New Year Sale - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

312-50v13 Questions and Answers

Question # 6

A cybersecurity analyst wants to monitor competitors’ web content updates. What key element is missing from the plan?

A.

Hacking competitor databases

B.

Google Alerts for content monitoring

C.

Engaging in blog discussions

D.

Using a VPN

Full Access
Question # 7

Suppose that you test an application for the SQL injection vulnerability. You know that the backend database is based on Microsoft SQL Server. In the login/password form, you enter the following credentials:

Username: attack' or 1=1 --

Password: 123456

Based on the above credentials, which of the following SQL commands are you expecting to be executed by the server, if there is indeed an SQL injection vulnerability?

A.

select * from Users where UserName = 'attack'' or 1=1 -- and UserPassword = '123456'

B.

select * from Users where UserName = 'attack' or 1=1 -- and UserPassword = '123456'

C.

select * from Users where UserName = 'attack or 1=1 -- and UserPassword = '123456'

D.

select * from Users where UserName = 'attack' or 1=1 --' and UserPassword = '123456'

Full Access
Question # 8

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"?

A.

Overloading Port Address Translation

B.

Dynamic Port Address Translation

C.

Dynamic Network Address Translation

D.

Static Network Address Translation

Full Access
Question # 9

Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization's user.

What is the enumeration technique used by Henry on the organization?

A.

DNS zone walking

B.

DNS cache snooping

C.

DNSSEC zone walking

D.

DNS cache poisoning

Full Access
Question # 10

An attacker performs DNS cache snooping using dig +norecurse. The DNS server returns NOERROR but no answer. What does this indicate?

A.

The domain has expired

B.

The record was cached and returned

C.

The DNS server failed

D.

No recent client from that network accessed the domain

Full Access
Question # 11

An ethical hacker is testing the security of a website's database system against SQL Injection attacks. They discover that the IDS has a strong signature detection mechanism to detect typical SQL injection patterns.

Which evasion technique can be most effectively used to bypass the IDS signature detection while performing a SQL Injection attack?

A.

Implement case variation by altering the case of SQL statements

B.

Employ IP fragmentation to obscure the attack payload

C.

Use Hex encoding to represent the SQL query string

D.

Leverage string concatenation to break identifiable keywords

Full Access
Question # 12

A penetration tester is assessing a mobile application and discovers that the app is vulnerable to improper session management. The session tokens are not invalidated upon logout, allowing the tokens to be reused. What is the most effective way to exploit this vulnerability?

A.

Perform a replay attack by using the same session token after the user logs out

B.

Use a Cross-Site Request Forgery (CSRF) attack to steal the session tokens

C.

Use a brute-force attack to guess valid session tokens

D.

Execute a SQL injection attack to retrieve session tokens from the database

Full Access
Question # 13

What does the following command in netcat do?

nc -l -u -p 55555 < /etc/passwd

A.

Logs the incoming connections to /etc/passwd file

B.

Loads the /etc/passwd file to the UDP port 55555

C.

Grabs the /etc/passwd file when connected to UDP port 55555

D.

Deletes the /etc/passwd file when connected to the UDP port 55555

Full Access
Question # 14

A user on your Windows 2000 network has discovered that he can use L0phtCrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems.

However, he is unable to capture any logons though he knows that other users are logging in.

What do you think is the most likely reason behind this?

A.

There is a NIDS present on that segment.

B.

Kerberos is preventing it.

C.

Windows logons cannot be sniffed.

D.

L0phtCrack only sniffs logons to web servers.

Full Access
Question # 15

An attacker performs DNS cache snooping using the dig command with the +norecurse flag against a known DNS server. The server returns NOERROR but provides no answer to the query. What does this most likely suggest?

A.

The record was found in the DNS cache and successfully returned.

B.

The DNS server failed to resolve the request.

C.

No client from the DNS server’s network has recently accessed the queried domain.

D.

The queried domain has expired and no longer exists.

Full Access
Question # 16

Which of these is capable of searching for and locating rogue access points?

A.

HIDS

B.

WISS

C.

WIPS

D.

NIDS

Full Access
Question # 17

Which strategy best mitigates session hijacking?

A.

IPsec VPN encryption

B.

Physical security

C.

Network IPS

D.

Security awareness training

Full Access
Question # 18

A penetration tester was assigned to scan a large network range to find live hosts. The network is known for using strict TCP filtering rules on its firewall, which may obstruct common host discovery techniques. The tester needs a method that can bypass these firewall restrictions and accurately identify live systems. What host discovery technique should the tester use?

A.

UDP Ping Scan

B.

lCMP ECHO Ping Scan

C.

ICMP Timestamp Ping Scan

D.

TCP SYN Ping Scan

Full Access
Question # 19

Who are “script kiddies” in the context of ethical hacking?

A.

Highly skilled hackers who write custom scripts

B.

Novices who use scripts developed by others

C.

Ethical hackers using scripts for penetration testing

D.

Hackers specializing in scripting languages

Full Access
Question # 20

A large company intends to use BlackBerry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack?

A.

Paros Proxy

B.

BBProxy

C.

Blooover

D.

BBCrack

Full Access
Question # 21

#!/usr/bin/python

import socket

buffer=["A"]

counter=50

while len(buffer)<=100:

buffer.append("A"*counter)

counter=counter+50

commands=["HELP","STATS","RTIME","LTIME","SRUN","TRUN","GMON","GDOG","KSTET","GTER","HTER","LTER","KSTAN"]

for command in commands:

for buffstring in buffer:

print "Exploiting " + command + ": " + str(len(buffstring))

s=socket.socket(socket.AF_INET, socket.SOCK_STREAM)

s.connect(('127.0.0.1', 9999))

s.recv(50)

s.send(command + buffstring)

s.close()

What is the code written for?

A.

Denial-of-service (DOS)

B.

Buffer Overflow

C.

Bruteforce

D.

Encryption

Full Access
Question # 22

A well-resourced attacker intends to launch a highly disruptive DDoS attack against a major online retailer. The attacker aims to exhaust all the network resources while keeping their identity concealed. Their method should be resistant to simple defensive measures such as IP-based blocking. Based on these objectives, which of the following attack strategies would be most effective?

A.

The attacker should instigate a protocol-based SYN flood attack, consuming connection state tables on the retailer's servers

B.

The attacker should execute a simple ICMP flood attack from a single IP, exploiting the retailer's ICMP processing

C.

The attacker should leverage a botnet to launch a Pulse Wave attack, sending high-volume traffic pulses at regular intervals

D.

The attacker should initiate a volumetric flood attack using a single compromised machine to overwhelm the retailer's network bandwidth

Full Access
Question # 23

Which file is a rich target to discover the structure of a website during web-server footprinting?

A.

Document root

B.

Robots.txt

C.

domain.txt

D.

index.html

Full Access
Question # 24

env x='(){ :;};echo exploit' bash –c 'cat /etc/passwd'

What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?

A.

Removes the passwd file

B.

Changes all passwords in passwd

C.

Add new user to the passwd file

D.

Display passwd content to prompt

Full Access
Question # 25

As a cybersecurity analyst conducting passive reconnaissance, you aim to gather information without interacting directly with the target system. Which technique is least likely to assist in this process?

A.

Using a tool like Nmap to scan the organization’s public IP range

B.

Inspecting the WHOIS database for domain registration details

C.

Using search engines and public data sources

D.

Monitoring publicly available social media and professional profiles

Full Access
Question # 26

A post-breach forensic investigation revealed that a known vulnerability in Apache Struts was to blame for the Equifax data breach that affected 143 million customers. A fix was available from the software vendor for several months prior 10 the Intrusion. This Is likely a failure in which of the following security processes?

A.

vendor risk management

B.

Security awareness training

C.

Secure deployment lifecycle

D.

Patch management

Full Access
Question # 27

A penetration tester is assessing the security of a corporate wireless network that uses WPA2-Enterprise encryption with RADIUS authentication. The tester wants to perform a man-in-the-middle attack by tricking wireless clients into connecting to a rogue access point. What is the most effective method to achieve this?

A.

Set up a fake access point with the same SSID and use a de-authentication attack

B.

Use a brute-force attack to crack the WPA2 encryption directly

C.

Perform a dictionary attack on the RADIUS server to retrieve credentials

D.

Execute a Cross-Site Scripting (XSS) attack on the wireless controller's login page

Full Access
Question # 28

Rebecca, a security professional, wants to authenticate employees who use web services for safe and secure communication. In this process, she employs a component of the Web Service Architecture, which is an extension of SOAP, and it can maintain the integrity and confidentiality of SOAP messages.

Which of the following components of the Web Service Architecture is used by Rebecca for securing the communication?

A.

WSDL

B.

WS Work Processes

C.

WS-Policy

D.

WS-Security

Full Access
Question # 29

John, a professional hacker, decided to use DNS to perform data exfiltration on a target network, in this process, he embedded malicious data into the DNS protocol packets that even DNSSEC cannot detect. Using this technique. John successfully injected malware to bypass a firewall and maintained communication with the victim machine and C&C server. What is the technique employed by John to bypass the firewall?

A.

DNS cache snooping

B.

DNSSEC zone walking

C.

DNS tunneling method

D.

DNS enumeration

Full Access
Question # 30

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system?

A.

A biometric system that bases authentication decisions on behavioral attributes.

B.

A biometric system that bases authentication decisions on physical attributes.

C.

An authentication system that creates one-time passwords that are encrypted with secret keys.

D.

An authentication system that uses passphrases that are converted into virtual passwords.

Full Access
Question # 31

A skilled ethical hacker was assigned to perform a thorough OS discovery on a potential target. They decided to adopt an advanced fingerprinting technique and sent a TCP packet to an open TCP port with specific flags enabled. Upon receiving the reply, they noticed the flags were SYN and ECN-Echo. Which test did the ethical hacker conduct and why was this specific approach adopted?

A.

Test 3: The test was executed to observe the response of the target system when a packet with URG, PSH, SYN, and FIN flags was sent, thereby identifying the OS

B.

Qrest 1: The test was conducted because SYN and ECN-Echo flags enabled to allow the hacker to probe the nature of the response and subsequently determine the OS fingerprint

C.

Test 2: This test was chosen because a TCP packet with no flags enabled is known as a NULL packet and this would allow the hacker to assess the OS of the target

D.

Test 6; The hacker selected this test because a TCP packet with the ACK flag enabled sent to a closed TCP port would yield more information about the OS

Full Access
Question # 32

A web server experienced a DDoS attack that specifically targeted the application layer. Which type of DDoS attack was most likely used?

A.

HTTP flood attack

B.

ICMP flood attack

C.

UDP flood attack

D.

SYN flood attack

Full Access
Question # 33

As a cybersecurity professional at XYZ Corporation, you are tasked with investigating anomalies in system logs that suggest potential unauthorized activity. System administrators have detected repeated failed login attempts on a critical server, followed by a sudden surge in outbound data traffic. These indicators suggest a possible compromise. Given the sensitive nature of the system and the sophistication of the threat, what should be your initial course of action?

A.

Conduct real-time monitoring of the server, analyze logs for abnormal patterns, and identify the nature of the activity to formulate immediate countermeasures.

B.

Conduct a comprehensive audit of all outbound traffic and analyze destination IP addresses to map the attacker’s network.

C.

Immediately reset all server credentials and instruct all users to change their passwords.

D.

Immediately disconnect the affected server from the network to prevent further data exfiltration.

Full Access
Question # 34

Which advanced session hijacking technique is hardest to detect and mitigate in a remote-access environment?

A.

Session sidejacking over public Wi-Fi

B.

ARP spoofing on local networks

C.

Brute-force session guessing

D.

Cookie poisoning

Full Access
Question # 35

During a black-box internal penetration test, a security analyst identifies an SNMPv2-enabled Linux server using the default community string “public.” The analyst wants to enumerate running processes. Which Nmap command retrieves this information?

A.

nmap -sU -p 161 --script snmp-sysdescr

B.

nmap -sU -p 161 --script snmp-win32-services

C.

nmap -sU -p 161 --script snmp-processes

D.

nmap -sU -p 161 --script snmp-interfaces

Full Access
Question # 36

what firewall evasion scanning technique make use of a zombie system that has low network activity as well as its fragment identification numbers?

A.

Decoy scanning

B.

Packet fragmentation scanning

C.

Spoof source address scanning

D.

Idle scanning

Full Access
Question # 37

A system administrator observes that several machines in the network are repeatedly sending out traffic to unknown IP addresses. Upon inspection, these machines were part of a coordinated spam campaign. What is the most probable cause?

A.

Keyloggers were harvesting user credentials

B.

Devices were enslaved into a botnet network

C.

Browsers were redirected to adware-injected sites

D.

Worms exploited zero-day vulnerabilities

Full Access
Question # 38

A penetration tester performs a vulnerability scan on a company's network and identifies a critical vulnerability related to an outdated version of a database server. What should the tester prioritize as the next step?

A.

Attempt to exploit the vulnerability using publicly available tools or exploits

B.

Conduct a brute-force attack on the database login page

C.

Ignore the vulnerability and move on to testing other systems

D.

Perform a denial-of-service (DoS) attack on the database server

Full Access
Question # 39

What does a firewall check to prevent particular ports and applications from getting packets into an organization?

A.

Transport layer port numbers and application layer headers

B.

Presentation layer headers and the session layer port numbers

C.

Network layer headers and the session layer port numbers

D.

Application layer port numbers and the transport layer headers

Full Access
Question # 40

In a vertical privilege escalation scenario, the attacker attempts to gain access to a user account with higher privileges than their current level. Which of the following examples describes vertical privilege escalation?

A.

An attacker exploits weak access controls to access and steal sensitive information from another user's account with alike privileges.

B.

An attacker leverages a lack of session management controls to switch accounts and access resources assigned to another user with the same permissions.

C.

An attacker uses an unquoted service path vulnerability to gain unauthorized access to another user's data with equivalent privileges.

D.

An attacker escalates from a regular user to an administrator by exploiting administrative functions.

Full Access
Question # 41

An ethical hacker needs to gather detailed information about a company's internal network without initiating any direct interaction that could be logged or raise suspicion. Which approach should be used to obtain this information covertly?

A.

Analyze the company's SSL certificates for internal details

B.

Examine email headers from past communications with the company

C.

Inspect public WHOIS records for hidden network data

D.

Utilize network scanning tools to map the company's IP range

Full Access
Question # 42

During a security evaluation of a smart agriculture setup, an analyst investigates a cloud-managed irrigation controller. The device is found to transmit operational commands and receive firmware updates over unencrypted HTTP. Additionally, it lacks mechanisms to verify the integrity or authenticity of those updates. This vulnerability could allow an adversary to intercept communications or inject malicious firmware, leading to unauthorized control over the device's behavior or denial of essential functionality. Which IoT threat category does this situation best illustrate?

A.

Insecure default settings

B.

Insecure ecosystem interfaces

C.

Insufficient privacy protection

D.

Insecure network services

Full Access
Question # 43

A cybersecurity research team identifies suspicious behavior on a user’s Android device. Upon investigation, they discover that a seemingly harmless app, downloaded from a third-party app store, has silently overwritten several legitimate applications such as WhatsApp and SHAREit. These fake replicas maintain the original icon and user interface but serve intrusive advertisements and covertly harvest credentials and personal data in the background. The attackers achieved this by embedding malicious code in utility apps like video editors and photo filters, which users were tricked into installing. The replacement occurred without user consent, and the malicious code communicates with a command-and-control (C&C) server to execute further instructions. What type of attack is being carried out in this scenario?

A.

Simjacker attack

B.

Man-in-the-Disk attack

C.

Agent Smith attack

D.

Camfecting attack

Full Access
Question # 44

A penetration tester targets a company's executive assistants by referencing upcoming board meetings in an email requesting access to confidential agendas. What is the most effective social engineering technique to obtain the necessary credentials without raising suspicion?

A.

Create a personalized email referencing specific meetings and request access

B.

Call posing as a trusted IT support to verify credentials

C.

Send a mass phishing email with a fake meeting link

D.

Develop a fake LinkedIn profile to connect and request information

Full Access
Question # 45

During a cryptographic audit of a legacy system, a security analyst observes that an outdated block cipher is leaking key-related information when analyzing large sets of plaintext–ciphertext pairs. What approach might an attacker exploit here?

A.

Launch a key replay through IV duplication

B.

Use linear approximations to infer secret bits

C.

Modify the padding to obtain plaintext

D.

Attack the hash algorithm for collisions

Full Access
Question # 46

Alex, a cloud security engineer working in Eyecloud Inc. is tasked with isolating applications from the underlying infrastructure and stimulating communication via well-defined channels. For this purpose, he used an open-source technology that helped him in developing, packaging, and running applications; further, the technology provides PaaS through OS-level visualization, delivers containerized software packages, and promotes fast software delivery. What is the cloud technology employed by Alex in the above scenario?

A.

Virtual machine

B.

Serverless computing

C.

Docker

D.

Zero trust network

Full Access
Question # 47

After an audit, the auditors Inform you that there is a critical finding that you must tackle Immediately. You read the audit report, and the problem is the service running on port 389. Which service Is this and how can you tackle the problem?

A.

The service is LDAP. and you must change it to 636. which is LDPAPS.

B.

The service is NTP. and you have to change It from UDP to TCP in order to encrypt it

C.

The findings do not require immediate actions and are only suggestions.

D.

The service is SMTP, and you must change it to SMIME. which is an encrypted way to send emails.

Full Access
Question # 48

Robert, a professional hacker, is attempting to execute a fault injection attack on a target IoT device. In this process, he injects faults into the power supply that can be used for remote execution, also causing the skipping of key instructions. He also injects faults into the clock network used for delivering a synchronized signal across the chip.

Which of the following types of fault injection attack is performed by Robert in the above scenario?

A.

Frequency/voltage tampering

B.

Optical, electromagnetic fault injection (EMFI)

C.

Temperature attack

D.

Power/clock/reset glitching

Full Access
Question # 49

You are a cybersecurity consultant for a global organization. The organization has adopted a Bring Your Own Device (BYOD)policy, but they have recently experienced a phishing incident where an employee's device was compromised. In the investigation, you discovered that the phishing attack occurred through a third-party email app that the employee had installed. Given the need to balance security and user autonomy under the BYOD policy, how should the organization mitigate the risk of such incidents? Moreover, consider a measure that would prevent similar attacks without overly restricting the use of personal devices.

A.

Provide employees with corporate-owned devices for work-related tasks.

B.

Implement a mobile device management solution that restricts the installation of non-approved applications.

C.

Require all employee devices to use a company-provided VPN for internet access.

D.

Conduct regular cybersecurity awareness training, focusing on phishing attacks.

Full Access
Question # 50

Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux server occurring during non-business hours. After further examination of all login activities, it is noticed that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol used on Linux servers to synchronize the time has stopped working?

A.

Time Keeper

B.

NTP

C.

PPP

D.

OSPP

Full Access
Question # 51

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through.

invictus@victim_server:~$ nmap -T4 -O 10.10.0.0/24

TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. QUITTING!

What seems to be wrong?

A.

The nmap syntax is wrong.

B.

This is a common behavior for a corrupted nmap application.

C.

The outgoing TCP/IP fingerprinting is blocked by the host firewall.

D.

OS Scan requires root privileges.

Full Access
Question # 52

Harper, a software engineer, is developing an email application. To ensure the confidentiality of email messages, Harper uses a symmetric-key block cipher having a classical 12- or 16-round Feistel network with a block size of 64 bits for encryption, which includes large 8 x 32-bit S-boxes (S1, S2, S3, S4) based on bent functions, modular addition and subtraction, key-dependent rotation, and XOR operations. This cipher also uses a masking key (Km1) and a rotation key (Kr1) for performing its functions.

What is the algorithm employed by Harper to secure the email messages?

A.

CAST-128

B.

AES

C.

GOST block cipher

D.

DES

Full Access
Question # 53

MX record priority increases as the number increases. (True/False.)

A.

True

B.

False

Full Access
Question # 54

An ethical hacker is conducting a penetration test on a company’s network with full knowledge and permission from the organization. What is this type of hacking called?

A.

Blue Hat Hacking

B.

Grey Hat Hacking

C.

Black Hat Hacking

D.

White Hat Hacking

Full Access
Question # 55

What is the least important information when you analyze a public IP address in a security alert?

A.

DNS

B.

Whois

C.

Geolocation

D.

ARP

Full Access
Question # 56

An Internet Service Provider (ISP) has a need to authenticate users connecting via analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network.

Which AAA protocol is the most likely able to handle this requirement?

A.

TACACS+

B.

DIAMETER

C.

Kerberos

D.

RADIUS

Full Access
Question # 57

In the context of Windows Security, what is a 'null' user?

A.

A user that has no skills

B.

An account that has been suspended by the admin

C.

A pseudo account that has no username and password

D.

A pseudo account that was created for security administration purpose

Full Access
Question # 58

During a routine security audit, administrators found that cloud storage backups were illegally accessed and modified. What countermeasure would most directly mitigate such incidents in the future?

A.

Deploying biometric entry systems

B.

Implementing resource auto-scaling

C.

Regularly conducting SQL injection testing

D.

Adopting the 3-2-1 backup model

Full Access
Question # 59

A cybersecurity company wants to prevent attackers from gaining information about its encrypted traffic patterns. Which of the following cryptographic algorithms should they utilize?

A.

HMAC

B.

RSA

C.

DES

D.

AES

Full Access
Question # 60

Which command can be used to show the current TCP/IP connections?

A.

Netsh

B.

Netstat

C.

Net use connection

D.

Net use

Full Access
Question # 61

During an internal penetration test within a large corporate environment, the red team gains access to an unrestricted network port in a public-facing meeting room. The tester deploys an automated tool that sends thousands of DHCPDISCOVER requests using randomized spoofed MAC addresses. The DHCP server’s lease pool becomes fully depleted, preventing legitimate users from obtaining IP addresses. What type of attack did the penetration tester perform?

A.

DHCP starvation

B.

Rogue DHCP relay injection

C.

DNS cache poisoning

D.

ARP spoofing

Full Access
Question # 62

What is correct about digital signatures?

A.

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

B.

Digital signatures may be used in different documents of the same type.

C.

A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.

D.

Digital signatures are issued once for each user and can be used everywhere until they expire.

Full Access
Question # 63

which of the following Bluetooth hacking techniques refers to the theft of information from a wireless device through Bluetooth?

A.

Bluesmacking

B.

Bluebugging

C.

Bluejacking

D.

Bluesnarfing

Full Access
Question # 64

What port number is used by LDAP protocol?

A.

110

B.

389

C.

464

D.

445

Full Access
Question # 65

Bella, a security professional working at an it firm, finds that a security breach has occurred while transferring important files. Sensitive data, employee usernames. and passwords are shared In plaintext, paving the way for hackers 10 perform successful session hijacking. To address this situation. Bella Implemented a protocol that sends data using encryption and digital certificates. Which of the following protocols Is used by Bella?

A.

FTP

B.

HTTPS

C.

FTPS

D.

IP

Full Access
Question # 66

A newly joined employee. Janet, has been allocated an existing system used by a previous employee. Before issuing the system to Janet, it was assessed by Martin, the administrator. Martin found that there were possibilities of compromise through user directories, registries, and other system parameters. He also Identified vulnerabilities such as native configuration tables, incorrect registry or file permissions, and software configuration errors. What is the type of vulnerability assessment performed by Martin?

A.

Credentialed assessment

B.

Database assessment

C.

Host-based assessment

D.

Distributed assessment

Full Access
Question # 67

Which advanced evasion technique poses the greatest challenge to detect and mitigate?

A.

Covert channel communication using IP header fields

B.

Honeypot spoofing

C.

Polymorphic malware

D.

Packet fragmentation evasion

Full Access
Question # 68

What is the role of test automation in security testing?

A.

It is an option but it tends to be very expensive.

B.

It should be used exclusively. Manual testing is outdated because of low speed and possible test setup inconsistencies.

C.

Test automation is not usable in security due to the complexity of the tests.

D.

It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace manual testing completely.

Full Access
Question # 69

Juliet, a security researcher in an organization, was tasked with checking for the authenticity of images to be used in the organization's magazines. She used these images as a search query and tracked the original source and details of the images, which included photographs, profile pictures, and memes. Which of the following footprinting techniques did Rachel use to finish her task?

A.

Reverse image search

B.

Meta search engines

C.

Advanced image search

D.

Google advanced search

Full Access
Question # 70

An organization has automated the operation of critical infrastructure from a remote location. For this purpose, all the industrial control systems are connected to the Internet. To empower the manufacturing process, ensure the reliability of industrial networks, and reduce downtime and service disruption, the organization deckled to install an OT security tool that further protects against security incidents such as cyber espionage, zero-day attacks, and malware. Which of the following tools must the organization employ to protect its critical infrastructure?

A.

Robotium

B.

BalenaCloud

C.

Flowmon

D.

IntentFuzzer

Full Access
Question # 71

Which of the following allows attackers to draw a map or outline the target organization's network infrastructure to know about the actual environment that they are going to hack.

A.

Enumeration

B.

Vulnerability analysis

C.

Malware analysis

D.

Scanning networks

Full Access
Question # 72

Mary found a high vulnerability during a vulnerability scan and notified her server team. After analysis, they sent her proof that a fix to that issue had already been applied. The vulnerability that Marry found is called what?

A.

False-negative

B.

False-positive

C.

Brute force attack

D.

Backdoor

Full Access
Question # 73

A penetration tester is tasked with assessing the security of a smart home IoT device that communicates with a mobile app over an unencrypted connection. The tester wants to intercept the communication and extract sensitive information. What is the most effective approach to exploit this vulnerability?

A.

Perform a brute-force attack on the device's Wi-Fi credentials

B.

Use a man-in-the-middle (MitM) attack to intercept and analyze the unencrypted traffic

C.

Execute a SQL injection attack on the IoT device’s cloud management portal

D.

Use a dictionary attack to guess the admin login credentials of the device

Full Access
Question # 74

in this form of encryption algorithm, every Individual block contains 64-bit data, and three keys are used, where each key consists of 56 bits. Which is this encryption algorithm?

A.

IDEA

B.

Triple Data Encryption standard

C.

MDS encryption algorithm

D.

AES

Full Access
Question # 75

During LDAP-based enumeration, you observe that some critical information cannot be retrieved. What is the most likely reason?

A.

LDAP directory data is protected by Access Control Lists (ACLs)

B.

LDAP is running on a non-standard port

C.

Hosts are in a different subnet

D.

Network congestion is causing dropped requests

Full Access
Question # 76

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly.

What is the best Nmap command you will use?

A.

nmap -T4 -q 10.10.0.0/24

B.

nmap -T4 -F 10.10.0.0/24

C.

nmap -T4 -r 10.10.1.0/24

D.

nmap -T4 -O 10.10.0.0/24

Full Access
Question # 77

An ethical hacker needs to gather sensitive information about a company's internal network without engaging directly with the organization's systems to avoid detection. Which method should be employed to obtain this information discreetly?

A.

Analyze the organization's job postings for technical details

B.

Exploit a public vulnerability in the company's web server

C.

Perform a WHOIS lookup on the company's domain registrar

D.

Use port scanning tools to probe the company's firewall

Full Access
Question # 78

A penetration tester evaluates a company's secure web application, which uses HTTPS, secure cookie flags, and strict session management to prevent session hijacking. To bypass these protections and hijack a legitimate user's session without detection, which advanced technique should the tester employ?

A.

Utilize a session fixation attack by forcing a known session ID during login

B.

Perform a Cross-Site Scripting (XSS) attack to steal the session token

C.

Exploit a timing side-channel vulnerability to predict session tokens

D.

Implement a Man-in-the-Middle (MitM) attack by compromising a trusted certificate authority

Full Access
Question # 79

A penetration tester needs to identify open ports and services on a target network without triggering the organization's intrusion detection systems, which are configured to detect high-volume traffic and common scanning techniques. To achieve stealth, the tester decides to use a method that spreads out the scan over an extended period. Which scanning technique should the tester employ to minimize the risk of detection?

A.

Use a stealth scan by adjusting the scan timing options to be slow and random

B.

Perform a TCP SYN scan using a fast scan rate

C.

Execute a UDP scan targeting all ports simultaneously

D.

Conduct a TCP Xmas scan sending packets with all flags set

Full Access
Question # 80

During the enumeration phase. Lawrence performs banner grabbing to obtain information such as OS details and versions of services running. The service that he enumerated runs directly on TCP port 445.

Which of the following services is enumerated by Lawrence in this scenario?

A.

Server Message Block (SMB)

B.

Network File System (NFS)

C.

Remote procedure call (RPC)

D.

Telnet

Full Access
Question # 81

Bob received this text message on his mobile phone: “Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: scottsmelby@yahoo.com”. Which statement below is true?

A.

This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees.

B.

This is a scam because Bob does not know Scott.

C.

Bob should write to scottsmelby@yahoo.com to verify the identity of Scott.

D.

This is probably a legitimate message as it comes from a respectable organization.

Full Access
Question # 82

Which of the following is the primary goal of ethical hacking?

A.

To disrupt services by launching denial-of-service attacks

B.

To identify and fix security vulnerabilities in a system

C.

To steal sensitive information from a company's network

D.

To spread malware to compromise multiple systems

Full Access
Question # 83

Bob wants to ensure that Alice can check whether his message has been tampered with. He creates a checksum of the message and encrypts it using asymmetric cryptography. What key does Bob use to encrypt the checksum for accomplishing this goal?

A.

Alice's private key

B.

Alice's public key

C.

His own private key

D.

His own public key

Full Access
Question # 84

A penetration tester evaluates the security of an iOS mobile application that handles sensitive user information. The tester discovers that the application is vulnerable to insecure data transmission. What is the most effective method to exploit this vulnerability?

A.

Execute a SQL injection attack to retrieve data from the backend server

B.

Perform a man-in-the-middle attack to intercept unencrypted data transmitted over the network

C.

Conduct a brute-force attack on the app’s authentication system

D.

Use a Cross-Site Request Forgery (CSRF) attack to steal user session tokens

Full Access
Question # 85

A penetration tester suspects that a web application's login form is vulnerable to SQL injection due to improper sanitization of user input. What is the most appropriate approach to test for SQL injection in the login form?

A.

Inject JavaScript into the input fields to test for Cross-Site Scripting (XSS)

B.

Enter ' OR '1'='1 in the username and password fields to bypass authentication

C.

Perform a directory traversal attack to access sensitive files

D.

Use a brute-force attack on the login page to guess valid credentials

Full Access
Question # 86

A large enterprise has been experiencing sporadic system crashes and instability, resulting in limited access to its web services. The security team suspects it could be a result of a Denial of Service (DoS) attack. A significant increase in traffic was noticed in the network logs, with patterns suggesting packet sizes exceeding the prescribed size limit. Which among the following DoS attack techniques best describes this scenario?

A.

UDP flood attack

B.

Smurf attack

C.

Pulse wave attack

D.

Ping of Death attack

Full Access
Question # 87

Which of the following represents the initial two commands that an IRC client sends to join an IRC network?

A.

USER, NICK

B.

LOGIN, NICK

C.

USER, PASS

D.

LOGIN, USER

Full Access
Question # 88

An attacker analyzes how small changes in plaintext input affect ciphertext output to deduce encryption key patterns in a symmetric algorithm. What technique is being used?

A.

Differential cryptanalysis

B.

Timing attack

C.

Chosen-ciphertext attack

D.

Brute-force attack

Full Access
Question # 89

While analyzing logs, you observe a large number of TCP SYN packets sent to various ports with no corresponding ACKs. What scanning technique was likely used?

A.

SYN scan (half-open scanning)

B.

XMAS scan

C.

SYN/ACK scan

D.

TCP Connect scan

Full Access
Question # 90

You are a penetration tester and are about to perform a scan on a specific server. The agreement that you signed with the client contains the following specific condition for the scan: “The attacker must scan every port on the server several times using a set of spoofed sources IP addresses. ” Suppose that you are using Nmap to perform this scan. What flag will you use to satisfy this requirement?

A.

The -A flag

B.

The -g flag

C.

The -f flag

D.

The -D flag

Full Access
Question # 91

A BLE attack captured LL_ENC_REQ and LL_ENC_RSP packets but not the LTK. What is the next step?

A.

Decrypt pcap using -o option

B.

Attack cannot continue without LTK

C.

Use hcitool inq

D.

Use Btlejacking

Full Access
Question # 92

An organization uses SHA-256 for data integrity verification but still experiences unauthorized data modification. Which cryptographic tool would best resolve this issue?

A.

Asymmetric encryption

B.

Symmetric encryption

C.

SSL/TLS certificates

D.

Digital signatures

Full Access
Question # 93

Which approach should an ethical hacker avoid to maintain passive reconnaissance?

A.

Direct interaction with the threat actor

B.

WHOIS and DNS lookups

C.

Anonymous browsing via Tor

D.

Using the Wayback Machine

Full Access
Question # 94

In a highly secure online banking environment, customers report unauthorized access to their accounts despite robust authentication controls. Investigation reveals attackers are using advanced session hijacking techniques to perform fraudulent transactions. Which advanced session-hijacking attack, resembling a scenario-based attack, presents the greatest challenge to detect and mitigate?

A.

Covert Cross-Site Scripting (XSS) attack injecting malicious scripts into banking pages

B.

Man-in-the-Browser (MitB) attack using malicious browser extensions to intercept sessions

C.

Session fixation attack manipulating HTTP session identifiers

D.

Passive sniffing attack capturing encrypted session tokens over unsecured Wi-Fi

Full Access
Question # 95

During a security assessment, an attacker identifies a flaw in a multi-user file system. The system first verifies access rights to a temporary file created by a user. However, immediately after this verification, and before the file is processed, the attacker manages to swap the original file with a malicious version. This manipulation happens in the brief interval between the system's access verification and the moment it handles the file, resulting in the malicious file being treated as legitimate. Which vulnerability is the attacker exploiting?

A.

Time-of-validation/time-of-execution issue in resource management logic.

B.

Improper certificate validation in trusted communication channels.

C.

Integer overflow during arithmetic computations with limited memory bounds.

D.

Null pointer dereference leading to unexpected application behavior.

Full Access
Question # 96

To hide the file on a Linux system, you have to start the filename with a specific character. What is the character?

A.

Exclamation mark (!)

B.

Underscore (_)

C.

Tilde (~)

D.

Period (.)

Full Access
Question # 97

Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To manage nodes in the network, he uses MIB. which contains formal descriptions of all network objects managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mlb or by entering the DNS library name and Lseries.mlb. He is currently retrieving information from an MIB that contains object types for workstations and server services. Which of the following types of MIB is accessed by Garry in the above scenario?

A.

LNMIB2.MIB

B.

WINS.MIB

C.

DHCP.MIS

D.

MIB_II.MIB

Full Access
Question # 98

Bill has been hired as a penetration tester and cybersecurity auditor for a major credit card company. Which information security standard is most applicable to his role?

A.

FISMA

B.

HITECH

C.

PCI-DSS

D.

Sarbanes-Oxley Act

Full Access
Question # 99

During network analysis, clients are receiving incorrect gateway and DNS settings due to a rogue DHCP server. What security feature should the administrator enable to prevent this in the future?

A.

DHCP snooping on trusted interfaces

B.

ARP inspection across VLANs

C.

Port security on all trunk ports

D.

Static DHCP reservations for clients

Full Access
Question # 100

There are multiple cloud deployment options depending on how isolated a customer's resources are from those of other customers. Shared environments share the costs and allow each customer to enjoy lower operations expenses. One solution Is for a customer to Join with a group of users or organizations to share a cloud environment. What is this cloud deployment option called?

A.

Hybrid

B.

Community

C.

Public

D.

Private

Full Access
Question # 101

Fred is the network administrator for his company. Fred is testing an internal switch. From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this?

A.

Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer.

B.

He can send an IP packet with the SYN bit and the source address of his computer.

C.

Fred can send an IP packet with the ACK bit set to zero and the source address of the switch.

D.

Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Full Access
Question # 102

A tester evaluates a login form that builds SQL queries using unsanitized input. By submitting a single quote ('), the tester bypasses authentication and logs in. What type of SQL injection occurred?

A.

UNION-based SQL injection

B.

Error-based SQL injection

C.

Time-based blind SQL injection

D.

Tautology-based SQL injection

Full Access
Question # 103

A government agency trains a group of cybersecurity experts to carry out covert cyber missions against foreign threats and gather intelligence without being detected. These experts work exclusively for national interests. What classification best describes them?

A.

Organized hackers

B.

State-sponsored hackers

C.

Hacktivists

D.

Gray hat hackers

Full Access
Question # 104

An attacker extracts the initial bytes from an encrypted file container and uses a tool to iterate through numeric combinations. What type of cryptanalytic technique is being utilized?

A.

Seek identical digests across hash outputs

B.

Test every possible password through automation

C.

Force encryption key through quantum solving

D.

Analyze output length to spot anomalies

Full Access
Question # 105

Which utility will tell you in real time which ports are listening or in another state?

A.

Netstat

B.

TCPView

C.

Nmap

D.

Loki

Full Access
Question # 106

An organization is performing a vulnerability assessment tor mitigating threats. James, a pen tester, scanned the organization by building an inventory of the protocols found on the organization's machines to detect which ports are attached to services such as an email server, a web server or a database server. After identifying the services, he selected the vulnerabilities on each machine and started executing only the relevant tests. What is the type of vulnerability assessment solution that James employed in the above scenario?

A.

Product-based solutions

B.

Tree-based assessment

C.

Service-based solutions

D.

inference-based assessment

Full Access
Question # 107

A cybersecurity analyst monitors competitors’ web content for changes indicating strategic shifts. Which missing component is most crucial for effective passive surveillance?

A.

Participating in competitors’ blogs and forums

B.

Setting up Google Alerts for competitor names and keywords

C.

Using a VPN to hide the analyst’s IP address

D.

Hiring a third party to hack competitor databases

Full Access
Question # 108

An attacker impersonates a technician and gains physical access to restricted areas. What tactic is this?

A.

Help desk impersonation

B.

Dumpster diving

C.

Remote tech support scam

D.

Physical impersonation (Tailgating/Impersonation)

Full Access
Question # 109

Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these switches.

If these switches' ARP cache is successfully flooded, what will be the result?

A.

The switches will drop into hub mode if the ARP cache is successfully flooded.

B.

If the ARP cache is flooded, the switches will drop into pix mode making it less susceptible to attacks.

C.

Depending on the switch manufacturer, the device will either delete every entry in its ARP cache or reroute packets to the nearest switch.

D.

The switches will route all traffic to the broadcast address created collisions.

Full Access
Question # 110

Bobby, an attacker, targeted a user and decided to hijack and intercept all their wireless communications. He installed a fake communication tower between two authentic endpoints to mislead the victim. Bobby used this virtual tower to interrupt the data transmission between the user and real tower, attempting to hijack an active session, upon receiving the users request. Bobby manipulated the traffic with the virtual tower and redirected the victim to a malicious website. What is the attack performed by Bobby in the above scenario?

A.

Wardriving

B.

KRACK attack

C.

jamming signal attack

D.

aLTEr attack

Full Access
Question # 111

A financial services firm is experiencing a sophisticated DoS attack on their DNS servers using DNS amplification and on their web servers using HTTP floods. Traditional firewall rules and IDS are failing to mitigate the attack effectively. To protect their infrastructure without impacting legitimate users, which advanced mitigation strategy should the firm implement?

A.

Increase server capacity and implement simple rate limiting

B.

Block all incoming traffic from suspicious IP ranges using access control lists

C.

Deploy a Web Application Firewall (WAF) to filter HTTP traffic

D.

Utilize a cloud-based DDoS protection service with traffic scrubbing capabilities

Full Access
Question # 112

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

A.

The computer is not using a private IP address.

B.

The gateway is not routing to a public IP address.

C.

The gateway and the computer are not on the same network.

D.

The computer is using an invalid IP address.

Full Access
Question # 113

A penetration tester suspects that the web application's "Order History" page is vulnerable to SQL injection because it displays user orders based on an unprotected user ID parameter in the URL. What is the most appropriate approach to test this?

A.

Inject JavaScript into the URL parameter to test for Cross-Site Scripting (XSS)

B.

Modify the URL parameter to userID=1 OR 1=1 and observe if all orders are displayed

C.

Perform a directory traversal attack to access sensitive system files

D.

Use a brute-force attack on the login form to identify valid user credentials

Full Access
Question # 114

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed?

A.

Reverse Social Engineering

B.

Tailgating

C.

Piggybacking

D.

Announced

Full Access
Question # 115

A web server was compromised through DNS hijacking. What would most effectively prevent this in the future?

A.

Changing IP addresses

B.

Regular patching

C.

Implementing DNSSEC

D.

Using LAMP architecture

Full Access
Question # 116

What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android application?

A.

AndroidManifest.xml

B.

APK.info

C.

resources.asrc

D.

classes.dex

Full Access
Question # 117

Attackers persisted by modifying legitimate system utilities and services. What key step helps prevent similar threats?

A.

Weekly off-site backups

B.

Monitor file hashes of sensitive executables

C.

Update antivirus and firewalls

D.

Disable unused ports

Full Access
Question # 118

is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.

A.

DNSSEC

B.

Resource records

C.

Resource transfer

D.

Zone transfer

Full Access
Question # 119

Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems?

A.

msfpayload

B.

msfcli

C.

msfd

D.

msfencode

Full Access
Question # 120

These hackers have limited or no training and know how to use only basic techniques or tools. What kind of hackers are we talking about?

A.

Black-Hat Hackers

B.

Script Kiddies

C.

White-Hat Hackers

D.

Gray-Hat Hackers

Full Access
Question # 121

John is investigating web-application firewall logs and observers that someone is attempting to inject the following:

char buff[10];

buff[>o] - 'a':

What type of attack is this?

A.

CSRF

B.

XSS

C.

Buffer overflow

D.

SQL injection

Full Access
Question # 122

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host

10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he

applied his ACL configuration in the router, nobody can access the ftp, and the permitted hosts cannot access

the Internet. According to the next configuration, what is happening in the network?

access-list 102 deny tcp any any

access-list 104 permit udp host 10.0.0.3 any

access-list 110 permit tcp host 10.0.0.2 eq www any

access-list 108 permit tcp any eq ftp any

A.

The ACL 104 needs to be first because is UDP

B.

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

C.

The ACL for FTP must be before the ACL 110

D.

The ACL 110 needs to be changed to port 80

Full Access
Question # 123

This type of injection attack does not show any error message. It is difficult to exploit as it returns information when the application is given SQL payloads that elicit a true or false response from the server. By observing the response, an attacker can extract sensitive information. What type of attack is this?

A.

Time-based SQL injection

B.

Union SQL injection

C.

Error-based SQL injection

D.

Blind SQL injection

Full Access
Question # 124

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The “ps” command shows that the “nc” file is running as process, and the netstat command shows the “nc” process is listening on a network port.

What kind of vulnerability must be present to make this remote attack possible?

A.

File system permissions

B.

Privilege escalation

C.

Directory traversal

D.

Brute force login

Full Access
Question # 125

Your network infrastructure is under a SYN flood attack. The attacker has crafted an automated botnet to

simultaneously send 's' SYN packets per second to the server. You have put measures in place to manage ‘f

SYN packets per second, and the system is designed to deal with this number without any performance issues.

If 's' exceeds ‘f', the network infrastructure begins to show signs of overload. The system's response time

increases exponentially (24k), where 'k' represents each additional SYN packet above the ff limit. Now, considering 's=500' and different 'f values, in which scenario is the server most likely to experience overload and significantly increased response times?

A.

f=510: The server can handle 510 SYN packets per second, which is greater than what the attacker is sending. The system stays stable, and the response time remains unaffected

B.

f=495: The server can handle 495 SYN packets per second. The response time drastically rises (245 = 32 times the normal), indicating a probable system overload

C.

f=S05: The server can handle 505 SYN packets per second. In this case, the response time increases but not as drastically (245 = 32 times the normal), and the systern might still function, albeit slowly

D.

f=420: The server can handle 490 SYN packets per second. With 's' exceeding ‘f by 10, the response time shoots up (2410 = 1024 times the usual response time), indicating a system overload

Full Access
Question # 126

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and keyloggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients’ hosts and servers?

A.

Hardware, Software, and Sniffing.

B.

Hardware and Software Keyloggers.

C.

Passwords are always best obtained using Hardware key loggers.

D.

Software only, they are the most effective.

Full Access
Question # 127

Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the Integrity of updating and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT. POST. GET. and DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application. What is the type of web-service API mentioned in the above scenario?

A.

JSON-RPC

B.

SOAP API

C.

RESTful API

D.

REST API

Full Access
Question # 128

A penetration tester submits altered ciphertexts to a web server and pays close attention to how the server responds. When the server produces different error messages for certain inputs, the tester starts to infer which inputs result in valid internal processing. Which cryptanalytic method is being used in this scenario?

A.

Exploit padding error feedback to recover data

B.

Compare traffic timing to deduce the key

C.

Flip bits randomly to scramble the decryption

D.

Inspect randomness across multiple sessions

Full Access
Question # 129

Which technique is most likely used to evade detection by an Intrusion Detection System (IDS)?

A.

Fragmenting malicious packets into smaller segments

B.

Using self-replicating malware

C.

Sending phishing emails

D.

Flooding the IDS with ping requests

Full Access
Question # 130

Which of the following Linux commands will resolve a domain name into IP address?

A.

>host -t a hackeddomain.com

B.

>host -t ns hackeddomain.com

C.

>host -t soa hackeddomain.com

D.

>host -t AXFR hackeddomain.com

Full Access
Question # 131

Which of the following are well-known password-cracking programs?

A.

L0phtcrack

B.

NetCat

C.

Jack the Ripper

D.

Netbus

E.

John the Ripper

Full Access
Question # 132

An attacker is analyzing traffic from a mobile app and finds that sensitive data like session tokens are being transmitted over HTTP instead of HTTPS. The attacker plans to intercept and manipulate the data during transmission. Which vulnerability is the attacker exploiting?

A.

Security Misconfiguration

B.

Improper SSL Pinning

C.

Insecure Communication

D.

Insufficient Input Validation

Full Access
Question # 133

John is an incident handler at a financial institution. His steps in a recent incident are not up to the standards of the company. John frequently forgets some steps and procedures while handling responses as they are very stressful to perform. Which of the following actions should John take to overcome this problem with the least administrative effort?

A.

Create an incident checklist.

B.

Select someone else to check the procedures.

C.

Increase his technical skills.

D.

Read the incident manual every time it occurs.

Full Access
Question # 134

Matthew, a black hat, has managed to open a meterpreter session to one of the kiosk machines in Evil Corp’s lobby. He checks his current SID, which is:

S-1-5-21-1223352397-1872883824-861252104-501

What needs to happen before Matthew has full administrator access?

A.

He must perform privilege escalation.

B.

He needs to disable antivirus protection.

C.

He needs to gain physical access.

D.

He already has admin privileges, as shown by the “501” at the end of the SID.

Full Access
Question # 135

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet to. 1.4.0/23. Which of the following IP addresses could be teased as a result of the new configuration?

A.

210.1.55.200

B.

10.1.4.254

C.

10.1.5.200

D.

10.1.4.156

Full Access
Question # 136

Sarah, a system administrator, was alerted of potential malicious activity on the network of her company. She

discovered a malicious program spread through the instant messenger application used by her team. The

attacker had obtained access to one of her teammate's messenger accounts and started sending files across

the contact list. Which best describes the attack scenario and what measure could have prevented it?

A.

Instant Messenger Applications; verifying the sender's identity before opening any files

B.

Insecure Patch Management; updating application software regularly

C.

Rogue/Decoy Applications; ensuring software is labeled as TRUSTED

D.

Portable Hardware Media/Removable Devices; disabling Autorun functionality

Full Access
Question # 137

Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices. Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic information about their network. When analyzing the results of her Whois search, Becky notices that the IP was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for detailed information?

A.

ARIN

B.

APNIC

C.

RIPE

D.

LACNIC

Full Access
Question # 138

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28.

Why he cannot see the servers?

A.

He needs to add the command ““ip address”” just before the IP address

B.

He needs to change the address to 192.168.1.0 with the same mask

C.

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range

D.

The network must be dawn and the nmap command and IP address are ok

Full Access
Question # 139

A penetration tester alters the "file" parameter in a web application (e.g., view?file=report.txt) to ../../../../etc/passwd and successfully accesses restricted system files. What attack method does this scenario illustrate?

A.

Conduct a brute-force attack to obtain administrative credentials

B.

Use directory traversal sequences in URL parameters to retrieve unauthorized system content

C.

Inject malicious scripts into web pages to manipulate content via XSS vulnerabilities

D.

Exploit buffer overflow issues by injecting oversized data in HTTP request headers

Full Access
Question # 140

Daniel Is a professional hacker who Is attempting to perform an SQL injection attack on a target website. www.movlescope.com. During this process, he encountered an IDS that detects SQL Injection attempts based on predefined signatures. To evade any comparison statement, he attempted placing characters such as ‘ 'or '1'='1" In any bask injection statement such as "or 1=1." Identify the evasion technique used by Daniel in the above scenario.

A.

Null byte

B.

IP fragmentation

C.

Char encoding

D.

Variation

Full Access
Question # 141

_________ is a type of phishing that targets high-profile executives such as CEOs, CFOs, politicians, and celebrities who have access to confidential and highly valuable information.

A.

Spear phishing

B.

Whaling

C.

Vishing

D.

Phishing

Full Access
Question # 142

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

A.

Desynchronization

B.

Obfuscating

C.

Session splicing

D.

Urgency flag

Full Access
Question # 143

An attacker can employ many methods to perform social engineering against unsuspecting employees, including scareware.

What is the best example of a scareware attack?

A.

A pop-up appears to a user stating, "You have won a free cruise! Click here to claim your prize!"

B.

A banner appears to a user stating, "Your account has been locked. Click here to reset your password and unlock your account."

C.

A banner appears to a user stating, "Your Amazon order has been delayed. Click here to find out your new delivery date."

D.

A pop-up appears to a user stating, "Your computer may have been infected with spyware. Click here to install an anti-spyware tool to resolve this issue."

Full Access
Question # 144

Which type of malware spreads from one system to another or from one network to another and causes similar types of damage as viruses do to the infected system?

A.

Rootkit

B.

Trojan

C.

Worm

D.

Adware

Full Access
Question # 145

A malicious user has acquired a Ticket Granting Service from the domain controller using a valid user's Ticket Granting Ticket in a Kerberoasting attack. He exhorted the TGS tickets from memory for offline cracking. But the attacker was stopped before he could complete his attack. The system administrator needs to investigate and remediate the potential breach. What should be the immediate step the system administrator takes?

A.

Perform a system reboot to clear the memory

B.

Delete the compromised user's account

C.

Change the NTLM password hash used to encrypt the ST

D.

invalidate the TGS the attacker acquired

Full Access
Question # 146

When configuring wireless on his home router, Javik disables SSID broadcast. He leaves authentication “open” but sets the SSID to a 32-character string of random letters and numbers.

What is an accurate assessment of this scenario from a security perspective?

A.

Since the SSID is required in order to connect, the 32-character string is sufficient to prevent brute-force attacks.

B.

Disabling SSID broadcast prevents 802.11 beacons from being transmitted from the access point, resulting in a valid setup leveraging “security through obscurity”.

C.

It is still possible for a hacker to connect to the network after sniffing the SSID from a successful wireless association.

D.

Javik’s router is still vulnerable to wireless hacking attempts because the SSID broadcast setting can be enabled using a specially crafted packet sent to the hardware address of the access point.

Full Access
Question # 147

When conducting a penetration test, it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network. Which of the following cannot be performed by passive network sniffing?

A.

Identifying operating systems, services, protocols and devices

B.

Modifying and replaying captured network traffic

C.

Collecting unencrypted information about usernames and passwords

D.

Capturing a network traffic for further analysis

Full Access
Question # 148

During an Xmas scan, what indicates a port is closed?

A.

No return response

B.

RST

C.

ACK

D.

SYN

Full Access
Question # 149

You are a penetration tester tasked with testing the wireless network of your client Brakeme SA. You are attempting to break into the wireless network with the SSID "Brakeme-lnternal." You realize that this network uses WPA3 encryption, which of the following vulnerabilities is the promising to exploit?

A.

Dragonblood

B.

Cross-site request forgery

C.

Key reinstallation attack

D.

AP Myconfiguration

Full Access
Question # 150

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to defend against jamming and scrambling attacks?

A.

Allow the usage of functions such as gets and strcpy

B.

Allow the transmission of all types of addressed packets at the ISP level

C.

Implement cognitive radios in the physical layer

D.

Disable TCP SYN cookie protection

Full Access
Question # 151

What type of a vulnerability/attack is it when the malicious person forces the user’s browser to send an authenticated request to a server?

A.

Session hijacking

B.

Server Side Request Forgery

C.

Cross-site request forgery

D.

Cross-site scripting

Full Access
Question # 152

What is the correct order of the five phases of ethical hacking?

A.

Gaining Access → Maintaining Access → Covering Tracks → Reconnaissance → Scanning

B.

Maintaining Access → Covering Tracks → Reconnaissance → Scanning → Gaining Access

C.

Reconnaissance → Scanning → Gaining Access → Maintaining Access → Covering Tracks

D.

Scanning → Reconnaissance → Gaining Access → Covering Tracks → Maintaining Access

Full Access
Question # 153

A penetration tester discovers that a system is infected with malware that encrypts all files and demands payment for decryption. What type of malware is this?

A.

Worm

B.

Spyware

C.

Keylogger

D.

Ransomware

Full Access
Question # 154

The tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what?

A.

Network Sniffer

B.

Vulnerability Scanner

C.

Intrusion Prevention Server

D.

Security Information and Event Monitoring (SIEM)

Full Access
Question # 155

A penetration tester must enumerate user accounts and network resources in a highly secured Windows environment where SMB null sessions are blocked. Which technique should be used to gather this information discreetly?

A.

Utilize NetBIOS over TCP/IP to list shared resources anonymously

B.

Exploit a misconfigured LDAP service to perform anonymous searches

C.

Leverage Active Directory Web Services for unauthorized queries

D.

Conduct a zone transfer by querying the organization’s DNS servers

Full Access
Question # 156

A large corporate network is being subjected to repeated sniffing attacks. To increase security, the company’s IT department decides to implement a combination of several security measures. They permanently add theMAC address of the gateway to the ARP cache, switch to using IPv6 instead of IPv4, implement the use of encrypted sessions such as SSH instead of Telnet, and use Secure File Transfer Protocol instead of FTP.

However, they are still faced with the threat of sniffing. Considering the countermeasures, what should be their next step to enhance network security?

A.

Use HTTP instead of HTTPS for protecting usernames and passwords

B.

Implement network scanning and monitoring tools

C.

Enable network identification broadcasts

D.

Retrieve MAC addresses from the OS

Full Access
Question # 157

One customer’s malicious activity impacts other tenants. Which control would best prevent this?

A.

Strong encryption

B.

Secure log management

C.

Multi-tenant isolation

D.

Strong authentication

Full Access
Question # 158

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE’s Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the Transport Layer Security (TLS) protocols defined in RFC6520.

What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy?

A.

Public

B.

Private

C.

Shared

D.

Root

Full Access
Question # 159

Firewalk has just completed the second phase (the scanning phase), and a technician receives the output shown below. What conclusions can be drawn based on these scan results?

TCP port 21 no response

TCP port 22 no response

TCP port 23 Time-to-live exceeded

A.

The lack of response from ports 21 and 22 indicate that those services are not running on the destination server

B.

The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error

C.

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall

D.

The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host

Full Access
Question # 160

During enumeration, a tool sends requests to UDP port 161 and retrieves a large list of installed software due to a publicly known community string. What enabled this technique to work so effectively?

A.

Unencrypted FTP services storing software data

B.

The SNMP agent allowed anonymous bulk data queries due to default settings

C.

Remote access to encrypted Windows registry keys

D.

SNMP trap messages logged in plain text

Full Access
Question # 161

Which Nmap switch helps evade IDS or firewalls?

A.

-n/-R

B.

-0N/-0X/-0G

C.

-T

D.

-D

Full Access
Question # 162

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

A.

All three servers need to be placed internally

B.

A web server facing the Internet, an application server on the internal network, a database server on the internal network

C.

A web server and the database server facing the Internet, an application server on the internal network

D.

All three servers need to face the Internet so that they can communicate between themselves

Full Access
Question # 163

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist’s email, and you send her an email changing the source email to her boss’s email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don’t work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use?

A.

Social engineering

B.

Piggybacking

C.

Tailgating

D.

Eavesdropping

Full Access
Question # 164

Which of the following commands checks for valid users on an SMTP server?

A.

RCPT

B.

CHK

C.

VRFY

D.

EXPN

Full Access
Question # 165

You have successfully logged on to a Linux system. You want to now cover your tracks. Your login attempt may be logged in several files located in /var/log. Which file does NOT belong to this list?

A.

user.log

B.

auth.fesg

C.

wtmp

D.

btmp

Full Access
Question # 166

During a routine security audit, administrators discover that cloud storage backups were illegally accessed and modified. Which countermeasure would most directly mitigate such incidents in the future?

A.

Implementing resource auto-scaling

B.

Regularly conducting SQL injection testing

C.

Deploying biometric entry systems

D.

Adopting the 3-2-1 backup model

Full Access
Question # 167

E-mail scams and mail fraud are regulated by which of the following?

A.

18 U.S.C. §1030 – Fraud and Related Activity in Connection with Computers

B.

18 U.S.C. §1029 – Fraud and Related Activity in Connection with Access Devices

C.

18 U.S.C. §1362 – Communication Lines, Stations, or Systems

D.

18 U.S.C. §2510 – Wire and Electronic Communications Interception and Interception of Oral Communication

Full Access
Question # 168

You are programming a buffer overflow exploit and you want to create a NOP sled of 200 bytes in the program exploit.

What is the hexadecimal value of NOP instruction?

A.

0x60

B.

0x80

C.

0x70

D.

0x90

Full Access
Question # 169

A web server is overwhelmed by many slow, incomplete HTTP connections. What attack is occurring?

A.

Slowloris attack

B.

ICMP flood

C.

UDP flood

D.

Fragmentation attack

Full Access
Question # 170

Which of the following LM hashes represent a password of less than 8 characters? (Choose two.)

A.

BA810DBA98995F1817306D272A9441BB

B.

44EFCE164AB921CQAAD3B435B51404EE

C.

0182BD0BD4444BF836077A718CCDF409

D.

CEC52EB9C8E3455DC2265B23734E0DAC

E.

B757BF5C0D87772FAAD3B435B51404EE

F.

E52CAC67419A9A224A3B108F3FA6CB6D

Full Access
Question # 171

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

A.

ACK flag probe scanning

B.

ICMP Echo scanning

C.

SYN/FIN scanning using IP fragments

D.

IPID scanning

Full Access
Question # 172

A sophisticated attacker targets your web server with the intent to execute a Denial of Service (DoS) attack. His strategy involves a unique mixture of TCP SYN, UDP, and ICMP floods, using 'r' packets per second. Your server, reinforced with advanced security measures, can handle 'h' packets per second before it starts showing signs of strain. If 'r' surpasses 'h', it overwhelms the server, causing it to become unresponsive. In a peculiar pattern, the attacker selects 'r' as a composite number and 'h' as a prime number, making the attack detection more challenging. Considering 'r=2010' and different values for 'h', which of the following scenarios would potentially cause the server to falter?

A.

h=1999 (prime): Despite the attacker's packet flood, the server can handle these requests, remaining responsive

B.

h=2003 (prime): The server can manage more packets than the attacker is sending, hence it stays operational

C.

h=1993 (prime): Despite being less than 'r', the server's prime number capacity keeps it barely operational, but the risk of falling is imminent

D.

h=1987 (prime): The attacker's packet rate exceeds the server's capacity, causing potential unresponsiveness

Full Access
Question # 173

Which of the following tactics uses malicious code to redirect users' web traffic?

A.

Spimming

B.

Pharming

C.

Phishing

D.

Spear-phishing

Full Access
Question # 174

Why is NTP responding with internal IP addresses and hostnames?

A.

TCP fallback abuse

B.

DNS poisoning

C.

Honeypot redirection

D.

Misconfigured NTP daemon allowing external queries

Full Access
Question # 175

Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on the network lo identify the active systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the network. What is the type of vulnerability assessment that Morris performed on the target organization?

A.

internal assessment

B.

Passive assessment

C.

External assessment

D.

Credentialed assessment

Full Access
Question # 176

Which of the following describes the characteristics of a Boot Sector Virus?

A.

Modifies directory table entries so that directory entries point to the virus code instead of the actual program.

B.

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.

C.

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.

D.

Overwrites the original MBR and only executes the new virus code.

Full Access
Question # 177

Which iOS jailbreaking technique patches the kernel during the device boot so that it becomes jailbroken after each successive reboot?

A.

Tethered jailbreaking

B.

Semi-tethered jailbreaking

C.

Untethered jailbreaking

D.

Semi-Untethered jailbreaking

Full Access
Question # 178

A penetration tester finds that a web application does not properly validate user input and is vulnerable to reflected Cross-Site Scripting (XSS). What is the most appropriate approach to exploit this vulnerability?

A.

Perform a brute-force attack on the user login form to steal credentials

B.

Embed a malicious script in a URL and trick a user into clicking the link

C.

Inject a SQL query into the search form to attempt SQL injection

D.

Use directory traversal to access sensitive files on the server

Full Access
Question # 179

An ethical hacker audits a hospital’s wireless network secured with WPA using TKIP and successfully performs packet injection and decryption attacks. Which WPA vulnerability most likely enabled this?

A.

Use of weak Initialization Vectors (IVs)

B.

Dependence on weak passwords

C.

Lack of AES-based encryption

D.

Predictable Group Temporal Key (GTK)

Full Access
Question # 180

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

A.

HIPPA/PHl

B.

Pll

C.

PCIDSS

D.

ISO 2002

Full Access
Question # 181

Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch?

A.

Evil twin attack

B.

DNS cache flooding

C.

MAC flooding

D.

DDoS attack

Full Access
Question # 182

A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the current time from the target host machine.

Which of the following Zenmap options must the analyst use to perform the ICMP timestamp ping scan?

A.

-PY

B.

-PU

C.

-PP

D.

-Pn

Full Access
Question # 183

Security administrator John Smith has noticed abnormal amounts of traffic coming from local computers at night. Upon reviewing, he finds that user data have been exfilltrated by an attacker. AV tools are unable to find any malicious software, and the IDS/IPS has not reported on any non-whitelisted programs, what type of malware did the attacker use to bypass the company's application whitelisting?

A.

Phishing malware

B.

Zero-day malware

C.

File-less malware

D.

Logic bomb malware

Full Access
Question # 184

What kind of detection technique is used in antivirus software that collects data from multiple protected systems and performs analysis in a cloud-based environment?

A.

VCloud based

B.

Honeypot based

C.

Behavior based

D.

Heuristics based

Full Access
Question # 185

Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network.

What type of footprinting technique is employed by Richard?

A.

VPN footprinting

B.

Email footprinting

C.

VoIP footprinting

D.

Whois footprinting

Full Access
Question # 186

In Trojan terminology, what is a covert channel?

A.

A channel that transfers information within a computer system or network in a way that violates the security policy

B.

A legitimate communication path within a computer system or network for transfer of data

C.

It is a kernel operation that hides boot processes and services to mask detection

D.

It is Reverse tunneling technique that uses HTTPS protocol instead of HTTP protocol to establish connections

Full Access
Question # 187

When discussing passwords, what is considered a brute force attack?

A.

You attempt every single possibility until you exhaust all possible combinations or discover the password

B.

You threaten to use the rubber hose on someone unless they reveal their password

C.

You load a dictionary of words into your cracking program

D.

You create hashes of a large number of words and compare it with the encrypted passwords

E.

You wait until the password expires

Full Access
Question # 188

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?

A.

137 and 139

B.

137 and 443

C.

139 and 443

D.

139 and 445

Full Access
Question # 189

What type of virus is most likely to remain undetected by antivirus software?

A.

Cavity virus

B.

Stealth virus

C.

File-extension virus

D.

Macro virus

Full Access
Question # 190

A large media-streaming company receives complaints that its web application is timing out or failing to load. Security analysts observe the web server is overwhelmed with a large number of open HTTP connections, transmitting data extremely slowly. These connections remain open indefinitely, exhausting server resources without consuming excessive bandwidth. The team suspects an application-layer DoS attack. Which attack is most likely responsible?

A.

A UDP flooding attack targeting random ports.

B.

An ICMP Echo Request flooding attack.

C.

A Slowloris attack that keeps numerous HTTP connections open to exhaust server resources.

D.

A fragmented packet attack with overlapping offset values.

Full Access
Question # 191

When considering how an attacker may exploit a web server, what is web server footprinting?

A.

When an attacker implements a vulnerability scanner to identify weaknesses

B.

When an attacker creates a complete profile of the site's external links and file structures

C.

When an attacker gathers system-level data, including account details and server names

D.

When an attacker uses a brute-force attack to crack a web-server password

Full Access
Question # 192

While browsing his Facebook feed, Matt sees a picture one of his friends posted with the caption, "Learn more about your friends!", along with a number of personal questions. Matt is suspicious and texts his friend, who confirms that he did indeed post it. With assurance that the post is legitimate, Matt responds to the questions in the post. A few days later, Matt's bank account has been accessed, and the password has been changed. What most likely happened?

A.

Matt inadvertently provided the answers to his security questions when responding to the post.

B.

Matt's bank account login information was brute forced.

C.

Matt inadvertently provided his password when responding to the post.

D.

Matt's computer was infected with a keylogger.

Full Access
Question # 193

joe works as an it administrator in an organization and has recently set up a cloud computing service for the organization. To implement this service, he reached out to a telecom company for providing Internet connectivity and transport services between the organization and the cloud service provider, in the NIST cloud deployment reference architecture, under which category does the telecom company fall in the above scenario?

A.

Cloud booker

B.

Cloud consumer

C.

Cloud carrier

D.

Cloud auditor

Full Access
Question # 194

Bob, an attacker, has managed to access a target loT device. He employed an online tool to gather information related to the model of the loT device and the certifications granted to it. Which of the following tools did Bob employ to gather the above Information?

A.

search.com

B.

EarthExplorer

C.

Google image search

D.

FCC ID search

Full Access
Question # 195

Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she uses a user-defined HTTP tailback or push APIs that are raised based on trigger events: when invoked, this feature supplies data to other applications so that users can instantly receive real-time Information.

Which of the following techniques is employed by Susan?

A.

web shells

B.

Webhooks

C.

REST API

D.

SOAP API

Full Access
Question # 196

During a red team test, a web application dynamically builds SQL queries using a numeric URL parameter. The tester sends the following request:

http://vulnerableapp.local/view.php?id=1; DROP TABLE users;

The application throws errors and the users table is deleted. Which SQL injection technique was used?

A.

UNION-based SQL injection

B.

Stacked (Piggybacked) queries

C.

Boolean-based SQL injection

D.

Error-based SQL injection

Full Access
Question # 197

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stacheldraht have in common?

A.

All are hacking tools developed by the Legion of Doom

B.

All are tools that can be used not only by hackers, but also security personnel

C.

All are DDOS tools

D.

All are tools that are only effective against Windows

E.

All are tools that are only effective against Linux

Full Access
Question # 198

The network team has well-established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration, you notice a recently implemented rule but cannot locate manager approval for it. What would be a good step to have in the procedures for a situation like this?

A.

Have the network team document the reason why the rule was implemented without prior manager approval.

B.

Monitor all traffic using the firewall rule until a manager can approve it.

C.

Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.

D.

Immediately roll back the firewall rule until a manager can approve it

Full Access
Question # 199

Your organization has signed an agreement with a web hosting provider that requires you to take full responsibility for the maintenance of the cloud-based resources. Which of the following models covers this?

A.

Platform as a Service

B.

Software as a Service

C.

Functions as a Service

D.

Infrastructure as a Service

Full Access
Question # 200

A Nessus scan reports a CVSS 9.0 SSH vulnerability allowing remote code execution. What should be immediately prioritized?

A.

Apply the vendor patch and reboot during maintenance

B.

Dismiss it as a false positive if unverified

C.

Reroute SSH traffic to another server

D.

Isolate the server, audit it, and apply patches

Full Access
Question # 201

A payload causes a significant delay in response without visible output when testing an Oracle-backed application. What SQL injection technique is being used?

A.

Time-based SQL injection using WAITFOR DELAY

B.

Heavy query-based SQL injection

C.

Union-based SQL injection

D.

Out-of-band SQL injection

Full Access
Question # 202

Which among the following is the best example of the hacking concept called "clearing tracks"?

A.

After a system is breached, a hacker creates a backdoor to allow re-entry into a system.

B.

During a cyberattack, a hacker injects a rootkit into a server.

C.

An attacker gains access to a server through an exploitable vulnerability.

D.

During a cyberattack, a hacker corrupts the event logs on all machines.

Full Access
Question # 203

A security analyst is preparing to analyze a potentially malicious program believed to have infiltrated an organization's network. To ensure the safety and integrity of the production environment, the analyst decided to use a sheep dip computer for the analysis. Before initiating the analysis, what key step should the analyst

take?

A.

Run the potentially malicious program on the sheep dip computer to determine its behavior

B.

Store the potentially malicious program on an external medium, such as a CD-ROM

C.

Connect the sheep dip computer to the organization's internal network

D.

install the potentially malicious program on the sheep dip computer

Full Access
Question # 204

Ralph, a professional hacker, targeted Jane, who had recently bought new systems for her company. After a few days, Ralph contacted Jane while masquerading as a legitimate customer support executive, informing that her systems need to be serviced for proper functioning and that customer support will send a computer technician. Jane promptly replied positively. Ralph entered Jane's company using this opportunity and gathered sensitive information by scanning terminals for passwords, searching for important documents in desks, and rummaging bins. What is the type of attack technique Ralph used on jane?

A.

Dumpster diving

B.

Eavesdropping

C.

Shoulder surfing

D.

impersonation

Full Access
Question # 205

Clark is gathering sensitive information about a competitor and uses a tool to input the target’s server IP address to identify network range, OS, and topology. What tool is he using?

A.

AOL

B.

ARIN

C.

DuckDuckGo

D.

Baidu

Full Access
Question # 206

Which of the following is not a Bluetooth attack?

A.

Bluedriving

B.

Bluesmacking

C.

Bluejacking

D.

Bluesnarfing

Full Access
Question # 207

During a red team operation on a segmented enterprise network, the testers discover that the organization’s perimeter devices deeply inspect only connection-initiation packets (such as TCP SYN and HTTP requests). Response packets and ACK packets within established sessions, however, are minimally inspected. The red team needs to covertly transmit payloads to an internal compromised host by blending into normal session traffic. Which approach should they take to bypass these defensive mechanisms?

A.

Port knocking

B.

SYN scanning

C.

ICMP flooding

D.

ACK tunneling

Full Access
Question # 208

Which of the following statements about a zone transfer is correct? (Choose three.)

A.

A zone transfer is accomplished with the DNS

B.

A zone transfer is accomplished with the nslookup service

C.

A zone transfer passes all zone information that a DNS server maintains

D.

A zone transfer passes all zone information that a nslookup server maintains

E.

A zone transfer can be prevented by blocking all inbound TCP port 53 connections

F.

Zone transfers cannot occur on the Internet

Full Access
Question # 209

An ethical hacker is hired to conduct a comprehensive network scan of a large organization that strongly suspects potential intrusions into their internal systems. The hacker decides to employ a combination of scanning tools to obtain a detailed understanding of the network. Which sequence of actions would provide the most comprehensive information about the network's status?

A.

Initiate with Nmap for a ping sweep, then use Metasploit to scan for open ports and services, and finally use Hping3 to perform remote OS fingerprinting

B.

Use Hping3 for an ICMP ping scan on the entire subnet, then use Nmap for a SYN scan on identified active hosts, and finally use Metasploit to exploit identified vulnerabilities

C.

Start with Hping3 for a UDP scan on random ports, then use Nmap for a version detection scan, and finally use Metasploit to exploit detected vulnerabilities

D.

Begin with NetScanTools Pro for a general network scan, then use Nmap for OS detection and version detection, and finally perform an SYN flooding with Hping3

Full Access
Question # 210

Jude, a pen tester working in Keiltech Ltd., performs sophisticated security testing on his company's network infrastructure to identify security loopholes. In this process, he started to circumvent the network protection tools and firewalls used in the company. He employed a technique that can create forged TCP sessions by carrying out multiple SYN, ACK, and RST or FIN packets. Further, this process allowed Jude to execute DDoS attacks that can exhaust the network resources. What is the attack technique used by Jude for finding loopholes in the above scenario?

A.

UDP flood attack

B.

Ping-of-death attack

C.

Spoofed session flood attack

D.

Peer-to-peer attack

Full Access
Question # 211

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

Which command would you use?

A.

c:\compmgmt.msc

B.

c:\services.msc

C.

c:\ncpa.cp

D.

c:\gpedit

Full Access
Question # 212

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?

A.

113

B.

69

C.

123

D.

161

Full Access
Question # 213

During a recent vulnerability assessment of a major corporation's IT systems, the security team identified several potential risks. They want to use a vulnerability scoring system to quantify and prioritize these vulnerabilities. They decide to use the Common Vulnerability Scoring System (CVSS). Given the characteristics of the identified vulnerabilities, which of the following statements is the most accurate regarding the metric

types used by CVSS to measure these vulnerabilities?

A.

Temporal metric represents the inherent qualities of a vulnerability

B.

Base metric represents the inherent qualities of a vulnerability

C.

Environmental metric involves the features that change during the lifetime of the vulnerability

D.

Temporal metric involves measuring vulnerabilities based on a_ specific environment or implementation

Full Access
Question # 214

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?

A.

Forcing the targeted keystream through a hardware-accelerated device such as an ASIC.

B.

A backdoor placed into a cryptographic algorithm by its creator.

C.

Extraction of cryptographic secrets through coercion or torture.

D.

Attempting to decrypt ciphertext by making logical assumptions about the contents of the original plaintext.

Full Access
Question # 215

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?

A.

Man-in-the-middle attack

B.

Brute-force attack

C.

Dictionary attack

D.

Session hijacking

Full Access
Question # 216

Attackers exfiltrate data using steganography embedded in images. What is the best countermeasure?

A.

Block all outbound traffic

B.

Deploy IPS

C.

Monitor outbound traffic for anomalies

D.

Use steganalysis tools

Full Access
Question # 217

You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD. Which Linux-based tool can change any user’s password or activate disabled Windows accounts?

A.

John the Ripper

B.

SET

C.

CHNTPW

D.

Cain & Abel

Full Access
Question # 218

What is a “Collision attack” in cryptography?

A.

Collision attacks try to get the public key

B.

Collision attacks try to break the hash into three parts to get the plaintext value

C.

Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key

D.

Collision attacks try to find two inputs producing the same hash

Full Access
Question # 219

An organization uses SHA-256 for data integrity checks but still experiences unauthorized data modification. Which cryptographic tool can help resolve this issue?

A.

Asymmetric encryption

B.

SSL/TLS certificates

C.

Symmetric encryption

D.

Digital signatures

Full Access
Question # 220

A penetration tester is tasked with mapping an organization's network while avoiding detection by sophisticated intrusion detection systems (IDS). The organization employs advanced IDS capable of recognizing common scanning patterns. Which scanning technique should the tester use to effectively discover live hosts and open ports without triggering the IDS?

A.

Execute a FIN scan by sending TCP packets with the FIN flag set

B.

Use an Idle scan leveraging a third-party zombie host

C.

Conduct a TCP Connect scan using randomized port sequences

D.

Perform an ICMP Echo scan to ping all network devices

Full Access
Question # 221

Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an email to the owner of the public system describing the problem and how the owner can protect themselves from that vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to. What type of hacker is Nicolas?

A.

Red hat

B.

white hat

C.

Black hat

D.

Gray hat

Full Access
Question # 222

Self-replicating malware causes redundant traffic, crashes, and spreads autonomously. What malware type is responsible, and how should it be handled?

A.

Worm – isolate systems, scan network, update OS

B.

Ransomware – disconnect, back up data, decrypt

C.

Trojan – scan systems and patch

D.

Rootkit – reboot and deploy scanner

Full Access
Question # 223

A sophisticated injection attack bypassed validation using obfuscation. What is the best future defense?

A.

Continuous code review and penetration testing

B.

Deploy WAF with evasion detection

C.

SIEM monitoring

D.

Enforce 2FA

Full Access
Question # 224

As a securing consultant, what are some of the things you would recommend to a company to ensure DNS security?

A.

Use the same machines for DNS and other applications

B.

Harden DNS servers

C.

Use split-horizon operation for DNS servers

D.

Restrict Zone transfers

E.

Have subnet diversity between DNS servers

Full Access
Question # 225

Attackers abused Android Debug Bridge (ADB) to issue unauthorized commands. What is the strongest countermeasure?

A.

Enforce VPN usage

B.

Adopt biometric authentication

C.

Disable ADB except in strictly controlled environments

D.

Frequently update MDM systems

Full Access
Question # 226

During a red team assessment, an ethical hacker must map a large multinational enterprise’s external attack surface. Due to strict rules of engagement, no active scans may be used. The goal is to identify publicly visible subdomains to uncover forgotten or misconfigured services. Which method should the ethical hacker use to passively enumerate the organization’s subdomains?

A.

Leverage tools like Netcraft or DNSdumpster to gather subdomain information

B.

Attempt to guess admin credentials and access the company’s DNS portal

C.

Conduct a brute-force DNS subdomain enumeration

D.

Request internal DNS records using spoofed credentials

Full Access
Question # 227

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

A.

hping2 host.domain.com

B.

hping2 --set-ICMP host.domain.com

C.

hping2 -i host.domain.com

D.

hping2 -1 host.domain.com

Full Access
Question # 228

During a cloud security assessment, you discover a former employee still has access to critical cloud resources months after leaving. Which practice would most effectively prevent this?

A.

Real-time traffic analysis

B.

Regular penetration testing

C.

Enforcing timely user de-provisioning

D.

Multi-cloud deployment

Full Access
Question # 229

You are a cybersecurity consultant for a healthcare organization that utilizes Internet of Medical Things (loMT) devices, such as connected insulin pumps and heart rate monitors, to provide improved patientcare. Recently, the organization has been targeted by ransomware attacks. While the IT infrastructure was unaffected due to robust security measures, they are worried that the loMT devices could be potential entry points for future

attacks. What would be your main recommendation to protect these devices from such threats?

A.

Implement multi-factor authentication for all loMT devices.

B.

Disable all wireless connectivity on loMT devices.

C.

Use network segmentation to isolate loMT devices from the main network.

D.

Regularly change the IP addresses of all loMT devices.

Full Access
Question # 230

Which of the following is a component of a risk assessment?

A.

Administrative safeguards

B.

Physical security

C.

DMZ

D.

Logical interface

Full Access
Question # 231

You're the security manager for a tech company that uses a database to store sensitive customer data. You have implemented countermeasures against SQL injection attacks. Recently, you noticed some suspicious

activities and suspect an attacker is using SQL injection techniques. The attacker is believed to use different forms of payloads in his SQL queries. In the case of a successful SQL injection attack, which of the following

payloads would have the most significant impact?

A.

‘OR 'T="1: This payload manipulates the WHERE clause of an SQL statement, allowing the attacker to view unauthorized data

B.

‘OR username LIKE '%: This payload uses the LIKE operator to search for a specific pattern in a column

C.

OR ‘a’='a; DROP TABLE members; --: This payload combines the manipulation of the WHERE clausewith a destructive action, causing data loss

D.

UNION SELECT NULL, NULL, NULL -- : This payload manipulates the UNION SQL operator, enabling the attacker to retrieve data from different database tables

Full Access
Question # 232

As a budding cybersecurity enthusiast, you have set up a small lab at home to learn more about wireless

network security. While experimenting with your home Wi-Fi network, you decide to use a well-known

hacking tool to capture network traffic and attempt to crack the Wi-Fi password. However, despite many

attempts, you have been unsuccessful. Your home Wi-Fi network uses WPA2 Personal with AES encryption.

Why are you finding it difficult to crack the Wi-Fi password?

A.

The Wi-Fi password is too complex and long

B.

Your hacking tool is outdated

C.

The network is using an uncrackable encryption method

D.

The network is using MAC address filtering.

Full Access
Question # 233

Targeted, logic-based credential guessing using prior intel best describes which technique?

A.

Strategic pattern-based input using known logic

B.

Exhaustive brute-force testing

C.

Shoulder surfing

D.

Rule-less hybrid attack

Full Access
Question # 234

If executives are found liable for not properly protecting their company’s assets and information systems, what type of law would apply in this situation?

A.

Criminal

B.

International

C.

Common

D.

Civil

Full Access
Question # 235

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration?

alert tcp any any -> 192.168.100.0/24 21 (msg: “FTP on the network!”;)

A.

A firewall IPTable

B.

FTP Server rule

C.

A Router IPTable

D.

An Intrusion Detection System

Full Access
Question # 236

Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one?

A.

Error-based injection

B.

Boolean-based blind SQL injection

C.

Blind SQL injection

D.

Union SQL injection

Full Access
Question # 237

Working as an Information Security Analyst at a technology firm, you are designing training material for employees about the dangers of session hijacking. As part of the training, you want to explain how attackers could use sidejacking to compromise user accounts. Which of the following scenarios most accurately describes a sidejacking attack?

A.

An attacker exploits a vulnerability in the company’s network firewall to gain unauthorized access to internal systems.

B.

An attacker intercepts network traffic, captures unencrypted session cookies, and uses them to impersonate the user.

C.

An attacker uses social engineering techniques to trick an employee into revealing their password.

D.

An attacker convinces an employee to visit a malicious website that injects a harmful script into their browser.

Full Access
Question # 238

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program.

What term is commonly used when referring to this type of testing?

A.

Randomizing

B.

Bounding

C.

Mutating

D.

Fuzzing

Full Access
Question # 239

During the process of encryption and decryption, what keys are shared?

A.

Private keys

B.

User passwords

C.

Public keys

D.

Public and private keys

Full Access
Question # 240

Johnson, an attacker, performed online research for the contact details of reputed cybersecurity firms. He found the contact number of sibertech.org and dialed the number, claiming himself to represent a technical support team from a vendor. He warned that a specific server is about to be compromised and requested sibertech.org to follow the provided instructions. Consequently, he prompted the victim to execute unusual commands and install malicious files, which were then used to collect and pass critical Information to Johnson's machine. What is the social engineering technique Steve employed in the above scenario?

A.

Quid pro quo

B.

Diversion theft

C.

Elicitation

D.

Phishing

Full Access
Question # 241

When a security analyst prepares for the formal security assessment, what of the following should be done in order to determine inconsistencies in the secure assets database and verify that system is compliant to the minimum security baseline?

A.

Data items and vulnerability scanning

B.

Interviewing employees and network engineers

C.

Reviewing the firewalls configuration

D.

Source code review

Full Access
Question # 242

A zero-day vulnerability is actively exploited in a critical web server, but no vendor patch is available. What should be the FIRST step to manage this risk?

A.

Shut down the server

B.

Apply a virtual patch using a WAF

C.

Perform regular backups and prepare IR plans

D.

Monitor for suspicious activity

Full Access
Question # 243

Which tool can be used to silently copy files from USB devices?

A.

USB Grabber

B.

USB Snoopy

C.

USB Sniffer

D.

USB Dumper

Full Access
Question # 244

Which among the following is the best example of the third step (delivery) in the cyber kill chain?

A.

An intruder sends a malicious attachment via email to a target.

B.

An intruder creates malware to be used as a malicious attachment to an email.

C.

An intruder's malware is triggered when a target opens a malicious email attachment.

D.

An intruder's malware is installed on a target's machine.

Full Access
Question # 245

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely.

Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack?

A.

.stm

B.

.html

C.

.rss

D.

.cms

Full Access
Question # 246

An ethical hacker has been tasked with assessing the security of a major corporation's network. She suspects the network uses default SNMP community strings. To exploit this, she plans to extract valuable network information using SNMP enumeration. Which tool could best help her to get the information without directly modifying any parameters within the SNMP agent’s management information base (MIB)?

A.

snmp-check (snmp_enum Module) to gather a wide array of information about the target

B.

Nmap, with a script to retrieve all running SNMP processes and associated ports

C.

Oputits, are mainly designed for device management and not SNMP enumeration

D.

SnmpWalk, with a command to change an OID to a different value

Full Access
Question # 247

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

A.

 tcptrace

B.

 Nessus

C.

 OpenVAS

D.

 tcptraceroute

Full Access
Question # 248

A penetration tester is evaluating a web application that does not properly validate the authenticity of HTTP requests. The tester suspects the application is vulnerable to Cross-Site Request Forgery (CSRF). Which approach should the tester use to exploit this vulnerability?

A.

Execute a directory traversal attack to access restricted server files

B.

Create a malicious website that sends a crafted request on behalf of the user when visited

C.

Perform a brute-force attack on the application’s login page to guess weak credentials

D.

Inject a SQL query into the input fields to perform SQL injection

Full Access
Question # 249

A security analyst investigates unusual east-west traffic on a corporate network. A rogue device has been physically inserted between a workstation and the switch, enabling unauthorized access while inheriting the workstation’s authenticated network state. Which evasion technique is being used?

A.

Exploiting a wireless rogue access point to tunnel through the firewall

B.

NAC bypass using a pre-authenticated device for network bridging

C.

Spoofing ARP responses from a dynamic IP allocation pool

D.

VLAN double tagging to shift between network segments

Full Access
Question # 250

This TCP flag instructs the sending system to transmit all buffered data immediately.

A.

SYN

B.

RST

C.

PSH

D.

URG

E.

FIN

Full Access
Question # 251

You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion?

A.

Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account

B.

Package the Sales.xls using Trojan wrappers and telnet them back to your home computer

C.

You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent-looking email or file transfer using Steganography techniques

D.

Change the extension of Sales.xls to sales.txt and upload them as attachment to your Hotmail account

Full Access
Question # 252

John, a professional hacker, targeted CyberSol Inc., an MNC. He decided to discover the IoT devices connected in the target network that are using default credentials and are vulnerable to various hijacking attacks. For this purpose, he used an automated tool to scan the target network for specific types of IoT devices and detect whether they are using the default, factory-set credentials. What is the tool employed by John in the above scenario?

A.

IoTSeeker

B.

IoT Inspector

C.

AT&T IoT Platform

D.

Azure IoT Central

Full Access
Question # 253

Stephen, an attacker, targeted the industrial control systems of an organization. He generated a fraudulent email with a malicious attachment and sent it to employees of the target organization. An employee who manages the sales software of the operational plant opened the fraudulent email and clicked on the malicious attachment. This resulted in the malicious attachment being downloaded and malware being injected into the sales software maintained in the victim's system. Further, the malware propagated itself to other networked systems, finally damaging the industrial automation components.

What is the attack technique used by Stephen to damage the industrial systems?

A.

Spear-phishing attack

B.

SMiShing attack

C.

Reconnaissance attack

D.

HMI-based attack

Full Access
Question # 254

Alice needs to send a confidential document to her coworker. Bryan. Their company has public key infrastructure set up. Therefore. Alice both encrypts the message and digitally signs it. Alice uses_______to encrypt the message, and Bryan uses__________to confirm the digital signature.

A.

Bryan’s public key; Bryan’s public key

B.

Alice’s public key; Alice’s public key

C.

Bryan’s private key; Alice’s public key

D.

Bryan’s public key; Alice’s public key

Full Access
Question # 255

A major financial institution is experiencing persistent DoS attacks against online banking, disrupting transactions. Which sophisticated DoS technique poses the greatest challenge to detect and mitigate effectively, potentially jeopardizing service availability?

A.

A synchronized Layer 3 Smurf attack flooding routers with ICMP echo requests

B.

A distributed SQL injection attack against online banking database servers causing resource exhaustion

C.

A zero-day buffer overflow exploit against the web server causing service unavailability via RCE

D.

A coordinated UDP flood targeting authoritative DNS servers to disrupt domain resolution

Full Access
Question # 256

Malware uses Background Intelligent Transfer Service (BITS) to evade detection. Why is BITS attractive to attackers?

A.

It uses IP fragmentation

B.

It encrypts DNS packets

C.

It looks like normal Windows Update traffic

D.

It works only through HTTP tunneling

Full Access
Question # 257

What is the proper response for a NULL scan if the port is open?

A.

SYN

B.

ACK

C.

FIN

D.

PSH

E.

RST

F.

No response

Full Access
Question # 258

Bill is a network administrator. He wants to eliminate unencrypted traffic inside his company's network. He decides to setup a SPAN port and capture all traffic to the datacenter. He immediately discovers unencrypted traffic in port UDP 161. what protocol is this port using and how can he secure that traffic?

A.

it is not necessary to perform any actions, as SNMP is not carrying important information.

B.

SNMP and he should change it to SNMP V3

C.

RPC and the best practice is to disable RPC completely

D.

SNMP and he should change it to SNMP v2, which is encrypted

Full Access
Question # 259

BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory.

What is this mechanism called in cryptography?

A.

Key archival

B.

Key escrow

C.

Certificate rollover

D.

Key renewal

Full Access
Question # 260

Which of the following DoS tools is used to attack target web applications by starvation of available sessions on the web server? The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value.

A.

My Doom

B.

Astacheldraht

C.

R-U-Dead-Yet? (RUDY)

D.

LOIC

Full Access
Question # 261

An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim’s profile to a text file and then submit the data to the attacker’s database.

< iframe src=““http://www.vulnweb.com/updateif.php”” style=““display:none”” > < /iframe >

What is this type of attack (that can use either HTTP GET or HTTP POST) called?

A.

Browser Hacking

B.

Cross-Site Scripting

C.

SQL Injection

D.

Cross-Site Request Forgery

Full Access