Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! CPEH-001 Certified Professional Ethical Hacker (CPEH) is now Stable and With Pass Result

CPEH-001 Practice Exam Questions and Answers

Certified Professional Ethical Hacker (CPEH)

Last Update 1 day ago
Total Questions : 736

Certified Professional Ethical Hacker (CPEH) is stable now with all latest exam questions are added 1 day ago. Incorporating CPEH-001 practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Certified Professional Ethical Hacker (CPEH) exam format, identifying knowledge gaps, applying theoretical knowledge in GAQM practical scenarios, you are setting yourself up for success. CPEH-001 exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

CPEH-001 exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through CPEH-001 dumps allows you to practice pacing yourself, ensuring that you can complete all Certified Professional Ethical Hacker (CPEH) exam questions within the allotted time frame without sacrificing accuracy.

CPEH-001 PDF

CPEH-001 PDF (Printable)
$48
$119.99

CPEH-001 Testing Engine

CPEH-001 PDF (Printable)
$56
$139.99

CPEH-001 PDF + Testing Engine

CPEH-001 PDF (Printable)
$70.8
$176.99
Question # 1

What is the least important information when you analyze a public IP address in a security alert?

Options:

A.  

ARP

B.  

Whois

C.  

DNS

D.  

Geolocation

Discussion 0
Question # 2

Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux server occurring during non-business hours. After further examination of all login activities, it is noticed that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol used on Linux servers to synchronize the time has stopped working?

Options:

A.  

Time Keeper

B.  

NTP

C.  

PPP

D.  

OSPP

Discussion 0
Question # 3

You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8 and 192.168.0.0/8.

While monitoring the data, you find a high number of outbound connections. You see that IP’s owned by XYZ (Internal) and private IP’s are communicating to a Single Public IP. Therefore, the Internal IP’s are sending data to the Public IP.

After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating devices are compromised.

What kind of attack does the above scenario depict?

Options:

A.  

Botnet Attack

B.  

Spear Phishing Attack

C.  

Advanced Persistent Threats

D.  

Rootkit Attack

Discussion 0
Question # 4

Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access?

Options:

A.  

Bootrom Exploit

B.  

iBoot Exploit

C.  

Sandbox Exploit

D.  

Userland Exploit

Discussion 0
Question # 5

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF?

Options:

A.  

Omnidirectional antenna

B.  

Dipole antenna

C.  

Yagi antenna

D.  

Parabolic grid antenna

Discussion 0
Question # 6

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are staring an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?

Options:

A.  

Event logs on the PC

B.  

Internet Firewall/Proxy log

C.  

IDS log

D.  

Event logs on domain controller

Discussion 0
Question # 7

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?

Options:

A.  

Bluesmacking

B.  

Bluesniffing

C.  

Bluesnarfing

D.  

Bluejacking

Discussion 0
Question # 8

A hacker named Jack is trying to compromise a bank’s computer system. He needs to know the operating system of that computer to launch further attacks.

What process would help him?

Options:

A.  

Banner Grabbing

B.  

IDLE/IPID Scanning

C.  

SSDP Scanning

D.  

UDP Scanning

Discussion 0
Question # 9

You are the Network Admin, and you get a compliant that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

Options:

A.  

Traffic is Blocked on UDP Port 53

B.  

Traffic is Blocked on UDP Port 80

C.  

Traffic is Blocked on UDP Port 54

D.  

Traffic is Blocked on UDP Port 80

Discussion 0
Question # 10

The network team has well-established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration, you notice a recently implemented rule but cannot locate manager approval for it. What would be a good step to have in the procedures for a situation like this?

Options:

A.  

Have the network team document the reason why the rule was implemented without prior manager approval.

B.  

Monitor all traffic using the firewall rule until a manager can approve it.

C.  

Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.

D.  

Immediately roll back the firewall rule until a manager can approve it

Discussion 0
Question # 11

Which of the following statements is TRUE?

Options:

A.  

Sniffers operate on Layer 2 of the OSI model

B.  

Sniffers operate on Layer 3 of the OSI model

C.  

Sniffers operate on both Layer 2 & Layer 3 of the OSI model.

D.  

Sniffers operate on the Layer 1 of the OSI model.

Discussion 0
Question # 12

In Wireshark, the packet bytes panes show the data of the current packet in which format?

Options:

A.  

Decimal

B.  

ASCII only

C.  

Binary

D.  

Hexadecimal

Discussion 0
Question # 13

In which of the following password protection technique, random strings of characters are added to the password before calculating their hashes?

Options:

A.  

Keyed Hashing

B.  

Key Stretching

C.  

Salting

D.  

Double Hashing

Discussion 0
Question # 14

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library

are required to allow the NIC to work in promiscuous mode?

Options:

A.  

Libpcap

B.  

Awinpcap

C.  

Winprom

D.  

Winpcap

Discussion 0
Question # 15

You need a tool that can do network intrusion prevention and intrusion detection, function as a network sniffer, and record network activity, what tool would you most likely select?

Options:

A.  

Nmap

B.  

Cain & Abel

C.  

Nessus

D.  

Snort

Discussion 0
Question # 16

What network security concept requires multiple layers of security controls to be placed throughout an IT infrastructure, which improves the security posture of an organization to defend against malicious attacks or potential vulnerabilities?

What kind of Web application vulnerability likely exists in their software?

Options:

A.  

Host-Based Intrusion Detection System

B.  

Security through obscurity

C.  

Defense in depth

D.  

Network-Based Intrusion Detection System

Discussion 0
Question # 17

Study the snort rule given below:

Question # 17

From the options below, choose the exploit against which this rule applies.

Options:

A.  

WebDav

B.  

SQL Slammer

C.  

MS Blaster

D.  

MyDoom

Discussion 0
Question # 18

Which DNS resource record can indicate how long any "DNS poisoning" could last?

Options:

A.  

MX

B.  

SOA

C.  

NS

D.  

TIMEOUT

Discussion 0
Question # 19

A zone file consists of which of the following Resource Records (RRs)?

Options:

A.  

DNS, NS, AXFR, and MX records

B.  

DNS, NS, PTR, and MX records

C.  

SOA, NS, AXFR, and MX records

D.  

SOA, NS, A, and MX records

Discussion 0
Question # 20

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.

Your peer, Peter Smith who works at the same department disagrees with you.

He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain.

What is Peter Smith talking about?

Options:

A.  

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.  

"zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks

C.  

"Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks

D.  

Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

Discussion 0
Question # 21

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for?

Options:

A.  

To determine who is the holder of the root account

B.  

To perform a DoS

C.  

To create needless SPAM

D.  

To illicit a response back that will reveal information about email servers and how they treat undeliverable mail

E.  

To test for virus protection

Discussion 0
Question # 22

One of your team members has asked you to analyze the following SOA record.

What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.)

Options:

A.  

200303028

B.  

3600

C.  

604800

D.  

2400

E.  

60

F.  

4800

Discussion 0
Question # 23

You receive an e-mail like the one shown below. When you click on the link contained in the mail, you are redirected to a website seeking you to download free Anti-Virus software.

Dear valued customers,

We are pleased to announce the newest version of Antivirus 2010 for Windows which will probe you with total security against the latest spyware, malware, viruses, Trojans and other online threats. Simply visit the link below and enter your antivirus code:

Question # 23

or you may contact us at the following address:

Media Internet Consultants, Edif. Neptuno, Planta

Baja, Ave. Ricardo J. Alfaro, Tumba Muerto, n/a Panama

How will you determine if this is Real Anti-Virus or Fake Anti-Virus website?

Options:

A.  

Look at the website design, if it looks professional then it is a Real Anti-Virus website

B.  

Connect to the site using SSL, if you are successful then the website is genuine

C.  

Search using the URL and Anti-Virus product name into Google and lookout for suspicious warnings against this site

D.  

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

E.  

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

Discussion 0
Question # 24

John is an incident handler at a financial institution. His steps in a recent incident are not up to the standards of the company. John frequently forgets some steps and procedures while handling responses as they are very stressful to perform. Which of the following actions should John take to overcome this problem with the least administrative effort?

Options:

A.  

Create an incident checklist.

B.  

Select someone else to check the procedures.

C.  

Increase his technical skills.

D.  

Read the incident manual every time it occurs.

Discussion 0
Question # 25

Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs:

Question # 25

From the above list identify the user account with System Administrator privileges.

Options:

A.  

John

B.  

Rebecca

C.  

Sheela

D.  

Shawn

E.  

Somia

F.  

Chang

G.  

Micah

Discussion 0
Question # 26

_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes.

Options:

A.  

Trojan

B.  

RootKit

C.  

DoS tool

D.  

Scanner

E.  

Backdoor

Discussion 0
Question # 27

What did the following commands determine?

Question # 27

Options:

A.  

That the Joe account has a SID of 500

B.  

These commands demonstrate that the guest account has NOT been disabled

C.  

These commands demonstrate that the guest account has been disabled

D.  

That the true administrator is Joe

E.  

Issued alone, these commands prove nothing

Discussion 0
Question # 28

You are analysing traffic on the network with Wireshark. You want to routinely run a cron job which will run the capture against a specific set of IPs - 192.168.8.0/24. What command you would use?

Options:

A.  

wireshark --fetch ''192.168.8*''

B.  

wireshark --capture --local masked 192.168.8.0 ---range 24

C.  

tshark -net 192.255.255.255 mask 192.168.8.0

D.  

sudo tshark -f''net 192 .68.8.0/24''

Discussion 0
Question # 29

What port number is used by LDAP protocol?

Options:

A.  

110

B.  

389

C.  

464

D.  

445

Discussion 0
Question # 30

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible?

Options:

A.  

Birthday

B.  

Brute force

C.  

Man-in-the-middle

D.  

Smurf

Discussion 0
Question # 31

What is the algorithm used by LM for Windows2000 SAM?

Options:

A.  

MD4

B.  

DES

C.  

SHA

D.  

SSL

Discussion 0
Question # 32

This is an attack that takes advantage of a web site vulnerability in which the site displays content that includes un-sanitized user-provided data.

Question # 32

What is this attack?

Options:

A.  

Cross-site-scripting attack

B.  

SQL Injection

C.  

URL Traversal attack

D.  

Buffer Overflow attack

Discussion 0
Question # 33

Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service?

Options:

A.  

Port scanning

B.  

Banner grabbing

C.  

Injecting arbitrary data

D.  

Analyzing service response

Discussion 0
Question # 34

One way to defeat a multi-level security solution is to leak data via

Options:

A.  

a bypass regulator.

B.  

steganography.

C.  

a covert channel.

D.  

asymmetric routing.

Discussion 0
Question # 35

Fingerprinting VPN firewalls is possible with which of the following tools?

Options:

A.  

Angry IP

B.  

Nikto

C.  

Ike-scan

D.  

Arp-scan

Discussion 0
Question # 36

What results will the following command yield: 'NMAP -sS -O -p 123-153 192.168.100.3'?

Options:

A.  

A stealth scan, opening port 123 and 153

B.  

A stealth scan, checking open ports 123 to 153

C.  

A stealth scan, checking all open ports excluding ports 123 to 153

D.  

A stealth scan, determine operating system, and scanning ports 123 to 153

Discussion 0
Question # 37

When utilizing technical assessment methods to assess the security posture of a network, which of the following techniques would be most effective in determining whether end-user security training would be beneficial?

Options:

A.  

Vulnerability scanning

B.  

Social engineering

C.  

Application security testing

D.  

Network sniffing

Discussion 0
Question # 38

During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The tester assumes that the service is running with Local System account. How can this weakness be exploited to access the system?

Options:

A.  

Using the Metasploit psexec module setting the SA / Admin credential

B.  

Invoking the stored procedure xp_shell to spawn a Windows command shell

C.  

Invoking the stored procedure cmd_shell to spawn a Windows command shell

D.  

Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

Discussion 0
Question # 39

Which of the following examples best represents a logical or technical control?

Options:

A.  

Security tokens

B.  

Heating and air conditioning

C.  

Smoke and fire alarms

D.  

Corporate security policy

Discussion 0
Question # 40

A developer for a company is tasked with creating a program that will allow customers to update their billing and shipping information. The billing address field used is limited to 50 characters. What pseudo code would the developer use to avoid a buffer overflow attack on the billing address field?

Options:

A.  

if (billingAddress = 50) {update field} else exit

B.  

if (billingAddress != 50) {update field} else exit

C.  

if (billingAddress >= 50) {update field} else exit

D.  

if (billingAddress <= 50) {update field} else exit

Discussion 0
Question # 41

A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Question # 42

A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which technique will help protect against enumeration?

Options:

A.  

Reject all invalid email received via SMTP.

B.  

Allow full DNS zone transfers.

C.  

Remove A records for internal hosts.

D.  

Enable null session pipes.

Discussion 0
Question # 43

John the Ripper is a technical assessment tool used to test the weakness of which of the following?

Options:

A.  

Usernames

B.  

File permissions

C.  

Firewall rulesets

D.  

Passwords

Discussion 0
Question # 44

Which set of access control solutions implements two-factor authentication?

Options:

A.  

USB token and PIN

B.  

Fingerprint scanner and retina scanner

C.  

Password and PIN

D.  

Account and password

Discussion 0
Question # 45

What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack?

Options:

A.  

Injecting parameters into a connection string using semicolons as a separator

B.  

Inserting malicious Javascript code into input parameters

C.  

Setting a user's session identifier (SID) to an explicit known value

D.  

Adding multiple parameters with the same name in HTTP requests

Discussion 0
Question # 46

In order to show improvement of security over time, what must be developed?

Options:

A.  

Reports

B.  

Testing tools

C.  

Metrics

D.  

Taxonomy of vulnerabilities

Discussion 0
Question # 47

How can rainbow tables be defeated?

Options:

A.  

Password salting

B.  

Use of non-dictionary words

C.  

All uppercase character passwords

D.  

Lockout accounts under brute force password cracking attempts

Discussion 0
Question # 48

One advantage of an application-level firewall is the ability to

Options:

A.  

filter packets at the network level.

B.  

filter specific commands, such as http:post.

C.  

retain state information for each packet.

D.  

monitor tcp handshaking.

Discussion 0
Question # 49

How does the Address Resolution Protocol (ARP) work?

Options:

A.  

It sends a request packet to all the network elements, asking for the MAC address from a specific IP.

B.  

It sends a reply packet to all the network elements, asking for the MAC address from a specific IP.

C.  

It sends a reply packet for a specific IP, asking for the MAC address.

D.  

It sends a request packet to all the network elements, asking for the domain name from a specific IP.

Discussion 0
Question # 50

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

B.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

C.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.  

Overwrites the original MBR and only executes the new virus code

Discussion 0
Question # 51

You have successfully gained access to a linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS).

What is the best way to evade the NIDS?

Options:

A.  

Encryption

B.  

Protocol Isolation

C.  

Alternate Data Streams

D.  

Out of band signalling

Discussion 0
Question # 52

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration?

alert tcp any any -> 192.168.100.0/24 21 (msg: "FTP on the network!";)

Options:

A.  

An Intrusion Detection System

B.  

A firewall IPTable

C.  

A Router IPTable

D.  

FTP Server rule

Discussion 0
Question # 53

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?

Options:

A.  

PKI

B.  

single sign on

C.  

biometrics

D.  

SOA

Discussion 0
Question # 54

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications?

Options:

A.  

Service Oriented Architecture

B.  

Object Oriented Architecture

C.  

Lean Coding

D.  

Agile Process

Discussion 0
Question # 55

What is the process of logging, recording, and resolving events that take place in an organization?

Options:

A.  

Incident Management Process

B.  

Security Policy

C.  

Internal Procedure

D.  

Metrics

Discussion 0
Question # 56

You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine.

What wireshark filter will show the connections from the snort machine to kiwi syslog machine?

Options:

A.  

tcp.dstport==514 && ip.dst==192.168.0.150

B.  

tcp.srcport==514 && ip.src==192.168.0.99

C.  

tcp.dstport==514 && ip.dst==192.168.0.0/16

D.  

tcp.srcport==514 && ip.src==192.168.150

Discussion 0
Question # 57

Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a sophisticated attack. The Stuxnet attack was an unprecedented style of attack because it used four types of vulnerability.

What is this style of attack called?

Options:

A.  

zero-day

B.  

zero-hour

C.  

zero-sum

D.  

no-day

Discussion 0
Question # 58

Which tool allows analysts and pen testers to examine links between data using graphs and link analysis?

Options:

A.  

Maltego

B.  

Cain & Abel

C.  

Metasploit

D.  

Wireshark

Discussion 0
Question # 59

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account.

What should you do?

Options:

A.  

Report immediately to the administrator

B.  

Do not report it and continue the penetration test.

C.  

Transfer money from the administrator's account to another account.

D.  

Do not transfer the money but steal the bitcoins.

Discussion 0
Question # 60

Which of the following is the successor of SSL?

Options:

A.  

TLS

B.  

RSA

C.  

GRE

D.  

IPSec

Discussion 0
Question # 61

Jesse receives an email with an attachment labeled “Court_Notice_21206.zip”. Inside the zip file is a file named “Court_Notice_21206.docx.exe” disguised as a word document. Upon execution, a window appears stating, “This word document is corrupt.” In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries.

What type of malware has Jesse encountered?

Options:

A.  

Trojan

B.  

Worm

C.  

Macro Virus

D.  

Key-Logger

Discussion 0
Question # 62

What is a "Collision attack" in cryptography?

Options:

A.  

Collision attacks try to find two inputs producing the same hash.

B.  

Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key.

C.  

Collision attacks try to get the public key.

D.  

Collision attacks try to break the hash into three parts to get the plaintext value.

Discussion 0
Question # 63

It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service or modification of data.

Which of the following terms best matches the definition?

Options:

A.  

Threat

B.  

Attack

C.  

Vulnerability

D.  

Risk

Discussion 0
Question # 64

Which of the following parameters describe LM Hash (see exhibit):

Exhibit:

Question # 64

Options:

A.  

I, II, and III

B.  

I

C.  

II

D.  

I and II

Discussion 0
Question # 65

Which of the following is a serious vulnerability in the popular OpenSSL cryptographic software library? This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet.

Options:

A.  

Heartbleed Bug

B.  

POODLE

C.  

SSL/TLS Renegotiation Vulnerability

D.  

Shellshock

Discussion 0
Question # 66

What type of malware is it that restricts access to a computer system that it infects and demands that the user pay a certain amount of money, cryptocurrency, etc. to the operators of the malware to remove the restriction?

Options:

A.  

Ransomware

B.  

Riskware

C.  

Adware

D.  

Spyware

Discussion 0
Question # 67

While performing online banking using a Web browser, Kyle receives an email that contains an image of a well-crafted art. Upon clicking the image, a new tab on the web browser opens and shows an animated GIF of bills and coins being swallowed by a crocodile. After several days, Kyle noticed that all his funds on the bank was gone. What Web browser-based security vulnerability got exploited by the hacker?

Options:

A.  

Clickjacking

B.  

Web Form Input Validation

C.  

Cross-Site Request Forgery

D.  

Cross-Site Scripting

Discussion 0
Question # 68

Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan?

Options:

A.  

It is a network fault and the originating machine is in a network loop

B.  

It is a worm that is malfunctioning or hardcoded to scan on port 500

C.  

The attacker is trying to detect machines on the network which have SSL enabled

D.  

The attacker is trying to determine the type of VPN implementation and checking for IPSec

Discussion 0
Question # 69

Which of the following is a wireless network detector that is commonly found on Linux?

Options:

A.  

Kismet

B.  

Abel

C.  

Netstumbler

D.  

Nessus

Discussion 0
Question # 70

In an internal security audit, the white hat hacker gains control over a user account and attempts to acquire access to another account's confidential files and information. How can he achieve this?

Options:

A.  

Port Scanning

B.  

Hacking Active Directory

C.  

Privilege Escalation

D.  

Shoulder-Surfing

Discussion 0
Question # 71

Your next door neighbor, that you do not get along with, is having issues with their network, so he yells to his spouse the network's SSID and password and you hear them both clearly. What do you do with this information?

Options:

A.  

Nothing, but suggest to him to change the network's SSID and password.

B.  

Sell his SSID and password to friends that come to your house, so it doesn't slow down your network.

C.  

Log onto to his network, after all it's his fault that you can get in.

D.  

Only use his network when you have large downloads so you don't tax your own network.

Discussion 0
Question # 72

While you were gathering information as part of security assessments for one of your clients, you were able to gather data that show your client is involved with fraudulent activities. What should you do?

Options:

A.  

Immediately stop work and contact the proper legal authorities

B.  

Ignore the data and continue the assessment until completed as agreed

C.  

Confront the client in a respectful manner and ask her about the data

D.  

Copy the data to removable media and keep it in case you need it

Discussion 0
Question # 73

Which of the following is a form of penetration testing that relies heavily on human interaction and often involves tricking people into breaking normal security procedures?

Options:

A.  

Social Engineering

B.  

Piggybacking

C.  

Tailgating

D.  

Eavesdropping

Discussion 0
Question # 74

Matthew received an email with an attachment named “YouWon$10Grand.zip.” The zip file contains a file named “HowToClaimYourPrize.docx.exe.” Out of excitement and curiosity, Matthew opened the said file. Without his knowledge, the file copies itself to Matthew’s APPDATA\IocaI directory and begins to beacon to a Command-and-control server to download additional malicious binaries. What type of malware has Matthew encountered?

Options:

A.  

Key-logger

B.  

Trojan

C.  

Worm

D.  

Macro Virus

Discussion 0
Question # 75

Which type of security feature stops vehicles from crashing through the doors of a building?

Options:

A.  

Turnstile

B.  

Bollards

C.  

Mantrap

D.  

Receptionist

Discussion 0
Question # 76

What tool should you use when you need to analyze extracted metadata from files you collected when you were in the initial stage of penetration test (information gathering)?

Options:

A.  

Armitage

B.  

Dimitry

C.  

Metagoofil

D.  

cdpsnarf

Discussion 0
Question # 77

Which of the following BEST describes the mechanism of a Boot Sector Virus?

Options:

A.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

B.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

C.  

Overwrites the original MBR and only executes the new virus code

D.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

Discussion 0
Question # 78

Which type of Nmap scan is the most reliable, but also the most visible, and likely to be picked up by and IDS?

Options:

A.  

SYN scan

B.  

ACK scan

C.  

RST scan

D.  

Connect scan

E.  

FIN scan

Discussion 0
Question # 79

Which of the following is the BEST way to protect Personally Identifiable Information (PII) from being exploited due to vulnerabilities of varying web applications?

Options:

A.  

Use cryptographic storage to store all PII

B.  

Use full disk encryption on all hard drives to protect PII

C.  

Use encrypted communications protocols to transmit PII

D.  

Use a security token to log into all Web applications that use PII

Discussion 0
Question # 80

Shellshock had the potential for an unauthorized user to gain access to a server. It affected many internet-facing services, which OS did it not directly affect?

Options:

A.  

Windows

B.  

Unix

C.  

Linux

D.  

OS X

Discussion 0
Question # 81

How can a policy help improve an employee's security awareness?

Options:

A.  

By implementing written security procedures, enabling employee security training, and promoting the benefits of security

B.  

By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees

C.  

By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line

D.  

By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths

Discussion 0
Question # 82

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

Options:

A.  

The key entered is a symmetric key used to encrypt the wireless data.

B.  

The key entered is a hash that is used to prove the integrity of the wireless data.

C.  

The key entered is based on the Diffie-Hellman method.

D.  

The key is an RSA key used to encrypt the wireless data.

Discussion 0
Question # 83

For messages sent through an insecure channel, a properly implemented digital signature gives the receiver reason to believe the message was sent by the claimed sender. While using a digital signature, the message digest is encrypted with which key?

Options:

A.  

Sender's public key

B.  

Receiver's private key

C.  

Receiver's public key

D.  

Sender's private key

Discussion 0
Question # 84

Which of the following is a common Service Oriented Architecture (SOA) vulnerability?

Options:

A.  

Cross-site scripting

B.  

SQL injection

C.  

VPath injection

D.  

XML denial of service issues

Discussion 0
Question # 85

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

Options:

A.  

The gateway is not routing to a public IP address.

B.  

The computer is using an invalid IP address.

C.  

The gateway and the computer are not on the same network.

D.  

The computer is not using a private IP address.

Discussion 0
Question # 86

Which of the following is an advantage of utilizing security testing methodologies to conduct a security audit?

Options:

A.  

They provide a repeatable framework.

B.  

Anyone can run the command line scripts.

C.  

They are available at low cost.

D.  

They are subject to government regulation.

Discussion 0
Question # 87

Some passwords are stored using specialized encryption algorithms known as hashes. Why is this an appropriate method?

Options:

A.  

It is impossible to crack hashed user passwords unless the key used to encrypt them is obtained.

B.  

If a user forgets the password, it can be easily retrieved using the hash key stored by administrators.

C.  

Hashing is faster compared to more traditional encryption algorithms.

D.  

Passwords stored using hashes are non-reversible, making finding the password much more difficult.

Discussion 0
Question # 88

Which type of security document is written with specific step-by-step details?

Options:

A.  

Process

B.  

Procedure

C.  

Policy

D.  

Paradigm

Discussion 0
Question # 89

In the OSI model, where does PPTP encryption take place?

Options:

A.  

Transport layer

B.  

Application layer

C.  

Data link layer

D.  

Network layer

Discussion 0
Question # 90

How do employers protect assets with security policies pertaining to employee surveillance activities?

Options:

A.  

Employers promote monitoring activities of employees as long as the employees demonstrate trustworthiness.

B.  

Employers use informal verbal communication channels to explain employee monitoring activities to employees.

C.  

Employers use network surveillance to monitor employee email traffic, network access, and to record employee keystrokes.

D.  

Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences.

Discussion 0
Question # 91

An attacker has captured a target file that is encrypted with public key cryptography. Which of the attacks below is likely to be used to crack the target file?

Options:

A.  

Timing attack

B.  

Replay attack

C.  

Memory trade-off attack

D.  

Chosen plain-text attack

Discussion 0
Question # 92

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network’s IDS?

Options:

A.  

Timing options to slow the speed that the port scan is conducted

B.  

Fingerprinting to identify which operating systems are running on the network

C.  

ICMP ping sweep to determine which hosts on the network are not available

D.  

Traceroute to control the path of the packets sent during the scan

Discussion 0
Question # 93

Which of the following is optimized for confidential communications, such as bidirectional voice and video?

Options:

A.  

RC4

B.  

RC5

C.  

MD4

D.  

MD5

Discussion 0
Question # 94

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

Options:

A.  

Penetration testing

B.  

Social engineering

C.  

Vulnerability scanning

D.  

Access control list reviews

Discussion 0
Question # 95

Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest?

Options:

A.  

MD5

B.  

SHA-1

C.  

RC4

D.  

MD4

Discussion 0
Question # 96

When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open Source Security Testing Methodology Manual (OSSTMM) the main difference is

Options:

A.  

OWASP is for web applications and OSSTMM does not include web applications.

B.  

OSSTMM is gray box testing and OWASP is black box testing.

C.  

OWASP addresses controls and OSSTMM does not.

D.  

OSSTMM addresses controls and OWASP does not.

Discussion 0
Question # 97

The company ABC recently contracted a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it. What of the following options can be useful to ensure the integrity of the data?

Options:

A.  

The document can be sent to the accountant using an exclusive USB for that document.

B.  

The CFO can use a hash algorithm in the document once he approved the financial statements.

C.  

The financial statements can be sent twice, one by email and the other delivered in USB and the accountant can compare both to be sure it is the same document.

D.  

The CFO can use an excel file with a password.

Discussion 0
Question # 98

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file.

What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive?

Options:

A.  

Protocol analyzer

B.  

Intrusion Prevention System (IPS)

C.  

Network sniffer

D.  

Vulnerability scanner

Discussion 0
Question # 99

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client.

What is a possible source of this problem?

Options:

A.  

The WAP does not recognize the client’s MAC address

B.  

The client cannot see the SSID of the wireless network

C.  

Client is configured for the wrong channel

D.  

The wireless client is not configured to use DHCP

Discussion 0
Question # 100

In both pharming and phishing attacks an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims. What is the difference between pharming and phishing attacks?

Options:

A.  

In a pharming attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name.

B.  

Both pharming and phishing attacks are purely technical and are not considered forms of social engineering.

C.  

Both pharming and phishing attacks are identical.

D.  

In a phishing attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual websites domain name.

Discussion 0
Question # 101

An attacker is trying to redirect the traffic of a small office. That office is using their own mail server, DNS server and NTP server because of the importance of their job. The attacker gains access to the DNS server and redirects the direction www.google.com to his own IP address. Now when the employees of the office want to go to Google they are being redirected to the attacker machine. What is the name of this kind of attack?

Options:

A.  

ARP Poisoning

B.  

Smurf Attack

C.  

DNS spoofing

D.  

MAC Flooding

Discussion 0
Question # 102

While performing online banking using a Web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a funds transfer that took place.

What Web browser-based security vulnerability was exploited to compromise the user?

Options:

A.  

Cross-Site Request Forgery

B.  

Cross-Site Scripting

C.  

Clickjacking

D.  

Web form input validation

Discussion 0
Question # 103

A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate?

Options:

A.  

Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials.

B.  

Attempts by attackers to access the user and password information stored in the company's SQL database.

C.  

Attempts by attackers to access passwords stored on the user's computer without the user's knowledge.

D.  

Attempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long.

Discussion 0
Question # 104

Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems?

Options:

A.  

msfpayload

B.  

msfcli

C.  

msfencode

D.  

msfd

Discussion 0
Question # 105

A hacker has managed to gain access to a Linux host and stolen the password file from /etc/passwd. How can he use it?

Options:

A.  

The password file does not contain the passwords themselves.

B.  

He can open it and read the user ids and corresponding passwords.

C.  

The file reveals the passwords to the root user only.

D.  

He cannot read it because it is encrypted.

Discussion 0
Question # 106

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

Options:

A.  

hping2 host.domain.com

B.  

hping2 --set-ICMP host.domain.com

C.  

hping2 -i host.domain.com

D.  

hping2 -1 host.domain.com

Discussion 0
Question # 107

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system?

Options:

A.  

A biometric system that bases authentication decisions on behavioral attributes.

B.  

A biometric system that bases authentication decisions on physical attributes.

C.  

An authentication system that creates one-time passwords that are encrypted with secret keys.

D.  

An authentication system that uses passphrases that are converted into virtual passwords.

Discussion 0
Question # 108

An attacker tries to do banner grabbing on a remote web server and executes the following command.

Question # 108

Service detection performed. Please report any incorrect results at http://nmap.org/submit/.

Nmap done: 1 IP address (1 host up) scanned in 6.42 seconds

What did the hacker accomplish?

Options:

A.  

nmap can't retrieve the version number of any running remote service.

B.  

The hacker successfully completed the banner grabbing.

C.  

The hacker should've used nmap -O host.domain.com.

D.  

The hacker failed to do banner grabbing as he didn't get the version of the Apache web server.

Discussion 0
Question # 109

By using a smart card and pin, you are using a two-factor authentication that satisfies

Options:

A.  

Something you know and something you are

B.  

Something you have and something you know

C.  

Something you have and something you are

D.  

Something you are and something you remember

Discussion 0
Question # 110

Sid is a judge for a programming contest. Before the code reaches him it goes through a restricted OS and is tested there. If it passes, then it moves onto Sid. What is this middle step called?

Options:

A.  

Fuzzy-testing the code

B.  

Third party running the code

C.  

Sandboxing the code

D.  

String validating the code

Discussion 0
Get CPEH-001 dumps and pass your exam in 24 hours!

Free Exams Sample Questions