Buscar

Questoes CEH

Esta é uma pré-visualização de arquivo. Entre para ver o arquivo original

x
 
QUESTION: 
 
Which of the following is the BEST mitigation from phishing attacks? 
A. Network activity monitoring 
x B. Security awareness training
C. Corporate policy and procedures 
D. Strong file and directory permissions 
 	
QUESTION: 
 
What is the MOST effective countermeasure to a malicious code attack against a mobile system? 
x A. Sandbox 
B. Change control 
C. Memory management 
D. Public-Key Infrastructure (PKI) 
 
QUESTION: 
Which of the following is a physical security control that protects Automated Teller Machines (ATM) from skimming? 
x A. Anti-tampering 
B. Secure card reader 
C. Radio Frequency (RF) scanner 
D.Intrusion Prevention System (IPS) 
 
 
QUESTION: 
Which of the following is an essential element of a privileged identity lifecycle management? 
x A. Regularly perform account re-validation and approval 
B. Account provisioning based on multi-factor authentication 
C. Frequently review performed activities and request justification 
D. Account information to be provided by supervisor or line manager 
 
QUESTION: 
Which of the following is ensured when hashing files during chain of custody handling? 
A. Availability 
B. Accountability 
x C. Integrity 
D. Non-repudiation 
 
 QUESTION: 
Which Hyper Text Markup Language 5 (HTML5) option presents a security challenge for network data leakage prevention and/or monitoring? 
A. Cross Origin Resource Sharing (CORS) 
x B. WebSockets 
C. Document Object Model (DOM) trees 
D. Web Interface Definition Language (IDL) 
 
QUESTION: 
Which of the following statements is TRUE of black box testing? 
x A. Only the functional specifications are known to the test planner. 
B. Only the source code and the design documents are known to the test planner. 
C. Only the source code and functional specifications are known to the test planner. 
D. Only the design documents and the functional specifications are known to the test planner. 
 
QUESTION: 
A software scanner identifies a region within a binary image having high entropy. What does this MOST likely indicate? 
A. Encryption routines 
B. Random number generator 
x C. Obfuscated code 
D. Botnet command and control 
QUESTION: 
Which of the following is a limitation of the Common Vulnerability Scoring System (CVSS) as it relates to conducting code review? 
A. It has normalized severity ratings. 
B. It has many worksheets and practices to implement. 
x C. It aims to calculate the risk of published vulnerabilities. 
D. It requires a robust risk management framework to be put in place. 
 
QUESTION: 
Which of the following is the MOST important consideration when storing and processing Personally 
Identifiable Information (PII)? 
A. Encrypt and hash all PII to avoid disclosure and tampering. 
B. Store PII for no more than one year. 
C. Avoid storing PII in a Cloud Service Provider. 
x D. Adherence to collection limitation laws and regulations. 
 
QUESTION: 
Which of the following assessment metrics is BEST used to understand a system’s vulnerability to potential exploits? 
A. Determining the probability that the system functions safely during any time period 
B. Quantifying the system’s available services 
x C. Identifying the number of security flaws within the system 
D. measuring the system’s integrity in the presence of failure 
 
QUESTION: 
Which of the following is an effective method for avoiding magnetic media data remanence? 
x A. Degaussing 
B. Encryption 
C. Data Loss Prevention (DLP) 
D. Authentication 
 
QUESTION: 
Which of the following MUST be part of a contract to support electronic discovery of data stored in a cloud environment? 
A. Integration with organizational directory services for authentication 
B. Tokenization of data 
C. Accommodation of hybrid deployment models 
x D. Identification of data location 
 
QUESTION: 
When transmitting information over public networks, the decision to encrypt it should be based on 
A. the estimated monetary value of the information. 
B. whether there are transient nodes relaying the transmission. 
x C. the level of confidentiality of the information. 
D. the volume of the information. 
 
QUESTION:
Logical access control programs are MOST effective when they are 
A. approved by external auditors. 
B. combined with security token technology. 
C. maintained by computer security officers. 
x D. made part of the operating system. 
 
QUESTION: 
What principle requires that changes to the plaintext affect many parts of the ciphertext? 
x A. Diffusion 
B. Encapsulation 
C. Obfuscation 
D. Permutation 
 
QUESTION: 
Which one of these risk factors would be the LEAST important consideration in choosing a building site for a new computer facility? 
A. Vulnerability to crime 
B. Adjacent buildings and businesses 
x C. Proximity to an airline flight path 
D. Vulnerability to natural disasters 
 
QUESTION: 
Which one of the following transmission media is MOST effective in preventing data interception? 
A. Microwave 
B. Twisted-pair 
x C. Fiber optic 
D. Coaxial cable 
 
QUESTION: 
Which security action should be taken FIRST when computer personnel are terminated from their jobs? 
x A. Remove their computer access. 
B. Require them to turn in their badge 
C. Conduct an exit interview 
D. Reduce their physical access level to the facility 
 
QUESTION: 
A practice that permits the owner of a data object to grant other users access to that object would usually provide 
A. Mandatory Access Control (MAC). 
B. owner-administered control. 
C. owner-dependent access control. 
x D. Discretionary Access Control (DAC). 
 
QUESTION: 
The type of authorized interactions a subject can have with an object is 
A. control. 
x B. permission. 
C. procedure. 
D. protocol. 
 
QUESTION: 
Why MUST a Kerberos server be well protected from unauthorized access? 
x A. It contains the keys of all clients. 
B. It always operates at root privilege. 
C. It contains all the tickets for services. 
D. It contains the Internet Protocol (IP) address of all network entities. 
 
 QUESTION: 
Which one of the following effectively obscures network addresses from external exposure when implemented on a firewall or router? 
x A. Network Address Translation (NAT) 
B. Application Proxy 
C. Routing Information Protocol (RIP) Version 2 
D. Address Masking 
 
QUESTION: 
While impersonating an Information Security Officer (ISO), an attacker obtains information from company employees about their User IDs and passwords. Which method of information gathering has the attacker used? 
A. Trusted path 
B. Malicious logic 
x C. Social engineering 
D. Passive misuse 
 
QUESTION: 
Why must all users be positively identified prior to using multi-user computers? 
A. To provide access to system privileges 
B. To provide access to the operating system 
x C. To ensure that unauthorized persons cannot access the computers 
D. To ensure that management knows what users are currently logged on 
 
QUESTION: 
The birthday attack is MOST effective against which one of the following cipher technologies? 
A. Chaining block encryption 
B. Asymmetric cryptography 
x C. Cryptographic hash 
D. Streaming cryptography 
 
QUESTION: 
Which one of the following is the MOST important in designing a biometric access system if it is essential that no one other than authorized individuals are admitted? 
x A. False Acceptance Rate (FAR) 
B. False Rejection Rate (FRR) 
C. Crossover Error Rate (CER) 
D. Rejection Error Rate 
 
QUESTION: 
What is the term commonly used to refer to a technique of authenticating one machine to another by forging packets from a trusted source? 
A. Man-in-the-Middle (MITM) attack 
B. Smurfing 
C. Session redirect 
x D. Spoofing 
 
QUESTION: 
The PRIMARY purpose of a security awareness program is to 
x A. ensure that everyone understands the organization’s policies and procedures. 
B. communicate that access to
information will be granted on a need-toknow basis. 
C. warn all users that access to all systems will be monitored on a daily basis. 
D. comply with regulations related to data and information protection. 
 
QUESTION: 
As one component of a physical security system, an Electronic Access Control (EAC) token is BEST known for its ability to?
x A. overcome the problems of key assignments. 
B. monitor the opening of windows and doors. 
C. trigger alarms when intruders are detected. 
D. lock down a facility during an emergency. 
 
QUESTION: 
Which one of the following is a fundamental objective in handling an incident? 
x A. To restore control of the affected systems 
B. To confiscate the suspect’s computers 
C. To prosecute the attacker 
D. To perform full backups of the system 
 
QUESTION: 
In the area of disaster planning and recovery, what strategy entails the presentation of information about the plan? 
x A. Communication 
B. Planning 
C. Recovery 
D. Escalation 
 
QUESTION: 
The process of mutual authentication involves a computer system authenticating a user and authenticating the 
A. user to the audit process. 
x B. computer system to the user. 
C. user’s access to all authorized objects. 
D. computer system to the audit process. 
 
QUESTION: 
What maintenance activity is responsible for defining, implementing, and testing updates to application systems? 
x A. Program change control 
B. Regression testing 
C. Export exception control 
D. User acceptance testing 
 
QUESTION: 
Which one of the following describes granularity? 
A. Maximum number of entries available in an Access Control List (ACL) 
B. Fineness to which a trusted system can authenticate users 
C. Number of violations divided by the number of total accesses 
x D. Fineness to which an access control system can be adjusted 
 
QUESTION: 
In a basic SYN flood attack, what is the attacker attempting to achieve? 
x A. Exceed the threshold limit of the connection queue for a given service 
B. Set the threshold to zero for a given service 
C. Cause the buffer to overflow, allowing root access 
D. Flush the register stack, allowing hijacking of the root account 
 
QUESTION: 
The FIRST step in building a firewall is to?
A. assign the roles and responsibilities of the firewall administrators. 
B. define the intended audience who will read the firewall policy. 
C. identify mechanisms to encourage compliance with the policy. 
x D. perform a risk analysis to identify issues to be addressed. 
 
QUESTION: 
A system has been scanned for vulnerabilities and has been found to contain a number of communication ports that have been opened without authority. To which of the following might this system have been subjected? 
x A. Trojan horse 
B. Denial of Service (DoS) 
C. Spoofing 
D. Man-in-the-Middle (MITM) 
 
QUESTION: 
Which type of control recognizes that a transaction amount is excessive in accordance with corporate policy? 
x A. Detection 
B. Prevention 
C. Investigation 
D. Correction 
 
QUESTION: 
Which of the following defines the key exchange for Internet Protocol Security (IPSec)? 
A. Secure Sockets Layer (SSL) key exchange 
x B. Internet Key Exchange (IKE) 
C. Security Key Exchange (SKE) 
D. Internet Control Message Protocol (ICMP) 
 
QUESTION: 
The overall goal of a penetration test is to determine a system’s?
x A. ability to withstand an attack. 
B. capacity management. 
C. error recovery capabilities. 
D. reliability under stress. 
 
QUESTION: 
When constructing an Information Protection Policy (IPP), it is important that the stated rules are necessary, adequate, and 
A. flexible. 
B. confidential. 
C. focused. 
x D. achievable. 
 
QUESTION: 
Which one of the following affects the classification of data? 
x A. Passage of time 
B. Assigned security label 
C. Multilevel Security (MLS) architecture 
D. Minimum query size 
 
QUESTION: 
The Structured Query Language (SQL) implements Discretionary Access Controls (DAC) using 
A. INSERT and DELETE. 
x B. GRANT and REVOKE. 
C. PUBLIC and PRIVATE. 
D. ROLLBACK and TERMINATE. 
 
QUESTION: 
Which of the following is a network intrusion detection technique? 
x A. Statistical anomaly 
B. Perimeter intrusion 
C. Port scanning 
D. Network spoofing 
 QUESTION: 
Internet Protocol (IP) source address spoofing is used to defeat ?
x A. address-based authentication. 
B. Address Resolution Protocol (ARP). 
C. Reverse Address Resolution Protocol (RARP). 
D. Transmission Control Protocol (TCP) hijacking. 
 
QUESTION: 
Which of the following is an authentication protocol in which a new random number is generated uniquely for each login session?
x A. Challenge Handshake Authentication Protocol (CHAP) 
B. Point-to-Point Protocol (PPP) 
C. Extensible Authentication Protocol (EAP) 
D. Password Authentication Protocol (PAP) 
 
QUESTION: 
What security management control is MOST often broken by collusion? 
A. Job rotation 
x B. Separation of duties 
C. Least privilege model 
D. Increased monitoring 
 
QUESTION: 
An Intrusion Detection System (IDS) is generating alarms that a user account has over 100 failed login attempts per minute. A sniffer is placed on the network, and a variety of passwords for that user are noted. Which of the following is MOST likely occurring? 
x A. A dictionary attack 
B. A Denial of Service (DoS) attack 
C. A spoofing attack 
D. A backdoor installation 
 
QUESTION: 
An engineer in a software company has created a virus creation tool. The tool can generate thousands of polymorphic viruses. The engineer is planning to use the tool in a controlled environment to test the company’s next generation virus scanning software. Which would BEST describe the behavior of the engineer and why? 
x A. The behavior is ethical because the tool will be used to create a better virus scanner. 
B. The behavior is ethical because any experienced programmer could create such a tool. 
C. The behavior is not ethical because creating any kind of virus is bad. 
D. The behavior is not ethical because such a tool could be leaked on the Internet. 
 
QUESTION: 
Which of the following Disaster Recovery (DR) sites is the MOST difficult to test? 
A. Hot site 
x B. Cold site 
C. Warm site 
D. Mobile site 
 
QUESTION: 
Which of the following statements is TRUE for point-to-point microwave transmissions? 
A. They are not subject to interception due to encryption. 
B. Interception only depends on signal strength. 
C. They are too highly multiplexed for meaningful interception. 
x D. They are subject to interception by an antenna within proximity. 
 
QUESTION: 
The key benefits of a signed and encrypted e-mail include 
A. confidentiality, authentication, and authorization. 
x B. confidentiality, non-repudiation, and authentication. 
C. non-repudiation, authorization, and authentication. 
D. non-repudiation, confidentiality, and authorization. 
 
QUESTION: 
If only the sender and the receiver can see data because it is hidden in a graphic or media, this is an example of using what method of concealment? 
A. Encryption bit 
x B. Steganography 
C. One-time pad 
D. Transposition cipher 
 
QUESTION: 
What NMAP flag is used for OS Detection? 
A. -S 
B. -T 
x C. -O 
D. -F
QUESTION: 
The Privacy Act legislates how personal identifiable information can be used collected and distributed? 
x A. True 
B. False 
 
QUESTION: 
In regards to information security, what is confidentiality? 
A. Making sure data is accessible when permitted parties request it. 
x B. When data can only be accessed by permitted parties. 
C. Making sure unauthorized changes are not made to data. 
D. When data is genuine and not corrupted. 
 
QUESTION: 
Which of the following circumstances is most effectively mitigated by using data mirroring? 
A. The recovery point objective is high. 
x B. The recovery point objective (RPO) is low. 
C. The recovery time objective
(RTO) is high.
D. Disaster tolerance is high. 
 QUESTION: 
In regards to information security, what is availability? 
x A. Making sure data is accessible when permitted parties request it. 
B. When data is genuine and not corrupted. 
C. When data can only be accessed by permitted parties. 
D. Making sure unauthorized changes are not made to data. 
 
QUESTION: 
SNMP is a network management protocol that is usually set up to use UDP instead of TCP packets? (True or False) 
x A. True
B. False 
 
QUESTION: 
A company user uses his personal phone for the majority of his business phone calls. He has been advised by management that he is required to shared his phone bill before throwing it in the trash. Which of the following is the company attempting to avoid. 
A. Shoulder surfing 
x B. Dumpster diving 
C. Eavesdropping 
D. Data extraction 
 
QUESTION: 
Systems that ethical hackers attack with no knowledge of its configuration is 
x A. Black Box 
B. White Box 
C. Grey Box 
D. Know Box 
 
QUESTION: 
Flooding a web service using a lot of infected clients (botnet) to bring down it's performance is called: 
x A. DDoS 
B. Sniffing 
C. Buffer Overflow 
D. DoS LOIC 
 
QUESTION: 
When an ethical hacker is working in the Gaining Access phase, which one of the following attack types takes advantage of built in scripts that off-theshelf applications often include? 
A. Misconfiguration attacks 
B. Application-level attacks 
x D. Shrink-wrap code attacks 
C. DDoS attacks 
 
QUESTION: 
In regards to information security, what is confidentiality? 
A. Making sure unauthorized changes are not made to data.
B. Making sure data is accessible when permitted parties request it. 
C. When data is genuine and not corrupted. 
x D. When data can only be accessed by permitted parties. 
 
QUESTION: 
A computer threat that tries to exploit computer application vulnerabilities that are unknown to others and undisclosed to the software developer is a(n): 
A. Attack 
B. Exploit 
C. Target 
x D. Zero-Day Vulnerability 
 
QUESTION: 
In regards to information security, what is availability? 
A. Making sure unauthorized changes are not made to data. 
B. When data is genuine and not corrupted. 
x C. Making sure data is accessible when permitted parties request it. 
D. When data can only be accessed by permitted parties. 
 
QUESTION: 
When do you need approval from a customer to perform penetration testing on their systems? 
A. When you are attempting to access sensitive data 
B. When you are about to test a privilege escalation exploit 
x C. Always 
D. Every time you are using illegal tools 
 
QUESTION: 
__ is a Linux utility commonly used to crack passwords. 
 A. ROT13 
B. NTLM 
C. Elliptic-Curve 
D. Cicada 
x E. John the Ripper 
F. All of the above 
 
QUESTION: 
 The program snow is used for: 
A. Password attacks 
B. Spyware 
x C. Steganography 
D. Sniffing 
 
QUESTION: 
Information may be hidden into the slack space of a file. 
x A. True 
B. False 
 
QUESTION: 
 
What software can be used to alter an image in stenography? 
x A. Photoshop 
B. Firefox 
C. Explorer 
D. S-Tools 
 
QUESTION: 
 ________replaces unneeded bits in an image and sound files with secret data. 
 x A. Steganography 
B. Tempest 
C. Forensics 
D. Cryptography 
 
QUESTION: 
 Any text that one can imagine can be hidden inside an image. 
x A. True 
B. False 
 
QUESTION: 
 What is steganography? 
A. A cryptographic technique that uses exclusively analog technology which predates computing. 
B. A method of using rainbow tables in order to crack encryption. 
x C. A method of hiding data in another media type in order to conceal it. 
D. A method of designing PKI systems. 
 
QUESTION: 
 It is possible to hide a text message in _. 
 
x A. All of these 
B. A graphic file 
C. An audio file 
D. Another message 
 
QUESTION: 
 Steganography is used by: 
A. Artists/Owners 
x B. All of these 
C. Hackers 
D. Terrorists 
 
QUESTION: 
 Steganography can be used for legitimate purposes. 
x A. True 
B. False 
 
QUESTION: 
 LSB insertion can serve as a steganographic technique to hide 
messages in audio files. 
 x A. True 
B. False 
 
QUESTION: 
Steganography can be used to pass messages through uploaded photos on Facebook. True or False? 
x A. True 
B. False 
 
QUESTION: 
 Secret communications where the existence of the message is hidden is known as . 
A. Concealment Cipher 
B. Image Processing 
C. Running Cipher 
x D. Steganography 
 
QUESTION: 
 Lossless compression are considered best for those applications where the integrity of an original information can be maintained. True or false? 
 x A. True 
B . False 
 
QUESTION: 
 Steganography can be detected by certain programs. 
 x A. True 
B. False 
 
QUESTION: 
 The term that is best described as a process of replacing unwanted bits in an image and its source files with the secret data is known as . 
A. Forensic Analysis 
x B. Steganography 
C. Network Analysis 
D. Cryptography 
 
QUESTION: 
 Which of these is a potential carrier file? 
x A. All of these 
B. Executable file 
C. Audio file 
D. Image file 
 
QUESTION: 
 
Which of the layered approaches to security hides data in ICMP traffic: 
 x A. Covert channels 
B. Unique 
C. Hiding directories 
D. Encryption 
 
QUESTION: 
 Information may be hidden into the slack space of a file. 
 x A. True 
B. False 
 
QUESTION: 
Which of the following represents a form of steganography technique? 
A. Password protection 
B. Encryption 
C. Highlight 
x D. Digital watermarking 
 
 QUESTION: 
 Which form of steganography generally includes a replication of an image so that any document source can be authenticated in a partial manner? 
A. BMP tagging 
B. Time stamp 
x D. Digital watermarking 
E. Date stamp 
 
 QUESTION: 
 JPEG images use discrete cosine transformation to achieve an optimal compression. True or false? 
x A. True 
B. False 
 
QUESTION: 
The color of every 50th pixel in a video file corresponds to a letter in the alphabet. This is an example of steganography. 
x A. True 
B. False 
 
QUESTION: 
 True or false, Steganalysis detection performance is specified by the receiver operating characteristic or OC curve. The Operating Characteristic (OC) curve is the probability of detection versus the cumulative distribution. 
 x A. True 
B. False 
 
 QUESTION: 
 True or false, JPEG images use the discrete cosine transform to achieve compression? 
x A. True 
B. False 
 
QUESTION: 
In steganography, it is crucial that only those people who are expecting the message know the message exists. 
x A. True 
B. False 
 
 QUESTION: 
 True or false, lossless compression is better suited to applications where the integrity of the original information must be maintained? 
x A. True 
False 
QUESTION: 
Which of the following bit size images provides the most hiding space for information? 
A. Single bit 
B. 16-bit 
x C. 24-bit 
D. 8-bit 
QUESTION: 
Which of the following are three primary colors that are normally used in image analysis? 
A. Peach, yellow, pink 
B. Brown, red, orange 
x C. Red, green, blue, 
D. Black, white, gray 
 
 QUESTION: 
 Which of the following normally uses a layered approach for hiding the data in ICMP traffic? 
A. Unique 
B. Encryption 
C. Hiding directories 
x D. Covert channels 
 
 QUESTION: 
 Which of these is used during steganography to withstand statistical steganalysis? 
A. Stream-based cryptography process 
B. Data whitening process 
C. Data encoding process 
x D. All of these 
 
QUESTION: 
A stego is sent as a secret information that is embedded in normal traffic. Which of the following method is used? 
 A. Hidden active directory 
B. Punching 
C. Encryption 
x D. Covert channels 
 
 QUESTION: 
 Which process uses a GIF and BMP file that allows software to exactly reconstruct an original image? 
A. Lost 
x
B. Lossless 
C. Laid compression 
D. Wasteless 
 
 QUESTION: 
 Of these answers, which best describes the art of steganography? 
 A. The act of scrambling data using complex algorithms and special keys in order to secure and conceal data. 
 B. A malicious act where an insider-threat uses encryption and compression to smuggle data from a secured network 
 C. The process by which programmers break down and analyze code that is encrypted. 
 x D. The process of injecting or concealing secret data or code into a common, easily-readable file so that the secret cannot be easily detected by ordinary means. 
 
QUESTION: 
Which of the choices is a form of steganography? 
A. Video recordings 
x B. Digital watermarking 
C. Audiotapes 
D. Password protection 
 
 QUESTION: 
 Which of the following is the main use of digital watermarks and digital fingerprinting? 
A. Monitoring patent applications 
x B. Track copyright issues 
C. Develop a covert communication 
D. Enhance duplication 
 
 QUESTION: 
 Which of these choices is a form of steganography? 
 x A. Digital watermarking 
B. Video recordings 
C. Audiotapes 
D. Password protection 
 
 QUESTION: 
 What are noisy areas in steganography realm? 
x A. Grayscale color area 
B. Black areas 
C. Areas with a great deal of natural color variation 
D. Areas with little color variation 
 
QUESTION: 
 The tool 'snow' is a steganography tool. 
x A. whitespace 
B. blackspace 
C. deep 
D. deadspace 
 
QUESTION: 
Which type of stenography includes the replication of an image, text, or logo, so that the source of the document can be partially authenticated? 
A. Date stamping 
B. JPEG tagging 
x C. Digital watermarking 
D. Time stamping 
 
QUESTION: 
 Adding identifiable information into a file or document is known as . 
 A. Copyright hiding 
B. Counterfeiting 
x C. Watermarking 
D. None of these 
 
 QUESTION: 
True or false stenography's niche in security of information is to replace cryptography? 
A. True 
x B. False 
 
QUESTION: 
The study of discovering messages that were hidden using the process of steganography is known as . 
A. None of these 
B. Steganographics 
C. Steganographism 
x D. Steganalysis 
 
QUESTION: 
Steganography that is using a carrier chain would fail to reconstruct a message when: 
A. Any of these 
x B. A carrier is modified 
C. Carriers are processed in the wrong order 
D. A carrier is unavailable 
 
 QUESTION: 
Which method is used where a stego is sent in information embedded within normal traffic? 
x A. Covert channels 
B. Encryption 
C. Hidden directory 
D. Cipher text 
 
 QUESTION: 
 Which layered approach to security hides data in ICMP traffic? 
A. Hiding directories 
B. Encryption 
x C. Covert channels 
D. Unique 
 
QUESTION: 
True or false. The robustness of spread spectrum steganography against active text comes at the cost of low and embedding capacity. 
x A. True 
B. False 
 
 QUESTION: 
 Steganalysis is not the method that is used to detect stenography. 
A. True 
x B. False 
 
QUESTION: 
 Which of the following methods would help best in preventing the malicious steganography? 
A. Routine server analysis 
B. Specialized training 
C. Hiring of internal developers 
x D.Policy that restricts installation of unauthorized programs on company's computers 
 
QUESTION: 
True or false the properties of single files and entire directories can be changed to a hidden status to hide messages using the stego process? 
A.True 
x B. False 
 
 QUESTION: 
 Traffic security can be correctly categorized under: 
A. Traffic intelligence 
B. Electric intelligence 
C. Electronic security 
x D. Communication security 
 
QUESTION: 
 What is the main use of digital watermarks and digital fingerprinting today? 
x A. Track copyright issues 
B. To develop covert communications 
C. To monitor patent applications 
D. To enhance duplication 
 
 QUESTION: 
 Steganography noticeably changes the carrier file. 
A. True 
x B. False 
 
 QUESTION: 
Which of the following activities is not considered to be anti-forensics? 
x A. Data sanitizing 
B. Trail obfuscation 
C. Artifact wiping 
D. Data hiding 
 
 QUESTION: 
 How can a rootkit bypass Windows 7 operating system’s kernel mode, code signing policy? 
x A. Attaching itself to the master boot record in a hard drive and changing the machine’s boot sequence/options. 
 B. Replacing patch system calls with its own version that hides the rootkit (attacker’s) actions. 
 C. Performing common services for the application process and replacing real applications with fake ones. 
 D. Defeating the scanner from detecting any code change at the kernel. 
 
QUESTION: 
 Which of these rootkits would you rate as the most effective? 
x A. Kernel level 
B. Application level 
C. Physical level 
D. Library level 
 
 QUESTION: 
 Which of the following is considered the most dangerous type of rootkit? 
A. System level 
B. Library level 
x C. Kernel level 
D. Application level 
 
 QUESTION: 
 Rootkits are harder to detect than other malware. 
x A. True 
B. False 
 
QUESTION: 
 A rootkit is capable of: 
A. Hiding processes 
B. Hiding registry keys 
x C. All of these 
D. Hiding files 
 
 QUESTION: 
 Rootkits are for: 
 A. Multiplying and slowing a system down 
B. Sending out mass quantities of traffic 
x C. Providing covert access to the machine over long periods of time 
D. Generating revenue from ads 
 
 QUESTION: 
 A rootkit can hide: 
A. A registry entry 
B. A file 
x C. All of these 
D. A process 
 
 QUESTION: 
Rootkits are capable of modifying all existing software, including the ones that are designed to circumvent it. 
x A. True 
B. False 
 
QUESTION: 
A Trojan can contain a rootkit. True or false? 
x A. True 
B. False 
 
QUESTION: 
 What is a rootkit? 
 A. It's malware that intercepts packets in transit without being stored onto a target machine 
 B. It's malware that propagates without a specific target 
 x C. It's malware that's used to gain access to a computer or computer system while being undetected 
 D. It's malware that uses social engineering techniques 
 
 QUESTION: 
 You are doing a pen test against an organization that has just recovered from a major cyber-attack. The CISO and CIO want to completely and totally eliminate risk. What is one of the first things you should explain to these individuals? 
x A. Explain that you cannot eliminate all risk but you will be able to reduce risk to acceptable levels. 
B. Explain to them that they need to buy more services. 
C. Tell him everything is going to a ok and collect that check! 
D. Start the Wireshark application to sniff traffic 
 
 QUESTION: 
What should you do if a friend asks you to perform and penetration test as a favor outside your normal job of being a pen tester for a consulting company? 
A. Start the test immediately 
B. Start foot printing the friend’s network 
C. Start social engineering the friends company 
x D. Ask your employer for permission to perform the test outside of your normal work 
 
 QUESTION: 
 Which solution can be used to emulate real services such as ftp, mail, etc and capture login attempts and related information? They're often used to study hacker’s activities. 
A. Layer 4 switch 
B. Core server 
x C. Honeypot 
D. Firewall 
 
QUESTION: 
You need to monitor all traffic on your local network for suspicious activity and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal? 
A. Host based IDS 
B. Proxy 
x C. Network based IDS 
D. Firewall 
 
 QUESTION: 
 Which property or concept ensures that a hash function will not produce the same hashed value for two different messages? 
A. Key strength 
B. Entropy 
C. Bit length 
x D. Collision resistance 
 
 QUESTION: 
 What is this Shellshock bash vulnerability attempting to do on this vulnerable Linux host? env x='(){:;};echo
exploit' bash -c 'cat /etc/passwd' 
A. Change all password in passwd 
B. Remove the passwd file. 
C. Add new user to the passwd file 
x D. Display passwd contents to prompt 
 
 QUESTION: 
 During a routine assessment you discover information that suggests the customer is involved in human trafficking. 
A. Ignore the data complete the job collect a check. Keep it moving! 
x B. Immediately stop work and contact the proper legal authorities 
Copy the data to a thumb drive and keep it as leverage. 
C. Confront the client in a respectful manner and ask about the data 
QUESTION: 
What is the best description of SQL Injection? 
A. It is an attack used to modify the code in an application 
B. It is a Denial of Service Attack (DoS) 
C. It is a MiTM attack 
x D. It is an attack used to gain unauthorized access to a database 
 
 QUESTION: 
 Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)? 
A. The root CA stores the user's hash value for safekeeping. 
B. The root CA is the recovery agent used to encrypt data when a user's certificate is lost 
C. The root CA is used to encrypt email messages to prevent unintended disclosure of data 
x D. The CA is the trusted root that issues certificates 
 
 QUESTION: 
What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed? 
A. Impact Risk 
B. Inherent Risk 
C. Deferred Risk 
x D. Residual Risk 
 
QUESTION: 
Which of the following problems can be solved by using Wireshark? 
A.Resetting the administrator password on multiple systems 
x B. Troubleshooting communication resets between two systems 
C. Tracking version changes of source code 
D. Checking creation dates on all webpages on a server 
 
 QUESTION: 
 This kind of malware is installed by criminals on your computer so they can lock it from a remote location. This malware generates a popup window, webpage, or email warning from what looks like an official authority such as the FBI. 
It explains your computer has been locked because of possible illegal activities and demands payment before you can access your files and programs again. Which term best matches this definition? 
 x A. Ransomware 
B. Adware 
D. Riskware 
E. Spyware 
 QUESTION: 
 Which of the following is a hashing algorithm? 
A. DES 
B. PGP 
C. ROT13 
x D. MD5 
 
QUESTION: 
An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. 
This is an example of what kind of software design problem/issue? 
A. Insufficient firewall rules 
x B. Insufficient input validation 
C. Insufficient exception handling 
D. Insufficient anti-virus detection 
 
 QUESTION: 
What is the best way to defend against network sniffing? 
A. Register all machines MAC address in a Centralized Database and limit network connection to those machines 
B. Use Static IP's 
x C. Using encryption protocols on network communications 
D. Restrict physical access to server rooms host critical servers. 
QUESTION: 
What is a collision attack in cryptography? 
A. Collision attacks try to break the hash into two parts with the same bytes in each part to get the private key 
B. Collision attacks try to get the public key 
x C. Collision attacks try to find two inputs that produce the same hash 
D. Collision attacks try to break the hash into three parts. 
 QUESTION: 
 Which of the following is an example of the principle of least privilege as a system security control? 
A. User should have limited access to the information regardless of its purpose 
x B.User must be able to access only the information and resources that are necessary for legitimate purpose 
C. User should access all the information stored in the business to best execute their functions 
D. Companies should have only a few employees 
 
 QUESTION: 
 Which tool queries publicly available databases that contain domain name registration contact information? 
A. netstat 
B. ifconfig 
x C. WHOIS 
D. Nslookup 
QUESTION: 
The TJ Max breach happened in part because this type of weak wireless security was implemented. 
A. WiFi Protected Access (WPA) 
B. TKIP 
x C. Wired Equivalent Privacy (WEP) 
D. WPA2 
 
QUESTION: 
 Which wireless hacking tool attacks WEP and WPA-PSK? 
A. Airguard 
B. wificracker 
x C. Aircrack-ng 
D. WLAN-crack 
QUESTION: 
Which of the following techniques will identify if computer files have been changed? 
A.Network sniffing 
x B. Integrity checking hashes 
C. Firewall alerts 
D. Permissions sets 
 
QUESTION: 
 Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a sophisticated attack. Stuxnet attack was an unprecedented style of attack because it used four types of this vulnerability. What is this style of attack called? 
A. zero-sum 
B. zero-day 
C. no-day 
D. zero-hour 
 
QUESTION: 
An individual who aims to bring down critical infrastructure for a 
"cause" and is not worried about facing 30 years in jail for their action. 
A. Black Hat 
x B. Suicide Hacker 
C. Gray Hat 
D. White Hat 
 
QUESTION: 
During a security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do? 
A. Terminate the audit 
x B. Identify and evaluate existing practices 
C. Create a procedures document 
D. Conduct compliance testing 
 QUESTION: 
As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specifics of the testing, the associated violations, and essentially protects both the organization's interest and your liabilities as a tester? 
 
Project Scope 
Rules of Engagement 
Service Level 
Agreement Non- Disclosure Agreement 
 
 
QUESTION: 
 
An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause? 
 
The attacker altered or erased events from the logs. 
Proper chain of custody was not observed while collecting the logs. 
The security breach was a false positive. 
The network devices are not all synchronized. 
 
QUESTION: 
 
While performing online banking using a Web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a funds transfer that took place. What Web browser-based security vulnerability was exploited to compromise the user? 
 
Web form input validation 
Cross-Site Request Forgery 
Clickjacking 
Cross-Site Scripting 
 
 
QUESTION: 
 
This phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering, and it will tell you what the "landscape" looks like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time? 
 
Gaining access 
Escalating privileges 
Network mapping 
Footprinting 
 
 
 
 
 
QUESTION: 
 
Which of the following is a command line packet analyzer similar to GUI- based Wireshark? 
 
Ethereal
Nessus 
Tcpdump 
Jack the ripper 
 
 
QUESTION: 
 
Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange? 
 
SOA 
Biometrics 
PKI 
Single sign on 
 
 
QUESTION: 
 
Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization? 
 
Containment phase 
Recovery phase 
Identification phase 
Preparation phase 
 
QUESTION: 
 
Which of the following is a protocol specifically designed for transporting event messages? 
 
ICMP 
SMS 
RDP 
SYSLOG 
 
 
QUESTION: 
 
You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? 
alert tcp any any -> 192.168.100.0/24 21 (msg: ""FTP on the network!"";) 
 
FTP Server rule 
A Router IPTable 
An Intrusion Detection 
System A firewall IPTable 
 
 
QUESTION: 
 
You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist's email, and you send her an email changing the source email to her boss's email ( boss@company ). 
In this email, you ask for a pdf with information. 
She reads your email and sends back a pdf with links. 
You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. 
She reads your email, opens the links, and her machine gets infected. You now have access to the company network. 
What testing method did you use? 
 
Piggybacking 
Social engineering 
Tailgating 
Eavesdropping 
 
 
QUESTION: 
 
An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim’s profile to a text file and then submit the data to the attacker’s database. 
<iframe rc="http:
www.vulnweb.com/updateif.php"style="display:none"></iframe> What is this type of attack (that can use either HTTP GET or HTTP POST) called? 
 
SQL Injection 
Cross-Site Scripting 
Browser Hacking 
Cross-Site Request Forgery 
 
 
QUESTION: 
 
Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications? 
 
Service Oriented Architecture 
Agile Process 
Lean Coding 
Object Oriented Architecture 
 
 
QUESTION: 
 
After trying multiple exploits, you've gained root access to a Centos 6 server. To ensure you maintain access, what would you do first? 
 
Disable Key Services 
Create User Account 
Disable IPTables 
Download and Install Netcat 
 
 
 
QUESTION: 
 
This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). 
These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described? 
 
International Security Industry Organization (ISIO) 
Payment Card Industry (PCI) 
Institute of Electrical and Electronics Engineers 
(IEEE) 
Center for Disease Control (CDC) 
 
 
QUESTION: 
 
What is the process of logging, recording, and resolving events that take place in an organization? 
 
Security Policy 
Internal Procedure 
Incident Management Process 
Metrics 
 
 
QUESTION: 
 
env x=`(){ :;};echo exploit` bash -c 'cat /etc/passwd' 
What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host? 
 
Display passwd content to prompt 
Changes all passwords in passwd 
Add new user to the passwd file 
Removes the passwd file 
 
 
 
QUESTION: 
 
You work as a Security Analyst for a retail organization. In securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. 
After investigating, you discover that your 
IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving? 
 
True Positive 
True Negative 
False Negative 
False Positive 
 
 
QUESTION: 
 
What does a firewall check to prevent particular ports and applications from getting packets into an organization? 
 
Application layer port numbers and the transport layer headers 
Transport layer port numbers and application layer headers Presentation layer headers and the session layer port numbers 
Network layer headers and the session layer port numbers 
 
 
QUESTION: 
 
When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can 
test parameter and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? 
 
Burpsuite 
Proxy chains 
Dimitry 
Maskgen 
 
 
QUESTION: 
 
You have successfully gained access to your client's internal network and successfully comprised a Linux server which is part of the internal IP network. You want to know which Microsoft Windows workstations have file sharing enabled. 
 
Which port would you see listening on these Windows machines in the network? 
 
1433 
161 
3389 
445 
 
 
QUESTION: 
 
Which of the following is a component of a risk assessment? 
 
Administrative safeguards 
Logical interface 
DMZ 
Physical security 
 
 
QUESTION: 
 
Using Windows CMD, how would an attacker list all the shares to which the current user context has access? 
 
NET FILE 
NET USE 
NET VIEW 
NET CONFIG 
 
 
QUESTION: 
 
Perspective clients want to see sample reports from previous penetration tests. What should you do next? 
 
Decline, just provide the details of the components that will be there in the report. 
 
Share full reports, not redacted. 
 
Decline, just provide references. 
 
Share sample reports with redactions after NDA is signed. 
 
QUESTION: 
 
Your team has won a contract to infiltrate an organization. The company wants to have the attack be as realistic as possible; therefore, they did not provide any information besides the company name. What should be the first step in security testing the client? 
 
Scanning 
Enumeration 
Escalation 
Reconnaissance 
 
QUESTION: 
 
The Open Web Application Security Project (OWASP) is the worldwide not- for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks? 
 
Cross Site Scripting 
Cross Site Request Forgery 
Injection 
Path disclosure 
 
 
 
QUESTION: 
 
Which regulation defines security and privacy controls for Federal information systems and organizations? 
 
EU Safe Harbor 
PCI-DSS 
HIPAA 
NIST-800-53 
 
QUESTION: 
 
When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine? 
 
inurl: target.com filename:xls username password email 
site: target.com filetype:xls username password email site: target.com file:xls username password email domain: target.com archive:xls username password email 
 
 
QUESTION: 
 
You have successfully gained access to a linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS). 
What is the best way to evade the NIDS? 
 
Out of band signaling 
Alternate Data
Streams 
Protocol Isolation 
Encryption 
 
 
 
 
 
QUESTION: 
 
Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very Difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks? 
 
Burp 
Hydra 
Whisker 
TCP splice 
 
 
QUESTION: 
 
It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. 
Which of the following regulations best matches the description? 
 
ISO/IEC 27002 
HIPAA 
FISMA 
COBIT 
 
 
QUESTION: 
 
Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN? 
 
ESP transport 
mode AH Tunnel mode ESP 
confidential 
AH promiscuous 
 
 
QUESTION: 
 
A regional bank hires your company to perform a security assessment on 
Their network after a recent data breach. The attacker was able to steal 
Financial data from the bank by compromising only a single server. Based On this information, what should be one of your key recommendations to The bank? 
 
A. Require all employees to change their anti-virus program with a 
New one 
 
B. Move the financial data to another server on the same IP 
Subnet 
 
C. Issue new certificates to the web servers from the root certificate 
Authority 
 
D. 
Place a front-end web server in a demilitarized zone that 
Only handles external web traffic 
 
 
QUESTION: 
 
Which of the following is one of the most effective ways to prevent Cross- site Scripting (XSS) flaws in software applications? 
 
A. Use digital certificates to authenticate a server prior to 
Sending data 
 
B. Use security policies and procedures to define and 
Implement proper security settings 
 
C. 
Validate and escape all information sent to a server 
 
D. Verify access right before allowing access to protected 
Information and UI controls 
 
 
 
 
QUESTION: 
 
You are the Systems Administrator for a large corporate organization. You 
Need to monitor all network traffic on your local network for suspicious Activities and receive notifications when an attack is occurring. Which tool Would allow you to accomplish this goal? 
 
Firewall 
Proxy 
Network-based 
IDS Host-based IDS 
 
 
QUESTION: 
 
In 2007, this wireless security algorithm was rendered useless by Capturing packets and discovering the passkey in a matter of seconds. This security flaw led to a network invasion of TJ Maxx and data theft Through a technique known as war driving. Which Algorithm is this? Referring to? 
 
Wi-Fi Protected Access 2 (WPA2) 
Wi-Fi Protected Access (WPA) 
Temporal Key Integrity Protocol (TKIP) 
Wired Equivalent Privacy (WEP) 
 
 
QUESTION: 
 
Which of the following tools can be used for passive OS fingerprinting? 
 
tracert ping nmap tcpdump 
 
 
 
 
 
QUESTION: 
 
You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run Wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. 
 
What Wireshark filter will show the connections from the snort machine to kiwi syslog machine? 
 
tcp.dstport==514 && ip.dst==192.168.0.99 tcp.srcport==514 && ip.src==192.168.150 
tcp.dstport==514 && ip.dst==192.168.0.150 tcp.srcport==514 && ip.src==192.168.0.99 
 
 
QUESTION: 
 
You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach? 
 
Install and use Telnet to encrypt all outgoing traffic from this server. 
 
Use Alternate Data Streams to hide the outgoing packets from this server. 
 
Install Cryptcat and encrypt outgoing packets from this server. 
 
 
QUESTION: 
 
Use HTTP so that all traffic can be routed via a browser, thus evading the internal Intrusion Detection Systems. The security concept of "separation of duties" is most similar to the operation of which type of security device? 
 
Bastion host 
Honeypot 
Firewall 
Intrusion Detection System 
 
 
QUESTION: 
 
An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. 
The attacker did this by entering information into the 
Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem? 
 
Insufficient security management 
Insufficient exception handling 
Insufficient database hardening 
Insufficient input validation 
 
 
QUESTION: 
 
Which of the following is not a Bluetooth attack? 
 
Bluedriving 
Bluesmacking 
Bluesnarfing 
Bluejacking 
 
 
QUESTION: 
 
A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem? 
 
The client cannot see the SSID of the wireless network The WAP does not recognize the client’s MAC address 
The wireless client is not configured to use DHCP 
Client is configured for the wrong channel 
 
 
QUESTION: 
 
Which of the following is assured by the use of a hash? 
 
Integrity 
Availability 
Confidentiality 
Authentication 
 
 
QUESTION: 
 
The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. 
Assume the EF = 1 (100%). 
What is the closest approximate cost of this replacement and recovery operation per year? 
 
$146 
$440 
$100 
$1320 
Solution: ((300 +140) *1) /3 
 
 
 
 
 
QUESTION: 
 
Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a Linux platform? 
 
Kismet 
Netstumbler 
Nessus 
Abel 
 
 
QUESTION: 
 
To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit? 
 
Intrusion Detection System 
Protocol analyzer 
Vulnerability scanner 
Port scanner 
 
 
QUESTION: 
 
What is a "Collision attack" in cryptography? 
A. Collision attacks try to get the public key 
 
B. 
Collision attacks try to find two inputs producing the same hash. 
 
 
C. Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key. 
 
D. Collision attacks try to break the hash into three parts to get the plaintext value. 
 
 
 
QUESTION: 
 
Which of the following is the greatest threat posed by backups? 
 
A backup is incomplete because no verification was performed 
 
A backup is unavailable during disaster recovery 
 
A backup is the source of Malware or illicit information. 
 
An un-encrypted backup can be misplaced or stolen 
 
 
 
QUESTION: 
 
A company's security policy states that all Web browsers must automatically
delete their HTTP browser cookies upon terminating. 
What sort of security breach is this policy attempting to mitigate? 
 
A. Attempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long. 
 
B. Attempts by attackers to access passwords stored on the user's computer without the user's knowledge. 
 
C. 
Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials. 
 
D. Attempts by attackers to access the user and password information stored in the company's SQL database. 
 
 
 
 
 
 
 
 
QUESTION: 
 
You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through. invictus@victim_server: 
 
~$ nmap -T4 -O 10.10.0.0/24 
TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. 
QUITTING! 
 
What seems to be wrong? 
 
OS Scan requires root privileges. 
The nmap syntax is wrong. 
This is a common behavior for a corrupted nmap application. 
The outgoing TCP/IP fingerprinting is blocked by the host firewall. 
 
 
QUESTION: 
 
During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network. What is this type of DNS configuration commonly called? 
 
Split DNS 
DNSSEC 
DNS Scheme 
DynDNS 
 
 
QUESTION: 
 
It is a kind of malware (malicious software) that criminals install on your computer so they can lock it from a remote location. This malware generates a pop-up window, webpage, or email warning from what looks like an official authority. It explains that your computer has been locked because of possible illegal activities on it and demands payment before you can access your files and programs again. Which of the following terms best matches the definition? 
 
Ransomware 
Spyware 
Riskware 
Adware 
 
 
QUESTION: 
 
Which of these options is the most secure procedure for storing backup tapes? 
 
In a cool dry environment 
In a climate controlled facility offsite 
Inside the data center for faster retrieval in a fireproof safe 
On a different floor in the same building 
 
QUESTION: 
 
Which tool allows analysts and pen testers to examine links between data using graphs and link analysis? 
 
Wireshark 
Cain & Abel 
Maltego 
Metasploit 
 
 
QUESTION: 
 
Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs? 
 
Dsniff 
John the Ripper 
Snort 
Nikto 
 
 
QUESTION: 
 
Which of the following describes the characteristics of a Boot Sector Virus? 
 
A. Overwrites the original MBR and only executes the new virus 
Code 
 
B. Modifies directory table entries so that directory entries point to the virus code instead of the actual program 
 
C. 
Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR 
 
D. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR 
 
 
QUESTION: 
 
You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account. What should you do? 
 
Transfer money from the administrator's account to another account 
 
Do not report it and continue the penetration test 
 
Report immediately to the administrator 
 
Do not transfer the money but steal the bitcoins 
 
 
QUESTION: 
 
It is a vulnerability in GNU's bash shell, discovered in September of 2014 that gives attackers access to run remote commands on a vulnerable System. The malicious software can take control of an infected machine, Launch denial-of-service attacks to disrupt websites, and scan for other Vulnerable devices (including routers). 
 
Which of the following vulnerabilities is being described? 
 
Shellbash 
Rootshock 
Shellshock 
Rootshell 
 
 
QUESTION: 
 
Which of the following is designed to identify malicious attempts to penetrate systems? 
 
Intrusion Detection System 
Router 
Proxy 
Firewall 
 
 
QUESTION: 
 
Which of the following security operations is used for determining the attack surface of an organization? 
 
A. Using configuration management to determine when and where to apply security patches 
 
B. Training employees on the security policy regarding social 
Engineering 
 
C. Reviewing the need for a security clearance for each employee 
 
D. 
Running a network scan to detect network services in the corporate DMZ 
 
 
QUESTION: 
 
How does the Address Resolution Protocol (ARP) work? 
 
A. It sends a request packet to all the network elements, asking for the domain name from a specific IP. 
 
B. 
It sends a request packet to all the network elements, asking for the MAC address from a specific IP. 
 
C. It sends a reply packet for a specific IP, asking for the MAC address. 
 
D. It sends a reply packet to all the network elements, asking for the MAC address from a specific IP. 
 
QUESTION: 
 
Which of the following types of firewalls ensures that the packets are part of the established session? 
 
Stateful inspection firewall 
Application-level firewall 
Circuit-level firewall 
Switch-level firewall 
 
QUESTION: 
 
Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides 'security through obscurity'. What technique is Ricardo using? 
 
Encryption 
Public-key cryptography 
RSA algorithm 
Steganography 
 
 
 
QUESTION: 
When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, and TRACE) that are available because there are two critical methods (PUT and DELETE). 
PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, 
POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What nmap script will help you with this task? 
 
http-git 
http-methods http-headers 
http enum 
 
 
QUESTION: 
 
The "black box testing" methodology enforces which kind of restriction? 
 
A. Only the internal operation of a system is known to the tester. 
 
B. The internal operation of a system is only partly accessible to the tester. 
C. 
Only the external operation of a system is accessible to the tester. 
 
D. The internal operation of a system is completely known to the tester. 
 
 
QUESTION: 
An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive? 
 
 
 
 
Protocol analyzer 
Network sniffer 
Intrusion Prevention System (IPS) 
Vulnerability scanner 
 
 
QUESTION: 
 
Jesse receives an email with an attachment labeled 
“Court_Notice_21206.zip”. Inside the zip file is a file named “Court_Notice_21206.docx.exe” disguised as a word document. Upon execution, a window appears stating, “This word document is corrupt.” In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered? 
 
Macro Virus 
Trojan 
Key-Logger 
Worm 
 
 
QUESTION: 
 
Risks = Threats x Vulnerabilities is referred
to as the: 
 
Threat assessment 
Risk equation 
BIA equation 
Disaster recovery formula 
 
 
QUESTION: 
 
The purpose of a is to deny network access to local area networks and other information assets by unauthorized wireless devices. 
 
Wireless Access Control List 
Wireless Analyzer 
Wireless Access Point 
Wireless Jammer 
 
 
QUESTION: 
 
To determine if a software program properly handles a wide range of Invalid input, a form of automated testing can be used to randomly Generate invalid input in an attempt to crash the program. 
What term is commonly used when referring to this type of testing? 
 
Mutating 
Randomizing 
Fuzzing 
Bounding 
 
 
QUESTION: 
 
The "gray box testing" methodology enforces what kind of restriction? 
 
A. 
The internal operation of a system is only partly accessible to the tester. 
 
B. Only the external operation of a system is accessible to the tester. 
 
C. The internal operation of a system is completely known to the tester. 
 
D. Only the internal operation of a system is known to the 
Tester 
 
 
 
 
 
 
QUESTION: 
 
PGP, SSL, and IKE are all examples of which type of cryptography? 
 
Digest 
Public Key 
Hash Algorithm 
Secret Key 
 
QUESTION: 
 
You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. 
 
What is the best nmap command you will use? nmap -T4 -q 10.10.0.0/24 nmap -T4 -r 10.10.1.0/24 
nmap -T4 -O 10.10.0.0/24 
nmap -T4 -F 10.10.0.0/24 
 
 
QUESTION: 
 
Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened? 
 
Masquerading 
Whaling 
Tailgating 
Phishing 
 
 
 
 
 
 
 
QUESTION: 
 
What is the most common method to exploit the “Bash Bug” or “ShellShock" vulnerability? 
 
A. SSH 
B. 
Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server 
C. Manipulate format strings in text fields 
D. SYN Flood 
 
 
 
QUESTION: 
 
You've gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts? 
 
John the Ripper 
Cain & Abel 
CHNTPW 
SET 
 
QUESTION: 
 
You have several plain-text firewall logs that you must review to evaluate network traffic. You know that in order to do fast, efficient searches of the logs you must use regular expressions. 
Which command-line utility are you most likely to use? 
Grep 
Relational Database 
Notepad 
MS Excel 
 
 
QUESTION: 
 
You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening? 
 
The ARP is disabled on the target server. 
ICMP could be disabled on the target server. 
TCP/IP doesn't support ICMP. 
You need to run the ping command with root privileges. 
 
 
QUESTION: 
 
The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE’s Common Vulnerabilities and Exposures (CVE) as CVE- 2014- 0160. This bug affects the OpenSSL implementation of the transport layer security (TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy? 
 
Root 
Private 
Public 
Shared 
 
 
QUESTION: 
 
When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it. 
What should you do? 
A. Delete the email and pretend nothing happened. 
 
B. Reply to the sender and ask them for more information about the message contents. 
 
C. 
Forward the message to your company’s security response team and permanently delete the message from your computer. 
 
D. Forward the message to your supervisor and ask for her opinion on how to handle the situation. 
 
 
QUESTION: 
 
Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore the systems to a pre-test state. 
 
Which of the following activities should not be included in this phase? 
Removing all files uploaded on the system 
 
I. Cleaning all registry entries 
II. Mapping of network state 
III. Removing all tools and maintaining backdoor for reporting 
III 
III and IV 
IV 
All should be included. 
 
 
QUESTION: 
 
A medium-sized healthcare IT business decides to implement a risk management strategy. 
 
Which of the following is NOT one of the five basic responses to risk? 
 
Avoid 
Mitigate 
Accept 
Delegate 
 
 
 
 
 
QUESTION: 
 
An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. 
 
Which AAA protocol is most likely able to handle this requirement? 
 
RADIUS 
Kerberos 
DIAMETER 
TACACS+ 
 
 
QUESTION: 
 
Your company was hired by a small healthcare provider to perform a technical assessment on the network. 
What is the best approach for discovering vulnerabilities on a Windowsbased computer? 
 
Use the built-in Windows Update tool 
Create a disk image of a clean Windows installation 
Check MITRE.org for the latest list of CVE findings 
Use a scan tool like Nessus 
 
 
QUESTION: 
 
You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task? 
 
cdpsnarf 
Metagoofil 
Armitage 
Dimitry 
 
 
QUESTION: 
 
A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application. 
 
What kind of Web application vulnerability likely exists in their software? 
 
Cross-site Request Forgery vulnerability 
SQL injection vulnerability 
Cross-site scripting vulnerability 
Session management vulnerability 
 
 
 
QUESTION: 
 
The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described? 
 
Port forwarding 
Multi-cast mode 
WEP 
promiscuous mode 
 
 
QUESTION: 
 
A hacker has successfully infected an internet-facing server which he 
will then use to send junk mail, take part in coordinated attacks, or host junk email content. 
 
Which sort of Trojan infects this server? 
 
 
Turtle Trojans 
Ransomware Trojans 
Botnet Trojan 
Banking Trojans 
 
 
QUESTION: 
 
Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek? 
 
tcptrace 
Tcptraceroute 
OpenVAS 
Nessus 
 
 
QUESTION: 
 
Which of the following parameters describe LM Hash? 
 
I	- The maximum password length is 14 characters. 
II	- There are no distinctions between uppercase and lowercase. 
III	- The password is split into two 7-byte halves. 
 
I 
II 
I, II, and III 
I and II 
 
 
QUESTION: 
 
An attacker has installed a RAT on a host. The attacker wants to ensure that when
a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site. 
Which file does the attacker need to modify? 
 
 
Hosts 
Sudoers 
Boot.ini 
Networks 
 
 
QUESTION: 
 
Which of the following statements regarding ethical hacking is incorrect? 
 
A. Ethical hacking should not involve writing to or modifying the target systems. 
 
B. An organization should use ethical hackers who do not sell vendor hardware/software or other consulting services. 
 
B. Testing should be remotely performed offsite. 
 
D. 
Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems. 
 
 
QUESTION: 
 
What is the benefit of performing an unannounced Penetration Testing? 
 
A. 
It is best approach to catch critical infrastructure unpatched. 
 
B. The tester could easily acquire a complete overview of the infrastructure of the organization. 
 
C. The tester will get a clearer picture of measures applied to information and system security of the organization. 
 
D. The tester can test the response capabilities of the target organization. 
 
 
 
QUESTION: 
 
Which of the following is the BEST way to defend against network sniffing? 
 
Use Static IP Address 
Register all machines MAC Address in a Centralized Database 
Restrict Physical Access to Server Rooms hosting Critical Servers 
Using encryption protocols to secure network communications 
 
 
QUESTION: 
A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP 
server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. 
 
The ps command shows that the nc file is running as process, and the netstat command shows the nc process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible? 
 
 
File system permissions 
Directory traversal 
Brute force login 
Privilege escalation 
 
 
QUESTION: 
 
While using your bank’s online servicing you notice the following string in the URL bar: 
 
http:
www.MyPersonalBank.com/account?id=368940911028389&Damount=109
80&Camount=21” 
 
You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflect the changes. Which type of vulnerability is present on this site? 
 
Cookie Tampering 
XSS Reflection 
SQL injection 
Web Parameter 
Tampering 
 
 
QUESTION: 
 
This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. 
 It 
implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described? 
 
Aircrack-ng 
Wificracker 
Airguard 
WLAN-crack 
 
 
QUESTION: 
 
Which of the following is the successor of SSL? 
IPSec 
TLS 
GRE 
RSA 
 
 
 
 
 
 
QUESTION: 
 
In Risk Management, how is the term "likelihood" related to the concept of "threat?" 
 
A. Likelihood is a possible threat-source that may exploit a vulnerability. 
 
B. Likelihood is the likely source of a threat that could exploit a vulnerability. 
 
C. Likelihood is the probability that a vulnerability is a threat-source. 
 
D. 
Likelihood is the probability that a threat-source will exploit a vulnerability. 
 
 
QUESTION: 
 
Which of the following is a low-tech way of gaining unauthorized access to systems? 
 
Social Engineering 
Eavesdropping 
Scanning 
Sniffing 
 
 
QUESTION: 
 
You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence number? 
 
ICMP 
TCP 
UPX 
UPD 
 
 
 
QUESTION: 
 
During a black box pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. 
 
What type of firewall is inspecting outbound traffic? 
 
Packet Filtering 
Application 
Circuit 
Stateful 
 
 
QUESTION: 
 
Which of the following is considered the best way to protect Personally Identifiable Information (PII) from Web application vulnerabilities? 
Use a security token to log into all Web applications that use PII 
Use full disk encryption on all hard drives to protect PII 
Use encrypted communications protocols to transmit PII 
Store all PII in encrypted format 
 
 
QUESTION: 
 
Which method of password cracking takes the most time and effort? 
Rainbow tables 
Shoulder surfing 
Brute force 
Dictionary attack 
 
 
QUESTION: 
 
It is a short-range wireless communication technology intended to replace the cables connecting portable of fixed devices while maintaining high levels of security. It allows mobile phones, computers and other devices to connect and communicate using a short-range wireless connection. 
Which of the following terms best matches the definition? 
Bluetooth 
InfraRed 
Radio-Frequency Identification 
WLAN 
 
 
QUESTION: 
 
A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 
 
00111010 
10001011 
11011000 
10111100 
10011101 
 
 
QUESTION: 
 
Which of the following statements is TRUE? 
Packet Sniffers operate on Layer 2 of the OSI model. 
Packet Sniffers operate on the Layer 1 of the OSI model. 
Packet Sniffers operate on both Layer 2 & Layer 3 of the OSI model. 
Packet Sniffers operate on Layer 3 of the OSI model 
 
 
QUESTION: 
 
The network administrator contacts you and tells you that she noticed the temperature on the internal wireless router increases by more than 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn’t have time to perform the task. 
What tool can you use to view the network traffic being sent and received by the wireless router? 
 
Netstat 
Wireshark 
Netcat 
Nessus 
 
 
QUESTION: 
 
Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open, what happens? 
The port will ignore the packets 
The port will send an RST 
The port will send a SYN 
The port will send an ACK 
 
 
QUESTION: 
 
Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company? 
Fingerprints 
Height and Weight 
Iris patterns 
Voice 
 
 
QUESTION: 
 
It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service or modification of data. Which of the following terms best matches the definition? 
 
Threat 
Attack 
Vulnerability 
Risk 
 
 
QUESTION: 
 
> NMAP -sn 192.168.11.200-215 
The NMAP command above performs which of the following? 
 
A trace sweep 
An operating system detect 
A ping scan 
A port scan 
 
 
QUESTION: 
 
Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a sophisticated attack. The Sutxnet attack was an unprecedented style of attack because it used four types of vulnerability. 
What is this style of attack called? 
 
zero-sum no-day 
zero-day 
zero-hour 
 
 
QUESTION: 
 
You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk. What is one of the first things you should do

Teste o Premium para desbloquear

Aproveite todos os benefícios por 3 dias sem pagar! 😉
Já tem cadastro?

Outros materiais

Perguntas relacionadas

Perguntas Recentes