Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! CEH-001 Certified Ethical Hacker (CEH) is now Stable and With Pass Result

CEH-001 Practice Exam Questions and Answers

Certified Ethical Hacker (CEH)

Last Update 8 hours ago
Total Questions : 878

Certified Ethical Hacker (CEH) is stable now with all latest exam questions are added 8 hours ago. Incorporating CEH-001 practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Certified Ethical Hacker (CEH) exam format, identifying knowledge gaps, applying theoretical knowledge in GAQM practical scenarios, you are setting yourself up for success. CEH-001 exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

CEH-001 exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through CEH-001 dumps allows you to practice pacing yourself, ensuring that you can complete all Certified Ethical Hacker (CEH) exam questions within the allotted time frame without sacrificing accuracy.

CEH-001 PDF

CEH-001 PDF (Printable)
$48
$119.99

CEH-001 Testing Engine

CEH-001 PDF (Printable)
$56
$139.99

CEH-001 PDF + Testing Engine

CEH-001 PDF (Printable)
$70.8
$176.99
Question # 1

The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.106:

Time:Mar 13 17:30:15 Port:20 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:17 Port:21 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:19 Port:22 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:21 Port:23 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:22 Port:25 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:23 Port:80 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

Time:Mar 13 17:30:30 Port:443 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP

What type of activity has been logged?

Options:

A.  

Port scan targeting 192.168.1.103

B.  

Teardrop attack targeting 192.168.1.106

C.  

Denial of service attack targeting 192.168.1.103

D.  

Port scan targeting 192.168.1.106

Discussion 0
Question # 2

Which type of scan is used on the eye to measure the layer of blood vessels?

Options:

A.  

Facial recognition scan

B.  

Retinal scan

C.  

Iris scan

D.  

Signature kinetics scan

Discussion 0
Question # 3

While conducting a penetration test, the tester determines that there is a firewall between the tester's machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session layer of the OSI model. Which type of firewall is the tester trying to traverse?

Options:

A.  

Packet filtering firewall

B.  

Application-level firewall

C.  

Circuit-level gateway firewall

D.  

Stateful multilayer inspection firewall

Discussion 0
Question # 4

Bluetooth uses which digital modulation technique to exchange information between paired devices?

Options:

A.  

PSK (phase-shift keying)

B.  

FSK (frequency-shift keying)

C.  

ASK (amplitude-shift keying)

D.  

QAM (quadrature amplitude modulation)

Discussion 0
Question # 5

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room?

Options:

A.  

Set a BIOS password.

B.  

Encrypt the data on the hard drive.

C.  

Use a strong logon password to the operating system.

D.  

Back up everything on the laptop and store the backup in a safe place.

Discussion 0
Question # 6

Which of the following is an example of IP spoofing?

Options:

A.  

SQL injections

B.  

Man-in-the-middle

C.  

Cross-site scripting

D.  

ARP poisoning

Discussion 0
Question # 7

What is a successful method for protecting a router from potential smurf attacks?

Options:

A.  

Placing the router in broadcast mode

B.  

Enabling port forwarding on the router

C.  

Installing the router outside of the network's firewall

D.  

Disabling the router from accepting broadcast ping messages

Discussion 0
Question # 8

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234"?

Options:

A.  

Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.

B.  

Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234.

C.  

Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.

D.  

Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

Discussion 0
Question # 9

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0
Question # 10

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take?

Options:

A.  

Threaten to publish the penetration test results if not paid.

B.  

Follow proper legal procedures against the company to request payment.

C.  

Tell other customers of the financial problems with payments from this company.

D.  

Exploit some of the vulnerabilities found on the company webserver to deface it.

Discussion 0
Question # 11

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

Options:

A.  

Penetration testing

B.  

Social engineering

C.  

Vulnerability scanning

D.  

Access control list reviews

Discussion 0
Question # 12

The intrusion detection system at a software development company suddenly generates multiple alerts regarding attacks against the company's external webserver, VPN concentrator, and DNS servers. What should the security team do to determine which alerts to check first?

Options:

A.  

Investigate based on the maintenance schedule of the affected systems.

B.  

Investigate based on the service level agreements of the systems.

C.  

Investigate based on the potential effect of the incident.

D.  

Investigate based on the order that the alerts arrived in.

Discussion 0
Question # 13

Which of the statements concerning proxy firewalls is correct?

Options:

A.  

Proxy firewalls increase the speed and functionality of a network.

B.  

Firewall proxy servers decentralize all activity for an application.

C.  

Proxy firewalls block network packets from passing to and from a protected network.

D.  

Computers establish a connection with a proxy firewall which initiates a new network connection for the client.

Discussion 0
Question # 14

Which of the following tools will scan a network to perform vulnerability checks and compliance auditing?

Options:

A.  

NMAP

B.  

Metasploit

C.  

Nessus

D.  

BeEF

Discussion 0
Question # 15

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response?

Options:

A.  

Passive

B.  

Reflective

C.  

Active

D.  

Distributive

Discussion 0
Question # 16

Which type of access control is used on a router or firewall to limit network activity?

Options:

A.  

Mandatory

B.  

Discretionary

C.  

Rule-based

D.  

Role-based

Discussion 0
Question # 17

What is the correct PCAP filter to capture all TCP traffic going to or from host 192.168.0.125 on port 25?

Options:

A.  

tcp.src == 25 and ip.host == 192.168.0.125

B.  

host 192.168.0.125:25

C.  

port 25 and host 192.168.0.125

D.  

tcp.port == 25 and ip.host == 192.168.0.125

Discussion 0
Question # 18

Jake works as a system administrator at Acme Corp. Jason, an accountant of the firm befriends him at the canteen and tags along with him on the pretext of appraising him about potential tax benefits. Jason waits for Jake to swipe his access card and follows him through the open door into the secure systems area. How would you describe Jason's behavior within a security context?

Options:

A.  

Smooth Talking

B.  

Swipe Gating

C.  

Tailgating

D.  

Trailing

Discussion 0
Question # 19

What is a sniffing performed on a switched network called?

Options:

A.  

Spoofed sniffing

B.  

Passive sniffing

C.  

Direct sniffing

D.  

Active sniffing

Discussion 0
Question # 20

What is the correct command to run Netcat on a server using port 56 that spawns command shell when connected?

Question # 20

Options:

A.  

nc -port 56 -s cmd.exe

B.  

nc -p 56 -p -e shell.exe

C.  

nc -r 56 -c cmd.exe

D.  

nc -L 56 -t -e cmd.exe

Discussion 0
Question # 21

Stephanie works as a records clerk in a large office building in downtown Chicago. On Monday, she went to a mandatory security awareness class (Security5) put on by her company's IT department. During the class, the IT department informed all employees that everyone's Internet activity was thenceforth going to be monitored.

Stephanie is worried that her Internet activity might give her supervisor reason to write her up, or worse get her fired. Stephanie's daily work duties only consume about four hours of her time, so she usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internet but definitely does not want to get fired for it.

What should Stephanie use so that she does not get in trouble for surfing the Internet?

Options:

A.  

Stealth IE

B.  

Stealth Anonymizer

C.  

Stealth Firefox

D.  

Cookie Disabler

Discussion 0
Question # 22

XSS attacks occur on Web pages that do not perform appropriate bounds checking on data entered by users. Characters like < > that mark the beginning/end of a tag should be converted into HTML entities.

Question # 22

Question # 22

What is the correct code when converted to html entities?

Question # 22

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Question # 23

A rootkit is a collection of tools (programs) that enable administrator-level access to a computer. This program hides itself deep into an operating system for malicious activity and is extremely difficult to detect. The malicious software operates in a stealth fashion by hiding its files, processes and registry keys and may be used to create a hidden directory or folder designed to keep out of view from a user's operating system and security software.

Question # 23

What privilege level does a rootkit require to infect successfully on a Victim's machine?

Options:

A.  

User level privileges

B.  

Ring 3 Privileges

C.  

System level privileges

D.  

Kernel level privileges

Discussion 0
Question # 24

An attacker has successfully compromised a remote computer. Which of the following comes as one of the last steps that should be taken to ensure that the compromise cannot be traced back to the source of the problem?

Options:

A.  

Install patches

B.  

Setup a backdoor

C.  

Install a zombie for DDOS

D.  

Cover your tracks

Discussion 0
Question # 25

The SYN flood attack sends TCP connections requests faster than a machine can process them.

  • Attacker creates a random source address for each packet
  • SYN flag set in each packet is a request to open a new connection to the server from the spoofed IP address
  • Victim responds to spoofed IP address, then waits for confirmation that never arrives (timeout wait is about 3 minutes)
  • Victim's connection table fills up waiting for replies and ignores new connections
  • Legitimate users are ignored and will not be able to access the server

How do you protect your network against SYN Flood attacks?

Options:

A.  

SYN cookies. Instead of allocating a record, send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address, port number, and other information. When the client responds with a normal ACK, that special sequence number will be included, which the server then verifies. Thus, the server first allocates memory on the third packet of the handshake, not the first.

B.  

RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point, the server knows the client is valid and will now accept incoming connections from that client normally

C.  

Check the incoming packet's IP address with the SPAM database on the Internet and enable the filter using ACLs at the Firewall

D.  

Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection

E.  

Micro Blocks. Instead of allocating a complete connection, simply allocate a micro record of 16-bytes for the incoming SYN object

Discussion 0
Question # 26

In the context of password security: a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive - though slow. Usually, it tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary combined together to have variations of words, what would you call such an attack?

Options:

A.  

Full Blown Attack

B.  

Thorough Attack

C.  

Hybrid Attack

D.  

BruteDict Attack

Discussion 0
Question # 27

A common technique for luring e-mail users into opening virus-launching attachments is to send messages that would appear to be relevant or important to many of their potential recipients. One way of accomplishing this feat is to make the virus-carrying messages appear to come from some type of business entity retailing sites, UPS, FEDEX, CITIBANK or a major provider of a common service.

Here is a fraudulent e-mail claiming to be from FedEx regarding a package that could not be delivered. This mail asks the receiver to open an attachment in order to obtain the FEDEX tracking number for picking up the package. The attachment contained in this type of e-mail activates a virus.

Question # 27

Vendors send e-mails like this to their customers advising them not to open any files attached with the mail, as they do not include attachments.

Fraudulent e-mail and legit e-mail that arrives in your inbox contain the fedex.com as the sender of the mail.

How do you ensure if the e-mail is authentic and sent from fedex.com?

Options:

A.  

Verify the digital signature attached with the mail, the fake mail will not have Digital ID at all

B.  

Check the Sender ID against the National Spam Database (NSD)

C.  

Fake mail will have spelling/grammatical errors

D.  

Fake mail uses extensive images, animation and flash content

Discussion 0
Question # 28

Stephanie works as senior security analyst for a manufacturing company in Detroit. Stephanie manages network security throughout the organization. Her colleague Jason told her in confidence that he was able to see confidential corporate information posted on the external website http://www.jeansclothesman.com. He tries random URLs on the company 's website and finds confidential information leaked over the web. Jason says this happened about a month ago. Stephanie visits the said URLs, but she finds nothing. She is very concerned about this, since someone should be held accountable if there was sensitive information posted on the website.

Where can Stephanie go to see past versions and pages of a website?

Options:

A.  

She should go to the web page Samspade.org to see web pages that might no longer be on the website

B.  

If Stephanie navigates to Search.com; she will see old versions of the company website

C.  

Stephanie can go to Archive.org to see past versions of the company website

D.  

AddressPast.com would have any web pages that are no longer hosted on the company's website

Discussion 0
Question # 29

What are the limitations of Vulnerability scanners? (Select 2 answers)

Options:

A.  

There are often better at detecting well-known vulnerabilities than more esoteric ones

B.  

The scanning speed of their scanners are extremely high

C.  

It is impossible for any, one scanning product to incorporate all known vulnerabilities in a timely manner

D.  

The more vulnerabilities detected, the more tests required

E.  

They are highly expensive and require per host scan license

Discussion 0
Question # 30

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do.

Options:

A.  

UDP Scanning

B.  

IP Fragment Scanning

C.  

Inverse TCP flag scanning

D.  

ACK flag scanning

Discussion 0
Question # 31

In Buffer Overflow exploit, which of the following registers gets overwritten with return address of the exploit code?

Options:

A.  

EEP

B.  

ESP

C.  

EAP

D.  

EIP

Discussion 0
Question # 32

Samuel is the network administrator of DataX Communications, Inc. He is trying to configure his firewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours' time after more than three unsuccessful attempts. He is confident that this rule will secure his network from hackers on the Internet.

But he still receives hundreds of thousands brute-force attempts generated from various IP addresses around the world. After some investigation he realizes that the intruders are using a proxy somewhere else on the Internet which has been scripted to enable the random usage of various proxies on each request so as not to get caught by the firewall rule.

Later he adds another rule to his firewall and enables small sleep on the password attempt so that if the password is incorrect, it would take 45 seconds to return to the user to begin another attempt. Since an intruder may use multiple machines to brute force the password, he also throttles the number of connections that will be prepared to accept from a particular IP address. This action will slow the intruder's attempts.

Samuel wants to completely block hackers brute force attempts on his network.

What are the alternatives to defending against possible brute-force password attacks on his site?

Options:

A.  

Enforce a password policy and use account lockouts after three wrong logon attempts even though this might lock out legit users

B.  

Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address of the intruder so that you can block them at the

Firewall manually

C.  

Enforce complex password policy on your network so that passwords are more difficult to brute force

D.  

You cannot completely block the intruders attempt if they constantly switch proxies

Discussion 0
Question # 33

Shayla is an IT security consultant, specializing in social engineering and external penetration tests. Shayla has been hired on by Treks Avionics, a subcontractor for the Department of Defense. Shayla has been given authority to perform any and all tests necessary to audit the company's network security.

No employees for the company, other than the IT director, know about Shayla's work she will be doing. Shayla's first step is to obtain a list of employees through company website contact pages. Then she befriends a female employee of the company through an online chat website. After meeting with the female employee numerous times, Shayla is able to gain her trust and they become friends. One day, Shayla steals the employee's access badge and uses it to gain unauthorized access to the Treks Avionics offices.

What type of insider threat would Shayla be considered?

Options:

A.  

She would be considered an Insider Affiliate

B.  

Because she does not have any legal access herself, Shayla would be considered an Outside Affiliate

C.  

Shayla is an Insider Associate since she has befriended an actual employee

D.  

Since Shayla obtained access with a legitimate company badge; she would be considered a Pure Insider

Discussion 0
Question # 34

The following script shows a simple SQL injection. The script builds an SQL query by concatenating hard-coded strings together with a string entered by the user:

Question # 34

The user is prompted to enter the name of a city on a Web form. If she enters Chicago, the query assembled by the script looks similar to the following:

SELECT * FROM OrdersTable WHERE ShipCity = 'Chicago'

How will you delete the OrdersTable from the database using SQL Injection?

Options:

A.  

Chicago'; drop table OrdersTable --

B.  

Delete table'blah'; OrdersTable --

C.  

EXEC; SELECT * OrdersTable > DROP --

D.  

cmdshell'; 'del c:\sql\mydb\OrdersTable' //

Discussion 0
Question # 35

Your company has blocked all the ports via external firewall and only allows port 80/443 to connect to the Internet. You want to use FTP to connect to some remote server on the Internet. How would you accomplish this?

Options:

A.  

Use HTTP Tunneling

B.  

Use Proxy Chaining

C.  

Use TOR Network

D.  

Use Reverse Chaining

Discussion 0
Question # 36

LAN Manager Passwords are concatenated to 14 bytes, and split in half. The two halves are hashed individually. If the password is 7 characters or less, than the second half of the hash is always:

Options:

A.  

0xAAD3B435B51404EE

B.  

0xAAD3B435B51404AA

C.  

0xAAD3B435B51404BB

D.  

0xAAD3B435B51404CC

Discussion 0
Question # 37

What is the default Password Hash Algorithm used by NTLMv2?

Options:

A.  

MD4

B.  

DES

C.  

SHA-1

D.  

MD5

Discussion 0
Question # 38

John is using a special tool on his Linux platform that has a database containing signatures to be able to detect hundreds of vulnerabilities in UNIX, Windows, and commonly used web CGI/ASPX scripts. Moreover, the database detects DDoS zombies and Trojans as well. What would be the name of this tool?

Options:

A.  

hping2

B.  

nessus

C.  

nmap

D.  

make

Discussion 0
Question # 39

How does a denial-of-service attack work?

Options:

A.  

A hacker prevents a legitimate user (or group of users) from accessing a service

B.  

A hacker uses every character, word, or letter he or she can think of to defeat authentication

C.  

A hacker tries to decipher a password by using a system, which subsequently crashes the network

D.  

A hacker attempts to imitate a legitimate user by confusing a computer or even another person

Discussion 0
Question # 40

The network administrator at Spears Technology, Inc has configured the default gateway Cisco router's access-list as below:

Question # 40

You are hired to conduct security testing on their network. You successfully brute-force the SNMP community string using a SNMP crack tool. The access-list configured at the router prevents you from establishing a successful connection. You want to retrieve the Cisco configuration from the router. How would you proceed?

Options:

A.  

Use the Cisco's TFTP default password to connect and download the configuration file

B.  

Run a network sniffer and capture the returned traffic with the configuration file from the router

C.  

Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router masking your IP address

D.  

Send a customized SNMP set request with a spoofed source IP address in the range - 192.168.1.0

Discussion 0
Question # 41

Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these switches. If these switches' ARP cache is successfully flooded, what will be the result?

Options:

A.  

The switches will drop into hub mode if the ARP cache is successfully flooded.

B.  

If the ARP cache is flooded, the switches will drop into pix mode making it less susceptible to attacks.

C.  

Depending on the switch manufacturer, the device will either delete every entry in its ARP cache or reroute packets to the nearest switch.

D.  

The switches will route all traffic to the broadcast address created collisions.

Discussion 0
Question # 42

Bob has a good understanding of cryptography, having worked with it for many years. Cryptography is used to secure data from specific threats, but it does not secure the application from coding errors. It can provide data privacy; integrity and enable strong authentication but it cannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns?

Options:

A.  

Bob can explain that using a weak key management technique is a form of programming error

B.  

Bob can explain that using passwords to derive cryptographic keys is a form of a programming error

C.  

Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique

D.  

Bob can explain that a random number generator can be used to derive cryptographic keys but it uses a weak seed value and this is a form of a programming error

Discussion 0
Question # 43

A simple compiler technique used by programmers is to add a terminator 'canary word' containing four letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations are terminated. If the canary word has been altered when the function returns, and the program responds by emitting an intruder alert into syslog, and then halts what does it indicate?

Options:

A.  

A buffer overflow attack has been attempted

B.  

A buffer overflow attack has already occurred

C.  

A firewall has been breached and this is logged

D.  

An intrusion detection system has been triggered

E.  

The system has crashed

Discussion 0
Question # 44

What port number is used by LDAP protocol?

Options:

A.  

110

B.  

389

C.  

464

D.  

445

Discussion 0
Question # 45

Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours, without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction?

Options:

A.  

They are using UDP that is always authorized at the firewall

B.  

They are using HTTP tunneling software that allows them to communicate with protocols in a way it was not intended

C.  

They have been able to compromise the firewall, modify the rules, and give themselves proper access

D.  

They are using an older version of Internet Explorer that allow them to bypass the proxy server

Discussion 0
Question # 46

Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network has been breached by an outside attacker. After performing routine maintenance on his servers, he discovers numerous remote tools were installed that no one claims to have knowledge of in his department. Gerald logs onto the management console for his IDS and discovers an unknown IP address that scanned his network constantly for a week and was able to access his network through a high-level port that was not closed. Gerald traces the IP address he found in the IDS log to a proxy server in Brazil. Gerald calls the company that owns the proxy server and after searching through their logs, they trace the source to another proxy server in Switzerland. Gerald calls the company in Switzerland that owns the proxy server and after scanning through the logs again, they trace the source back to a proxy server in China. What proxy tool has Gerald's attacker used to cover their tracks?

Options:

A.  

ISA proxy

B.  

IAS proxy

C.  

TOR proxy

D.  

Cheops proxy

Discussion 0
Question # 47

An Attacker creates a zuckerjournals.com website by copying and mirroring HACKERJOURNALS.COM site to spread the news that Hollywood actor Jason Jenkins died in a car accident. The attacker then submits his fake site for indexing in major search engines. When users search for "Jason Jenkins", attacker's fake site shows up and dupes victims by the fake news.

Question # 47

This is another great example that some people do not know what URL's are. Real website:

Fake website: http://www.zuckerjournals.com

Question # 47

The website is clearly not WWW.HACKERJOURNALS.COM. It is obvious for many, but unfortunately some people still do not know what an URL is. It's the address that you enter into the address bar at the top your browser and this is clearly not legit site, its www.zuckerjournals.com

How would you verify if a website is authentic or not?

Options:

A.  

Visit the site using secure HTTPS protocol and check the SSL certificate for authenticity

B.  

Navigate to the site by visiting various blogs and forums for authentic links

C.  

Enable Cache on your browser and lookout for error message warning on the screen

D.  

Visit the site by clicking on a link from Google search engine

Discussion 0
Question # 48

Every company needs a formal written document which spells out to employees precisely what they are allowed to use the company's systems for, what is prohibited, and what will happen to them if they break the rules. Two printed copies of the policy should be given to every employee as soon as possible after they join the organization. The employee should be asked to sign one copy, which should be safely filed by the company. No one should be allowed to use the company's computer systems until they have signed the policy in acceptance of its terms. What is this document called?

Options:

A.  

Information Audit Policy (IAP)

B.  

Information Security Policy (ISP)

C.  

Penetration Testing Policy (PTP)

D.  

Company Compliance Policy (CCP)

Discussion 0
Question # 49

Yancey is a network security administrator for a large electric company. This company provides power for over 100, 000 people in Las Vegas. Yancey has worked for his company for over 15 years and has become very successful. One day, Yancey comes in to work and finds out that the company will be downsizing and he will be out of a job in two weeks. Yancey is very angry and decides to place logic bombs, viruses, Trojans, and backdoors all over the network to take down the company once he has left. Yancey does not care if his actions land him in jail for 30 or more years, he just wants the company to pay for what they are doing to him. What would Yancey be considered?

Options:

A.  

Yancey would be considered a Suicide Hacker

B.  

Since he does not care about going to jail, he would be considered a Black Hat

C.  

Because Yancey works for the company currently; he would be a White Hat

D.  

Yancey is a Hacktivist Hacker since he is standing up to a company that is downsizing

Discussion 0
Question # 50

A digital signature is simply a message that is encrypted with the public key instead of the private key.

Options:

A.  

true

B.  

false

Discussion 0
Question # 51

Frederickson Security Consultants is currently conducting a security audit on the networks of Hawthorn Enterprises, a contractor for the Department of Defense. Since Hawthorn Enterprises conducts business daily with the federal government, they must abide by very stringent security policies. Frederickson is testing all of Hawthorn's physical and logical security measures including biometrics, passwords, and permissions. The federal government requires that all users must utilize random, non-dictionary passwords that must take at least 30 days to crack. Frederickson has confirmed that all Hawthorn employees use a random password generator for their network passwords. The Frederickson consultants have saved off numerous SAM files from Hawthorn's servers using Pwdump6 and are going to try and crack the network passwords. What method of attack is best suited to crack these passwords in the shortest amount of time?

Options:

A.  

Brute force attack

B.  

Birthday attack

C.  

Dictionary attack

D.  

Brute service attack

Discussion 0
Question # 52

What is the goal of a Denial of Service Attack?

Options:

A.  

Capture files from a remote computer.

B.  

Render a network or computer incapable of providing normal service.

C.  

Exploit a weakness in the TCP stack.

D.  

Execute service at PS 1009.

Discussion 0
Question # 53

In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration.

If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack?

Options:

A.  

Full Blown

B.  

Thorough

C.  

Hybrid

D.  

BruteDics

Discussion 0
Question # 54

A POP3 client contacts the POP3 server:

Options:

A.  

To send mail

B.  

To receive mail

C.  

to send and receive mail

D.  

to get the address to send mail to

E.  

initiate a UDP SMTP connection to read mail

Discussion 0
Question # 55

What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includes a primary and secondary victim?

Options:

A.  

Fraggle Attack

B.  

Man in the Middle Attack

C.  

Trojan Horse Attack

D.  

Smurf Attack

E.  

Back Orifice Attack

Discussion 0
Question # 56

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters.

With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results?

Options:

A.  

Online Attack

B.  

Dictionary Attack

C.  

Brute Force Attack

D.  

Hybrid Attack

Discussion 0
Question # 57

One of your junior administrator is concerned with Windows LM hashes and password cracking. In your discussion with them, which of the following are true statements that you would point out?

Select the best answers.

Options:

A.  

John the Ripper can be used to crack a variety of passwords, but one limitation is that the output doesn't show if the password is upper or lower case.

B.  

BY using NTLMV1, you have implemented an effective countermeasure to password cracking.

C.  

SYSKEY is an effective countermeasure.

D.  

If a Windows LM password is 7 characters or less, the hash will be passed with the following characters, in HEX- 00112233445566778899.

E.  

Enforcing Windows complex passwords is an effective countermeasure.

Discussion 0
Question # 58

In Linux, the three most common commands that hackers usually attempt to Trojan are:

Options:

A.  

car, xterm, grep

B.  

netstat, ps, top

C.  

vmware, sed, less

D.  

xterm, ps, nc

Discussion 0
Question # 59

This kind of password cracking method uses word lists in combination with numbers and special characters:

Options:

A.  

Hybrid

B.  

Linear

C.  

Symmetric

D.  

Brute Force

Discussion 0
Question # 60

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?

Options:

A.  

All are hacking tools developed by the legion of doom

B.  

All are tools that can be used not only by hackers, but also security personnel

C.  

All are DDOS tools

D.  

All are tools that are only effective against Windows

E.  

All are tools that are only effective against Linux

Discussion 0
Question # 61

Let's imagine three companies (A, B and C), all competing in a challenging global environment. Company A and B are working together in developing a product that will generate a major competitive advantage for them. Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B, company C gains access to outgoing e-mails from company

B.  

How do you prevent DNS spoofing? (Select the Best Answer.)

Options:

A.  

Install DNS logger and track vulnerable packets

B.  

Disable DNS timeouts

C.  

Install DNS Anti-spoofing

D.  

Disable DNS Zone Transfer

Discussion 0
Question # 62

Ethereal works best on ____________.

Options:

A.  

Switched networks

B.  

Linux platforms

C.  

Networks using hubs

D.  

Windows platforms

E.  

LAN's

Discussion 0
Question # 63

Which DNS resource record can indicate how long any "DNS poisoning" could last?

Options:

A.  

MX

B.  

SOA

C.  

NS

D.  

TIMEOUT

Discussion 0
Question # 64

Joseph was the Web site administrator for the Mason Insurance in New York, who's main Web site was located at www.masonins.com. Joseph uses his laptop computer regularly to administer the Web site.

One night, Joseph received an urgent phone call from his friend, Smith. According to Smith, the main Mason Insurance web site had been vandalized! All of its normal content was removed and replaced with an attacker's message ''Hacker Message: You are dead! Freaks!

From his office, which was directly connected to Mason Insurance's internal network, Joseph surfed to the Web site using his laptop. In his browser, the Web site looked completely intact. No changes were apparent. Joseph called a friend of his at his home to help troubleshoot the problem. The Web site appeared defaced when his friend visited using his DSL connection. So, while Smith and his friend could see the defaced page, Joseph saw the intact Mason Insurance web site. To help make sense of this problem, Joseph decided to access the Web site using his dial-up ISP. He disconnected his laptop from the corporate internal network and used his modem to dial up the same ISP used by Smith.

After his modem connected, he quickly typed www.masonins.com in his browser to reveal the following web page:

H@cker Mess@ge:

Y0u @re De@d! Fre@ks!

After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against the entire Web site, and determined that every system file and all the Web content on the server were intact.

How did the attacker accomplish this hack?

Options:

A.  

ARP spoofing

B.  

SQL injection

C.  

DNS poisoning

D.  

Routing table injection

Discussion 0
Question # 65

Study the snort rule given below:

Question # 65

From the options below, choose the exploit against which this rule applies.

Options:

A.  

WebDav

B.  

SQL Slammer

C.  

MS Blaster

D.  

MyDoom

Discussion 0
Question # 66

Windows LAN Manager (LM) hashes are known to be weak. Which of the following are known weaknesses of LM? (Choose three)

Options:

A.  

Converts passwords to uppercase.

B.  

Hashes are sent in clear text over the network.

C.  

Makes use of only 32 bit encryption.

D.  

Effective length is 7 characters.

Discussion 0
Question # 67

Tess King, the evil hacker, is purposely sending fragmented ICMP packets to a remote target. The total size of this ICMP packet once reconstructed is over 65, 536 bytes. From the information given, what type of attack is Tess King attempting to perform?

Options:

A.  

Syn flood

B.  

Smurf

C.  

Ping of death

D.  

Fraggle

Discussion 0
Question # 68

Exhibit:

ettercap –NCLzs --quiet

What does the command in the exhibit do in “Ettercap”?

Options:

A.  

This command will provide you the entire list of hosts in the LAN

B.  

This command will check if someone is poisoning you and will report its IP.

C.  

This command will detach from console and log all the collected passwords from the network to a file.

D.  

This command broadcasts ping to scan the LAN instead of ARP request of all the subnet IPs.

Discussion 0
Question # 69

When utilizing technical assessment methods to assess the security posture of a network, which of the following techniques would be most effective in determining whether end-user security training would be beneficial?

Options:

A.  

Vulnerability scanning

B.  

Social engineering

C.  

Application security testing

D.  

Network sniffing

Discussion 0
Question # 70

Trojan horse attacks pose one of the most serious threats to computer security. The image below shows different ways a Trojan can get into a system. Which are the easiest and most convincing ways to infect a computer?

Question # 70

Options:

A.  

IRC (Internet Relay Chat)

B.  

Legitimate "shrink-wrapped" software packaged by a disgruntled employee

C.  

NetBIOS (File Sharing)

D.  

Downloading files, games and screensavers from Internet sites

Discussion 0
Question # 71

Here is the ASCII Sheet.

Question # 71

You want to guess the DBO username juggyboy (8 characters) using Blind SQL Injection technique.

What is the correct syntax?

Question # 71

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Question # 72

What do you call a pre-computed hash?

Options:

A.  

Sun tables

B.  

Apple tables

C.  

Rainbow tables

D.  

Moon tables

Discussion 0
Question # 73

Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit?

Options:

A.  

SHA-1

B.  

MD5

C.  

HAVAL

D.  

MD4

Discussion 0
Question # 74

You generate MD5 128-bit hash on all files and folders on your computer to keep a baseline check for security reasons?

Question # 74

What is the length of the MD5 hash?

Options:

A.  

32 character

B.  

64 byte

C.  

48 char

D.  

128 kb

Discussion 0
Question # 75

A company has made the decision to host their own email and basic web services. The administrator needs to set up the external firewall to limit what protocols should be allowed to get to the public part of the company's network. Which ports should the administrator open? (Choose three.)

Options:

A.  

Port 22

B.  

Port 23

C.  

Port 25

D.  

Port 53

E.  

Port 80

F.  

Port 139

G.  

Port 445

Discussion 0
Question # 76

During a wireless penetration test, a tester detects an access point using WPA2 encryption. Which of the following attacks should be used to obtain the key?

Options:

A.  

The tester must capture the WPA2 authentication handshake and then crack it.

B.  

The tester must use the tool inSSIDer to crack it using the ESSID of the network.

C.  

The tester cannot crack WPA2 because it is in full compliance with the IEEE 802.11i standard.

D.  

The tester must change the MAC address of the wireless network card and then use the AirTraf tool to obtain the key.

Discussion 0
Question # 77

Which tool is used to automate SQL injections and exploit a database by forcing a given web application to connect to another database controlled by a hacker?

Options:

A.  

DataThief

B.  

NetCat

C.  

Cain and Abel

D.  

SQLInjector

Discussion 0
Question # 78

Jacob is looking through a traffic log that was captured using Wireshark. Jacob has come across what appears to be SYN requests to an internal computer from a spoofed IP address. What is Jacob seeing here?

Options:

A.  

Jacob is seeing a Smurf attack.

B.  

Jacob is seeing a SYN flood.

C.  

He is seeing a SYN/ACK attack.

D.  

He has found evidence of an ACK flood.

Discussion 0
Question # 79

You are trying to hijack a telnet session from a victim machine with IP address 10.0.0.5 to Cisco router at 10.0.0.1. You sniff the traffic and attempt to predict the sequence and acknowledgement numbers to successfully hijack the telnet session.

Here is the captured data in tcpdump.

Question # 79

What are the next sequence and acknowledgement numbers that the router will send to the victim machine?

Options:

A.  

Sequence number: 82980070 Acknowledgement number: 17768885

A.  

B.  

Sequence number: 17768729 Acknowledgement number: 82980070

B.  

C.  

Sequence number: 87000070 Acknowledgement number: 85320085

C.  

D.  

Sequence number: 82980010 Acknowledgement number: 17768885

D.  

Discussion 0
Question # 80

In order to show improvement of security over time, what must be developed?

Options:

A.  

Reports

B.  

Testing tools

C.  

Metrics

D.  

Taxonomy of vulnerabilities

Discussion 0
Question # 81

Jake is a network administrator who needs to get reports from all the computer and network devices on his network. Jake wants to use SNMP but is afraid that won't be secure since passwords and messages are in clear text. How can Jake gather network information in a secure manner?

Options:

A.  

He can use SNMPv3

B.  

Jake can use SNMPrev5

C.  

He can use SecWMI

D.  

Jake can use SecSNMP

Discussion 0
Question # 82

You are writing security policy that hardens and prevents Footprinting attempt by Hackers. Which of the following countermeasures will NOT be effective against this attack?

Options:

A.  

Configure routers to restrict the responses to Footprinting requests

B.  

Configure Web Servers to avoid information leakage and disable unwanted protocols

C.  

Lock the ports with suitable Firewall configuration

D.  

Use an IDS that can be configured to refuse suspicious traffic and pick up Footprinting patterns

E.  

Evaluate the information before publishing it on the Website/Intranet

F.  

Monitor every employee computer with Spy cameras, keyloggers and spy on them

G.  

Perform Footprinting techniques and remove any sensitive information found on DMZ sites

Discussion 0
Question # 83

Passive reconnaissance involves collecting information through which of the following?

Options:

A.  

Social engineering

B.  

Network traffic sniffing

C.  

Man in the middle attacks

D.  

Publicly accessible sources

Discussion 0
Question # 84

Which of the following techniques can be used to mitigate the risk of an on-site attacker from connecting to an unused network port and gaining full access to the network? (Choose three.)

Options:

A.  

Port Security

B.  

IPSec Encryption

C.  

Network Admission Control (NAC)

D.  

802.1q Port Based Authentication

E.  

802.1x Port Based Authentication

F.  

Intrusion Detection System (IDS)

Discussion 0
Question # 85

June, a security analyst, understands that a polymorphic virus has the ability to mutate and can change its known viral signature and hide from signature-based antivirus programs. Can June use an antivirus program in this case and would it be effective against a polymorphic virus?

Options:

A.  

Yes. June can use an antivirus program since it compares the parity bit of executable files to the database of known check sum counts and it is effective on a polymorphic virus

B.  

Yes. June can use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and it is very effective against a polymorphic virus

C.  

No. June can't use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and in the case the polymorphic viruses cannot be detected by a signature-based anti-virus program

D.  

No. June can't use an antivirus program since it compares the size of executable files to the database of known viral signatures and it is effective on a polymorphic virus

Discussion 0
Question # 86

User which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud?

Options:

A.  

18 U.S.C 1029 Possession of Access Devices

B.  

18 U.S.C 1030 Fraud and related activity in connection with computers

C.  

18 U.S.C 1343 Fraud by wire, radio or television

D.  

18 U.S.C 1361 Injury to Government Property

E.  

18 U.S.C 1362 Government communication systems

F.  

18 U.S.C 1831 Economic Espionage Act

G.  

18 U.S.C 1832 Trade Secrets Act

Discussion 0
Question # 87

The following excerpt is taken from a honeyput log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question:

(Note: The objective of this questions is to test whether the student has learnt about passive OS fingerprinting (which should tell them the OS from log captures): can they tell a SQL injection attack signature; can they infer if a user ID has been created by an attacker and whether they can read plain source – destination entries from log entries.)

Question # 87

What can you infer from the above log?

Options:

A.  

The system is a windows system which is being scanned unsuccessfully.

B.  

The system is a web application server compromised through SQL injection.

C.  

The system has been compromised and backdoored by the attacker.

D.  

The actual IP of the successful attacker is 24.9.255.53.

Discussion 0
Question # 88

What is the essential difference between an ‘Ethical Hacker’ and a ‘Cracker’?

Options:

A.  

The ethical hacker does not use the same techniques or skills as a cracker.

B.  

The ethical hacker does it strictly for financial motives unlike a cracker.

C.  

The ethical hacker has authorization from the owner of the target.

D.  

The ethical hacker is just a cracker who is getting paid.

Discussion 0
Question # 89

You are having problems while retrieving results after performing port scanning during internal testing. You verify that there are no security devices between you and the target system. When both stealth and connect scanning do not work, you decide to perform a NULL scan with NMAP. The first few systems scanned shows all ports open.

Which one of the following statements is probably true?

Options:

A.  

The systems have all ports open.

B.  

The systems are running a host based IDS.

C.  

The systems are web servers.

D.  

The systems are running Windows.

Discussion 0
Question # 90

War dialing is a very old attack and depicted in movies that were made years ago.

Why would a modem security tester consider using such an old technique?

Options:

A.  

It is cool, and if it works in the movies it must work in real life.

B.  

It allows circumvention of protection mechanisms by being on the internal network.

C.  

It allows circumvention of the company PBX.

D.  

A good security tester would not use such a derelict technique.

Discussion 0
Question # 91

What type of port scan is shown below?

Question # 91

Options:

A.  

Idle Scan

B.  

Windows Scan

C.  

XMAS Scan

D.  

SYN Stealth Scan

Discussion 0
Question # 92

Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan?

Options:

A.  

It is a network fault and the originating machine is in a network loop

B.  

It is a worm that is malfunctioning or hardcoded to scan on port 500

C.  

The attacker is trying to detect machines on the network which have SSL enabled

D.  

The attacker is trying to determine the type of VPN implementation and checking for IPSec

Discussion 0
Question # 93

Exhibit

Question # 93

(Note: the student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.)

Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal?

What is odd about this attack? Choose the best answer.

Options:

A.  

This is not a spoofed packet as the IP stack has increasing numbers for the three flags.

B.  

This is back orifice activity as the scan comes form port 31337.

C.  

The attacker wants to avoid creating a sub-carries connection that is not normally valid.

D.  

These packets were crafted by a tool, they were not created by a standard IP stack.

Discussion 0
Question # 94

What port scanning method is the most reliable but also the most detectable?

Options:

A.  

Null Scanning

B.  

Connect Scanning

C.  

ICMP Scanning

D.  

Idlescan Scanning

E.  

Half Scanning

F.  

Verbose Scanning

Discussion 0
Question # 95

Which of the following LM hashes represents a password of less than 8 characters?

Options:

A.  

0182BD0BD4444BF836077A718CCDF409

B.  

44EFCE164AB921CQAAD3B435B51404EE

C.  

BA810DBA98995F1817306D272A9441BB

D.  

CEC52EB9C8E3455DC2265B23734E0DAC

E.  

B757BF5C0D87772FAAD3B435B51404EE

F.  

E52CAC67419A9A224A3B108F3FA6CB6D

Discussion 0
Question # 96

Bob is acknowledged as a hacker of repute and is popular among visitors of “underground” sites. Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with it, as it can be used for malevolent attacks as well.

In this context, what would be the most affective method to bridge the knowledge gap between the “black” hats or crackers and the “white” hats or computer security professionals? (Choose the test answer)

Options:

A.  

Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards.

B.  

Hire more computer security monitoring personnel to monitor computer systems and networks.

C.  

Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life.

D.  

Train more National Guard and reservist in the art of computer security to help out in times of emergency or crises.

Discussion 0
Question # 97

Doug is conducting a port scan of a target network. He knows that his client target network has a web server and that there is a mail server also which is up and running. Doug has been sweeping the network but has not been able to elicit any response from the remote target. Which of the following could be the most likely cause behind this lack of response? Select 4.

Options:

A.  

UDP is filtered by a gateway

B.  

The packet TTL value is too low and cannot reach the target

C.  

The host might be down

D.  

The destination network might be down

E.  

The TCP windows size does not match

F.  

ICMP is filtered by a gateway

Discussion 0
Question # 98

What does a type 3 code 13 represent?(Choose two.

Options:

A.  

Echo request

B.  

Destination unreachable

C.  

Network unreachable

D.  

Administratively prohibited

E.  

Port unreachable

F.  

Time exceeded

Discussion 0
Question # 99

Exhibit

Question # 99

Joe Hacker runs the hping2 hacking tool to predict the target host’s sequence numbers in one of the hacking session.

What does the first and second column mean? Select two.

Options:

A.  

The first column reports the sequence number

B.  

The second column reports the difference between the current and last sequence number

C.  

The second column reports the next sequence number

D.  

The first column reports the difference between current and last sequence number

Discussion 0
Question # 100

Why would an attacker want to perform a scan on port 137?

Options:

A.  

To discover proxy servers on a network

B.  

To disrupt the NetBIOS SMB service on the target host

C.  

To check for file and print sharing on Windows systems

D.  

To discover information about a target host using NBTSTAT

Discussion 0
Question # 101

What is the disadvantage of an automated vulnerability assessment tool?

Options:

A.  

Ineffective

B.  

Slow

C.  

Prone to false positives

D.  

Prone to false negatives

E.  

Noisy

Discussion 0
Question # 102

What are two types of ICMP code used when using the ping command?

Options:

A.  

It uses types 0 and 8.

B.  

It uses types 13 and 14.

C.  

It uses types 15 and 17.

D.  

The ping command does not use ICMP but uses UDP.

Discussion 0
Question # 103

Which of the following attacks takes best advantage of an existing authenticated connection?

Options:

A.  

Spoofing

B.  

Session Hijacking

C.  

Password Sniffing

D.  

Password Guessing

Discussion 0
Question # 104

Sally is a network admin for a small company. She was asked to install wireless accesspoints in the building. In looking at the specifications for the access-points, she sees that all of them offer WEP. Which of these are true about WEP?

Select the best answer.

Options:

A.  

Stands for Wireless Encryption Protocol

B.  

It makes a WLAN as secure as a LAN

C.  

Stands for Wired Equivalent Privacy

D.  

It offers end to end security

Discussion 0
Question # 105

How many bits encryption does SHA-1 use?

Options:

A.  

64 bits

B.  

128 bits

C.  

160 bits

D.  

256 bits

Discussion 0
Question # 106

While examining a log report you find out that an intrusion has been attempted by a machine whose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number. You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to the ping and hence will likely be responsible for the intrusion?

Options:

A.  

192.10.25.9

B.  

10.0.3.4

C.  

203.20.4.5

D.  

222.273.290.239

Discussion 0
Question # 107

Steven the hacker realizes that the network administrator of XYZ is using syskey to protect organization resources in the Windows 2000 Server. Syskey independently encrypts the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to brute force dictionary attacks on the hashes. Steven runs a program called “SysCracker” targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch attach.

How many bits does Syskey use for encryption?

Options:

A.  

40 bit

B.  

64 bit

C.  

256 bit

D.  

128 bit

Discussion 0
Question # 108

Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look for help on a firewall. He wants to use Linux as his firewall and use the latest freely available version that is offered. What do you recommend?

Select the best answer.

Options:

A.  

Ipchains

B.  

Iptables

C.  

Checkpoint FW for Linux

D.  

Ipfwadm

Discussion 0
Question # 109

What makes web application vulnerabilities so aggravating? (Choose two)

Options:

A.  

They can be launched through an authorized port.

B.  

A firewall will not stop them.

C.  

They exist only on the Linux platform.

D.  

They are detectable by most leading antivirus software.

Discussion 0
Question # 110

You have successfully run a buffer overflow attack against a default IIS installation running on a Windows 2000 Server. The server allows you to spawn a shell. In order to perform the actions you intend to do, you need elevated permission. You need to know what your current privileges are within the shell. Which of the following options would be your current privileges?

Options:

A.  

Administrator

B.  

IUSR_COMPUTERNAME

C.  

LOCAL_SYSTEM

D.  

Whatever account IIS was installed with

Discussion 0
Question # 111

Your boss Tess King is attempting to modify the parameters of a Web-based application in order to alter the SQL statements that are parsed to retrieve data from the database. What would you call such an attack?

Options:

A.  

SQL Input attack

B.  

SQL Piggybacking attack

C.  

SQL Select attack

D.  

SQL Injection attack

Discussion 0
Question # 112

The programmers on your team are analyzing the free, open source software being used to run FTP services on a server. They notice that there is an excessive number of fgets() and gets() on the source code. These C++ functions do not check bounds.

What kind of attack is this program susceptible to?

Options:

A.  

Buffer of Overflow

B.  

Denial of Service

C.  

Shatter Attack

D.  

Password Attack

Discussion 0
Question # 113

Why do you need to capture five to ten million packets in order to crack WEP with AirSnort?

Options:

A.  

All IVs are vulnerable to attack

B.  

Air Snort uses a cache of packets

C.  

Air Snort implements the FMS attack and only encrypted packets are counted

D.  

A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers

Discussion 0
Question # 114

Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed to johndoe@gmail.com". What do you think has occurred?

Options:

A.  

The web application picked up a record at random

B.  

The web application returned the first record it found

C.  

The server error has caused the application to malfunction

D.  

The web application emailed the administrator about the error

Discussion 0
Question # 115

Which of the following wireless technologies can be detected by NetStumbler? (Select all that apply)

Options:

A.  

802.11b

B.  

802.11e

C.  

802.11a

D.  

802.11g

E.  

802.11

Discussion 0
Question # 116

You find the following entries in your web log. Each shows attempted access to either root.exe or cmd.exe.

What caused this?

Question # 116

Options:

A.  

The Morris worm

B.  

The PIF virus

C.  

Trinoo

D.  

Nimda

E.  

Code Red

F.  

Ping of Death

Discussion 0
Question # 117

Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?

Options:

A.  

Use any ARP requests found in the capture

B.  

Derek can use a session replay on the packets captured

C.  

Derek can use KisMAC as it needs two USB devices to generate traffic

D.  

Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic

Discussion 0
Question # 118

What is a sheepdip?

Options:

A.  

It is another name for Honeynet

B.  

It is a machine used to coordinate honeynets

C.  

It is the process of checking physical media for virus before they are used in a computer

D.  

None of the above

Discussion 0
Question # 119

After studying the following log entries, how many user IDs can you identify that the attacker has tampered with?

1. mkdir -p /etc/X11/applnk/Internet/.etc

2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd

3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd

4. touch -acmr /etc /etc/X11/applnk/Internet/.etc

5. passwd nobody -d

6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash

7. passwd dns -d

8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd

9. touch -acmr /etc/X11/applnk/Internet/.etc /etc

Options:

A.  

IUSR_

B.  

acmr, dns

C.  

nobody, dns

D.  

nobody, IUSR_

Discussion 0
Question # 120

Which of the following cryptography attack methods is usually performed without the use of a computer?

Options:

A.  

Ciphertext-only attack

B.  

Chosen key attack

C.  

Rubber hose attack

D.  

Rainbow table attack

Discussion 0
Question # 121

WPA2 uses AES for wireless data encryption at which of the following encryption levels?

Options:

A.  

64 bit and CCMP

B.  

128 bit and CRC

C.  

128 bit and CCMP

D.  

128 bit and TKIP

Discussion 0
Question # 122

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of employee's new responsibilities is to manage the implementation of an RFID card access system to a new server room on campus. The server room will house student enrollment information that is securely backed up to an off-site location.

During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that the existing security controls have not been designed properly. Currently, the Network Administrator is responsible for approving and issuing RFID card access to the server room, as well as reviewing the electronic access logs on a weekly basis.

Which of the following is an issue with the situation?

Options:

A.  

Segregation of duties

B.  

Undue influence

C.  

Lack of experience

D.  

Inadequate disaster recovery plan

Discussion 0
Question # 123

An NMAP scan of a server shows port 69 is open. What risk could this pose?

Options:

A.  

Unauthenticated access

B.  

Weak SSL version

C.  

Cleartext login

D.  

Web portal data leak

Discussion 0
Question # 124

A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database.

In order for the tester to see if SQL injection is possible, what is the first character that the tester should use to attempt breaking a valid SQL request?

Options:

A.  

Semicolon

B.  

Single quote

C.  

Exclamation mark

D.  

Double quote

Discussion 0
Question # 125

The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure web applications by providing which one of the following services?

Options:

A.  

An extensible security framework named COBIT

B.  

A list of flaws and how to fix them

C.  

Web application patches

D.  

A security certification for hardened web applications

Discussion 0
Question # 126

Which of the following open source tools would be the best choice to scan a network for potential targets?

Options:

A.  

NMAP

B.  

NIKTO

C.  

CAIN

D.  

John the Ripper

Discussion 0
Question # 127

What is the best defense against privilege escalation vulnerability?

Options:

A.  

Patch systems regularly and upgrade interactive login privileges at the system administrator level.

B.  

Run administrator and applications on least privileges and use a content registry for tracking.

C.  

Run services with least privileged accounts and implement multi-factor authentication and authorization.

D.  

Review user roles and administrator privileges for maximum utilization of automation services.

Discussion 0
Question # 128

A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Question # 129

What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes?

Options:

A.  

Legal, performance, audit

B.  

Audit, standards based, regulatory

C.  

Contractual, regulatory, industry

D.  

Legislative, contractual, standards based

Discussion 0
Question # 130

What are common signs that a system has been compromised or hacked? (Choose three.)

Options:

A.  

Increased amount of failed logon events

B.  

Patterns in time gaps in system and/or event logs

C.  

New user accounts created

D.  

Consistency in usage baselines

E.  

Partitions are encrypted

F.  

Server hard drives become fragmented

Discussion 0
Question # 131

Information gathered from social networking websites such as Facebook, Twitter and LinkedIn can be used to launch which of the following types of attacks? (Choose two.)

Options:

A.  

Smurf attack

B.  

Social engineering attack

C.  

SQL injection attack

D.  

Phishing attack

E.  

Fraggle attack

F.  

Distributed denial of service attack

Discussion 0
Get CEH-001 dumps and pass your exam in 24 hours!

Free Exams Sample Questions