Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CPEH-001 Exam Dumps - Certified Professional Ethical Hacker (CPEH)

Question # 4

Which of the following processes of PKI (Public Key Infrastructure) ensures that a trust relationship exists and that a certificate is still valid for specific operations?

A.

Certificate issuance

B.

Certificate validation

C.

Certificate cryptography

D.

Certificate revocation

Full Access
Question # 5

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing, the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization?

A.

Say nothing and continue with the security testing.

B.

Stop work immediately and contact the authorities.

C.

Delete the pornography, say nothing, and continue security testing.

D.

Bring the discovery to the financial organization's human resource department.

Full Access
Question # 6

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)?

A.

The root CA is the recovery agent used to encrypt data when a user's certificate is lost.

B.

The root CA stores the user's hash value for safekeeping.

C.

The CA is the trusted root that issues certificates.

D.

The root CA is used to encrypt email messages to prevent unintended disclosure of data.

Full Access
Question # 7

When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open Source Security Testing Methodology Manual (OSSTMM) the main difference is

A.

OWASP is for web applications and OSSTMM does not include web applications.

B.

OSSTMM is gray box testing and OWASP is black box testing.

C.

OWASP addresses controls and OSSTMM does not.

D.

OSSTMM addresses controls and OWASP does not.

Full Access
Question # 8

Which of the following items is unique to the N-tier architecture method of designing software applications?

A.

Application layers can be separated, allowing each layer to be upgraded independently from other layers.

B.

It is compatible with various databases including Access, Oracle, and SQL.

C.

Data security is tied into each layer and must be updated for all layers when any upgrade is performed.

D.

Application layers can be written in C, ASP.NET, or Delphi without any performance loss.

Full Access
Question # 9

Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications?

A.

Ping of death

B.

SYN flooding

C.

TCP hijacking

D.

Smurf attack

Full Access
Question # 10

To reduce the attack surface of a system, administrators should perform which of the following processes to remove unnecessary software, services, and insecure configuration settings?

A.

Harvesting

B.

Windowing

C.

Hardening

D.

Stealthing

Full Access
Question # 11

Which of the following describes a component of Public Key Infrastructure (PKI) where a copy of a private key is stored to provide third-party access and to facilitate recovery operations?

A.

Key registry

B.

Recovery agent

C.

Directory

D.

Key escrow

Full Access
Question # 12

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company?

A.

Poly key exchange

B.

Cross certification

C.

Poly key reference

D.

Cross-site exchange

Full Access
Question # 13

Defining rules, collaborating human workforce, creating a backup plan, and testing the plans are within what phase of the Incident Handling Process?

A.

Preparation phase

B.

Containment phase

C.

Recovery phase

D.

Identification phase

Full Access
Question # 14

Which type of security feature stops vehicles from crashing through the doors of a building?

A.

Turnstile

B.

Bollards

C.

Mantrap

D.

Receptionist

Full Access
Question # 15

What would you enter, if you wanted to perform a stealth scan using Nmap?

A.

nmap -sU

B.

nmap -sS

C.

nmap -sM

D.

nmap -sT

Full Access
Question # 16

Which of the following BEST describes the mechanism of a Boot Sector Virus?

A.

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

B.

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

C.

Overwrites the original MBR and only executes the new virus code

D.

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

Full Access
Question # 17

It has been reported to you that someone has caused an information spillage on their computer. You go to the computer, disconnect it from the network, remove the keyboard and mouse, and power it down. What step in incident handling did you just complete?

A.

Containment

B.

Eradication

C.

Recovery

D.

Discovery

Full Access
Question # 18

First thing you do every office day is to check your email inbox. One morning, you received an email from your best friend and the subject line is quite strange. What should you do?

A.

Delete the email and pretend nothing happened.

B.

Forward the message to your supervisor and ask for her opinion on how to handle the situation.

C.

Forward the message to your company’s security response team and permanently delete the messagefrom your computer.

D.

Reply to the sender and ask them for more information about the message contents.

Full Access
Question # 19

Bob received this text message on his mobile phone: ““Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: scottsmelby@yahoo.com””. Which statement below is true?

A.

This is probably a legitimate message as it comes from a respectable organization.

B.

Bob should write to scottsmelby@yahoo.com to verify the identity of Scott.

C.

This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees.

D.

This is a scam because Bob does not know Scott.

Full Access
Question # 20

An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts.

A.

2

B.

256

C.

512

D.

Over 10, 000

Full Access
Question # 21

Matthew received an email with an attachment named “YouWon$10Grand.zip.” The zip file contains a file named “HowToClaimYourPrize.docx.exe.” Out of excitement and curiosity, Matthew opened the said file. Without his knowledge, the file copies itself to Matthew’s APPDATA\IocaI directory and begins to beacon to a Command-and-control server to download additional malicious binaries. What type of malware has Matthew encountered?

A.

Key-logger

B.

Trojan

C.

Worm

D.

Macro Virus

Full Access
Question # 22

Which of the following is a serious vulnerability in the popular OpenSSL cryptographic software library? This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet.

A.

Heartbleed Bug

B.

POODLE

C.

SSL/TLS Renegotiation Vulnerability

D.

Shellshock

Full Access
Question # 23

What type of malware is it that restricts access to a computer system that it infects and demands that the user pay a certain amount of money, cryptocurrency, etc. to the operators of the malware to remove the restriction?

A.

Ransomware

B.

Riskware

C.

Adware

D.

Spyware

Full Access
Question # 24

This configuration allows NIC to pass all traffic it receives to the Central Processing Unit (CPU), instead of passing only the frames that the controller is intended to receive. Select the option that BEST describes the above statement.

A.

Multi-cast mode

B.

WEM

C.

Promiscuous mode

D.

Port forwarding

Full Access
Question # 25

Which Type of scan sends a packets with no flags set?

A.

Open Scan

B.

Null Scan

C.

Xmas Scan

D.

Half-Open Scan

Full Access
Question # 26

(Note: the student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.). Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal?

What is odd about this attack? Choose the best answer.

A.

This is not a spoofed packet as the IP stack has increasing numbers for the three flags.

B.

This is back orifice activity as the scan comes from port 31337.

C.

The attacker wants to avoid creating a sub-carries connection that is not normally valid.

D.

These packets were crafted by a tool, they were not created by a standard IP stack.

Full Access
Question # 27

You are about to be hired by a well-known Bank to perform penetration tests. Which of the following documents describes the specifics of the testing, the associated violations, and essentially protects both the bank’s interest and your liabilities as a tester?

A.

Service Level Agreement

B.

Non-Disclosure Agreement

C.

Terms of Engagement

D.

Project Scope

Full Access
Question # 28

Websites and web portals that provide web services commonly use the Simple Object Access Protocol SOAP. Which of the following is an incorrect definition or characteristics in the protocol?

A.

Based on XML

B.

Provides a structured model for messaging

C.

Exchanges data between web services

D.

Only compatible with the application protocol HTTP

Full Access
Question # 29

When purchasing a biometric system, one of the considerations that should be reviewed is the processing speed. Which of the following best describes what it is meant by processing?

A.

The amount of time it takes to convert biometric data into a template on a smart card.

B.

The amount of time and resources that are necessary to maintain a biometric system.

C.

The amount of time it takes to be either accepted or rejected form when an individual provides Identification and authentication information.

D.

How long it takes to setup individual user accounts.

Full Access
Question # 30

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application.

What kind of Web application vulnerability likely exists in their software?

A.

Cross-site scripting vulnerability

B.

Cross-site Request Forgery vulnerability

C.

SQL injection vulnerability

D.

Web site defacement vulnerability

Full Access
Question # 31

A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate?

A.

Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials.

B.

Attempts by attackers to access the user and password information stored in the company's SQL database.

C.

Attempts by attackers to access passwords stored on the user's computer without the user's knowledge.

D.

Attempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long.

Full Access
Question # 32

Jesse receives an email with an attachment labeled “Court_Notice_21206.zip”. Inside the zip file is a file named “Court_Notice_21206.docx.exe” disguised as a word document. Upon execution, a window appears stating, “This word document is corrupt.” In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries.

What type of malware has Jesse encountered?

A.

Trojan

B.

Worm

C.

Macro Virus

D.

Key-Logger

Full Access
Question # 33

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications?

A.

Service Oriented Architecture

B.

Object Oriented Architecture

C.

Lean Coding

D.

Agile Process

Full Access
Question # 34

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

A.

Height and Weight

B.

Voice

C.

Fingerprints

D.

Iris patterns

Full Access
Question # 35

Which of the following is a component of a risk assessment?

A.

Administrative safeguards

B.

Physical security

C.

DMZ

D.

Logical interface

Full Access
Question # 36

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly.

What is the best nmap command you will use?

A.

nmap -T4 -F 10.10.0.0/24

B.

nmap -T4 -r 10.10.1.0/24

C.

nmap -T4 -O 10.10.0.0/24

D.

nmap -T4 -q 10.10.0.0/24

Full Access
Question # 37

You are using NMAP to resolve domain names into IP addresses for a ping sweep later.

Which of the following commands looks for IP addresses?

A.

>host -t a hackeddomain.com

B.

>host -t soa hackeddomain.com

C.

>host -t ns hackeddomain.com

D.

>host -t AXFR hackeddomain.com

Full Access
Question # 38

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

A.

Penetration testing

B.

Social engineering

C.

Vulnerability scanning

D.

Access control list reviews

Full Access
Question # 39

Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit?

A.

SHA-1

B.

MD5

C.

HAVAL

D.

MD4

Full Access
Question # 40

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of employee's new responsibilities is to manage the implementation of an RFID card access system to a new server room on campus. The server room will house student enrollment information that is securely backed up to an off-site location.

During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that the existing security controls have not been designed properly. Currently, the Network Administrator is responsible for approving and issuing RFID card access to the server room, as well as reviewing the electronic access logs on a weekly basis.

Which of the following is an issue with the situation?

A.

Segregation of duties

B.

Undue influence

C.

Lack of experience

D.

Inadequate disaster recovery plan

Full Access
Question # 41

Which of the following lists are valid data-gathering activities associated with a risk assessment?

A.

Threat identification, vulnerability identification, control analysis

B.

Threat identification, response identification, mitigation identification

C.

Attack profile, defense profile, loss profile

D.

System profile, vulnerability identification, security determination

Full Access
Question # 42

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on?

A.

Proper testing

B.

Secure coding principles

C.

Systems security and architecture review

D.

Analysis of interrupts within the software

Full Access
Question # 43

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The company accepting bids wants proof of work so the consultant prints out several audits that have been performed. Which of the following is likely to occur as a result?

A.

The consultant will ask for money on the bid because of great work.

B.

The consultant may expose vulnerabilities of other companies.

C.

The company accepting bids will want the same type of format of testing.

D.

The company accepting bids will hire the consultant because of the great work performed.

Full Access
Question # 44

Which of the following is an example of two factor authentication?

A.

PIN Number and Birth Date

B.

Username and Password

C.

Digital Certificate and Hardware Token

D.

Fingerprint and Smartcard ID

Full Access
Question # 45

A possibly malicious sequence of packets that were sent to a web server has been captured by an Intrusion Detection System (IDS) and was saved to a PCAP file. As a network administrator, you need to determine whether this packets are indeed malicious. What tool are you going to use?

A.

Intrusion Prevention System (IPS)

B.

Vulnerability scanner

C.

Protocol analyzer

D.

Network sniffer

Full Access
Question # 46

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

Which command would you use?

A.

c:\compmgmt.msc

B.

c:\services.msc

C.

c:\ncpa.cp

D.

c:\gpedit

Full Access
Question # 47

Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close.

What just happened?

A.

Piggybacking

B.

Masqurading

C.

Phishing

D.

Whaling

Full Access
Question # 48

Which of the following parameters describe LM Hash (see exhibit):

Exhibit:

A.

I, II, and III

B.

I

C.

II

D.

I and II

Full Access
Question # 49

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account.

What should you do?

A.

Report immediately to the administrator

B.

Do not report it and continue the penetration test.

C.

Transfer money from the administrator's account to another account.

D.

Do not transfer the money but steal the bitcoins.

Full Access
Question # 50

> NMAP -sn 192.168.11.200-215

The NMAP command above performs which of the following?

A.

A ping scan

B.

A trace sweep

C.

An operating system detect

D.

A port scan

Full Access
Question # 51

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks?

A.

Injection

B.

Cross Site Scripting

C.

Cross Site Request Forgery

D.

Path disclosure

Full Access
Question # 52

During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded.

What type of firewall is inspecting outbound traffic?

A.

Application

B.

Circuit

C.

Stateful

D.

Packet Filtering

Full Access
Question # 53

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content.

Which sort of trojan infects this server?

A.

Botnet Trojan

B.

Turtle Trojans

C.

Banking Trojans

D.

Ransomware Trojans

Full Access
Question # 54

Which of the following areas is considered a strength of symmetric key cryptography when compared with asymmetric algorithms?

A.

Scalability

B.

Speed

C.

Key distribution

D.

Security

Full Access
Question # 55

Craig received a report of all the computers on the network that showed all the missing patches and weak passwords. What type of software generated this report?

A.

a port scanner

B.

a vulnerability scanner

C.

a virus scanner

D.

a malware scanner

Full Access
Question # 56

The "black box testing" methodology enforces which kind of restriction?

A.

Only the external operation of a system is accessible to the tester.

B.

Only the internal operation of a system is known to the tester.

C.

The internal operation of a system is only partly accessible to the tester.

D.

The internal operation of a system is completely known to the tester.

Full Access
Question # 57

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%).

What is the closest approximate cost of this replacement and recovery operation per year?

A.

$146

B.

$1320

C.

$440

D.

$100

Full Access
Question # 58

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal?

A.

Network-based IDS

B.

Firewall

C.

Proxy

D.

Host-based IDS

Full Access
Question # 59

An attacker is using nmap to do a ping sweep and a port scanning in a subnet of 254 addresses.

In which order should he perform these steps?

A.

The sequence does not matter. Both steps have to be performed against all hosts.

B.

First the port scan to identify interesting services and then the ping sweep to find hosts responding to icmp echo requests.

C.

First the ping sweep to identify live hosts and then the port scan on the live hosts. This way he saves time.

D.

The port scan alone is adequate. This way he saves time.

Full Access
Question # 60

Eve stole a file named secret.txt, transferred it to her computer and she just entered these commands:

What is she trying to achieve?

A.

She is encrypting the file.

B.

She is using John the Ripper to view the contents of the file.

C.

She is using ftp to transfer the file to another hacker named John.

D.

She is using John the Ripper to crack the passwords in the secret.txt file.

Full Access
Question # 61

Which of the following security operations is used for determining the attack surface of an organization?

A.

Running a network scan to detect network services in the corporate DMZ

B.

Training employees on the security policy regarding social engineering

C.

Reviewing the need for a security clearance for each employee

D.

Using configuration management to determine when and where to apply security patches

Full Access
Question # 62

What is correct about digital signatures?

A.

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

B.

Digital signatures may be used in different documents of the same type.

C.

A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.

D.

Digital signatures are issued once for each user and can be used everywhere until they expire.

Full Access
Question # 63

What mechanism in Windows prevents a user from accidentally executing a potentially malicious batch (.bat) or PowerShell (.ps1) script?

A.

User Access Control (UAC)

B.

Data Execution Prevention (DEP)

C.

Address Space Layout Randomization (ASLR)

D.

Windows firewall

Full Access
Question # 64

Rebecca commonly sees an error on her Windows system that states that a Data Execution Prevention (DEP) error has taken place. Which of the following is most likely taking place?

A.

A race condition is being exploited, and the operating system is containing the malicious process.

B.

A page fault is occurring, which forces the operating system to write data from the hard drive.

C.

Malware is executing in either ROM or a cache memory area.

D.

Malicious code is attempting to execute instruction in a non-executable memory region.

Full Access
Question # 65

Which of the following Nmap commands will produce the following output?

Output:

A.

nmap -sN -Ps -T4 192.168.1.1

B.

nmap -sT -sX -Pn -p 1-65535 192.168.1.1

C.

nmap -sS -Pn 192.168.1.1

D.

nmap -sS -sU -Pn -p 1-65535 192.168.1.1

Full Access
Question # 66

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers.

A.

Use port security on his switches.

B.

Use a tool like ARPwatch to monitor for strange ARP activity.

C.

Use a firewall between all LAN segments.

D.

If you have a small network, use static ARP entries.

E.

Use only static IP addresses on all PC's.

Full Access
Question # 67

What is GINA?

A.

Gateway Interface Network Application

B.

GUI Installed Network Application CLASS

C.

Global Internet National Authority (G-USA)

D.

Graphical Identification and Authentication DLL

Full Access
Question # 68

Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs:

From the above list identify the user account with System Administrator privileges.

A.

John

B.

Rebecca

C.

Sheela

D.

Shawn

E.

Somia

F.

Chang

G.

Micah

Full Access
Question # 69

What tool can crack Windows SMB passwords simply by listening to network traffic?

A.

This is not possible

B.

Netbus

C.

NTFSDOS

D.

L0phtcrack

Full Access
Question # 70

While examining audit logs, you discover that people are able to telnet into the SMTP server on port 25. You would like to block this, though you do not see any evidence of an attack or other wrong doing. However, you are concerned about affecting the normal functionality of the email server. From the following options choose how best you can achieve this objective?

A.

Block port 25 at the firewall.

B.

Shut off the SMTP service on the server.

C.

Force all connections to use a username and password.

D.

Switch from Windows Exchange to UNIX Sendmail.

E.

None of the above.

Full Access
Question # 71

The tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what?

A.

network Sniffer

B.

Vulnerability Scanner

C.

Intrusion prevention Server

D.

Security incident and event Monitoring

Full Access
Question # 72

Elliot is in the process of exploiting a web application that uses SQL as a back-end database. He’s determined that the application is vulnerable to SQL injection, and has introduced conditional timing delays into injected queries to determine whether they are successful. What type of SQL injection is Elliot most likely performing?

A.

Error-based SQL injection

B.

Blind SQL injection

C.

Union-based SQL injection

D.

NoSQL injection

Full Access
Question # 73

Fred is the network administrator for his company. Fred is testing an internal switch.

From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this?

A.

Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer.

B.

He can send an IP packet with the SYN bit and the source address of his computer.

C.

Fred can send an IP packet with the ACK bit set to zero and the source address of the switch.

D.

Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Full Access
Question # 74

Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these switches.

If these switches' ARP cache is successfully flooded, what will be the result?

A.

The switches will drop into hub mode if the ARP cache is successfully flooded.

B.

If the ARP cache is flooded, the switches will drop into pix mode making it less susceptible to attacks.

C.

Depending on the switch manufacturer, the device will either delete every entry in its ARP cache or reroute packets to the nearest switch.

D.

The switches will route all traffic to the broadcast address created collisions.

Full Access
Question # 75

During an Xmas scan what indicates a port is closed?

A.

No return response

B.

RST

C.

ACK

D.

SYN

Full Access
Question # 76

What does the following command in netcat do?

nc -l -u -p55555 < /etc/passwd

A.

logs the incoming connections to /etc/passwd file

B.

loads the /etc/passwd file to the UDP port 55555

C.

grabs the /etc/passwd file when connected to UDP port 55555

D.

deletes the /etc/passwd file when connected to the UDP port 55555

Full Access
Question # 77

Gavin owns a white-hat firm and is performing a website security audit for one of his clients. He begins by running a scan which looks for common misconfigurations and outdated software versions. Which of the following tools is he most likely using?

A.

Nikto

B.

Nmap

C.

Metasploit

D.

Armitage

Full Access
Question # 78

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for?

A.

To determine who is the holder of the root account

B.

To perform a DoS

C.

To create needless SPAM

D.

To illicit a response back that will reveal information about email servers and how they treat undeliverable mail

E.

To test for virus protection

Full Access
Question # 79

Which of the following represents the initial two commands that an IRC client sends to join an IRC network?

A.

USER, NICK

B.

LOGIN, NICK

C.

USER, PASS

D.

LOGIN, USER

Full Access
Question # 80

You receive an e-mail like the one shown below. When you click on the link contained in the mail, you are redirected to a website seeking you to download free Anti-Virus software.

Dear valued customers,

We are pleased to announce the newest version of Antivirus 2010 for Windows which will probe you with total security against the latest spyware, malware, viruses, Trojans and other online threats. Simply visit the link below and enter your antivirus code:

or you may contact us at the following address:

Media Internet Consultants, Edif. Neptuno, Planta

Baja, Ave. Ricardo J. Alfaro, Tumba Muerto, n/a Panama

How will you determine if this is Real Anti-Virus or Fake Anti-Virus website?

A.

Look at the website design, if it looks professional then it is a Real Anti-Virus website

B.

Connect to the site using SSL, if you are successful then the website is genuine

C.

Search using the URL and Anti-Virus product name into Google and lookout for suspicious warnings against this site

D.

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

E.

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

Full Access
Question # 81

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"?

A.

Overloading Port Address Translation

B.

Dynamic Port Address Translation

C.

Dynamic Network Address Translation

D.

Static Network Address Translation

Full Access
Question # 82

A software tester is randomly generating invalid inputs in an attempt to crash the program. Which of the following is a software testing technique used to determine if a software program properly handles a wide range of invalid input?

A.

Mutating

B.

Randomizing

C.

Fuzzing

D.

Bounding

Full Access
Question # 83

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system.

If a scanned port is open, what happens?

A.

The port will ignore the packets.

B.

The port will send an RST.

C.

The port will send an ACK.

D.

The port will send a SYN.

Full Access
Question # 84

This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach.

Which of the following organizations is being described?

A.

Payment Card Industry (PCI)

B.

Center for Disease Control (CDC)

C.

Institute of Electrical and Electronics Engineers (IEEE)

D.

International Security Industry Organization (ISIO)

Full Access
Question # 85

Which of the following is a detective control?

A.

Smart card authentication

B.

Security policy

C.

Audit trail

D.

Continuity of operations plan

Full Access
Question # 86

An NMAP scan of a server shows port 69 is open. What risk could this pose?

A.

Unauthenticated access

B.

Weak SSL version

C.

Cleartext login

D.

Web portal data leak

Full Access
Question # 87

Which of the following is a strong post designed to stop a car?

A.

Gate

B.

Fence

C.

Bollard

D.

Reinforced rebar

Full Access
Question # 88

Which of the following is used to indicate a single-line comment in structured query language (SQL)?

A.

--

B.

||

C.

%%

D.

''

Full Access
Question # 89

Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common?

A.

They are written in Java.

B.

They send alerts to security monitors.

C.

They use the same packet analysis engine.

D.

They use the same packet capture utility.

Full Access
Question # 90

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's computer to update the router configuration. What type of an alert is this?

A.

False positive

B.

False negative

C.

True positve

D.

True negative

Full Access
Question # 91

When utilizing technical assessment methods to assess the security posture of a network, which of the following techniques would be most effective in determining whether end-user security training would be beneficial?

A.

Vulnerability scanning

B.

Social engineering

C.

Application security testing

D.

Network sniffing

Full Access
Question # 92

How can rainbow tables be defeated?

A.

Password salting

B.

Use of non-dictionary words

C.

All uppercase character passwords

D.

Lockout accounts under brute force password cracking attempts

Full Access
Question # 93

Which of the following open source tools would be the best choice to scan a network for potential targets?

A.

NMAP

B.

NIKTO

C.

CAIN

D.

John the Ripper

Full Access
Question # 94

During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The tester assumes that the service is running with Local System account. How can this weakness be exploited to access the system?

A.

Using the Metasploit psexec module setting the SA / Admin credential

B.

Invoking the stored procedure xp_shell to spawn a Windows command shell

C.

Invoking the stored procedure cmd_shell to spawn a Windows command shell

D.

Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

Full Access
Question # 95

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the nslookup interactive mode for the search. Which command should the hacker type into the command shell to request the appropriate records?

A.

Locate type=ns

B.

Request type=ns

C.

Set type=ns

D.

Transfer type=ns

Full Access
Question # 96

Which of the following program infects the system boot sector and the executable files at the same time?

A.

Stealth virus

B.

Polymorphic virus

C.

Macro virus

D.

Multipartite Virus

Full Access
Question # 97

Which of the following is an adaptive SQL Injection testing technique used to discover coding errors by inputting massive amounts of random data and observing the changes in the output?

A.

Function Testing

B.

Dynamic Testing

C.

Static Testing

D.

Fuzzing Testing

Full Access
Question # 98

What is the main security service a cryptographic hash provides?

A.

Integrity and ease of computation

B.

Message authentication and collision resistance

C.

Integrity and collision resistance

D.

Integrity and computational in-feasibility

Full Access
Question # 99

Based on the below log, which of the following sentences are true?

Mar 1, 2016, 7:33:28 AM 10.240.250.23 – 54373 10.249.253.15 – 22 tcp_ip

A.

SSH communications are encrypted it’s impossible to know who is the client or the server

B.

Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server

C.

Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server

D.

Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the server

Full Access
Question # 100

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

A.

Port security

B.

A Layer 2 Attack Prevention Protocol (LAPP)

C.

Dynamic ARP inspection (DAI)

D.

Spanning tree

Full Access
Question # 101

You are the Network Admin, and you get a compliant that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

A.

Traffic is Blocked on UDP Port 53

B.

Traffic is Blocked on UDP Port 80

C.

Traffic is Blocked on UDP Port 54

D.

Traffic is Blocked on UDP Port 80

Full Access
Question # 102

Code injection is a form of attack in which a malicious user:

A.

Inserts text into a data field that gets interpreted as code

B.

Gets the server to execute arbitrary code using a buffer overflow

C.

Inserts additional code into the JavaScript running in the browser

D.

Gains access to the codebase on the server and inserts new code

Full Access
Question # 103

Which of the following statements is TRUE?

A.

Sniffers operate on Layer 2 of the OSI model

B.

Sniffers operate on Layer 3 of the OSI model

C.

Sniffers operate on both Layer 2 & Layer 3 of the OSI model.

D.

Sniffers operate on the Layer 1 of the OSI model.

Full Access
Question # 104

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

A.

All three servers need to be placed internally

B.

A web server facing the Internet, an application server on the internal network, a database server on the internal network

C.

A web server and the database server facing the Internet, an application server on the internal network

D.

All three servers need to face the Internet so that they can communicate between themselves

Full Access
Question # 105

You are monitoring the network of your organizations. You notice that:

1. There are huge outbound connections from your Internal Network to External IPs.

2. On further investigation, you see that the External IPs are blacklisted.

3. Some connections are accepted, and some are dropped.

4. You find that it is a CnC communication.

Which of the following solution will you suggest?

A.

Block the Blacklist IP’s @ Firewall

B.

Update the Latest Signatures on your IDS/IPS

C.

Clean the Malware which are trying to Communicate with the External Blacklist IP’s

D.

Both B and C

Full Access
Question # 106

What is the purpose of a demilitarized zone on a network?

A.

To scan all traffic coming through the DMZ to the internal network

B.

To only provide direct access to the nodes within the DMZ and protect the network behind it

C.

To provide a place to put the honeypot

D.

To contain the network devices you wish to protect

Full Access
Question # 107

If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; --‘; which type of SQL injection attack is the attacker performing?

A.

End of Line Comment

B.

UNION SQL Injection

C.

Illegal/Logically Incorrect Query

D.

Tautology

Full Access
Question # 108

You are looking for SQL injection vulnerability by sending a special character to web applications. Which of the following is the most useful for quick validation?

A.

Double quotation

B.

Backslash

C.

Semicolon

D.

Single quotation

Full Access
Question # 109

From the following table, identify the wrong answer in terms of Range (ft).

A.

802.11b

B.

802.11g

C.

802.16(WiMax)

D.

802.11a

Full Access
Question # 110

These hackers have limited or no training and know how to use only basic techniques or tools.

What kind of hackers are we talking about?

A.

Black-Hat Hackers A

B.

Script Kiddies

C.

White-Hat Hackers

D.

Gray-Hat Hacker

Full Access