CEH V11

Ace your homework & exams now with Quizwiz!

What is correct about digital signatures? A. A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party. B. Digital signatures may be used in different documents of the same type. C. A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content. D. Digital signatures are issued once for each user and can be used everywhere until they expire.

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

What is the least important information when you analyze a public IP address in a security alert? A. DNS B. Whois C. Geolocation D. ARP

ARP

At what stage of the cyber kill chain theory model does data exfiltration occur? A. Weaponization B. Actions on objectives C. Command and control D. Installation

Actions on objectives

Which of the following is a component of a risk assessment? A. Administrative safeguards B. Physical security C. DMZ D. Logical interface

Administrative safeguards

By performing a penetration test, you gained access under a user account. During the test, you established a connection with your own machine via the SMB service and occasionally entered your login and password in plaintext.Which file do you have to clean to clear the password? A. .xsession-log B. .profile C. .bashrc D. .bash_history

Bash History

Peter is surfing the internet looking for information about DX Company. Which hacking process is Peter doing? A. Scanning B. Footprinting C. Enumeration D. System Hacking

Footprinting

Which regulation defines security and privacy controls for Federal information systems and organizations? A. HIPAA B. EU Safe Harbor C. PCI-DSS D. NIST-800-53

NIST 800-53

Which of the following protocols can be used to secure an LDAP service against anonymous queries? A. NTLM B. RADIUS C. WPA D. SSO

NTLM

Which of the following statements is TRUE? A. Packet Sniffers operate on the Layer 1 of the OSI model. B. Packet Sniffers operate on Layer 2 of the OSI model. C. Packet Sniffers operate on both Layer 2 & Layer 3 of the OSI model. D. Packet Sniffers operate on Layer 3 of the OSI model.

Packet sniffers operate on layer 2 of the OSI model

Which of the following statements is TRUE? A. Packet Sniffers operate on the Layer 1 of the OSI model. B. Packet Sniffers operate on Layer 2 of the OSI model. C. Packet Sniffers operate on both Layer 2 & Layer 3 of the OSI model. D. Packet Sniffers operate on Layer 3 of the OSI model.

Packet sniffers operate on layer 2 of the osi model

Samuel, a security administrator, is assessing the configuration of a web server. He noticed that the server permits SSLv2 connections, and the same private key certificate is used on a different server that allows SSLv2 connections. This vulnerability makes the web server vulnerable to attacks as the SSLv2 server can leak key information.Which of the following attacks can be performed by exploiting the above vulnerability? A. Padding oracle attack B. DROWN attack C. DUHK attack D. Side-channel attack

Paddling oracle attack

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the Central Processing Unit (CPU), rather than passing only the frames that the controller is intended to receive.Which of the following is being described? A. Multi-cast mode B. Promiscuous mode C. WEM D. Port forwarding

Promiscuous mode

An Internet Service Provider (ISP) has a need to authenticate users connecting via analog modems, Digital Subscriber Lines (DSL), wireless data services, andVirtual Private Networks (VPN) over a Frame Relay network.Which AAA protocol is the most likely able to handle this requirement? A. RADIUS B. Kerberos C. DIAMETER D. TACACS+

Radius

Which results will be returned with the following Google search query? site:target.com `" site:Marketing.target.com accounting A. Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting. B. Results matching all words in the query. C. Results for matches on target.com and Marketing.target.com that include the word ג€accountingג€ D. Results matching ג€accountingג€ in domain target.com but not on the site Marketing.target.com

Results matching ג€accountingג€ in domain target.com but not on the site Marketing.target.com

Which file is a rich target to discover the structure of a website during web-server footprinting? A. domain.txt B. Robots.txt C. Document root D. index.html

Robots.txt

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing.What document describes the specifics of the testing, the associated violations, and essentially protects both the organization's interest and your liabilities as a tester? A. Service Level Agreement B. Project Scope C. Rules of Engagement D. Non-Disclosure Agreement

Rules of Engagement

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.What is this type of DNS configuration commonly called? A. DynDNS B. DNS Scheme C. DNSSEC D. Split DNS

Split DNS

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the192.168.1.0/24. Which of the following has occurred? A. The computer is not using a private IP address. B. The gateway is not routing to a public IP address. C. The gateway and the computer are not on the same network. D. The computer is using an invalid IP address.

The gateway is not routing to a public IP address

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results?TCP port 21 no response -TCP port 22 no response -TCP port 23 Time-to-live exceeded A. The lack of response from ports 21 and 22 indicate that those services are not running on the destination server B. The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error C. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall D. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall

Ethical hacker Jane Smith is attempting to perform an SQL injection attack. She wants to test the response time of a true or false response and wants to use a second command to determine whether the database will return true or false results for user IDs.Which two SQL injection types would give her the results she is looking for? A. Out of band and boolean-based B. Union-based and error-based C. Time-based and union-based D. Time-based and boolean-based

Time based and boolean based

Clark is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between the domains and avoid detection.Identify the behavior of the adversary in the above scenario. A. Unspecified proxy activities B. Use of command-line interface C. Data staging D. Use of DNS tunneling

Unspecified proxy activities

Which tool can be used to silently copy files from USB devices? A. USB Grabber B. USB Snoopy C. USB Sniffer D. Use Dumper

Use Dumper

Which of the following commands checks for valid users on an SMTP server? A. RCPT B. CHK C. VRFY D. EXPN

VRFY

Daniel is a professional hacker who is attempting to perform an SQL injection attack on a target website, www.moviescope.com. During this process, he encountered an IDS that detects SQL injection attempts based on predefined signatures. To evade any comparison statement, he attempted placing characters such as `'or `˜1'=`˜1'` in any basic injection statement such as `or 1=1.`Identify the evasion technique used by Daniel in the above scenario. A. Char encoding B. IP fragmentation C. Variation D. Null byte

Variation

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company? A. Iris patterns B. Voice C. Height and Weight D. Fingerprints

Weight and height

Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect? A. Linux B. Unix C. OS X D. Windows

Windows

George is a security professional working for iTech Solutions. He was tasked with securely transferring sensitive data of the organization between industrial systems. In this process, he used a short-range communication protocol based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer data infrequently at a low rate in a restricted area, within a range of 10-100 m.What is the short-range wireless communication technology George employed in the above scenario? A. LPWAN B. MQTT C. NB-IoT D. Zigbee

Zigbee

Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its systems by sending malicious emails. For this purpose, he uses a tool to track the emails of the target and extracts information such as sender identities, mail servers, sender IP addresses, and sender locations from different public sources. He also checks if an email address was leaked using the haveibeenpwned.com API.Which of the following tools is used by Wilson in the above scenario? A. Factiva B. ZoomInfo C. Netcraft D. Infoga

infoga

What is the correct way of using MSFvenom to generate a reverse TCP shellcode for Windows? A. msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f c B. msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c C. msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe D. msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

A penetration tester is performing the footprinting process and is reviewing publicly available information about an organization by using the Google search engine.Which of the following advanced operators would allow the pen tester to restrict the search to the organization's web domain? A. [allinurl:] B. [location:] C. [site:] D. [link:]

site:

Which wireless security protocol replaces the personal pre-shared key (PSK) authentication with Simultaneous Authentication of Equals (SAE) and is therefore resistant to offline dictionary attacks? A. Bluetooth B. WPA2-Enterprise C. WPA3-Personal D. ZigBee

wpa 3 personal

You are using a public Wi-Fi network inside a coffee shop. Before surfing the web, you use your VPN to prevent intruders from sniffing your traffic.If you did not have a VPN, how would you identify whether someone is performing an ARP spoofing attack on your laptop? A. You should check your ARP table and see if there is one IP address with two different MAC addresses. B. You should scan the network using Nmap to check the MAC addresses of all the hosts and look for duplicates. C. You should use netstat to check for any suspicious connections with another IP address within the LAN. D. You cannot identify such an attack and must use a VPN to protect your traffic.

you should check your ARP table and see if there is one IP address with two different mac addresses

Which Nmap switch helps evade IDS or firewalls? A. -D B. -n/-R C. -T D. -oN/-oX/-oG

-D

If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use? A: -sP B: -P C: -r D: -F

-F

Insecure direct object reference is a type of vulnerability where the application does not verify if the user is authorized to access the internal object via its name or key. Suppose a malicious user Rob tries to get access to the account of a benign user Ned.Which of the following requests best illustrates an attempt to exploit an insecure direct object reference vulnerability? A. ג€GET /restricted/goldtransfer?to=Rob&from=1 or 1=1ג€™ HTTP/1.1Host: westbank.comג€ B. ג€GET /restricted/\r\n\%00account%00Ned%00access HTTP/1.1 Host: westbank.comג€ C. -GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com- D. ג€GET /restricted/ HTTP/1.1 Host: westbank.com

-GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com-

A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the current time from the target host machine.Which of the following Zenmap options must the analyst use to perform the ICMP timestamp ping scan? A. -Pn B. -PU C. -PP D. -PY

-PP

Consider the following Nmap output:Starting Nmap X.XX (http://nmap.org) at XXX-XX-XX XX:XX EDTNmap scan report for 192.168.1.42 Host is up (0.00023s latency).Not shown: 932 filtered ports, 56 closed portsPORT STATE SERVICE -21/tcp open ftp22/tcp open ssh25/tcp open smtp53/tcp open domain80/tcp open http110/tcp open pop3143/tcp open imap443/tcp open https465/tcp open smtps587/tcp open submission993/tcp open imaps995/tcp open pop3sNmap done: 1 IP address (1 host up) scanned in 3.90 secondsWhat command-line parameter could you use to determine the type and version number of the web server? A. -sV B. -sS C. -Pn D. -V

-sV

Dorian is sending a digitally signed email to Poly. With which key is Dorian signing this message and how is Poly validating it? A. Dorian is signing the message with his public key, and Poly will verify that the message came from Dorian by using Dorianג€™s private key. B. Dorian is signing the message with Polyג€™s private key, and Poly will verify that the message came from Dorian by using Dorianג€™s public key. C. Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by using Dorianג€™s public key. D. Dorian is signing the message with Polyג€™s public key, and Poly will verify that the message came from Dorian by using Dorianג€™s public key.

. Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by using Dorianג€™s public key.

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet 10.1.4.0/23.Which of the following IP addresses could be leased as a result of the new configuration? A. 10.1.255.200 B. 10.1.4.156 C. 10.1.4.254 D. 10.1.5.200

10.1.5.200

Henry is a cyber security specialist hired by BlackEye `" Cyber Security Solutions. He was tasked with discovering the operating system (OS) of a host. He used the Unicornscan tool to discover the OS of the target system. As a result, he obtained a TTL value, which indicates that the target system is running a WindowsOS.Identify the TTL value Henry obtained, which indicates that the target OS is Windows. A. 128 B. 255 C. 64 D. 138

128

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour.Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%). What is the closest approximate cost of this replacement and recovery operation per year? A. $1320 B. $440 C. $100 D. $146

146

What is the minimum number of network connections in a multihomed firewall? A. 3 B. 5 C. 4 D. 2

2

Given below are different steps involved in the vulnerability-management life cycle.1) Remediation2) Identify assets and create a baseline3) Verification4) Monitor5) Vulnerability scan6) Risk assessmentIdentify the correct sequence of steps involved in vulnerability management. A. 2- 5- 6 -1 -3- 4 B. 2 -4 -5- 3 -6 -1 C. 2- 1 -5 -6 -4 -3 D. 1- 2 -3 -4 -5 -6

2-5-6-1-3-4

What is the port to block first in case you are suspicious that an IoT device has been compromised? A. 22 B. 48101 C. 80 D. 443

48101

Allen, a professional pen tester, was hired by XpertTech Solutions to perform an attack simulation on the organization's network resources. To perform the attack, he took advantage of the NetBIOS API and targeted the NetBIOS service. By enumerating NetBIOS, he found that port 139 was open and could see the resources that could be accessed or viewed on a remote system. He came across many NetBIOS codes during enumeration.Identify the NetBIOS code used for obtaining the messenger service running for the logged-in user? A. <00> B. <20> C. <03> D. <1B>

<03>

What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android application? A. AndroidManifest.xml B. classes.dex C. APK.info D. resources.asrc

Androidmanifest.xml

During a black-box pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outboundHTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic? A. Circuit B. Stateful C. Application D. Packet Filtering

Application

Based on the below log, which of the following sentences are true?Mar 1, 2016, 7:33:28 AM 10.240.250.23 - 54373 10.249.253.15 - 22 tcp_ip A. Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server. B. Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the client. C. SSH communications are encrypted; itג€™s impossible to know who is the client or the server. D. Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server.

Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server.

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing `" Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str... corporate network. What tool should the analyst use to perform a Blackjacking attack? A. Paros Proxy B. BBProxy C. Blooover D. BBCrack

BBProxy

Miley, a professional hacker, decided to attack a target organization's network. To perform the attack, she used a tool to send fake ARP messages over the target network to link her MAC address with the target system's IP address. By performing this, Miley received messages directed to the victim's MAC address and further used the tool to intercept steal, modify, and block sensitive communication to the target system.What is the tool employed by Miley to perform the above attack? A. Wireshark B. BetterCAP C. DerpNSpoof D. Gobbler

BetterCAP

Samuel, a professional hacker, monitored and intercepted already established traffic between Bob and a host machine to predict Bob's ISN. Using this ISN,Samuel sent spoofed packets with Bob's IP address to the host machine. The host machine responded with a packet having an incremented ISN. Consequently,Bob's connection got hung, and Samuel was able to communicate with the host machine on behalf of Bob.What is the type of attack performed by Samuel in the above scenario? A. TCP/IP hijacking B. Blind hijacking C. UDP hijacking D. Forbidden attack

Blind hijacking

Which of the following is not a Bluetooth attack? A. Bluedriving B. Bluesmacking C. Bluejacking D. Bluesnarfing

Blue driving

Gerard, a disgruntled ex-employee of Sunglass IT Solutions, targets this organization to perform sophisticated attacks and bring down its reputation in the market.To launch the attacks process, he performed DNS footprinting to gather information about DNS servers and to identify the hosts connected in the target network.He used an automated tool that can retrieve information about DNS zone data including DNS domain names, computer names, IP addresses, DNS records, and network Whois records. He further exploited this information to launch other sophisticated attacks.What is the tool employed by Gerard in the above scenario? A. Towelroot B. Knative C. zANTI D. Bluto

Bluto

John is investigating web-application firewall logs and observers that someone is attempting to inject the following: char buff[10]; buff[10] = `˜a';What type of attack is this? A. SQL injection B. Buffer overflow C. CSRF D. XSS

Buffer overflow

Which of the following programming languages is most susceptible to buffer overflow attacks, due to its lack of a built-in bounds checking mechanism?Code:#include <string.h> int main(){ char buffer[8];strcpy(buffer, ``11111111111111111111111111111``);} Output: Segmentation fault A. C# B. Python C. Java D. C++

C++

Harper, a software engineer, is developing an email application. To ensure the confidentiality of email messages, Harper uses a symmetric-key block cipher having a classical 12- or 16-round Feistel network with a block size of 64 bits for encryption, which includes large 8 ֳ— 32-bit S-boxes (S1, S2, S3, S4) based on bent functions, modular addition and subtraction, key-dependent rotation, and XOR operations. This cipher also uses a masking key (Km1) and a rotation key(Kr1) for performing its functions.What is the algorithm employed by Harper to secure the email messages? A. CAST-128 B. AES C. GOST block cipher D. DES

CAST-128

You have gained physical access to a Windows 2008 R2 server, which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD. Which Linux-based tool can change any user's password or activate disabled Windows accounts? A. John the Ripper B. SET C. CHNTPW D. Cain & Abel

CHNTPW

Which is the first step followed by Vulnerability Scanners for scanning a network? A. OS Detection B. Firewall detection C. TCP/UDP Port Scanning D. Checking if the remote host is alive

Checking if the remote host is alive

If executives are found liable for not properly protecting their company's assets and information systems, what type of law would apply in this situation? A. Criminal B. International C. Common D. Civil

Civil

What kind of detection techniques is being used in antivirus software that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it's made on the provider's environment? A. Behavioral based B. Heuristics based C. Honeypot based D. Cloud based

Cloud based

Alice, a professional hacker, targeted an organization's cloud services. She infiltrated the target's MSP provider by sending spear-phishing emails and distributed custom-made malware to compromise user accounts and gain remote access to the cloud service. Further, she accessed the target customer profiles with herMSP account, compressed the customer data, and stored them in the MSP. Then, she used this information to launch further attacks on the target organization.Which of the following cloud attacks did Alice perform in the above scenario? A. Cloud cryptojacking B. Man-in-the-cloud (MITC) attack C. Cloud hopper attack D. Cloudborne attack

Cloud hopper attack

Thomas, a cloud security professional, is performing security assessment on cloud services to identify any loopholes. He detects a vulnerability in a bare-metal cloud server that can enable hackers to implant malicious backdoors in its firmware. He also identified that an installed backdoor can persist even if the server is reallocated to new clients or businesses that use it as an IaaS.What is the type of cloud attack that can be performed by exploiting the vulnerability discussed in the above scenario? A. Cloudborne attack B. Man-in-the-cloud (MITC) attack C. Metadata spoofing attack D. Cloud cryptojacking

Cloudborne attack

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate CPU and memory activities. Which type of virus detection method did Chandler use in this context? A. Heuristic Analysis B. Code Emulation C. Scanning D. Integrity checking

Code emulation

Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users. A. SQL injection attack B. Cross-Site Scripting (XSS) C. LDAP Injection attack D. Cross-Site Request Forgery (CSRF)

Cross Site Request Forgery

An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim's profile to a text file and then submit the data to the attacker's database.< iframe src=``http://www.vulnweb.com/updateif.php`` style=``display:none`` > < /iframe >What is this type of attack (that can use either HTTP GET or HTTP POST) called? A. Browser Hacking B. Cross-Site Scripting C. SQL Injection D. Cross-Site Request Forgery

Cross site request forgery

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature? A. Perform a vulnerability scan of the system. B. Determine the impact of enabling the audit feature. C. Perform a cost/benefit analysis of the audit feature. D. Allocate funds for staffing of audit log review.

Determine the impact of enabling the audit feature

Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the application she is working on. She utilizes a component that can process API requests and handle various Docker objects, such as containers, volumes, images, and networks.What is the component of the Docker architecture used by Annie in the above scenario? A. Docker objects B. Docker daemon C. Docker client D. Docker registries

Docker Daemon

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks? A. Spanning tree B. Dynamic ARP Inspection (DAI) C. Port security D. Layer 2 Attack Prevention Protocol (LAPP)

Dynamic ARP inspection Dai

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN? A. ESP transport mode B. ESP confidential C. AH permiscuous D. AH Tunnel mode

ESP transport mode

CompanyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York, you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware of your test. Your email message looks like this:From: [email protected] -To: [email protected]: Test message -Date: 4/3/2017 14:37 -The employee of CompanyXYZ receives your email message.This proves that CompanyXYZ's email gateway doesn't prevent what? A. Email Masquerading B. Email Harvesting C. Email Phishing D. Email Spoofing

Email Spoofing

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.When users accessed any page, the applet ran and exploited many machines.Which one of the following tools the hacker probably used to inject HTML code? A. Wireshark B. Ettercap C. Aircrack-ng D. Tcpdump

Ettercap

Bob, an attacker, has managed to access a target IoT device. He employed an online tool to gather information related to the model of the IoT device and the certifications granted to it.Which of the following tools did Bob employ to gather the above information? A. FCC ID search B. Google image search C. search.com D. EarthExplorer

FCC ID search

Security administrator John Smith has noticed abnormal amounts of traffic coming from local computers at night. Upon reviewing, he finds that user data have been exfiltrated by an attacker. AV tools are unable to find any malicious software, and the IDS/IPS has not reported on any non-whitelisted programs.What type of malware did the attacker use to bypass the company's application whitelisting? A. File-less malware B. Zero-day malware C. Phishing malware D. Logic bomb malware

File-less malware

You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site but only want results that show file extensions.What Google dork operator would you use? A. inurl B. site C. ext D. filetype

Filetype

An organization has automated the operation of critical infrastructure from a remote location. For this purpose, all the industrial control systems are connected to the Internet. To empower the manufacturing process, ensure the reliability of industrial networks, and reduce downtime and service disruption, the organization decided to install an OT security tool that further protects against security incidents such as cyber espionage, zero-day attacks, and malware.Which of the following tools must the organization employ to protect its critical infrastructure? A. Robotium B. BalenaCloud C. Flowmon D. IntentFuzzer

Flowmon

Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange.What is the encryption software employed by Sam for securing the email messages? A. PGP B. SMTP C. GPG D. S/MIME

GPG is also called hybrid encryption software

Stephen, an attacker, targeted the industrial control systems of an organization. He generated a fraudulent email with a malicious attachment and sent it to employees of the target organization. An employee who manages the sales software of the operational plant opened the fraudulent email and clicked on the malicious attachment. This resulted in the malicious attachment being downloaded and malware being injected into the sales software maintained in the victim's system. Further, the malware propagated itself to other networked systems, finally damaging the industrial automation components.What is the attack technique used by Stephen to damage the industrial systems? A. HMI-based attack B. SMishing attack C. Reconnaissance attack D. Spear-phishing attack

HMI based attack

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", the user is directed to a phishing site.Which file does the attacker need to modify? A. Boot.ini B. Sudoers C. Networks D. Hosts

HOST

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What Nmap script will help you with this task? A. http-methods B. http enum C. http-headers D. http-git

HTTP methods

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28.Why he cannot see the servers? A. He needs to add the command ג€ג€ip addressג€ג€ just before the IP address B. He needs to change the address to 192.168.1.0 with the same mask C. He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range D. The network must be dawn and the nmap command and IP address are ok

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range

Bob wants to ensure that Alice can check whether his message has been tampered with. He creates a checksum of the message and encrypts it using asymmetric cryptography.What key does Bob use to encrypt the checksum for accomplishing this goal? A. Alice's public key B. His own public key C. His own private key D. Alice's private key

His own private key

To create a botnet, the attacker can use several techniques to scan vulnerable machines. The attacker first collects information about a large number of vulnerable machines to create a list. Subsequently, they infect the machines. The list is divided by assigning half of the list to the newly compromised machines. The scanning process runs simultaneously. This technique ensures the spreading and installation of malicious code in little time.Which technique is discussed here? A. Subnet scanning technique B. Permutation scanning technique C. Hit-list scanning technique. D. Topological scanning technique

Hitlist scanning

Steve, an attacker, created a fake profile on a social media website and sent a request to Stella. Stella was enthralled by Steve's profile picture and the description given for his profile, and she initiated a conversation with him soon after accepting the request. After a few days, Steve started asking about her company details and eventually gathered all the essential information regarding her company.What is the social engineering technique Steve employed in the above scenario? A. Baiting B. Piggybacking C. Diversion theft D. Honey trap

Honey trap

Emily, an extrovert obsessed with social media, posts a large amount of private information, photographs, and location tags of recently visited places. Realizing this, James, a professional hacker, targets Emily and her acquaintances, conducts a location search to detect their geolocation by using an automated tool, and gathers information to perform other sophisticated attacks.What is the tool employed by James in the above scenario? A. ophcrack B. VisualRoute C. Hootsuite D. HULK

Hootsuite

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP? A. Hping B. Traceroute C. TCP ping D. Broadcast ping

Hping

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: ``FTP on the network!``;) A. A firewall IPTable B. FTP Server rule C. A Router IPTable D. An Intrusion Detection System

IDS

An organization is performing a vulnerability assessment for mitigating threats. James, a pen tester, scanned the organization by building an inventory of the protocols found on the organization's machines to detect which ports are attached to services such as an email server, a web server, or a database server. After identifying the services, he selected the vulnerabilities on each machine and started executing only the relevant tests.What is the type of vulnerability assessment solution that James employed in the above scenario? A. Service-based solutions B. Product-based solutions C. Tree-based assessment D. Inference-based assessment

Inference based assessment

Harry, a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection.What is the APT lifecycle phase that Harry is currently executing? A. Initial intrusion B. Persistence C. Cleanup D. Preparation

Initial intrusion

If you send a TCP ACK segment to a known closed port on a firewall but it does not respond with an RST, what do you know about the firewall you are scanning? A. It is a non-stateful firewall. B. There is no firewall in place. C. It is a stateful firewall. D. This event does not tell you anything about the firewall.

It is a stateful firewall

John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory services. He used an automated tool to anonymously query the LDAP service for sensitive information such as usernames, addresses, departmental details, and server names to launch further attacks on the target organization.What is the tool employed by John to gather information from the LDAP service? A. ike-scan B. Zabasearch C. JXplorer D. EarthExplorer

JXplorer

Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To manage nodes in the network, he uses MIB, which contains formal descriptions of all network objects managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mib or by entering the DNS library name and Lseries.mib. He is currently retrieving information from an MIB that contains object types for workstations and server services.Which of the following types of MIB is accessed by Garry in the above scenario? A. LNMIB2.MIB B. DHCP.MIB C. MIB_II.MIB D. WINS.MIB

LNMIB2.MIB

Harris is attempting to identify the OS running on his target machine. He inspected the initial TTL in the IP header and the related TCP window size and obtained the following results:TTL: 64 -Window Size: 5840 -What the OS running on the target machine? A. Windows OS B. Mac OS C. Linux OS D. Solaris OS

Linux OS

Which tier in the N-tier application architecture is responsible for moving and processing data between the tiers? A. Presentation tier B. Application Layer C. Logic tier D. Data tier

Logic

Sam is a penetration tester hired by Inception Tech, a security organization. He was asked to perform port scanning on a target host in the network. While performing the given task, Sam sends FIN/ACK probes and determines that an RST packet is sent in response by the target host, indicating that the port is closed.What is the port scanning technique used by Sam to discover open ports? A. Xmas scan B. IDLE/IPID header scan C. TCP Maimon scan D. ACK flag probe scan

Maimon scan

SQL injection (SQLi) attacks attempt to inject SQL syntax into web requests, which may bypass authentication and allow attackers to access and/or modify data attached to a web application.Which of the following SQLi types leverages a database server's ability to make DNS requests to pass data to an attacker? A. In-band SQLi B. Union-based SQLi C. Out-of-band SQLi D. Time-based blind SQLi

Out of band

Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on the network to identify the active systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the network.What is the type of vulnerability assessment that Morris performed on the target organization? A. Credentialed assessment B. Internal assessment C. External assessment D. Passive assessment

Passive

User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place? A. Application B. Transport C. Session D. Presentation

Presentation

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the Transport Layer Security (TLS) protocols defined in RFC6520.What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy? A. Public B. Private C. Shared D. Root

Private

PGP, SSL, and IKE are all examples of which type of cryptography? A. Digest B. Secret Key C. Public Key D. Hash Algorithm

Public key

Johnson, an attacker, performed online research for the contact details of reputed cybersecurity firms. He found the contact number of sibertech.org and dialed the number, claiming himself to represent a technical support team from a vendor. He warned that a specific server is about to be compromised and requested sibertech.org to follow the provided instructions. Consequently, he prompted the victim to execute unusual commands and install malicious files, which were then used to collect and pass critical information to Johnson's machine.What is the social engineering technique Steve employed in the above scenario? A. Diversion theft B. Quid pro quo C. Elicitation D. Phishing

Quid pro quo

Juliet, a security researcher in an organization, was tasked with checking for the authenticity of images to be used in the organization's magazines. She used these images as a search query and tracked the original source and details of the images, which included photographs, profile pictures, and memes.Which of the following footprinting techniques did Rachel use to finish her task? A. Google advanced search B. Meta search engines C. Reverse image search D. Advanced image search

Reverse image search

What is not a PCI compliance recommendation? A. Use a firewall between the public network and the payment card data. B. Use encryption to protect all transmission of card holder data over any public network. C. Rotate employees handling credit card transactions on a yearly basis to different departments. D. Limit access to card holder data to as few individuals as possible.

Rotate employees handling credit card transactions on a yearly basis to different departments.

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted. What is the name of the command used by SMTP to transmit email over TLS? A. OPPORTUNISTICTLS B. UPGRADETLS C. FORCETLS D. STARTTLS

STARTTLS

Boney, a professional hacker, targets an organization for financial benefits. He performs an attack by sending his session ID using an MITM attack technique.Boney first obtains a valid session ID by logging into a service and later feeds the same session ID to the target employee. The session ID links the target employee to Boney's account page without disclosing any information to the victim. When the target employee clicks on the link, all the sensitive payment details entered in a form are linked to Boney's account.What is the attack performed by Boney in the above scenario? A. Forbidden attack B. CRIME attack C. Session donation attack D. Session fixation attack

Session donation

Which of the following is a low-tech way of gaining unauthorized access to systems? A. Social Engineering B. Eavesdropping C. Scanning D. Sniffing

Social Engineering

Which type of virus can change its own code and then cipher itself multiple times as it replicates? A. Stealth virus B. Tunneling virus C. Cavity virus D. Encryption virus

Stealth Virus

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? A. Macro virus B. Stealth/Tunneling virus C. Cavity virus D. Polymorphic virus

Stealth/ Tunneling virus

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router, nobody can access the ftp, and the permitted hosts cannot access the Internet. According to the next configuration, what is happening in the network? access-list 102 deny tcp any any access-list 104 permit udp host 10.0.0.3 any access-list 110 permit tcp host 10.0.0.2 eq www any access-list 108 permit tcp any eq ftp any A. The ACL 104 needs to be first because is UDP B. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router C. The ACL for FTP must be before the ACL 110 D. The ACL 110 needs to be changed to port 80

The first ACL is denying all TCP traffic and other ACLs are being ignored by the router

Steve, a scientist who works in a governmental security agency, developed a technological solution to identify people based on walking patterns and implemented this approach to a physical control access.A camera captures people walking and identifies the individuals using Steve's approach.After that, people must approximate their RFID badges. Both the identifications are required to open the door.In this case, we can say: A. Although the approach has two phases, it actually implements just one authentication factor B. The solution implements the two authentication factors: physical object and physical characteristic C. The solution will have a high level of false positives D. Biological motion cannot be used to identify people

The solution implements the two authentication factors: physical object and physical characteristic

What does a firewall check to prevent particular ports and applications from getting packets into an organization? A. Transport layer port numbers and application layer headers B. Presentation layer headers and the session layer port numbers C. Network layer headers and the session layer port numbers D. Application layer port numbers and the transport layer headers

Transport layer port number and application layer headers

Jake, a professional hacker, installed spyware on a target iPhone to spy on the target user's activities. He can take complete control of the target mobile device by jailbreaking the device remotely and record audio, capture screenshots, and monitor all phone calls and SMS messages.What is the type of spyware that Jake used to infect the target device? A. DroidSheep B. Androrat C. Trident D. Zscaler

Trident

Which of the following is an extremely common IDS evasion technique in the web world? A. Spyware B. Subnetting C. Unicode Characters D. Port Knocking

Unicode Characters

A friend of yours tells you that he downloaded and executed a file that was sent to him by a coworker. Since the file did nothing when executed, he asks you for help because he suspects that he may have installed a trojan on his computer.What tests would you perform to determine whether his computer is infected? A. Upload the file to VirusTotal. B. You do not check; rather, you immediately restore a previous snapshot of the operating system. C. Use ExifTool and check for malicious content. D. Use netstat and check for outgoing connections to strange IP addresses or domains.

Use netstat and check for outgoing connections to strange IP addresses or domains

What would be the purpose of running "wget 192.168.0.15 -q -S" against a web server? A. Performing content enumeration on the web server to discover hidden folders B. Using wget to perform banner grabbing on the webserver C. Flooding the web server with requests to perform a DoS attack D. Downloading all the contents of the web page locally for further examination

Using wget to perform banner grabbing on the webserver

This wireless security protocol allows 192-bit minimum-strength security protocols and cryptographic tools to protect sensitive data, such as GCMP-256, HMAC-SHA384, and ECDSA using a 384-bit elliptic curve.Which is this wireless security protocol? A. WPA3-Personal B. WPA3-Enterprise C. WPA2-Enterprise D. WPA2-Personal

WPA3 enterprise

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very difficult for anIDS to detect the attack signatures. Which tool can be used to perform session splicing attacks? A. tcpsplice B. Burp C. Hydra D. Whisker

Whisker

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF? A. Yagi antenna B. Dipole antenna C. Parabolic grid antenna D. Omnidirectional antenna

Yagi antenna

Which of the following Google advanced search operators helps an attacker in gathering information about websites that are similar to a specified target URL? A. [inurl:] B. [info:] C. [site:] D. [related:]

[related:]

Bobby, an attacker, targeted a user and decided to hijack and intercept all their wireless communications. He installed a fake communication tower between two authentic endpoints to mislead the victim. Bobby used this virtual tower to interrupt the data transmission between the user and real tower, attempting to hijack an active session. Upon receiving the user's request, Bobby manipulated the traffic with the virtual tower and redirected the victim to a malicious website.What is the attack performed by Bobby in the above scenario? A. aLTEr attack B. Jamming signal attack C. Wardriving D. KRACK attack

aLTER attack

Ben purchased a new smartphone and received some updates on it through the OTA method. He received two messages: one with a PIN from the network operator and another asking him to enter the PIN received from the operator. As soon as he entered the PIN, the smartphone started functioning in an abnormal manner.What is the type of attack performed on Ben in the above scenario? A. Tap 'n ghost attack B. Phishing C. Advanced SMS phishing D. Bypass SSL pinning

advanced sms phishing

Which among the following is the best example of the third step (delivery) in the cyber kill chain? A. An intruder creates malware to be used as a malicious attachment to an email. B. An intruder's malware is triggered when a target opens a malicious email attachment. C. An intruder's malware is installed on a targets machine. D. An intruder sends a malicious attachment via email to a target.

an intruder sends a malicious attachment via email to a target

An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters. If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct.What is the attack technique employed by the attacker to crack the passwords of the industrial control systems? A. Buffer overflow attack B. Aside-channel attack C. Denial-of-service attack D. HMI-based attack

aside channel attack

Clark, a professional hacker, attempted to perform a Btlejacking attack using an automated tool, Btlejack, and hardware tool, micro:bit. This attack allowed Clark to hijack, read, and export sensitive information shared between connected devices. To perform this attack, Clark executed various btlejack commands.Which of the following commands was used by Clark to hijack the connections? A. btlejack -f 0x9c68fd30 -t -m 0x1fffffffff B. btlejack -c any C. btlejack -d /dev/ttyACM0 -d /dev/ttyACM2 -s D. btlejack -f 0x129f3244 -j

btlejack -f 0x9c68fd30 -t -m 0x1fffffffff

What is the following command used for?sqlmap.py -u "http://10.10.1.20/?p=1&forumaction=search" -dbs A. Retrieving SQL statements being executed on the database B. Creating backdoors using SQL injection C. Enumerating the databases in the DBMS for the URL D. Searching database statements at the IP address given

creating backdoors using SQL injections

Mason, a professional hacker, targets an organization and spreads Emotet malware through malicious script. After infecting the victim's device, Mason further used Emotet to spread the infection across local networks and beyond to compromise as many machines as possible. In this process, he used a tool, which is a self-extracting RAR file, to retrieve information related to network resources such as writable share drives.What is the tool employed by Mason in the above scenario? A. NetPass.exe B. Outlook scraper C. WebBrovvserPassView D. Credential enumerator

credential enumerator

John, a security analyst working for an organization, found a critical vulnerability on the organization's LAN that allows him to view financial and personal information about the rest of the employees. Before reporting the vulnerability, he examines the information shown by the vulnerability for two days without disclosing any information to third parties or other internal employees. He does so out of curiosity about the other employees and may take advantage of this information later.What would John be considered as? A. Cybercriminal B. White hat C. Gray hat D. Black hat

cybercriminal

Dayn, an attacker, wanted to detect if any honeypots are installed in a target network. For this purpose, he used a time-based TCP fingerprinting method to validate the response to a normal computer and the response of a honeypot to a manual SYN request.Which of the following techniques is employed by Dayn to detect honeypots? A. Detecting honeypots running on VMware B. Detecting the presence of Snort_inline honeypots C. Detecting the presence of Honeyd honeypots D. Detecting the presence of Sebek-based honeypots

detecting the presence of snort_inline honeypots

You are a penetration tester tasked with testing the wireless network of your client Brakeme SA. You are attempting to break into the wireless network with theSSID `Brakeme-Internal.` You realize that this network uses WPA3 encryption.Which of the following vulnerabilities is the promising to exploit? A. Cross-site request forgery B. Dragonblood C. Key reinstallation attack D. AP misconfiguration

dragonblood

Which of the following Metasploit post-exploitation modules can be used to escalate privileges on Windows systems? A. getsystem B. getuid C. keylogrecorder D. autoroute

getsystem

A newly joined employee, Janet, has been allocated an existing system used by a previous employee. Before issuing the system to Janet, it was assessed byMartin, the administrator. Martin found that there were possibilities of compromise through user directories, registries, and other system parameters. He also identified vulnerabilities such as native configuration tables, incorrect registry or file permissions, and software configuration errors.What is the type of vulnerability assessment performed by Martin? A. Database assessment B. Host-based assessment C. Credentialed assessment D. Distributed assessment

host based assessment

Which of the following Linux commands will resolve a domain name into IP address? A. >host-t a hackeddomain.com B. >host-t ns hackeddomain.com C. >host -t soa hackeddomain.com D. >host -t AXFR hackeddomain.com

host-t a hackeddomain.com

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax? A. hping2 -1 host.domain.com B. hping2 host.domain.com C. hping2 -l host.domain.com D. hping2 --set-ICMP host.domain.com

hping2 -1 host.domain.com

George, an employee of an organization, is attempting to access restricted websites from an official computer. For this purpose, he used an anonymizer that masked his real IP address and ensured complete and continuous anonymity for all his online activities.Which of the following anonymizers helps George hide his activities? A. https://www.baidu.com B. https://www.guardster.com C. https://www.wolframalpha.com D. https://karmadecay.com

https://www.guardster.com

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks.What is the countermeasure Mike applied to defend against jamming and scrambling attacks? A. Allow the transmission of all types of addressed packets at the ISP level B. Disable TCP SYN cookie protection C. Allow the usage of functions such as gets and strcpy D. Implement cognitive radios in the physical layer

implement cognitive radios in the physical layer

Attacker Simon targeted the communication network of an organization and disabled the security controls of NetNTLMv1 by modifying the values ofLMCompatibilityLevel, NTLMMinClientSec, and RestrictSendingNTLMTraffic. He then extracted all the non-network logon tokens from all the active processes to masquerade as a legitimate user to launch further attacks.What is the type of attack performed by Simon? A. Combinator attack B. Dictionary attack C. Rainbow table attack D. Internal monologue attack

internal monologue attack

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are starting an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze? A. IDS log B. Event logs on domain controller C. Internet Firewall/Proxy log. D. Event logs on the PC

internet firewall/proxy log

Geena, a cloud architect, uses a master component in the Kubernetes cluster architecture that scans newly generated pods and allocates a node to them. This component can also assign nodes based on factors such as the overall resource requirement, data locality, software/hardware/policy restrictions, and internal workload interventions.Which of the following master components is explained in the above scenario? A. Kube-apiserver B. Etcd cluster C. Kube-controller-manager D. Kube-scheduler

kube scheduler

Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems? A. msfpayload B. msfcli C. msfd D. msfencode

msfencode

ping-* 6 192.168.0.101Output:Pinging 192.168.0.101 with 32 bytes of data:Reply from 192.168.0.101: bytes=32 time<1ms TTL=128Reply from 192.168.0.101: bytes=32 time<1ms TTL=128Reply from 192.168.0.101: bytes=32 time<1ms TTL=128Reply from 192.168.0.101: bytes=32 time<1ms TTL=128Reply from 192.168.0.101: bytes=32 time<1ms TTL=128Reply from 192.168.0.101:Ping statistics for 192.168.0101Packets: Sent = 6, Received = 6, Lost = 0 (0% loss).Approximate round trip times in milli-seconds:Minimum = 0ms, Maximum = 0ms, Average = 0msWhat does the option * indicate? A. t B. s C. a D. n

n

Jim, a professional hacker, targeted an organization that is operating critical industrial infrastructure. Jim used Nmap to scan open ports and running services on systems connected to the organization's OT network. He used an Nmap command to identify Ethernet/IP devices connected to the Internet and further gathered information such as the vendor name, product code and name, device name, and IP address.Which of the following Nmap commands helped Jim retrieve the required information? A. nmap -Pn -sT --scan-delay 1s --max-parallelism 1 -p < Port List > < Target IP > B. nmap -Pn -sU -p 44818 --script enip-info < Target IP > C. nmap -Pn -sT -p 46824 < Target IP > D. nmap -Pn -sT -p 102 --script s7-info < Target IP >

nmap -Pn -sU -p 44818 --script enip-info < Target IP >

You are attempting to run an Nmap port scan on a web server. Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade IDS? A. nmap -A - Pn B. nmap -sP -p-65535 -T5 C. nmap -sT -O -T0 D. nmap -A --host-timeout 99 -T1

nmap -ST 0 -T0

Ron, a security professional, was pen testing web applications and SaaS platforms used by his company. While testing, he found a vulnerability that allows hackers to gain unauthorized access to API objects and perform actions such as view, update, and delete sensitive data of the company.What is the API vulnerability revealed in the above scenario? A. No ABAC validation B. Business logic flaws C. Improper use of CORS D. Code injections

no ABAC validation

DNS cache snooping is a process of determining if the specified resource address is present in the DNS cache records. It may be useful during the examination of the network to determine what software update resources are used, thus discovering what software is installed. What command is used to determine if the entry is present in DNS cache? A. nslookup -fullrecursive update.antivirus.com B. dnsnooping -rt update.antivirus.com C. nslookup -norecursive update.antivirus.com D. dns --snoop update.antivirus.com

nslookup -norecursive update.antivirus.com

Leverox Solutions hired Arnold, a security professional, for the threat intelligence process. Arnold collected information about specific threats against the organization. From this information, he retrieved contextual information about security events and incidents that helped him disclose potential risks and gain insight into attacker methodologies. He collected the information from sources such as humans, social media, and chat rooms as well as from events that resulted in cyberattacks. In this process, he also prepared a report that includes identified malicious activities, recommended courses of action, and warnings for emerging attacks.What is the type of threat intelligence collected by Arnold in the above scenario? A. Strategic threat intelligence B. Operational threat intelligence C. Technical threat intelligence D. Tactical threat intelligence

operational threat intelligence

Which of the following tactics uses malicious code to redirect users' web traffic? A. Spear-phishing B. Phishing C. Spimming D. Pharming

pharming

While performing an Nmap scan against a host, Paola determines the existence of a firewall.In an attempt to determine whether the firewall is stateful or stateless, which of the following options would be best to use? A. -sA B. -sX C. -sT D. -sF

sA

Which of the following allows attackers to draw a map or outline the target organization's network infrastructure to know about the actual environment that they are going to hack? A. Vulnerability analysis B. Malware analysis C. Scanning networks D. Enumeration

scanning networks

Tony wants to integrate a 128-bit symmetric block cipher with key sizes of 128, 192, or 256 bits into a software program, which involves 32 rounds of computational operations that include substitution and permutation operations on four 32-bit word blocks using 8-variable S-boxes with 4-bit entry and 4-bit exit.Which of the following algorithms includes all the above features and can be integrated by Tony into the software program? A. CAST-128 B. RC5 C. TEA D. Serpent

serpent

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely.Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack? A. .stm B. .cms C. .rss D. .html

stm

An organization decided to harden its security against web-application and web-server attacks. John, a security personnel in the organization, employed a security scanner to automate web-application security testing and to guard the organization's web infrastructure against web-application threats. Using that tool, he also wants to detect XSS, directory transversal problems, fault injection, SQL injection, attempts to execute commands, and several other attacks.Which of the following security scanners will help John perform the above task? A. AlienVaultֲ® OSSIM B. Syhunt Hybrid C. Saleae Logic Analyzer D. Cisco ASA

syhunt hybrid

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed? A. Piggybacking B. Announced C. Tailgating D. Reverse Social Engineering

tailgating

Question #79Topic 1 You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. What Wireshark filter will show the connections from the snort machine to kiwi syslog machine? A. tcp.srcport= = 514 && ip.src= = 192.168.0.99 B. tcp.srcport= = 514 && ip.src= = 192.168.150 C. tcp.dstport= = 514 && ip.dst= = 192.168.0.99 D. tcp.dstport= = 514 && ip.dst= = 192.168.0.150

tcp.dstport= = 514 && ip.dst= = 192.168.0.150

Which of the following tools can be used for passive OS fingerprinting? A. nmap B. tcpdump C. tracert D. ping

tcppump

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek? A. tcptrace B. Nessus C. OpenVAS D. tcptraceroute

tcptrace

You are a penetration tester and are about to perform a scan on a specific server. The agreement that you signed with the client contains the following specific condition for the scan: `The attacker must scan every port on the server several times using a set of spoofed source IP addresses.` Suppose that you are usingNmap to perform this scan.What flag will you use to satisfy this requirement? A. The -g flag B. The -A flag C. The -f fag D. The -D flag

the -D flag

Which of the following is a passive wireless packet analyzer that works on Linux-based systems? A. Burp Suite B. OpenVAS C. tshark D. Kismet

tshark

Morris, an attacker, warned to check whether the target AP is in a locked state. He attempted using different utilities to identify WPS-enabled APs in the target wireless network. Ultimately, he succeeded with one special command-line utility.Which of the following command-line utilities allowed Morris to discover the WPS-enabled APs? A. wash B. net view C. macof D. ntptrace

wash

Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system.For this particular attempt, what was the last stage of the cyber kill chain that Josh performed? A. Weaponization B. Delivery C. Reconnaissance D. Exploitation

weaponization

Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an email to the owner of the public system describing the problem and how the owner can protect themselves from that vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to.What type of hacker is Nicolas? A. Black hat B. White hat C. Gray hat D. Red hat

white hat

Stella, a professional hacker, performs an attack on web services by exploiting a vulnerability that provides additional routing information in the SOAP header to support asynchronous communication. This further allows the transmission of web-service requests and response messages using different TCP connections.Which of the following attack techniques is used by Stella to compromise the web services? A. Web services parsing attacks B. WS-Address spoofing C. SOAPAction spoofing D. XML injection

ws address spoofing


Related study sets

merensalsa bio chapter 5 5.1-5.9

View Set

Business 1305: Module 2 Computer Concepts Exam

View Set

Chapter 11: Anger, Hostility, & Aggression PrepU

View Set

Chapter 5: Time Value of Money- The Basics

View Set

Biology - Chapter 3 Mastering HW Assignment

View Set

OB - Chapter 11: Maternal Adaptation During Pregnancy

View Set

Chapter 7: Competition is Everywhere

View Set

Chapter 35: The Infant and Family

View Set

Legal Environment Business Exam 4 (chapter 16 quiz)

View Set