Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

121 Questions

Download as pdf or txt
Download as pdf or txt
You are on page 1of 49

1. You just set up a security system in your network.

In what kind of system would you find the


following string of characters used as a rule within its configuration.
Alert tcp any any ->192.168.100.0/24 21(msg:‟‟ „‟FTTP on the network!‟‟‟‟)

a) A firewall IPT able


b) An intrusion Dectection system
c) A router IPT able
d) FTP Server rule

2. Which of the following is a design pattern based on distinct pieces of software providing application
functionaliy as services to other application?

a) Lean coding
b) Agile process
c) Object Oriented Architecture
d) Service Oriented Architecture

3. While performing online banking using a Web Browser, a user receives an email that contains a link
to an interesting Web site. When the user clicks on the link, another web browser session starts and
displays a video of cats playing in a piano. The next business day, the user receives what looks like an
email from his bank, Indicating that his bank account has been accessed from a foreign country. The
email asks the user to call his bank and verify the authorization of a funds transfer that took place.
What Web-browser based security vulnerability was exploited to compromise the user?

a) Cross-site Request Forgery


b) Cross-site scripting
c) Web form input validation
d) Click jacking

4. The security concept of “Separation of duties” is most similar to the operation of which type of
security device?

a) Bastion Host
b) Honeypot
c) Firewall
d) Intrusion Detection System

5. Which of the following is the BEST way to defend against network sniffing?

a) Register all Machines MAC Address in a centralized Database


b) Using Encryption protocols to secure network communications
c) Restrict Physical Access to server rooms hosting critical servers
d) Use Static IP Address

6. Which of the following Security operations is used for determining the attack surface of the
organization?

a) Running a network scan to detect network services in the corporate DMZ


b) Using configuration management to determine when and where to apply security patches
c) Reviewing the need for a security clearance for each employee
d) Training employees on the security policy regarding social engineering

7. Using windows CMD, how would an attacker list all the shares to which the current use context has
access?

a) NET CONFIG
b) NET USE
c) NET FILE
d) NET VIEW

8. Jimmy is standing outside a secure entrance to a facility.He is pretending to having a tense


conversation on his cell phone as an authorized employee badges in jimmy, while still on the phone,
grabs the door as it begins to close.
What happened?

a) Whaling
b) Phishing
c) Tailgating
d) Masqurading

9. It is vulnerability in GNU‟s bash shell,discovered in September of 2014 that gives attackers access to
run remote commands on a vulnerable system.The malicious software can take control of an infected
machine,launch denial-of-service attacks to disrupt websites, and scan for other vulnerable
devices(including routers)
Which of the following Vulnerabilities is being described?

a) Rootshell
b) Rootshock
c) Shellshock
d) Sellbash

10. Which of the following is a low-tec way of gaining unauthorized access to systems?

a) Eavesdropping
b) Scanning
c) Social Engineering
d) Sniffing

11. Which of the following tools can be used for passive OS fingerprinting?

a) Ping
b) nmap
c) tcpdump
d) tracert

12. What is the process of logging, recordingand resolving events that take place in an organization?

a) Internal Procedure
b) Security Policy
c) Incident Management Process
d) Metrics
13. Which of these options is the most secure procedure for storing backup tapes?

a) Inside the data center for faster retrieval in a fireproof safe


b) In a cool dry environment
c) In a climate controlled facility offsite
d) On a different floor in the same building

14. During a recent security assessment, you discover the organization has one Domain Name
Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal
What is this type of DNS Configuration commonly called?

a) DynDNS
b) DNSSEC
c) DNS Scheme
d) Split DNS

15. Which of the following tools performs comprehensive tests against web servers including dangerous
files and CGIs?

a) Dsniff
b) Snort
c) Nikto
d) John the Ripper

16. Nation-State threat actors often discover vulnerabilities and hold on to them until they want to launch
a sophisticated attack. TheStuxnet attack was an unprecedented style of attack because it used four
types of vulnerability.

What is this type of Attack called?

1. Zero-Sum
2. No-day
3. Zero-hour
4. Zero-day
17. Your company performs penetration test and security assessments for small and medium-sized
business in the local area .isDuring a routine security assessment,you discover information that
suggests your client is involved with human trafficking.

What should you do?

a) Confront the client in a respectful manner and ask her about the data.
b) Copy the data to removable media and kept it in case you need it.
c) Immediately stop word and contact the proper legal authorities.
d) Ignore the data and continue the assessment until completed as agreed.

18. A regional bank hires your company to perform a security assessment on their network after a
Recent data breach. The attacker was able to steal financial data from the bank by compromising
Only a single server. Based on this information, what should be one of your key recommendations to the
bank?
a) Issue new certificate to the web servers from the root certificate authority.
b) Move the financial data to another server on the same IP Subnet
c) Place a front end web server in a demilitarized zone that only handles external web traffic
d) Require all employees to change their anti-virus program with a new one

20. You are performing information gathering for an important penetration test. You have found pdf,
Doc and images in your objective.You decide to extract metadata from these files and analyze it.
What tool will help you with the task?

a) Cdpsnarf
b) Dimitry
c) Metagoofil
d) Armitage

21. Your company was hired by a small healthcare provider to perform a technical assessment on
the network.
What is the best approach for discovering vulnerabilities on a windows-based computer?
a) Check MITRE.org for the latest list of CVE findings.
b) Create a disk image of a clean windows installation
c) Use the built- in windows update tool
d) Use a scan tool like Nessus

22. Your company performs penetration test and security assessments for small and medium-
sized business in the local area. During a routine security assessment, you discover
information that suggests your client is involved with human trafficking.

What should you do?

a) Confront the client in a respectful manner and ask her about the data.
b) Copy the data to removable media and kept it in case you need it.
c) Immediately stop word and contact the proper legal authorities.
d) Ignore the data and continue the assessment until completed as agreed.

23. A hacker has successfully infected an internet- facing server which he will then use to send
junkmail, take part in coordinated attacks, or host junk email content. Which sort of Trojan
infects this server?
a) Banking Trojans
b) Ransomware Trojans
c) Botnet Trojans
d) Turtle Trojans

24. While using your bank‟s online servicing you notice the following string in the URL
bar:”http.//www.MyPersonalBank.com/account?

You observe that if you modify the Damount and Camountvalues and submit the
request,thedata on the web page reject the changes.

Which type of vulnerability is present on this site?

a) Cookie Tampering
b) XSS Reflection
c) Web Parameter Tampering
d) SQL Injection
25. You have several plain-text firewall logs that you must review to evaluate network traffic.
You know that in order to do fast, efficient searches of the logs you must use regular
expressions. Which command-line utility are you most likely to use?
a) MS Excel
b) Notepad
c) Grep
d) Relational database

26. It is a regulation that has a set of guidelines, which should be adhered to buy anyone who
handles any electronic medical data. These guidelines stipulate that all medical practices
must ensure that all necessary measures are in place while saving,accessing, and sharing any
electronic medical data to keep patient data secure.
a) HIPAA
b) FISMA
c) COBIT
d) ISO/IEC 27002

27. To determine a software program properly handles a wide range of invalid input, a form of
automated testing can be used to randomly generate invalid input in an attempt to crash the
program.
What term is commonly used when referring to this type of testing?
a) Randomizing
b) Bounding
c) Fuzzing
d) Mutating

28. Perspective clients want to see sample reports from previous penetration tests.what should
you do next?
a) Decline,just provide the details of the components that will be there in the report
b) Share full reports,not redacted
c) Decline,just provide references
d) Share sample reports with redactions after NDA is signed

29. Which of the following describes the characteristics of a Boot Sector Virus?
a) Modifies directory table entries so that directory entries point to the virus code instead
of the actual program
b) Moves the MBR to Another location on the hard disk And copies itself to the original
location of the MBR
c) Moves the MBR to another location on the RAM and copies itself to the original
location of the MBR
d) Overwrites the original MBR and only executes the new virus code

30. The international organization regulates billions of transactions daily and provides security
guidelines to protect personality identifiable information(PII).These security controls provide
a baseline and prevent low-level hackers sometimes known as script kiddies from causing a
data breach.
Which of the following organizations is being described?
a) Center for Disease Control (CDC)
b) International Security Industry Organization(ISIO)
c) Institute of Electrical and Electronics Engineers(IEEE)
d) Payment Card Industry(PCI)

31. Which of the following is an extremely common IDS evasion technique in the web world?
a) Subnetting
b) Port knocking
c) Spyware
d) Unicode characters
32. Which of the following is a component of a risk assessment?
a) Physical Security
b) DMZ
c) Logical Interface
d) Administrative Safeguards

33. Which is the following is not a Bluetooth attack?


a) Bluesnarfing
b) Bluejacking
c) Bluesmacking
d) Bluedriving

34. PGP, SSL, and IKE are all examples of which type of cryptography?
a) Public Key
b) Secret Key
c) Digest
d) Hash Algorithm

35. Which method of password cracking takes the most time and effort?
a) Shoulder Surfing
b) Dictionary attack
c) Brute Force
d) Rainbow Tables

36. The purpose of a _________ is to deny network access to local area networks and other
information assets by unauthorized wireless devices.
a) Wireless Access Point
b) Wireless Analyzer
c) Wireless Jammer
d) Wireless Access Control List

37. Which of the following is a protocol specifically designed for transporting event messages?
a) SYSLOG
b) ICMP
c) SMS
d) RDP

38. You have successfully gained access to a Linux server and would like to ensure that the
succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion
Detection Systems(NIDS)
What is the best way to evade the NIDS?
a) Encryption
b) Out of band signaling
c) Alternate Data Streams

39. The chance of a hard drive failure is once every three years.The cost to buy a new hard drive
is $300.It will require 10 hours to restore the OS and software to the new hard dis.It will
require a further 4 hours to restore the database from the last backup to the new hard disk.The
recovery person earns $10/hour.Calculate the SLE,ARO and ALE .Assume the EF=1(100%)
What is the closest approximate cost of this replacement and recovery operation per year?
a) $440
b) $146
c) $120
d) $100

40. In Risk Management, how is the term “likelihood “related to the concept of “threat”?
a) Likelihood is the probability that a threat-source will exploit vulnerability.
b) Likelihood is the probability that vulnerability is a threat-source.
c) Likelihood is the likely source of a threat that could exploit vulnerability.
d) Likelihood is a possible threat-source that may exploit vulnerability.

41. Which of the following parameters describe LM Hash:


I. The maximum password length is 14 characters.
II. There are no distinctions between uppercase and lowercase.
III. The password is split into two 7-byte halves.
a) I, II and III
b) II
c) I
d) I and II

42. During a blackboxtpentest you attempt to pass IRC traffic over port/TCP from a
compromised web enabled host.The traffic gets blocked;however, outbound HTTP traffic is
unimpeded.
What type of firewall is inspecting outbound traffic?
a) Stateful
b) Circuit
c) Packet Filtering
d) Application

43. Ricardo wants to send secret messages to a competitor company. To secure these message
she uses a technique of hiding a secret message within an ordinary message. The technique
provides „security through obscurity‟.
a) Public-key cryptography
b) Encryption
c) Steganography
d) RSA Algorithm

44. What is the benefit of performing an Unannounced Penetration Testing?


a) The tester will get a clearer picture of measures applied to information and system
security of the organization.
b) It is best approach to catch critical infrastructure unpatched.
c) The tester could easily acquire a complete overview of the infrastructure of the
organization.
d) The tester can test the response capabilities of the target organization.
45. Which mode of IPSec should you use to assure security and confidentiality of data within the
same LAN?
a) ESP transport mode
b) AH permiscuous
c) ESP confidential
d) AH Tunnel mode

46. Which of the following is considered the best way to protect personally identifiable
information (PII) from web application vulnerabilities?
a) Use a security Token to log into all web applications that use PII
b) Store all PII in encrypted format
c) Use full disk encryption on all hard drives to protect PII
d) Use encryption communications protocols to transmit PII

47. You have successfully compromised machine on the network and found a server that is alive
on the same network. You tried to pling it but you didn‟t get any response back.
What is happening?
a) The ARP is disabled on the target server
b) ICMP could be disabled on the target server
c) You need to ring the pling command with root privileges
d) TCP/IP doesn‟t support ICMP

48. You have compromised a server and successfully gained a root access. You want to pivot and
pass traffic undetected over the network and evade any possible Intrusion Detection System.
What is the best approach?
a) Install and use Telnet to encrypt all outgoing traffic from this server.
b) Use Alternative Data Streams to hide the outgoing packets from this serve.
c) Use HTTP so that all traffic can be routed via a browser thus evading the internal
Intrusion Detection Systems.
d) Install cryptcat and encrypt outgoing packets from the server.
49. Which of the following is designed to identify malicious attempts to penetrate systems?
a) Proxy
b) Router
c) Intrusion Detection System
d) Firewall

50. An attacker has installed a RAT on a host. The attacker wants to ensure that when a user
attempts to go to “www.MyPersonalBank.com” that the user is directed to a phishing site.
Which file does the attacker need to modify?
a) Networks
b) Sudoers
c) Boot.ini
d) Hosts

51. You have successfully comprised a server having IP address of 10.10.0.5.You would like to
enumerate all machines in the same network quickly.
What is the best nmap command you will use?
a) nmap-T4-q 10.10.0.0/24
b) nmap-T4-o 10.10.0.0/24
c) nmap-T4-r 10.10.1.0/24
d) nmap-T4-F 10.10.0.0/24

52. env x=‟0 :; ; echo exploit‟bash-c‟-cat/etc/passwd‟


What is the shellshock bash vulnerability attempting to do on an vulnerable Linux host?
a) Changes all passwords in passwd
b) Removes the passwd file
c) Add new user to the passwd file
d) Display passwd content to prompt
53. >NMAP –sn 192.168.11.200-215
The NMAP command above performs which of the following?
a) A ping scan
b) An operating system detect
c) A port scan
d) A trace sweep

54. A penetration tester is conducting a port scan on a specific host.The tester found several ports
opened that where confusing in concluding the Operating System (OS) version
installed.Considering the NMAP result belowwhich of the following is likely to be installed
on the target machine by the OS?Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan
report for 172.16.40.65 Host is up (1.00s latency).Not shown: 993 closed ports PORT
STATE SERVICE 21/TCP open ftp 23/tcp open talent 80/tcp open http 139/tcp open
netbios-ssn 631/tcp open netbios open ipp 9100/tcp open MAC Address:00:48:OD:EE:8
a) The host is likely a linux machine
b) The host is likely a windows machine
c) The host is likely a router
d) The host is likely a printer

55. Which of the following tools is used to detect wireless LAN using the 802.11a/b/g/n WLAN
standards on a Linux platform?
a) Kismet
b) Abel
c) Nessus
d) Netstumbler
56. A common cryptographical tools is the use of XOR.XOR the following binary values:
10110001
00111010
a) 10001011
b) 10011101
c) 11011000
d) 10111100

57. Port scanning can be used as part of a technical assessment to determine network
vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted
system.
If a scanned part is open what happends?
a) The port will ignore the packets
b) The port will send a SYN
c) The port will send an RST
d) The port will send an ACK

58. After trying multiple exploits, you‟ve gained root access to a Centos 6 server. To ensure you
maintain access what would you do first?
a) Disable key services
b) Disable IPT ables
c) Download and Install Netcat
d) Create user account

59. What is the most common method to exploit the “Bash Bug” or “Shellshock” vulnerability?
a) SYN Flood
b) Through Web Servers utilizing CGI(Common Gateway Interface) to send a
malformed environment variable to a vulnerable web server
c) SSH
d) Manipulate format string in text fields
60. Which of the following is the least-likely physical characteristic to be used in biometric
control that supports a large company?
a) Height and Weight
b) Iris patterns
c) Fingerprints
d) Voice
61. Which of the following is the greatest threat posted by backups?
a) A backup is incomplete because no verification was performed.
b) A backup is the source of Malware or illicit information
c) A backup is unavailable during disaster discovery.
d) An un-encrypted backup can be misplaced or stolen

62. It is an entity or event with the potential to adversely impact a system through unauthorized
access,destruction, disclosure, denial, of service or modification of data. Which of the
following terms best matches the definition?
a) Threat
b) Vulnerability
c) Risk
d) Attack
---------------------------------------------------------------------------------------------
63. This asymmetry cipher is based on factoring the product of two large prime numbers.
What cipher is described above?
a) SHA
b) RC5
c) MD5
d) RSA

64. You are the Systems Administrator for a large corporate organization.You need to monitor
all network traffic on your local network for suspicious activities and receive notifications
when an attack is occurring.
Which tool would allow you to accomplish this goal?
a) Firewall
b) Network-based IDS
c) Proxy
d) Host-based IDS
65. Which tool allows analysts and pen testers to examine links between data using graphs and
link analysis?
a) Metasploit
b) Cain & Abel
c) Maltego
d) WiresharkR

66. You are using NMAP to resolve domain names into IP Address for a ping sweep later.
Which of the following commands looks for IP Address?
a) > host-t a hackeddomain.com
b) >host-t ns hackeddomain.com
c) >host-t AXFR hackeddomain.com
d) >host-t soa hackeddomain.com

67. Which of the following incident handling process phases is responsible for defining rules,
collaborating human workforce, create a backup plan, and testing the plans for an
organization?
a) Identification phase
b) Recovery phase
c) Preparation phase
d) Containment phase
Correct verified

68. Risks = Threats x vulnerabilities is referred to as the:


a) Risk equation
b) Disaster Recovery formula
c) BIA equation
d) Threat assessment
69. Which term describes the amount of risk that remains after the vulnerabilities are classified
and the countermeasures have been deployed?
a) Impact Risk
b) Residual Risk
c) Deferred Risk
d) Inherent Risk

70. Which of the following is the successor of SSL?


a) IPSec
b) GRE
c) TLS
d) RSA

71. You are logged in as a local admin on a windows 7 system and you need to launch the
Computer Management Console from command line.
Which command would you see?
a) C:/gpedit
b) C:/services.msc
c) C:/ncpa.cpl
d) C:/compmgmt.msc

72. Which of the types of firewalls ensures that the packets are part of the established session?
a) Stateful inspection firewall
b) Circuit-level firewall
c) Application-level firewall
d) Switch-level firewall

73. What is the best description of SQL Injection?


a) It is a denial of service attack
b) It is a Man-in-the-Middle attack between your SQL server and web app server.
c) It is an attack used to gain unauthorized access to a database
d) It is an attack used to modify code in an application

74. Which of the following tools is used to analyze the files produced by several packet-capture
programs such as tcpdump, windump,Wireshark and Etherpeek?
a) OpenVAS
b) tcptraceroute
c) Nessus
d) Tcptrace
75. What does a firewall check to prevent particular ports and applications from getting packets
into an organization?
a) Network layer headers and the session layer port numbers
b) Transport layer port numbers and application layer headers
c) Application layer port numbers and the transport layer headers
d) Presentation layer headers and the session layer port numbers.

76. Which of the following is assured by the use of a hash?


a) Confidentiality
b) Authentication
c) Availability
d) Integrity

77. Which of the following is the structure designed to verify and authenticate the identity of
individuals within the enterprise taking part in a data exchange?
a) Biometrics
b) PKI
c) Single sign on
d) SOA
78. Your team has won a contract to infiltrate an organization.The company wants to have the
attack be as realistic as possible:therefore,they did not provide any information besides the
company name.
What should be the first step in security testing the client?
a) Scanning
b) Enumeration
c) Escalation
d) Reconnaissanc

79. A medium- sized healthcare IT business decides to implement a risk management strategy.
Which of the following is NOT one of the five basic responses to risk?
a) Avoid
b) Delegate
c) Accept
d) Mitigate

80. Which regulation defines security and privacy controls for Federal Information Systems and
organizations?
a) PCI-DSS
b) HIPAA
c) EU Safe Harbor
d) host -t a hackedme.com

Correct Verified
81. Which of the following is a protocol specifically designed for transporting event messages?
a) SYSLOG
b) ICMP
c) SMS
d) RDP
82. A new wireless client is configured to join a 802.11 networ.This client uses the same
hardware and software as many of the other clients on the network.The client can see the
network,but cannot connect.A wireless packet sniffer shows that the Wireless Access Point
(WAP) is not responding to the association requests being sent by the wireless client.
What is a possible source of this problem?
a) The wap does not recognize the clients MAC address
b) The client cannot see the SSID of the wireless network
c) The wireless client is not configured to use DHCP
d) Client is configured for the wrong channel

83. The “white box testing”methodology enforces what kind of restriction?


a) The internal operation of a system is completely known to the tester
b) Only the external operation of a system is accessable to the tester
c) The internal operation of a system is only partly accessable to the tester
d) Only the internal operation of a system is known to the tester.

84. When you return to your desk after a lunch break,you notice a strange email in your
inbox.The sender is someone you did business with recently,but the subject line has strange
characters in it.
What should you do?
a) Delete the email and pretend nothing happened
b) Forward the message to your supervisor and ask for her opinion on how to handle the
situation.
c) Forward the message to your‟s company security response team and permanently delete
the message from your computer.
d) Reply to the sender and ask them for more information about the message contents.

85. Which of the following statements is true?


a) Packet sniffers operate on both Layer 2 & Layer 3 of the OSI model
b) Packet sniffers operate on the Layer 1 of the OSI model
c) Packet sniffers operate on Layer 3 of the OSI model
d) Packet sniffers operate on Layer 2 of the OSI model

86. A company‟s web development team has become aware of a certain type of security
vulnerability in their web software.To mitigate the possibility of this vulnerability being
exploited,the team wants to modify the software requirements to disallow users from entering
HTML as input into their web application.
What type of web application vulnerability likely exists in their software?
a) SQL Injection Vulnerability
b) Session management vulnerability
c) Cross-site Request Forgery Vulnerability
d) Cross-Site Scripting Vulnerability

87. Which of the following types of firewalls ensureses that the packets are part of the
established session?
a) Stateful inspection firewall
b) Circuit-level firewall
c) Application-level firewall
d) Switch-level firewall

88. You are a network security officer.you have two machines.The first machine
(192.168.0.99)has kiwi syslog installed.You perform a syn scan in your networkand you
noticed that kiwi syslog is not receiving that the alert message from snort.you decide to run
wireshark in the snort machine to check if the messages are going to the kiwi sylog machine.

What wireshark filter will show the connections from the snort machine to kiwi
sylogmachine?

a) Tcp.srcport ==514 &&ip.src ==192.168.150


b) Tcp.dstport==514 &&ip.dst==192.168.0.150
c) Tcp.srcport==514 &&ip.src==192.168.0.99
d) Tcp.dstport==514 &&ip.dst==192.168.0.99
89. An attacker gains access to a web servers database and displays the contents of the table that
holds all of the names,passwords and other user informations.The attacker did this by
entering information into the web sites user login page that the softwares designers did not
expect to be entered.This is an example of what kind of software design problem?
a) Insufficient database hardening
b) Insufficient input validation
c) Insufficient security management
d) Insufficient exception handling
90. You are compromized a server on a network and successfully opened a shel.You aimed to
identify all operating systems running on the network.However,as you attempt the fingerprint
all machines in the network using nmap syntax below,it is not going through.
invictus@victim_server: $ nmap-T4-0 10.10.0.0/24
TCP/IP fingerprinting (for os scan) xxxxxxxxxxxxxxxxxxxxxx
What seems to be wrong?
a) The outgoing tcp/ip fingerprint is blocked by the host firewall.
b) This is a common behaviour for a corrupted nmap application
c) The nmap syntax is wrong.
d) OS scan requires root previlages

91. It is a short-term wireless communication technology intended to replace the cables


connecting portable of fixd devices while maintaining high levels of security…It allows
mobile phones,computers,and other devices to connect communication using a short-range
wireless connection.
a) Bluetooth
b) Infrared
c) Radio-Frequency Identification
d) WLAN

92. When you are collecting information to perform a data analysis,google commands are very
useful to find sensitive information and files.These files may contain information about
passwords,system functions and doccumentation.
What command wil help you to search file using google as a search engine?
a) Site:target.com filetype:xls username password email
b) Domain:target.com archive :xls username password email.
c) Site:target.com file:xls username password email
d) Inurl:target.com filename:xls username password email

93. When you are testing a web application,it is very useful to employ a proxy tool to save every
request and response.you can manually test every request and analyze the response to find
vulnerabilities.You can test parameters and headers maunally to get more precise results that
if using web vulnerability scanners.

What proxy tool help you to find web vulnerabilities?

a) Proxychains
b) Burpsuite
c) Maskgen
d) Dimitry

94. It is a kind of malware (malicious software) that criminals install on your computer so they
can lock it from a remote location.This malware generates a pop-up window,webpage or
email warning from what looks like an official authority.It explains that your computer has
been locked because of possible illegal activities on it and demands payment before you can
access your files and programs again.
Which of the following terms best matches the definition?
a) Riskware
b) Spyware
c) Adware
d) Ransomware

95. Initiating an attack against targeted businesses and organizations, threat actors compromise a
carefully selected website by inserting an exploit resulting in malware infection. The
attackers run exploits on well-known and trusted sites likely to be visited by their targeted
victims. Aside from carefully using sites to compromise, these attacks are known to
incorporate zero-day exploits that target unpatched vulnerabilities. Thus the targeted entities
are left with little or no defence against these exploits.

What type of attack is outlined in the scenario?

a) Heartbleed Attack
b) Shellshock Attack
c) Watering Hole attack
d) Spear phising Attack

96. The configuration allows a wired or wireless network interface controller to pass all traffic
it receives to the central processing unit(cpu) rather that passing only the frames that the
controller is intended to receive.

Which of the following is being described?

a) WEM
b) Promiscuos mode
c) Port forwarding
d) Multi-cast Mode

97. An attacker changes the profile information of a particular user (victim) on the target
website.The attacker uses this string to update the victim‟s profile to a text file and then
submit the data to the attacker‟s database.
What is this type of attack (that can use either HTTP GET or HTTP POST ) called?
a) SQL Injection
b) Cross-site scripting
c) Browser Hacking
d) Cross-site Request forgery
98. You are tasked to perform a penetration test.While you are performing information
gathering,you find an employee list in google.You find the receptionist‟s email to her boss‟s
email (boss@company).in this mail you ask for a pdf with information.She reads your email
and sends back a pdf with links. You exchange the pdf links with your malicious links (these
links contain malware) and send back the modified pdf, saying that the links don‟t work. She
reads your email, opens the links, and her machine gets infected. You now have access the
company network.
What testing method did you use?
a) Social Engineering
b) Piggybacking
c) Eavesdropping
d) Tailgating
Correct verified
99. An intrusion Detection System (IDS) has alerted the network administrator to a possibly
malicious sequence of packets send to a Web-server in the Network‟s external DMZ.The
packet traffic was captured by the IDS and saved to a PCAP file.
What type of network tool can be used to determine if these packets are genuinely
malicious or simply a false posititocol Analyzer
a) Vulnerability Scanner
b) Intrusion Prevention System(IPS)
c) Network Sniffer

100. You have just been hired to perform a pen test on an organization that has been subjected to
a large-scale attack.The CIO is concerned with mitigating threats and vulnerabilities to
totally eliminate risk.
What is one of the first things you should do when given the job?
a) Establish attribution to suspected attackers
b) Interview all employees in the company to rule out possible insider threats
c) Start the wireshark Application to start sniffing network traffic
d) Explain the CIO that you cannot eliminate all risk,but you will be able to reduce risk
to acceptable levels.
101. This phase will increase the odds of success in later phases of the penetration test.It is also
the very first step in Information Gathering,and it will tell you what the
“landscape”lookslike.What is the most important phase of ethical hacking in which you need
to spend a considerable amount of time?
a) Network mapping
b) Footprinting
c) Gaining access
d) Escalating privilages

102. The tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys
once enough data packets have been captured.It implements the standard FMS Attack along
with some optimizations like KoreK attacks, as well as the PTW attack,thus making the
attack much faster compared to other WEP cracking tools.
Which of the following tools is being described?
a) Aircrack-ng
b) WLAN-crack
c) Wificracker
d) Airguard

103. Under the “Post-attack phase and Activities,”it is the responsibility of the tester to restore
the systems to a pre-test state.
Which of the following activities should not be included in this phase?
I. Removing all files uploaded on the system
II. Cleaning all registry entries
III. Mapping of network state
IV. Removing all tools and maintaining backdoor for reporting
a) III and IV
b) IV
c) III
d) All should be included
104. What does a firewall check to prevent particular ports and applications from getting packets
into an organization?
a) Network layer headers and the session layer port numbers
b) Transport layer port numbers and application layer headers
c) Application layer port numbers and the transport layer headers
d) Presentation layer headers and the session layer port numbers

Attempts by attack ers to access passwords stored on the user's computer without the user's k nowledge.

105. receives an email with an attachment labeled “Court_Notice_21206.zip”.Inside the zip file
a file named “Court_Notice_21206.docx.exe” distinguished as a word
document.Uponexecution,a windows appears stating,”This word document is corrupt”.In the
background,the file copies itself to jesse APPDATA/local dictionary and begins to beacon to
a C2 server to download additional malicious binaries.
What type of malware has jesse encountered?
a) Trojan
b) Worm
c) Key-logger
d) Macro virus

106. In 2007,this wireless security algorithm was rendered useless by capturing packets and
discovering the passkey in a matter of seconds.This security flaw lead to a network invansion
of TJ Maxx and data threft through a technique known as wardriving.
Which Algorithm is this reffering to?
a) Temporal Key Integrity Protocol (TKIP)
b) Wi-fi protected access 2 (WPA2)
c) Wired Equivalent Privacy (WEP)
d) Wi-fi Protected Access (WPA)

verifed
107. How does the Address Resolution Protocol(ARP) work?
a) It sends a reply packet to all the network elements,asking for the MAC address from
a specific IP.
b) It sends a reply packet for a specific IP, asking for the MAC address
c) It sends a request packet to all the network elements,asking for the MAC address
from a specific IP.
d) It sends a request packet to all the network elements,asking for the domain name
from a specific IP.

108. Which of the following statements regarding ethical hacking is incorrect?


a) Testing should be remotely performed offsite
b) Ethical hacking should not involve writing to or modifying target systems
c) An organization should use ethical hackers who do not sell vendor hardware/software or
other consulting services.
d) Ethical hackers should never use tools or methods that have the potential of exploiting
vulnerabilities in an organization‟s systems

109. You have gained physical access to a windows 2008 R2 server which has an accessable disk
drive.when you attempt to both the server and log in,you are unable to guess the password.In
your tool kit you have an Ubuntu 9.10 Linux LiveCD.Which Linux based tool has the ability
to change any users password or to activate disabled windows account?
a) CHNPTW
b) SET
c) John the ripper
d) Cain & Abel

110. A network administrator discovers several unknown files in the root dictionary of its Linux
FTP server.one of this files is a tarball,two are shell script files and the third is a binary file is
named “nc”.The FTP Servers access logs show that the anonymous user account logged into
the server,uploaded the files,and extracted the contents of the tarball and ran the script using
a function provided by the FTP server‟s software.Theps command shows that the nc file is
running as process,and the netstat command shows the nc file is running as process is
listening on a network port.
What kind of vulnerability must be present to make this remote attack possible?
a) File System Permissions
b) Directory traversal
c) Brute force login
d) Privilege escalation

111. The network administrator contacts you and tells you that she noticed the temperature on the
internal wireless router increases by more than 20% during weekend hours when the office
was closed.she asks you to investigate the issue because she is busy dealing with a big
conference and she dosen‟t have the time to perform the task.
What tool can you use to view the network traffic being send and received by the wireless
router?
a) Netstat
b) Nessus
c) Wireshark
d) Netcat

112. Which of the following is the structure designed to verify and authenticate the identity of
individuals within the enterprise taking part in a data exchange?
a) Biometrics
b) Pki
c) Single single on
d) SOA

113. The chance of a hard drive failure is once every three years. The cost to buy a new hard
drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It
will require a further 4 hours to restore the database from the last backup to the new hard
disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the
EF = 1 (100%). What is the closest approximate cost of this replacement and recovery
operation per year?

a) $146
b) $1,320
c) $440
d) $100

114. The Open Web Application Security Project is the worldwide not for profit charitable
organization focused on improving the security of software. What item is the primary
concern on OWASP's top ten project most critical web application security risks.

a) Path Disclosure
b) Cross Site Request Forgery
c) Cross Site Scripting
d) Injection

115. Your company performs penetration tests and security assessments for small and
medium-sized business in the local area. During a routine security assessment, you discover
information that suggests your client is involved with human trafficking.
What should you do?

a) Copy the data to removable media and keep it in case you need it.

b) Immediately stop work and contact the proper legal authorities.

c) Ignore the data and continue the assessment until completed as agreed.

d) Confront the client in a respectful manner and ask her about the data.

116. You work as a Security Analyst for a retail organization. In securing the company's
network, you set up a firewall and an IDS. However, hackers are able to attack the
network. After investigating, you discover that your IDS is not configured properly and
therefore is unable to trigger alarms when needed. What type of alert is the IDS giving?

a) True Positive
b) False Negative
c) True Negative
d) False Positive
117. It is a short-range wireless communication technology intended to replace the cables
connecting portable of fixed devices while maintaining high levels of security. It allows
mobile phones, computers and other devices to connect and communicate using a short-
range wireless connection.
Which of the following terms best matches the definition?

a) Radio-Frequency Identification
b) WLAN
c) Bluetooth
d) Infrared

118. You are performing information gathering for an important penetration test. You have
found pdf, doc,and images in your objective. You decide to extract metadata from these
files and analyze it. What tool will help you with the task?

a) Cdpsnarf
b) Dimitry
c) Armitage
d) Metagoofil

119. You are attempting to man-in-the- middle a session. Which protocol will allow you to
guess a sequence number?

a) UPX
b) TCP
c) ICMP
d) UPD

120. You have successfully gained access to your client's internal network and succesfully
comprised a linux server which is part of the internal IP network. You want to know which
Microsoft Windows workstations have file sharing enabled.
Which port would you see listening on these Windows machines in the network?

a) The internal operation of a system is completely known to the tester.


b) Only the external operation of a system is accessible to the tester.
c) The internal operation of a system is only partly accessible to the tester.
d) Only the internal operation of a system is known to the tester.

121. A company's security policy states that all Web browsers must automatically delete
their HTTP browser cookies upon terminating. What sort of security breach is this policy
attempting to mitigate?

a) Attempts by attackers to access passwords stored on the user's computer without the
user's knowledge.
b) Attempts by attacks to access the user and password information stores in the company's
SQL database.
c) Attempts by attackers to access Web sites that trust the Web browser user by stealing
the user's authentication credentials.
d) Attempts by attackers to determine the user's Web browser usage patterns, including
when sites were visited and for how long.

130. An Intrusion Detection System (IDS) has alerted the network administrator to a possibly
malicious sequence of packets sent to Web server in the network's external DMZ. The packet
traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be
used to determine if these packets are genuinely malicious or simply a false positive?

a) Vulnerability scanner
b) Network sniffer
c) Intrusion Prevention System (IPS)
d) Protocol analyzer

131.To maintain compliance with regulatory requirements, a security audit of the systems on a
network must be performed to determine their compliance with security policies. Which
one of the following tools would most likely be used in such an audit?

a) Intrusion Detection System


b) Vulnerability scanner
c) Protocol analyzer
d) Port scanner

132.During a security audit of IT processes the auditor fined that there were no documented
security procedures. What should the IS auditor do?

a) Create a procedures document


b) Conduct compliance testing
c) Terminate the audit.
d) Identify and evaluate existing practices.

133.What is a collision attack in cryptography?

a) Collision attacks try to find two inputs that produce the same hash
b) Collision attacks try to break the hash into three parts.
c) Collision attacks try to break the hash into two parts with the same bytes in each part
to get the private key
d) Collision attacks try to get the public key
139.During a recent security assessment, you discover the organization has one Domain Name
Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal
network.

What is this type of DNS configuration commonly called?

a) DynDNS
b) Split DNS
c) DNS Scheme
d) DNSSEC

Packet sniffers work at the data link layer of the OSI model–where MAC addresses work.

141 .What is the process of logging, recording, and resolving events that take place in an
organization?

a) Internal Procedure
b) Security Policy
c) Metrics
d) Incident Management Process

144.Which of the following types of firewalls ensures that the packets are part of an
established session?

a. Circuit-level firewall
b. Stateful Inspection firewall
c. Switch-level firewall
d. Application-level firewall

145The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE‟s
Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the
OpenSSL implementation of the transport layer security (TLS) protocols defined in
RFC6520.
What type of key does this bug leave exposed to the Internet making exploitation of any
compromised system very easy?

a. Root
b. Public
c. Private
d. Shared

146. The "gray box testing" methodology enforces what kind of restriction?

a) The internal operation of a system is completely known to the tester.


b) Only the external operation of a system is accessible to the tester.
c) The internal operation of a system is only partly accessible to the tester.
d) Only the internal operation of a system is known to the tester.

147. The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE‟s
Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the
OpenSSL implementation of the transport layer security (TLS) protocols defined in RFC6520.

What type of key does this bug leave exposed to the Internet making exploitation of any
compromised system very easy?

1)Root

2)Public

3)Private

4)Shared

134. Which of the following parameters describe LM hashes?

a) There is no distinctions between upper and lower case.


b) All choices are correct
c) It's a simple algorithm so 100000 hashes can be generated per second.
d) Maximum password length is 14 characters

138.You are using nmap to resolve domain names to ip addresses for a ping sweep later.
Which of the following commands (Linux command) looks for host IP addresses?

a) host -t AXFR hackedme.com


b) host -t a hackedme.com
c) host -t ns hackedme.com
d) host -t soa hackedme.com

148Which of the following is a component of a risk assessment?

a. Logical interface
b. Physical security
c. Administrative safeguards
d. DMZ

154This international organization regulates billions of transactions daily and provides security
guidelines to protect personally identifiable information (PII). These security controls provide
a baseline and prevent low-level hackers sometimes known as script kiddies from causing a
data breach. Which of the following organizations is being described?

a. International Security Industry Organization (ISIO)


b. Institute of Electrical and Electronics Engineers (IEEE)
c. Payment Card Industry (PCI)
d. Center for Disease Control (CDC)

155.Which of the following is the least-likely physical characteristic to be used in biometric


control that supports a large company?

a. Height and Weight


b. Fingerprints
c. Voice
d. Iris

156.In Risk Management how is the term "likelihood" related to the concept of "threat?

a. Likelihood is the probability that the threat-source will exploit a vulnerability.


b. Likelihood is the probability that a vulnerability is a threat source.
c. Likelihood is the likely source of a threat that could exploit a vulnerability.
d. Likelihood is a possible threat-source that may exploit a vulnerability.

158.Which of the following is the BEST way to defend against network sniffing?

a. Use Static IP Address


b. Using encryption protocols to secure network communications
c. Restrict Physical Access to Server Rooms hosting Critical Servers
d. Register all machines MAC Address in a centralized Database

159. You are using nmap to resolve domain names to ip addresses for a ping sweep later.
Which of the following commands (Linux command) looks for host IP addresses?

a. host -t a hackedme.com
b. host -t AXFR hackedme.com
c. host -t soa hackedme.com
d. host -t ns hackedme.com

160. What is the most common method to exploit the "Bash Bug" or "ShellShock"
vulnerability?

a. SSH
b. Manipulate format strings in text fields
c. SYN Flood
d. Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed
environment variable to a vulnerable Web server

161. An attacker gains access to a Web server's database and displays the contents of the table
that holds all of the names, passwords, and other user information. The attacker did this by
entering information into the Web site's user login page that the software's designers did not
expect to be entered. This is an example of what kind of software design problem/issue?

a. Insufficient input validation


b. Insufficient database hardening
c. Insufficient exception handling
d. Insufficient security management

162. Which of the following is considered the best way to protect Personally Identifiable
Information (PII) from Web application vulnerabilities?

a. Use a security token to log into all Web applications that use PII
b. Use cryptographic storage to store all PII
c. Use full disk encryption on all hard drives to protect PII
d. Use encrypted communications protocols to transmit PII

163.When you return to your desk after a lunch break, you notice a strange email in your
inbox. The sender is someone you did business with recently, but the subject line has strange
characters in it.

What should you do?


a. Reply to the sender and ask them for more information about the message contents.

b. Forward the message to your company‟s security response team and permanently delete
the message from your computer.
c. Delete the email and pretend nothing happened.
d. Forward the message to your superviour and ask for her opion on how to handle the
situation.

164. As a Certified Ethical Hacker, you were contracted by a private firm to conduct an
external security assessment through penetration testing.
What document describes the specifics of the testing, the associated violations, and essentially
protects both the organization's interest and your liabilities as a tester?

a. Rules of Engagement
b. Project Scope
c. Service Level Agreement
d. Non-Disclosure Agreement
Correct verified

165.An Intrusion Detection System (IDS) has alerted the network administrator to a possibly
malicious sequence of packets sent to Web server in the network's external DMZ. The packet
traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be
used to determine if these packets are genuinely malicious or simply a false positive?

a) Network sniffer
b) Intrusion Prevention System (IPS)
c) Vulnerability scanner
d) Protocol analyzer

166.An incident investigator asks to receive a copy of the event logs from all firewalls, proxy
servers, and Intrusion Detection Systems (IDS) on the network of an organization that has
experienced a possible breach of security. When the investigator attempts to correlate the
information in all of the logs, the sequence of many of the logged events do not match up.
What is the most likely cause?

a) Proper chain of custody was not observed while collecting the logs.
b) The network devices are not all synchronized.
c) The attacker altered or eased events from the logs.

d)The security breach was a false positive

167.Which of the following security operations is used for determining the attack surface of an
organization?
a) Using configuration management to determine when and where to apply security
patches
b) Training employees on the security policy regarding social engineering
c) Running a network scan to detect network services in the corporate DMZ
d) Reviewing the need for a security clearance for each employee

168.You just set up a security system in your network. In what kind of system would you find
the following string of characters used as a rule within its configuration? alerttcp any any ->
192.168.100.0/24 21 (msg: "'FTP on the network!"";)

a) FTP Server rule


b) A Router IPTable
c) An Intrusion Detection System
d) A firewall IPTable

169. What is the benefit of performing an unannounced Penetration Testing?


a) The tester could easily acquire a complete overview of the infrastructure of the
organization
b) It is best approach to catch critical infrastructure unpatched

c)The tester will get a clearer picture of measures applied to information and system
security of the organization.

d) The tester can test the response capabilities of the target organization

170. Which of the following statements regarding ethical hacking is incorrect?

a) Ethical hackers should never use tools or methods that have the potential of exploiting
vulnerabilities in an organization's systems.
b) Ethical hacking should not involve writing to or modifying the target systems.
c) Testing should be remotely performed offsite.
d) An organization should use ethical hackers who do not sell vendor hardware/software or
other consulting services.

171. A new wireless client is configured to join a 802.11 network. This client uses the same
hardware and software as many of the other clients on the network. The client can see the
network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point
(WAP) is not responding to the association requests being sent by the wireless client. What is a
possible source of this problem?
a) The wireless client is not configured to use DHCP
b) Client is configured for the wrong channel
c) The WAP does not recognize the client's MAC address
d) The client cannot see the SSID of the wireless network

172 .The Open Web Application Security Project is the worldwide not for profit charitable
organization focused on improving the security of software. What item is the primary concern
on OWASP's top ten project most critical web application security risks.

a) Path Disclosure
b) Cross Site Request Forgery
c) Cross Site Scripting
d) Injection

173. Which of the following is a low-tech way of gaining unauthorized access to systems?

a) Scanning
b) Sniffing
c) Social Enginering
d) Eaves Droping

174. You have successfully gained access to your client's internal network and succesfully
comprised a linux server which is part of the internal IP network. You want to know which
Microsoft Windows workstations have file sharing enabled.
Which port would you see listening on these Windows machines in the network?

a) 1433
b) 3389
c) 161
d) 445

175. It is a regulation that has a set of guidelines, which should be adhered to by anyone who
handles any electronic medical data. These guidelines stipulate that all medical practices must
ensure that all necessary measures are in place while saving, accessing, and sharing any
electronic medical data to keep patient data secure. Which of the following regulations best
matches the description?

a) ISO/IEC 27002
b) FISMA
c) HIPAA
d) COBIT

176. An internet service provide(ISP) has a need to authenticate users connecting using
analog modems, Digital Subscriber Lines (DSL),Wireless Data Services and Virtual
Private Networks(VPN) over a Frame really network.

Which AAA protocol is most likely able to handle this requirement?

a) TACACS+
b) RADIUS
c) DIAMETER
d) Kerberos

177. Which IPSEC mode should you use to assure security and confidentiality of data within
the same LAN?

a. ESP transport mode


b. AH promiscuous mode
c. ESP confidential
d. AH Tunnel Mode

178. Your team has won a contract to infiltrate an organization. The company wants to
have the attack be as realistic as possible; therefore, they did not provide any information
besides the company name. What should be the first step in security testing the client?

a. December 8, 2015
b. mohityadav
c. Security
d. No Comments

179. Which of the following is the greatest threat posed by backups?

a) A backup is unavailable during disaster recovery.


b) A backup is the source of Malware or illicit information.
c) A backup is incomplete because no verification was performed.
d) An un-encrypted backup can be misplaced or stolen.

180. Which of the following is a protocol specifically designed for transporting event
messages?

a) CMP
b) SNMP
c) SYSLOGS
d) MSI

181. A penetration tester is conducting a port scan on a specific host. The tester found several
ports opened that were confusing in concluding the Operating System (OS) version installed.
Considering the NMAP result below, which of the following is likely to be installed on the
target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for
172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE
SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp
open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8

a) The host is likely a router


b) The host is likely awindows machine
c) The host is likely a printer.
d) The host is likely a Linux machine

182. Perspective clients want to see sample reports from previous penetration tests.

What should you do next?

a) Decline, just provide references.


b) Share full reports, not redacted.

c) Share sample reports with redactions after NDA is signed.


d) Decline,just provide the details of the components that will be there in the report.

183. Which of the following is a design pattern based on distinct pieces of software providing
application functionality as services to other applications?

a) Agile Process
b) Service Oriented Architecture
c) Lean Coding
d) Object Oriented Architecture
184. It is an entity or event with the potential to adversely impact a system through
unauthorized access destruction disclosures denial of service or modification of data. Which
term best matches this definition?

a) Attack
b) Threat
c) Vulnerability
d) Risk

185. Your team has won a contract to infiltrate an organization. The company wants to have
the attack be as realistic as possible; therefore, they did not provide any information besides
the company name. What should be the first step in security testing the client?

a) December 8, 2015
b) mohityadav
c) Security
d) No Comments

186. In Risk Management how is the term "likelihood" related to the concept of "threat?"

a) Likelihood is the probability that the threat-source will exploit a vulnerability


b) .Likelihood is the probability that vulnerability is a threat source.
c) Likelihood is the likely source of a threat that could exploit vulnerability.
d) Likelihood is a possible threat-source that may exploit vulnerability.

187. Which of the following is the BEST way to defend against network sniffing?

a) Use Static IP Address


b) Using encryption protocols to secure network communications
c) Restrict Physical Access to Server Rooms hosting Critical Servers
d) Register all machines MAC Address in a centralized Database

188. You are using nmap to resolve domain names to ip addresses for a ping sweep later.
Which of the following commands (Linux command) looks for host IP addresses?

a) host -t a hackedme.com
b) host -t AXFR hackedme.com
c) host -t soa hackedme.com
d) host -t ns hackedme.com

189. Which of the following is considered the best way to protect Personally Identifiable
Information (PII) from Web application vulnerabilities?
a) Use a security token to log into all Web applications that use PII
b) Use cryptographic storage to store all PII
c) Use full disk encryption on all hard drives to protect PII
d) Use encrypted communications protocols to transmit PII

190. When you return to your desk after a lunch break, you notice a strange email in your
inbox. The sender is someone you did business with recently, but the subject line has strange
characters in it.
What should you do?

a) Reply to the sender and ask them for more information about the message contents.
b) Forward the message to your company‟s security response team and permanently delete the
message from your computer
c) Delete the email and pretend nothing happened.
d) Forward the message to your supervisor and ask for her opinion on how to handle the
situation

191. PGP, SSL, IKE are all examples of which type of cryptography?

1)Secret Key

2)Public Key

3)Private Key

4)Hash Algorithm

192. Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore
the systems to a pre-test state.

Which of the following activities should not be included in this phase?

I. Removing all files uploaded on the system


II. Cleaning all registry entries
III. Mapping of network state
IV. Removing all tools and maintaining backdoor for reporting

a) III and IV
b) IV
c) III
d) All should be included
193. An attacker changes the profile information of a particular user (victim) on the target
website. The attacker uses this string to update the victim‟s profile to a text file and then
submit the data to the attacker‟s database.
<iframe src="http://www.vulnweb.com/updateif.php" style="display:none"></iframe>

What is this type of attack (that can use either HTTP GET or HTTP POST) called?

a) Sql injection
b) Cross site Request forgery
c) Cross site scripting
d) Browser Hacking

194. Which of the following is one of the most effective ways to prevent Cross-site
Scripting (XSS) flaws in software applications?

a) Use security policies and procedures to define and implement proper security settings
b) Validate and escape all information sent to a server
c) Verify access right before allowing access to protected information and UI controls
d) Use digital certificates to authenticate a server prior to sending data

195. The "black box testing" methodology enforces which kind of restriction?

a) Only the external operation of a system is accessible to the tester.


b) The internal operation of a system is only partly accessible to the tester.
c) Only the internal operation of a system is known to the tester.
d) The internal operation of a system is completely known to the tester.

196. Which tool can be used to silently copy files from USB devices?

a) USB Snoopy
b) USB Grabber
c) USB Sniffer
d) USB Dumper

197. You have successfully compromised a machine on the network and found a server that
is alive on the same network. You tried to ping it but you didn't get any response back.
What is happening?
a) TCP/IP doesn't support ICMP.
b) The ARP is disabled on the target server.
c) ICMP could be disabled on the target server.
d) You need to run the ping command with root privileges.

198. When you are getting information about a web server, it is very important to know the
HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because
there are two critical methods (PUT and DELETE). PUT can upload a file to the server and
DELETE can delete a file from the server. You can detect all these methods (GET, POST,
HEAD, PUT, DELETE, TRACE) using NMAP script engine.

What nmap script will help you with this task?

a) http enum
b) http-git
c) http-headers
d) http-methods

199. An Internet Service Provider (ISP) has a need to authenticate users connecting using
analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private
Networks (VPN) over a Frame Relay network.
Which AAA protocol is most likely able to handle this requirement?

a) Kerberos
b) RADIUS
c) DIAMETER
d) TACACS+

200. WPA2 uses AES for wireless data encryption at which of the following encryption
levels?

a) 64 bit and CCMP


b) 128 bit and CCMP
c) 128 bit and CRC
d) 128 bit and TKIP

201. Session splicing is an IDS evasion technique in which an attacker delivers data in
multiple, smallsized packets to the target computer, making it very difficult for an IDS to
detect the attack signatures.

Which tool can be used to perform session splicing attacks?

a) Whisker
b) Tcpsplice
c) Hydra
d) Burp

202. You have compromised a server on a network and successfully opened a shell. You
aimed to identify all operating systems running on the network. However, as you attempt to
fingerprint all machines in the network using the nmap syntax below, it is not going
through.
invictus@victim_server:~$ nmap -T4 -O 10.10.0.0/24
TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx.
QUITTING!

What seems to be wrong?


a) The outgoing TCP/IP fingerprinting is blocked by the host firewall.
b) OS Scan requires root privileges.
c) The nmap syntax is wrong.
d) This is a common behavior for a corrupted nmap application.

203. Which of the following is a command line packet analyzer similar to GUI-based
Wireshark?
a) Jack the ripper
b) Tcpdump
c) Ethereal
d) nessus

203. Which regulation defines security and privacy controls for Federal information systems
and organizations?

a) HIPAA
b) NIST-800-53
c) PCI-DSS
d) EU Safe Harbor
204. Which protocol and port number might be needed in order to send log messages to a log
analysis
tool that resides behind a firewall?

a) UDP123

b) UDP541

c) UDP514

d) UDP 415

205. During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a
compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is
unimpeded.
What type of firewall is inspecting outbound traffic?

a) Circuit
b) Application
c) Stateful
d) Packet Filtering

206. The configuration allows a wired or wireless network interface controller to pass all traffic
it receives to the central processing unit (CPU), rather than passing only the frames that the
controller is intended to receive.
Which of the following is being described?
a) port forwarding
b) promiscuous mode
c) multi-cast mode
d) WEM

You might also like