CEH Study

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which Nmap switch helps evade IDS or firewalls? -n/-R -oN/-oX/-oG -D -T

-D

A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the current time from the target host machine. Which of the following Zenmap options must the analyst use to perform the ICMP timestampping scan? -PP -PY -Pn -PU

-PP

While performing an Nmap scan against a host, Paola determines the existence of a firewall. In an attempt to determine whether the firewall is stateful or stateless, which of the following options would be best to use? -sA -sT -sF -sX

-sA

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely. Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack? .html .stm .cms .rss

.stm

Given below are different steps involved in the vulnerability-management life cycle. 1) Remediation 2) Identify assets and create a baseline 3) Verification 4) Monitor 5) Vulnerability scan 6) Risk assessment Identify the correct sequence of steps involved in vulnerability management. 2-->5-->6-->1-->3-->4 1-->2-->3-->4-->5-->6 2-->1-->5-->6-->4-->3 2-->4-->5-->3-->6-->1

2-->5-->6-->1-->3-->4

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement? All three servers need to be placed internally A web server facing the Internet, an application server on the internal network, a database server on the internal network All three servers need to face the Internet so that they can communicate between themselves A web server and the database server facing the Internet, an application server on the internal network

A web server facing the Internet, an application server on the internal network, a database server on the internal network

Andrew is an Ethical Hacker who was assigned the task of discovering all the active devices hidden by a restrictive firewall in the IPv4 range in a given target network. Which of the following host discovery techniques must he use to perform the given task? ARP ping scan ACK flag probe scan UDP scan TCP Maimon scan

ARP ping scan

Bob wants to ensure that Alice can check whether his message has been tampered with. He creates a checksum of the message and encrypts it using asymmetric cryptography. What key does Bob use to encrypt the checksum for accomplishing this goal? His own private key Alice's public key His own public key Alice's private key

Alice's public key

Which among the following is the best example of the third step (delivery) in the cyber kill chain? An intruder creates malware to be used as a malicious attachment to an email. An intruder sends a malicious attachment via email to a target. An intruder's malware is triggered when a target opens a malicious email attachment. An intruder's malware is installed on a target's machine.

An intruder sends a malicious attachment via email to a target.

Miley, a professional hacker, decided to attack a target organization's network. To perform the attack, she used a tool to send fake ARP messages over the target network to link her MAC address with the target system's IP address. By performing this, Miley received messages directed to the victim's MAC address and further used the tool to intercept, steal, modify, and block sensitive communication to the target system. What is the tool employed by Miley to perform the above attack? DerpNSpoof Gobbler BetterCAP Wireshark

BetterCAP

This type of injection attack does not show any error message. It is difficult to exploit as it returns information when the application is given SQL payloads that elicit a true or false response from the server. By observing the response, an attacker can extract sensitive information. What type of attack is this? Error-based SQL injection Union SQL injection Time-based SQL injection Blind SQL injection

Blind SQL injection

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall to allow access just to servers/ports, which can have direct internet access, and block the access to workstations. Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA. In this context, what can you say? Bob is partially right. DMZ does not make sense when a stateless firewall is available. Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations. Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by one. Bob can be right since DMZ does not make sense when combined with stateless firewalls.

Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations.

Gregory, a professional penetration tester working at Sys Security Ltd., is tasked with performing a security test of web applications used in the company. For this purpose, Gregory uses a tool to test for any security loopholes by hijacking a session between a client and server. This tool has a feature of intercepting proxy that can be used to inspect and modify the traffic between the browser and target application. This tool can also perform customized attacks and can be used to test the randomness of session tokens. Which of the following tools is used by Gregory in the above scenario? Nmap Burp Suite Wireshark CxSAST

Burp Suite

In an attempt to damage the reputation of a competitor organization, Hailey, a professional hacker, gathers a list of employee and client email addresses and other related information by using various search engines, social networking sites, and web spidering tools. In this process, she also uses an automated tool to gather a list of words from the target website to further perform a bruteforce attack on the previously gathered email addresses. What is the tool used by Hailey for gathering a list of words from the target website? CeWL Orbot Shadowsocks Psiphon

CeWL

Lewis, a professional hacker, targeted the IoT cameras and devices used by a target venturecapital firm. He used an information-gathering tool to collect information about the IoT devices connected to a network, open ports and services, and the attack surface area. Using this tool, he also generated statistical reports on broad usage patterns and trends. This tool helped Lewis continually monitor every reachable server and device on the Internet, further allowing him to exploit these devices in the network. Which of the following tools was employed by Lewis in the above scenario? Wapiti NeuVector Lacework Censys

Censys

Which is the first step followed by Vulnerability Scanners for scanning a network? TCP / UDP Port scanning Checking if the remote host is alive OS Detection Firewall detection

Checking if the remote host is alive

According to the NIST cloud deployment reference architecture, which of the following provides connectivity and transport services to consumers? Cloud carrier Cloud provider Cloud connector Cloud broker

Cloud carrier

Mason, a professional hacker, targets an organization and spreads Emotet malware through malicious script. After infecting the vi device, Mason further used Emotet to spread the infection across local networks and beyond to compromise as many machines as pos In this process, he used a tool, which is a self-extracting RAR file, to retrieve information related to network resources such as writable drives. What is the tool employed by Mason in the above scenario? WebBrowserPassView Outlook scraper Credential enumerator NetPass.exe

Credential enumerator

Mirai malware targets IoT devices. After infiltration, it uses them to propagate and create botnets that are then used to launch which types of attack? Birthday attack Password attack DDoS attack MITM attack

DDoS attack

Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization's user. What is the enumeration technique used by Henry on the organization? DNS zone walking DNS cache poisoning DNS cache snooping DNSSEC zone walking

DNS cache snooping

Dayn, an attacker, wanted to detect if any honeypots are installed in a target network. For this purpose, he used a time-based TCP fingerprinting method to validate the response to a normal computer and the response of a honeypot to a manual SYN request. Which of the following techniques is employed by Dayn to detect honeypots? Detecting the presence of Sebek-based honeypots Detecting the presence of Snort_inline honeypots Detecting honeypots running on VMware Detecting the presence of Honeyd honeypots

Detecting the presence of Honeyd honeypots

Ricardo has discovered the username for an application in his target's environment. As he has a limited amount of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a list and then feeds that list as an argument into his passwordcracking application. What type of attack is Ricardo performing? Password spraying Dictionary Known plaintext Brute force

Dictionary

Alex, a cloud security engineer working in Eyecloud Inc. is tasked with isolating applications from the underlying infrastructure and stimulating communication via well- defined channels. For this purpose, he used an open-source technology that helped him in developing, packaging, and running applications; further, the technology provides PaaS through OS-level virtualization, delivers containerized software packages, and promotes fast software delivery. What is the cloud technology employed by Alex in the above scenario? Serverless computing Zero trust network Virtual machine Docker

Docker

Which among the following is the best example of the hacking concept called "clearing tracks"? An attacker gains access to a server through an exploitable vulnerability. After a system is breached, a hacker creates a backdoor to allow re-entry into a system. During a cyberattack, a hacker corrupts the event logs on all machines. During a cyberattack, a hacker injects a rootkit into a server.

During a cyberattack, a hacker corrupts the event logs on all machines.

Jane invites her friends Alice and John over for a LAN party. Alice and John access Jane's wireless network without a password. However, Jane has a long, complex password on her router. What attack has likely occurred? Piggybacking Evil twin Wardriving Wireless sniffing

Evil twin

An attacker utilizes a Wi-Fi Pineapple to run an access point with a legitimate-looking SSID for a nearby business in order to capture the wireless password. What kind of attack is this? Evil-twin attack Phishing attack MAC spoofing attack War driving attack

Evil-twin attack

Sophia is a shopping enthusiast who spends significant time searching for trendy outfits online. Clark, an attacker, noticed her activities several times and sent a fake email containing a deceptive page link to her social media page displaying all-new and trendy outfits. In excitement, Sophia clicked on the malicious link and logged in to that page using her valid credentials. Which of the following tools is employed by Clark to create the spoofed email? Slowloris Evilginx PyLoris PLCinject

Evilginx

Jude, a pen tester, examined a network from a hacker's perspective to identify exploits and vulnerabilities accessible to the outside world by using devices such as firewalls, routers, and servers. In this process, he also estimated the threat of network security attacks and determined the level of security of the corporate network. What is the type of vulnerability assessment that Jude performed on the organization? Host-based assessment Passive assessment Application assessment External assessment

External assessment

Elante company has recently hired James as a penetration tester. He was tasked with performing enumeration on an organization's network. In the process of enumeration, James discovered a service that is accessible to external sources. This service runs directly on port 21. What is the service enumerated by James in the above scenario? Remote procedure call (RPC) File Transfer Protocol (FTP) Border Gateway Protocol (BGP) Network File System (NFS)

File Transfer Protocol (FTP)

Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange. What is the encryption software employed by Sam for securing the email messages? S/MIME GPG SMTP PGP

GPG

Your organization has signed an agreement with a web hosting provider that requires you to take full responsibility of the maintenance of the cloud-based resources. Which of the following models covers this? Infrastructure as a service (IaaS) Functions as a service (FaaS) Software as a service (SaaS) Platform as a service (PaaS)

Infrastructure as a service (IaaS)

Attacker Simon targeted the communication network of an organization and disabled the security controls of NetNTLMv1 by modifying the values of LMCompatibilityLevel, NTLMMinClientSec, and RestrictSendingNTLMTraffic. He then extracted all the non- network logon tokens from all the active processes to masquerade as a legitimate user to launch further attacks. What is the type of attack performed by Simon? Internal monologue attack Combinator attack Rainbow table attack Dictionary attack

Internal monologue attack

John, a professional hacker, targeted CyberSol Inc., an MNC. He decided to discover the IoT devices connected in the target network that are using default credentials and are vulnerable to various hijacking attacks. For this purpose, he used an automated tool to scan the target network for specific types of IoT devices and detect whether they are using the default, factory-set credentials. What is the tool employed by John in the above scenario? Azure IoT Central IoT Inspector AT&T IoT Platform IoTSeeker

IoTSeeker

BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory. What is this mechanism called in cryptography? Key archival Certificate rollover Key renewal Key escrow

Key escrow

Kevin, an encryption specialist, implemented a technique that enhances the security of keys used for encryption and authentication. Using this technique, Kevin input an initial key to an algorithm that generated an enhanced key that is resistant to brute-force attacks. What is the technique employed by Kevin to improve the security of encryption keys? Public key infrastructure Key stretching Key reinstallation Key derivation function

Key stretching

Geena, a cloud architect, uses a master component in the Kubernetes cluster architecture that scans newly generated pods and allocates a node to them. This component can also assign nodes based on factors such as the overall resource requirement, data locality, software/hardware/policy restrictions, and internal workload interventions. Which of the following master components is explained in the above scenario? Kube-apiserver Kube-scheduler Etcd cluster Kube-controller-manager

Kube-scheduler

Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To manage nodes in the network, he uses MIB, which contains formal descriptions of all network objects managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mib or by entering the DNS library name and Lseries.mib. He is currently retrieving information from an MIB that contains object types for workstations and server services. Which of the following types of MIB is accessed by Garry in the above scenario? MIB_II.MIB WINS.MIB LNMIB2.MIB DHCP.MIB

LNMIB2.MIB

Larry, a security professional in an organization, has noticed some abnormalities in the user accounts on a web server. To thwart evolving attacks, he decided to harden the security of the web server by adopting a few countermeasures to secure the accounts on the web server. Which of the following countermeasures must Larry implement to secure the user accounts on the web server? Enable all non-interactive accounts that should exist but do not require interactive login Enable unused default user accounts created during the installation of an OS Retain all unused modules and application extensions Limit the administrator or root-level access to the minimum number of users

Limit the administrator or root-level access to the minimum number of users

Harris is attempting to identify the OS running on his target machine. He inspected the initial TTL in the IP header and the related TCP window size and obtained the following results: TTL: 64 Window Size: 5840 What is the OS running on the target machine? Windows OS Solaris OS Linux OS Mac OS

Linux OS

Upon establishing his new startup, Tom hired a cloud service provider (CSP) but was dissatisfied with their service and wanted to move to another CSP. What part of the contract might prevent him from doing so? Lock-in Lock-down Lock-up Virtualization

Lock-in

Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch? MAC flooding Evil twin attack DDoS attack DNS cache flooding

MAC flooding

Thomas, a cloud security professional, is performing security assessment on cloud services to identify any loopholes. He detects a vulnerability in a bare-metal cloud server that can enable hackers to implant malicious backdoors in its firmware. He also identified that an installed backdoor can persist even if the server is reallocated to new clients or businesses that use it as an IaaS. What is the type of cloud attack that can be performed by exploiting the vulnerability discussed in the above scenario? Cloud cryptojacking Cloudborne attack Man-in-the-cloud (MITC) attack Metadata spoofing attack

Man-in-the-cloud (MITC) attack

Jack, a professional hacker, targets an organization and performs vulnerability scanning on the target web server to identify any possible weaknesses, vulnerabilities, and misconfigurations. In this process, Jack uses an automated tool that eases his work and performs vulnerability scanning to find hosts, services, and other vulnerabilities in the target server. Which of the following tools is used by Jack to perform vulnerability scanning? Netsparker WebCopier Pro NCollector Studio Infoga

Netsparker

James is working as an ethical hacker at Technix Solutions. The management ordered James to discover how vulnerable its network is towards footprinting attacks. James took the help of an open-source framework for performing automated reconnaissance activities. This framework helped James in gathering information using free tools and resources. What is the framework used by James to conduct footprinting and reconnaissance activities? WebSploit Framework Browser Exploitation Framework SpeedPhish Framework OSINT framework

OSINT framework

Leverox Solutions hired Arnold, a security professional, for the threat intelligence process. Arnold collected information about specific threats against the organization. From this information, he retrieved contextual information about security events and incidents that helped him disclose potential risks and gain insight into attacker methodologies. He collected the information from sources such as humans, social media, and chat rooms as well as from events that resulted in cyberattacks. In this process, he also prepared a report that includes identified malicious activities, recommended courses of action, and warnings for emerging attacks. What is the type of threat intelligence collected by Arnold in the above scenario? Strategic threat intelligence Tactical threat intelligence Technical threat intelligence Operational threat intelligence

Operational threat intelligence

Bill has been hired as a penetration tester and cyber security auditor for a major credit card company. Which information security standard is most applicable to his role? Sarbanes-Oxley Act FISMA PCI-DSS HITECH

PCI-DSS

Mary, a penetration tester, has found password hashes in a client system she managed to breach. She needs to use these passwords to continue with the test, but she does not have time to find the passwords that correspond to these hashes. Which type of attack can she implement in order to continue? LLMNR/NBT-NS poisoning Pass the ticket Pass the hash Internal monologue attack

Pass the hash

Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on the network to identify the active systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the network. What is the type of vulnerability assessment that Morris performed on the target organization? Internal assessment External assessment Credentialed assessment Passive assessment

Passive assessment

A post-breach forensic investigation revealed that a known vulnerability in Apache Struts was to blame for the Equifax data breach that affected 143 million customers. A fix was available from the software vendor for several months prior to the intrusion. This is likely a failure in which of the following security processes? Vendor risk management Patch management Security awareness training Secure development lifecycle

Patch management

To hide the file on a Linux system, you have to start the filename with a specific character. What is the character? Period (.) Tilde (~) Exclamation mark (!) Underscore (_)

Period (.)

Harry, a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network using techniques such as sending spearphishing emails and exploiting vulnerabilities on publicly available servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection. What is the APT lifecycle phase that Harry is currently executing? Cleanup Initial intrusion Persistence Preparation

Persistence

Which of the following tactics uses malicious code to redirect users' web traffic? Spear-phishing Pharming Spimming Phishing

Pharming

Robert, a professional hacker, is attempting to execute a fault injection attack on a target IoT device. In this process, he injects faults into the power supply that can be used for remote execution, also causing the skipping of key instructions. He also injects faults into the clock network used for delivering a synchronized signal across the chip. Which of the following types of fault injection attack is performed by Robert in the above scenario? Power/clock/reset glitching Frequency/voltage tampering Optical, electromagnetic fault injection (EMFI) Temperature attack

Power/clock/reset glitching

Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices. Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic information about their network. When analyzing the results of her Whois search, Becky notices that the IP was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for detailed information? ARIN APNIC RIPE LACNIC

RIPE

Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use the name of the company CEO, President, or Managers. The time a hacker spends performing research to locate this information about a company is known as? Reconnaissance Investigation Enumeration Exploration

Reconnaissance

Jacob works as a system administrator in an organization. He wants to extract the source code of a mobile application and disassemble the application to analyze its design flaws. Using this technique, he wants to fix any bugs in the application, discover underlying vulnerabilities, and improve defense strategies against attacks. What is the technique used by Jacob in the above scenario to improve the security of the mobile application? Social engineering Jailbreaking App sandboxing Reverse Engineering

Reverse Engineering

Juliet, a security researcher in an organization, was tasked with checking for the authenticity of images to be used in the organization's magazines. She used these images as a search query and tracked the original source and details of the images, which included photographs, profile pictures, and memes. Which of the following footprinting techniques did Rachel use to finish her task? Google advanced search Meta search engines Advanced image search Reverse image search

Reverse image search

What information security law or standard aims at protecting stakeholders and the general public from accounting errors and fraudulent activities within organizations? ISO/IEC 27001:2013 SOX FISMA PCI-DSS

SOX

Tony wants to integrate a 128-bit symmetric block cipher with key sizes of 128, 192, or 256 bits into a software program, which involves 32 rounds of computational operations that include substitution and permutation operations on four 32-bit word blocks using 8- variable S-boxes with 4-bit entry and 4-bit exit. Which of the following algorithms includes all the above features and can be integrated by Tony into the software program? Serpent TEA RC5 CAST-128

Serpent

An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters. If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct. What is the attack technique employed by the attacker to crack the passwords of the industrial control systems? Side-channel attack Denial-of-service attack Buffer overflow attack HMI-based attack

Side-channel attack

Stephen, an attacker, targeted the industrial control systems of an organization. He generated a fraudulent email with a malicious attachment and sent it to employees of the target organization. An employee who manages the sales software of the operational plant opened the fraudulent email and clicked on the malicious attachment. This resulted in the malicious attachment being downloaded and malware being injected into the sales software maintained in the victim's system. Further, the malware propagated itself to other networked systems, finally damaging the industrial automation components. What is the attack technique used by Stephen to damage the industrial systems? SMishing attack HMI-based attack Reconnaissance attack Spear-phishing attack

Spear-phishing attack

Kate dropped her phone and subsequently encountered an issue with the phone's internal speaker. Thus, she is using the phone's loudspeaker for phone calls and other activities. Bob, an attacker, takes advantage of this vulnerability and secretly exploits the hardware of Kate's phone so that he can monitor the loudspeaker's output from data sources such as voice assistants, multimedia messages, and audio files by using a malicious app to breach speech privacy. What is the type of attack Bob performed on Kate in the above scenario? SIM card attack aLTEr attack Spearphone attack Man-in-the-disk attack

Spearphone attack

Jude, a pen tester working in Keiltech Ltd., performs sophisticated security testing on his company's network infrastructure to identify security loopholes. In this process, he started to circumvent the network protection tools and firewalls used in the company. He employed a technique that can create forged TCP sessions by carrying out multiple SYN, ACK, and RST or FIN packets. Further, this process allowed Jude to execute DDoS attacks that can exhaust the network resources. What is the attack technique used by Jude for finding loopholes in the above scenario? Peer-to-peer attack Spoofed session flood attack UDP flood attack Ping-of-death attack

Spoofed session flood attack

What type of virus is most likely to remain undetected by antivirus software? Cavity virus Macro virus Stealth virus File-extension virus

Stealth virus

An organization decided to harden its security against web-application and web-server attacks. John, a security personnel in the organization, employed a security scanner to automate webapplication security testing and to guard the organization's web infrastructure against webapplication threats. Using that tool, he also wants to detect XSS, directory transversal problems, fault injection, SQL injection, attempts to execute commands, and several other attacks. Which of the following security scanners will help John perform the above task? Saleae Logic Analyzer Syhunt Hybrid Cisco ASA AlienVault® OSSIM™

Syhunt Hybrid

Roma is a member of a security team. She was tasked with protecting the internal network of an organization from imminent threats. To accomplish this task, Roma fed threat intelligence into the security devices in a digital format to block and identify inbound and outbound malicious traffic entering the organization's network. Which type of threat intelligence is used by Roma to secure the internal network? Technical threat intelligence Tactical threat intelligence Operational threat intelligence Strategic threat intelligence

Tactical threat intelligence

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause? The security breach was a false positive. The attacker altered or erased events from the logs. Proper chain of custody was not observed while collecting the logs. The network devices are not all synchronized.

The network devices are not all synchronized.

After an audit, the auditors inform you that there is a critical finding that you must tackle immediately. You read the audit report, and the problem is the service running on port 389. Which service is this and how can you tackle the problem? The service is LDAP, and you must change it to 636, which is LDAPS. The findings do not require immediate actions and are only suggestions. The service is NTP, and you have to change it from UDP to TCP in order to encrypt it. The service is SMTP, and you must change it to SMIME, which is an encrypted way to send emails.

The service is LDAP, and you must change it to 636, which is LDAPS.

What useful information is gathered during a successful Simple Mail Transfer Protocol (SMTP) enumeration? The internal command RCPT provides a list of ports open to message traffic. A list of all mail proxy server addresses used by the targeted host The two internal commands VRFY and EXPN provide a confirmation of valid users, email addresses, aliases, and mailing lists. Reveals the daily outgoing message limits before mailboxes are locked

The two internal commands VRFY and EXPN provide a confirmation of valid users, email addresses, aliases, and mailing lists.

Jake, a professional hacker, installed spyware on a target iPhone to spy on the target user's activities. He can take complete control of the target mobile device by jailbreaking the device remotely and record audio, capture screenshots, and monitor all phone calls and SMS messages. What is the type of spyware that Jake used to infect the target device? DroidSheep Zscaler Trident Androrat

Trident

Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one? Boolean-based blind SQL injection Union SQL injection Blind SQL injection Error-based injection

Union SQL injection

Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one? Boolean-based blind SQL injection Union SQL injection Blind SQL injection Error-based injection

Union SQL injection

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer? Check MITRE.org for the latest list of CVE findings Create a disk image of a clean Windows installation Use a scan tool like Nessus Use the built-in Windows Update tool

Use a scan tool like Nessus

What would be the purpose of running "wget 192.168.0.15 -q -S" against a web server? Using wget to perform banner grabbing on the webserver Downloading all the contents of the web page locally for further examination Flooding the web server with requests to perform a DoS attack Performing content enumeration on the web server to discover hidden folders nptrace

Using wget to perform banner grabbing on the webserver

Peter, a system administrator working at a reputed IT firm, decided to work from his home and login remotely. Later, he anticipated that the remote connection could be exposed to session hijacking. To curb this possibility, he implemented a technique that creates a safe and encrypted tunnel over a public network to securely send and receive sensitive information and prevent hackers from decrypting the data flow between the endpoints. What is the technique followed by Peter to send files securely through a remote connection? SMB signing Switch network DMZ VPN

VPN

Louis, a professional hacker, had used specialized tools or search engines to encrypt all his browsing activity and navigate anonymously to obtain sensitive/hidden information about official government or federal databases. After gathering the information, he successfully performed an attack on the target government organization without being traced. Which of the following techniques is described in the above scenario? Website footprinting VPN footprinting Dark web footprinting VoIP footprinting

VPN footprinting

Calvin, a grey-hat hacker, targets a web application that has design flaws in its authentication mechanism. He enumerates usernames from the login form of the web application, which requests users to feed data and specifies the incorrect field in case of invalid credentials. Later, Calvin uses this information to perform social engineering. Which of the following design flaws in the authentication mechanism is exploited by Calvin? Verbose failure messages User impersonation Insecure transmission of credentials Password reset mechanism

Verbose failure messages

Which wireless security protocol replaces the personal pre-shared key (PSK) authentication with Simultaneous Authentication of Equals (SAE) and is therefore resistant to offline dictionary attacks? Bluetooth WPA3-Personal WPA2-Enterprise ZigBee

WPA3-Personal

Stella, a professional hacker, performs an attack on web services by exploiting a vulnerability that provides additional routing information in the SOAP header to support asynchronous communication. This further allows the transmission of web-service requests and response messages using different TCP connections. Which of the following attack techniques is used by Stella to compromise the web services? Web services parsing attacks WS-Address spoofing XML injection SOAPAction spoofing

WS-Address spoofing

Rebecca, a security professional, wants to authenticate employees who use web services for safe and secure communication. In this process, she employs a component of the Web Service Architecture, which is an extension of SOAP, and it can maintain the integrity and confidentiality of SOAP messages. Which of the following components of the Web Service Architecture is used by Rebecca for securing the communication? WS-Work Processes WS-Policy WSDL WS-Security

WS-Policy

A group of hackers were roaming around a bank office building in a city, driving a luxury car. They were using hacking tools on their laptop with the intention to find a free- access wireless network. What is this hacking process known as? GPS mapping Spectrum analysis Wardriving Wireless sniffing

Wardriving

Joel, a professional hacker, targeted a company and identified the types of websites frequently visited by its employees. Using this information, he searched for possible loopholes in these websites and injected a malicious script that can redirect users from the web page and download malware onto a victim's machine. Joel waits for the victim to access the infected web application so as to compromise the victim's machine. Which of the following techniques is used by Joel in the above scenario? Clickjacking attack DNS rebinding attack Watering hole attack MarioNet attack

Watering hole attack

Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh performed? Reconnaissance Weaponization Delivery Exploitation DoS attack ARP cache poisoning DNS hijacking DHCP spoofing

Weaponization

___________ is a type of phishing that targets high-profile executives such as CEOs, CFOs, politicians, and celebrities who have access to confidential and highly valuable information. Vishing Spear phishing Whaling Phishing

Whaling

When considering how an attacker may exploit a web server, what is web server footprinting? When an attacker uses a brute-force attack to crack a web-server password When an attacker implements a vulnerability scanner to identify weaknesses When an attacker gathers system-level data, including account details and server names When an attacker creates a complete profile of the site's external links and file structures

When an attacker creates a complete profile of the site's external links and file structures

John, a security analyst working for an organization, found a critical vulnerability on the organization's LAN that allows him to view financial and personal information about the rest of the employees. Before reporting the vulnerability, he examines the information shown by the vulnerability for two days without disclosing any information to third parties or other internal employees. He does so out of curiosity about the other employees and may take advantage of this information later. What would John be considered as? White hat Black hat Gray hat Cybercriminal

White hat

Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network. What type of footprinting technique is employed by Richard? Email footprinting VoIP footprinting VPN footprinting Whois footprinting

Whois footprinting

Attacker Rony installed a rogue access point within an organization's perimeter and attempted to intrude into its internal network. Johnson, a security auditor, identified some unusual traffic in the internal network that is aimed at cracking the authentication mechanism. He immediately turned off the targeted network and tested for any weak and outdated security mechanisms that are open to attack. What is the type of vulnerability assessment performed by Johnson in the above scenario? Wireless network assessment Host-based assessment Distributed assessment Application assessment

Wireless network assessment

Which type of malware spreads from one system to another or from one network to another and causes similar types of damage as viruses do to the infected system? Trojan Worm Adware Rootkit

Worm

Which of the following web vulnerabilities would an attacker be attempting to exploit if they delivered the following input? ] > SQLi XXE IDOR XXS

XXE

Eric, a cloud security engineer, implements a technique for securing the cloud resources used by his organization. This technique assumes by default that a user attempting to access the network is not an authentic entity and verifies every incoming connection before allowing access to the network. Using this technique, he also imposed conditions such that employees can access only the resources required for their role. What is the technique employed by Eric to secure cloud resources? Serverless computing Container technology Zero trust network Demilitarized zone (DMZ)

Zero trust network

Which of the following Google advanced search operators helps an attacker in gathering information about websites that are similar to a specified target URL? [inurl:] [info:] [site:] [related:]

[related:]

A penetration tester is performing the footprinting process and is reviewing publicly available information about an organization by using the Google search engine. Which of the following advanced operators would allow the pen tester to restrict the search to the organization's web domain? [allinurl:] [location:] [link:] [site:]

[site:]

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to defend against jamming and scrambling attacks? a) Allow the transmission of all types of addressed packets at the ISP b) level Disable TCP SYN cookie protection c) Allow the usage of functions such as gets and strcpy d) Implement cognitive radios in the physical layer

d) Implement cognitive radios in the physical layer

You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site but only want results that show file extensions. What Google dork operator would you use? inurl filetype ext site

filetype

Which of the following Metasploit post-exploitation modules can be used to escalate privileges on Windows systems? autoroute keylogrecorder getsystem Getuid

getsystem

George, an employee of an organization, is attempting to access restricted websites from an official computer. For this purpose, he used an anonymizer that masked his real IP address and ensured complete and continuous anonymity for all his online activities. Which of the following anonymizers helps George hide his activities? http://www.guardster.com https://www.wolframalpha.com https://www.baidu.com http://karmadecay.com

http://www.guardster.com

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords. Which of the following tools would not be useful for cracking the hashed passwords? THC-Hydra netcat Hashcat John the Ripper

netcat

You are attempting to run an Nmap port scan on a web server. Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade IDS? nmap -sT -O -T0 nmap -sP -p-65535 -T5 nmap -A --host-timeout 99 -T1 nmap -A -Pn

nmap -sT -O -T0

Techno Security Inc. recently hired John as a penetration tester. He was tasked with identifying open ports in the target network and determining whether the ports are online and any firewall rule sets are encountered. John decided to perform a TCP SYN pingscan on the target network. Which of the following Nmap commands must John use to perform the TCP SYN ping scan? nmap -sn -PP < target IP address > nmap -sn -PA < target IP address > nmap -sn -PS < target IP address > nmap -sn -PO < target IP address >

nmap -sn -PS < target IP address >

Morris, an attacker, wanted to check whether the target AP is in a locked state. He attempted using different utilities to identify WPS-enabled APs in the target wireless network. Ultimately, he succeeded with one special command-line utility. Which of the following command-line utilities allowed Morris to discover the WPS- enabled APs? net view macof wash nptrace

wash


Set pelajaran terkait

Transportation Operations LINCS Exam

View Set

Midterm Review AP World Units 1-2 Multiple choice review

View Set

Regents Practice Problems: Biomolecules

View Set

Strategic Management LearnSmart Questions

View Set

Module 46. Humanistic Theories and Trait Theories

View Set

Abraham Maslow: Hierarchy of Needs

View Set

PSC 130: Final Practice Question Study Guide

View Set