312-50v10 : Certified Ethical Hacker v10 Exam : Part 01

  1. An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed?

    • Reverse Social Engineering
    • Tailgating
    • Piggybacking
    • Announced
  2. Which of the following is the best countermeasure to encrypting ransomwares?

    • Use multiple antivirus softwares
    • Keep some generation of off-line backup
    • Analyze the ransomware to get decryption key of encrypted data
    • Pay a ransom
  3. If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; –‘; which type of SQL injection attack is the attacker performing?

    • End of Line Comment
    • UNION SQL Injection
    • Illegal/Logically Incorrect Query
    • Tautology
  4. Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her?

    • Full Disk encryption
    • BIOS password
    • Hidden folders
    • Password protected files
  5. An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to “www.MyPersonalBank.com”, that the user is directed to a phishing site.

    Which file does the attacker need to modify?

    • Boot.ini
    • Sudoers
    • Networks
    • Hosts
  6. Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?

    • Produces less false positives
    • Can identify unknown attacks
    • Requires vendor updates for a new threat
    • Cannot deal with encrypted network traffic
  7. You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

    Which command would you use?

    • c:\gpedit
    • c:\compmgmt.msc 
    • c:\ncpa.cp
    • c:\services.msc
  8. Which of the following act requires employer’s standard national numbers to identify them on standard transactions?

    • SOX
    • HIPAA
    • DMCA
    • PCI-DSS
  9. In Wireshark, the packet bytes panes show the data of the current packet in which format?

    • Decimal
    • ASCII only
    • Binary
    • Hexadecimal
  10. _________ is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.

    • DNSSEC
    • Resource records
    • Resource transfer
    • Zone transfer
  11. PGP, SSL, and IKE are all examples of which type of cryptography?

    • Hash Algorithm
    • Digest
    • Secret Key
    • Public Key
  12. Which of the following is considered as one of the most reliable forms of TCP scanning?

    • TCP Connect/Full Open Scan 
    • Half-open Scan
    • NULL Scan
    • Xmas Scan
  13. Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

    • ICMP Echo scanning
    • SYN/FIN scanning using IP fragments
    • ACK flag probe scanning
    • IPID scanning
  14. Which of the following is the BEST way to defend against network sniffing?

    • Restrict Physical Access to Server Rooms hosting Critical Servers
    • Use Static IP Address
    • Using encryption protocols to secure network communications
    • Register all machines MAC Address in a Centralized Database
  15. You have successfully gained access to a Linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by Network-Based Intrusion Detection Systems (NIDS).

    What is the best way to evade the NIDS?

    • Out of band signaling
    • Protocol Isolation
    • Encryption
    • Alternate Data Streams
  16. What is the purpose of a demilitarized zone on a network?

    • To scan all traffic coming through the DMZ to the internal network
    • To only provide direct access to the nodes within the DMZ and protect the network behind it
    • To provide a place to put the honeypot
    • To contain the network devices you wish to protect
  17. You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

    • All three servers need to be placed internally
    • A web server facing the Internet, an application server on the internal network, a database server on the internal network
    • A web server and the database server facing the Internet, an application server on the internal network
    • All three servers need to face the Internet so that they can communicate between themselves
  18. The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router, nobody can access to the ftp, and the permitted hosts cannot access the Internet. According to the next configuration, what is happening in the network?

    312-50v10 Part 01 Q18 001
    312-50v10 Part 01 Q18 001
    • The ACL 104 needs to be first because is UDP
    • The ACL 110 needs to be changed to port 80
    • The ACL for FTP must be before the ACL 110
    • The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router
  19. When conducting a penetration test, it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network. Which of the following cannot be performed by the passive network sniffing?

    • Identifying operating systems, services, protocols and devices
    • Modifying and replaying captured network traffic 
    • Collecting unencrypted information about usernames and passwords
    • Capturing a network traffic for further analysis
  20. A company’s Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application.

    What kind of Web application vulnerability likely exists in their software?

    • Cross-site scripting vulnerability
    • Web site defacement vulnerability
    • SQL injection vulnerability
    • Cross-site Request Forgery vulnerability