CEH FINAL 2

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

QUESTION 585 Which of the following command line switch would you use for OS detection in Nmap? A. -D B. -O C. -P D. -X

B

QUESTION 409 Which of the following is a symmetric cryptographic standard? A. DSA B. PKI C. RSA D. 3DES

D

QUESTION 794 Which is the Novell Netware Packet signature level used to sign all packets ? A. 0 B. 1 C. 2 D. 3

D

QUESTION 796 If you perform a port scan with a TCP ACK packet, what should an OPEN port return? A. RST B. No Reply C. SYN/ACK D. FIN

A

QUESTION 627 Peter, a Network Administrator, has come to you looking for advice on a tool that would help him perform SNMP enquires over the network. Which of these tools would do the SNMP enumeration he is looking for? Select the best answers. A. SNMPUtil B. SNScan C. SNMPScan D. Solarwinds IP Network Browser E. NMap

ABD

QUESTION 648 Windows LAN Manager (LM) hashes are known to be weak. Which of the following are known weaknesses of LM? (Choose three) A. Converts passwords to uppercase. B. Hashes are sent in clear text over the network. C. Makes use of only 32 bit encryption. D. Effective length is 7 characters.

ABD

QUESTION 802 ("ANH802"): What is the expected result of the following exploit? A. Opens up a telnet listener that requires no username or password. B. Create a FTP server with write permissions enabled. C. Creates a share called "sasfile" on the target system. D. Creates an account with a user name of Anonymous and a password of [email protected].

A

QUESTION 402 Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest? A. MD5 B. SHA-1 C. RC4 D. MD4

B

QUESTION 680 A POP3 client contacts the POP3 server: A. To send mail B. To receive mail C. to send and receive mail D. to get the address to send mail to E. initiate a UDP SMTP connection to read mail

B

QUESTION 689 ARP poisoning is achieved in _____ steps A. 1 B. 2 C. 3 D. 4

B

QUESTION 691("ANH691"): Exhibit: You have captured some packets in Ethereal. You want to view only packets sent from 10.0.0.22. What filter will you apply? A. ip = 10.0.0.22 B. ip.src == 10.0.0.22 C. ip.equals 10.0.0.22 D. ip.address = 10.0.0.22

B

QUESTION 871 What is SYSKEY # of bits used for encryption? A. 40 B. 64 C. 128 D. 256

C

QUESTION 407 Which of the following is a primary service of the U.S. Computer Security Incident Response Team (CSIRT)? A. CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide. B. CSIRT provides a computer security surveillance service to supply a government with important intelligence information on individuals travelling abroad. C. CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by individuals and multi-national corporations. D. CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an individual's property or company's asset

A

QUESTION 408 Which of the following is a client-server tool utilized to evade firewall inspection? A. tcp-over-dns B. kismet C. nikto D. hping

A

QUESTION 411 What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack? A. Injecting parameters into a connection string using semicolons as a separator B. Inserting malicious Javascript code into input parameters C. Setting a user's session identifier (SID) to an explicit known value D. Adding multiple parameters with the same name in HTTP requests

A

QUESTION 412 Which of the following open source tools would be the best choice to scan a network for potential targets? A. NMAP B. NIKTO C. CAIN D. John the Ripper

A

QUESTION 413 Which of the following levels of algorithms does Public Key Infrastructure (PKI) use? A. RSA 1024 bit strength B. AES 1024 bit strength C. RSA 512 bit strength D. AES 512 bit strength

A

QUESTION 416 Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications? A. Ping of death B. SYN flooding C. TCP hijacking D. Smurf attack

A

QUESTION 420 Which of the following is a preventive control? A. Smart card authentication B. Security policy C. Audit trail D. Continuity of operations plan

A

QUESTION 424 A botnet can be managed through which of the following? A. IRC B. E-Mail C. Linkedin and Facebook D. A vulnerable FTP serve

A

QUESTION 429 A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred? A. The gateway is not routing to a public IP address. B. The computer is using an invalid IP address. C. The gateway and the computer are not on the same network. D. The computer is not using a private IP address.

A

QUESTION 430 A Network Administrator was recently promoted to Chief Security Officer at a local university. One of employee's new responsibilities is to manage the implementation of an RFID card access system to a new server room on campus. The server room will house student enrollment information that is securely backed up to an off-site location. During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that the existing security controls have not been designed properly. Currently, the Network Administrator is responsible for approving and issuing RFID card access to the server room, as well as reviewing the electronic access logs on a weekly basis. Which of the following is an issue with the situation? A. Segregation of duties B. Undue influence C. Lack of experience D. Inadequate disaster recovery plan

A

QUESTION 432 What is the main advantage that a network-based IDS/IPS system has over a host-based solution? A. They do not use host system resources. B. They are placed at the boundary, allowing them to inspect all traffic. C. They are easier to install and configure. D. They will not interfere with user interfaces.

A

QUESTION 436 Which of the following is used to indicate a single-line comment in structured query language (SQL)? A. -- B. || C. %% D. ''

A

QUESTION 438 Pentest results indicate that voice over IP traffic is traversing a network. Which of the following tools will decode a packet capture and extract the voice conversations? A. Cain B. John the Ripper C. Nikto D. Hping

A

QUESTION 440 Which of the following examples best represents a logical or technical control? A. Security tokens B. Heating and air conditioning C. Smoke and fire alarms D. Corporate security policy

A

QUESTION 443 How can a policy help improve an employee's security awareness? A. By implementing written security procedures, enabling employee security training, and promoting the benefits of security B. By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees C. By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line D. By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths

A

QUESTION 447 Which of the following does proper basic configuration of snort as a network intrusion detection system require? A. Limit the packets captured to the snort configuration file. B. Capture every packet on the network segment. C. Limit the packets captured to a single segment. D. Limit the packets captured to the /var/log/snort directory.

A

QUESTION 450 Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports? A. Sarbanes-Oxley Act (SOX) B. Gramm-Leach-Bliley Act (GLBA) C. Fair and Accurate Credit Transactions Act (FACTA) D. Federal Information Security Management Act (FISMA)

A

QUESTION 453 Which security strategy requires using several, varying methods to protect IT systems against attacks? A. Defense in depth B. Three-way handshake C. Covert channels D. Exponential backoff algorithm

A

QUESTION 457 Which property ensures that a hash function will not produce the same hashed value for two different messages? A. Collision resistance B. Bit length C. Key strength D. Entropy

A

QUESTION 458 From the two screenshots below, which of the following is occurring? A. 10.0.0.253 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against 10.0.0.2. B. 10.0.0.253 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against 10.0.0.2. C. 10.0.0.2 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against 10.0.0.2. D. 10.0.0.252 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against 10.0.0.2.

A

QUESTION 460 An NMAP scan of a server shows port 69 is open. What risk could this pose? A. Unauthenticated access B. Weak SSL version C. Cleartext login D. Web portal data leak

A

QUESTION 467 Which of the following network attacks takes advantage of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? A. Teardrop B. SYN flood C. Smurf attack D. Ping of death

A

QUESTION 471 ICMP ping and ping sweeps are used to check for active systems and to check A. if ICMP ping traverses a firewall. B. the route that the ICMP ping took. C. the location of the switchport in relation to the ICMP ping. D. the number of hops an ICMP ping takes to reach a destination

A

QUESTION 474 A pentester gains acess to a Windows application server and needs to determine the settings of the built-in Windows firewall. Which command would be used? A. Netsh firewall show config B. WMIC firewall show config C. Net firewall show config D. Ipconfig firewall show config

A

QUESTION 485 Which system consists of a publicly available set of databases that contain domain name registration contact information? A. WHOIS B. IANA C. CAPTCHA D. IETF

A

QUESTION 487 Which set of access control solutions implements two-factor authentication? A. USB token and PIN B. Fingerprint scanner and retina scanner C. Password and PIN D. Account and password

A

QUESTION 493 A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response? A. Say no; the friend is not the owner of the account. B. Say yes; the friend needs help to gather evidence. C. Say yes; do the job for free. D. Say no; make sure that the friend knows the risk she's asking the CEH to take.

A

QUESTION 494 A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use? A. -sO B. -sP C. -sS D. -sU

A

QUESTION 495 The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data? A. Asymmetric B. Confidential C. Symmetric D. Non-confidential

A

QUESTION 496 Which security control role does encryption meet? A. Preventative B. Detective C. Offensive D. Defensive

A

QUESTION 502 Which of the following is optimized for confidential communications, such as bidirectional voice and video? A. RC4 B. RC5 C. MD4 D. MD5

A

QUESTION 503 The use of alert thresholding in an IDS can reduce the volume of repeated alerts, but introduces which of the following vulnerabilities? A. An attacker, working slowly enough, can evade detection by the IDS. B. Network packets are dropped if the volume exceeds the threshold. C. Thresholding interferes with the IDS' ability to reassemble fragmented packets. D. The IDS will not distinguish among packets originating from different sources.

A

QUESTION 506 __________ is found in all versions of NTFS and is described as the ability to fork file data into existing files without affecting their functionality, size, or display to traditional file browsing utilities like dir or Windows Explorer A. Alternate Data Streams B. Merge Streams C. Steganography D. NetBIOS vulnerability

A

QUESTION 508 Paul has just finished setting up his wireless network. He has enabled numerous security features such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his wireless router. Paul notices that when he uses his wireless connection, the speed is sometimes 54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's management utility and notices that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop. What is Paul seeing here? A. MAC spoofing B. Macof C. ARP spoofing D. DNS spoofing

A

QUESTION 512 Harold is the senior security analyst for a small state agency in New York. He has no other security professionals that work under him, so he has to do all the security-related tasks for the agency. Coming from a computer hardware background, Harold does not have a lot of experience with security methodologies and technologies, but he was the only one who applied for the position. Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around, but the program he is using does not seem to be capturing anything. He pours through the Sniffer's manual, but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on the problem. Harold is told that the Sniffer was not working because the agency's network is a switched network, which cannot be sniffed by some programs without some tweaking. What technique could Harold use to sniff his agency's switched network? A. ARP spoof the default gateway B. Conduct MiTM against the switch C. Launch smurf attack against the switch D. Flood the switch with ICMP packets

A

QUESTION 518 What is "Hacktivism"? A. Hacking for a cause B. Hacking ruthlessly C. An association which groups activists D. None of the above

A

QUESTION 529 You receive an email with the following message: Hello Steve, We are having technical difficulty in restoring user database record after the recent blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com and change your password. http://[email protected]/support/logon.htm If you do not reset your password within 7 days, your account will be permanently disabled locking you out from our e-mail services. Sincerely, Technical Support SuperEmailServices From this e-mail you suspect that this message was sent by some hacker since you have been using their email services for the last 2 years and they have never sent out an e-mail such as this. You also observe the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef which looks like hexadecimal numbers. You immediately enter the following at Windows 2000 command prompt: Ping 0xde.0xad.0xbe.0xef You get a response with a valid IP address. What is the obstructed IP address in the e-mail URL? A. 222.173.190.239 B. 233.34.45.64 C. 54.23.56.55 D. 199.223.23.45

A

QUESTION 535 Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer. A. There are two external DNS Servers for Internet domains. Both are AD integrated. B. All external DNS is done by an ISP. C. Internal AD Integrated DNS servers are using private DNS names that are D. unregistered. E. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server.

A

QUESTION 539 ("ANH139"): The following excerpt is taken from a honeyput log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question: (Note: The objective of this questions is to test whether the student has learnt about passive OS fingerprinting (which should tell them the OS from log captures): can they tell a SQL injection attack signature; can they infer if a user ID has been created by an attacker and whether they can read plain source destination entries from log entries.) What can you infer from the above log? A. The system is a windows system which is being scanned unsuccessfully. B. The system is a web application server compromised through SQL injection. C. The system has been compromised and backdoored by the attacker. D. The actual IP of the successful attacker is 24.9.255.53.

A

QUESTION 540 Bob has been hired to perform a penetration test on XYZ.com. He begins by looking at IP address ranges owned by the company and details of domain name registration. He then goes to News Groups and financial web sites to see if they are leaking any sensitive information of have any technical details online. Within the context of penetration testing methodology, what phase is Bob involved with? A. Passive information gathering B. Active information gathering C. Attack phase D. Vulnerability Mapping

A

QUESTION 547 What are two types of ICMP code used when using the ping command? A. It uses types 0 and 8. B. It uses types 13 and 14. C. It uses types 15 and 17. D. The ping command does not use ICMP but uses UDP.

A

QUESTION 556 Which of the following systems would not respond correctly to an nmap XMAS scan? A. Windows 2000 Server running IIS 5 B. Any Solaris version running SAMBA Server C. Any version of IRIX D. RedHat Linux 8.0 running Apache Web Server

A

QUESTION 557 ("ANH557"): Use the traceroute results shown above to answer the following question: The perimeter security at targetcorp.com does not permit ICMP TTL-expired packets out. A. True B. False

A

QUESTION 572 Which of the following Nmap commands would be used to perform a stack fingerprinting? A. Nmap -O -p80 <host(s.> B. Nmap -hU -Q<host(s.> C. Nmap -sT -p <host(s.> D. Nmap -u -o -w2 <host> E. Nmap -sS -0p target

A

QUESTION 578 You are manually conducting Idle Scanning using Hping2. During your scanning you notice that almost every query increments the IPID regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Why do you think this occurs? A. The zombie you are using is not truly idle. B. A stateful inspection firewall is resetting your queries. C. Hping2 cannot be used for idle scanning. D. These ports are actually open on the target system.

A

QUESTION 592 Bob is acknowledged as a hacker of repute and is popular among visitors of "underground" sites. Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with it, as it can be used for malevolent attacks as well. In this context, what would be the most affective method to bridge the knowledge gap between the "black" hats or crackers and the "white" hats or computer security professionals? (Choose the test answer) A. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards. B. Hire more computer security monitoring personnel to monitor computer systems and networks. C. Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life. D. Train more National Guard and reservist in the art of computer security to help out in times of emergency or crises.

A

QUESTION 598 One of your team members has asked you to analyze the following SOA record. What is the version? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

A

QUESTION 601 Under what conditions does a secondary name server request a zone transfer from a primary name server? A. When a primary SOA is higher that a secondary SOA B. When a secondary SOA is higher that a primary SOA C. When a primary name server has had its service restarted D. When a secondary name server has had its service restarted E. When the TTL falls to zero

A

QUESTION 603 What is a NULL scan? A. A scan in which all flags are turned off B. A scan in which certain flags are off C. A scan in which all flags are on D. A scan in which the packet size is set to zero E. A scan with a illegal packet size

A

QUESTION 618 Which of the following represents the initial two commands that an IRC client sends to join an IRC network? A. USER, NICK B. LOGIN, NICK C. USER, PASS D. LOGIN, USER

A

QUESTION 629 Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers. Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers? A. Hardware, Software, and Sniffing. B. Hardware and Software Keyloggers. C. Passwords are always best obtained using Hardware key loggers. D. Software only, they are the most effective.

A

QUESTION 636 E-mail scams and mail fraud are regulated by which of the following? A. 18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers B. 18 U.S.C. par. 1029 Fraud and Related activity in connection with Access Devices C. 18 U.S.C. par. 1362 Communication Lines, Stations, or Systems D. 18 U.S.C. par. 2510 Wire and Electronic Communications Interception and Interception of Oral Communication

A

QUESTION 639 This kind of password cracking method uses word lists in combination with numbers and special characters: A. Hybrid B. Linear C. Symmetric D. Brute Force

A

QUESTION 644 When discussing passwords, what is considered a brute force attack? A. You attempt every single possibility until you exhaust all possible combinations or discover the password B. You threaten to use the rubber hose on someone unless they reveal their password C. You load a dictionary of words into your cracking program D. You create hashes of a large number of words and compare it with the encrypted passwords E. You wait until the password expires

A

QUESTION 655 What hacking attack is challenge/response authentication used to prevent? A. Replay attacks B. Scanning attacks C. Session hijacking attacks D. Password cracking attacks

A

QUESTION 660 _____ is the process of converting something from one representation to the simplest form. It deals with the way in which systems convert data from one form to another. A. Canonicalization B. Character Mapping C. Character Encoding D. UCS transformation formats

A

QUESTION 667 You want to use netcat to generate huge amount of useless network data continuously for various performance testing between 2 hosts. Which of the following commands accomplish this? A. Machine A #yes AAAAAAAAAAAAAAAAAAAAAA | nc v v l p 2222 > /dev/null Machine B #yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null B. Machine A cat somefile | nc v v l p 2222 Machine B cat somefile | nc othermachine 2222 C. Machine A nc l p 1234 | uncompress c | tar xvfp Machine B tar cfp - /some/dir | compress c | nc w 3 machinea 1234 D. Machine A while true : do nc v l s p 6000 machineb 2 Machine B while true ; do nc v l s p 6000 machinea 2 done

A

QUESTION 672 John wishes to install a new application onto his Windows 2000 server. He wants to ensure that any application he uses has not been Trojaned. What can he do to help ensure this? A. Compare the file's MD5 signature with the one published on the distribution media B. Obtain the application via SSL C. Compare the file's virus signature with the one published on the distribution media D. Obtain the application from a CD-ROM disc

A

QUESTION 690 How would you describe a simple yet very effective mechanism for sending and receiving unauthorized information or data between machines without alerting any firewalls and IDS's on a network? A. Covert Channel B. Crafted Channel C. Bounce Channel D. Deceptive Channel

A

QUESTION 696 Which one of the following network attacks takes advantages of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? A. Teardrop B. Smurf C. Ping of Death D. SYN flood E. SNMP Attack

A

QUESTION 698 What happens during a SYN flood attack? A. TCP connection requests floods a target machine is flooded with randomized source address & ports for the TCP ports. B. A TCP SYN packet, which is a connection initiation, is sent to a target machine, giving the target host's address as both source and destination, and is using the same port on the target host as both source and destination. C. A TCP packet is received with the FIN bit set but with no ACK bit set in the flags field. D. A TCP packet is received with both the SYN and the FIN bits set in the flags field.

A

QUESTION 702 Clive has been monitoring his IDS and sees that there are a huge number of ICMP Echo Reply packets that are being received on the external gateway interface. Further inspection reveals that they are not responses from the internal hosts' requests but simply responses coming from the Internet. What could be the most likely cause? A. Someone has spoofed Clive's IP address while doing a smurf attack. B. Someone has spoofed Clive's IP address while doing a land attack. C. Someone has spoofed Clive's IP address while doing a fraggle attack. D. Someone has spoofed Clive's IP address while doing a DoS attack

A

QUESTION 705 When working with Windows systems, what is the RID of the true administrator account? A. 500 B. 501 C. 512 D. 1001 E. 1024 F. 1000

A

QUESTION 707 When working with Windows systems, what is the RID of the true administrator account? A. 500 B. 501 C. 1000 D. 1001 E. 1024 F. 512

A

QUESTION 708 You have been called to investigate a sudden increase in network traffic at XYZ. It seems that the traffic generated was too heavy that normal business functions could no longer be rendered to external employees and clients. After a quick investigation, you find that the computer has services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic? A. A distributed denial of service attack. B. A network card that was jabbering. C. A bad route on the firewall. D. Invalid rules entry at the gatewaY

A

QUESTION 710 Eve decides to get her hands dirty and tries out a Denial of Service attack that is relatively new to her. This time she envisages using a different kind of method to attack Brownies Inc. Eve tries to forge the packets and uses the broadcast address. She launches an attack similar to that of fraggle. What is the technique that Eve used in the case above? A. Smurf B. Bubonic C. SYN Flood D. Ping of Death

A

QUESTION 733 What is Form Scalpel used for? A. Dissecting HTML Forms B. Dissecting SQL Forms C. Analysis of Access Database Forms D. Troubleshooting Netscape Navigator E. Quatro Pro Analysis Tool

A

QUESTION 734 Bubba has just accessed he preferred ecommerce web site and has spotted an item that he would like to buy. Bubba considers the price a bit too steep. He looks at the source code of the webpage and decides to save the page locally, so that he can modify the page variables. In the context of web application security, what do you think Bubba has changes? A. A hidden form field value. B. A hidden price value. C. An integer variable. D. A page cannot be changed locally, as it is served by a web server.

A

QUESTION 739 Which of the following statements best describes the term Vulnerability? A. A weakness or error that can lead to a compromise B. An agent that has the potential to take advantage of a weakness C. An action or event that might prejudice security D. The loss potential of a threat.

A

QUESTION 752 Say that "abigcompany.com" had a security vulnerability in the javascript on their website in the past. They recently fixed the security vulnerability, but it had been there for many months. Is there some way to 4go back and see the code for that error? Select the best answer. A. archive.org B. There is no way to get the changed webpage unless you contact someone at the company C. Usenet D. Javascript would not be in their html so a service like usenet or archive wouldn't help you

A

QUESTION 756 Bill is attempting a series of SQL queries in order to map out the tables within the database that he is trying to exploit. Choose the attack type from the choices given below. A. Database Fingerprinting B. Database Enumeration C. SQL Fingerprinting D. SQL Enumeration

A

QUESTION 757 ("ANH757"): Exhibit: You are conducting pen-test against a company's website using SQL Injection techniques. You enter "anuthing or 1=1-" in the username filed of an authentication form. This is the output returned from the server. What is the next step you should do? A. Identify the user context of the web application by running_ http://www.example.com/order/ include_rsa_asp?pressReleaseID=5 AND USER_NAME() = `dbo' B. Identify the database and table name by running: http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND ascii(lower(substring((SELECT TOP 1 name FROM sysobjects WHERE xtype='U'), 1))) > 109 C. Format the C: drive and delete the database by running: http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND xp_cmdshell `format c: /q /yes `; drop database myDB; -- D. Reboot the web server by running: http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND xp_cmdshell `iisreset reboot'; --

A

QUESTION 760 A particular database threat utilizes a SQL injection technique to penetrate a target system. How would an attacker use this technique to compromise a database? A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database B. An attacker submits user input that executes an operating system command to compromise a target system C. An attacker gains control of system to flood the target system with requests, preventing legitimate users from gaining access D. An attacker utilizes an incorrect configuration that leads to access with higher-than-expected privilege of the database

A

QUESTION 762 Sandra is conducting a penetration test for XYZ.com. She knows that XYZ.com is using wireless networking for some of the offices in the building right down the street. Through social engineering she discovers that they are using 802.11g. Sandra knows that 802.11g uses the same 2.4GHz frequency range as 802.11b. Using NetStumbler and her 802.11b wireless NIC, Sandra drives over to the building to map the wireless networks. However, even though she repositions herself around the building several times, Sandra is not able to detect a single AP. What do you think is the reason behind this? A. Netstumbler does not work against 802.11g. B. You can only pick up 802.11g signals with 802.11a wireless cards. C. The access points probably have WEP enabled so they cannot be detected. D. The access points probably have disabled broadcasting of the SSID so they cannot be detected. E. 802.11g uses OFDM while 802.11b uses DSSS so despite the same frequency and 802.11b card cannot see an 802.11g signal. F. Sandra must be doing something wrong, as there is no reason for her to not see the signals.

A

QUESTION 763 WEP is used on 802.11 networks, what was it designed for? A. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN. B. WEP is designed to provide strong encryption to a wireless local area network (WLAN) with a lever of integrity and privacy adequate for sensible but unclassified information. C. WEP is designed to provide a wireless local area network (WLAN) with a level of availability and privacy comparable to what is usually expected of a wired LAN. D. WEOP is designed to provide a wireless local area network (WLAN) with a level of privacy comparable to what it usually expected of a wired LAN.

A

QUESTION 774 In order to attack a wireless network, you put up an access point and override the signal of the real access point. As users send authentication data, you are able to capture it. What kind of attack is this? A. Rouge access point attack B. Unauthorized access point attack C. War Chalking D. WEP attack

A

QUESTION 784 Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPS mapping software application. What is the recommended and well-known GPS mapping package that would interface with PrismStumbler? Select the best answer. A. GPSDrive B. GPSMap C. WinPcap D. Microsoft Mappoint

A

QUESTION 785 Virus Scrubbers and other malware detection program can only detect items that they are aware of. Which of the following tools would allow you to detect unauthorized changes or modifications of binary files on your system by unknown malware? A. System integrity verification tools B. Anti-Virus Software C. A properly configured gateway D. There is no way of finding out until a new updated signature file is released

A

QUESTION 795 If you receive a RST packet while doing an ACK scan, it indicates that the port is open.(True/False). A. True B. False

A

QUESTION 804 Jim's organization has just completed a major Linux roll out and now all of the organization's systems are running the Linux 2.5 kernel. The roll out expenses has posed constraints on purchasing other essential security equipment and software. The organization requires an option to control network traffic and also perform stateful inspection of traffic going into and out of the DMZ. Which built-in functionality of Linux can achieve this? A. IP Tables B. IP Chains C. IP Sniffer D. IP ICMP

A

QUESTION 815 Clive is conducting a pen-test and has just port scanned a system on the network. He has identified the operating system as Linux and been able to elicit responses from ports 23, 25 and 53. He infers port 23 as running Telnet service, port 25 as running SMTP service and port 53 as running DNS service. The client confirms these findings and attests to the current availability of the services. When he tries to telnet to port 23 or 25, he gets a blank screen in response. On typing other commands, he sees only blank spaces or underscores symbols on the screen. What are you most likely to infer from this? A. The services are protected by TCP wrappers B. There is a honeypot running on the scanned machine C. An attacker has replaced the services with trojaned ones D. This indicates that the telnet and SMTP server have crashed

A

QUESTION 824 An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? (Choose the best answer) A. Create a network tunnel. B. Create a multiple false positives. C. Create a SYN flood. D. Create a ping flood.

A

QUESTION 825 Carl has successfully compromised a web server from behind a firewall by exploiting a vulnerability in the web server program. He wants to proceed by installing a backdoor program. However, he is aware that not all inbound ports on the firewall are in the open state. From the list given below, identify the port that is most likely to be open and allowed to reach the server that Carl has just compromised. A. 53 B. 110 C. 25 D. 69

A

QUESTION 829 Network Intrusion Detection systems can monitor traffic in real time on networks. Which one of the following techniques can be very effective at avoiding proper detection? A. Fragmentation of packets. B. Use of only TCP based protocols. C. Use of only UDP based protocols. D. Use of fragmented ICMP traffic only.

A

QUESTION 832 Snort is an open source Intrusion Detection system. However, it can also be used for a few other purposes as well. Which of the choices below indicate the other features offered by Snort? A. IDS, Packet Logger, Sniffer B. IDS, Firewall, Sniffer C. IDS, Sniffer, Proxy D. IDS, Sniffer, content inspector

A

QUESTION 835 You are doing IP spoofing while you scan your target. You find that the target has port 23 open. Anyway you are unable to connect. Why? A. A firewall is blocking port 23 B. You cannot spoof + TCP C. You need an automated telnet tool D. The OS does not reply to telnet even if port 23 is open

A

QUESTION 839 If you come across a sheepdip machine at your client's site, what should you do? A. A sheepdip computer is used only for virus-checking. B. A sheepdip computer is another name for a honeypot C. A sheepdip coordinates several honeypots. D. A sheepdip computers defers a denial of service attack.

A

QUESTION 840 If you come across a sheepdip machaine at your client site, what would you infer? A. A sheepdip computer is used only for virus checking. B. A sheepdip computer is another name for honeypop. C. A sheepdip coordinates several honeypots. D. A sheepdip computer defers a denial of service attack.

A

QUESTION 841 What type of attack changes its signature and/or payload to avoid detection by antivirus programs? A. Polymorphic B. Rootkit C. Boot sector D. File infecting

A

QUESTION 859 Exhibit: Given the following extract from the snort log on a honeypot, what service is being exploited? : A. FTP B. SSH C. Telnet D. SMTP

A

QUESTION 863 Study the following exploit code taken from a Linux machine and answer the questions below: echo "ingreslock stream tcp nowait root /bin/sh sh I" > /tmp/x; /usr/sbin/inetd s /tmp/x; sleep 10; /bin/ rm f /tmp/x AAAA...AAA In the above exploit code, the command "/bin/sh sh I" is given. What is the purpose, and why is `sh' shown twice? A. The command /bin/sh sh i appearing in the exploit code is actually part of an inetd configuration file. B. The length of such a buffer overflow exploit makes it prohibitive for user to enter manually. The second `sh' automates this function. C. It checks for the presence of a codeword (setting the environment variable) among the environment variables. D. It is a giveaway by the attacker that he is a script kiddy.

A

QUESTION 864 The programmers on your team are analyzing the free, open source software being used to run FTP services on a server. They notice that there is an excessive number of fgets() and gets() on the source code. These C+ + functions do not check bounds. What kind of attack is this program susceptible to? A. Buffer of Overflow B. Denial of Service C. Shatter Attack D. Password Attack

A

QUESTION 867 StackGuard (as used by Immunix), ssp/ProPolice (as used by OpenBSD), and Microsoft's /GS option use _____ defense against buffer overflow attacks. A. Canary B. Hex editing C. Format checking D. Non-executing stack

A

QUESTION 874 How many bits encryption does SHA-1 use? A. 64 bits B. 128 bits C. 160 bits D. 256 bits

C

QUESTION 657 Attackers can potentially intercept and modify unsigned SMB packets, modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after a legitimate authentication and gain unauthorized access to data. Which of the following is NOT a means that can be used to minimize or protect against such an attack? A. Timestamps B. SMB Signing C. File permissions D. Sequence numbers monitoring

ABD

QUESTION 434 Which of the following are variants of mandatory access control mechanisms? (Choose two.) A. Two factor authentication B. Acceptable use policy C. Username / password D. User education program E. Sign in register

AC

QUESTION 706 If you send a SYN to an open port, what is the correct response?(Choose all correct answers. A. SYN B. ACK C. FIN D. PSH

AB

QUESTION 769 Which of the following is true of the wireless Service Set ID (SSID)? (Select all that apply.) A. Identifies the wireless network B. Acts as a password for network access C. Should be left at the factory default setting D. Not broadcasting the SSID defeats NetStumbler and other wireless discovery tools

AB

QUESTION 823 What makes web application vulnerabilities so aggravating? (Choose two) A. They can be launched through an authorized port. B. A firewall will not stop them. C. They exist only on the Linux platform. D. They are detectable by most leading antivirus software.

AB

QUESTION 426 What are common signs that a system has been compromised or hacked? (Choose three.) A. Increased amount of failed logon events B. Patterns in time gaps in system and/or event logs C. New user accounts created D. Consistency in usage baselines E. Partitions are encrypted F. Server hard drives become fragmented

ABC

QUESTION 476 A tester is attempting to capture and analyze the traffic on a given network and realizes that the network has several switches. What could be used to successfully sniff the traffic on this switched network? (Choose three.) A. ARP spoofing B. MAC duplication C. MAC flooding D. SYN flood E. Reverse smurf attack F. ARP broadcasting

ABC

QUESTION 724 Which of the following buffer overflow exploits are related to Microsoft IIS web server? (Choose three) A. Internet Printing Protocol (IPP) buffer overflow B. Code Red Worm C. Indexing services ISAPI extension buffer overflow D. NeXT buffer overflow

ABC

QUESTION 530 Which of the following tools are used for footprinting? (Choose four) A. Sam Spade B. NSLookup C. Traceroute D. Neotrace E. Cheops

ABCD

QUESTION 536 Doug is conducting a port scan of a target network. He knows that his client target network has a web server and that there is a mail server also which is up and running. Doug has been sweeping the network but has not been able to elicit any response from the remote target. Which of the following could be the most likely cause behind this lack of response? Select 4. A. UDP is filtered by a gateway B. The packet TTL value is too low and cannot reach the target C. The host might be down D. The destination network might be down E. The TCP windows size does not match F. ICMP is filtered by a gateway

ABCF

QUESTION 626 A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers. A. Use port security on his switches. B. Use a tool like ARPwatch to monitor for strange ARP activity. C. Use a firewall between all LAN segments. D. If you have a small network, use static ARP entries. E. Use only static IP addresses on all PC's.

ABD

QUESTION 537 ("ANH537"): Exhibit Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session. What does the first and second column mean? Select two. A. The first column reports the sequence number B. The second column reports the difference between the current and last sequence number C. The second column reports the next sequence number D. The first column reports the difference between current and last sequence number

AB

QUESTION 679 A remote user tries to login to a secure network using Telnet, but accidently types in an invalid user name or password. Which responses would NOT be preferred by an experienced Security Manager? (multiple answer) A. Invalid Username B. Invalid Password C. Authentication Failure D. Login Attempt Failed E. Access Denied

AB

QUESTION 468 Which of the following are advantages of adopting a Single Sign On (SSO) system? (Choose two.) A. A reduction in password fatigue for users because they do not need to know multiple passwords when accessing multiple applications B. A reduction in network and application monitoring since all recording will be completed at the SSO system C. A reduction in system administration overhead since any user login problems can be resolved at the SSO system D. A reduction in overall risk to the system since network and application attacks can only happen at the SSO poinT

AC

QUESTION 509 What two things will happen if a router receives an ICMP packet, which has a TTL value of 1, and the destination host is several hops away? (Select 2 answers) A. The router will discard the packet B. The router will decrement the TTL value and forward the packet to the next router on the path to the destination host C. The router will send a time exceeded message to the source host D. The router will increment the TTL value and forward the packet to the next router on the path to the destination host. E. The router will send an ICMP Redirect Message to the source host

AC

QUESTION 575 Name two software tools used for OS guessing? (Choose two. A. Nmap B. Snadboy C. Queso D. UserInfo E. NetBus

AC

QUESTION 828 Bob, an Administrator at XYZ was furious when he discovered that his buddy Trent, has launched a session hijack attack against his network, and sniffed on his communication, including administrative tasks suck as configuring routers, firewalls, IDS, via Telnet. Bob, being an unhappy administrator, seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in XYZ. Based on the above scenario, please choose which would be your corrective measurement actions. (Choose two) A. Use encrypted protocols, like those found in the OpenSSH suite. B. Implement FAT32 filesystem for faster indexing and improved performance. C. Configure the appropriate spoof rules on gateways (internal and external). D. Monitor for CRP caches, by using IDS products.

AC

QUESTION 770 Which of the following wireless technologies can be detected by NetStumbler? (Select all that apply) A. 802.11b B. 802.11e C. 802.11a D. 802.11g E. 802.11

ACD

QUESTION 792 Which are true statements concerning the BugBear and Pretty Park worms? Select the best answers. A. Both programs use email to do their work. B. Pretty Park propagates via network shares and email C. BugBear propagates via network shares and email D. Pretty Park tries to connect to an IRC server to send your personal passwords. E. Pretty Park can terminate anti-virus applications that might be running to bypass them.

ACD

QUESTION 806 Several of your co-workers are having a discussion over the etc/passwd file. They are at odds over what types of encryption are used to secure Linux passwords.(Choose all that apply. A. Linux passwords can be encrypted with MD5 B. Linux passwords can be encrypted with SHA C. Linux passwords can be encrypted with DES D. Linux passwords can be encrypted with Blowfish E. Linux passwords are encrypted with asymmetric algrothim

ACD

QUESTION 600 Which of the following tools can be used to perform a zone transfer? A. NSLookup B. Finger C. Dig D. Sam Spade E. Host F. Netcat G. Neotrace

ACDE

QUESTION 860 There are two types of honeypots- high and low interaction. Which of these describes a low interaction honeypot? Select the best answers. A. Emulators of vulnerable programs B. More likely to be penetrated C. Easier to deploy and maintain D. Tend to be used for production E. More detectable F. Tend to be used for research

ACDE

QUESTION 605 Which of the following statements about a zone transfer correct?(Choose three. A. A zone transfer is accomplished with the DNS B. A zone transfer is accomplished with the nslookup service C. A zone transfer passes all zone information that a DNS server maintains D. A zone transfer passes all zone information that a nslookup server maintains E. A zone transfer can be prevented by blocking all inbound TCP port 53 connections F. Zone transfers cannot occur on the Internet

ACE

QUESTION 663 One of your junior administrator is concerned with Windows LM hashes and password cracking. In your discussion with them, which of the following are true statements that you would point out? Select the best answers. A. John the Ripper can be used to crack a variety of passwords, but one limitation is that the output doesn't show if the password is upper or lower case. B. BY using NTLMV1, you have implemented an effective countermeasure to password cracking. C. SYSKEY is an effective countermeasure. D. If a Windows LM password is 7 characters or less, the hash will be passed with the following characters, in HEX- 00112233445566778899. E. Enforcing Windows complex passwords is an effective countermeasure.

ACE

QUESTION 776 Bob reads an article about how insecure wireless networks can be. He gets approval from his management to implement a policy of not allowing any wireless devices on the network. What other steps does Bob have to take in order to successfully implement this? (Select 2 answer.) A. Train users in the new policy. B. Disable all wireless protocols at the firewall. C. Disable SNMP on the network so that wireless devices cannot be configured. D. Continuously survey the area for wireless devices.

AD

QUESTION 645 Which of the following are well know password-cracking programs?(Choose all that apply. A. L0phtcrack B. NetCat C. Jack the Ripper D. Netbus E. John the Ripper

AE

QUESTION 403 Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company? A. Poly key exchange B. Cross certification C. Poly key reference D. Cross-site exchange

B

QUESTION 418 The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure web applications by providing which one of the following services? A. An extensible security framework named COBIT B. A list of flaws and how to fix them C. Web application patches D. A security certification for hardened web applications

B

QUESTION 421 Which of the following describes the characteristics of a Boot Sector Virus? A. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR B. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR C. Modifies directory table entries so that directory entries point to the virus code instead of the actual program D. Overwrites the original MBR and only executes the new virus code

B

QUESTION 423 The precaution of prohibiting employees from bringing personal computing devices into a facility is what type of security control? A. Physical B. Procedural C. Technical D. Compliance

B

QUESTION 444 Which statement is TRUE regarding network firewalls preventing Web Application attacks? A. Network firewalls can prevent attacks because they can detect malicious HTTP traffic. B. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened. C. Network firewalls can prevent attacks if they are properly configured. D. Network firewalls cannot prevent attacks because they are too complex to configure.

B

QUESTION 448 When analyzing the IDS logs, the system administrator notices connections from outside of the LAN have been sending packets where the Source IP address and Destination IP address are the same. There have been no alerts sent via email or logged in the IDS. Which type of an alert is this? A. False positive B. False negative C. True positive D. True negative

B

QUESTION 451 Which of the following is a component of a risk assessment? A. Physical security B. Administrative safeguards C. DMZ D. Logical interface

B

QUESTION 459 Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? A. Restore a random file. B. Perform a full restore. C. Read the first 512 bytes of the tape. D. Read the last 512 bytes of the tape.

B

QUESTION 461 ("anh461") A tester has been using the msadc.pl attack script to execute arbitrary commands on a Windows NT4 web server. While it is effective, the tester finds it tedious to perform extended functions. On further research, the tester come across a perl script that runs the following msadc functions:system("perl msadc.pl -h $host -C \"echo open $your >testfile\""); Which exploit is indicated by this script? A. A buffer overflow exploit B. A chained exploit C. A SQL injection exploit D. A denial of service exploit

B

QUESTION 469 An ethical hacker for a large security research firm performs penetration tests, vulnerability tests, and risk assessments. A friend recently started a company and asks the hacker to perform a penetration test and vulnerability assessment of the new company as a favor. What should the hacker's next step be before starting work on this job? A. Start by foot printing the network and mapping out a plan of attack. B. Ask the employer for authorization to perform the work outside the company. C. Begin the reconnaissance phase with passive information gathering and then move into active information gathering. D. Use social engineering techniques on the friend's employees to help identify areas that may be susceptible to attack.

B

QUESTION 470 A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack? A. Paros Proxy B. BBProxy C. BBCrack D. Blooover

B

QUESTION 475 ("ANH475"): The following is a sample of output from a penetration tester's machine targeting a machine with the IP address of 192.168.1.106: What is most likely taking place? A. Ping sweep of the 192.168.1.106 network B. Remote service brute force attempt C. Port scan of 192.168.1.106 D. Denial of service attack on 192.168.1.106

B

QUESTION 478 What are the three types of authentication? A. Something you: know, remember, prove B. Something you: have, know, are C. Something you: show, prove, are D. Something you: show, have, prove

B

QUESTION 480 While checking the settings on the internet browser, a technician finds that the proxy server settings have been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet does the technician see? A. 10.10.10.10 B. 127.0.0.1 C. 192.168.1.1 D. 192.168.168.168

B

QUESTION 482 Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function? A. Fast processor to help with network traffic analysis B. They must be dual-homed C. Similar RAM requirements D. Fast network interface cards

B

QUESTION 484 A Certificate Authority (CA) generates a key pair that will be used for encryption and decryption of email. The integrity of the encrypted email is dependent on the security of which of the following? A. Public key B. Private key C. Modulus length D. Email server certificate

B

QUESTION 486 A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible, what is the first character that the tester should use to attempt breaking a valid SQL request? A. Semicolon B. Single quote C. Exclamation mark D. Double quote

B

QUESTION 693 Which one of the following instigates a SYN flood attack? A. Generating excessive broadcast packets. B. Creating a high number of half-open connections. C. Inserting repetitive Internet Relay Chat (IRC) messages. D. A large number of Internet Control Message Protocol (ICMP) traces.

B

QUESTION 491 During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability? A. The web application does not have the secure flag set. B. The session cookies do not have the HttpOnly flag set. C. The victim user should not have an endpoint security solution. D. The victim's browser must have ActiveX technology enabled.

B

QUESTION 497 A consultant is hired to do physical penetration testing at a large financial company. In the first day of his assessment, the consultant goes to the company`s building dressed like an electrician and waits in the lobby for an employee to pass through the main access gate, then the consultant follows the employee behind to get into the restricted area. Which type of attack did the consultant perform? A. Man trap B. Tailgating C. Shoulder surfing D. Social engineering

B

QUESTION 500 A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use? A. -sO B. -sP C. -sS D. -sU

B

QUESTION 507 A company is legally liable for the content of email that is sent from its systems, regardless of whether the message was sent for private or business-related purposes. This could lead to prosecution for the sender and for the company's directors if, for example, outgoing email was found to contain material that was pornographic, racist, or likely to incite someone to commit an act of terrorism. You can always defend yourself by "ignorance of the law" clause. A. true B. false

B

QUESTION 513 Which Windows system tool checks integrity of critical files that has been digitally signed by Microsoft? A. signverif.exe B. sigverif.exe C. msverif.exe D. verifier.exe

B

QUESTION 521 User which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud? A. 18 U.S.C 1029 Possession of Access Devices B. 18 U.S.C 1030 Fraud and related activity in connection with computers C. 18 U.S.C 1343 Fraud by wire, radio or television D. 18 U.S.C 1361 Injury to Government Property E. 18 U.S.C 1362 Government communication systems F. 18 U.S.C 1831 Economic Espionage Act G. 18 U.S.C 1832 Trade Secrets Act

B

QUESTION 523 Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP) addresses/ names with the intent of diverting traffic? A. Network aliasing B. Domain Name Server (DNS) poisoning C. Reverse Address Resolution Protocol (ARP) D. Port scanning

B

QUESTION 524 A XYZ security System Administrator is reviewing the network system log files. He notes the following: - Network log files are at 5 MB at 12:00 noon. - At 14:00 hours, the log files at 3 MB. What should he assume has happened and what should he do about the situation? A. He should contact the attacker's ISP as soon as possible and have the connection disconnected. B. He should log the event as suspicious activity, continue to investigate, and take further steps according to site security policy. C. He should log the file size, and archive the information, because the router crashed. D. He should run a file system check, because the Syslog server has a self correcting file system problem. E. He should disconnect from the Internet discontinue any further unauthorized use, because an attack has taken place.

B

QUESTION 526 Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? (Choose the most appropriate statement) A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. B. This is back orifice activity as the scan comes from port 31337. C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid. D. There packets were created by a tool; they were not created by a standard IP stack.

B

QUESTION 527 Your XYZ trainee Sandra asks you which are the four existing Regional Internet Registry (RIR's)? A. APNIC, PICNIC, ARIN, LACNIC B. RIPE NCC, LACNIC, ARIN, APNIC C. RIPE NCC, NANIC, ARIN, APNIC D. RIPE NCC, ARIN, APNIC, LATNIC

B

QUESTION 528 A very useful resource for passively gathering information about a target company is: A. Host scanning B. Whois search C. Traceroute D. Ping sweep

B

QUESTION 531 According to the CEH methodology, what is the next step to be performed after footprinting? A. Enumeration B. Scanning C. System Hacking D. Social Engineering E. Expanding Influence

B

QUESTION 533 While footprinting a network, what port/service should you look for to attempt a zone transfer? A. 53 UDP B. 53 TCP C. 25 UDP D. 25 TCP E. 161 UDP F. 22 TCP G. 60 TCP

B

QUESTION 534 Your lab partner is trying to find out more information about a competitors web site. The site has a .com extension. She has decided to use some online whois tools and look in one of the regional Internet registrys. Which one would you suggest she looks in first? A. LACNIC B. ARIN C. APNIC D. RIPE E. AfriNIC

B

QUESTION 545 War dialing is a very old attack and depicted in movies that were made years ago. Why would a modem security tester consider using such an old technique? A. It is cool, and if it works in the movies it must work in real life. B. It allows circumvention of protection mechanisms by being on the internal network. C. It allows circumvention of the company PBX. D. A good security tester would not use such a derelict technique.

B

QUESTION 551 What port scanning method involves sending spoofed packets to a target system and then looking for adjustments to the IPID on a zombie system? A. Blind Port Scanning B. Idle Scanning C. Bounce Scanning D. Stealth Scanning E. UDP Scanning

B

QUESTION 552 What port scanning method is the most reliable but also the most detectable? A. Null Scanning B. Connect Scanning C. ICMP Scanning D. Idlescan Scanning E. Half Scanning F. Verbose Scanning

B

QUESTION 559 When Nmap performs a ping sweep, which of the following sets of requests does it send to the target device? A. ICMP ECHO_REQUEST & TCP SYN B. ICMP ECHO_REQUEST & TCP ACK C. ICMP ECHO_REPLY & TFP RST D. ICMP ECHO_REPLY & TCP FIN

B

QUESTION 562 Which of the following ICMP message types are used for destinations unreachables? A. 0 B. 3 C. 11 D. 13 E. 17

B

QUESTION 573 ("ANH573"): Exhibit (Note: the student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.) Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? Choose the best answer. A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. B. This is back orifice activity as the scan comes form port 31337. C. The attacker wants to avoid creating a sub-carries connection that is not normally valid. D. These packets were crafted by a tool, they were not created by a standard IP stack.

B

QUESTION 579 While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan, the smurf attack event stops showing up on the organization's IDS monitor. How can you modify your scan to prevent triggering this event in the IDS? A. Scan more slowly. B. Do not scan the broadcast IP. C. Spoof the source IP address. D. Only scan the Windows systems.

B

QUESTION 583 A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 of the ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packets had an ICMP ID:0 and Seq:0. What can you infer from this information? A. The packets were sent by a worm spoofing the IP addresses of 47 infected sites B. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system C. All 77 packets came from the same LAN segment and hence had the same ICMP ID and Seq number D. 13 packets were from an external network and probably behind a NAT, as they had an ICMP ID 0 and Seq 0

B

QUESTION 584 Which of the following commands runs snort in packet logger mode? A. ./snort -dev -h ./log B. ./snort -dev -l ./log C. ./snort -dev -o ./log D. ./snort -dev -p ./log

B

QUESTION 599 MX record priority increases as the number increases. (True/False. A. True B. False

B

QUESTION 607 Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain. What do you think Tess King is trying to accomplish? Select the best answer. A. A zone harvesting B. A zone transfer C. A zone update D. A zone estimate

B

QUESTION 610 Which DNS resource record can indicate how long any "DNS poisoning" could last? A. MX B. SOA C. NS D. TIMEOUT

B

QUESTION 614 Which definition among those given below best describes a covert channel? A. A server program using a port that is not well known. B. Making use of a protocol in a way it is not intended to be used. C. It is the multiplexing taking place on a communication link. D. It is one of the weak channels used by WEP which makes it insecure.

B

QUESTION 616 Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack? A. Interceptor B. Man-in-the-middle C. ARP Proxy D. Poisoning Attack

B

QUESTION 621 Exhibit: Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal? A. har.txt B. SAM file C. wwwroot D. Repair file

B

QUESTION 628 If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible? A. Birthday B. Brute force C. Man-in-the-middle D. Smurf

B

QUESTION 632 A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems. However, he is unable to capture any logons though he knows that other users are logging in. What do you think is the most likely reason behind this? A. There is a NIDS present on that segment. B. Kerberos is preventing it. C. Windows logons cannot be sniffed. D. L0phtcrack only sniffs logons to web servers

B

QUESTION 633 You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting? A. MD4 B. DES C. SHA D. SSL

B

QUESTION 635 What is the algorithm used by LM for Windows2000 SAM? A. MD4 B. DES C. SHA D. SSL

B

QUESTION 640 _________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes. A. Trojan B. RootKit C. DoS tool D. Scanner E. Backdoor

B

QUESTION 643 How can you determine if an LM hash you extracted contains a password that is less than 8 characters long? A. There is no way to tell because a hash cannot be reversed B. The right most portion of the hash is always the same C. The hash always starts with AB923D D. The left most portion of the hash is always the same E. A portion of the hash will be all 0's

B

QUESTION 646 Password cracking programs reverse the hashing process to recover passwords.(True/False. A. True B. False

B

QUESTION 661 Which type of attack is port scanning? A. Web server attack B. Information gathering C. Unauthorized access D. Denial of service attack

B

QUESTION 666 What is a Trojan Horse? A. A malicious program that captures your username and password B. Malicious code masquerading as or replacing legitimate code C. An unauthorized user who gains access to your user database and adds themselves as a user D. A server that is to be sacrificed to all hacking attempts in order to log and monitor the hacking activity

B

QUESTION 671 In Linux, the three most common commands that hackers usually attempt to Trojan are: A. car, xterm, grep B. netstat, ps, top C. vmware, sed, less D. xterm, ps, nc

B

QUESTION 675 Sniffing is considered an active attack. A. True B. False

B

QUESTION 695 What happens when one experiences a ping of death? A. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the "type" field in the ICMP header is set to 18 (Address Mask Reply). B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP), the Last Fragment bit is set, and (IP offset ` 8) + (IP data length) >65535. In other words, the IP offset (which represents the starting position of this fragment in the original packet, and which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet. C. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the source equal to destination address. D. This is when an the IP header is set to 1 (ICMP) and the "type" field in the ICMP header is set to 5 (Redirect).

B

QUESTION 700 What is the goal of a Denial of Service Attack? A. Capture files from a remote computer. B. Render a network or computer incapable of providing normal service. C. Exploit a weakness in the TCP stack. D. Execute service at PS 1009.

B

QUESTION 709 Henry is an attacker and wants to gain control of a system and use it to flood a target system with requests, so as to prevent legitimate users from gaining access. What type of attack is Henry using? A. Henry is executing commands or viewing data outside the intended target path B. Henry is using a denial of service attack which is a valid threat used by an attacker C. Henry is taking advantage of an incorrect configuration that leads to access with higher-than- expected privilege D. Henry uses poorly designed input validation routines to create or alter commands to gain access to unintended data or execute commands

B

QUESTION 712 John is using tokens for the purpose of strong authentication. He is not confident that his security is considerably strong. In the context of Session hijacking why would you consider this as a false sense of security? A. The token based security cannot be easily defeated. B. The connection can be taken over after authentication. C. A token is not considered strong authentication. D. Token security is not widely used in the industry.

B

QUESTION 713 What is the key advantage of Session Hijacking? A. It can be easily done and does not require sophisticated skills. B. You can take advantage of an authenticated connection. C. You can successfully predict the sequence number generation. D. You cannot be traced in case the hijack is detected.

B

QUESTION 714 What type of cookies can be generated while visiting different web sites on the Internet? A. Permanent and long term cookies. B. Session and permanent cookies. C. Session and external cookies. D. Cookies are all the same, there is no such thing as different type of cookies.

B

QUESTION 717 You want to carry out session hijacking on a remote server. The server and the client are communicating via TCP after a successful TCP three way handshake. The server has just received packet #120 from the client. The client has a receive window of 200 and the server has a receive window of 250. Within what range of sequence numbers should a packet, sent by the client fall in order to be accepted by the server? A. 200-250 B. 121-371 C. 120-321 D. 121-231 E. 120-370

B

QUESTION 719 Which of the following attacks takes best advantage of an existing authenticated connection? A. Spoofing B. Session Hijacking C. Password Sniffing D. Password Guessing

B

QUESTION 720 Tess King is making use of Digest Authentication for her Web site. Why is this considered to be more secure than Basic authentication? A. Basic authentication is broken B. The password is never sent in clear text over the network C. The password sent in clear text over the network is never reused. D. It is based on Kerberos authentication protocol

B

QUESTION 723 Bart is looking for a Windows NT/2000/XP command-line tool that can be used to assign, display, or modify ACL's (access control lists) to files or folders and also one that can be used within batch files. Which of the following tools can be used for that purpose? (Choose the best answer) A. PERM.exe B. CACLS.exe C. CLACS.exe D. NTPERM.exe

B

QUESTION 728 You visit a website to retrieve the listing of a company's staff members. But you can not find it on the website. You know the listing was certainly present one year before. How can you retrieve information from the outdated website? A. Through Google searching cached files B. Through Archive.org C. Download the website and crawl it D. Visit customers' and prtners' websites

B

QUESTION 729 You work as security technician at XYZ.com. While doing web application testing, you might be required to look through multiple web pages online which can take a long time. Which of the processes listed below would be a more efficient way of doing this type of validation? A. Use mget to download all pages locally for further inspection. B. Use wget to download all pages locally for further inspection. C. Use get* to download all pages locally for further inspection. D. Use get() to download all pages locally for further inspection.

B

QUESTION 730 ("ANH730"): This packet was taken from a packet sniffer that monitors a Web server. This packet was originally 1514 bytes long, but only the first 512 bytes are shown here. This is the standard hexdump representation of a network packet, before being decoded. A hexdump has three columns: the offset of each line, the hexadecimal data, and the ASCII equivalent. This packet contains a 14-byte Ethernet header, a 20-byte IP header, a 20-byte TCP header, an HTTP header ending in two line-feeds (0D 0A 0D 0A) and then the data. By examining the packet identify the name and version of the Web server? A. Apache 1.2 B. IIS 4.0 C. IIS 5.0 D. Linux WServer 2.3

B

QUESTION 731 This kind of attack will let you assume a users identity at a dynamically generated web page or site: A. SQL Injection B. Cross Site Scripting C. Session Hijacking D. Zone Transfer

B

QUESTION 735 Take a look at the following attack on a Web Server using obstructed URL: http://www.example.com/script.ext?template%2e%2e%2e%2e%2e%2f%2e%2f%65%74%63%2f %70%61% 73%73%77%64 The request is made up of: %2e%2e%2f%2e%2e%2f%2e%2f% = ../../../ %65%74%63 = etc %2f = / %70%61%73%73%77%64 = passwd How would you protect information systems from these attacks? A. Configure Web Server to deny requests involving Unicode characters. B. Create rules in IDS to alert on strange Unicode requests. C. Use SSL authentication on Web Servers. D. Enable Active Scripts Detection at the firewall and routers.

B

QUESTION 847 Which of the following are potential attacks on cryptography? (Select 3) A. One-Time-Pad Attack B. Chosen-Ciphertext Attack C. Man-in-the-Middle Attack D. Known-Ciphertext Attack E. Replay Attack

BCE

QUESTION 742 Scanning for services is an easy job for Bob as there are so many tools available from the Internet. In order for him to check the vulnerability of XYZ, he went through a few scanners that are currently available. Here are the scanners that he uses: 1. Axent's NetRecon (http://www.axent.com) 2. SARA, by Advanced Research Organization (http://www-arc.com/sara) 3. VLAD the Scanner, by Razor (http://razor.bindview.com/tools/) However, there are many other alternative ways to make sure that the services that have been scanned will be more accurate and detailed for Bob. What would be the best method to accurately identify the services running on a victim host? A. Using Cheops-ng to identify the devices of XYZ. B. Using the manual method of telnet to each of the open ports of XYZ. C. Using a vulnerability scanner to try to probe each port to verify or figure out which service is running for XYZ. D. Using the default port and OS to make a best guess of what services are running on each port for XYZ

B

QUESTION 745 What does black box testing mean? A. You have full knowledge of the environment B. You have no knowledge of the environment C. You have partial knowledge of the environment

B

QUESTION 746 Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed to [email protected]". What do you think has occurred? A. The web application picked up a record at random B. The web application returned the first record it found C. The server error has caused the application to malfunction D. The web application emailed the administrator about the error

B

QUESTION 747 Liza has forgotten her password to an online bookstore. The web application asks her to key in her email so that they can send her the password. Liza enters her email [email protected]'. The application displays server error. What is wrong with the web application? A. The email is not valid B. User input is not sanitized C. The web server may be down D. The ISP connection is not reliable

B

QUESTION 754 Which of the following is most effective against passwords? Select the Answer: A. Dictionary Attack B. BruteForce attack C. Targeted Attack D. Manual password Attack

B

QUESTION 765 In an attempt to secure his wireless network, Bob implements a VPN to cover the wireless communications. Immediately after the implementation, users begin complaining about how slow the wireless network is. After benchmarking the network's speed. Bob discovers that throughput has dropped by almost half even though the number of users has remained the same. Why does this happen in the VPN over wireless implementation? A. The stronger encryption used by the VPN slows down the network. B. Using a VPN with wireless doubles the overhead on an access point for all direct client to access point communications. C. VPNs use larger packets then wireless networks normally do. D. Using a VPN on wireless automatically enables WEP, which causes additional overhead.

B

QUESTION 766 In an attempt to secure his wireless network, Bob turns off broadcasting of the SSID. He concludes that since his access points require the client computer to have the proper SSID, it would prevent others from connecting to the wireless network. Unfortunately unauthorized users are still able to connect to the wireless network. Why do you think this is possible? A. Bob forgot to turn off DHCP. B. All access points are shipped with a default SSID. C. The SSID is still sent inside both client and AP packets. D. Bob's solution only works in ad-hoc mode.

B

QUESTION 775 On wireless networks, SSID is used to identify the network. Why are SSID not considered to be a good security mechanism to protect a wireless networks? A. The SSID is only 32 bits in length. B. The SSID is transmitted in clear text. C. The SSID is the same as the MAC address for all vendors. D. The SSID is to identify a station, not a netwoRK

B

QUESTION 780 Matthew re-injects a captured wireless packet back onto the network. He does this hundreds of times within a second. The packet is correctly encrypted and Matthew assumes it is an ARP request packet. The wireless host responds with a stream of responses, all individually encrypted with different IVs. What is this attack most appropriately called? A. Spoof attack B. Replay attack C. Injection attack D. Rebound attack

B

QUESTION 789 The Slammer Worm exploits a stack-based overflow that occurs in a DLL implementing the Resolution Service. Which of the following Database Server was targeted by the slammer worm? A. Oracle B. MSSQL C. MySQL D. Sybase E. DB2

B

QUESTION 790 Which of the following is one of the key features found in a worm but not seen in a virus? A. The payload is very small, usually below 800 bytes. B. It is self replicating without need for user intervention. C. It does not have the ability to propagate on its own. D. All of them cannot be detected by virus scanners.

B

QUESTION 798 What is the name of the software tool used to crack a single account on Netware Servers using a dictionary attack? A. NPWCrack B. NWPCrack C. NovCrack D. CrackNov E. GetCrack

B

QUESTION 805 WinDump is a popular sniffer which results from the porting to Windows of TcpDump for Linux. What library does it use? A. LibPcap B. WinPcap C. Wincap D. None of the above

B

QUESTION 807 Rebecca has noted multiple entries in her logs about users attempting to connect on ports that are either not opened or ports that are not for public usage. How can she restrict this type of abuse by limiting access to only specific IP addresses that are trusted by using one of the built-in Linux Operating System tools? A. Ensure all files have at least a 755 or more restrictive permissions. B. Configure rules using ipchains. C. Configure and enable portsentry on his server. D. Install an intrusion detection system on her computer such as Snort.

B

QUESTION 811 Rebecca is a security analyst and knows of a local root exploit that has the ability to enable local users to use available exploits to gain root privileges. This vulnerability exploits a condition in the Linux kernel within the execve() system call. There is no known workaround that exists for this vulnerability. What is the correct action to be taken by Rebecca in this situation as a recommendation to management? A. Rebecca should make a recommendation to disable the () system call B. Rebecca should make a recommendation to upgrade the Linux kernel promptly C. Rebecca should make a recommendation to set all child-process to sleep within the execve() D. Rebecca should make a recommendation to hire more system administrators to monitor all child processes to ensure that each child process can't elevate privilege

B

QUESTION 812 What is Cygwin? A. Cygwin is a free C++ compiler that runs on Windows B. Cygwin is a free Unix subsystem that runs on top of Windows C. Cygwin is a free Windows subsystem that runs on top of Linux D. Cygwin is a X Windows GUI subsytem that runs on top of Linux GNOME environment

B

QUESTION 816 On a backdoored Linux box there is a possibility that legitimate programs are modified or trojaned. How is it possible to list processes and uids associated with them in a more reliable manner? A. Use "Is" B. Use "lsof" C. Use "echo" D. Use "netstat"

B

QUESTION 817 Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look for help on a firewall. He wants to use Linux as his firewall and use the latest freely available version that is offered. What do you recommend? Select the best answer. A. Ipchains B. Iptables C. Checkpoint FW for Linux D. Ipfwadm

B

QUESTION 818 ("ANH818"): Exhibit Study the log given in the exhibit, Precautionary measures to prevent this attack would include writing firewall rules. Of these firewall rules, which among the following would be appropriate? A. Disallow UDP 53 in from outside to DNS server B. Allow UDP 53 in from DNS server to outside C. Disallow TCP 53 in form secondaries or ISP server to DNS server D. Block all UDP traffic

B

QUESTION 819 You are attempting to map out the firewall policy for an organization. You discover your target system is one hop beyond the firewall. Using hping2, you send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024. What is this process known as? A. Footprinting B. Firewalking C. Enumeration D. Idle scanning

B

QUESTION 820 Once an intruder has gained access to a remote system with a valid username and password, the attacker will attempt to increase his privileges by escalating the used account to one that has increased privileges. such as that of an administrator. What would be the best countermeasure to protect against escalation of priveges? A. Give users tokens B. Give user the least amount of privileges C. Give users two passwords D. Give users a strong policy document

B

QUESTION 830 What do you conclude from the nmap results below? Staring nmap V. 3.10ALPHA0 (www.insecure.org/map/) (The 1592 ports scanned but not shown below are in state: closed) Port State Service 21/tcp open ftp 25/tcp open smtp 80/tcp open http 443/tcp open https Remote operating system guess: Too many signatures match the reliability guess the OS. Nmap run completed 1 IP address (1 host up) scanned in 91.66 seconds A. The system is a Windows Domain Controller. B. The system is not firewalled. C. The system is not running Linux or Solaris. D. The system is not properly patched.

B

QUESTION 833 When referring to the Domain Name Service, what is denoted by a `zone'? A. It is the first domain that belongs to a company. B. It is a collection of resource records. C. It is the first resource record type in the SOA. D. It is a collection of domains.

B

QUESTION 844 To scan a host downstream from a security gateway, Firewalking: A. Sends a UDP-based packet that it knows will be blocked by the firewall to determine how specifically the firewall responds to such packets B. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway C. Sends an ICMP ''administratively prohibited'' packet to determine if the gateway will drop the packet without comment. D. Assesses the security rules that relate to the target system before it sends packets to any hops on the route to the gateway

B

QUESTION 845 ("ANH845"): ETHER: Destination address : 0000BA5EBA11 ETHER: Source address : An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? A. Create a SYN flood B. Create a network tunnel C. Create multiple false positives D. Create a ping flood

B

QUESTION 850 ("ANH850"): You have performed the traceroute below and notice that hops 19 and 20 both show the same IP address. What can be inferred from this output? A. An application proxy firewall B. A stateful inspection firewall C. A host based IDS D. A Honeypot

B

QUESTION 862 What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System? A. Encryption of agent communications will conceal the presence of the agents B. The monitor will know if counterfeit messages are being generated because they will not be encrypted C. Alerts are sent to the monitor when a potential intrusion is detected D. An intruder could intercept and delete data or alerts and the intrusion can go undetected

B

Which of the following programming languages is most vulnerable to buffer overflow attacks? A. Perl B. C++ C. Python D. Java

B

QUESTION 514 Botnets are networks of compromised computers that are controlled remotely and surreptitiously by one or more cyber criminals. How do cyber criminals infect a victim's computer with bots? (Select 4 answers) A. Attackers physically visit every victim's computer to infect them with malicious software B. Home computers that have security vulnerabilities are prime targets for botnets C. Spammers scan the Internet looking for computers that are unprotected and use these "open- doors" to install malicious software D. Attackers use phishing or spam emails that contain links or attachments E. Attackers use websites to host the bots utilizing Web Browser vulnerabilities

BCDE

QUESTION 623 As a securing consultant, what are some of the things you would recommend to a company to ensure DNS security? Select the best answers. A. Use the same machines for DNS and other applications B. Harden DNS servers C. Use split-horizon operation for DNS servers D. Restrict Zone transfers E. Have subnet diversity between DNS servers

BCDE

QUESTION 602 What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through the firewall if your network is comprised of Windows NT, 2000, and XP?(Choose all that apply. A. 110 B. 135 C. 139 D. 161 E. 445 F. 1024

BCE

QUESTION 439 Information gathered from social networking websites such as Facebook, Twitter and LinkedIn can be used to launch which of the following types of attacks? (Choose two.) A. Smurf attack B. Social engineering attack C. SQL injection attack D. Phishing attack E. Fraggle attack F. Distributed denial of service attack

BD

QUESTION 520 What are the two basic types of attacks? (Choose two. A. DoS B. Passive C. Sniffing D. Active E. Cracking

BD

QUESTION 570 What does a type 3 code 13 represent?(Choose two. A. Echo request B. Destination unreachable C. Network unreachable D. Administratively prohibited E. Port unreachable F. Time exceeded

BD

QUESTION 591 SNMP is a protocol used to query hosts, servers, and devices about performance or health status data. This protocol has long been used by hackers to gather great amount of information about remote hosts. Which of the following features makes this possible? (Choose two) A. It used TCP as the underlying protocol. B. It uses community string that is transmitted in clear text. C. It is susceptible to sniffing. D. It is used by all network devices on the market.

BD

QUESTION 875 There is some dispute between two network administrators at your company. Your boss asks you to come and meet with the administrators to set the record straight. Which of these are true about PKI and encryption? Select the best answers. A. PKI provides data with encryption, compression, and restorability. B. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman. C. When it comes to eCommerce, as long as you have authenticity, and authenticity, you do not need encryption. D. RSA is a type of encryption.

BD

QUESTION 681 Samantha was hired to perform an internal security test of XYZ. She quickly realized that all networks are making use of switches instead of traditional hubs. This greatly limits her ability to gather information through network sniffing. Which of the following techniques can she use to gather information from the switched network or to disable some of the traffic isolation features of the switch? (Choose two) A. Ethernet Zapping B. MAC Flooding C. Sniffing in promiscuous mode D. ARP Spoofing

BDBD

QUESTION 612 Which of the following tools are used for enumeration? (Choose three.) A. SolarWinds B. USER2SID C. Cheops D. SID2USER E. DumpSec

BDE

QUESTION 569 What are two things that are possible when scanning UDP ports? (Choose two. A. A reset will be returned B. An ICMP message will be returned C. The four-way handshake will not be completed D. An RFC 1294 message will be returned E. Nothing

BE

QUESTION 637 Which of the following LM hashes represent a password of less than 8 characters? (Select 2) A. BA810DBA98995F1817306D272A9441BB B. 44EFCE164AB921CQAAD3B435B51404EE C. 0182BD0BD4444BF836077A718CCDF409 D. CEC52EB9C8E3455DC2265B23734E0DAC E. B757BF5C0D87772FAAD3B435B51404EE F. E52CAC67419A9A224A3B108F3FA6CB6D

BE

QUESTION 404 What is the best defense against privilege escalation vulnerability? A. Patch systems regularly and upgrade interactive login privileges at the system administrator level. B. Run administrator and applications on least privileges and use a content registry for tracking. C. Run services with least privileged accounts and implement multi-factor authentication and authorization. D. Review user roles and administrator privileges for maximum utilization of automation services

C

QUESTION 405 Fingerprinting VPN firewalls is possible with which of the following tools? A. Angry IP B. Nikto C. Ike-scan D. Arp-scan

C

QUESTION 406 A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which technique will help protect against enumeration? A. Reject all invalid email received via SMTP. B. Allow full DNS zone transfers. C. Remove A records for internal hosts. D. Enable null session pipes.

C

QUESTION 410 Which of the following cryptography attack methods is usually performed without the use of a computer? A. Ciphertext-only attack B. Chosen key attack C. Rubber hose attack D. Rainbow table attack

C

QUESTION 415 WPA2 uses AES for wireless data encryption at which of the following encryption levels? A. 64 bit and CCMP B. 128 bit and CRC C. 128 bit and CCMP D. 128 bit and TKIP

C

QUESTION 422 Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11? A. Truecrypt B. Sub7 C. Nessus D. Clamwin

C

QUESTION 425 Which of the following is a strong post designed to stop a car? A. Gate B. Fence C. Bollard D. Reinforced rebar

C

QUESTION 427 A recently hired network security associate at a local bank was given the responsibility to perform daily scans of the internal network to look for unauthorized devices. The employee decides to write a script that will scan the network for unauthorized devices every morning at 5:00 am. Which of the following programming languages would most likely be used? A. PHP B. C# C. Python D. ASP.NET

C

QUESTION 428 While performing data validation of web content, a security technician is required to restrict malicious input. Which of the following processes is an efficient way of restricting malicious input? A. Validate web content input for query strings. B. Validate web content input with scanning tools. C. Validate web content input for type, length, and range. D. Validate web content input for extraneous queries.

C

QUESTION 431 In the OSI model, where does PPTP encryption take place? A. Transport layer B. Application layer C. Data link layer D. Network layer

C

QUESTION 441 Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB, HTTP and FTP? A. Metasploit scripting engine B. Nessus scripting engine C. NMAP scripting engine D. SAINT scripting engine

C

QUESTION 446 Which of the following techniques will identify if computer files have been changed? A. Network sniffing B. Permission sets C. Integrity checking hashes D. Firewall alerts

C

QUESTION 452 What information should an IT system analysis provide to the risk assessor? A. Management buy-in B. Threat statement C. Security architecture D. Impact analysis

C

QUESTION 454 An IT security engineer notices that the company's web server is currently being hacked. What should the engineer do next? A. Unplug the network connection on the company's web server. B. Determine the origin of the attack and launch a counterattack. C. Record as much information as possible from the attack. D. Perform a system restart on the company's web server.

C

QUESTION 463 Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)? A. The root CA is the recovery agent used to encrypt data when a user's certificate is lost. B. The root CA stores the user's hash value for safekeeping. C. The CA is the trusted root that issues certificates. D. The root CA is used to encrypt email messages to prevent unintended disclosure of data.

C

QUESTION 464 Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results? TCP port 21 no response TCP port 22 no response TCP port 23 Time-to-live exceeded A. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host. B. The lack of response from ports 21 and 22 indicate that those services are not running on the destination server. C. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall. D. The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error

C

QUESTION 465 A security engineer has been asked to deploy a secure remote access solution that will allow employees to connect to the company's internal network. Which of the following can be implemented to minimize the opportunity for the man-in-the-middle attack to occur? A. SSL B. Mutual authentication C. IPSec D. Static IP addresses

C

QUESTION 472 A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain connectivity passwords that can be decoded with which of the following? A. Cupp B. Nessus C. Cain and Abel D. John The Ripper Pro

C

QUESTION 477 A newly discovered flaw in a software application would be considered which kind of security vulnerability? A. Input validation flaw B. HTTP header injection vulnerability C. 0-day vulnerability D. Time-to-check to time-to-use flaw

C

QUESTION 488 What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation? A. Blue Book B. ISO 26029 C. Common Criteria D. The Wassenaar Agreement

C

QUESTION 489 Advanced encryption standard is an algorithm used for which of the following? A. Data integrity B. Key discovery C. Bulk data encryption D. Key recovery

C

QUESTION 490 Which statement best describes a server type under an N-tier architecture? A. A group of servers at a specific layer B. A single server with a specific role C. A group of servers with a unique role D. A single server at a specific layer

C

QUESTION 492 Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall? A. UDP 123 B. UDP 541 C. UDP 514 D. UDP 415

C

QUESTION 501 At a Windows Server command prompt, which command could be used to list the running services? A. Sc query type= running B. Sc query \\servername C. Sc query D. Sc config

C

QUESTION 504 Which of the following is considered an acceptable option when managing a risk? A. Reject the risk. B. Deny the risk. C. Mitigate the risk. D. Initiate the risk

C

QUESTION 505 A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend? A. IP Security (IPSEC) B. Multipurpose Internet Mail Extensions (MIME) C. Pretty Good Privacy (PGP) D. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

C

QUESTION 515 What is the essential difference between an `Ethical Hacker' and a `Cracker'? A. The ethical hacker does not use the same techniques or skills as a cracker. B. The ethical hacker does it strictly for financial motives unlike a cracker. C. The ethical hacker has authorization from the owner of the target. D. The ethical hacker is just a cracker who is getting paid.

C

QUESTION 516 What does the term "Ethical Hacking" mean? A. Someone who is hacking for ethical reasons. B. Someone who is using his/her skills for ethical reasons. C. Someone who is using his/her skills for defensive purposes. D. Someone who is using his/her skills for offensive purposes.

C

QUESTION 517 Who is an Ethical Hacker? A. A person who hacks for ethical reasons B. A person who hacks for an ethical cause C. A person who hacks for defensive purposes D. A person who hacks for offensive purposes

C

QUESTION 522 Which of the following activities will NOT be considered as passive footprinting? A. Go through the rubbish to find out any information that might have been discarded. B. Search on financial site such as Yahoo Financial to identify assets. C. Scan the range of IP address found in the target DNS database. D. Perform multiples queries using a search engine.

C

QUESTION 538 While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all the pings sent out. What is the most likely cause behind this response? A. The firewall is dropping the packets. B. An in-line IDS is dropping the packets. C. A router is blocking ICMP. D. The host does not respond to ICMP packets.

C

QUESTION 541 Which of the following would be the best reason for sending a single SMTP message to an address that does not exist within the target company? A. To create a denial of service attack. B. To verify information about the mail administrator and his address. C. To gather information about internal hosts used in email treatment. D. To gather information about procedures that are in place to deal with such messages.

C

QUESTION 542 You are conducting a port scan on a subnet that has ICMP blocked. You have discovered 23 live systems and after scanning each of them you notice that they all show port 21 in closed state. What should be the next logical step that should be performed? A. Connect to open ports to discover applications. B. Perform a ping sweep to identify any additional systems that might be up. C. Perform a SYN scan on port 21 to identify any additional systems that might be up. D. Rescan every computer to verify the results.

C

QUESTION 543 Ann would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable option? A. A half-scan B. A UDP scan C. A TCP Connect scan D. A FIN scan

C

QUESTION 544 ("ANH544"): What type of port scan is shown below? A. Idle Scan B. Windows Scan C. XMAS Scan D. SYN Stealth Scan

C

QUESTION 553 What does an ICMP (Code 13) message normally indicates? A. It indicates that the destination host is unreachable B. It indicates to the host that the datagram which triggered the source quench message will need to be resent C. It indicates that the packet has been administratively dropped in transit D. It is a request to the host to cut back the rate at which it is sending traffic to the Internet destination

C

QUESTION 566 Which of the following is an automated vulnerability assessment tool? A. Whack a Mole B. Nmap C. Nessus D. Kismet E. Jill32

C

QUESTION 567 John is using a special tool on his Linux platform that has a signature database and is therefore able to detect hundred of vulnerabilities in UNIX, Windows, and commonly-used web CGI scripts. Additionally, the database detects DDoS zombies and Trojans. What would be the name of this multifunctional tool? A. nmap B. hping C. nessus D. make

C

QUESTION 582 An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts. A. 2 B. 256 C. 512 D. Over 10, 000

C

QUESTION 606 You have the SOA presented below in your Zone. Your secondary servers have not been able to contact your primary server to synchronize information. How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries? collegae.edu.SOA, cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600) A. One day B. One hour C. One week D. One month

C

QUESTION 609 Let's imagine three companies (A, B and C), all competing in a challenging global environment. Company A and B are working together in developing a product that will generate a major competitive advantage for them. Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B, company C gains access to outgoing e-mails from company B. How do you prevent DNS spoofing? (Select the Best Answer.) A. Install DNS logger and track vulnerable packets B. Disable DNS timeouts C. Install DNS Anti-spoofing D. Disable DNS Zone Transfer

C

QUESTION 611 Joseph was the Web site administrator for the Mason Insurance in New York, who's main Web site was located at www.masonins.com. Joseph uses his laptop computer regularly to administer the Web site. One night, Joseph received an urgent phone call from his friend, Smith. According to Smith, the main Mason Insurance web site had been vandalized! All of its normal content was removed and replaced with an attacker's message ''Hacker Message: You are dead! Freaks! From his office, which was directly connected to Mason Insurance's internal network, Joseph surfed to the Web site using his laptop. In his browser, the Web site looked completely intact. No changes were apparent. Joseph called a friend of his at his home to help troubleshoot the problem. The Web site appeared defaced when his friend visited using his DSL connection. So, while Smith and his friend could see the defaced page, Joseph saw the intact Mason Insurance web site. To help make sense of this problem, Joseph decided to access the Web site using his dial-up ISP. He disconnected his laptop from the corporate internal network and used his modem to dial up the same ISP used by Smith. After his modem connected, he quickly typed www.masonins.com in his browser to reveal the following web page: H@cker Mess@ge: Y0u @re De@d! Fre@ks! After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against the entire Web site, and determined that every system file and all the Web content on the server were intact. How did the attacker accomplish this hack? A. ARP spoofing B. SQL injection C. DNS poisoning D. Routing table injection

C

QUESTION 615 Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server, changed it the way she wanted to and then placed it on the server in his home directory. What kind of attack is Susan carrying on? A. A sniffing attack B. A spoofing attack C. A man in the middle attack D. A denial of service attack

C

QUESTION 617 Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice machine. From the command prompt, she types the following command. For /f "tokens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:"Administrator" %%a What is Eve trying to do? A. Eve is trying to connect as an user with Administrator privileges B. Eve is trying to enumerate all users with Administrative privileges C. Eve is trying to carry out a password crack for user Administrator D. Eve is trying to escalate privilege of the null user to that of Administrator

C

QUESTION 630 ("ANH630"): Study the snort rule given below: From the options below, choose the exploit against which this rule applies. A. WebDav B. SQL Slammer C. MS Blaster D. MyDoom

C

QUESTION 631 Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored? (Choose the best answer) A. symmetric algorithms B. asymmetric algorithms C. hashing algorithms D. integrity algorithms

C

QUESTION 634 In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper, and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack? A. Full Blown B. Thorough C. Hybrid D. BruteDics

C

QUESTION 638 Which of the following is the primary objective of a rootkit? A. It opens a port to provide an unauthorized service B. It creates a buffer overflow C. It replaces legitimate programs D. It provides an undocumented opening in a program

C

QUESTION 642 What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common? A. All are hacking tools developed by the legion of doom B. All are tools that can be used not only by hackers, but also security personnel C. All are DDOS tools D. All are tools that are only effective against Windows E. All are tools that are only effective against Linux

C

QUESTION 653 In the context of Windows Security, what is a 'null' user? A. A user that has no skills B. An account that has been suspended by the admin C. A pseudo account that has no username and password D. A pseudo account that was created for security administration purpose

C

QUESTION 654 What does the following command in netcat do? nc -l -u -p55555 < /etc/passwd A. logs the incoming connections to /etc/passwd file B. loads the /etc/passwd file to the UDP port 55555 C. grabs the /etc/passwd file when connected to UDP port 55555 D. deletes the /etc/passwd file when connected to the UDP port 55555

C

QUESTION 658 LM authentication is not as strong as Windows NT authentication so you may want to disable its use, because an attacker eavesdropping on network traffic will attack the weaker protocol. A successful attack can compromise the user's password. How do you disable LM authentication in Windows XP? A. Stop the LM service in Windows XP B. Disable LSASS service in Windows XP C. Disable LM authentication in the registry D. Download and install LMSHUT.EXE tool from Microsoft website

C

QUESTION 662 You are a Administrator of Windows server. You want to find the port number for POP3. What file would you find the information in and where? Select the best answer. A. %windir%\\etc\\services B. system32\\drivers\\etc\\services C. %windir%\\system32\\drivers\\etc\\services D. /etc/services E. %windir%/system32/drivers/etc/services

C

QUESTION 669 You have hidden a Trojan file virus.exe inside another file readme.txt using NTFS streaming. Which command would you execute to extract the Trojan to a standalone file? A. c:\> type readme.txt:virus.exe > virus.exe B. c:\> more readme.txt | virus.exe > virus.exe C. c:\> cat readme.txt:virus.exe > virus.exe D. c:\> list redme.txt$virus.exe > virus.exe

C

QUESTION 678 Exhibit: ettercap NCLzs --quiet What does the command in the exhibit do in "Ettercap"? A. This command will provide you the entire list of hosts in the LAN B. This command will check if someone is poisoning you and will report its IP. C. This command will detach from console and log all the collected passwords from the network to a file. D. This command broadcasts ping to scan the LAN instead of ARP request of all the subnet IPs.

C

QUESTION 682 Ethereal works best on ____________. A. Switched networks B. Linux platforms C. Networks using hubs D. Windows platforms E. LAN's

C

QUESTION 683 ("ANH683"): The follows is an email header. What address is that of the true originator of the message? A. 19.25.19.10 B. 51.32.123.21 C. 168.150.84.123 D. 215.52.220.122 E. 8.10.2/8.10.2

C

QUESTION 685 Which tool/utility can help you extract the application layer data from each TCP connection from a log file into separate files? A. Snort B. argus C. TCPflow D. Tcpdump

C

QUESTION 686 Which of the following display filters will you enable in Ethereal to view the three-way handshake for a connection from host 192.168.0.1? A. ip == 192.168.0.1 and tcp.syn B. ip.addr = 192.168.0.1 and syn = 1 C. ip.addr==192.168.0.1 and tcp.flags.syn D. ip.equals 192.168.0.1 and syn.equals on

C

QUESTION 687 When Jason moves a file via NFS over the company's network, you want to grab a copy of it by sniffing. Which of the following tool accomplishes this? A. macof B. webspy C. filesnarf D. nfscopy

C

QUESTION 688 Which of the following is not considered to be a part of active sniffing? A. MAC Flooding B. ARP Spoofing C. SMAC Fueling D. MAC Duplicating

C

QUESTION 692 Tess King, the evil hacker, is purposely sending fragmented ICMP packets to a remote target. The total size of this ICMP packet once reconstructed is over 65, 536 bytes. From the information given, what type of attack is Tess King attempting to perform? A. Syn flood B. Smurf C. Ping of death D. Fraggle

C

QUESTION 694 Global deployment of RFC 2827 would help mitigate what classification of attack? A. Sniffing attack B. Denial of service attack C. Spoofing attack D. Reconnaissance attack E. Prot Scan attack

C

QUESTION 701 What do you call a system where users need to remember only one username and password, and be authenticated for multiple services? A. Simple Sign-on B. Unique Sign-on C. Single Sign-on D. Digital Certificate

C

QUESTION 721 You have successfully run a buffer overflow attack against a default IIS installation running on a Windows 2000 Server. The server allows you to spawn a shell. In order to perform the actions you intend to do, you need elevated permission. You need to know what your current privileges are within the shell. Which of the following options would be your current privileges? A. Administrator B. IUSR_COMPUTERNAME C. LOCAL_SYSTEM D. Whatever account IIS was installed with

C

QUESTION 725 On a default installation of Microsoft IIS web server, under which privilege does the web server software execute? A. Everyone B. Guest C. System D. Administrator

C

QUESTION 727 What are the three phases involved in security testing? A. Reconnaissance, Conduct, Report B. Reconnaissance, Scanning, Conclusion C. Preparation, Conduct, Conclusion D. Preparation, Conduct, Billing

C

QUESTION 732 ____________ will let you assume a users identity at a dynamically generated web page or site. A. SQL attack B. Injection attack C. Cross site scripting D. The shell attack E. Winzapper

C

QUESTION 736 What are the differences between SSL and S-HTTP? A. SSL operates at the network layer and S-HTTP operates at the application layer B. SSL operates at the application layer and S-HTTP operates at the network layer C. SSL operates at the transport layer and S-HTTP operates at the application layer D. SSL operates at the application layer and S-HTTP operates at the transport layer

C

QUESTION 737 Kevin sends an email invite to Chris to visit a forum for security professionals. Chris clicks on the link in the email message and is taken to a web based bulletin board. Unknown to Chris, certain functions are executed on his local system under his privileges, which allow Kevin access to information used on the BBS. However, no executables are downloaded and run on the local system. What would you term this attack? A. Phishing B. Denial of Service C. Cross Site Scripting D. Backdoor installation

C

QUESTION 738 Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally, he tries to overwrite it with another page in which also he remains unsuccessful. What is the probable cause of Bill's problem? A. You cannot use a buffer overflow to deface a web page B. There is a problem with the shell and he needs to run the attack again C. The HTML file has permissions of read only D. The system is a honeypot

C

QUESTION 740 Bob is a very security conscious computer user. He plans to test a site that is known to have malicious applets, code, and more. Bob always make use of a basic Web Browser to perform such testing. Which of the following web browser can adequately fill this purpose? A. Internet Explorer B. Mozila C. Lynx D. Tiger

C

QUESTION 741 Clive has been hired to perform a Black-Box test by one of his clients. How much information will Clive obtain from the client before commencing his test? A. IP Range, OS, and patches installed. B. Only the IP address range. C. Nothing but corporate name. D. All that is available from the client site.

C

QUESTION 744 You have just received an assignment for an assessment at a company site. Company's management is concerned about external threat and wants to take appropriate steps to insure security is in place. Anyway the management is also worried about possible threats coming from inside the site, specifically from employees belonging to different Departments. What kind of assessment will you be performing ? A. Black box testing B. Black hat testing C. Gray box testing D. Gray hat testing E. White box testing F. White hat testing

C

QUESTION 748 Kevin has been asked to write a short program to gather user input for a web application. He likes to keep his code neat and simple. He chooses to use printf(str) where he should have ideally used printf(?s? str). What attack will his program expose the web application to? A. Cross Site Scripting B. SQL injection Attack C. Format String Attack D. Unicode Traversal Attack

C

QUESTION 749 Jane has just accessed her preferred e-commerce web site and she has seen an item she would like to buy. Jane considers the price a bit too steep; she looks at the page source code and decides to save the page locally to modify some of the page variables. In the context of web application security, what do you think Jane has changed? A. An integer variable B. A 'hidden' price value C. A 'hidden' form field value D. A page cannot be changed locally; it can only be served by a web server

C

QUESTION 753 Which of the following is the best way an attacker can passively learn about technologies used in an organization? A. By sending web bugs to key personnel B. By webcrawling the organization web site C. By searching regional newspapers and job databases for skill sets technology hires need to possess in the organization D. By performing a port scan on the organization's web site

C

QUESTION 755 ("ANH755"): The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snort reported Unicode attacks from 213.116.251.162. The file Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CMD.EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below: What can you infer from the exploit given? A. It is a local exploit where the attacker logs in using username johna2k. B. There are two attackers on the system johna2k and haxedj00. C. The attack is a remote exploit and the hacker downloads three files. D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port.

C

QUESTION 759 When a malicious hacker identifies a target and wants to eventually compromise this target, what would be among the first steps that he would perform? (Choose the best answer) A. Cover his tracks by eradicating the log files and audit trails. B. Gain access to the remote computer in order to conceal the venue of attacks. C. Perform a reconnaissance of the remote target for identical of venue of attacks. D. Always begin with a scan in order to quickly identify venue of attacks.

C

QUESTION 768 Which of the following is NOT a reason 802.11 WEP encryption is vulnerable? A. There is no mutual authentication between wireless clients and access points B. Automated tools like AirSnort are available to discover WEP keys C. The standard does not provide for centralized key management D. The 24 bit Initialization Vector (IV) field is too small

C

QUESTION 771 802.11b is considered a ____________ protocol. A. Connectionless B. Secure C. Unsecure D. Token ring based E. Unreliable

C

QUESTION 773 Access control is often implemented through the use of MAC address filtering on wireless Access Points. Why is this considered to be a very limited security measure? A. Vendors MAC address assignment is published on the Internet. B. The MAC address is not a real random number. C. The MAC address is broadcasted and can be captured by a sniffer. D. The MAC address is used properly only on Macintosh computers.

C

QUESTION 777 Jackson discovers that the wireless AP transmits 128 bytes of plaintext, and the station responds by encrypting the plaintext. It then transmits the resulting ciphertext using the same key and cipher that are used by WEP to encrypt subsequent network traffic. What authentication mechanism is being followed here? A. no authentication B. single key authentication C. shared key authentication D. open system authentication

C

QUESTION 778 Jacob would like your advice on using a wireless hacking tool that can save him time and get him better results with lesser packets. You would like to recommend a tool that uses KoreK's implementation. Which tool would you recommend from the list below? A. Kismet B. Shmoo C. Aircrack D. John the Ripper

C

QUESTION 779 In order to attack a wireless network, you put up an access point and override the signal of the real access point. As users send authentication data, you are able to capture it. What kind of attack is this? A. WEP attack B. Drive by hacking C. Rogue access point attack D. Unauthorized access point attack

C

QUESTION 782 Why do you need to capture five to ten million packets in order to crack WEP with AirSnort? A. All IVs are vulnerable to attack B. Air Snort uses a cache of packets C. Air Snort implements the FMS attack and only encrypted packets are counted D. A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers

C

QUESTION 783 Sally is a network admin for a small company. She was asked to install wireless accesspoints in the building. In looking at the specifications for the access-points, she sees that all of them offer WEP. Which of these are true about WEP? Select the best answer. A. Stands for Wireless Encryption Protocol B. It makes a WLAN as secure as a LAN C. Stands for Wired Equivalent Privacy D. It offers end to end security

C

QUESTION 786 What are the main drawbacks for anti-virus software? A. AV software is difficult to keep up to the current revisions. B. AV software can detect viruses but can take no action. C. AV software is signature driven so new exploits are not detected. D. It's relatively easy for an attacker to change the anatomy of an attack to bypass AV systems E. AV software isn't available on all major operating systems platforms. F. AV software is very machine (hardware) dependent.

C

QUESTION 800 Windump is the windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform you must install a packet capture library. What is the name of this library? A. NTPCAP B. LibPCAP C. WinPCAP D. PCAP

C

QUESTION 803 You have just installed a new Linux file server at your office. This server is going to be used by several individuals in the organization, and unauthorized personnel must not be able to modify any data. What kind of program can you use to track changes to files on the server? A. Network Based IDS (NIDS) B. Personal Firewall C. System Integrity Verifier (SIV) D. Linux IP Chains

C

QUESTION 810 After studying the following log entries, how many user IDs can you identify that the attacker has tampered with? 1. mkdir -p /etc/X11/applnk/Internet/.etc 2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd 3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd 4. touch -acmr /etc /etc/X11/applnk/Internet/.etc 5. passwd nobody -d 6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash 7. passwd dns -d 8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd 9. touch -acmr /etc/X11/applnk/Internet/.etc /etc A. IUSR_ B. acmr, dns C. nobody, dns D. nobody, IUSR_

C

QUESTION 814 After studying the following log entries, what is the attacker ultimately trying to achieve as inferred from the log sequence? 1. mkdir -p /etc/X11/applnk/Internet/.etc 2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd 3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd 4. touch -acmr /etc /etc/X11/applnk/Internet/.etc 5. passwd nobody -d 6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash 7. passwd dns -d 8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd 9. touch -acmr /etc/X11/applnk/Internet/.etc /etc A. Change password of user nobody B. Extract information from a local directory C. Change the files Modification Access Creation times D. Download rootkits and passwords into a new directory

C

QUESTION 822 Why would an ethical hacker use the technique of firewalking? A. It is a technique used to discover wireless network on foot. B. It is a technique used to map routers on a network link. C. It is a technique used to discover the nature of rules configured on a gateway. D. It is a technique used to discover interfaces in promiscuous mode.

C

QUESTION 838 What is a sheepdip? A. It is another name for Honeynet B. It is a machine used to coordinate honeynets C. It is the process of checking physical media for virus before they are used in a computer D. None of the above

C

QUESTION 842 You may be able to identify the IP addresses and machine names for the firewall, and the names of internal mail servers by: A. Sending a mail message to a valid address on the target network, and examining the header information generated by the IMAP servers B. Examining the SMTP header information generated by using the mx command parameter of DIG C. Examining the SMTP header information generated in response to an e-mail message sent to an invalid address D. Sending a mail message to an invalid address on the target network, and examining the header information generated by the POP servers

C

QUESTION 843 Which of the following is not an effective countermeasure against replay attacks? A. Digital signatures B. Time Stamps C. System identification D. Sequence numbers

C

QUESTION 846 ("ANH846"): You perform the above traceroute and notice that hops 19 and 20 both show the same IP address. This probably indicates what? A. A host based IDS B. A Honeypot C. A stateful inspection firewall D. An application proxying firewall

C

QUESTION 849 What is the tool Firewalk used for? A. To test the IDS for proper operation B. To test a firewall for proper operation C. To determine what rules are in place for a firewall D. To test the webserver configuration E. Firewalk is a firewall auto configuration tool

C

QUESTION 861 An Evil Cracker is attempting to penetrate your private network security. To do this, he must not be seen by your IDS, as it may take action to stop him. What tool might he use to bypass the IDS? Select the best answer. A. Firewalk B. Manhunt C. Fragrouter D. Fragids

C

QUESTION 868 Symmetric encryption algorithms are known to be fast but present great challenges on the key management side. Asymmetric encryption algorithms are slow but allow communication with a remote host without having to transfer a key out of band or in person. If we combine the strength of both crypto systems where we use the symmetric algorithm to encrypt the bulk of the data and then use the asymmetric encryption system to encrypt the symmetric key, what would this type of usage be known as? A. Symmetric system B. Combined system C. Hybrid system D. Asymmetric system

C

QUESTION 876 A client has approached you with a penetration test requirements. They are concerned with the possibility of external threat, and have invested considerable resources in protecting their Internet exposure. However, their main concern is the possibility of an employee elevating his/her privileges and gaining access to information outside of their respective department. What kind of penetration test would you recommend that would best address the client's concern? A. A Black Box test B. A Black Hat test C. A Grey Box test D. A Grey Hat test E. A White Box test F. A White Hat test

C

QUESTION 877 In which of the following should be performed first in any penetration test? A. System identification B. Intrusion Detection System testing C. Passive information gathering D. Firewall testing

C

QUESTION 878 Vulnerability mapping occurs after which phase of a penetration test? A. Host scanning B. Passive information gathering C. Analysis of host scanning D. Network level discovery

C

QUESTION 565 What flags are set in a X-MAS scan?(Choose all that apply. A. SYN B. ACK C. FIN D. PSH E. RST F. URG

CDF

QUESTION 510 Which of the following LM hashes represents a password of less than 8 characters? A. 0182BD0BD4444BF836077A718CCDF409 B. 44EFCE164AB921CQAAD3B435B51404EE C. BA810DBA98995F1817306D272A9441BB D. CEC52EB9C8E3455DC2265B23734E0DAC E. B757BF5C0D87772FAAD3B435B51404EE F. E52CAC67419A9A224A3B108F3FA6CB6D

CE

QUESTION 561 What are the default passwords used by SNMP? (Choose two.) A. Password B. SA C. Private D. Administrator E. Public F. Blank

CE

QUESTION 519 Where should a security tester be looking for information that could be used by an attacker against an organization? (Select all that apply) A. CHAT rooms B. WHOIS database C. News groups D. Web sites E. Search engines F. Organization's own web site

CHƯA CÓ ĐÁP ÁN

401. What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on? A. Proper testing B. Secure coding principles C. Systems security and architecture review D. Analysis of interrupts within the software

D

QUESTION 414 Which cipher encrypts the plain text digit (bit or byte) one by one? A. Classical cipher B. Block cipher C. Modern cipher D. Stream cipher

D

QUESTION 417 Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? A. Cavity virus B. Polymorphic virus C. Tunneling virus D. Stealth virus

D

QUESTION 419 Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service? A. Port scanning B. Banner grabbing C. Injecting arbitrary data D. Analyzing service response

D

QUESTION 433 An NMAP scan of a server shows port 25 is open. What risk could this pose? A. Open printer sharing B. Web portal data leak C. Clear text authentication D. Active mail relay

D

QUESTION 435 An attacker uses a communication channel within an operating system that is neither designed nor intended to transfer information. What is the name of the communications channel? A. Classified B. Overt C. Encrypted D. Covert

D

QUESTION 837 All the web servers in the DMZ respond to ACK scan on port 80. Why is this happening ? A. They are all Windows based webserver B. They are all Unix based webserver C. The company is not using IDS D. The company is not using a stateful firewall

D

QUESTION 437 What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to share sensitive data? A. Due to the key size, the time it will take to encrypt and decrypt the message hinders efficient communication. B. To get messaging programs to function with this algorithm requires complex configurations. C. It has been proven to be a weak cipher; therefore, should not be trusted to protect sensitive data. D. It is a symmetric key algorithm, meaning each recipient must receive the key through a different channel than the message.

D

QUESTION 442 A penetration tester is hired to do a risk assessment of a company's DMZ. The rules of engagement states that the penetration test be done from an external IP address with no prior knowledge of the internal IT systems. What kind of test is being performed? A. white box B. grey box C. red box D. black box

D

QUESTION 445 An organization hires a tester to do a wireless penetration test. Previous reports indicate that the last test did not contain management or control packets in the submitted traces. Which of the following is the most likely reason for lack of management or control packets? A. The wireless card was not turned on. B. The wrong network card drivers were in use by Wireshark. C. On Linux and Mac OS X, only 802.11 headers are received in promiscuous mode. D. Certain operating systems and adapters do not collect the management or control packets.

D

QUESTION 449 Which of the following descriptions is true about a static NAT? A. A static NAT uses a many-to-many mapping. B. A static NAT uses a one-to-many mapping. C. A static NAT uses a many-to-one mapping. D. A static NAT uses a one-to-one mapping.

D

QUESTION 455 During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The tester assumes that the service is running with Local System account. How can this weakness be exploited to access the system? A. Using the Metasploit psexec module setting the SA / Admin credential B. Invoking the stored procedure xp_shell to spawn a Windows command shell C. Invoking the stored procedure cmd_shell to spawn a Windows command shell D. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

D

QUESTION 466 What results will the following command yielD. 'NMAP -sS -O -p 123-153 192.168.100.3'? A. A stealth scan, opening port 123 and 153 B. A stealth scan, checking open ports 123 to 153 C. A stealth scan, checking all open ports excluding ports 123 to 153 D. A stealth scan, determine operating system, and scanning ports 123 to 153

D

QUESTION 473 Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common? A. They are written in Java. B. They send alerts to security monitors. C. They use the same packet analysis engine. D. They use the same packet capture utility.

D

QUESTION 479 What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes? A. Legal, performance, audit B. Audit, standards based, regulatory C. Contractual, regulatory, industry D. Legislative, contractual, standards based

D

QUESTION 481 Which of the following business challenges could be solved by using a vulnerability scanner? A. Auditors want to discover if all systems are following a standard naming convention. B. A web server was compromised and management needs to know if any further systems were compromised. C. There is an emergency need to remove administrator access from multiple machines for an employee that quit. D. There is a monthly requirement to test corporate compliance with host application usage and security policies.

D

QUESTION 483 If an e-commerce site was put into a live environment and the programmers failed to remove the secret entry point that was used during the application development, what is this secret entry point known as? A. SDLC process B. Honey pot C. SQL injection D. Trap door

D

QUESTION 498 A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot using Metasploit? A. Issue the pivot exploit and set the meterpreter. B. Reconfigure the network settings in the meterpreter. C. Set the payload to propagate through the meterpreter. D. Create a route statement in the meterpreter.

D

QUESTION 499 A company has hired a security administrator to maintain and administer Linux and Windows- based systems. Written in the nightly report file is the followinG. Firewall log files are at the expected value of 4 MB. The current time is 12am. Exactly two hours later the size has decreased considerably. Another hour goes by and the log files have shrunk in size again. Which of the following actions should the security administrator take? A. Log the event as suspicious activity and report this behavior to the incident response team immediately. B. Log the event as suspicious activity, call a manager, and report this as soon as possible. C. Run an anti-virus scan because it is likely the system is infected by malware. D. Log the event as suspicious activity, continue to investigate, and act according to the site's security policy.

D

QUESTION 511 While investigating a claim of a user downloading illegal material, the investigator goes through the files on the suspect's workstation. He comes across a file that is just called "file.txt" but when he opens it, he finds the following: What can he infer from this file? A. A picture that has been renamed with a .txt extension B. An encrypted file C. An encoded file D. A buffer overflow

D

QUESTION 532 NSLookup is a good tool to use to gain additional information about a target network. What does the following command accomplish? nslookup > server <ipaddress> > set type =any > ls -d <target.com> A. Enables DNS spoofing B. Loads bogus entries into the DNS table C. Verifies zone security D. Performs a zone transfer E. Resets the DNS cache

D

QUESTION 546 You are scanning into the target network for the first time. You find very few conventional ports open. When you attempt to perform traditional service identification by connecting to the open ports, it yields either unreliable or no results. You are unsure of which protocols are being used. You need to discover as many different protocols as possible. Which kind of scan would you use to achieve this? (Choose the best answer) A. Nessus scan with TCP based pings. B. Nmap scan with the sP (Ping scan) switch. C. Netcat scan with the u e switches. D. Nmap with the sO (Raw IP packets) switch.

D

QUESTION 548 You are having problems while retrieving results after performing port scanning during internal testing. You verify that there are no security devices between you and the target system. When both stealth and connect scanning do not work, you decide to perform a NULL scan with NMAP. The first few systems scanned shows all ports open. Which one of the following statements is probably true? A. The systems have all ports open. B. The systems are running a host based IDS. C. The systems are web servers. D. The systems are running Windows.

D

QUESTION 549 John has scanned the web server with NMAP. However, he could not gather enough information to help him identify the operating system running on the remote host accurately. What would you suggest to John to help identify the OS that is being used on the remote web server? A. Connect to the web server with a browser and look at the web page. B. Connect to the web server with an FTP client. C. Telnet to port 8080 on the web server and look at the default page code. D. Telnet to an open port and grab the banner.

D

QUESTION 550 An Nmap scan shows the following open ports, and nmap also reports that the OS guessing results to match too many signatures hence it cannot reliably be identified: 21 ftp 23 telnet 80 http 443 https What does this suggest? A. This is a Windows Domain Controller B. The host is not firewalled C. The host is not a Linux or Solaris system D. The host is not properly patched

D

QUESTION 558 ("ANH558"): While attempting to discover the remote operating system on the target computer, you receive the following results from an nmap scan: Remote operating system guess: Too many signatures match to reliably guess the OS. Nmap run completed -- 1 IP address (1 host up) scanned in 277.483 seconds What should be your next step to identify the OS? A. Perform a firewalk with that system as the target IP B. Perform a tcp traceroute to the system using port 53 C. Run an nmap scan with the -v-v option to give a better output D. Connect to the active services and review the banner information

D

QUESTION 571 Destination unreachable administratively prohibited messages can inform the hacker to what? A. That a circuit level proxy has been installed and is filtering traffic B. That his/her scans are being blocked by a honeypot or jail C. That the packets are being malformed by the scanning software D. That a router or other packet-filtering device is blocking traffic E. That the network is functioning normally

D

QUESTION 574 Which type of Nmap scan is the most reliable, but also the most visible, and likely to be picked up by and IDS? A. SYN scan B. ACK scan C. RST scan D. Connect scan E. FIN scan

D

QUESTION 576 Sandra is the security administrator of XYZ.com. One day she notices that the XYZ.com Oracle database server has been compromised and customer information along with financial data has been stolen. The financial loss will be estimated in millions of dollars if the database gets into the hands of competitors. Sandra wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crime investigations throughout the United States? A. NDCA B. NICP C. CIRP D. NPC E. CIA

D

QUESTION 577 ("ANH577"): While reviewing the result of scanning run against a target network you come across the following: Which among the following can be used to get this output? A. A Bo2k system query. B. nmap protocol scan C. A sniffer D. An SNMP walk

D

QUESTION 580 Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan? A. It is a network fault and the originating machine is in a network loop B. It is a worm that is malfunctioning or hardcoded to scan on port 500 C. The attacker is trying to detect machines on the network which have SSL enabled D. The attacker is trying to determine the type of VPN implementation and checking for IPSec

D

QUESTION 581 A distributed port scan operates by: A. Blocking access to the scanning clients by the targeted host B. Using denial-of-service software against a range of TCP ports C. Blocking access to the targeted host by each of the distributed scanning clients D. Having multiple computers each scan a small number of ports, then correlating the results

D

QUESTION 586 ("ANH586"): You have initiated an active operating system fingerprinting attempt with nmap against a target system: What operating system is the target host running based on the open ports shown above? A. Windows XP B. Windows 98 SE C. Windows NT4 Server D. Windows 2000 Server

D

QUESTION 587 ("ANH587"): Study the log below and identify the scan type. A. nmap -sR 192.168.1.10 B. nmap -sS 192.168.1.10 C. nmap -sV 192.168.1.10 D. nmap -sO -T 192.168.1.10

D

QUESTION 588 Why would an attacker want to perform a scan on port 137? A. To discover proxy servers on a network B. To disrupt the NetBIOS SMB service on the target host C. To check for file and print sharing on Windows systems D. To discover information about a target host using NBTSTAT

D

QUESTION 590 Sandra has been actively scanning the client network on which she is doing a vulnerability assessment test. While conducting a port scan she notices open ports in the range of 135 to 139. What protocol is most likely to be listening on those ports? A. Finger B. FTP C. Samba D. SMB

D

QUESTION 594 Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"? A. Overloading Port Address Translation B. Dynamic Port Address Translation C. Dynamic Network Address Translation D. Static Network Address Translation

D

QUESTION 595 What is the following command used for? net use \targetipc$ "" /u:"" A. Grabbing the etc/passwd file B. Grabbing the SAM C. Connecting to a Linux computer through Samba. D. This command is used to connect as a null session E. Enumeration of Cisco routers

D

QUESTION 597 One of your team members has asked you to analyze the following SOA record. What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

D

QUESTION 608 A zone file consists of which of the following Resource Records (RRs)? A. DNS, NS, AXFR, and MX records B. DNS, NS, PTR, and MX records C. SOA, NS, AXFR, and MX records D. SOA, NS, A, and MX records

D

QUESTION 613 What did the following commands determine? C: user2sid \earth guest S-1-5-21-343818398-789336058-1343024091-501 C:sid2user 5 21 343818398 789336058 1343024091 500 Name is Joe Domain is EARTH A. That the Joe account has a SID of 500 B. These commands demonstrate that the guest account has NOT been disabled C. These commands demonstrate that the guest account has been disabled D. That the true administrator is Joe E. Issued alone, these commands prove nothing

D

QUESTION 619 Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network? A. 137 and 139 B. 137 and 443 C. 139 and 443 D. 139 and 445

D

QUESTION 620 ("ANH620"): Exhibit: Study the following log extract and identify the attack. A. Hexcode Attack B. Cross Site Scripting C. Multiple Domain Traversal Attack D. Unicode Directory Traversal Attack

D

QUESTION 622 Exhibit: The following is an entry captured by a network IDS.You are assigned the task of analyzing this entry. You notice the value 0x90, which is the most common NOOP instruction for the Intel processor. You figure that the attacker is attempting a buffer overflow attack. You also notice "/bin/sh" in the ASCII part of the output. As an analyst what would you conclude about the attack? A. The buffer overflow attack has been neutralized by the IDS B. The attacker is creating a directory on the compromised machine C. The attacker is attempting a buffer overflow attack and has succeeded D. The attacker is attempting an exploit that launches a command-line shell

D

QUESTION 624 Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for? A. To determine who is the holder of the root account B. To perform a DoS C. To create needless SPAM D. To illicit a response back that will reveal information about email servers and how they treat undeliverable mail E. To test for virus protection

D

QUESTION 625 What tool can crack Windows SMB passwords simply by listening to network traffic? Select the best answer. A. This is not possible B. Netbus C. NTFSDOS D. L0phtcrack

D

QUESTION 649 You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results? A. Online Attack B. Dictionary Attack C. Brute Force Attack D. Hybrid Attack

D

QUESTION 650 An attacker runs netcat tool to transfer a secret file between two hosts. Machine A: netcat -l -p 1234 < secretfile Machine B: netcat 192.168.3.4 > 1234 He is worried about information being sniffed on the network. How would the attacker use netcat to encrypt the information before transmitting onto the wire? A. Machine A: netcat -l -p -s password 1234 < testfile Machine B: netcat <machine A IP> 1234 B. Machine A: netcat -l -e magickey -p 1234 < testfile Machine B: netcat <machine A IP> 1234 C. Machine A: netcat -l -p 1234 < testfile -pw password Machine B: netcat <machine A IP> 1234 -pw password D. Use cryptcat instead of netcat

D

QUESTION 651 What is GINA? A. Gateway Interface Network Application B. GUI Installed Network Application CLASS C. Global Internet National Authority (G-USA) D. Graphical Identification and Authentication DLL

D

QUESTION 652 Fingerprinting an Operating System helps a cracker because: A. It defines exactly what software you have installed B. It opens a security-delayed window based on the port being scanned C. It doesn't depend on the patches that have been applied to fix existing security holes D. It informs the cracker of which vulnerabilities he may be able to exploit on your system

D

QUESTION 659 Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products? A. Covert keylogger B. Stealth keylogger C. Software keylogger D. Hardware keylogger

D

QUESTION 670 You suspect that your Windows machine has been compromised with a Trojan virus. When you run anti-virus software it does not pick of the Trojan. Next you run netstat command to look for open ports and you notice a strange port 6666 open. What is the next step you would do? A. Re-install the operating system. B. Re-run anti-virus software. C. Install and run Trojan removal software. D. Run utility fport and look for the application executable that listens on port 6666.

D

QUESTION 673 Jason's Web server was attacked by a trojan virus. He runs protocol analyzer and notices that the trojan communicates to a remote server on the Internet. Shown below is the standard "hexdump" representation of the network packet, before being decoded. Jason wants to identify the trojan by looking at the destination port number and mapping to a trojan-port number database on the Internet. Identify the remote server's port number by decoding the packet? A. Port 1890 (Net-Devil Trojan) B. Port 1786 (Net-Devil Trojan) C. Port 1909 (Net-Devil Trojan) D. Port 6667 (Net-Devil Trojan)

D

QUESTION 674 Which of the following Netcat commands would be used to perform a UDP scan of the lower 1024 ports? A. Netcat -h -U B. Netcat -hU <host(s.> C. Netcat -sU -p 1-1024 <host(s.> D. Netcat -u -v -w2 <host> 1-1024 E. Netcat -sS -O target/1024

D

QUESTION 676 A file integrity program such as Tripwire protects against Trojan horse attacks by: A. Automatically deleting Trojan horse programs B. Rejecting packets generated by Trojan horse programs C. Using programming hooks to inform the kernel of Trojan horse behavior D. Helping you catch unexpected changes to a system utility file that might indicate it had been replaced by a Trojan horse

D

QUESTION 834 Statistics from cert.org and other leading security organizations has clearly showed a steady rise in the number of hacking incidents perpetrated against companies. What do you think is the main reason behind the significant increase in hacking attempts over the past years? A. It is getting more challenging and harder to hack for non technical people. B. There is a phenomenal increase in processing power. C. New TCP/IP stack features are constantly being added. D. The ease with which hacker tools are available on the Internet

D

QUESTION 677 Erik notices a big increase in UDP packets sent to port 1026 and 1027 occasionally. He enters the following at the command prompt. $ nc -l -p 1026 -u -v In response, he sees the following message. cell(?(c)????STOPALERT77STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION. Windows has found 47 Critical Errors. To fix the errors please do the following: 1. Download Registry Repair from: www.reg-patch.com 2. Install Registry Repair 3. Run Registry Repair 4. Reboot your computer FAILURE TO ACT NOW MAY LEAD TO DATA LOSS AND CORRUPTION! What would you infer from this alert? A. The machine is redirecting traffic to www.reg-patch.com using adware B. It is a genuine fault of windows registry and the registry needs to be backed up C. An attacker has compromised the machine and backdoored ports 1026 and 1027 D. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026 to 1029 and the message usually promotes malware disguised as legitimate utilities

D

QUESTION 684 Bob wants to prevent attackers from sniffing his passwords on the wired network. Which of the following lists the best options? A. RSA, LSA, POP B. SSID, WEP, Kerberos C. SMB, SMTP, Smart card D. Kerberos, Smart card, Stanford SRP

D

QUESTION 697 A denial of Service (DoS) attack works on the following principle: A. MS-DOS and PC-DOS operating system utilize a weaknesses that can be compromised and permit them to launch an attack easily. B. All CLIENT systems have TCP/IP stack implementation weakness that can be compromised and permit them to lunch an attack easily. C. Overloaded buffer systems can easily address error conditions and respond appropriately. D. Host systems cannot respond to real traffic, if they have an overwhelming number of incomplete connections (SYN/RCVD State). E. A server stops accepting connections from certain networks one those network become flooded

D

QUESTION 699 What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includes a primary and secondary victim? A. Fraggle Attack B. Man in the Middle Attack C. Trojan Horse Attack D. Smurf Attack E. Back Orifice Attack

D

QUESTION 703 What would best be defined as a security test on services against a known vulnerability database using an automated tool? A. A penetration test B. A privacy review C. A server audit D. A vulnerability assessment

D

QUESTION 704 A Buffer Overflow attack involves: A. Using a trojan program to direct data traffic to the target host's memory stack B. Flooding the target network buffers with data traffic to reduce the bandwidth available to legitimate users C. Using a dictionary to crack password buffers by guessing user names and passwords D. Poorly written software that allows an attacker to execute arbitrary code on a target system Correct Answer: D

D

QUESTION 715 Which is the right sequence of packets sent during the initial TCP three way handshake? A. FIN, FIN-ACK, ACK B. SYN, URG, ACK C. SYN, ACK, SYN-ACK D. SYN, SYN-ACK, ACK

D

QUESTION 716 What is Hunt used for? A. Hunt is used to footprint networks B. Hunt is used to sniff traffic C. Hunt is used to hack web servers D. Hunt is used to intercept traffic i.e. man-in-the-middle traffic E. Hunt is used for password cracking

D

QUESTION 718 How would you prevent session hijacking attacks? A. Using biometrics access tokens secures sessions against hijacking B. Using non-Internet protocols like http secures sessions against hijacking C. Using hardware-based authentication secures sessions against hijacking D. Using unpredictable sequence numbers secures sessions against hijacking

D

QUESTION 722 You wish to determine the operating system and type of web server being used. At the same time you wish to arouse no suspicion within the target organization. While some of the methods listed below work, which holds the least risk of detection? A. Make some phone calls and attempt to retrieve the information using social engineering. B. Use nmap in paranoid mode and scan the web server. C. Telnet to the web server and issue commands to illicit a response. D. Use the netcraft web site look for the target organization's web site.

D

QUESTION 726 You are gathering competitive intelligence on XYZ.com. You notice that they have jobs listed on a few Internet job-hunting sites. There are two job postings for network and system administrators. How can this help you in footprint the organization? A. The IP range used by the target network B. An understanding of the number of employees in the company C. How strong the corporate security policy is D. The types of operating systems and applications being used.

D

QUESTION 743 Jim is having no luck performing a penetration test in XYZ's network. He is running the tests from home and has downloaded every security scanner that he could lay his hands on. Despite knowing the IP range of all the systems, and the exact network configuration, Jim is unable to get any useful results. Why is Jim having these problems? A. Security scanners are not designed to do testing through a firewall. B. Security scanners cannot perform vulnerability linkage. C. Security scanners are only as smart as their database and cannot find unpublished vulnerabilities. D. All of the above

D

QUESTION 750 Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below. Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ; After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ; What attack is being depicted here? A. Cookie Stealing B. Session Hijacking C. Cross Site Scripting D. Parameter Manipulation

D

QUESTION 758 Your boss Tess King is attempting to modify the parameters of a Web-based application in order to alter the SQL statements that are parsed to retrieve data from the database. What would you call such an attack? A. SQL Input attack B. SQL Piggybacking attack C. SQL Select attack D. SQL Injection attack

D

QUESTION 764 RC4 is known to be a good stream generator. RC4 is used within the WEP standard on wireless LAN. WEP is known to be insecure even if we are using a stream cipher that is known to be secured. What is the most likely cause behind this? A. There are some flaws in the implementation. B. There is no key management. C. The IV range is too small. D. All of the above. E. None of the above

D

QUESTION 836 While examining a log report you find out that an intrusion has been attempted by a machine whose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number. You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to the ping and hence will likely be responsible for the intrusion? A. 192.10.25.9 B. 10.0.3.4 C. 203.20.4.5 D. 222.273.290.239

D

QUESTION 767 In an attempt to secure his 802.11b wireless network, Ulf decides to use a strategic antenna positioning. He places the antenna for the access points near the center of the building. For those access points near the outer edge of the building he uses semi-directional antennas that face towards the building's center. There is a large parking lot and outlying filed surrounding the building that extends out half a mile around the building. Ulf figures that with this and his placement of antennas, his wireless network will be safe from attack. Which of the following statements is true? A. With the 300 feet limit of a wireless signal, Ulf's network is safe. B. Wireless signals can be detected from miles away, Ulf's network is not safe. C. Ulf's network will be safe but only of he doesn't switch to 802.11a. D. Ulf's network will not be safe until he also enables WEP.

D

QUESTION 772 While probing an organization you discover that they have a wireless network. From your attempts to connect to the WLAN you determine that they have deployed MAC filtering by using ACL on the access points. What would be the easiest way to circumvent and communicate on the WLAN? A. Attempt to crack the WEP key using Airsnort. B. Attempt to brute force the access point and update or delete the MAC ACL. C. Steel a client computer and use it to access the wireless network. D. Sniff traffic if the WLAN and spoof your MAC address to one that you captured.

D

QUESTION 781 Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key? A. Use any ARP requests found in the capture B. Derek can use a session replay on the packets captured C. Derek can use KisMAC as it needs two USB devices to generate traffic D. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic

D

QUESTION 787 What is the best means of prevention against viruses? A. Assign read only permission to all files on your system. B. Remove any external devices such as floppy and USB connectors. C. Install a rootkit detection tool. D. Install and update anti-virus scanner.

D

QUESTION 788 Melissa is a virus that attacks Microsoft Windows platforms. To which category does this virus belong? A. Polymorphic B. Boot Sector infector C. System D. Macro

D

QUESTION 791("ANH791"): You find the following entries in your web log. Each shows attempted access to either root.exe or cmd.exe. What caused this? A. The Morris worm B. The PIF virus C. Trinoo D. Nimda E. Code Red F. Ping of Death

D

QUESTION 793 One of the better features of NetWare is the use of packet signature that includes cryptographic signatures. The packet signature mechanism has four levels from 0 to 3. In the list below which of the choices represent the level that forces NetWare to sign all packets? A. 0 (zero) B. 1 C. 2 D. 3

D

QUESTION 797 Pandora is used to attack __________ network operating systems. A. Windows B. UNIX C. Linux D. Netware E. MAC OS

D

QUESTION 799 Which of the following is NOT a valid NetWare access level? A. Not Logged in B. Logged in C. Console Access D. Administrator

D

QUESTION 808 John is discussing security with Jane. Jane had mentioned to John earlier that she suspects an LKM has been installed on her server. She believes this is the reason that the server has been acting erratically lately. LKM stands for Loadable Kernel Module. What does this mean in the context of Linux Security? A. Loadable Kernel Modules are a mechanism for adding functionality to a file system without requiring a kernel recompilation. B. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel after it has been recompiled and the system rebooted. C. Loadable Kernel Modules are a mechanism for adding auditing to an operating-system kernel without requiring a kernel recompilation. D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation.

D

QUESTION 809 Which of the following snort rules look for FTP root login attempts? A. alert tcp -> any port 21 (msg:"user root";) B. alert tcp -> any port 21 (message:"user root";) C. alert ftp -> ftp (content:"user password root";) D. alert tcp any any -> any any 21 (content:"user root";)

D

QUESTION 813 Ron has configured his network to provide strong perimeter security. As part of his network architecture, he has included a host that is fully exposed to attack. The system is on the public side of the demilitarized zone, unprotected by a firewall or filtering router. What would you call such a host? A. Honeypot B. DMZ host C. DWZ host D. Bastion Host

D

QUESTION 821 Which one of the following attacks will pass through a network layer intrusion detection system undetected? A. A teardrop attack B. A SYN flood attack C. A DNS spoofing attack D. A test.cgi attack

D

QUESTION 826 While scanning a network you observe that all of the web servers in the DMZ are responding to ACK packets on port 80. What can you infer from this observation? A. They are using Windows based web servers. B. They are using UNIX based web servers. C. They are not using an intrusion detection system. D. They are not using a stateful inspection firewall

D

QUESTION 827 You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discover the internal structure of publicly accessible areas of the network. How can you achieve this? A. Block ICMP at the firewall. B. Block UDP at the firewall. C. Both A and B. D. There is no way to completely block doing a trace route into this area

D

QUESTION 831 Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "Echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally, he tries to overwrite it with another page again in vain. What is the probable cause of Bill's problem? A. The system is a honeypot. B. There is a problem with the shell and he needs to run the attack again. C. You cannot use a buffer overflow to deface a web page. D. The HTML file has permissions of ready only.

D

QUESTION 848 What is a primary advantage a hacker gains by using encryption or programs such as Loki? A. It allows an easy way to gain administrator rights B. It is effective against Windows computers C. It slows down the effective response of an IDS D. IDS systems are unable to decrypt it E. Traffic will not be modified in transit

D

QUESTION 851 During the intelligence gathering phase of a penetration test, you come across a press release by a security products vendor stating that they have signed a multi-million dollar agreement with the company you are targeting. The contract was for vulnerability assessment tools and network based IDS systems. While researching on that particular brand of IDS you notice that its default installation allows it to perform sniffing and attack analysis on one NIC and caters to its management and reporting on another NIC. The sniffing interface is completely unbound from the TCP/IP stack by default. Assuming the defaults were used, how can you detect these sniffing interfaces? A. Use a ping flood against the IP of the sniffing NIC and look for latency in the responses. B. Send your attack traffic and look for it to be dropped by the IDS. C. Set your IP to that of the IDS and look for it as it attempts to knock your computer off the network. D. The sniffing interface cannot be detected.

D

QUESTION 852 Most NIDS systems operate in layer 2 of the OSI model. These systems feed raw traffic into a detection engine and rely on the pattern matching and/or statistical analysis to determine what is malicious. Packets are not processed by the host's TCP/IP stack allowing the NIDS to analyze traffic the host would otherwise discard. Which of the following tools allows an attacker to intentionally craft packets to confuse pattern-matching NIDS systems, while still being correctly assembled by the host TCP/IP stack to render the attack payload? A. Defrag B. Tcpfrag C. Tcpdump D. Fragroute

D

QUESTION 853 Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours, without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction? A. They are using UDP that is always authorized at the firewall B. They are using an older version of Internet Explorer that allow them to bypass the proxy server C. They have been able to compromise the firewall, modify the rules, and give themselves proper access D. They are using tunneling software that allows them to communicate with protocols in a way it was not intended

D

QUESTION 854 Eric notices repeated probes to port 1080. He learns that the protocol being used is designed to allow a host outside of a firewall to connect transparently and securely through the firewall. He wonders if his firewall has been breached. What would be your inference? A. Eric network has been penetrated by a firewall breach B. The attacker is using the ICMP protocol to have a covert channel C. Eric has a Wingate package providing FTP redirection on his network D. Somebody is using SOCKS on the network to communicate through the firewall

D

QUESTION 855 Basically, there are two approaches to network intrusion detection: signature detection, and anomaly detection. The signature detection approach utilizes well-known signatures for network traffic to identify potentially malicious traffic. The anomaly detection approach utilizes a previous history of network traffic to search for patterns that are abnormal, which would indicate an intrusion. How can an attacker disguise his buffer overflow attack signature such that there is a greater probability of his attack going undetected by the IDS? A. He can use a shellcode that will perform a reverse telnet back to his machine B. He can use a dynamic return address to overwrite the correct value in the target machine computer memory C. He can chain NOOP instructions into a NOOP "sled" that advances the processor's instruction pointer to a random place of choice D. He can use polymorphic shell code-with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDS

D

QUESTION 856 John has a proxy server on his network which caches and filters web access. He shuts down all unnecessary ports and services. Additionally, he has installed a firewall (Cisco PIX) that will not allow users to connect to any outbound ports. Jack, a network user has successfully connected to a remote server on port 80 using netcat. He could in turn drop a shell from the remote machine. Assuming an attacker wants to penetrate John's network, which of the following options is he likely to choose? A. Use ClosedVPN B. Use Monkey shell C. Use reverse shell using FTP protocol D. Use HTTPTunnel or Stunnel on port 80 and 443

D

QUESTION 857 A program that defends against a port scanner will attempt to: A. Sends back bogus data to the port scanner B. Log a violation and recommend use of security-auditing tools C. Limit access by the scanning system to publicly available ports only D. Update a firewall rule in real time to prevent the port scan from being completed

D

QUESTION 858 ("ANH858"): Exhibit: Given the following extract from the snort log on a honeypot, what do you infer from the attack? A. A new port was opened B. A new user id was created C. The exploit was successful D. The exploit was not successful

D

QUESTION 865 A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) then it was intended to hold. What is the most common cause of buffer overflow in software today? A. Bad permissions on files. B. High bandwidth and large number of users. C. Usage of non standard programming languages. D. Bad quality assurance on software produced.

D

QUESTION 869 Steven the hacker realizes that the network administrator of XYZ is using syskey to protect organization resources in the Windows 2000 Server. Syskey independently encrypts the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch attach. How many bits does Syskey use for encryption? A. 40 bit B. 64 bit C. 256 bit D. 128 bit

D

QUESTION 870 In the context of using PKI, when Sven wishes to send a secret message to Bob, he looks up Bob's public key in a directory, uses it to encrypt the message before sending it off. Bob then uses his private key to decrypt the message and reads it. No one listening on can decrypt the message. Anyone can send an encrypted message to Bob but only Bob can read it. Thus, although many people may know Bob's public key and use it to verify Bob's signature, they cannot discover Bob's private key and use it to forge digital signatures. What does this principle refer to? A. Irreversibility B. Non-repudiation C. Symmetry D. Asymmetry

D

QUESTION 872 Which of the following is NOT true of cryptography? A. Science of protecting information by encoding it into an unreadable format B. Method of storing and transmitting data in a form that only those it is intended for can read and process C. Most (if not all) algorithms can be broken by both technical and non-technical means D. An effective way of protecting sensitive information in storage but not in transi

D

QUESTION 873 Which of the following best describes session key creation in SSL? A. It is created by the server after verifying theuser's identity B. It is created by the server upon connection by the client C. It is created by the client from the server's public key D. It is created by the client after verifying the server's identity

D

QUESTION 665 Assuring two systems that are using IPSec to protect traffic over the internet, what type of general attack could compromise the data? A. Spoof Attack B. Smurf Attack C. Man inthe Middle Attack D. Trojan Horse Attack E. Back Orifice Attack

DE

QUESTION 525 To what does "message repudiation" refer to what concept in the realm of email security? A. Message repudiation means a user can validate which mail server or servers a message was passed through. B. Message repudiation means a user can claim damages for a mail message that damaged their reputation. C. Message repudiation means a recipient can be sure that a message was sent from a particular person. D. Message repudiation means a recipient can be sure that a message was sent from a certain host. E. Message repudiation means a sender can claim they did not actually send a particular message.

E

QUESTION 560 _________ is one of the programs used to wardial. A. DialIT B. Netstumbler C. TooPac D. Kismet E. ToneLoc

E

QUESTION 563 What is the proper response for a FIN scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST

E

QUESTION 564 What is the proper response for a X-MAS scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

E

QUESTION 568 What is the disadvantage of an automated vulnerability assessment tool? A. Ineffective B. Slow C. Prone to false positives D. Prone to false negatives E. Noisy

E

QUESTION 596 What is the proper response for a NULL scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

E

QUESTION 641 What is the BEST alternative if you discover that a rootkit has been installed on one of your computers? A. Copy the system files from a known good system B. Perform a trap and trace C. Delete the files and try to determine the source D. Reload from a previous backup E. Reload from known good media

E

QUESTION 647 While examining audit logs, you discover that people are able to telnet into the SMTP server on port 25. You would like to block this, though you do not see any evidence of an attack or other wrong doing. However, you are concerned about affecting the normal functionality of the email server. From the following options choose how best you can achieve this objective? A. Block port 25 at the firewall. B. Shut off the SMTP service on the server. C. Force all connections to use a username and password. D. Switch from Windows Exchange to UNIX Sendmail. E. None of the above.

E

QUESTION 664 In the following example, which of these is the "exploit"? Today, Microsoft Corporation released a security notice. It detailed how a person could bring down the Windows 2003 Server operating system, by sending malformed packets to it. They detailed how this malicious process had been automated using basic scripting. Even worse, the new automated method for bringing down the server has already been used to perform denial of service attacks on many large commercial websites. Select the best answer. A. Microsoft Corporation is the exploit. B. The security "hole" in the product is the exploit. C. Windows 2003 Server D. The exploit is the hacker that would use this vulnerability. E. The documented method of how to use the vulnerability to gain unprivileged access.

E

QUESTION 711 Peter is a Network Admin. He is concerned that his network is vulnerable to a smurf attack. What should Peter do to prevent a smurf attack? Select the best answer. A. He should disable unicast on all routers B. Disable multicast on the router C. Turn off fragmentation on his router D. Make sure all anti-virus protection is updated on all systems E. Make sure his router won't take a directed broadcast

E

QUESTION 866 ("ANH866"): The following exploit code is extracted from what kind of attack? A. Remote password cracking attack B. SQL Injection C. Distributed Denial of Service D. Cross Site Scripting E. Buffer Overflow

E

QUESTION 593 ("ANH593"): Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs: From the above list identify the user account with System Administrator privileges. A. John B. Rebecca C. Sheela D. Shawn E. Somia F. Chang G. Micah

F

QUESTION 604 What is the proper response for a NULL scan if the port is open? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

F

QUESTION 462 When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true? A. The key entered is a symmetric key used to encrypt the wireless data. B. The key entered is a hash that is used to prove the integrity of the wireless data. C. The key entered is based on the Diffie-Hellman method. D. The key is an RSA key used to encrypt the wireless data.

a

QUESTION 751 _________ ensures that the enforcement of organizational security policy does not rely on voluntary web application user compliance. It secures information by assigning sensitivity labels on information and comparing this to the level of security a user is operating at. A. Mandatory Access Control B. Authorized Access Control C. Role-based Access Control D. Discretionary Access Control

a

QUESTION 555 What ICMP message types are used by the ping command? A. Timestamp request (13) and timestamp reply (14) B. Echo request (8) and Echo reply (0) C. Echo request (0) and Echo reply (1) D. Ping request (1) and Ping reply (2)

b

QUESTION 589 Which Type of scan sends a packets with no flags set? Select the Answer A. Open Scan B. Null Scan C. Xmas Scan D. Half-Open Scan

b

QUESTION 656 What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe A. HFS B. ADS C. NTFS D. Backdoor access

b

QUESTION 668 After an attacker has successfully compromised a remote computer, what would be one of the last steps that would be taken to ensure that the compromise is not traced back to the source of the problem? A. Install pactehs B. Setup a backdoor C. Cover your tracks D. Install a zombie for DDOS

c

QUESTION 761 Look at the following SQL query. SELECT * FROM product WHERE PCategory='computers' or 1=1--' What will it return? Select the best answer. A. All computers and all 1's B. All computers C. All computers and everything else D. Everything except computers

c

QUESTION 801 ("anh801"): Joe the Hacker breaks into XYZ's Linux system and plants a wiretap program in order to sniff passwords and user accounts off the wire. The wiretap program is embedded as a Trojan horse in one of the network utilities. Joe is worried that network administrator might detect the wiretap program by querying the interfaces to see if they are running in promiscuous mode. What can Joe do to hide the wiretap program from being detected by ifconfig command? A. Block output to the console whenever the user runs ifconfig command by running screen capture utiliyu B. Run the wiretap program in stealth mode from being detected by the ifconfig command. C. Replace original ifconfig utility with the rootkit version of ifconfig hiding Promiscuous information being displayed on the console. D. You cannot disable Promiscuous mode detection on Linux systems.

c

QUESTION 554 Because UDP is a connectionless protocol: (Select 2) A. UDP recvfrom() and write() scanning will yield reliable results B. It can only be used for Connect scans C. It can only be used for SYN scans D. There is no guarantee that the UDP packets will arrive at their destination E. ICMP port unreachable messages may not be returned successfully

de


संबंधित स्टडी सेट्स

Hydrothermal vents quiz marine bio

View Set

USA Physical Science Test Prep One

View Set

CompTIA 220-1001 Actual Test Question

View Set

Chapter 15: Assets: Inventory and Operations Management

View Set

Chapter 1: General Insurance Quiz

View Set

Chapter 6 Quiz and Learning Curve

View Set

Chapter 24 (Air Pollution) & Chapter 26 (Ozone Depletion), Chapter 23, 24, 25, 26

View Set