CEH: Test 1

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

In the context of Trojans, what is the definition of a Wrapper? a. A tool used to bind the Trojan with a legitimate file b. An encryption tool to protect the Trojan c. A tool used to calculate bandwidth and CPU cycles wasted by the Trojan d. A tool used to encapsulate packets within a new header and footer

a. A tool used to bind the Trojan with a legitimate file

How do you defend against ARP Spoofing? Select three. a. Place static ARP entries on servers,workstation and routers b. Use private VLANS c. Use ARPWALL system and block ARP spoofing attacks d. Tune IDS Sensors to look for large amount of ARP traffic on local subnets

a. Place static ARP entries on servers,workstation and routers b. Use private VLANS c. Use ARPWALL system and block ARP spoofing attacks

What is a sniffing performed on a switched network called? a. Spoofed sniffing b. Active sniffing c. Passive sniffing d. Direct sniffing

b. Active sniffing

This attack technique is used when a Web application is vulnerable to an SQL Injection but the results of the Injection are not visible to the attacker. a. Generic SQL Injection b. Blind SQL Injection c. Double SQL Injection d. Unique SQL Injection

b. Blind SQL Injection

Jayden is a network administrator for her company. Jayden wants to prevent MAC spoofing on all the Cisco switches in the network. How can she accomplish this? a. Jayden can use the command: no ip spoofing b. She can use the command: ipdhcp snooping binding c. Jayden can use the command: ip binding set d. She should use the command: no dhcp spoofing

b. She can use the command: ipdhcp snooping binding

Which type of scan does NOT open a full TCP connection? a. FIN Scan b. Stealth Scan c. XMAS Scan d. Null Scan

b. Stealth Scan

You want to hide a secret.txt document inside c:\windows\system32\tcpip.dll kernel library using ADS streams. How will you accomplish this? a. copy secret.txt c:\windows\system32\tcpip.dll |secret.txt b. copy secret.txt c:\windows\system32\tcpip.dll:secret.txt c. copy secret.txt c:\windows\system32\tcpip.dll kernel>secret.txt d. copy secret.txt >< c:\windows\system32\tcpip.dll kernel secret.txt

b. copy secret.txt c:\windows\system32\tcpip.dll:secret.txt

SNMP is a connectionless protocol that uses UDP instead of TCP packets (True or False) a. false b. true

b. true

How many bits encryption does SHA-1 use? a. 64 bits b. 128 bits c. 160 bits d. 256 bits

c. 160 bits

What port number is used by Kerberos protocol? a. 419 b. 487 c. 88 d. 44

c. 88

SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains: a. The source and destination address having the same value b. The source and destination port numbers having the same value c. A large number of SYN packets appearing on a network without the corresponding reply packets d. A large number of SYN packets appearing on a network with the corresponding reply packets

c. A large number of SYN packets appearing on a network without the corresponding reply packets

While performing a ping sweep of a local subnet you receive an ICMP reply of Code 3/Type 13 for all the pings you have sent out. What is the most likely cause of this? a. The firewall is dropping the packets b. An in-line IDS is dropping the packets c. A router is blocking ICMP d. The host does not respond to ICMP packets

c. A router is blocking ICMP

What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe a. HFS b. XFS c. ADS d. Backdoor access

c. ADS

If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business, they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they will be in the organization. How would you prevent such type of attacks? a. Investigate their social networking profiles b. Hire the people through third-party job agencies who will vet them for you c. Conduct thorough background checks before you engage them d. It is impossible to block these attacks

c. Conduct thorough background checks before you engage them

Which of the following countermeasure can specifically protect against both the MAC Flood and MAC Spoofing attacks? a. Configure Port Recon on the switch b. Configure Switch Mapping c. Configure Port Security on the switch d. Configure Multiple Recognition on the switch

c. Configure Port Security on the switch

Syslog is a standard for logging program messages. It allows separation of the software that generates messages from the system that stores them and the software that reports and analyzes them. It also provides devices, which would otherwise be unable to communicate a means to notify administrators of problems or performance. Picture: (Test 1 #55) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-042.gif What default port Syslog daemon listens on? a. 416 b. 242 c. 312 d. 514

d. 514

An attacker has successfully compromised a remote computer. Which of the following comes as one of the last steps that should be taken to ensure that the compromise cannot be traced back to the source of the problem? a. Setup a backdoor b. Install patches c. Install a zombie for DDOS d. Cover your tracks

d. Cover your tracks

In which part of OSI layer, ARP Poisoning occurs? Picture: (Test 1 #52) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-048.gif a. Application layer b. Transport Layer c. Physical Layer d. Datalink Layer

d. Datalink Layer

David is a security administrator working in Boston. David has been asked by the office's manager to block all POP3 traffic at the firewall because he believes employees are spending too much time reading personal email. How can David block POP3 at the firewall? a. David can stop POP3 traffic by blocking all HELO requests that originate from inside the office. b. David can block port 125 at the firewall. c. David can block port 110 to block all POP3 traffic. d. David can block all EHLO requests that originate from inside the office.

c. David can block port 110 to block all POP3 traffic.

TCP SYN Flood attack uses the three-way handshake mechanism. 1. An attacker at system A sends a SYN packet to victim at system B. 2. System B sends a SYN/ACK packet to victim A. 3. As a normal three-way handshake mechanism system A should send an ACK packet to system B, however, system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called _________________ a. "half open" b. "half-closed" c. "xmas-open" d. "full-open"

a. "half open"

Steven the hacker realizes the network administrator of Acme Corporation is using syskey in Windows 2008 Server to protect his resources in the organization. Syskey independently encrypts the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2008 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch the attack. How many bits does Syskey use for encryption? a. 128-bit encryption b. 256-bit encryption c. 40-bit encryption d. 64-bit encryption

a. 128-bit encryption

Attacking well-known system defaults is one of the most common hacker attacks. Most software is shipped with a default configuration that makes it easy to install and setup the application. You should change the default settings to secure the system. Which of the following is NOT an example of default installation? a. Often,the default location of installation files can be exploited which allows a hacker to retrieve a file from the system b. Many systems come with default user accounts with well-known passwords that administrators forget to change c. Enabling firewall and anti-virus software on the local system d. Many software packages come with "samples" that can be exploited,such as the sample programs on IIS web services

c. Enabling firewall and anti-virus software on the local system

In the context of password security: a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive - though slow. Usually, it tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary combined together to have variations of words, what would you call such an attack? a. Full Blown Attack b. Thorough Attack c. Hybrid Attack d. BruteDict Attack

c. Hybrid Attack

You are the Security Administrator of Xtrinity, Inc. You write security policies and conduct assessments to protect the company's network. During one of your periodic checks to see how well policy is being observed by the employees, you discover an employee has attached cell phone 3G modem to his telephone line and workstation. He has used this cell phone 3G modem to dial in to his workstation, thereby bypassing your firewall. A security breach has occurred as a direct result of this activity. The employee explains that he used the modem because he had to download software for a department project. How would you resolve this situation? a. Reconfigure the firewall b. Conduct a needs analysis c. Enforce the corporate security policy d. Install a network-based IDS

c. Enforce the corporate security policy

What type of port scan is shown below? Scan directed at open port: client server 192.5.2.92:4079--------FIN-------->192.5.2.110:23 192.5.2.92:4079<----NO RESPONSE------192.5.2.110:23 Scan directed at close port: client server 192.5.2.92:4079--------FIN-------->192.5.2.110:23 192.5.2.92:4079<-----RST/ACK---------192.5.2.110:23 a. Idle Scan b. Windows Scan c. FIN Scan d. XMAS Scan

c. FIN Scan

Which of the following statement correctly defines ICMP Flood Attack? (Select 2 answers) Picture: (Test 1 #99) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-098.gif a. A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system. b. Bogus ECHO reply packets are flooded on the network spoofing the IP and MAC address c. ECHO packets are flooded on the network saturating the bandwidth of the subnet causing denial of service d. The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network

a. A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system. d. The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network

Which of the following statements would NOT be a proper definition for a Trojan Horse? a. An authorized program that has been designed to capture keyboard keystroke while the user is unaware of such activity being performed b. Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user c. A legitimate program that has been altered by the placement of unauthorized code within it; this code performs functions unknown (and probably unwanted) by the user d. An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user

a. An authorized program that has been designed to capture keyboard keystroke while the user is unaware of such activity being performed

The following script shows a simple SQL injection. The script builds an SQL query by concatenating hard-coded strings together with a string entered by the user: var shipcity: shipCity = Request. form ("shipCity"); Var sql = "select + from ordersTable where shipCity = '"+ shipCity +"'"; The user is prompted to enter the name of a city on a Web form. If she enters Chicago, the query assembled by the script looks similar to the following: SELECT * FROM OrdersTable WHERE ShipCity = 'Chicago' How will you delete the OrdersTable from the database using SQL Injection? a. Chicago'; drop table OrdersTable -- b. EXEC; SELECT * OrdersTable > DROP -- c. cmdshell'; 'del c:\sql\mydb\OrdersTable' // d. Delete table'blah'; OrdersTable --

a. Chicago'; drop table OrdersTable --

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do. a. IP Fragment Scanning b. Inverse TCP flag scanning c. UDP Scanning d. ACK flag scanning

a. IP Fragment Scanning

This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto the network. What is this technique called? a. IP Fragmentation or Session Splicing b. IP Routing or Packet Dropping c. IP Splicing or Packet Reassembly d. IDS Spoofing or Session Assembly

a. IP Fragmentation or Session Splicing

Choose one of the following pseudo codes to describe this statement: "If we have written 200 characters to the buffer variable, the stack should stop because it cannot hold any more data." a. If (I >=200) then exit (1) b. If (I <= 200) then exit (1) c. If (I < 200) then exit (1) d. If (I > 200) then exit (1)

a. If (I >=200) then exit (1)

What are the limitations of Vulnerability scanners? (Select 2 answers) a. It is impossible for any,one scanning product to incorporate all known vulnerabilities in a timely manner b. The scanning speed of their scanners are extremely high c. They are highly expensive and require per host scan license d. There are often better at detecting well-known vulnerabilities than more esoteric ones e. The more vulnerabilities detected,the more tests required

a. It is impossible for any,one scanning product to incorporate all known vulnerabilities in a timely manner d. There are often better at detecting well-known vulnerabilities than more esoteric ones

Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routines to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database? a. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system b. Jimmy can utilize an incorrect configuration that leads to access with higher-than expected privilege of the database c. Jimmy can gain control of system to flood the target system with requests, preventing legitimate users from gaining access d. Jimmy can submit user input that executes an operating system command to compromise a target system

a. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system

Bret is a web application administrator and has just read that there are a number of surprisingly common web application vulnerabilities that can be exploited by unsophisticated attackers with easily available tools on the Internet. He has also read that when an organization deploys a web application, they invite the world to send HTTP requests. Attacks buried in these requests sail past firewalls, filters, platform hardening, SSL, and IDS without notice because they are inside legal HTTP requests. Bret is determined to weed out vulnerabilities. What are some of the common vulnerabilities in web applications that he should be concerned about? a. Non-validated parameters,broken access control,broken account and session management,cross-site scripting and buffer overflows are just a few common vulnerabilities b. No SSL configured,anonymous user account set as default,missing latest security patch,no firewall filters set and an inattentive system administrator are just a few common vulnerabilities c. Visible clear text passwords,anonymous user account set as default,missing latest security patch,no firewall filters set and no SSL configured are just a few common vulnerabilities d. No IDS configured,anonymous user account set as default,missing latest security patch,no firewall filters set and visible clear text passwords are just a few common vulnerabilities

a. Non-validated parameters,broken access control,broken account and session management,cross-site scripting and buffer overflows are just a few common vulnerabilities

XSS attacks occur on Web pages that do not perform appropriate bounds checking on data entered by users. Characters like < > that mark the beginning/end of a tag should be converted into HTML entities. Picture: (Test 1 #71) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-069a.gif http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-069b.gif What is the correct code when converted to html entities? a. Option D b. Option B c. Option C d. Option A

a. Option D

This attack uses social engineering techniques to trick users into accessing a fake Web site and divulging personal information. Attackers send a legitimate-looking e-mail asking users to update their information on the company's Web site, but the URLs in the e-mail actually point to a false Web site. a. Phishing attack b. Wiresharp attack c. Man-in-the-Middle attack d. Switch and bait attack

a. Phishing attack

The SYN flood attack sends TCP connections requests faster than a machine can process them. Attacker creates a random source address for each packet SYN flag set in each packet is a request to open a new connection to the server from the spoofed IP address Victim responds to spoofed IP address,then waits for confirmation that never arrives (timeout wait is about 3 minutes) Victim's connection table fills up waiting for replies and ignores new connections Legitimate users are ignored and will not be able to access the server How do you protect your network against SYN Flood attacks? a. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point,the server knows the client is valid and will now accept incoming connections from that client normally b. SYN cookies. Instead of allocating a record,send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address,port number,and other information. When the client responds with a normal ACK,that special sequence number will beincluded,which the server then verifies. Thus,the server first allocates memory on the third packet of the handshake,not the first. c. Check the incoming packet's IP address with the SPAM database on the Internet and enable the filter using ACLs at the Firewall d. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection e. Micro Blocks. Instead of allocating a complete connection,simply allocate a micro record of 16-bytes for the incoming SYN object

a. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point,the server knows the client is valid and will now accept incoming connections from that client normally b. SYN cookies. Instead of allocating a record,send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address,port number,and other information. When the client responds with a normal ACK,that special sequence number will beincluded,which the server then verifies. Thus,the server first allocates memory on the third packet of the handshake,not the first. e. Micro Blocks. Instead of allocating a complete connection,simply allocate a micro record of 16-bytes for the incoming SYN object

Consider the following code: URL:http://www.certified.com/search.pl? text= <script>alert(document.cookie)</script> If an attacker can trick a victim user to click a link like this, and the Web application does not validate input, then the victim's browser will pop up an alert showing the users current set of cookies. An attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site. What is the countermeasure against XSS scripting? a. Replace "<" and ">" characters with "& l t;" and "& g t;" using server scripts b. Connect to the server using HTTPS protocol instead of HTTP c. Create an IP access list and restrict connections based on port number d. Disable Javascript in IE and Firefox browsers

a. Replace "<" and ">" characters with "& l t;" and "& g t;" using server scripts

Cyber Criminals have long employed the tactic of masking their true identity. In IP spoofing, an attacker gains unauthorized access to a computer or a network by making it appear that a malicious message has come from a trusted machine, by "spoofing" the IP address of that machine. How would you detect IP spoofing? a. Sending a packet to the claimed host will result in a reply. If the TTL in the reply is not the same as the packet being checked then it is a spoofed packet b. Check the IPID of the spoofed packet and compare it with TLC checksum. If the numbers match then it is spoofed packet c. Turn on 'Enable Spoofed IP Detection' in Wireshark,you will see a flag tick if the packet is spoofed d. Probe a SYN Scan on the claimed host and look for a response SYN/FIN packet,if the connection completes then it is a spoofed packet

a. Sending a packet to the claimed host will result in a reply. If the TTL in the reply is not the same as the packet being checked then it is a spoofed packet

What type of session hijacking attack is shown in the exhibit? Picture: (Test 1 #23) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-030.gif a. Session Fixation Attack b. Cross-site scripting Attack c. Token sniffing Attack d. SQL Injection Attack

a. Session Fixation Attack

How would you describe an attack where an attacker attempts to deliver the payload over multiple packets over long periods of time with the purpose of defeating simple pattern matching in IDS systems without session reconstruction? A characteristic of this attack would be a continuous stream of small packets. a. Session Splicing b. Session Fragmentation c. Session Stealing d. Session Hijacking

a. Session Splicing

One of the effective DoS/DDoS countermeasures is 'Throttling'. Which statement correctly defines this term? a. Set up routers that access a server with logic to adjust incoming traffic to levels that will be safe for the server to process b. Load balance each server in a multiple-server architecture c. Replicating servers that can provide additional failsafe protection d. Providers can increase the bandwidth on critical connections to prevent them from going down in the event of an attack

a. Set up routers that access a server with logic to adjust incoming traffic to levels that will be safe for the server to process

Shayla is an IT security consultant, specializing in social engineering and external penetration tests. Shayla has been hired on by Treks Avionics, a subcontractor for the Department of Defense. Shayla has been given authority to perform any and all tests necessary to audit the company's network security. No employees for the company, other than the IT director, know about Shayla's work she will be doing. Shayla's first step is to obtain a list of employees through company website contact pages. Then she befriends a female employee of the company through an online chat website. After meeting with the female employee numerous times, Shayla is able to gain her trust and they become friends. One day, Shayla steals the employee's access badge and uses it to gain unauthorized access to the Treks Avionics offices. What type of insider threat would Shayla be considered? a. She would be considered an Insider Affiliate b. Shayla is an Insider Associate since she has befriended an actual employee c. Because she does not have any legal access herself,Shayla would be considered an Outside Affiliate d. Since Shayla obtained access with a legitimate company badge; she would be considered a Pure Insider

a. She would be considered an Insider Affiliate

Jack Hacker wants to break into Brown Co.'s computers and obtain their secret double fudge cookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administrator from Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her to verify her password with him ''just to double check our records.'' Jane does not suspect anything amiss, and parts with her password. Jack can now access Brown Co.'s computers with a valid user name and password, to steal the cookie recipe. What kind of attack is being illustrated here? a. Social Engineering b. Spoofing Identity c. Faking Identity d. Reverse Engineering e. Reverse Psychology

a. Social Engineering

What type of Virus is shown here? Picture: (Test 1 #28) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-025.gif a. Sparse Infector Virus b. Boot Sector Virus c. Macro Virus d. Metamorphic Virus e. Cavity Virus

a. Sparse Infector Virus

An attacker finds a web page for a target organization that supplies contact information for the company. Using available details to make the message seem authentic, the attacker drafts e-mail to an employee on the contact page that appears to come from an individual who might reasonably request confidential information, such as a network administrator. The email asks the employee to log into a bogus page that requests the employee's user name and password or click on a link that will download spyware or other malicious programming. Google's Gmail was hacked using this technique and attackers stole source code and sensitive data from Google servers. This is highly sophisticated attack using zero-day exploit vectors, social engineering and malware websites that focused on targeted individuals working for the company. What is this deadly attack called? a. Spear phishing attack b. Javelin attack c. Trojan server attack d. Social networking attack

a. Spear phishing attack

Anonymizer sites access the Internet on your behalf, protecting your personal information from disclosure. An anonymizer protects all of your computer's identifying information while it surfs for you, enabling you to remain at least one step removed from the sites you visit. You can visit Web sites without allowing anyone to gather information on sites visited by you. Services that provide anonymity disable pop-up windows and cookies, and conceal visitor's IP address. These services typically use a proxy server to process each HTTP request. When the user requests a Web page by clicking a hyperlink or typing a URL into their browser, the service retrieves and displays the information using its own server. The remote server (where the requested Web page resides) receives information on the anonymous Web surfing service in place of your information. In which situations would you want to use anonymizer? (Select 3 answers) a. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. b. Post negative entries in blogs without revealing your IP identity c. Increase your Web browsing bandwidth speed by using Anonymizer d. To protect your privacy and Identity on the Internet

a. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. b. Post negative entries in blogs without revealing your IP identity d. To protect your privacy and Identity on the Internet

TCP/IP Session Hijacking is carried out in which OSI layer? a. Transport layer b. Network layer c. Datalink layer d. Physical layer

a. Transport layer

Which of the following tool would be considered as Signature Integrity Verifier (SIV)? a. Tripwire b. SNORT c. VirusSCAN d. Nmap

a. Tripwire

What does FIN in TCP flag define? a. Used to close a TCP connection b. Used to acknowledge receipt of a previous packet or transmission c. Used to indicate the beginning of a TCP connection d. Used to abort a TCP connection abruptly

a. Used to close a TCP connection

A common technique for luring e-mail users into opening virus-launching attachments is to send messages that would appear to be relevant or important to many of their potential recipients. One way of accomplishing this feat is to make the virus-carrying messages appear to come from some type of business entity retailing sites, UPS, FEDEX, CITIBANK or a major provider of a common service. Here is a fraudulent e-mail claiming to be from FedEx regarding a package that could not be delivered. This mail asks the receiver to open an attachment in order to obtain the FEDEX tracking number for picking up the package. The attachment contained in this type of e-mail activates a virus. Picture: (Test 1 #59) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-059.gif Vendors send e-mails like this to their customers advising them not to open any files attached with the mail, as they do not include attachments. Fraudulent e-mail and legit e-mail that arrives in your inbox contain the fedex.com as the sender of the mail. How do you ensure if the e-mail is authentic and sent from fedex.com? a. Verify the digital signature attached with the mail,the fake mail will not have Digital ID at all b. Fake mail will have spelling/grammatical errors c. Check the Sender ID against the National Spam Database (NSD) d. Fake mail uses extensive images,animation and flash content

a. Verify the digital signature attached with the mail,the fake mail will not have Digital ID at all

Which of the following type of scanning utilizes automated process of proactively identifying vulnerabilities of the computing systems present on a network? a. Vulnerability Scanning b. Port Scanning c. External Scanning d. Single Scanning

a. Vulnerability Scanning

Vulnerability scanners are automated tools that are used to identify vulnerabilities and misconfigurations of hosts. They also provide information regarding mitigating discovered vulnerabilities. Picture: (Test 1 #22) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-027.gif Which of the following statements is incorrect? a. Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention b. They can validate compliance with or deviations from the organization's security policy c. Vulnerability scanners attempt to identify vulnerabilities in the hosts scanned. d. Vulnerability scanners can help identify out-of-date software versions,missing patches,or system upgrades

a. Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention

Attackers footprint target Websites using Google Hacking techniques. Google hacking is a term that refers to the art of creating complex search engine queries. It detects websites that are vulnerable to numerous exploits and vulnerabilities. Google operators are used to locate specific strings of text within the search results. The configuration file contains both a username and a password for an SQL database. Most sites with forums run a PHP message base. This file gives you the keys to that forum, including FULL ADMIN access to the database. WordPress uses config.php that stores the database Username and Password. Picture: (Test 1 #97) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-095.gif Which of the below Google search string brings up sites with "config.php" files? a. intitle:index.of config.php b. Wordpress:index config.php c. Search:index config/php d. Config.php:index list

a. intitle:index.of config.php

You run nmap port Scan on 10.0.0.5 and attempt to gain banner/server information from services running on ports 21, 110 and 123. Here is the output of your scan results: Picture: (Test 1 #12) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-013.gif Which of the following nmap command did you run? a. nmap -O -sV -p21,110,123 10.0.0.5 b. nmap -F -sV -p21,110,123 10.0.0.5 c. nmap -A -sV -p21,110,123 10.0.0.5 d. nmap -T -sV -p21,110,123 10.0.0.5

a. nmap -O -sV -p21,110,123 10.0.0.5

You want to capture Facebook website traffic in Wireshark. What display filter should you use that shows all TCP packets that contain the word 'facebook'? a. tcp contains facebook b. list.display.facebook c. display==facebook d.traffic.content==facebook

a. tcp contains facebook

Google uses a unique cookie for each browser used by an individual user on a computer. This cookie contains information that allows Google to identify records about that user on its database. This cookie is submitted every time a user launches a Google search, visits a site using AdSense etc. The information stored in Google's database, identified by the cookie, includes Everything you search for using Google Every web page you visit that has Google Adsense ads How would you prevent Google from storing your search keywords? a. Use MAC OS X instead of Windows 7. Mac OS has higher level of privacy controls by default. b. Block Google Cookie by applying Privacy and Security settings in your web browser c. Disable the Google cookie using Google Advanced Search settings on Google Search page d. Do not use Google but use another search engine Bing which will not collect and store your search keywords

b. Block Google Cookie by applying Privacy and Security settings in your web browser

Most cases of insider abuse can be traced to individuals who are introverted, incapable of dealing with stress or conflict, and frustrated with their job, office politics, and lack of respect or promotion. Disgruntled employees may pass company secrets and intellectual property to competitors for monitory benefits. Here are some of the symptoms of a disgruntled employee: a. Frequently leaves work early, arrive late or call in sick b. Spends time surfing the Internet or on the phone c. Responds in a confrontational, angry, or overly aggressive way to simple requests or comments d. Always negative; finds fault with everything These disgruntled employees are the biggest threat to enterprise security. How do you deal with these threats? (Select 2 answers) a. Limit access to the applications they can run on their desktop computers and enforce strict work hour rules b. By implementing Virtualization technology from the desktop to the data centre,organizations can isolate different environments with varying levels of access and security to various employees c. Organizations must ensure that their corporate data is centrally managed and delivered to users just and when needed d. Limit Internet access,e-mail communications,access to social networking sites and job hunting portals

b. By implementing Virtualization technology from the desktop to the data centre,organizations can isolate different environments with varying levels of access and security to various employeesd. d.Limit Internet access,e-mail communications,access to social networking sites and job hunting portals

This tool is widely used for ARP Poisoning attack. Name the tool. Picture: (Test 1 #92) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-089.gif a. Poison Ivy b. Cain and Able c. Beat Infector d. Webarp Infector

b. Cain and Able

In Buffer Overflow exploit, which of the following registers gets overwritten with return address of the exploit code? a. EEP b. EIP c. EAP d. ESP

b. EIP

How do you defend against DHCP Starvation attack? Picture: (Test 1 #36) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-029.gif a. Install DHCP filters on the switch to block this attack b. Enable DHCP snooping on the switch c. Configure DHCP-BLOCK to 1 on the switch d. Enable ARP-Block on the switch

b. Enable DHCP snooping on the switch

Bob has set up three web servers on Windows Server 2008 IIS 7.0. Bob has followed all the recommendations for securing the operating system and IIS. These servers are going to run numerous e-commerce websites that are projected to bring in thousands of dollars a day. Bob is still concerned about the security of these servers because of the potential for financial loss. Bob has asked his company's firewall administrator to set the firewall to inspect all incoming traffic on ports 80 and 443 to ensure that no malicious data is getting into the network. Why will this not be possible? a. Firewalls cannot inspect traffic coming through port 80 b. Firewalls cannot inspect traffic at all,they can only block or allow certain ports c. Firewalls can only inspect outbound traffic d. Firewalls cannot inspect traffic coming through port 443

b. Firewalls cannot inspect traffic at all,they can only block or allow certain ports

You just purchased the latest DELL computer, which comes pre-installed with Windows 7, McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box, and there are a few things that you must do before you use it. Choose at least one answer: a. Key applications such as Adobe Acrobat,Macromedia Flash,Java,Winzip etc.,must have the latest security patches installed b. Install the latest signatures for Antivirus software c. New installation of Windows should be patched by installing the latest service packs and hotfixes d. Install a personal firewall and lock down unused ports from connecting to your computer e. You can start using your computer as vendors such as DELL,HP and IBM would have already installed the latest service packs. f. Create a non-admin user with a complex password and logon to this account g. Configure "Windows Update" to automatic

b. Install the latest signatures for Antivirus software c. New installation of Windows should be patched by installing the latest service packs and hotfixes d. Install a personal firewall and lock down unused ports from connecting to your computer f. Create a non-admin user with a complex password and logon to this account g. Configure "Windows Update" to automatic

Annie has just succeeded in stealing a secure cookie via a XSS attack. She is able to replay the cookie even while the session is invalid on the server. Why do you think this is possible? a. It works because encryption is performed at the network layer (layer 1 encryption) b. It works because encryption is performed at the application layer (single encryption key) c. The scenario is invalid as a secure cookie cannot be replayed d. Any cookie can be replayed irrespective of the session status

b. It works because encryption is performed at the application layer (single encryption key)

What type of attack is shown in the following diagram? Picture: (Test 1 #16) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-008.gif a. Session Hijacking Attack b. Man-in-the-Middle (MiTM) Attack c. Identity Stealing Attack d. SSL Spoofing Attack

b. Man-in-the-Middle (MiTM) Attack

How does traceroute map the route a packet travels from point A to point B? a. Uses a TCP timestamp packet that will elicit a time exceeded in transit message b. Manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message c. Uses a protocol that will be rejected by gateways on its way to the destination d. Manipulates the flags within packets to force gateways into generating error messages

b. Manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message

Stephanie works as senior security analyst for a manufacturing company in Detroit. Stephanie manages network security throughout the organization. Her colleague Jason told her in confidence that he was able to see confidential corporate information posted on the external website http://www.jeansclothesman.com. He tries random URLs on the company's website and finds confidential information leaked over the web. Jason says this happened about a month ago. Stephanie visits the said URLs, but she finds nothing. She is very concerned about this, since someone should be held accountable if there was sensitive information posted on the website. Where can Stephanie go to see past versions and pages of a website? a. AddressPast.com would have any web pages that are no longer hosted on the company's website b. Stephanie can go to Archive.org to see past versions of the company website c. If Stephanie navigates to Search.com; she will see old versions of the company website d. She should go to the web page Samspade.org to see web pages that might no longer be on the website

b. Stephanie can go to Archive.org to see past versions of the company website

Lori is a Certified Ethical Hacker as well as a Certified Hacking Forensics Investigator working as an IT security consultant. Lori has been hired on by Kiley Innovators, a large marketing firm that recently underwent a string of thefts and corporate espionage incidents. Lori is told that a rival marketing company came out with an exact duplicate product right before Kiley Innovators was about to release it. The executive team believes that an employee is leaking information to the rival company. Lori questions all employees, reviews server logs, and firewall logs; after which she finds nothing. Lori is then given permission to search through the corporate email system. She searches by email being sent to and sent from the rival marketing company. She finds one employee that appears to be sending very large email to this other marketing company, even though they should have no reason to be communicating with them. Lori tracks down the actual emails sent and upon opening them, only finds picture files attached to them. These files seem perfectly harmless, usually containing some kind of joke. Lori decides to use some special software to further examine the pictures and finds that each one had hidden text that was stored in each picture. What technique was used by the Kiley Innovators employee to send information to the rival marketing company? a. The method used by the employee to hide the information was logical watermarking b. The employee used steganography to hide information in the picture attachments c. The Kiley Innovators employee used cryptography to hide the information in the emails sent d. By using the pictures to hide information,the employee utilized picture fuzzing

b. The employee used steganography to hide information in the picture attachments

Dan is conducting penetration testing and has found a vulnerability in a Web Application which gave him the sessionID token via a cross site scripting vulnerability. Dan wants to replay this token. However, the session ID manager (on the server) checks the originating IP address as well. Dan decides to spoof his IP address in order to replay the sessionID. Why do you think Dan might not be able to get an interactive session? a. Dan can establish an interactive session only if he uses a NAT b. The server will send replies back to the spoofed IP address c. The scenario is incorrect as Dan can spoof his IP and get responses d. Dan cannot spoof his IP address over TCP network

b. The server will send replies back to the spoofed IP address

How do you defend against Privilege Escalation? Choose at least one answer. a. Allow security settings of IE to zero or Low b. Use encryption to protect sensitive data c. Run users and applications on the least privileges d. Restrict the interactive logon privileges e. Run services as unprivileged accounts

b. Use encryption to protect sensitive data c. Run users and applications on the least privileges d. Restrict the interactive logon privileges e. Run services as unprivileged accounts

Fake Anti-Virus, is one of the most frequently encountered and persistent threats on the web. This malware uses social engineering to lure users into infected websites with a technique called Search Engine Optimization. Once the Fake AV is downloaded into the user's computer, the software will scare them into believing their system is infected with threats that do not really exist, and then push users to purchase services to clean up the non-existent threats. The Fake AntiVirus will continue to send these annoying and intrusive alerts until a payment is made. Picture: (Test 1 #74) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-071.gif What is the risk of installing Fake AntiVirus? a. Once infected,the computer will be unable to boot and the Trojan will attempt to format the hard disk b. Victim's personally identifiable information such as billing address and credit card details,may be extracted and exploited by the attacker c. Denial of Service attack will be launched against the infected computer crashing other machines on the connected network d. Victim's Operating System versions,services running and applications installed will be published on Blogs and Forums

b. Victim's personally identifiable information such as billing address and credit card details,may be extracted and exploited by the attacker

You receive an e-mail with the following text message. "Microsoft and HP today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allows hackers to access your computer. Delete the file immediately. Please also pass this message to all your friends and colleagues as soon as possible." You launch your antivirus software and scan the suspicious looking file hidserv.exe located in c:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service". What category of virus is this? a. Stealth Virus b. Virus hoax c. Spooky Virus d. Polymorphic Virus

b. Virus hoax

What is War Dialing? a. War dialing is a vulnerability scanning technique that penetrates Firewalls b. War dialing involves the use of a program in conjunction with a modem to penetrate the modem/PBX-based systems c. Involves IDS Scanning Fragments to bypass Internet filters and stateful Firewalls d. It is a social engineering technique that uses Phone calls to trick victims

b. War dialing involves the use of a program in conjunction with a modem to penetrate the modem/PBX-based systems

In Trojan terminology, what is required to create the executable file chess.exe as shown below? Picture: (Test 1 #41) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/713-041.jpg a. Mixer b. Wrapper c. Converter d. Zipper

b. Wrapper

Jason works in the sales and marketing department for a very large advertising agency located in Atlanta. Jason is working on a very important marketing campaign for his company's largest client. Before the project could be completed and implemented, a competing advertising company comes out with the exact same marketing materials and advertising, thus rendering all the work done for Jason's client unusable. Jason is questioned about this and says he has no idea how all the material ended up in the hands of a competitor. Without any proof, Jason's company cannot do anything except move on. After working on another high profile client for about a month, all the marketing and sales material again ends up in the hands of another competitor and is released to the public before Jason's company can finish the project. Once again, Jason says that he had nothing to do with it and does not know how this could have happened. Jason is given leave with pay until they can figure out what is going on. Jason's supervisor decides to go through his email and finds a number of emails that were sent to the competitors that ended up with the marketing material. The only items in the emails were attached jpg files, but nothing else. Jason's supervisor opens the picture files, but cannot find anything out of the ordinary with them. What technique has Jason most likely used? a. Snow Hiding Technique b. ADS Streams Technique c. Image Steganography Technique d. Stealth Rootkit Technique

c. Image Steganography Technique

A rootkit is a collection of tools (programs) that enable administrator-level access to a computer. This program hides itself deep into an operating system for malicious activity and is extremely difficult to detect. The malicious software operates in a stealth fashion by hiding its files, processes and registry keys and may be used to create a hidden directory or folder designed to keep out of view from a user's operating system and security software. Picture: (Test 1 #65) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-064.gif What privilege level does a rootkit require to infect successfully on a Victim's machine? a. User level privileges b. System level privileges c. Kernel level privileges d. Ring 3 Privileges

c. Kernel level privileges

Neil is a network administrator working in Istanbul. Neil wants to setup a protocol analyzer on his network that will receive a copy of every packet that passes through the main office switch. What type of port will Neil need to setup in order to accomplish this? a. He will have to setup an Ether channel port to get a copy of all network traffic to the analyzer. b. He should setup a MODS port which will copy all network traffic. c. Neil will need to setup SPAN port that will copy all network traffic to the protocol analyzer. d. Neil will have to configure a Bridged port that will copy all packets to the protocol analyzer.

c. Neil will need to setup SPAN port that will copy all network traffic to the protocol analyzer.

Ursula is a college student at a University in Amsterdam. Ursula originally went to college to study engineering but later changed to marine biology after spending a month at sea with her friends. These friends frequently go out to sea to follow and harass fishing fleets that illegally fish in foreign waters. Ursula eventually wants to put companies practicing illegal fishing out of business. Ursula decides to hack into the parent company's computers and destroy critical data knowing fully well that, if caught, she probably would be sent to jail for a very long time. What would Ursula be considered? a. She would be called a cracker. b. Ursula would be considered a gray hat since she is performing an act against illegal activities. c. She would be considered a suicide hacker. d. Ursula would be considered a black hat.

c. She would be considered a suicide hacker.

Stephanie works as a records clerk in a large office building in downtown Chicago. On Monday, she went to a mandatory security awareness class (Security5) put on by her company's IT department. During the class, the IT department informed all employees that everyone's Internet activity was thenceforth going to be monitored. Stephanie is worried that her Internet activity might give her supervisor reason to write her up, or worse get her fired. Stephanie's daily work duties only consume about four hours of her time, so she usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internet but definitely does not want to get fired for it. What should Stephanie use so that she does not get in trouble for surfing the Internet? a. Stealth Firefox b. Stealth IE c. Stealth Anonymizer d. Cookie Disabler

c. Stealth Anonymizer

More sophisticated IDSs look for common shellcode signatures. But even these systems can be bypassed, by using polymorphic shellcode. This is a technique common among virus writers? It basically hides the true nature of the shellcode in different disguises. How does a polymorphic shellcode work? a. They convert the shellcode into Unicode,using loader to convert back to machine code then executing them b. They reverse the working instructions into opposite order by masking the IDS signatures c. They encrypt the shellcode by XORing values over the shellcode,using loader code to decrypt the shellcode,and then executing the decrypted shellcode d. They compress shellcode into normal instructions,uncompress the shellcode using loader code and then executing the shellcode

c. They encrypt the shellcode by XORing values over the shellcode,using loader code to decrypt the shellcode,and then executing the decrypted shellcode

Lori was performing an audit of her company's internal Sharepoint pages when she came across the following codE. What is the purpose of this code? Picture: (Test 1 #84) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-100.gif a. This code snippet will send a message to a server at 192.154.124.55 whenever the "escape" key is pressed. b. This JavaScript code will use a Web Bug to send information back to another server. c. This code will log all keystrokes. d. This bit of JavaScript code will place a specific image on every page of the RSS feed.

c. This code will log all keystrokes.

Which type of hacker represents the highest risk to your network? a. black hat hackers b. grey hat hackers c. disgruntled employees d. script kiddies

c. disgruntled employees

What is the correct command to run Netcat on a server using port 56 that spawns command shell when connected? Picture: (Test 1 #43) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-045.gif a. nc -r 56 -c cmd.exe b. nc -port 56 -s cmd.exe c. nc -L 56 -t -e cmd.exe d. nc -p 56 -p -e shell.exe

c. nc -L 56 -t -e cmd.exe

BankerFox is a Trojan that is designed to steal users' banking data related to certain banking entities. When they access any website of the affected banks through the vulnerable Firefox 3.5 browser, the Trojan is activated and logs the information entered by the user. All the information entered in that website will be logged by the Trojan and transmitted to the attacker's machine using covert channel. BankerFox does not spread automatically using its own means. It needs an attacking user's intervention in order to reach the affected computer. Picture: (Test 1 #82) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-090.gif What is the most efficient way an attacker located in remote location to infect this banking Trojan on a victim's machine? a. Physical access - the attacker can simply copy a Trojan horse to a victim's hard disk infecting the machine via Firefox add-on extensions b. Custom packaging - the attacker can create a custom Trojan horse that mimics the appearance of a program that is unique to that particular computer c. Custom packaging - the attacker can create a custom Trojan horse that mimics the appearance d. Downloading software from a website. An attacker can offer free software,such as shareware programs and pirated mp3 files e. Custom packaging - the attacker can create custom Trojan horse that mimics the appearance of a program that is unique to that particular computer

d. Downloading software from a website. An attacker can offer free software,such as shareware programs and pirated mp3 files

Joel and her team have been going through tons of garbage, recycled paper, and other rubbish in order to find some information about the target they are attempting to penetrate. How would you call this type of activity? a. CI Gathering b. Scanning c. Garbage Scooping d. Dumpster Diving

d. Dumpster Diving

Bob waits near a secured door, holding a box. He waits until an employee walks up to the secured door and uses the special card in order to access the restricted area of the target company. Just as the employee opens the door, Bob walks up to the employee (still holding the box) and asks the employee to hold the door open so that he can enter. What is the best way to undermine the social engineering activity of tailgating? a. Issue special cards to access secure doors at the company and provide a one-time only brief description of use of the special card b. Setup a mock video camera next to the special card reader adjacent to the secure door c. Post a sign that states,"no tailgating" next to the special card reader adjacent to the secure door d. Educate and enforce physical security policies of the company to all the employees on a regular basis

d. Educate and enforce physical security policies of the company to all the employees on a regular basis

You are the security administrator of Jaco Banking Systems located in Boston. You are setting up e-banking website (http://www.ejacobank.com) authentication system. Instead of issuing banking customer with a single password, you give them a printed list of 100 unique passwords. Each time the customer needs to log into the e-banking system website, the customer enters the next password on the list. If someone sees them type the password using shoulder surfing, MiTM or keyloggers, then no damage is done because the password will not be accepted a second time. Once the list of 100 passwords is almost finished, the system automatically sends out a new password list by encrypted e-mail to the customer. You are confident that this security implementation will protect the customer from password abuse. Two months later, a group of hackers called "HackJihad" found a way to access the one-time password list issued to customers of Jaco Banking Systems. The hackers set up a fake website (http://www.e-jacobank.com) and used phishing attacks to direct ignorant customers to it. The fake website asked users for their e-banking username and password, and the next unused entry from their one-time password sheet. The hackers collected 200 customer's username/passwords this way. They transferred money from the customer's bank account to various offshore accounts. Your decision of password policy implementation has cost the bank with USD 925, 000 to hackers. You immediately shut down the e-banking website while figuring out the next best security solution. What effective security solution will you recommend in this case? a. Enable a complex password policy of 20 characters and ask the user to change the password immediately after they logon and do not store password histories b. Implement Biometrics based password authentication system. Record the customers face image to the authentication database c. Configure your firewall to block logon attempts of more than three wrong tries d. Implement RSA SecureID based authentication system

d. Implement RSA SecureID based authentication system

In what stage of Virus life does a stealth virus gets activated with the user performing certain actions such as running an infected program? a. Elimination b. Incorporation c. Detection d. Launch e. Design f. Replication

d. Launch

Attackers target HINFO record types stored on a DNS server to enumerate information. These are information records and potential source for reconnaissance. A network administrator has the option of entering host information specifically the CPU type and operating system when creating a new DNS record. An attacker can extract this type of information easily from a DNS server. Which of the following commands extracts the HINFO record? Picture: (Test 1 #88) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-082.gif a. Option D b. Option C c. Option B d. Option A

d. Option A

In TCP communications there are 8 flags; FIN, SYN, RST, PSH, ACK, URG, ECE, CWR. These flags have decimal numbers assigned to them: FIN = 1 SYN = 2 RST = 4 PSH = 8 URG = 32 ECE = 64 CWR = 128 Jason is the security administrator of ASPEN Communications. He analyzes some traffic using Wireshark and has enabled the following filters. What is Jason trying to accomplish here? a. ACK,ACK,SYN,URG b. RST,PSH/URG,FIN c. SYN,FIN,URG and PSH d. SYN,SYN/ACK,ACK

d. SYN,SYN/ACK,ACK

Your computer is infected by E-mail tracking and spying Trojan. This Trojan infects the computer with a single file - emos.sys. Picture: (Test 1 #48) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-052.gif a. Scan for suspicious startup programs using msconfig b. Scan for suspicious network activities using Wireshark c. Scan for suspicious open ports using netstat d. Scan for suspicious device drivers in c:\windows\system32\drivers

d. Scan for suspicious device drivers in c:\windows\system32\drivers

Jake from State Farm works as a system administrator at Acme Corp. Jason, an accountant of the firm befriends him at the canteen and tags along with him on the pretext of appraising him about potential tax benefits. Jason waits for Jake to swipe his access card and follows him through the open door into the secure systems area. How would you describe Jason's behavior within a security context? a. Smooth Talking b. Swipe Gating c. Trailing d. Tailgating

d. Tailgating

What is the problem with this ASP script (login.asp)? Picture: (Test 1 #39) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-038.gif a. The ASP script is vulnerable to Session Splice attack b. The ASP script is vulnerable to XSS attack c. The ASP script is vulnerable to Cross Site Scripting attack d. The ASP script is vulnerable to SQL Injection attack

d. The ASP script is vulnerable to SQL Injection attack

What does ICMP (type 11, code 0) denote? a. Destination Unreachable b. Source Quench c. Unknown Type d. Time Exceeded

d. Time Exceeded

Samuel is the network administrator of DataX Communications, Inc. He is trying to configure his firewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours' time after more than three unsuccessful attempts. He is confident that this rule will secure his network from hackers on the Internet. But he still receives hundreds of thousands brute-force attempts generated from various IP addresses around the world. After some investigation he realizes that the intruders are using a proxy somewhere else on the Internet which has been scripted to enable the random usage of various proxies on each request so as not to get caught by the firewall rule. Later he adds another rule to his firewall and enables small sleep on the password attempt so that if the password is incorrect, it would take 45 seconds to return to the user to begin another attempt. Since an intruder may use multiple machines to brute force the password, he also throttles the number of connections that will be prepared to accept from a particular IP address. This action will slow the intruder's attempts. Samuel wants to completely block hackers brute force attempts on his network. What are the alternatives to defending against possible brute-force password attacks on his site? a. Enforce complex password policy on your network so that passwords are more difficult to brute force b. Enforce a password policy and use account lockouts after three wrong logon attempts even though this might lock out legit users c. Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address of the intruder so that you can block them at the Firewall manually d. You cannot completely block the intruders attempt if they constantly switch proxies

d. You cannot completely block the intruders attempt if they constantly switch proxies

Web servers often contain directories that do not need to be indexed. You create a text file with search engine indexing restrictions and place it on the root directory of the Web Server. User-agent: * Disallow: /images/ Disallow: /banners/ Disallow: /Forms/ Disallow: /Dictionary/ Disallow: /_borders/ Disallow: /_fpclass/ Disallow: /_overlay/ Disallow: /_private/ Disallow: /_themes/ What is the name of this file? a. spf.txt b. search.txt c. blocklist.txt d. robots.txt

d. robots.txt

Which Steganography technique uses Whitespace to hide secret messages? a. magnet b. cat c. beetle d. snow

d. snow

Peter extracts the SID list from Windows 2008 Server machine using the hacking tool "SIDExtracter". Here is the output of the SIDs: S-1-5-21-1125394485-807628933-54985860-100 john S-1-5-21-1125394485-807628933-54985860-652 rebecca S-1-5-21-1125394485-807628933-54985860-412 sheela S-1-5-21-1125394485-807628933-54985860-999 shawn S-1-5-21-1125394485-807628933-54985860-777 somia S-1-5-21-1125394485-807628933-54985860-500 chang S-1-5-21-1125394485-807628933-54985860-555 Micah From the above list identify the user account with System Administrator privileges? a. Shawn b. John c. Micah d. Somia e. Chang f. Sheela g. Rebecca

e. Chang

Picture: (Test 1 #73) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-077.gif What type of Trojan is this? a. Denial of Service Trojan b. RAT Trojan c. Destructing Trojan d. E-Mail Trojan e. Defacement Trojan

e. Defacement Trojan

Maintaining a secure Web server requires constant effort, resources, and vigilance from an organization. Securely administering a Web server on a daily basis is an essential aspect of Web server security. Maintaining the security of a Web server will usually involve the following steps: 1. Configuring, protecting, and analyzing log files 2. Backing up critical information frequently 3. Maintaining a protected authoritative copy of the organization's Web content 4. Establishing and following procedures for recovering from compromise 5. Testing and applying patches in a timely manner 6. Testing security periodically. In which step would you engage a forensic investigator? a. 3 b. 2 c. 6 d. 5 e. 1 f. 4

f. 4


Kaugnay na mga set ng pag-aaral

SIE: Analysis (Intro to Taxation)

View Set

chapter 4 neuroscience practice questions

View Set