New Year Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > ECCouncil > CEH v13 > 312-50v13

312-50v13 Certified Ethical Hacker Exam (CEHv13) Question and Answers

Question # 4

Attacker Simon targeted the communication network of an organization and disabled the security controls of NetNTLMvl by modifying the values of LMCompatibilityLevel, NTLMMinClientSec, and RestrictSendingNTLMTraffic. He then extracted all the non-network logon tokens from all the active processes to masquerade as a legitimate user to launch further attacks. What is the type of attack performed by Simon?

A.

Internal monologue attack

B.

Combinator attack

C.

Rainbow table attack

D.

Dictionary attack

Full Access
Question # 5

Windows LAN Manager (LM) hashes are known to be weak.

Which of the following are known weaknesses of LM? (Choose three.)

A.

Converts passwords to uppercase.

B.

Hashes are sent in clear text over the network.

C.

Makes use of only 32-bit encryption.

D.

Effective length is 7 characters.

Full Access
Question # 6

You must map open ports and services while remaining stealthy and avoiding IDS detection. Which scanning technique is best?

A.

FIN Scan

B.

TCP Connect Scan

C.

ACK Scan

D.

Stealth Scan (SYN Scan)

Full Access
Question # 7

Which Nmap switch helps evade IDS or firewalls?

A.

-n/-R

B.

-0N/-0X/-0G

C.

-T

D.

-D

Full Access
Question # 8

Which command can be used to show the current TCP/IP connections?

A.

Netsh

B.

Netstat

C.

Net use connection

D.

Net use

Full Access
Question # 9

Jason, an attacker, targeted an organization to perform an attack on its Internet-facing web server with the intention of gaining access to backend servers, which are protected by a firewall. In this process, he used a URL https://xyz.com/feed.php?url:externaIsile.com/feed/to to obtain a remote feed and altered the URL input to the local host to view all the local resources on the target server. What is the type of attack Jason performed In the above scenario?

A.

website defacement

B.

Server-side request forgery (SSRF) attack

C.

Web server misconfiguration

D.

web cache poisoning attack

Full Access
Question # 10

What is the minimum number of network connections in a multihomed firewall?

A.

3

B.

5

C.

4

D.

2

Full Access
Question # 11

Which patch management strategy is most effective?

A.

External-only patches

B.

Automated patch management with monitoring

C.

Manual patching on live servers

D.

Applying all patches regardless of source

Full Access
Question # 12

In a vertical privilege escalation scenario, the attacker attempts to gain access to a user account with higher privileges than their current level. Which of the following examples describes vertical privilege escalation?

A.

An attacker exploits weak access controls to access and steal sensitive information from another user's account with alike privileges.

B.

An attacker leverages a lack of session management controls to switch accounts and access resources assigned to another user with the same permissions.

C.

An attacker uses an unquoted service path vulnerability to gain unauthorized access to another user's data with equivalent privileges.

D.

An attacker escalates from a regular user to an administrator by exploiting administrative functions.

Full Access
Question # 13

A web server experienced a DDoS attack that specifically targeted the application layer. Which type of DDoS attack was most likely used?

A.

HTTP flood attack

B.

ICMP flood attack

C.

UDP flood attack

D.

SYN flood attack

Full Access
Question # 14

An ethical hacker is conducting a penetration test on a company’s network with full knowledge and permission from the organization. What is this type of hacking called?

A.

Blue Hat Hacking

B.

Grey Hat Hacking

C.

Black Hat Hacking

D.

White Hat Hacking

Full Access
Question # 15

The network users are complaining because their system are slowing down. Further, every time they attempt to go a website, they receive a series of pop-ups with advertisements. What types of malware have the system been infected with?

A.

Virus

B.

Spyware

C.

Trojan

D.

Adware

Full Access
Question # 16

Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange. What is the encryption software employed by Sam for securing the email messages?

A.

PGP

B.

S/MIME

C.

SMTP

D.

GPG

Full Access
Question # 17

A penetration tester evaluates a company's susceptibility to advanced social engineering attacks targeting its executive team. Using detailed knowledge of recent financial audits and ongoing projects, the tester crafts a highly credible pretext to deceive executives into revealing their network credentials. What is the most effective social engineering technique the tester should employ to obtain the necessary credentials without raising suspicion?

A.

Send a mass phishing email with a link to a fake financial report

B.

Create a convincing fake email from the CFO asking for immediate credential verification

C.

Conduct a phone call posing as an external auditor requesting access to financial systems

D.

Develop a spear-phishing email that references specific financial audit details and requests login confirmation

Full Access
Question # 18

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. Passwords must be at least 8 characters and use 3 of the 4 categories (lowercase, uppercase, numbers, special characters). With your knowledge of likely user habits, what would be the fastest type of password cracking attack to run against these hash values?

A.

Online Attack

B.

Dictionary Attack

C.

Brute Force Attack

D.

Hybrid Attack

Full Access
Question # 19

Which payload is most effective for testing time-based blind SQL injection?

A.

AND 1=0 UNION ALL SELECT 'admin','admin

B.

UNION SELECT NULL, NULL, NULL --

C.

OR '1'='1';

D.

AND BENCHMARK(5000000,ENCODE('test','test'))

Full Access
Question # 20

During an investigation, an ethical hacker discovers that a web application’s API has been compromised, leading to unauthorized access and data manipulation. The attacker is using webhooks and a webshell. To prevent further exploitation, which of the following actions should be taken?

A.

Implement a Web Application Firewall (WAF) with rules to block webshell traffic and increase the logging verbosity of webhooks.

B.

Perform regular code reviews for the webhooks and modify the API to block connections from unknown IP addresses.

C.

Harden the web server security, add multi-factor authentication for API users, and restrict the execution of scripts server-side.

D.

Implement input validation on all API endpoints, review webhook payloads, and schedule regular scanning for webshells.

Full Access
Question # 21

What kind of detection techniques is being used in antivirus software that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it’s made on the provider’s environment?

A.

Behavioral based

B.

Heuristics based

C.

Honeypot based

D.

Cloud based

Full Access
Question # 22

Every company needs a formal written document that outlines acceptable usage of systems, prohibited actions, and disciplinary consequences. Employees must sign this policy before using company systems.

What is this document called?

A.

Information Audit Policy (IAP)

B.

Information Security Policy (ISP)

C.

Penetration Testing Policy (PTP)

D.

Company Compliance Policy (CCP)

Full Access
Question # 23

An attacker identified that a user and an access point are both compatible with WPA2 and WPA3 encryption. The attacker installed a rogue access point with only WPA2 compatibility in the vicinity and forced the victim to go through the WPA2 four-way handshake to get connected. After the connection was established, the attacker used automated tools to crack WPA2-encrypted messages. What is the attack performed in the above scenario?

A.

Timing-based attack

B.

Side-channel attack

C.

Downgrade security attack

D.

Cache-based attack

Full Access
Question # 24

OpenSSL on Linux servers includes a command line tool for testing TLS. What is the name of the tool and the correct syntax to connect to a web server?

A.

openssl s_client -site www.website.com:443

B.

openssl_client -site www.website.com:443

C.

openssl s_client -connect www.website.com:443

D.

openssl_client -connect www.website.com:443

Full Access
Question # 25

A penetration tester is assessing a company’s vulnerability to advanced social engineering attacks targeting its legal department. Using detailed knowledge of mergers and legal proceedings, the tester crafts a highly credible pretext to deceive legal employees into sharing confidential case documents. What is the most effective technique?

A.

Send a spear-phishing email referencing specific merger details and requesting document access

B.

Create a fake LinkedIn profile to connect with legal employees and request document sharing

C.

Visit the office in person posing as a new legal intern to request document access

D.

Conduct a mass phishing campaign with generic legal templates attached

Full Access
Question # 26

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall to allow access just to servers/ports, which can have direct internet access, and block the access to workstations.

Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA.

In this context, what can you say?

A.

Bob can be right since DMZ does not make sense when combined with stateless firewalls

B.

Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by one

C.

Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations

D.

Bob is partially right. DMZ does not make sense when a stateless firewall is available

Full Access
Question # 27

You are a cybersecurity analyst at a global banking corporation and suspect a backdoor attack due to abnormal outbound traffic during non-working hours, unexplained reboots, and modified system files. Which combination of measures would be most effective to accurately identify and neutralize the backdoor while ensuring system integrity?

A.

Review firewall logs, analyze traffic, and immediately reboot systems

B.

Monitor system and file activity, apply anomaly detection, and use advanced anti-malware tools

C.

Enforce strong passwords, MFA, and regular vulnerability assessments

D.

Apply ACLs, patch systems, and audit user privileges

Full Access
Question # 28

What is a NULL scan?

A.

A scan in which all flags are turned off

B.

A scan in which certain flags are off

C.

A scan in which all flags are on

D.

A scan in which the packet size is set to zero

E.

A scan with an illegal packet size

Full Access
Question # 29

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%). What is the closest approximate cost of this replacement and recovery operation per year?

A.

$1320

B.

$440

C.

$100

D.

$146

Full Access
Question # 30

Self-replicating malware causes redundant traffic, crashes, and spreads autonomously. What malware type is responsible, and how should it be handled?

A.

Worm – isolate systems, scan network, update OS

B.

Ransomware – disconnect, back up data, decrypt

C.

Trojan – scan systems and patch

D.

Rootkit – reboot and deploy scanner

Full Access
Question # 31

Which of the following tools can be used to perform a zone transfer?

A.

NSLookup

B.

Finger

C.

Dig

D.

Sam Spade

E.

Host

F.

Netcat

G.

Neotrace

Full Access
Question # 32

In both pharming and phishing attacks, an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims.

What is the difference between pharming and phishing attacks?

A.

In a pharming attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack, an attacker provides the victim with a URL that is either misspelled or looks similar to the actual website’s domain name.

B.

In a phishing attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack, an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual website’s domain name.

C.

Both pharming and phishing attacks are purely technical and are not considered forms of social engineering.

D.

Both pharming and phishing attacks are identical.

Full Access
Question # 33

What two conditions must a digital signature meet?

A.

Has to be the same number of characters as a physical signature and must be unique.

B.

Has to be unforgeable, and has to be authentic.

C.

Must be unique and have special characters.

D.

Has to be legible and neat.

Full Access
Question # 34

A DDOS attack is performed at layer 7 to take down web infrastructure. Partial HTTP requests are sent to the web infrastructure or applications. Upon receiving a partial request, the target servers opens multiple connections and keeps waiting for the requests to complete.

Which attack is being described here?

A.

Desynchronization

B.

Slowloris attack

C.

Session splicing

D.

Phlashing

Full Access
Question # 35

As a cybersecurity consultant for SafePath Corp, you have been tasked with implementing a system for secure email communication. The key requirement is to ensure both confidentiality and non-repudiation. While considering various encryption methods, you are inclined towards using a combination of symmetric and asymmetric cryptography. However, you are unsure which cryptographic technique would best serve the purpose. Which of the following options would you choose to meet these requirements?

A.

Use symmetric encryption with the AES algorithm.

B.

Use the Diffie-Hellman protocol for key exchange and encryption.

C.

Apply asymmetric encryption with RSA and use the public key for encryption.

D.

Apply asymmetric encryption with RSA and use the private key for signing.

Full Access
Question # 36

Mary found a high vulnerability during a vulnerability scan and notified her server team. After analysis, they sent her proof that a fix to that issue had already been applied. The vulnerability that Marry found is called what?

A.

False-negative

B.

False-positive

C.

Brute force attack

D.

Backdoor

Full Access
Question # 37

An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters. If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct.

What is the attack technique employed by the attacker to crack the passwords of the industrial control systems?

A.

Side-channel attack

B.

Denial-of-service attack

C.

HMI-based attack

D.

Buffer overflow attack

Full Access
Question # 38

A network security analyst, while conducting penetration testing, is aiming to identify a service account password using the Kerberos authentication protocol. They have a valid user authentication ticket (TGT) and decided to carry out a Kerberoasting attack. In the scenario described, which of the following steps should the analyst take next?

A.

Carry out a passive wire sniffing operation using Internet packet sniffers

B.

Extract plaintext passwords, hashes, PIN codes, and Kerberos tickets using a tool like Mimikatz

C.

Perform a PRobability INfinite Chained Elements (PRINCE) attack

D.

Request a service ticket for the service principal name of the target service account

Full Access
Question # 39

During a cloud security assessment, it was discovered that a former employee still had access to critical resources months after leaving the organization. Which practice would have most effectively prevented this issue?

A.

Using multi-cloud deployment models

B.

Implementing real-time traffic analysis

C.

Conducting regular penetration tests

D.

Enforcing timely user de-provisioning

Full Access
Question # 40

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what driver and library are required to allow the NIC to work in promiscuous mode?

A.

Libpcap

B.

Awinpcap

C.

Winprom

D.

WinPcap

Full Access
Question # 41

Steven connected his iPhone to a public computer that had been infected by Clark, an attacker. After establishing the connection with the public computer, Steven enabled iTunes WI-FI sync on the computer so that the device could continue communication with that computer even after being physically disconnected. Now, Clark gains access to Steven’s iPhone through the infected computer and is able to monitor and read all of Steven’s activity on the iPhone, even after the device is out of the communication zone.

Which of the following attacks is performed by Clark in above scenario?

A.

IOS trustjacking

B.

lOS Jailbreaking

C.

Exploiting SS7 vulnerability

D.

Man-in-the-disk attack

Full Access
Question # 42

Which is the first step followed by Vulnerability Scanners for scanning a network?

A.

OS Detection

B.

Firewall detection

C.

TCP/UDP Port scanning

D.

Checking if the remote host is alive

Full Access
Question # 43

During a red team simul-ation, an attacker crafts packets with malformed checksums so the IDS accepts them but the target silently discards them. Which evasion technique is being employed?

A.

Insertion attack

B.

Polymorphic shellcode

C.

Session splicing

D.

Fragmentation attack

Full Access
Question # 44

Which type of sniffing technique is generally referred as MiTM attack?

A.

Password Sniffing

B.

ARP Poisoning

C.

MAC Flooding

D.

DHCP Sniffing

Full Access
Question # 45

Mirai malware targets IoT devices. After infiltration, it uses them to propagate and create botnets that are then used to launch which types of attack?

A.

MITM attack

B.

Birthday attack

C.

DDoS attack

D.

Password attack

Full Access
Question # 46

Multiple internal workstations and IoT devices are compromised and transmitting large volumes of traffic to numerous external targets under botnet control. Which type of denial-of-service attack best describes this situation?

A.

An attack where compromised internal devices participate in a botnet and flood external targets

B.

An attack relying on spoofed IP addresses to trick external servers

C.

A direct botnet flood without spoofing intermediary services

D.

An internal amplification attack using spoofed DNS responses

Full Access
Question # 47

Which of the following are well-known password-cracking programs?

A.

L0phtcrack

B.

NetCat

C.

Jack the Ripper

D.

Netbus

E.

John the Ripper

Full Access
Question # 48

You have the SOA presented below in your Zone.

Your secondary servers have not been able to contact your primary server to synchronize information.

How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries?

collegae.edu. SOA, cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600)

A.

One day

B.

One hour

C.

One week

D.

One month

Full Access
Question # 49

Which social engineering attack involves impersonating a coworker or authority figure to extract confidential information?

A.

Baiting

B.

Phishing

C.

Quid pro quo

D.

Pretexting

Full Access
Question # 50

A penetration tester is assessing a web application that employs secure, HTTP-only cookies, regenerates session IDs upon login, and uses strict session timeout policies. To hijack a user's session without triggering the application's security defenses, which advanced technique should the tester utilize?

A.

Perform a session token prediction by analyzing session ID entropy and patterns

B.

Conduct a network-level man-in-the-middle attack to intercept and reuse session tokens

C.

Execute a Cross-Site Request Forgery (CSRF) attack to manipulate session states

D.

Implement a session fixation strategy by pre-setting a session ID before user authentication

Full Access
Question # 51

Which scenario best describes a slow, stealthy scanning technique?

A.

FIN scanning

B.

TCP connect scanning

C.

Xmas scanning

D.

Zombie-based idle scanning

Full Access
Question # 52

Which indicator most strongly confirms a MAC flooding attack?

A.

Multiple IPs to one MAC

B.

Multiple MACs to one IP

C.

Numerous MAC addresses on a single switch port

D.

Increased ARP requests

Full Access
Question # 53

While testing a web application that relies on JavaScript-based client-side security controls, which method is most effective for bypassing these controls without triggering server-side alerts?

A.

Reverse-engineering the proprietary encryption algorithm

B.

Disabling JavaScript in the browser and submitting invalid data

C.

Injecting malicious JavaScript into the login page

D.

Using a proxy tool to intercept and modify client-side requests

Full Access
Question # 54

Mason, a professional hacker, targets an organization and spreads Emotet malware through malicious script. After infecting the victim's device. Mason further used Emotet to spread the infection across local networks and beyond to compromise as many machines as possible. In this process, he used a tool, which is a self-extracting RAR file, to retrieve information related to network resources such as writable share drives. What is the tool employed by Mason in the above scenario?

A.

NetPass.exe

B.

Outlook scraper

C.

WebBrowserPassView

D.

Credential enumerator

Full Access
Question # 55

Encrypted session tokens vary in length, indicating inconsistent encryption strength. What is the best mitigation?

A.

Rotate keys frequently

B.

Enforce MFA for privileged users

C.

Implement uniform encryption strength

D.

Centralized logging

Full Access
Question # 56

An attacker performs DNS cache snooping using the dig command with the +norecurse flag against a known DNS server. The server returns NOERROR but provides no answer to the query. What does this most likely suggest?

A.

The record was found in the DNS cache and successfully returned.

B.

The DNS server failed to resolve the request.

C.

No client from the DNS server’s network has recently accessed the queried domain.

D.

The queried domain has expired and no longer exists.

Full Access
Question # 57

A penetration tester targets a company's executive assistants by referencing upcoming board meetings in an email requesting access to confidential agendas. What is the most effective social engineering technique to obtain the necessary credentials without raising suspicion?

A.

Create a personalized email referencing specific meetings and request access

B.

Call posing as a trusted IT support to verify credentials

C.

Send a mass phishing email with a fake meeting link

D.

Develop a fake LinkedIn profile to connect and request information

Full Access
Question # 58

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host

10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he

applied his ACL configuration in the router, nobody can access the ftp, and the permitted hosts cannot access

the Internet. According to the next configuration, what is happening in the network?

access-list 102 deny tcp any any

access-list 104 permit udp host 10.0.0.3 any

access-list 110 permit tcp host 10.0.0.2 eq www any

access-list 108 permit tcp any eq ftp any

A.

The ACL 104 needs to be first because is UDP

B.

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

C.

The ACL for FTP must be before the ACL 110

D.

The ACL 110 needs to be changed to port 80

Full Access
Question # 59

At what stage of the cyber kill chain theory model does data exfiltration occur?

A.

Actions on objectives

B.

Weaponization

C.

installation

D.

Command and control

Full Access
Question # 60

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are starting an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?

A.

IDS log

B.

Event logs on domain controller

C.

Internet Firewall/Proxy log

D.

Event logs on the PC

Full Access
Question # 61

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm’s public-facing web servers. The engineer decides to start by using netcat to port 80.

The engineer receives this output:

HTTP/1.1 200 OK

Server: Microsoft-IIS/6

...

Which of the following is an example of what the engineer performed?

A.

Banner grabbing

B.

SQL injection

C.

Whois database query

D.

Cross-site scripting

Full Access
Question # 62

Taylor, a security professional, uses a tool to monitor her company's website, analyze the website's traffic, and track the geographical location of the users visiting the company's website. Which of the following tools did Taylor employ in the above scenario?

A.

WebSite Watcher

B.

web-Stat

C.

Webroot

D.

WAFW00F

Full Access
Question # 63

A city’s power management system relies on SCADA infrastructure. Recent anomalies include inconsistent sensor readings and intermittent outages. Security analysts suspect a side-channel attack designed to extract sensitive information covertly from SCADA devices. Which investigative technique would best confirm this type of attack?

A.

Measuring unusual physical or electrical fluctuations during device operation at the hardware level.

B.

Identifying weak cryptographic configurations in device communications.

C.

Assessing SCADA user interfaces for unauthorized access or misuse.

Full Access
Question # 64

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack?

A.

Interceptor

B.

Man-in-the-middle

C.

ARP Proxy

D.

Poisoning Attack

Full Access
Question # 65

Upon establishing his new startup, Tom hired a cloud service provider (CSP) but was dissatisfied with their service and wanted to move to another CSP.

What part of the contract might prevent him from doing so?

A.

Virtualization

B.

Lock-in

C.

Lock-down

D.

Lock-up

Full Access
Question # 66

What is the most plausible attack vector an APT group would use to compromise an IoT-based environmental control system?

A.

Exploiting zero-day firmware vulnerabilities

B.

Using stolen user credentials

C.

Encrypted MitM attack

D.

DDoS attack

Full Access
Question # 67

During an internal penetration test within a large corporate environment, the red team gains access to an unrestricted network port in a public-facing meeting room. The tester deploys an automated tool that sends thousands of DHCPDISCOVER requests using randomized spoofed MAC addresses. The DHCP server’s lease pool becomes fully depleted, preventing legitimate users from obtaining IP addresses. What type of attack did the penetration tester perform?

A.

DHCP starvation

B.

Rogue DHCP relay injection

C.

DNS cache poisoning

D.

ARP spoofing

Full Access
Question # 68

Which among the following is the best example of the third step (delivery) in the cyber kill chain?

A.

An intruder sends a malicious attachment via email to a target.

B.

An intruder creates malware to be used as a malicious attachment to an email.

C.

An intruder's malware is triggered when a target opens a malicious email attachment.

D.

An intruder's malware is installed on a target's machine.

Full Access
Question # 69

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems, and intrusion detection/prevention tools in your company's network. You are confident that hackers will never be able to gain access. Your peer, Peter Smith, disagrees and says the presence of a “weakest link” still exposes the network.

What is Peter Smith talking about?

A.

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.

"Zero-day" exploits are the weakest link in the security chain since IDS will not be able to detect these attacks

C.

"Polymorphic viruses" are the weakest link in the security chain since antivirus scanners will not be able to detect these attacks

D.

Continuous spam emails cannot be blocked by your security system since spammers use different techniques to bypass filters

Full Access
Question # 70

The network team has well-established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration, you notice a recently implemented rule but cannot locate manager approval for it. What would be a good step to have in the procedures for a situation like this?

A.

Have the network team document the reason why the rule was implemented without prior manager approval.

B.

Monitor all traffic using the firewall rule until a manager can approve it.

C.

Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.

D.

Immediately roll back the firewall rule until a manager can approve it

Full Access
Question # 71

During routine network monitoring, the blue team notices several LLMNR and NBT-NS broadcasts originating from a workstation attempting to resolve an internal hostname. They also observe suspicious responses coming from a non-corporate IP address that claims to be the requested host. Upon further inspection, the security team suspects that an attacker is impersonating network resources to capture authentication attempts. What type of password-cracking setup is likely being staged?

A.

Decrypt login tokens from wireless networks

B.

Use CPU resources to guess passphrases quickly

C.

Exploit name resolution to capture password hashes

D.

Match captured credentials with rainbow tables

Full Access
Question # 72

Peter extracts the SIDs list from a Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs:

[Image showing multiple user accounts with their Security Identifiers (SIDs)]

From the above list identify the user account with System Administrator privileges.

A.

John

B.

Rebecca

C.

Sheela

D.

Shawn

E.

Somia

F.

Chang

G.

Micah

Full Access
Question # 73

A penetration tester suspects that a web application's product search feature is vulnerable to SQL injection. The tester needs to confirm this by manipulating the SQL query. What is the best technique to test for SQL injection?

A.

Inject a malicious script into the search field to test for Cross-Site Scripting (XSS)

B.

Use directory traversal syntax in the search field to access server files

C.

Input 1 OR 1=1 in the search field to retrieve all products from the database

D.

Insert admin'— in the search field to attempt bypassing authentication

Full Access
Question # 74

Which type of malware spreads from one system to another or from one network to another and causes similar types of damage as viruses do to the infected system?

A.

Rootkit

B.

Trojan

C.

Worm

D.

Adware

Full Access
Question # 75

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

A.

 tcptrace

B.

 Nessus

C.

 OpenVAS

D.

 tcptraceroute

Full Access
Question # 76

You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site but only want results that show file extensions. What Google dork operator would you use?

A.

filetype

B.

ext

C.

inurl

D.

site

Full Access
Question # 77

A security analyst is tasked with gathering detailed information about an organization's network infrastructure without making any direct contact that could be logged or trigger alarms. Which method should the analyst use to obtain this information covertly?

A.

Examine leaked documents or data dumps related to the organization

B.

Use network mapping tools to scan the organization's IP range

C.

Initiate social engineering attacks to elicit information from employees

D.

Perform a DNS brute-force attack to discover subdomains

Full Access
Question # 78

A company’s security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate?

A.

Attempts by attackers to access the user and password information stored in the company’s SQL database.

B.

Attempts by attackers to access Web sites that trust the Web browser user by stealing the user’s authentication credentials.

C.

Attempts by attackers to access passwords stored on the user’s computer without the user’s knowledge.

D.

Attempts by attackers to determine the user’s Web browser usage patterns, including when sites were visited and for how long.

Full Access
Question # 79

What would you enter if you wanted to perform a stealth scan using Nmap?

A.

nmap -sM

B.

nmap -sU

C.

nmap -sS

D.

nmap -sT

Full Access
Question # 80

You are analyzing traffic on the network with Wireshark. You want to routinely run a cron job which will run the capture against a specific set of IPs - 192.168.8.0/24. What command would you use?

A.

wireshark --fetch '192.168.8*'

B.

wireshark --capture --local masked 192.168.8.0 ---range 24

C.

tshark -net 192.255.255.255 mask 192.168.8.0

D.

sudo tshark -f "net 192.168.8.0/24"

Full Access
Question # 81

When conducting a penetration test, it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network. Which of the following cannot be performed by passive network sniffing?

A.

Identifying operating systems, services, protocols and devices

B.

Modifying and replaying captured network traffic

C.

Collecting unencrypted information about usernames and passwords

D.

Capturing a network traffic for further analysis

Full Access
Question # 82

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?

A.

137 and 139

B.

137 and 443

C.

139 and 443

D.

139 and 445

Full Access
Question # 83

An attacker examines differences in ciphertext outputs resulting from small changes in the input to deduce key patterns in a symmetric algorithm. What method is being employed?

A.

Differential cryptanalysis on input-output differences

B.

Timing attack to infer key bits based on processing time

C.

Brute-force attack to try every possible key

D.

Chosen-ciphertext attack to decrypt arbitrary ciphertexts

Full Access
Question # 84

To invisibly maintain access to a machine, an attacker utilizes a toolkit that sits undetected In the core components of the operating system. What is this type of rootkit an example of?

A.

Mypervisor rootkit

B.

Kernel toolkit

C.

Hardware rootkit

D.

Firmware rootkit

Full Access
Question # 85

A penetration tester completes a vulnerability scan showing multiple low-risk findings and one high-risk vulnerability tied to outdated server software. What should the tester prioritize as the next step?

A.

Perform a brute-force attack on the server to gain access

B.

Ignore the high-risk vulnerability and proceed with testing other systems

C.

Focus on exploiting the low-risk vulnerabilities first

D.

Verify if the high-risk vulnerability is exploitable by checking for known exploits

Full Access
Question # 86

A.

Vulnerability Scanning

B.

Penetration Testing

C.

Security Policy Implementation

D.

Designing Network Security

Full Access
Question # 87

You need a tool that can do network intrusion prevention and intrusion detection, function as a network sniffer, and record network activity. What tool would you most likely select?

A.

Nmap

B.

Cain & Abel

C.

Nessus

D.

Snort

Full Access
Question # 88

A large chemical plant uses operational technology (OT) networks to control its industrial processes. Recently, abnormal behavior is observed from PLCs, suggesting a stealthy compromise via malicious firmware. Which action should the team take FIRST to verify and neutralize the issue?

A.

Immediately isolate suspicious devices

B.

Perform detailed inspections of device software for unauthorized modifications

C.

Implement enhanced IDS rules

D.

Restrict remote administrative access

Full Access
Question # 89

Morris, an attacker, wanted to check whether the target AP is in a locked state. He attempted using different utilities to identify WPS-enabled APs in the target wireless network. Ultimately, he succeeded with one special command-line utility.

Which of the following command-line utilities allowed Morris to discover the WPS-enabled APs?

A.

wash

B.

ntptrace

C.

macof

D.

net view

Full Access
Question # 90

A tester evaluates a login form that builds SQL queries using unsanitized input. By submitting a single quote ('), the tester bypasses authentication and logs in. What type of SQL injection occurred?

A.

UNION-based SQL injection

B.

Error-based SQL injection

C.

Time-based blind SQL injection

D.

Tautology-based SQL injection

Full Access
Question # 91

One customer’s malicious activity impacts other tenants. Which control would best prevent this?

A.

Strong encryption

B.

Secure log management

C.

Multi-tenant isolation

D.

Strong authentication

Full Access
Question # 92

You are investigating unauthorized access to a web application using token-based authentication. Tokens expire after 30 minutes. Server logs show multiple failed login attempts using expired tokens within a short window, followed by successful access with a valid token. What is the most likely attack scenario?

A.

The attacker captured a valid token before expiration and reused it

B.

The attacker brute-forced the token generation algorithm

C.

The attacker exploited a race condition allowing expired tokens to be validated

D.

The attacker performed a token replay attack that confused the server

Full Access
Question # 93

A system analyst wants to implement an encryption solution that allows secure key distribution between communicating parties. Which encryption method should the analyst consider?

A.

Disk encryption

B.

Symmetric encryption

C.

Hash functions

D.

Asymmetric encryption

Full Access
Question # 94

In the field of cryptanalysis, what is meant by a “rubber-hose" attack?

A.

Attempting to decrypt cipher text by making logical assumptions about the contents of the original plain text.

B.

Extraction of cryptographic secrets through coercion or torture.

C.

Forcing the targeted key stream through a hardware-accelerated device such as an ASIC.

D.

A backdoor placed into a cryptographic algorithm by its creator.

Full Access
Question # 95

Jude, a pen tester, examined a network from a hacker's perspective to identify exploits and vulnerabilities accessible to the outside world by using devices such as firewalls, routers, and servers. In this process, he also estimated the threat of network security attacks and determined the level of security of the corporate network.

What is the type of vulnerability assessment that Jude performed on the organization?

A.

External assessment

B.

Passive assessment

C.

Host-based assessment

D.

Application assessment

Full Access
Question # 96

A sophisticated attacker targets your web server with the intent to execute a Denial of Service (DoS) attack. His strategy involves a unique mixture of TCP SYN, UDP, and ICMP floods, using 'r' packets per second. Your server, reinforced with advanced security measures, can handle 'h' packets per second before it starts showing signs of strain. If 'r' surpasses 'h', it overwhelms the server, causing it to become unresponsive. In a peculiar pattern, the attacker selects 'r' as a composite number and 'h' as a prime number, making the attack detection more challenging. Considering 'r=2010' and different values for 'h', which of the following scenarios would potentially cause the server to falter?

A.

h=1999 (prime): Despite the attacker's packet flood, the server can handle these requests, remaining responsive

B.

h=2003 (prime): The server can manage more packets than the attacker is sending, hence it stays operational

C.

h=1993 (prime): Despite being less than 'r', the server's prime number capacity keeps it barely operational, but the risk of falling is imminent

D.

h=1987 (prime): The attacker's packet rate exceeds the server's capacity, causing potential unresponsiveness

Full Access
Question # 97

When configuring wireless on his home router, Javik disables SSID broadcast. He leaves authentication “open” but sets the SSID to a 32-character string of random letters and numbers.

What is an accurate assessment of this scenario from a security perspective?

A.

Since the SSID is required in order to connect, the 32-character string is sufficient to prevent brute-force attacks.

B.

Disabling SSID broadcast prevents 802.11 beacons from being transmitted from the access point, resulting in a valid setup leveraging “security through obscurity”.

C.

It is still possible for a hacker to connect to the network after sniffing the SSID from a successful wireless association.

D.

Javik’s router is still vulnerable to wireless hacking attempts because the SSID broadcast setting can be enabled using a specially crafted packet sent to the hardware address of the access point.

Full Access
Question # 98

In this attack, a victim receives an e-mail claiming to be from PayPal stating that their account has been disabled and confirmation is required before activation. The attackers then scam to collect not one but two credit card numbers, ATM PIN, and other personal details. Ignorant users usually fall prey to this scam.

Which of the following statement is incorrect related to this attack?

A.

Do not reply to email messages or popup ads asking for personal or financial information

B.

Do not trust telephone numbers in e-mails or popup ads

C.

Review credit card and bank account statements regularly

D.

Antivirus, anti-spyware, and firewall software can very easily detect these types of attacks

E.

Do not send credit card numbers, and personal or financial information via e-mail

Full Access
Question # 99

The network administrator at Spears Technology, Inc has configured the default gateway Cisco router's access-list.

You successfully brute-force the SNMP community string using a SNMP crack tool.

The access-list prevents you from establishing a successful connection.

You want to retrieve the Cisco configuration from the router. How would you proceed?

A.

Use the Cisco's TFTP default password to connect and download the configuration file

B.

Run a network sniffer and capture the returned traffic with the configuration file from the router

C.

Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router masking your IP address

D.

Send a customized SNMP set request with a spoofed source IP address in the range -192.168.1.0

Full Access
Question # 100

What is GINA?

A.

Gateway Interface Network Application

B.

GUI Installed Network Application CLASS

C.

Global Internet National Authority (G-USA)

D.

Graphical Identification and Authentication DLL

Full Access
Question # 101

Jack, a professional hacker, targets an organization and performs vulnerability scanning on the target web server to identify any possible weaknesses, vulnerabilities, and misconfigurations. In this process, Jack uses an automated tool that eases his work and performs vulnerability scanning to find hosts, services, and other vulnerabilities in the target server.

Which of the following tools is used by Jack to perform vulnerability scanning?

A.

Infoga

B.

WebCopier Pro

C.

Netsparker

D.

NCollector Studio

Full Access
Question # 102

Robert, a professional hacker, is attempting to execute a fault injection attack on a target IoT device. In this process, he injects faults into the power supply that can be used for remote execution, also causing the skipping of key instructions. He also injects faults into the clock network used for delivering a synchronized signal across the chip.

Which of the following types of fault injection attack is performed by Robert in the above scenario?

A.

Frequency/voltage tampering

B.

Optical, electromagnetic fault injection (EMFI)

C.

Temperature attack

D.

Power/clock/reset glitching

Full Access
Question # 103

You perform a FIN scan and observe that many ports do not respond to FIN packets. How should these results be interpreted?

A.

Conclude the ports are closed

B.

Escalate as an active breach

C.

Attribute it to network congestion

D.

Suspect firewall filtering and investigate further

Full Access
Question # 104

A penetration tester is testing a web application's product search feature, which takes user input and queries the database. The tester suspects inadequate input sanitization. What is the best approach to confirm the presence of SQL injection?

A.

Inject a script to test for Cross-Site Scripting (XSS)

B.

Input DROP TABLE products; -- to see if the table is deleted

C.

Enter 1' OR '1'='1 to check if all products are returned

D.

Use directory traversal syntax to access restricted files on the server

Full Access
Question # 105

Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its systems by sending malicious emails. For this purpose, he uses a tool to track the emails of the target and extracts information such as sender identities, mall servers, sender IP addresses, and sender locations from different public sources. He also checks if an email address was leaked using the haveibeenpwned.com API. Which of the following tools is used by Wilson in the above scenario?

A.

Factiva

B.

Netcraft

C.

infoga

D.

Zoominfo

Full Access
Question # 106

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored?

A.

Symmetric algorithms

B.

Asymmetric algorithms

C.

Hashing algorithms

D.

Integrity algorithms

Full Access
Question # 107

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

A.

HIPPA/PHl

B.

Pll

C.

PCIDSS

D.

ISO 2002

Full Access
Question # 108

You want to analyze packets on your wireless network. Which program would you use?

A.

Wireshark with Airpcap

B.

Airsnort with Airpcap

C.

Wireshark with Winpcap

D.

Ethereal with Winpcap

Full Access
Question # 109

An Android device has an unpatched permission-handling flaw and updated antivirus. What is the most effective undetected exploitation approach?

A.

SMS phishing

B.

Rootkit installation

C.

Custom exploit with obfuscation

D.

Metasploit payload

Full Access
Question # 110

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely.

Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack?

A.

.stm

B.

.html

C.

.rss

D.

.cms

Full Access
Question # 111

In the process of implementing a network vulnerability assessment strategy for a tech company, the security

analyst is confronted with the following scenarios:

1) A legacy application is discovered on the network, which no longer receives updates from the vendor.

2) Several systems in the network are found running outdated versions of web browsers prone to distributed

attacks.

3) The network firewall has been configured using default settings and passwords.

4) Certain TCP/IP protocols used in the organization are inherently insecure.

The security analyst decides to use vulnerability scanning software. Which of the following limitations of vulnerability assessment should the analyst be most cautious about in this context?

A.

Vulnerability scanning software is limited in its ability to perform live tests on web applications to detect errors or unexpected behavior

B.

Vulnerability scanning software cannot define the impact of an identified vulnerability on different business operations

C.

Vulnerability scanning software is limited in its ability to detect vulnerabilities at a given point in time

D.

Vulnerability scanning software is not immune to software engineering flaws that might lead to serious vulnerabilities being missed

Full Access
Question # 112

A payload drops a database table by injecting ; DROP TABLE users; --. What SQL injection method was used?

A.

Piggybacked queries

B.

UNION-based SQL injection

C.

Boolean-based SQL injection

D.

Error-based SQL injection

Full Access
Question # 113

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

A.

Desynchronization

B.

Obfuscating

C.

Session splicing

D.

Urgency flag

Full Access
Question # 114

Which action would most effectively increase the security of a virtual-hosted web server?

A.

Implement LAMP architecture

B.

Change IP addresses regularly

C.

Regularly update and patch server software

D.

Move document root to another disk

Full Access
Question # 115

A cybersecurity consultant suspects attackers are attempting to evade an Intrusion Detection System (IDS). Which technique is most likely being used?

A.

Deploying self-replicating malware

B.

Fragmenting malicious packets into smaller segments

C.

Flooding the IDS with ICMP packets

D.

Sending phishing emails

Full Access
Question # 116

The tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what?

A.

Network Sniffer

B.

Vulnerability Scanner

C.

Intrusion Prevention Server

D.

Security Information and Event Monitoring (SIEM)

Full Access
Question # 117

env x='(){ :;};echo exploit' bash –c 'cat /etc/passwd'

What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?

A.

Removes the passwd file

B.

Changes all passwords in passwd

C.

Add new user to the passwd file

D.

Display passwd content to prompt

Full Access
Question # 118

A major financial institution is experiencing persistent DoS attacks against online banking, disrupting transactions. Which sophisticated DoS technique poses the greatest challenge to detect and mitigate effectively, potentially jeopardizing service availability?

A.

A synchronized Layer 3 Smurf attack flooding routers with ICMP echo requests

B.

A distributed SQL injection attack against online banking database servers causing resource exhaustion

C.

A zero-day buffer overflow exploit against the web server causing service unavailability via RCE

D.

A coordinated UDP flood targeting authoritative DNS servers to disrupt domain resolution

Full Access
Question # 119

You are performing a penetration test for a client and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain. If the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer?

A.

list server=192.168.10.2 type=all

B.

is-d abccorp.local

C.

lserver 192.168.10.2 -t all

D.

ls -d abccorp.local

Full Access
Question # 120

A senior executive receives a personalized email with the subject line “Annual Performance Review 2024.” The email contains a downloadable PDF that installs a backdoor when opened. The email appears to come from the CEO and includes company branding. Which phishing method does this best illustrate?

A.

Broad phishing sent to all employees

B.

Pharming using DNS poisoning

C.

Whaling attack aimed at high-ranking personnel

D.

Email clone attack with altered attachments

Full Access
Question # 121

Which system consists of a publicly available set of databases that contain domain name registration contact information?

A.

WHOIS

B.

CAPTCHA

C.

IANA

D.

IETF

Full Access
Question # 122

A penetration tester is mapping a Windows-based internal network. The tester notices that TCP port 139 and UDP port 137 are open on multiple systems. File and printer sharing is enabled. To retrieve hostnames, user details, and domain roles without triggering alerts, which tool and method would be most effective?

A.

Perform LDAP enumeration via anonymous bind

B.

Use pspasswd to change remote passwords

C.

Run nbtstat -A to query the NetBIOS name table

D.

Use psloggedon to retrieve remote login sessions

Full Access
Question # 123

Lewis, a professional hacker, targeted the IoT cameras and devices used by a target venture-capital firm. He used an information-gathering tool to collect information about the IoT devices connected to a network, open ports and services, and the attack surface area. Using this tool, he also generated statistical reports on broad usage patterns and trends. This tool helped Lewis continually monitor every reachable server and device on the Internet, further allowing him to exploit these devices in the network. Which of the following tools was employed by Lewis in the above scenario?

A.

Censys

B.

Wapiti

C.

NeuVector

D.

Lacework

Full Access
Question # 124

As a network administrator, you explain to your team that a recent DDoS attack targeted the application layer of your company’s web server. Which type of DDoS attack was most likely used?

A.

HTTP flood attack

B.

UDP flood attack

C.

ICMP flood attack

D.

SYN flood attack

Full Access
Question # 125

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

What is this type of DNS configuration commonly called?

A.

DynDNS

B.

DNS Scheme

C.

DNSSEC

D.

Split DNS

Full Access
Question # 126

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections. When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code?

A.

Wireshark

B.

Ettercap

C.

Aircrack-ng

D.

Tcpdump

Full Access
Question # 127

An LDAP directory can be used to store information similar to a SQL database. LDAP uses a _____ database structure instead of SQL’s _____ structure. Because of this, LDAP has difficulty representing many-to-one relationships.

A.

Relational, Hierarchical

B.

Strict, Abstract

C.

Hierarchical, Relational

D.

Simple, Complex

Full Access
Question # 128

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

A.

Traffic is Blocked on UDP Port 53

B.

Traffic is Blocked on TCP Port 80

C.

Traffic is Blocked on TCP Port 54

D.

Traffic is Blocked on UDP Port 80

Full Access
Question # 129

An e-commerce platform hosted on a public cloud infrastructure begins to experience significant latency and timeouts. Logs show thousands of HTTP connections sending headers extremely slowly and never completing the full request. What DoS technique is most likely responsible?

A.

Slowloris holding web server connections

B.

Fragmentation flood attack

C.

UDP application-layer flooding

D.

SYN flood with spoofed source IPs

Full Access
Question # 130

A certified ethical hacker is conducting a Whois footprinting activity on a specific domain. The individual is leveraging various tools such as Batch IP Converter and Whols Analyzer Pro to retrieve vital details but is unable to gather complete Whois information from the registrar for a particular set of data. As the hacker, what might be the probable data model being utilized by the domain's registrar for storing and looking up

Who is information?

A.

Thick Whois model with a malfunctioning server

B.

Thick Whois model working correctly

C.

Thin Whois model with a malfunctioning server

D.

Thin Whois model working correctly

Full Access
Question # 131

Which of the following is a command line packet analyzer similar to GUI-based Wireshark?

A.

nessus

B.

tcpdump

C.

ethereal

D.

jack the ripper

Full Access
Question # 132

While analyzing suspicious network activity, you observe a slow, stealthy scanning technique that is difficult to trace back to the attacker. Which scenario best describes the scanning technique being used?

A.

The attacker sends FIN packets to infer port states based on responses

B.

The attacker uses a “zombie” machine to perform scans, hiding their true identity

C.

The attacker performs full TCP connect scans on all ports

D.

The attacker sends packets with all TCP flags set

Full Access
Question # 133

A penetration tester is tasked with mapping an organization's network while avoiding detection by sophisticated intrusion detection systems (IDS). The organization employs advanced IDS capable of recognizing common scanning patterns. Which scanning technique should the tester use to effectively discover live hosts and open ports without triggering the IDS?

A.

Execute a FIN scan by sending TCP packets with the FIN flag set

B.

Use an Idle scan leveraging a third-party zombie host

C.

Conduct a TCP Connect scan using randomized port sequences

D.

Perform an ICMP Echo scan to ping all network devices

Full Access
Question # 134

An attacker extracts the initial bytes from an encrypted file container and uses a tool to iterate through numeric combinations. What type of cryptanalytic technique is being utilized?

A.

Seek identical digests across hash outputs

B.

Test every possible password through automation

C.

Force encryption key through quantum solving

D.

Analyze output length to spot anomalies

Full Access
Question # 135

Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one?

A.

Error-based injection

B.

Boolean-based blind SQL injection

C.

Blind SQL injection

D.

Union SQL injection

Full Access
Question # 136

During a penetration test, you perform extensive DNS interrogation to gather intelligence about a target organization. Considering the inherent limitations of DNS-based reconnaissance, which of the following pieces of information cannot be directly obtained through DNS interrogation?

A.

The specific usernames and passwords used by the organization’s employees.

B.

The estimated geographical location of the organization’s servers derived from IP addresses.

C.

The subdomains associated with the organization’s primary internet domain.

D.

The IP addresses associated with the organization’s mail servers.

Full Access
Question # 137

A malicious user has acquired a Ticket Granting Service from the domain controller using a valid user's Ticket Granting Ticket in a Kerberoasting attack. He exhorted the TGS tickets from memory for offline cracking. But the attacker was stopped before he could complete his attack. The system administrator needs to investigate and remediate the potential breach. What should be the immediate step the system administrator takes?

A.

Perform a system reboot to clear the memory

B.

Delete the compromised user's account

C.

Change the NTLM password hash used to encrypt the ST

D.

invalidate the TGS the attacker acquired

Full Access
Question # 138

A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the current time from the target host machine.

Which of the following Zenmap options must the analyst use to perform the ICMP timestamp ping scan?

A.

-PY

B.

-PU

C.

-PP

D.

-Pn

Full Access
Question # 139

You discover a Web API integrated with webhooks and an existing administrative web shell. Your objective is to compromise the system while leaving minimal traces. Which technique is most effective?

A.

SSRF to perform unauthorized API calls

B.

IDOR exploitation

C.

Upload malicious scripts via the web shell

D.

Manipulate the webhook for unintended data transfer

Full Access
Question # 140

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run?

A.

Macro virus

B.

Stealth/Tunneling virus

C.

Cavity virus

D.

Polymorphic virus

Full Access
Question # 141

Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network.

What type of footprinting technique is employed by Richard?

A.

VPN footprinting

B.

Email footprinting

C.

VoIP footprinting

D.

Whois footprinting

Full Access
Question # 142

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly.

What is the best Nmap command you will use?

A.

nmap -T4 -q 10.10.0.0/24

B.

nmap -T4 -F 10.10.0.0/24

C.

nmap -T4 -r 10.10.1.0/24

D.

nmap -T4 -O 10.10.0.0/24

Full Access
Question # 143

A large media-streaming company receives complaints that its web application is timing out or failing to load. Security analysts observe the web server is overwhelmed with a large number of open HTTP connections, transmitting data extremely slowly. These connections remain open indefinitely, exhausting server resources without consuming excessive bandwidth. The team suspects an application-layer DoS attack. Which attack is most likely responsible?

A.

A UDP flooding attack targeting random ports.

B.

An ICMP Echo Request flooding attack.

C.

A Slowloris attack that keeps numerous HTTP connections open to exhaust server resources.

D.

A fragmented packet attack with overlapping offset values.

Full Access
Question # 144

An audacious attacker is targeting a web server you oversee. He intends to perform a Slow HTTP POST attack, by manipulating 'a' HTTP connection. Each connection sends a byte of data every 'b' second, effectively holding up the connections for an extended period. Your server is designed to manage 'm' connections per second, but any connections exceeding this number tend to overwhelm the system. Given ‘a=100' and variable 'm', along with the attacker's intention of maximizing the attack duration 'D=a*b', consider the following scenarios. Which is most likely to result in the longest duration of server unavailability?

A.

m=110, b=20: Despite the attacker sending 100 connections, the server can handle 110 connections persecond, therefore likely staying operative, regardless of the hold-up time per connection

B.

m=90, b=15: The server can manage 90 connections per second, but the attacker's 100 connectionsexceed this, and with each connection held up for 15 seconds, the attack duration could be significant

C.

95, b=10: Here, the server can handle 95 connections per second, but it falls short against theattacker's 100 connections, albeit the hold-up time per connection is lower

D.

m=105, b=12: The server can manage 105 connections per second, more than the attacker's 100connections, likely maintaining operation despite a moderate hold-up time

Full Access
Question # 145

Ricardo has discovered the username for an application in his targets environment. As he has a limited amount of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a list and then feeds that list as an argument into his password-cracking application, what type of attack is Ricardo performing?

A.

Known plaintext

B.

Password spraying

C.

Brute force

D.

Dictionary

Full Access
Question # 146

Peter is surfing the internet looking for information about DX Company. Which hacking process is Peter doing?

A.

Scanning

B.

Footprinting

C.

Enumeration

D.

System Hacking

Full Access
Question # 147

During a security audit, a penetration tester observes abnormal redirection of all traffic for a financial institution’s primary domain. Users are being redirected to a phishing clone of the website. Investigation shows the authoritative DNS server was compromised and its zone records modified to point to the attacker’s server. This demonstrates total manipulation of domain-level resolution, not cache poisoning or client-side attacks. Which technique is being used in this scenario?

A.

Establish covert communication using DNS tunneling over standard DNS queries

B.

Perform DNS rebinding to manipulate browser-origin interactions

C.

Carry out DNS server hijacking by tampering with the legitimate name-resolution infrastructure

D.

Initiate a DNS amplification attack using recursive servers

Full Access
Question # 148

A penetration tester suspects that a web application's login form is vulnerable to SQL injection due to improper sanitization of user input. What is the most appropriate approach to test for SQL injection in the login form?

A.

Inject JavaScript into the input fields to test for Cross-Site Scripting (XSS)

B.

Enter ' OR '1'='1 in the username and password fields to bypass authentication

C.

Perform a directory traversal attack to access sensitive files

D.

Use a brute-force attack on the login page to guess valid credentials

Full Access
Question # 149

How does a denial-of-service (DoS) attack work?

A.

A hacker prevents a legitimate user (or group of users) from accessing a service

B.

A hacker uses every character, word, or letter he or she can think of to defeat authentication

C.

A hacker tries to decipher a password by using a system, which subsequently crashes the network

D.

A hacker attempts to imitate a legitimate user by confusing a computer or even another person

Full Access
Question # 150

An experienced cyber attacker has created a fake Linkedin profile, successfully impersonating a high-ranking official from a well-established company, to execute a social engineering attack. The attacker then connected with other employees within the organization, receiving invitations to exclusive corporate events and gaining

access to proprietary project details shared within the network. What advanced social engineering technique has the attacker primarily used to exploit the system and what is the most likely immediate threat to the organization?

A.

Pretexting and Network Vulnerability

B.

Spear Phishing and Spam

C.

Whaling and Targeted Attacks

D.

Baiting and Involuntary Data Leakage

Full Access
Question # 151

A penetration tester evaluates a company's secure web application, which uses HTTPS, secure cookie flags, and strict session management to prevent session hijacking. To bypass these protections and hijack a legitimate user's session without detection, which advanced technique should the tester employ?

A.

Utilize a session fixation attack by forcing a known session ID during login

B.

Perform a Cross-Site Scripting (XSS) attack to steal the session token

C.

Exploit a timing side-channel vulnerability to predict session tokens

D.

Implement a Man-in-the-Middle (MitM) attack by compromising a trusted certificate authority

Full Access
Question # 152

“ShadowFlee” is fileless malware using PowerShell and legitimate tools. Which strategy offers the most focused countermeasure?

A.

Restrict and monitor script and system tool execution

B.

Isolate systems and inspect traffic

C.

Schedule frequent reboots

D.

Clean temporary folders

Full Access
Question # 153

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

Which command would you use?

A.

c:\compmgmt.msc

B.

c:\services.msc

C.

c:\ncpa.cp

D.

c:\gpedit

Full Access
Question # 154

User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place?

A.

Application

B.

Transport

C.

Session

D.

Presentation

Full Access
Question # 155

During an IDS audit, you notice numerous alerts triggered by legitimate user activity. What is the most likely cause?

A.

Regular users are unintentionally triggering security protocols

B.

The firewall is failing to block malicious traffic

C.

The IDS is outdated and unpatched

D.

The IDS is configured with overly sensitive thresholds

Full Access
Question # 156

Which algorithm best protects encrypted traffic patterns?

A.

PSA

B.

AES

C.

DES

D.

HMAC

Full Access
Question # 157

A penetration tester is tasked with scanning a network protected by an IDS and firewall that actively blocks connection attempts on non-standard ports. The tester needs to gather information on the target system without triggering alarms. Which technique should the tester use to evade detection?

A.

Use a low-and-slow scan to reduce detection by the IDS

B.

Conduct a full TCP Connect scan to confirm open ports

C.

Perform a SYN flood attack to overwhelm the firewall

D.

Execute a TCP ACK scan to map firewall rules and bypass the IDS

Full Access
Question # 158

A penetration tester discovers malware on a system that disguises itself as legitimate software but performs malicious actions in the background. What type of malware is this?

A.

Trojan

B.

Spyware

C.

Worm

D.

Rootkit

Full Access
Question # 159

A future-focused security audit discusses risks where attackers collect encrypted data now, anticipating that they can decrypt it later with quantum computers. What is this threat known as?

A.

Saving data today for future quantum decryption

B.

Replaying intercepted quantum messages

C.

Breaking RSA using quantum algorithms

D.

Flipping qubit values to corrupt the output

Full Access
Question # 160

A large mobile telephony and data network operator has a data center that houses network elements. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and IPS systems.

What is the best security policy concerning this setup?

A.

Network elements must be hardened with user IDs and strong passwords. Regular security tests and audits should be performed.

B.

As long as the physical access to the network elements is restricted, there is no need for additional measures.

C.

There is no need for specific security measures on the network elements as long as firewalls and IPS systems exist.

D.

The operator knows that attacks and downtime are inevitable and should have a backup site.

Full Access
Question # 161

Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect?

A.

Linux

B.

Unix

C.

OS X

D.

Windows

Full Access
Question # 162

Kevin, an encryption specialist, implemented a technique that enhances the security of keys used for encryption and authentication. Using this technique, Kevin input an initial key to an algorithm that generated an enhanced key that is resistant to brute-force attacks. What is the technique employed by Kevin to improve the security of encryption keys?

A.

Key derivation function

B.

Key reinstallation

C.

A Public key infrastructure

D.

Key stretching

Full Access
Question # 163

A penetration tester needs to map open ports on a target network without triggering the organization’s intrusion detection systems (IDS), which are configured to detect standard scanning patterns and abnormal traffic volumes. To achieve this, the tester decides to use a method that leverages a third-party host to obscure the origin of the scan. Which scanning technique should be employed to accomplish this stealthily?

A.

Conduct a TCP FIN scan with randomized port sequences

B.

Perform a TCP SYN scan using slow-timing options

C.

Execute a UDP scan with packet fragmentation

D.

Use an Idle scan by exploiting a "zombie" host

Full Access
Question # 164

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords.

Which of the following tools would not be useful for cracking the hashed passwords?

A.

John the Ripper

B.

Hashcat

C.

netcat

D.

THC-Hydra

Full Access
Question # 165

A well-resourced attacker intends to launch a highly disruptive DDoS attack against a major online retailer. The attacker aims to exhaust all the network resources while keeping their identity concealed. Their method should be resistant to simple defensive measures such as IP-based blocking. Based on these objectives, which of the following attack strategies would be most effective?

A.

The attacker should instigate a protocol-based SYN flood attack, consuming connection state tables on the retailer's servers

B.

The attacker should execute a simple ICMP flood attack from a single IP, exploiting the retailer's ICMP processing

C.

The attacker should leverage a botnet to launch a Pulse Wave attack, sending high-volume traffic pulses at regular intervals

D.

The attacker should initiate a volumetric flood attack using a single compromised machine to overwhelm the retailer's network bandwidth

Full Access
Question # 166

Clark is gathering sensitive information about a competitor and uses a tool to input the target’s server IP address to identify network range, OS, and topology. What tool is he using?

A.

AOL

B.

ARIN

C.

DuckDuckGo

D.

Baidu

Full Access
Question # 167

Attacker Steve targeted an organization's network with the aim of redirecting the company's web traffic to another malicious website. To achieve this goal, Steve performed DNS cache poisoning by exploiting the vulnerabilities In the DNS server software and modified the original IP address of the target website to that of a fake website. What is the technique employed by Steve to gather information for identity theft?

A.

Pretexting

B.

Pharming

C.

Wardriving

D.

Skimming

Full Access
Question # 168

A corporation migrates to a public cloud service, and the security team identifies a critical vulnerability in the cloud provider’s API. What is the most likely threat arising from this flaw?

A.

Distributed Denial-of-Service (DDoS) attacks on cloud servers

B.

Unauthorized access to cloud resources

C.

Physical security compromise of data centers

D.

Compromise of encrypted data at rest

Full Access
Question # 169

Clark is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between the domains and avoid detection.

Identify the behavior of the adversary In the above scenario.

A.

use of command-line interface

B.

Data staging

C.

Unspecified proxy activities

D.

Use of DNS tunneling

Full Access
Question # 170

This kind of password cracking method uses word lists in combination with numbers and special characters:

A.

Hybrid

B.

Linear

C.

Symmetric

D.

Brute Force

Full Access
Question # 171

Which of the following is the primary goal of ethical hacking?

A.

To disrupt services by launching denial-of-service attacks

B.

To identify and fix security vulnerabilities in a system

C.

To steal sensitive information from a company's network

D.

To spread malware to compromise multiple systems

Full Access
Question # 172

What piece of hardware on a computer's motherboard generates encryption keys and only releases a part of the key so that decrypting a disk on a new piece of hardware is not possible?

A.

CPU

B.

GPU

C.

UEFI

D.

TPM

Full Access
Question # 173

A CEH has mirrored a website, identified session hijacking risk, and wants to minimize detection. What is the most appropriate next step?

A.

Attempt SQL Injection

B.

Hijack a session and modify server configuration

C.

Launch brute-force attacks

D.

Perform automated vulnerability scanning

Full Access
Question # 174

Which of the following LM hashes represent a password of less than 8 characters? (Choose two.)

A.

BA810DBA98995F1817306D272A9441BB

B.

44EFCE164AB921CQAAD3B435B51404EE

C.

0182BD0BD4444BF836077A718CCDF409

D.

CEC52EB9C8E3455DC2265B23734E0DAC

E.

B757BF5C0D87772FAAD3B435B51404EE

F.

E52CAC67419A9A224A3B108F3FA6CB6D

Full Access
Question # 175

A penetration tester is assessing an organization's cloud infrastructure and discovers misconfigured IAM policies on storage buckets. The IAM settings grant read and write permissions to any authenticated user. What is the most effective way to exploit this misconfiguration?

A.

Use leaked API keys to access the cloud storage buckets and exfiltrate data

B.

Execute a SQL injection attack on the organization's website to retrieve sensitive information

C.

Create a personal cloud account to authenticate and access the misconfigured storage buckets

D.

Perform a Cross-Site Scripting (XSS) attack on the cloud management portal to gain access

Full Access
Question # 176

What is the most common method to exploit the “Bash Bug” or “Shellshock” vulnerability?

A.

SYN Flood

B.

SSH

C.

Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server

D.

Manipulate format strings in text fields

Full Access
Question # 177

Why is using Google Hacking justified during passive footprinting?

A.

Identifying weaknesses in website source code

B.

Locating phishing sites mimicking the organization

C.

Mapping internal network structures

D.

Discovering hidden organizational data indexed by search engines

Full Access
Question # 178

You are a cybersecurity consultant for a global organization. The organization has adopted a Bring Your Own Device (BYOD)policy, but they have recently experienced a phishing incident where an employee's device was compromised. In the investigation, you discovered that the phishing attack occurred through a third-party email app that the employee had installed. Given the need to balance security and user autonomy under the BYOD policy, how should the organization mitigate the risk of such incidents? Moreover, consider a measure that would prevent similar attacks without overly restricting the use of personal devices.

A.

Provide employees with corporate-owned devices for work-related tasks.

B.

Implement a mobile device management solution that restricts the installation of non-approved applications.

C.

Require all employee devices to use a company-provided VPN for internet access.

D.

Conduct regular cybersecurity awareness training, focusing on phishing attacks.

Full Access
Question # 179

While analyzing logs, you observe a large number of TCP SYN packets sent to various ports with no corresponding ACKs. What scanning technique was likely used?

A.

SYN scan (half-open scanning)

B.

XMAS scan

C.

SYN/ACK scan

D.

TCP Connect scan

Full Access
Question # 180

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days, Bab denies that he had ever sent a mail. What do you want to ““know”” to prove yourself that it was Bob who had send a mail?

A.

Non-Repudiation

B.

Integrity

C.

Authentication

D.

Confidentiality

Full Access
Question # 181

Your company was hired by a small healthcare provider to perform a technical assessment on the network.

What is the best approach for discovering vulnerabilities on a Windows-based computer?

A.

Use the built-in Windows Update tool

B.

Use a scan tool like Nessus

C.

Check MITRE.org for the latest list of CVE findings

D.

Create a disk image of a clean Windows installation

Full Access
Question # 182

During a red team assessment, an ethical hacker must map a large multinational enterprise’s external attack surface. Due to strict rules of engagement, no active scans may be used. The goal is to identify publicly visible subdomains to uncover forgotten or misconfigured services. Which method should the ethical hacker use to passively enumerate the organization’s subdomains?

A.

Leverage tools like Netcraft or DNSdumpster to gather subdomain information

B.

Attempt to guess admin credentials and access the company’s DNS portal

C.

Conduct a brute-force DNS subdomain enumeration

D.

Request internal DNS records using spoofed credentials

Full Access
Question # 183

Which of the following best describes the role of a penetration tester?

A.

A security professional hired to identify and exploit vulnerabilities with permission

B.

A developer who writes malicious code for cyberattacks

C.

A hacker who gains unauthorized access to systems for malicious purposes

D.

A hacker who spreads malware to compromise systems

Full Access
Question # 184

During security awareness training, which scenario best describes a tailgating social engineering attack?

A.

An attacker impersonates a customer to recover account credentials

B.

An attacker leaves a malicious USB labeled “Employee Bonus List”

C.

A person gains access to a secure building by following an authorized employee through a locked door

D.

An email urges employees to enter credentials for an urgent system update

Full Access
Question # 185

A penetration tester is tasked with assessing the security of an Android mobile application that stores sensitive user data. The tester finds that the application does not use proper encryption to secure data at rest. What is the most effective way to exploit this vulnerability?

A.

Access the local storage to retrieve sensitive data directly from the device

B.

Use SQL injection to retrieve sensitive data from the backend server

C.

Execute a Cross-Site Scripting (XSS) attack to steal session cookies

D.

Perform a brute-force attack on the application's login credentials

Full Access
Question # 186

Robin, a professional hacker, targeted an organization's network to sniff all the traffic. During this process.

Robin plugged in a rogue switch to an unused port in the LAN with a priority lower than any other switch in the network so that he could make it a root bridge that will later allow him to sniff all the traffic in the network.

What is the attack performed by Robin in the above scenario?

A.

ARP spoofing attack

B.

VLAN hopping attack

C.

DNS poisoning attack

D.

STP attack

Full Access
Question # 187

John, a disgruntled ex-employee of an organization, contacted a professional hacker to exploit the organization. In the attack process, the professional hacker Installed a scanner on a machine belonging to one of the vktims and scanned several machines on the same network to Identify vulnerabilities to perform further exploitation. What is the type of vulnerability assessment tool employed by John in the above scenario?

A.

Proxy scanner

B.

Agent-based scanner

C.

Network-based scanner

D.

Cluster scanner

Full Access
Question # 188

Eric, a cloud security engineer, implements a technique for securing the cloud resources used by his organization. This technique assumes by default that a user attempting to access the network is not an authentic entity and verifies every incoming connection before allowing access to the network. Using this technique, he also imposed conditions such that employees can access only the resources required for their role.

What is the technique employed by Eric to secure cloud resources?

A.

Serverless computing

B.

Demilitarized zone

C.

Container technology

D.

Zero trust network

Full Access
Question # 189

The Payment Card Industry Data Security Standard (PCI DSS) contains six different categories of control objectives. Each objective contains one or more requirements, which must be followed in order to achieve compliance. Which of the following requirements would best fit under the objective, "Implement strong access control measures"?

A.

Regularly test security systems and processes.

B.

Encrypt transmission of cardholder data across open, public networks.

C.

Assign a unique ID to each person with computer access.

D.

Use and regularly update anti-virus software on all systems commonly affected by malware.

Full Access
Question # 190

Richard, an attacker, aimed to hack loT devices connected to a target network. In this process. Richard recorded the frequency required to share information between connected devices. After obtaining the frequency, he captured the original data when commands were initiated by the connected devices. Once the original data were collected, he used free tools such as URH to segregate the command sequence. Subsequently, he started injecting the segregated command sequence on the same frequency into the loT network, which repeats the captured signals of the devices. What Is the type of attack performed by Richard In the above scenario?

A.

Side-channel attack

B.

Replay attack

C.

CrypTanalysis attack

D.

Reconnaissance attack

Full Access
Question # 191

What would be the purpose of running "wget 192.168.0.15 -q -S" against a web server?

A.

Performing content enumeration on the web server to discover hidden folders

B.

Using wget to perform banner grabbing on the web server

C.

Flooding the web server with requests to perform a DoS attack

D.

Downloading all the contents of the web page locally for further examination

Full Access
Question # 192

Ethical backer jane Doe is attempting to crack the password of the head of the it department of ABC company. She Is utilizing a rainbow table and notices upon entering a password that extra characters are added to the password after submitting. What countermeasure is the company using to protect against rainbow tables?

A.

Password key hashing

B.

Password salting

C.

Password hashing

D.

Account lockout

Full Access
Question # 193

Your organization has signed an agreement with a web hosting provider that requires you to take full responsibility for the maintenance of the cloud-based resources. Which of the following models covers this?

A.

Platform as a Service

B.

Software as a Service

C.

Functions as a Service

D.

Infrastructure as a Service

Full Access
Question # 194

Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on the network lo identify the active systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the network. What is the type of vulnerability assessment that Morris performed on the target organization?

A.

internal assessment

B.

Passive assessment

C.

External assessment

D.

Credentialed assessment

Full Access
Question # 195

jane, an ethical hacker. Is testing a target organization's web server and website to identity security loopholes. In this process, she copied the entire website and its content on a local drive to view the complete profile of the site's directory structure, file structure, external links, images, web pages, and so on. This information helps jane map the website's directories and gain valuable information. What is the attack technique employed by Jane in the above scenario?

A.

website mirroring

B.

Session hijacking

C.

Web cache poisoning

D.

Website defacement

Full Access
Question # 196

Joel, a professional hacker, targeted a company and identified the types of websites frequently visited by its employees. Using this information, he searched for possible loopholes in these websites and injected a malicious script that can redirect users from the web page and download malware onto a victim's machine. Joel waits for the victim to access the infected web application so as to compromise the victim's machine. Which of the following techniques is used by Joel in the above scenario?

A.

DNS rebinding attack

B.

Clickjacking attack

C.

MarioNet attack

D.

Watering hole attack

Full Access
Question # 197

Attacker Rony Installed a rogue access point within an organization's perimeter and attempted to Intrude into its internal network. Johnson, a security auditor, identified some unusual traffic in the internal network that is aimed at cracking the authentication mechanism. He immediately turned off the targeted network and tested for any weak and outdated security mechanisms that are open to attack. What is the type of vulnerability assessment performed by Johnson in the above scenario?

A.

Distributed assessment

B.

Wireless network assessment

C.

Host-based assessment

D.

Application assessment

Full Access
Question # 198

An organization has been experiencing intrusion attempts despite deploying an Intrusion Detection System (IDS) and Firewalls. As a Certified Ethical Hacker, you are asked to reinforce the intrusion detection process and recommend a better rule-based approach. The IDS uses Snort rules and the new recommended tool should be able to complement it. You suggest using YARA rules with an additional tool for rule generation. Which of the

following tools would be the best choice for this purpose and why?

A.

AutoYara - Because it automates the generation of YARA rules from a set of malicious and benign files

B.

yarGen - Because it generates YARA rules from strings identified in malware files while removingstrings that also appear in goodware files

C.

YaraRET - Because it helps in reverse engineering Trojans to generate YARA rules

D.

koodous - Because it combines social networking with antivirus signatures and YARA rules to detect malware

Full Access
Question # 199

What type of virus is most likely to remain undetected by antivirus software?

A.

Cavity virus

B.

Stealth virus

C.

File-extension virus

D.

Macro virus

Full Access
Question # 200

A penetration tester targets a WPA2-PSK wireless network. The tester captures the handshake and wants to speed up cracking the pre-shared key. Which approach is most effective?

A.

Conduct a Cross-Site Scripting (XSS) attack on the router's login page

B.

Use a brute-force attack to crack the pre-shared key manually

C.

Use a dictionary attack with a large wordlist to crack the WPA2 key

D.

Perform a SQL injection attack to bypass the WPA2 authentication

Full Access
Question # 201

A tester evaluates a login form that constructs SQL queries using unsanitized user input. By submitting ' C 'll-T; —, the tester gains unauthorized access to the application. What type of SQL injection has occurred?

A.

Tautology-based SQL injection

B.

Error-based SQL injection

C.

Union-based SQL injection

D.

Time-based blind SQL injection

Full Access
Question # 202

You have been hired as an intern at a start-up company. Your first task is to help set up a basic web server for the company’s new website. The team leader has asked you to make sure the server is secure from common - threats. Based on your knowledge from studying for the CEH exam, which of the following actions should be

your priority to secure the web server?

A.

Installing a web application firewall

B.

limiting the number of concurrent connections to the server

C.

Encrypting the company’s website with SSL/TLS

D.

Regularly updating and patching the server software

Full Access
Question # 203

A hacker is analyzing a system that uses two rounds of symmetric encryption with different keys. To speed up key recovery, the attacker encrypts the known plaintext with all possible values of the first key and stores the intermediate ciphertexts. Then, they decrypt the final ciphertext using all possible values of the second key and compare the results to the stored values. Which cryptanalytic method does this approach represent?

A.

Flood memory with brute-forced credentials

B.

Scrape electromagnetic leakage for bits

C.

Use midpoint collision to identify key pair

D.

Reverse permutations to bypass encryption

Full Access
Question # 204

What is the proper response for a NULL scan if the port is open?

A.

SYN

B.

ACK

C.

FIN

D.

PSH

E.

RST

F.

No response

Full Access
Question # 205

Which of the following Google advanced search operators helps an attacker in gathering information about websites that are similar to a specified target URL?

A.

inurl:

B.

related:

C.

info:

D.

site:

Full Access
Question # 206

A cybersecurity analyst in an organization is using the Common Vulnerability Scoring System to assess and prioritize identified vulnerabilities in their IT infrastructure. They encountered a vulnerability with a base metric score of 7, a temporal metric score of 8, and an environmental metric score of 5. Which statement best describes this scenario?

A.

The vulnerability has a medium severity with a high likelihood of exploitability over time and a considerable impact in their specific environment

B.

The vulnerability has a medium severity with a diminishing likelihood of exploitability over time, but a significant impact in their specific environment

C.

The vulnerability has an overall high severity with a diminishing likelihood of exploitability over time, but it is less impactful in their specific environment

D.

The vulnerability has an overall high severity, the likelihood of exploitability is increasing over time, and it has a medium impact in their specific environment

Full Access
Question # 207

During a security assessment of a metropolitan public transportation terminal, a penetration tester examines a network-connected IoT surveillance camera system used for 24/7 video monitoring. The camera uses outdated SSLv2 encryption to transmit video data. The tester intercepts and decrypts video streams due to the weak encryption and absence of authentication mechanisms. What IoT vulnerability is most likely being exploited in this scenario?

A.

Insecure data transfer and storage

B.

Jamming attack on RF communication

C.

Credential theft via web application

D.

Replay attack on wireless signals

Full Access
Question # 208

An organization decided to harden its security against web-application and web-server attacks. John, a security personnel in the organization, employed a security scanner to automate web-application security testing and to guard the organization's web infrastructure against web-application threats. Using that tool, he also wants to detect XSS, directory transversal problems, fault injection, SQL injection, attempts to execute commands, and several other attacks. Which of the following security scanners will help John perform the above task?

A.

AlienVault®OSSIM™

B.

Syhunt Hybrid

C.

Saleae Logic Analyzer

D.

Cisco ASA

Full Access
Question # 209

A penetration tester identifies that a web application's login form is not using secure password hashing mechanisms, allowing attackers to steal passwords if the database is compromised. What is the best approach to exploit this vulnerability?

A.

Perform a dictionary attack using a list of commonly used passwords against the stolen hash values

B.

Input a SQL query to check for SQL injection vulnerabilities in the login form

C.

Conduct a brute-force attack on the login form to guess weak passwords

D.

Capture the login request using a proxy tool and attempt to decrypt the passwords

Full Access
Question # 210

A Nessus scan reports a CVSS 9.0 SSH vulnerability allowing remote code execution. What should be immediately prioritized?

A.

Apply the vendor patch and reboot during maintenance

B.

Dismiss it as a false positive if unverified

C.

Reroute SSH traffic to another server

D.

Isolate the server, audit it, and apply patches

Full Access
Question # 211

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of trojan infects this server?

A.

Botnet Trojan

B.

Banking Trojans

C.

Turtle Trojans

D.

Ransomware Trojans

Full Access
Question # 212

An AWS security operations team receives an alert regarding abnormal outbound traffic from an EC2 instance. The instance begins transmitting encrypted data packets to an external domain that resolves to a Dropbox account not associated with the organization. Further analysis reveals that a malicious executable silently modified the Dropbox sync configuration to use the attacker's access token, allowing automatic synchronization of internal files to the attacker’s cloud storage. What type of attack has likely occurred?

A.

Cloud Snooper attack leveraging port masquerading

B.

Man-in-the-Cloud (MITC) attack

C.

Side-channel attack exploiting CPU cache

D.

Cryptojacking using Coin Hive scripts

Full Access
Question # 213

Sam is working as a system administrator In an organization. He captured the principal characteristics of a vulnerability and produced a numerical score to reflect Its severity using CVSS v3.0 to property assess and prioritize the organization's vulnerability management processes. The base score that Sam obtained after performing cvss rating was 4.0. What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?

A.

Medium

B.

Low

C.

Critical

D.

High

Full Access
Question # 214

A penetration tester is tasked with uncovering historical content from a company’s website, including previously exposed login portals or sensitive internal pages. Direct interaction with the live site is prohibited due to strict monitoring policies. To stay undetected, the tester decides to explore previously indexed snapshots of the organization’s web content saved by external sources. Which approach would most effectively support this passive information-gathering objective?

A.

Search with intext:"login" site:target.com to retrieve login data

B.

Use the link: operator to find backlinks to login portals

C.

Apply the cache: operator to view Google's stored versions of target pages

D.

Use the intitle:login operator to list current login pages

Full Access
Question # 215

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF?

A.

Yagi antenna

B.

Dipole antenna

C.

Parabolic grid antenna

D.

Omnidirectional antenna

Full Access
Question # 216

Cross-site request forgery involves:

A.

A request sent by a malicious user from a browser to a server

B.

Modification of a request by a proxy between client and server

C.

A browser making a request to a server without the user’s knowledge

D.

A server making a request to another server without the user’s knowledge

Full Access
Question # 217

Nedved is an IT Security Manager of a bank. One day, he found out there is a security breach involving a suspicious connection from the email server to an unknown IP. What is the first thing Nedved should do before contacting the incident response team?

A.

Leave it as it is and contact the incident response team right away

B.

Block the connection to the suspicious IP Address from the firewall

C.

Disconnect the email server from the network

D.

Migrate the connection to the backup email server

Full Access
Question # 218

PGP, SSL, and IKE are all examples of which type of cryptography?

A.

Digest

B.

Secret Key

C.

Public Key

D.

Hash Algorithm

Full Access
Question # 219

During a recent vulnerability assessment of a major corporation's IT systems, the security team identified several potential risks. They want to use a vulnerability scoring system to quantify and prioritize these vulnerabilities. They decide to use the Common Vulnerability Scoring System (CVSS). Given the characteristics of the identified vulnerabilities, which of the following statements is the most accurate regarding the metric

types used by CVSS to measure these vulnerabilities?

A.

Temporal metric represents the inherent qualities of a vulnerability

B.

Base metric represents the inherent qualities of a vulnerability

C.

Environmental metric involves the features that change during the lifetime of the vulnerability

D.

Temporal metric involves measuring vulnerabilities based on a_ specific environment or implementation

Full Access
Question # 220

An ethical hacker is hired to evaluate the defenses of an organization's database system which is known to employ a signature-based IDS. The hacker knows that some SQL Injection evasion techniques may allow him

to bypass the system's signatures. During the operation, he successfully retrieved a list of usernames from the database without triggering an alarm by employing an advanced evasion technique. Which of the following

could he have used?

A.

Utilizing the char encoding function to convert hexadecimal and decimal values into characters that pass-through SQL engine parsing

B.

Using the URL encoding method to replace characters with their ASCII codes in hexadecimal form

C.

Implementing sophisticated matches such as “OR ‘john' = john" in place of classical matches like "OR 1-1"

D.

Manipulating white spaces in SQL queries to bypass signature detection

Full Access
Question # 221

A web application returns generic error messages. The analyst submits AND 1=1 and AND 1=2 and observes different responses. What type of injection is being tested?

A.

UNION-based SQL injection

B.

Error-based SQL injection

C.

Boolean-based blind SQL injection

D.

Time-based blind SQL injection

Full Access
Question # 222

Ethical hacker jane Smith is attempting to perform an SQL injection attach. She wants to test the response time of a true or false response and wants to use a second command to determine whether the database will return true or false results for user IDs. which two SQL Injection types would give her the results she is looking for?

A.

Out of band and boolean-based

B.

Time-based and union-based

C.

union-based and error-based

D.

Time-based and boolean-based

Full Access
Question # 223

An ethical hacker conducts testing with full knowledge and permission. What type of hacking is this?

A.

Blue Hat

B.

Grey Hat

C.

White Hat

D.

Black Hat

Full Access
Question # 224

During a red team engagement, an ethical hacker is tasked with testing the security measures of an organization's wireless network. The hacker needs to select an appropriate tool to carry out a session hijacking attack. Which of the following tools should the hacker use to effectively perform session hijacking and subsequent security analysis, given that the target wireless network has the Wi-Fi Protected Access-preshared key (WPA-PSK) security protocol in place?

A.

FaceNiff

B.

Hetty

C.

Droidsheep

D.

bettercap

Full Access
Question # 225

“........is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hot-spot by posing as a legitimate provider. This type of attack may be used to steal the passwords of

unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there.”

Fill in the blank with appropriate choice.

A.

Evil Twin Attack

B.

Sinkhole Attack

C.

Collision Attack

D.

Signal Jamming Attack

Full Access
Question # 226

Harper, a software engineer, is developing an email application. To ensure the confidentiality of email messages, Harper uses a symmetric-key block cipher having a classical 12- or 16-round Feistel network with a block size of 64 bits for encryption, which includes large 8 x 32-bit S-boxes (S1, S2, S3, S4) based on bent functions, modular addition and subtraction, key-dependent rotation, and XOR operations. This cipher also uses a masking key (Km1) and a rotation key (Kr1) for performing its functions.

What is the algorithm employed by Harper to secure the email messages?

A.

CAST-128

B.

AES

C.

GOST block cipher

D.

DES

Full Access
Question # 227

During a cloud security assessment, you discover a former employee still has access to critical cloud resources months after leaving. Which practice would most effectively prevent this?

A.

Real-time traffic analysis

B.

Regular penetration testing

C.

Enforcing timely user de-provisioning

D.

Multi-cloud deployment

Full Access
Question # 228

A cyber adversary wants to enumerate firewall rules while minimizing noise and mimicking normal traffic behavior. Which reconnaissance technique enables mapping of firewall filtering behavior using TTL-manipulated packets?

A.

Sending ICMP Echo requests to the network's broadcast address

B.

Passive DNS monitoring to observe domain-to-IP relationships

C.

Conducting full SYN scans on all ports for each discovered IP

D.

Firewalking with manipulated TTL values to analyze ACL responses

Full Access
Question # 229

A large e-commerce organization is planning to implement a vulnerability assessment solution to enhance its security posture. They require a solution that imitates the outside view of attackers, performs well-organized inference-based testing, scans automatically against continuously updated databases, and supports multiple networks. Given these requirements, which type of vulnerability assessment solution would be most appropriate?

A.

Inference-based assessment solution

B.

Service-based solution offered by an auditing firm

C.

Tree-based assessment approach

D.

Product-based solution installed on a private network

Full Access
Question # 230

George is a security professional working for iTech Solutions. He was tasked with securely transferring sensitive data of the organization between industrial systems. In this process, he used a short-range communication protocol based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer data infrequently at a low rate in a restricted area, within a range of 10-100 m. What is the short-range wireless communication technology George employed in the above scenario?

A.

MQTT

B.

LPWAN

C.

Zigbee

D.

NB-IoT

Full Access
Question # 231

A financial services firm is experiencing a sophisticated DoS attack on their DNS servers using DNS amplification and on their web servers using HTTP floods. Traditional firewall rules and IDS are failing to mitigate the attack effectively. To protect their infrastructure without impacting legitimate users, which advanced mitigation strategy should the firm implement?

A.

Increase server capacity and implement simple rate limiting

B.

Block all incoming traffic from suspicious IP ranges using access control lists

C.

Deploy a Web Application Firewall (WAF) to filter HTTP traffic

D.

Utilize a cloud-based DDoS protection service with traffic scrubbing capabilities

Full Access
Question # 232

Why are containers less secure than virtual machines?

A.

Host OS on containers has a larger surface attack.

B.

Containers may fulfill disk space of the host.

C.

A compromised container may cause a CPU starvation of the host.

D.

Containers are attached to the same virtual network.

Full Access
Question # 233

An organization uses SHA-256 for data integrity verification but still experiences unauthorized data modification. Which cryptographic tool would best resolve this issue?

A.

Asymmetric encryption

B.

Symmetric encryption

C.

SSL/TLS certificates

D.

Digital signatures

Full Access
Question # 234

Chandler works as a pen-tester in an IT firm in New York. As part of detecting viruses in the systems, he uses a detection method where the antivirus executes the malicious code on a virtual machine to simulate CPU and memory activities.

Which type of virus detection method did Chandler use in this context?

A.

Heuristic Analysis

B.

Code Emulation

C.

Scanning

D.

Integrity checking

Full Access
Question # 235

A company’s customer data in a cloud environment has been exposed due to an unknown vulnerability. Which type of issue most likely led to the incident?

A.

Side-channel attack on the hypervisor

B.

Denial-of-Service (DoS) attack on cloud servers

C.

Brute-force attack on user passwords

D.

Exploitation of misconfigured security groups

Full Access
Question # 236

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to defend against jamming and scrambling attacks?

A.

Allow the usage of functions such as gets and strcpy

B.

Allow the transmission of all types of addressed packets at the ISP level

C.

Implement cognitive radios in the physical layer

D.

Disable TCP SYN cookie protection

Full Access
Question # 237

John is investigating web-application firewall logs and observers that someone is attempting to inject the following:

char buff[10];

buff[>o] - 'a':

What type of attack is this?

A.

CSRF

B.

XSS

C.

Buffer overflow

D.

SQL injection

Full Access
Question # 238

MX record priority increases as the number increases. (True/False.)

A.

True

B.

False

Full Access
Question # 239

Why is NTP responding with internal IP addresses and hostnames?

A.

TCP fallback abuse

B.

DNS poisoning

C.

Honeypot redirection

D.

Misconfigured NTP daemon allowing external queries

Full Access
Question # 240

While performing a SYN (half-open) scan using Nmap, you send a SYN packet to a target IP address and receive a SYN/ACK response. How should this result be interpreted?

A.

The scanned port is open and ready to establish a connection

B.

The target IP is unreachable

C.

The port is filtered by a firewall

D.

The port is closed but acknowledged

Full Access
Question # 241

Which type of security feature stops vehicles from crashing through the doors of a building?

A.

Bollards

B.

Receptionist

C.

Mantrap

D.

Turnstile

Full Access
Question # 242

What does the –oX flag do in an Nmap scan?

A.

Perform an eXpress scan

B.

Output the results in truncated format to the screen

C.

Output the results in XML format to a file

D.

Perform an Xmas scan

Full Access
Question # 243

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

A.

Nikto

B.

John the Ripper

C.

Dsniff

D.

Snort

Full Access
Question # 244

During enumeration, a tool sends requests to UDP port 161 and retrieves a large list of installed software due to a publicly known community string. What enabled this technique to work so effectively?

A.

Unencrypted FTP services storing software data

B.

The SNMP agent allowed anonymous bulk data queries due to default settings

C.

Remote access to encrypted Windows registry keys

D.

SNMP trap messages logged in plain text

Full Access
Question # 245

A penetration tester performs a vulnerability scan on a company's network and identifies a critical vulnerability related to an outdated version of a database server. What should the tester prioritize as the next step?

A.

Attempt to exploit the vulnerability using publicly available tools or exploits

B.

Conduct a brute-force attack on the database login page

C.

Ignore the vulnerability and move on to testing other systems

D.

Perform a denial-of-service (DoS) attack on the database server

Full Access
Question # 246

Let's imagine three companies (A, B, and C), all competing in a challenging global environment.

Company A and B are working together in developing a product that will generate a major competitive advantage for them.

Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing.

With a spoofing attack on the DNS server of company B, company C gains access to outgoing e-mails from company B.

How do you prevent DNS spoofing?

A.

Install DNS logger and track vulnerable packets

B.

Disable DNS timeouts

C.

Install DNS Anti-spoofing

D.

Disable DNS Zone Transfer

Full Access
Question # 247

Who are “script kiddies” in the context of ethical hacking?

A.

Highly skilled hackers who write custom scripts

B.

Novices who use scripts developed by others

C.

Ethical hackers using scripts for penetration testing

D.

Hackers specializing in scripting languages

Full Access
Question # 248

Bella, a security professional working at an it firm, finds that a security breach has occurred while transferring important files. Sensitive data, employee usernames. and passwords are shared In plaintext, paving the way for hackers 10 perform successful session hijacking. To address this situation. Bella Implemented a protocol that sends data using encryption and digital certificates. Which of the following protocols Is used by Bella?

A.

FTP

B.

HTTPS

C.

FTPS

D.

IP

Full Access
Question # 249

A penetration tester discovers that a system is infected with malware that encrypts all files and demands payment for decryption. What type of malware is this?

A.

Worm

B.

Spyware

C.

Keylogger

D.

Ransomware

Full Access
Question # 250

Which of the following describes the characteristics of a Boot Sector Virus?

A.

Modifies directory table entries so that directory entries point to the virus code instead of the actual program.

B.

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.

C.

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.

D.

Overwrites the original MBR and only executes the new virus code.

Full Access
Question # 251

Password cracking programs reverse the hashing process to recover passwords. (True/False.)

A.

True

B.

False

Full Access
Question # 252

A penetration tester finds that a web application does not properly validate user input and is vulnerable to reflected Cross-Site Scripting (XSS). What is the most appropriate approach to exploit this vulnerability?

A.

Perform a brute-force attack on the user login form to steal credentials

B.

Embed a malicious script in a URL and trick a user into clicking the link

C.

Inject a SQL query into the search form to attempt SQL injection

D.

Use directory traversal to access sensitive files on the server

Full Access
Question # 253

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

A.

Traceroute

B.

Hping

C.

TCP ping

D.

Broadcast ping

Full Access
Question # 254

Abel, a security professional, conducts penetration testing in his client organization to check for any security loopholes. He launched an attack on the DHCP servers by broadcasting forged DHCP requests and leased all the DHCP addresses available in the DHCP scope until the server could not issue any more IP addresses. This led to a Dos attack, and as a result, legitimate employees were unable to access the clients network. Which of the following attacks did Abel perform in the above scenario?

A.

VLAN hopping

B.

DHCP starvation

C.

Rogue DHCP server attack

D.

STP attack

Full Access
Question # 255

During a black-box security assessment of a large enterprise network, the penetration tester scans the internal environment and identifies that TCP port 389 is open on a domain controller. Upon further investigation, the tester runs the ldapsearch utility without providing any authentication credentials and successfully retrieves a list of usernames, email addresses, and departmental affiliations from the LDAP directory. The tester notes that this sensitive information was disclosed without triggering any access control mechanisms or requiring login credentials. Based on this behavior, what type of LDAP access mechanism is most likely being exploited?

A.

LDAP over SSL (LDAPS)

B.

Authenticated LDAP with Kerberos

C.

Anonymous LDAP binding

D.

LDAP via RADIUS relay

Full Access
Question # 256

You are the chief cybersecurity officer at CloudSecure Inc., and your team is responsible for securing a cloudbased application that handles sensitive customer data. To ensure that the data is protected from breaches, you

have decided to implement encryption for both data-at-rest and data-in-transit. The development team suggests using SSL/TLS for securing data in transit. However, you want to also implement a mechanism to detect if the data was tampered with during transmission. Which of the following should you propose?

A.

Implement IPsec in addition to SSL/TLS.

B.

Qswitch to using SSH for data transmission.

C.

Use the cloud service provider's built-in encryption services.

D.

Encrypt data using the AES algorithm before transmission.

Full Access
Question # 257

By using a smart card and pin, you are using a two-factor authentication that satisfies

A.

Something you are and something you remember

B.

Something you have and something you know

C.

Something you know and something you are

D.

Something you have and something you are

Full Access
Question # 258

Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice’s machine. From the command prompt, she types the following command:

What is Eve trying to do?

A.

Eve is trying to connect as a user with Administrator privileges

B.

Eve is trying to enumerate all users with Administrative privileges

C.

Eve is trying to carry out a password crack for user Administrator

D.

Eve is trying to escalate privilege of the null user to that of Administrator

Full Access
Question # 259

As a part of an ethical hacking exercise, an attacker is probing a target network that is suspected to employ various honeypot systems for security. The attacker needs to detect and bypass these honeypots without alerting the target. The attacker decides to utilize a suite of techniques. Which of the following techniques would NOT assist in detecting a honeypot?

A.

Probing system services and observing the three-way handshake

B.

Using honeypot detection tools like Send-Safe Honeypot Hunter

C.

Implementing a brute force attack to verify system vulnerability

D.

Analyzing the MAC address to detect instances running on VMware

Full Access
Question # 260

Your company suspects a potential security breach and has hired you as a Certified Ethical Hacker to investigate. You discover evidence of footprinting through search engines and advanced Google hacking techniques. The attacker utilized Google search operators to extract sensitive information. You further notice queries that indicate the use of the Google Hacking Database (GHDB) with an emphasis on VPN footprinting.

Which of the following Google advanced search operators would be the LEAST useful in providing the attacker with sensitive VPN-related information?

A.

intitle: This operator restricts results to only the pages containing the specified term in the title

B.

location: This operator finds information for a specific location

C.

inur: This operator restricts the results to only the pages containing the specified word in the URL

D.

link: This operator searches websites or pages that contain links to the specified website or page

Full Access
Question # 261

You discover an unpatched Android permission-handling vulnerability on a device with fully updated antivirus software. What is the most effective exploitation approach that avoids antivirus detection?

A.

Develop a custom exploit using obfuscation techniques

B.

Use Metasploit to deploy a known payload

C.

Install a rootkit to manipulate the device

D.

Use SMS phishing to trick the user

Full Access