Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CPEH-001 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CPEH-001 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: Certified Professional Ethical Hacker (CPEH)
  • Last Update: May 2, 2024
  • Questions and Answers: 736
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CPEH-001 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CPEH-001 Practice Exam Questions with Answers Certified Professional Ethical Hacker (CPEH) Certification

Question # 6

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

A.

The key entered is a symmetric key used to encrypt the wireless data.

B.

The key entered is a hash that is used to prove the integrity of the wireless data.

C.

The key entered is based on the Diffie-Hellman method.

D.

The key is an RSA key used to encrypt the wireless data.

Full Access
Question # 7

Which of the following descriptions is true about a static NAT?

A.

A static NAT uses a many-to-many mapping.

B.

A static NAT uses a one-to-many mapping.

C.

A static NAT uses a many-to-one mapping.

D.

A static NAT uses a one-to-one mapping.

Full Access
Question # 8

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

A.

Hping

B.

Traceroute

C.

TCP ping

D.

Broadcast ping

Full Access
Question # 9

Which vital role does the U.S. Computer Security Incident Response Team (CSIRT) provide?

A.

Incident response services to any user, company, government agency, or organization in partnership with the Department of Homeland Security

B.

Maintenance of the nation’s Internet infrastructure, builds out new Internet infrastructure, and decommissions old Internet infrastructure

C.

Registration of critical penetration testing for the Department of Homeland Security and public and private sectors

D.

Measurement of key vulnerability assessments on behalf of the Department of Defense (DOD) and State Department, as well as private sectors

Full Access
Question # 10

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining

A.

guidelines and practices for security controls.

B.

financial soundness and business viability metrics.

C.

standard best practice for configuration management.

D.

contract agreement writing standards.

Full Access
Question # 11

What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to share sensitive data?

A.

Due to the key size, the time it will take to encrypt and decrypt the message hinders efficient communication.

B.

To get messaging programs to function with this algorithm requires complex configurations.

C.

It has been proven to be a weak cipher; therefore, should not be trusted to protect sensitive data.

D.

It is a symmetric key algorithm, meaning each recipient must receive the key through a different channel than the message.

Full Access
Question # 12

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

A.

The gateway is not routing to a public IP address.

B.

The computer is using an invalid IP address.

C.

The gateway and the computer are not on the same network.

D.

The computer is not using a private IP address.

Full Access
Question # 13

Which of the following network attacks takes advantage of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack?

A.

Teardrop

B.

SYN flood

C.

Smurf attack

D.

Ping of death

Full Access
Question # 14

Which of the following types of firewalls ensures that the packets are part of the established session?

A.

Stateful inspection firewall

B.

Circuit-level firewall

C.

Application-level firewall

D.

Switch-level firewall

Full Access
Question # 15

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

A.

Preparation phase

B.

Containment phase

C.

Identification phase

D.

Recovery phase

Full Access
Question # 16

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application.

What kind of Web application vulnerability likely exists in their software?

A.

Cross-site scripting vulnerability

B.

Cross-site Request Forgery vulnerability

C.

SQL injection vulnerability

D.

Web site defacement vulnerability

Full Access
Question # 17

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it's true positive or false positive. Looking at the logs he copy and paste basic details like below:

source IP: 192.168.21.100

source port: 80

destination IP: 192.168.10.23

destination port: 63221

What is the most proper answer.

A.

This is most probably true negative.

B.

This is most probably true positive which triggered on secure communication between client and server.

C.

This is most probably false-positive, because an alert triggered on reversed traffic.

D.

This is most probably false-positive because IDS is monitoring one direction traffic.

Full Access
Question # 18

Websites and web portals that provide web services commonly use the Simple Object Access Protocol SOAP. Which of the following is an incorrect definition or characteristics in the protocol?

A.

Based on XML

B.

Provides a structured model for messaging

C.

Exchanges data between web services

D.

Only compatible with the application protocol HTTP

Full Access
Question # 19

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network.

Which AAA protocol is most likely able to handle this requirement?

A.

RADIUS

B.

DIAMETER

C.

Kerberos

D.

TACACS+

Full Access
Question # 20

Which of the following is considered an exploit framework and has the ability to perform automated attacks on services, ports, applications and unpatched security flaws in a computer system?

A.

Wireshark

B.

Maltego

C.

Metasploit

D.

Nessus

Full Access
Question # 21

Which of the following is optimized for confidential communications, such as bidirectional voice and video?

A.

RC4

B.

RC5

C.

MD4

D.

MD5

Full Access
Question # 22

How does an operating system protect the passwords used for account logins?

A.

The operating system performs a one-way hash of the passwords.

B.

The operating system stores the passwords in a secret file that users cannot find.

C.

The operating system encrypts the passwords, and decrypts them when needed.

D.

The operating system stores all passwords in a protected segment of non-volatile memory.

Full Access
Question # 23

Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB, HTTP and FTP?

A.

Metasploit scripting engine

B.

Nessus scripting engine

C.

NMAP scripting engine

D.

SAINT scripting engine

Full Access
Question # 24

Which type of access control is used on a router or firewall to limit network activity?

A.

Mandatory

B.

Discretionary

C.

Rule-based

D.

Role-based

Full Access
Question # 25

The "white box testing" methodology enforces what kind of restriction?

A.

The internal operation of a system is completely known to the tester.

B.

Only the external operation of a system is accessible to the tester.

C.

Only the internal operation of a system is known to the tester.

D.

The internal operation of a system is only partly accessible to the tester.

Full Access
Question # 26

Bob learned that his username and password for a popular game has been compromised. He contacts the company and resets all the information. The company suggests he use two-factor authentication, which option below offers that?

A.

A new username and password

B.

A fingerprint scanner and his username and password.

C.

Disable his username and use just a fingerprint scanner.

D.

His username and a stronger password.

Full Access
Question # 27

Rebecca commonly sees an error on her Windows system that states that a Data Execution Prevention (DEP) error has taken place. Which of the following is most likely taking place?

A.

A race condition is being exploited, and the operating system is containing the malicious process.

B.

A page fault is occurring, which forces the operating system to write data from the hard drive.

C.

Malware is executing in either ROM or a cache memory area.

D.

Malicious code is attempting to execute instruction in a non-executable memory region.

Full Access
Question # 28

Attempting an injection attack on a web server based on responses to True/False questions is called which of the following?

A.

Blind SQLi

B.

DMS-specific SQLi

C.

Classic SQLi

D.

Compound SQLi

Full Access
Question # 29

What is correct about digital signatures?

A.

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

B.

Digital signatures may be used in different documents of the same type.

C.

A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.

D.

Digital signatures are issued once for each user and can be used everywhere until they expire.

Full Access
Question # 30

There are several ways to gain insight on how a cryptosystem works with the goal of reverse engineering the process. A term describes when two pieces of data result in the same value is?

A.

Collision

B.

Collusion

C.

Polymorphism

D.

Escrow

Full Access
Question # 31

You are manually conducting Idle Scanning using Hping2. During your scanning you notice that almost every query increments the IPID regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Why do you think this occurs?

A.

The zombie you are using is not truly idle.

B.

A stateful inspection firewall is resetting your queries.

C.

Hping2 cannot be used for idle scanning.

D.

These ports are actually open on the target system.

Full Access
Question # 32

Suppose you’ve gained access to your client’s hybrid network. On which port should you listen to in order to know which Microsoft Windows workstations has its file sharing enabled?

A.

1433

B.

161

C.

445

D.

3389

Full Access
Question # 33

While doing a Black box pen test via the TCP port (80), you noticed that the traffic gets blocked when you tried to pass IRC traffic from a web enabled host. However, you also noticed that outbound HTTP traffic is being allowed. What type of firewall is being utilized for the outbound traffic?

A.

Stateful

B.

Application

C.

Circuit

D.

Packet Filtering

Full Access
Question # 34

Which of the following is an NMAP script that could help detect HTTP Methods such as GET, POST, HEAD, PUT, DELETE, TRACE?

A.

http-git

B.

http-headers

C.

http enum

D.

http-methods

Full Access
Question # 35

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

A.

Wireshark

B.

Ettercap

C.

Aircrack-ng

D.

Tcpdump

Full Access
Question # 36

What is the main security service a cryptographic hash provides?

A.

Integrity and ease of computation

B.

Message authentication and collision resistance

C.

Integrity and collision resistance

D.

Integrity and computational in-feasibility

Full Access
Question # 37

Company XYZ has asked you to assess the security of their perimeter email gateway. From your office in New York, you craft a specially formatted email message and send it across the Internet to an employee of Company XYZ. The employee of Company XYZ is aware of your test.

Your email message looks like this:

From: jim_miller@companyxyz.com

To: michelle_saunders@companyxyz.com

Subject: Test message

Date: 4/3/2017 14:37

The employee of Company XYZ receives your email message. This proves that Company XYZ's email gateway doesn't prevent what?

A.

Email Phishing

B.

Email Masquerading

C.

Email Spoofing

D.

Email Harvesting

Full Access
Question # 38

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer's software and hardware without the owner’s permission. Their intention can either be to simply gain knowledge or to illegally make changes. Which of the following class of hacker refers to an individual who works both offensively and defensively at various times?

A.

Suicide Hacker

B.

Black Hat

C.

White Hat

D.

Gray Hat

Full Access
Question # 39

Bob finished a C programming course and created a small C application to monitor the network traffic and produce alerts when any origin sends “many” IP packets, based on the average number of packets sent by all origins and using some thresholds.

In concept, the solution developed by Bob is actually:

A.

Just a network monitoring tool

B.

A signature-based IDS

C.

A hybrid IDS

D.

A behavior-based IDS

Full Access
Question # 40

On performing a risk assessment, you need to determine the potential impacts when some of the critical business process of the company interrupt its service. What is the name of the process by which you can determine those critical business?

A.

Risk Mitigation

B.

Emergency Plan Response (EPR)

C.

Disaster Recovery Planning (DRP)

D.

Business Impact Analysis (BIA)

Full Access
Question # 41

Vlady works in a fishing company where the majority of the employees have very little understanding of IT let alone IT Security. Several information security issues that Vlady often found includes, employees sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the computer unlocked, didn’t log out from emails or other social media accounts, and etc.

After discussing with his boss, Vlady decided to make some changes to improve the security environment in his company. The first thing that Vlady wanted to do is to make the employees understand the importance of keeping confidential information, such as password, a secret and they should not share it with other persons.

Which of the following steps should be the first thing that Vlady should do to make the employees in his company understand to importance of keeping confidential information a secret?

A.

Warning to those who write password on a post it note and put it on his/her desk

B.

Developing a strict information security policy

C.

Information security awareness training

D.

Conducting a one to one discussion with the other employees about the importance of information security

Full Access
Question # 42

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

A.

All three servers need to be placed internally

B.

A web server facing the Internet, an application server on the internal network, a database server on the internal network

C.

A web server and the database server facing the Internet, an application server on the internal network

D.

All three servers need to face the Internet so that they can communicate between themselves

Full Access
Question # 43

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?

A.

Bluesmacking

B.

Bluesniffing

C.

Bluesnarfing

D.

Bluejacking

Full Access
Question # 44

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets (e.g. the password to an encrypted file) from a person by a coercion or torture?

A.

Chosen-Cipher text Attack

B.

Ciphertext-only Attack

C.

Timing Attack

D.

Rubber Hose Attack

Full Access
Question # 45

If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use?

A.

-sP

B.

-P

C.

-r

D.

-F

Full Access
Question # 46

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for.

Which of the below scanning technique will you use?

A.

ACK flag scanning

B.

TCP Scanning

C.

IP Fragment Scanning

D.

Inverse TCP flag scanning

Full Access
Question # 47

You perform a scan of your company’s network and discover that TCP port 123 is open. What services by default run on TCP port 123?

A.

Telnet

B.

POP3

C.

Network Time Protocol

D.

DNS

Full Access
Question # 48

Code injection is a form of attack in which a malicious user:

A.

Inserts text into a data field that gets interpreted as code

B.

Gets the server to execute arbitrary code using a buffer overflow

C.

Inserts additional code into the JavaScript running in the browser

D.

Gains access to the codebase on the server and inserts new code

Full Access
Question # 49

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

A.

Port security

B.

A Layer 2 Attack Prevention Protocol (LAPP)

C.

Dynamic ARP inspection (DAI)

D.

Spanning tree

Full Access
Question # 50

What is a "Collision attack" in cryptography?

A.

Collision attacks try to find two inputs producing the same hash.

B.

Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key.

C.

Collision attacks try to get the public key.

D.

Collision attacks try to break the hash into three parts to get the plaintext value.

Full Access
Question # 51

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners.

What proxy tool will help you find web vulnerabilities?

A.

Burpsuite

B.

Maskgen

C.

Dimitry

D.

Proxychains

Full Access
Question # 52

What is the best description of SQL Injection?

A.

It is an attack used to gain unauthorized access to a database.

B.

It is an attack used to modify code in an application.

C.

It is a Man-in-the-Middle attack between your SQL Server and Web App Server.

D.

It is a Denial of Service Attack.

Full Access
Question # 53

Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close.

What just happened?

A.

Piggybacking

B.

Masqurading

C.

Phishing

D.

Whaling

Full Access
Question # 54

A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server.

Based on this information, what should be one of your key recommendations to the bank?

A.

Place a front-end web server in a demilitarized zone that only handles external web traffic

B.

Require all employees to change their passwords immediately

C.

Move the financial data to another server on the same IP subnet

D.

Issue new certificates to the web servers from the root certificate authority

Full Access
Question # 55

You are using NMAP to resolve domain names into IP addresses for a ping sweep later.

Which of the following commands looks for IP addresses?

A.

>host -t a hackeddomain.com

B.

>host -t soa hackeddomain.com

C.

>host -t ns hackeddomain.com

D.

>host -t AXFR hackeddomain.com

Full Access
Question # 56

A medium-sized healthcare IT business decides to implement a risk management strategy.

Which of the following is NOT one of the five basic responses to risk?

A.

Delegate

B.

Avoid

C.

Mitigate

D.

Accept

Full Access
Question # 57

Which of the following describes the characteristics of a Boot Sector Virus?

A.

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

B.

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

C.

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.

Overwrites the original MBR and only executes the new virus code

Full Access
Question # 58

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content.

Which sort of trojan infects this server?

A.

Botnet Trojan

B.

Turtle Trojans

C.

Banking Trojans

D.

Ransomware Trojans

Full Access
Question # 59

env x=`(){ :;};echo exploit` bash -c 'cat /etc/passwd'

What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?

A.

Display passwd content to prompt

B.

Removes the passwd file

C.

Changes all passwords in passwd

D.

Add new user to the passwd file

Full Access
Question # 60

Which of the following is assured by the use of a hash?

A.

Integrity

B.

Confidentiality

C.

Authentication

D.

Availability

Full Access
Question # 61

Which of the following statements is TRUE?

A.

Sniffers operate on Layer 2 of the OSI model

B.

Sniffers operate on Layer 3 of the OSI model

C.

Sniffers operate on both Layer 2 & Layer 3 of the OSI model.

D.

Sniffers operate on the Layer 1 of the OSI model.

Full Access
Question # 62

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

A.

Height and Weight

B.

Voice

C.

Fingerprints

D.

Iris patterns

Full Access
Question # 63

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

Which command would you use?

A.

c:\compmgmt.msc

B.

c:\services.msc

C.

c:\ncpa.cp

D.

c:\gpedit

Full Access
Question # 64

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System.

What is the best approach?

A.

Install Cryptcat and encrypt outgoing packets from this server.

B.

Install and use Telnet to encrypt all outgoing traffic from this server.

C.

Use Alternate Data Streams to hide the outgoing packets from this server.

D.

Use HTTP so that all traffic can be routed via a browser, thus evading the internal Intrusion Detection Systems.

Full Access
Question # 65

> NMAP -sn 192.168.11.200-215

The NMAP command above performs which of the following?

A.

A ping scan

B.

A trace sweep

C.

An operating system detect

D.

A port scan

Full Access
Question # 66

Which of the following is the BEST way to protect Personally Identifiable Information (PII) from being exploited due to vulnerabilities of varying web applications?

A.

Use cryptographic storage to store all PII

B.

Use full disk encryption on all hard drives to protect PII

C.

Use encrypted communications protocols to transmit PII

D.

Use a security token to log into all Web applications that use PII

Full Access
Question # 67

A big company, who wanted to test their security infrastructure, wants to hire elite pen testers like you. During the interview, they asked you to show sample reports from previous penetration tests. What should you do?

A.

Share reports, after NDA is signed

B.

Share full reports, not redacted

C.

Decline but, provide references

D.

Share full reports with redactions

Full Access
Question # 68

Which Type of scan sends a packets with no flags set?

A.

Open Scan

B.

Null Scan

C.

Xmas Scan

D.

Half-Open Scan

Full Access
Question # 69

As an Ethical Hacker you are capturing traffic from your customer network with Wireshark and you need to find and verify just SMTP traffic. What command in Wireshark will help you to find this kind of traffic?

A.

request smtp 25

B.

tcp.port eq 25

C.

smtp port

D.

tcp.contains port 25

Full Access
Question # 70

This configuration allows NIC to pass all traffic it receives to the Central Processing Unit (CPU), instead of passing only the frames that the controller is intended to receive. Select the option that BEST describes the above statement.

A.

Multi-cast mode

B.

WEM

C.

Promiscuous mode

D.

Port forwarding

Full Access
Question # 71

Which of the following is designed to verify and authenticate individuals taking part in a data exchange within an enterprise?

A.

SOA

B.

Single-Sign On

C.

PKI

D.

Biometrics

Full Access
Question # 72

Security and privacy of/on information systems are two entities that requires lawful regulations. Which of the following regulations defines security and privacy controls for Federal information systems and organizations?

A.

NIST SP 800-53

B.

PCI-DSS

C.

EU Safe Harbor

D.

HIPAA

Full Access
Question # 73

While reviewing the result of scanning run against a target network you come across the following:

CPEH-001 question answer

Which among the following can be used to get this output?

A.

A Bo2k system query.

B.

nmap protocol scan

C.

A sniffer

D.

An SNMP walk

Full Access
Question # 74

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. Also he needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router nobody can access to the ftp and the permitted hosts cannot access to the Internet. According to the next configuration what is happening in the network?

CPEH-001 question answer

A.

The ACL 110 needs to be changed to port 80

B.

The ACL for FTP must be before the ACL 110

C.

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

D.

The ACL 104 needs to be first because is UDP

Full Access
Question # 75

The following are types of Bluetooth attack EXCEPT_____?

A.

Bluejacking

B.

Bluesmaking

C.

Bluesnarfing

D.

Bluedriving

Full Access
Question # 76

Supposed you are the Chief Network Engineer of a certain Telco. Your company is planning for a big business expansion and it requires that your network authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol would you implement?

A.

TACACS+

B.

DIAMETER

C.

Kerberos

D.

RADIUS

Full Access
Question # 77

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The company accepting bids wants proof of work so the consultant prints out several audits that have been performed. Which of the following is likely to occur as a result?

A.

The consultant will ask for money on the bid because of great work.

B.

The consultant may expose vulnerabilities of other companies.

C.

The company accepting bids will want the same type of format of testing.

D.

The company accepting bids will hire the consultant because of the great work performed.

Full Access
Question # 78

What statement is true regarding LM hashes?

A.

LM hashes consist in 48 hexadecimal characters.

B.

LM hashes are based on AES128 cryptographic standard.

C.

Uppercase characters in the password are converted to lowercase.

D.

LM hashes are not generated when the password length exceeds 15 characters.

Full Access
Question # 79

A hacker, who posed as a heating and air conditioning specialist, was able to install a sniffer program in a switched environment network. Which attack could the hacker use to sniff all of the packets in the network?

A.

Fraggle

B.

MAC Flood

C.

Smurf

D.

Tear Drop

Full Access
Question # 80

What is a successful method for protecting a router from potential smurf attacks?

A.

Placing the router in broadcast mode

B.

Enabling port forwarding on the router

C.

Installing the router outside of the network's firewall

D.

Disabling the router from accepting broadcast ping messages

Full Access
Question # 81

Which set of access control solutions implements two-factor authentication?

A.

USB token and PIN

B.

Fingerprint scanner and retina scanner

C.

Password and PIN

D.

Account and password

Full Access
Question # 82

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to crack the passwords for the AD users?

A.

Perform a dictionary attack.

B.

Perform a brute force attack.

C.

Perform an attack with a rainbow table.

D.

Perform a hybrid attack.

Full Access
Question # 83

Which of the following is an application that requires a host application for replication?

A.

Micro

B.

Worm

C.

Trojan

D.

Virus

Full Access
Question # 84

On a Linux device, which of the following commands will start the Nessus client in the background so that the Nessus server can be configured?

A.

nessus +

B.

nessus *s

C.

nessus &

D.

nessus -d

Full Access
Question # 85

Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall?

A.

UDP 123

B.

UDP 541

C.

UDP 514

D.

UDP 415

Full Access
Question # 86

Which of the following is a component of a risk assessment?

A.

Physical security

B.

Administrative safeguards

C.

DMZ

D.

Logical interface

Full Access
Question # 87

What does a firewall check to prevent particular ports and applications from getting packets into an organization?

A.

Transport layer port numbers and application layer headers

B.

Presentation layer headers and the session layer port numbers

C.

Network layer headers and the session layer port numbers

D.

Application layer port numbers and the transport layer headers

Full Access
Question # 88

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

A.

Nikto

B.

Snort

C.

John the Ripper

D.

Dsniff

Full Access
Question # 89

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal?

A.

Network-based IDS

B.

Firewall

C.

Proxy

D.

Host-based IDS

Full Access
Question # 90

Craig received a report of all the computers on the network that showed all the missing patches and weak passwords. What type of software generated this report?

A.

a port scanner

B.

a vulnerability scanner

C.

a virus scanner

D.

a malware scanner

Full Access
Question # 91

Which of the following areas is considered a strength of symmetric key cryptography when compared with asymmetric algorithms?

A.

Scalability

B.

Speed

C.

Key distribution

D.

Security

Full Access
Question # 92

Which cipher encrypts the plain text digit (bit or byte) one by one?

A.

Classical cipher

B.

Block cipher

C.

Modern cipher

D.

Stream cipher

Full Access
Question # 93

What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes?

A.

Legal, performance, audit

B.

Audit, standards based, regulatory

C.

Contractual, regulatory, industry

D.

Legislative, contractual, standards based

Full Access
Question # 94

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing, the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization?

A.

Say nothing and continue with the security testing.

B.

Stop work immediately and contact the authorities.

C.

Delete the pornography, say nothing, and continue security testing.

D.

Bring the discovery to the financial organization's human resource department.

Full Access
Question # 95

Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications?

A.

Ping of death

B.

SYN flooding

C.

TCP hijacking

D.

Smurf attack

Full Access
Question # 96

Password cracking programs reverse the hashing process to recover passwords. (True/False.)

A.

True

B.

False

Full Access
Question # 97

You are performing a penetration test for a client and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain, if the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer?

A.

list server=192.168.10.2 type=all

B.

is-d abccorp.local

C.

Iserver 192.168.10.2-t all

D.

List domain=Abccorp.local type=zone

Full Access
Question # 98

Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal?

A.

har.txt

B.

SAM file

C.

wwwroot

D.

Repair file

Full Access
Question # 99

Windows LAN Manager (LM) hashes are known to be weak.

Which of the following are known weaknesses of LM? (Choose three.)

A.

Converts passwords to uppercase.

B.

Hashes are sent in clear text over the network.

C.

Makes use of only 32-bit encryption.

D.

Effective length is 7 characters.

Full Access
Question # 100

You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles.

You know that conventional hacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems.

In other words, you are trying to penetrate an otherwise impenetrable system.

How would you proceed?

A.

Look for "zero-day" exploits at various underground hacker websites in Russia and China and buy the necessary exploits from these hackers and target the bank's network

B.

Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information

C.

Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100, 000 or more "zombies" and "bots"

D.

Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques

Full Access
Question # 101

_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes.

A.

Trojan

B.

RootKit

C.

DoS tool

D.

Scanner

E.

Backdoor

Full Access
Question # 102

What hacking attack is challenge/response authentication used to prevent?

A.

Replay attacks

B.

Scanning attacks

C.

Session hijacking attacks

D.

Password cracking attacks

Full Access
Question # 103

A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems.

However, he is unable to capture any logons though he knows that other users are logging in.

What do you think is the most likely reason behind this?

A.

There is a NIDS present on that segment.

B.

Kerberos is preventing it.

C.

Windows logons cannot be sniffed.

D.

L0phtcrack only sniffs logons to web servers.

Full Access
Question # 104

Fred is the network administrator for his company. Fred is testing an internal switch.

From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this?

A.

Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer.

B.

He can send an IP packet with the SYN bit and the source address of his computer.

C.

Fred can send an IP packet with the ACK bit set to zero and the source address of the switch.

D.

Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Full Access
Question # 105

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet to. 1.4.0/23. Which of the following IP addresses could be teased as a result of the new configuration?

A.

210.1.55.200

B.

10.1.4.254

C.

10..1.5.200

D.

10.1.4.156

Full Access
Question # 106

This kind of password cracking method uses word lists in combination with numbers and special characters:

A.

Hybrid

B.

Linear

C.

Symmetric

D.

Brute Force

Full Access
Question # 107

E-mail scams and mail fraud are regulated by which of the following?

A.

18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers

B.

18 U.S.C. par. 1029 Fraud and Related activity in connection with Access Devices

C.

18 U.S.C. par. 1362 Communication Lines, Stations, or Systems

D.

18 U.S.C. par. 2510 Wire and Electronic Communications Interception and Interception of Oral Communication

Full Access
Question # 108

This TCP flag instructs the sending system to transmit all buffered data immediately.

A.

SYN

B.

RST

C.

PSH

D.

URG

E.

FIN

Full Access
Question # 109

An LDAP directory can be used to store information similar to a SQL database. LDAP uses a _____ database structure instead of SQL’s _____ structure. Because of this, LDAP has difficulty representing many-to-one relationships.

A.

Relational, Hierarchical

B.

Strict, Abstract

C.

Hierarchical, Relational

D.

Simple, Complex

Full Access