTING!

What seems to be wrong?

Options:

A.  

The nmap syntax is wrong.

B.  

This is a common behavior for a corrupted nmap application.

C.  

The outgoing TCP/IP fingerprinting is blocked by the host firewall.

D.  

OS Scan requires root privileges.

Discussion 0
Question # 45

By performing a penetration test, you gained access under a user account. During the test, you established a connection with your own machine via the SMB service and occasionally entered your login and password in plaintext.

Which file do you have to clean to clear the password?

Options:

A.  

.X session-log

B.  

.bashrc

C.  

.profile

D.  

.bash_history

Discussion 0
Question # 46

As a part of an ethical hacking exercise, an attacker is probing a target network that is suspected to employ various honeypot systems for security. The attacker needs to detect and bypass these honeypots without alerting the target. The attacker decides to utilize a suite of techniques. Which of the following techniques would NOT assist in detecting a honeypot?

Options:

A.  

Probing system services and observing the three-way handshake

B.  

Using honeypot detection tools like Send-Safe Honeypot Hunter

C.  

Implementing a brute force attack to verify system vulnerability

D.  

Analyzing the MAC address to detect instances running on VMware

Discussion 0
Question # 47

John, a professional hacker, performs a network attack on a renowned organization and gains unauthorized access to the target network. He remains in the network without being detected for a long time and obtains sensitive information without sabotaging the organization. Which of the following attack techniques is used by John?

Options:

A.  

Advanced persistent theft

B.  

threat Diversion theft

C.  

Spear-phishing sites

D.  

insider threat

Discussion 0
Question # 48

Richard, an attacker, targets an MNC In this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network. What type of footprinting technique is employed by Richard?

Options:

A.  

VPN footprinting

B.  

Email footprinting

C.  

VoIP footprinting

D.  

Whois footprinting

Discussion 0
Question # 49

You are using a public Wi-Fi network inside a coffee shop. Before surfing the web, you use your VPN to prevent intruders from sniffing your traffic. If you did not have a VPN, how would you identify whether someone is performing an ARP spoofing attack on your laptop?

Options:

A.  

You should check your ARP table and see if there is one IP address with two different MAC addresses.

B.  

You should scan the network using Nmap to check the MAC addresses of all the hosts and look for duplicates.

C.  

You should use netstat to check for any suspicious connections with another IP address within the LAN.

D.  

You cannot identify such an attack and must use a VPN to protect your traffic, r

Discussion 0
Question # 50

A large corporate network is being subjected to repeated sniffing attacks. To increase security, the company’s IT department decides to implement a combination of several security measures. They permanently add theMAC address of the gateway to the ARP cache, switch to using IPv6 instead of IPv4, implement the use of encrypted sessions such as SSH instead of Telnet, and use Secure File Transfer Protocol instead of FTP.

However, they are still faced with the threat of sniffing. Considering the countermeasures, what should be their next step to enhance network security?

Options:

A.  

Use HTTP instead of HTTPS for protecting usernames and passwords

B.  

Implement network scanning and monitoring tools

C.  

Enable network identification broadcasts

D.  

Retrieve MAC addresses from the OS

Discussion 0
Question # 51

Don, a student, came across a gaming app in a third-party app store and Installed it. Subsequently, all the legitimate apps in his smartphone were replaced by deceptive applications that appeared legitimate. He also received many advertisements on his smartphone after Installing the app. What is the attack performed on Don in the above scenario?

Options:

A.  

SMS phishing attack

B.  

SIM card attack

C.  

Agent Smith attack

D.  

Clickjacking

Discussion 0
Question # 52

Jake, a professional hacker, installed spyware on a target iPhone to spy on the target user's activities. He can take complete control of the target mobile device by jailbreaking the device remotely and record audio, capture screenshots, and monitor all phone calls and SMS messages. What is the type of spyware that Jake used to infect the target device?

Options:

A.  

DroidSheep

B.  

Androrat

C.  

Zscaler

D.  

Trident

Discussion 0
Question # 53

Joel, a professional hacker, targeted a company and identified the types of websites frequently visited by its employees. Using this information, he searched for possible loopholes in these websites and injected a malicious script that can redirect users from the web page and download malware onto a victim's machine. Joel waits for the victim to access the infected web application so as to compromise the victim's machine. Which of the following techniques is used by Joel in the above scenario?

Options:

A.  

DNS rebinding attack

B.  

Clickjacking attack

C.  

MarioNet attack

D.  

Watering hole attack

Discussion 0
Question # 54

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results?

TCP port 21 no response

TCP port 22 no response

TCP port 23 Time-to-live exceeded

Options:

A.  

The lack of response from ports 21 and 22 indicate that those services are not running on the destination server

B.  

The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error

C.  

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall

D.  

The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host

Discussion 0
Question # 55

An attacker utilizes a Wi-Fi Pineapple to run an access point with a legitimate-looking SSID for a nearby business in order to capture the wireless password. What kind of attack is this?

Options:

A.  

MAC spoofing attack

B.  

Evil-twin attack

C.  

War driving attack

D.  

Phishing attack

Discussion 0
Question # 56

Sophia is a shopping enthusiast who spends significant time searching for trendy outfits online. Clark, an attacker, noticed her activities several times and sent a fake email containing a deceptive page link to her social media page displaying all-new and trendy outfits. In excitement, Sophia clicked on the malicious link and logged in to that page using her valid credentials. Which of the following tools is employed by Clark to create the spoofed email?

Options:

A.  

PyLoris

B.  

Slowloris

C.  

Evilginx

D.  

PLCinject

Discussion 0
Question # 57

Which type of malware spreads from one system to another or from one network to another and causes similar types of damage as viruses do to the infected system?

Options:

A.  

Rootkit

B.  

Trojan

C.  

Worm

D.  

Adware

Discussion 0
Question # 58

Attacker Lauren has gained the credentials of an organization's internal server system, and she was often logging in during irregular times to monitor the network activities. The organization was skeptical about the login times and appointed security professional Robert to determine the issue. Robert analyzed the compromised device to find incident details such as the type of attack, its severity, target, impact, method of propagation, and vulnerabilities exploited. What is the incident handling and response (IH&R) phase, in which Robert has determined these issues?

Options:

A.  

Preparation

B.  

Eradication

C.  

Incident recording and assignment

D.  

Incident triage

Discussion 0
Question # 59

Bob, an attacker, has managed to access a target loT device. He employed an online tool to gather information related to the model of the loT device and the certifications granted to it. Which of the following tools did Bob employ to gather the above Information?

Options:

A.  

search.com

B.  

EarthExplorer

C.  

Google image search

D.  

FCC ID search

Discussion 0
Question # 60

Windows LAN Manager (LM) hashes are known to be weak.

Which of the following are known weaknesses of LM? (Choose three.)

Options:

A.  

Converts passwords to uppercase.

B.  

Hashes are sent in clear text over the network.

C.  

Makes use of only 32-bit encryption.

D.  

Effective length is 7 characters.

Discussion 0
Question # 61

what is the port to block first in case you are suspicious that an loT device has been compromised?

Options:

A.  

22

B.  

443

C.  

48101

D.  

80

Discussion 0
Question # 62

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

Options:

A.  

HIPPA/PHl

B.  

Pll

C.  

PCIDSS

D.  

ISO 2002

Discussion 0
Question # 63

Why containers are less secure that virtual machines?

Options:

A.  

Host OS on containers has a larger surface attack.

B.  

Containers may full fill disk space of the host.

C.  

A compromise container may cause a CPU starvation of the host.

D.  

Containers are attached to the same virtual network.

Discussion 0
Question # 64

Gerard, a disgruntled ex-employee of Sunglass IT Solutions, targets this organization to perform sophisticated attacks and bring down its reputation in the market. To launch the attacks process, he performed DNS footprinting to gather information about ONS servers and to identify the hosts connected in the target network. He used an automated tool that can retrieve information about DNS zone data including DNS domain names, computer names. IP addresses. DNS records, and network Who is records. He further exploited this information to launch other sophisticated attacks. What is the tool employed by Gerard in the above scenario?

Options:

A.  

Knative

B.  

zANTI

C.  

Towelroot

D.  

Bluto

Discussion 0
Question # 65

which of the following information security controls creates an appealing isolated environment for hackers to prevent them from compromising critical targets while simultaneously gathering information about the hacker?

Options:

A.  

intrusion detection system

B.  

Honeypot

C.  

Botnet

D Firewall

Discussion 0
Question # 66

This TCP flag instructs the sending system to transmit all buffered data immediately.

Options:

A.  

SYN

B.  

RST

C.  

PSH

D.  

URG

E.  

FIN

Discussion 0
Question # 67

You have successfully logged on a Linux system. You want to now cover your trade Your login attempt may be logged on several files located in /var/log. Which file does NOT belongs to the list:

Options:

A.  

user.log

B.  

auth.fesg

C.  

wtmp

D.  

btmp

Discussion 0
Question # 68

Sam is working as a system administrator In an organization. He captured the principal characteristics of a vulnerability and produced a numerical score to reflect Its severity using CVSS v3.0 to property assess and prioritize the organization's vulnerability management processes. The base score that Sam obtained after performing cvss rating was 4.0. What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?

Options:

A.  

Medium

B.  

Low

C.  

Critical

D.  

High

Discussion 0
Question # 69

what are common files on a web server that can be misconfigured and provide useful Information for a hacker such as verbose error messages?

Options:

A.  

httpd.conf

B.  

administration.config

C.  

idq.dll

D.  

php.ini

Discussion 0
Question # 70

What piece of hardware on a computer's motherboard generates encryption keys and only releases a part of the key so that decrypting a disk on a new piece of hardware is not possible?

Options:

A.  

CPU

B.  

GPU

C.  

UEFI

D.  

TPM

Discussion 0
Question # 71

An organization is performing a vulnerability assessment tor mitigating threats. James, a pen tester, scanned the organization by building an inventory of the protocols found on the organization's machines to detect which ports are attached to services such as an email server, a web server or a database server. After identifying the services, he selected the vulnerabilities on each machine and started executing only the relevant tests. What is the type of vulnerability assessment solution that James employed in the above scenario?

Options:

A.  

Product-based solutions

B.  

Tree-based assessment

C.  

Service-based solutions

D.  

inference-based assessment

Discussion 0
Question # 72

which of the following Bluetooth hacking techniques refers to the theft of information from a wireless device through Bluetooth?

Options:

A.  

Bluesmacking

B.  

Bluebugging

C.  

Bluejacking

D.  

Bluesnarfing

Discussion 0
Question # 73

What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android application?

Options:

A.  

AndroidManifest.xml

B.  

APK.info

C.  

resources.asrc

D.  

classes.dex

Discussion 0
Question # 74

what is the correct way of using MSFvenom to generate a reverse TCP shellcode for windows?

Options:

A.  

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f c

B.  

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c

C.  

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

D.  

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

Discussion 0
Question # 75

Daniel Is a professional hacker who Is attempting to perform an SQL injection attack on a target website. www.movlescope.com. During this process, he encountered an IDS that detects SQL Injection attempts based on predefined signatures. To evade any comparison statement, he attempted placing characters such as ‘ 'or '1'='1" In any bask injection statement such as "or 1=1." Identify the evasion technique used by Daniel in the above scenario.

Options:

A.  

Null byte

B.  

IP fragmentation

C.  

Char encoding

D.  

Variation

Discussion 0
Question # 76

Tremp is an IT Security Manager, and he is planning to deploy an IDS in his small company. He is looking for an IDS with the following characteristics: - Verifies success or failure of an attack - Monitors system activities Detects attacks that a network-based IDS fails to detect - Near real-time detection and response - Does not require additional hardware - Lower entry cost Which type of IDS is best suited for Tremp's requirements?

Options:

A.  

Gateway-based IDS

B.  

Network-based IDS

C.  

Host-based IDS

D.  

Open source-based

Discussion 0
Question # 77

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results?

Options:

A.  

Online Attack

B.  

Dictionary Attack

C.  

Brute Force Attack

D.  

Hybrid Attack

Discussion 0
Question # 78

Scenario: Joe turns on his home computer to access personal online banking. When he enters the URL www.bank.com. the website is displayed, but it prompts him to re-enter his credentials as if he has never visited the site before. When he examines the website URL closer, he finds that the site is not secure and the web address appears different. What type of attack he is experiencing?.

Options:

A.  

Dos attack

B.  

DHCP spoofing

C.  

ARP cache poisoning

D.  

DNS hijacking

Discussion 0
Question # 79

What would be the fastest way to perform content enumeration on a given web server by using the Gobuster tool?

Options:

A.  

Performing content enumeration using the bruteforce mode and 10 threads

B.  

Shipping SSL certificate verification

C.  

Performing content enumeration using a wordlist

D.  

Performing content enumeration using the bruteforce mode and random file extensions

Discussion 0
Question # 80

Jim, a professional hacker, targeted an organization that is operating critical Industrial Infrastructure. Jim used Nmap to scan open pons and running services on systems connected to the organization's OT network. He used an Nmap command to identify Ethernet/IP devices connected to the Internet and further gathered Information such as the vendor name, product code and name, device name, and IP address. Which of the following Nmap commands helped Jim retrieve the required information?

Options:

A.  

nmap -Pn -sT --scan-delay 1s --max-parallelism 1 -p < Port List > < Target IP >

B.  

nmap -Pn -sU -p 44818 --script enip-info < Target IP >

C.  

nmap -Pn -sT -p 46824 < Target IP >

D.  

nmap -Pn -sT -p 102 --script s7-info < Target IP >

Discussion 0
Question # 81

Security administrator John Smith has noticed abnormal amounts of traffic coming from local computers at night. Upon reviewing, he finds that user data have been exfilltrated by an attacker. AV tools are unable to find any malicious software, and the IDS/IPS has not reported on any non-whitelisted programs, what type of malware did the attacker use to bypass the company's application whitelisting?

Options:

A.  

Phishing malware

B.  

Zero-day malware

C.  

File-less malware

D.  

Logic bomb malware

Discussion 0
Question # 82

Harry. a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection. What is the APT lifecycle phase that Harry is currently executing?

Options:

A.  

Preparation

B.  

Cleanup

C.  

Persistence

D.  

initial intrusion

Discussion 0
Question # 83

During an Xmas scan what indicates a port is closed?

Options:

A.  

No return response

B.  

RST

C.  

ACK

D.  

SYN

Discussion 0
Question # 84

Attacker Steve targeted an organization's network with the aim of redirecting the company's web traffic to another malicious website. To achieve this goal, Steve performed DNS cache poisoning by exploiting the vulnerabilities In the DNS server software and modified the original IP address of the target website to that of a fake website. What is the technique employed by Steve to gather information for identity theft?

Options:

A.  

Pretexting

B.  

Pharming

C.  

Wardriving

D.  

Skimming

Discussion 0
Question # 85

Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the application she is working on. She utilizes a component that can process API requests and handle various Docker objects, such as containers, volumes. Images, and networks. What is the component of the Docker architecture used by Annie in the above scenario?

Options:

A.  

Docker client

B.  

Docker objects

C.  

Docker daemon

D.  

Docker registries

Discussion 0
Question # 86

Fingerprinting an Operating System helps a cracker because:

Options:

A.  

It defines exactly what software you have installed

B.  

It opens a security-delayed window based on the port being scanned

C.  

It doesn't depend on the patches that have been applied to fix existing security holes

D.  

It informs the cracker of which vulnerabilities he may be able to exploit on your system

Discussion 0
Question # 87

Clark, a professional hacker, was hired by an organization lo gather sensitive Information about its competitors surreptitiously. Clark gathers the server IP address of the target organization using Whole footprinting. Further, he entered the server IP address as an input to an online tool to retrieve information such as the network range of the target organization and to identify the network topology and operating system used in the network. What is the online tool employed by Clark in the above scenario?

Options:

A.  

AOL

B.  

ARIN

C.  

DuckDuckGo

D.  

Baidu

Discussion 0
Question # 88

This wireless security protocol allows 192-bit minimum-strength security protocols and cryptographic tools to protect sensitive data, such as GCMP-2S6. MMAC-SHA384, and ECDSA using a 384-bit elliptic curve. Which is this wireless security protocol?

Options:

A.  

WPA2 Personal

B.  

WPA3-Personal

C.  

WPA2-Enterprise

D.  

WPA3-Enterprise

Discussion 0
Question # 89

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet to. 1.4.0/23. Which of the following IP addresses could be teased as a result of the new configuration?

Options:

A.  

210.1.55.200

B.  

10.1.4.254

C.  

10..1.5.200

D.  

10.1.4.156

Discussion 0
Question # 90

Alice, a professional hacker, targeted an organization's cloud services. She infiltrated the targets MSP provider by sending spear-phishing emails and distributed custom-made malware to compromise user accounts and gain remote access to the cloud service. Further, she accessed the target customer profiles with her MSP account, compressed the customer data, and stored them in the MSP. Then, she used this information to launch further attacks on the target organization. Which of the following cloud attacks did Alice perform in the above scenario?

Options:

A.  

Cloud hopper attack

B.  

Cloud cryptojacking

C.  

Cloudborne attack

D.  

Man-in-the-cloud (MITC) attack

Discussion 0
Question # 91

What does the following command in netcat do?

nc -l -u -p55555 < /etc/passwd

Options:

A.  

logs the incoming connections to /etc/passwd file

B.  

loads the /etc/passwd file to the UDP port 55555

C.  

grabs the /etc/passwd file when connected to UDP port 55555

D.  

deletes the /etc/passwd file when connected to the UDP port 55555

Discussion 0
Question # 92

John, a disgruntled ex-employee of an organization, contacted a professional hacker to exploit the organization. In the attack process, the professional hacker Installed a scanner on a machine belonging to one of the vktims and scanned several machines on the same network to Identify vulnerabilities to perform further exploitation. What is the type of vulnerability assessment tool employed by John in the above scenario?

Options:

A.  

Proxy scanner

B.  

Agent-based scanner

C.  

Network-based scanner

D.  

Cluster scanner

Discussion 0
Question # 93

Vlady works in a fishing company where the majority of the employees have very little understanding of IT let alone IT Security. Several information security issues that Vlady often found includes, employees sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the computer unlocked, didn’t log out from emails or other social media accounts, and etc.

After discussing with his boss, Vlady decided to make some changes to improve the security environment in his company. The first thing that Vlady wanted to do is to make the employees understand the importance of keeping confidential information, such as password, a secret and they should not share it with other persons.

Which of the following steps should be the first thing that Vlady should do to make the employees in his company understand to importance of keeping confidential information a secret?

Options:

A.  

Warning to those who write password on a post it note and put it on his/her desk

B.  

Developing a strict information security policy

C.  

Information security awareness training

D.  

Conducting a one to one discussion with the other employees about the importance of information security

Discussion 0
Question # 94

Andrew is an Ethical Hacker who was assigned the task of discovering all the active devices hidden by a restrictive firewall in the IPv4 range in a given target network.

Which of the following host discovery techniques must he use to perform the given task?

Options:

A.  

UDP scan

B.  

TCP Maimon scan

C.  

arp ping scan

D.  

ACK flag probe scan

Discussion 0
Question # 95

What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?

Options:

A.  

Copy the system files from a known good system

B.  

Perform a trap and trace

C.  

Delete the files and try to determine the source

D.  

Reload from a previous backup

E.  

Reload from known good media

Discussion 0
Question # 96

Jason, an attacker, targeted an organization to perform an attack on its Internet-facing web server with the intention of gaining access to backend servers, which are protected by a firewall. In this process, he used a URL https://xyz.com/feed.php?url:externaIsile.com/feed/to to obtain a remote feed and altered the URL input to the local host to view all the local resources on the target server. What is the type of attack Jason performed In the above scenario?

Options:

A.  

website defacement

B.  

Server-side request forgery (SSRF) attack

C.  

Web server misconfiguration

D.  

web cache poisoning attack

Discussion 0
Question # 97

SQL injection (SQLi) attacks attempt to inject SQL syntax into web requests, which may Bypass authentication and allow attackers to access and/or modify data attached to a web application.

Which of the following SQLI types leverages a database server's ability to make DNS requests to pass data to an attacker?

Options:

A.  

Union-based SQLI

B.  

Out-of-band SQLI

C.  

ln-band SQLI

D.  

Time-based blind SQLI

Discussion 0
Question # 98

Robin, a professional hacker, targeted an organization's network to sniff all the traffic. During this process.

Robin plugged in a rogue switch to an unused port in the LAN with a priority lower than any other switch in the network so that he could make it a root bridge that will later allow him to sniff all the traffic in the network.

What is the attack performed by Robin in the above scenario?

Options:

A.  

ARP spoofing attack

B.  

VLAN hopping attack

C.  

DNS poisoning attack

D.  

STP attack

Discussion 0
Question # 99

Widespread fraud ac Enron. WorldCom, and Tyco led to the creation of a law that was designed to improve the accuracy and accountability of corporate disclosures. It covers accounting firms and third parties that provide financial services to some organizations and came into effect in 2002. This law is known by what acronym?

Options:

A.  

Fed RAMP

B.  

PCIDSS

C.  

SOX

D.  

HIPAA

Discussion 0
Question # 100

Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its systems by sending malicious emails. For this purpose, he uses a tool to track the emails of the target and extracts information such as sender identities, mall servers, sender IP addresses, and sender locations from different public sources. He also checks if an email address was leaked using the haveibeenpwned.com API. Which of the following tools is used by Wilson in the above scenario?

Options:

A.  

Factiva

B.  

Netcraft

C.  

infoga

D.  

Zoominfo

Discussion 0
Question # 101

How does a denial-of-service attack work?

Options:

A.  

A hacker prevents a legitimate user (or group of users) from accessing a service

B.  

A hacker uses every character, word, or letter he or she can think of to defeat authentication

C.  

A hacker tries to decipher a password by using a system, which subsequently crashes the network

D.  

A hacker attempts to imitate a legitimate user by confusing a computer or even another person

Discussion 0
Question # 102

Ethical hacker jane Smith is attempting to perform an SQL injection attach. She wants to test the response time of a true or false response and wants to use a second command to determine whether the database will return true or false results for user IDs. which two SQL Injection types would give her the results she is looking for?

Options:

A.  

Out of band and boolean-based

B.  

Time-based and union-based

C.  

union-based and error-based

D.  

Time-based and boolean-based

Discussion 0
Question # 103

Study the snort rule given below and interpret the rule. alert tcp any any --> 192.168.1.0/24 111

(content:"|00 01 86 a5|"; ms

G.  

"mountd access";)

Options:

A.  

An alert is generated when a TCP packet is generated from any IP on the 192.168.1.0 subnet and destined to any IP on port 111

B.  

An alert is generated when any packet other than a TCP packet is seen on the network and destined for the 192.168.1.0 subnet

C.  

An alert is generated when a TCP packet is originated from port 111 of any IP address to the 192.168.1.0 subnet

D.  

An alert is generated when a TCP packet originating from any IP address is seen on the network and destined for any IP address on the 192.168.1.0 subnet on port 111

Discussion 0
Question # 104

Henry Is a cyber security specialist hired by BlackEye - Cyber security solutions. He was tasked with discovering the operating system (OS) of a host. He used the Unkornscan tool to discover the OS of the target system. As a result, he obtained a TTL value, which Indicates that the target system is running a Windows OS. Identify the TTL value Henry obtained, which indicates that the target OS is Windows.

Options:

A.  

64

B.  

128

C.  

255

D.  

138

Discussion 0
Question # 105

John is an incident handler at a financial institution. His steps in a recent incident are not up to the standards of the company. John frequently forgets some steps and procedures while handling responses as they are very stressful to perform. Which of the following actions should John take to overcome this problem with the least administrative effort?

Options:

A.  

Create an incident checklist.

B.  

Select someone else to check the procedures.

C.  

Increase his technical skills.

D.  

Read the incident manual every time it occurs.

Discussion 0
Question # 106

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days. Bob denies that he had ever sent a mail. What do you want to ""know"" to prove yourself that it was Bob who had send a mail?

Options:

A.  

Authentication

B.  

Confidentiality

C.  

Integrity

D.  

Non-Repudiation

Discussion 0
Question # 107

What hacking attack is challenge/response authentication used to prevent?

Options:

A.  

Replay attacks

B.  

Scanning attacks

C.  

Session hijacking attacks

D.  

Password cracking attacks

Discussion 0
Question # 108

You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting?

Options:

A.  

MD4

B.  

DES

C.  

SHA

D.  

SSL

Discussion 0
Question # 109

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?

Options:

A.  

All are hacking tools developed by the legion of doom

B.  

All are tools that can be used not only by hackers, but also security personnel

C.  

All are DDOS tools

D.  

All are tools that are only effective against Windows

E.  

All are tools that are only effective against Linux

Discussion 0
Question # 110

This kind of password cracking method uses word lists in combination with numbers and special characters:

Options:

A.  

Hybrid

B.  

Linear

C.  

Symmetric

D.  

Brute Force

Discussion 0
Question # 111

At what stage of the cyber kill chain theory model does data exfiltration occur?

Options:

A.  

Actions on objectives

B.  

Weaponization

C.  

installation

D.  

Command and control

Discussion 0
Question # 112

Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she uses a user-defined HTTP tailback or push APIs that are raised based on trigger events: when invoked, this feature supplies data to other applications so that users can instantly receive real-time Information.

Which of the following techniques is employed by Susan?

Options:

A.  

web shells

B.  

Webhooks

C.  

REST API

D.  

SOAP API

Discussion 0
Question # 113

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.

Your peer, Peter Smith who works at the same department disagrees with you.

He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain.

What is Peter Smith talking about?

Options:

A.  

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.  

"zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks

C.  

"Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks

D.  

Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

Discussion 0
Question # 114

Boney, a professional hacker, targets an organization for financial benefits. He performs an attack by sending his session ID using an MITM attack technique. Boney first obtains a valid session ID by logging into a service and later feeds the same session 10 to the target employee. The session ID links the target employee to Boneys account page without disclosing any information to the victim. When the target employee clicks on the link, all the sensitive payment details entered in a form are linked to Boneys account. What is the attack performed by Boney in the above scenario?

Options:

A.  

Session donation attack

B.  

Session fixation attack

C.  

Forbidden attack

D.  

CRIME attack

Discussion 0
Question # 115

What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through the firewall if your network is comprised of Windows NT, 2000, and XP?

Options:

A.  

110

B.  

135

C.  

139

D.  

161

E.  

445

F.  

1024

Discussion 0
Question # 116

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem?

Options:

A.  

The WAP does not recognize the client’s MAC address

B.  

The client cannot see the SSID of the wireless network

C.  

Client is configured for the wrong channel

D.  

The wireless client is not configured to use DHCP

Discussion 0
Question # 117

Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use the name of the company CEO, President, or Managers. The time a hacker spends performing research to locate this information about a company is known as?

Options:

A.  

Exploration

B.  

Investigation

C.  

Reconnaissance

D.  

Enumeration

Discussion 0
Question # 118

What is not a PCI compliance recommendation?

Options:

A.  

Use a firewall between the public network and the payment card data.

B.  

Use encryption to protect all transmission of card holder data over any public network.

C.  

Rotate employees handling credit card transactions on a yearly basis to different departments.

D.  

Limit access to card holder data to as few individuals as possible.

Discussion 0
Question # 119

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers?

Options:

A.  

Hardware, Software, and Sniffing.

B.  

Hardware and Software Keyloggers.

C.  

Passwords are always best obtained using Hardware key loggers.

D.  

Software only, they are the most effective.

Discussion 0
Question # 120

A zone file consists of which of the following Resource Records (RRs)?

Options:

A.  

DNS, NS, AXFR, and MX records

B.  

DNS, NS, PTR, and MX records

C.  

SOA, NS, AXFR, and MX records

D.  

SOA, NS, A, and MX records

Discussion 0
Question # 121

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network’s external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive?

Options:

A.  

Protocol analyzer

B.  

Network sniffer

C.  

Intrusion Prevention System (IPS)

D.  

Vulnerability scanner

Discussion 0
Question # 122

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer’s software and hardware without the owner’s permission. Their intention can either be to simply gain knowledge or to illegally make changes.

Which of the following class of hacker refers to an individual who works both offensively and defensively at various times?

Options:

A.  

White Hat

B.  

Suicide Hacker

C.  

Gray Hat

D.  

Black Hat

Discussion 0
Question # 123

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist’s email, and you send her an email changing the source email to her boss’s email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don’t work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use?

Options:

A.  

Social engineering

B.  

Piggybacking

C.  

Tailgating

D.  

Eavesdropping

Discussion 0
Question # 124

What is the proper response for a NULL scan if the port is open?

Options:

A.  

SYN

B.  

ACK

C.  

FIN

D.  

PSH

E.  

RST

F.  

No response

Discussion 0
Question # 125

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a linux platform?

Options:

A.  

Kismet

B.  

Abel

C.  

Netstumbler

D.  

Nessus

Discussion 0
Question # 126

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?

Options:

A.  

137 and 139

B.  

137 and 443

C.  

139 and 443

D.  

139 and 445

Discussion 0
Question # 127

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0
Question # 128

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program.

B.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.

C.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.

D.  

Overwrites the original MBR and only executes the new virus code.

Discussion 0
Question # 129

You have the SOA presented below in your Zone.

Your secondary servers have not been able to contact your primary server to synchronize information. How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries?

collegae.edu.SOA, cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600)

Options:

A.  

One day

B.  

One hour

C.  

One week

D.  

One month

Discussion 0
Question # 130

User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place?

Options:

A.  

Application

B.  

Transport

C.  

Session

D.  

Presentation

Discussion 0
Question # 131

What does a firewall check to prevent particular ports and applications from getting packets into an organization?

Options:

A.  

Transport layer port numbers and application layer headers

B.  

Presentation layer headers and the session layer port numbers

C.  

Network layer headers and the session layer port numbers

D.  

Application layer port numbers and the transport layer headers

Discussion 0
Question # 132

Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal?

Options:

A.  

har.txt

B.  

SAM file

C.  

wwwroot

D.  

Repair file

Discussion 0
Question # 133

What is the purpose of a demilitarized zone on a network?

Options:

A.  

To scan all traffic coming through the DMZ to the internal network

B.  

To only provide direct access to the nodes within the DMZ and protect the network behind it

C.  

To provide a place to put the honeypot

D.  

To contain the network devices you wish to protect

Discussion 0
Question # 134

Which of the following tools are used for enumeration? (Choose three.)

Options:

A.  

SolarWinds

B.  

USER2SID

C.  

Cheops

D.  

SID2USER

E.  

DumpSec

Discussion 0
Question # 135

What is the following command used for?

net use \targetipc$ "" /u:""

Options:

A.  

Grabbing the etc/passwd file

B.  

Grabbing the SAM

C.  

Connecting to a Linux computer through Samba.

D.  

This command is used to connect as a null session

E.  

Enumeration of Cisco routers

Discussion 0
Question # 136

Which of the following tools can be used to perform a zone transfer?

Options:

A.  

NSLookup

B.  

Finger

C.  

Dig

D.  

Sam Spade

E.  

Host

F.  

Netcat

G.  

Neotrace

Discussion 0
Question # 137

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers.

Options:

A.  

Use port security on his switches.

B.  

Use a tool like ARPwatch to monitor for strange ARP activity.

C.  

Use a firewall between all LAN segments.

D.  

If you have a small network, use static ARP entries.

E.  

Use only static IP addresses on all PC's.

Discussion 0
Question # 138

Bob received this text message on his mobile phone: “Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: scottsmelby@yahoo.com”. Which statement below is true?

Options:

A.  

This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees.

B.  

This is a scam because Bob does not know Scott.

C.  

Bob should write to scottmelby@yahoo.com to verify the identity of Scott.

D.  

This is probably a legitimate message as it comes from a respectable organization.

Discussion 0
Question # 139

Study the following log extract and identify the attack.

Question # 139

Options:

A.  

Hexcode Attack

B.  

Cross Site Scripting

C.  

Multiple Domain Traversal Attack

D.  

Unicode Directory Traversal Attack

Discussion 0
Question # 140

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program.

What term is commonly used when referring to this type of testing?

Options:

A.  

Randomizing

B.  

Bounding

C.  

Mutating

D.  

Fuzzing

Discussion 0
Question # 141

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted. What is the name of the command used by SMTP to transmit email over TLS?

Options:

A.  

OPPORTUNISTICTLS

B.  

UPGRADETLS

C.  

FORCETLS

D.  

STARTTLS

Discussion 0
Question # 142

A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems.

However, he is unable to capture any logons though he knows that other users are logging in.

What do you think is the most likely reason behind this?

Options:

A.  

There is a NIDS present on that segment.

B.  

Kerberos is preventing it.

C.  

Windows logons cannot be sniffed.

D.  

L0phtcrack only sniffs logons to web servers.

Discussion 0
Question # 143

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code?

Options:

A.  

Wireshark

B.  

Ettercap

C.  

Aircrack-ng

D.  

Tcpdump

Discussion 0
Question # 144

Which of the following is the BEST way to defend against network sniffing?

Options:

A.  

Using encryption protocols to secure network communications

B.  

Register all machines MAC Address in a Centralized Database

C.  

Use Static IP Address

D.  

Restrict Physical Access to Server Rooms hosting Critical Servers

Discussion 0
Question # 145

What is correct about digital signatures?

Options:

A.  

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

B.  

Digital signatures may be used in different documents of the same type.

C.  

A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.

D.  

Digital signatures are issued once for each user and can be used everywhere until they expire.

Discussion 0
Question # 146

The company ABC recently contracts a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it. Which of the following options can be useful to ensure the integrity of the data?

Options:

A.  

The CFO can use a hash algorithm in the document once he approved the financial statements

B.  

The CFO can use an excel file with a password

C.  

The financial statements can be sent twice, one by email and the other delivered in USB and the accountant can compare both to be sure is the same document

D.  

The document can be sent to the accountant using an exclusive USB for that document

Discussion 0
Question # 147

Which method of password cracking takes the most time and effort?

Options:

A.  

Dictionary attack

B.  

Shoulder surfing

C.  

Rainbow tables

D.  

Brute force

Discussion 0
Question # 148

What tool can crack Windows SMB passwords simply by listening to network traffic?

Options:

A.  

This is not possible

B.  

Netbus

C.  

NTFSDOS

D.  

L0phtcrack

Discussion 0
Question # 149

What is a “Collision attack” in cryptography?

Options:

A.  

Collision attacks try to get the public key

B.  

Collision attacks try to break the hash into three parts to get the plaintext value

C.  

Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key

D.  

Collision attacks try to find two inputs producing the same hash

Discussion 0
Question # 150

Which of the following is a low-tech way of gaining unauthorized access to systems?

Options:

A.  

Social Engineering

B.  

Eavesdropping

C.  

Scanning

D.  

Sniffing

Discussion 0
Question # 151

The collection of potentially actionable, overt, and publicly available information is known as

Options:

A.  

Open-source intelligence

B.  

Real intelligence

C.  

Social intelligence

D.  

Human intelligence

Discussion 0
Question # 152

Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect?

Options:

A.  

Linux

B.  

Unix

C.  

OS X

D.  

Windows

Discussion 0
Question # 153

Study the snort rule given below:

Question # 153

From the options below, choose the exploit against which this rule applies.

Options:

A.  

WebDav

B.  

SQL Slammer

C.  

MS Blaster

D.  

MyDoom

Discussion 0
Question # 154

You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveC

D.  

Which Linux-based tool can change any user’s password or activate disabled Windows accounts?

Options:

A.  

John the Ripper

B.  

SET

C.  

CHNTPW

D.  

Cain & Abel

Discussion 0
Question # 155

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department. Using Wireshark to examine the captured traffic, which command can be used as display filter to find unencrypted file transfers?

Options:

A.  

tcp.port = = 21

B.  

tcp.port = 23

C.  

tcp.port = = 21 | | tcp.port = =22

D.  

tcp.port ! = 21

Discussion 0
Question # 156

What two conditions must a digital signature meet?

Options:

A.  

Has to be the same number of characters as a physical signature and must be unique.

B.  

Has to be unforgeable, and has to be authentic.

C.  

Must be unique and have special characters.

D.  

Has to be legible and neat.

Discussion 0
Question # 157

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"?

Options:

A.  

Overloading Port Address Translation

B.  

Dynamic Port Address Translation

C.  

Dynamic Network Address Translation

D.  

Static Network Address Translation

Discussion 0
Question # 158

Which DNS resource record can indicate how long any "DNS poisoning" could last?

Options:

A.  

MX

B.  

SOA

C.  

NS

D.  

TIMEOUT

Discussion 0
Question # 159

Steve, a scientist who works in a governmental security agency, developed a technological solution to identify people based on walking patterns and implemented this approach to a physical control access.

A camera captures people walking and identifies the individuals using Steve’s approach.

After that, people must approximate their RFID badges. Both the identifications are required to open the door. In this case, we can say:

Options:

A.  

Although the approach has two phases, it actually implements just one authentication factor

B.  

The solution implements the two authentication factors: physical object and physical characteristic

C.  

The solution will have a high level of false positives

D.  

Biological motion cannot be used to identify people

Discussion 0
Question # 160

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: ““FTP on the network!””;)

Options:

A.  

A firewall IPTable

B.  

FTP Server rule

C.  

A Router IPTable

D.  

An Intrusion Detection System

Discussion 0
Question # 161

Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs:

Question # 161

From the above list identify the user account with System Administrator privileges.

Options:

A.  

John

B.  

Rebecca

C.  

Sheela

D.  

Shawn

E.  

Somia

F.  

Chang

G.  

Micah

Discussion 0
Question # 162

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks?

Options:

A.  

tcpsplice

B.  

Burp

C.  

Hydra

D.  

Whisker

Discussion 0
Question # 163

“........is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hot-spot by posing as a legitimate provider. This type of attack may be used to steal the passwords of

unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there.”

Fill in the blank with appropriate choice.

Options:

A.  

Evil Twin Attack

B.  

Sinkhole Attack

C.  

Collision Attack

D.  

Signal Jamming Attack

Discussion 0
Question # 164

Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server, changed it the way she wanted to and then placed it on the server in his home directory.

What kind of attack is Susan carrying on?

Options:

A.  

A sniffing attack

B.  

A spoofing attack

C.  

A man in the middle attack

D.  

A denial of service attack

Discussion 0
Question # 165

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing – Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str... corporate network. What tool should the analyst use to perform a Blackjacking attack?

Options:

A.  

Paros Proxy

B.  

BBProxy

C.  

Blooover

D.  

BBCrack

Discussion 0
Question # 166

Which results will be returned with the following Google search query? site:target.com – site:Marketing.target.com accounting

Options:

A.  

Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting.

B.  

Results matching all words in the query.

C.  

Results for matches on target.com and Marketing.target.com that include the word “accounting”

D.  

Results matching “accounting” in domain target.com but not on the site Marketing.target.com

Discussion 0
Question # 167

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

Options:

A.  

All three servers need to be placed internally

B.  

A web server facing the Internet, an application server on the internal network, a database server on the internal network

C.  

A web server and the database server facing the Internet, an application server on the internal network

D.  

All three servers need to face the Internet so that they can communicate between themselves

Discussion 0
Question # 168

Peter is surfing the internet looking for information about DX Company. Which hacking process is Peter doing?

Options:

A.  

Scanning

B.  

Footprinting

C.  

Enumeration

D.  

System Hacking

Discussion 0
Question # 169

Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice machine. From the command prompt, she types the following command.

Question # 169

What is Eve trying to do?

Options:

A.  

Eve is trying to connect as a user with Administrator privileges

B.  

Eve is trying to enumerate all users with Administrative privileges

C.  

Eve is trying to carry out a password crack for user Administrator

D.  

Eve is trying to escalate privilege of the null user to that of Administrator

Discussion 0
Question # 170

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and AL

E.  

Assume the EF = 1(100%). What is the closest approximate cost of this replacement and recovery operation per year?

Options:

A.  

$1320

B.  

$440

C.  

$100

D.  

$146

Discussion 0
Question # 171

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored?

Options:

A.  

symmetric algorithms

B.  

asymmetric algorithms

C.  

hashing algorithms

D.  

integrity algorithms

Discussion 0
Get 312-50v12 dumps and pass your exam in 24 hours!

Free Exams Sample Questions