ECSAv10 : EC-Council Certified Security Analyst : Part 02

  1. Which of the following roles of Microsoft Windows Active Directory refers to the ability of an active directory to transfer roles to any domain controller (DC) in the enterprise?

    • Master Browser (MB)
    • Global Catalog (GC)
    • Flexible Single Master Operation (FSMO)
    • Rights Management Services (RMS)
  2. A user unknowingly installed a fake malicious banking app in his Android mobile. This app includes a configuration file that consists of phone numbers of the bank. When the user makes a call to the bank, he is automatically redirected to the number being used by the attacker. The attacker impersonates as a banking official. Also, the app allows the attacker to call the user, then the app displays fake caller ID on the user’s mobile resembling call from a legitimate bank.

    Identify the attack being performed on the Android mobile user?

    • Tailgating
    • SMiShing
    • Vishing
    • Eavesdropping
  3. How does OS Fingerprinting help you as a pen tester?

    • It defines exactly what software the target has installed
    • It doesn’t depend on the patches that have been applied to fix existing security holes
    • It opens a security-delayed window based on the port being scanned
    • It helps to research vulnerabilities that you can use to exploit on a target system
  4. While scanning a server, you found rpc, nfs and mountd services running on it. During the investigation, you were told that NFS Shares were mentioned in the /etc/exports list of the NFS server. Based on this information, which among the following commands would you issue to view the NFS Shares running on the server?

    • showmount
    • nfsenum
    • mount
    • rpcinfo
  5. SecGlobal Corporation hired Michael, a penetration tester. Management asked Michael to perform cloud penetration testing on the company’s cloud infrastructure. As a part of his task, he started checking all the agreements with cloud service provider and came to a conclusion that it is not possible to perform penetration testing on the cloud services that are being used by the organization due to the level of responsibilities between company and the Cloud Service Provider (CSP).

    Identify the type of cloud service deployed by the organization?

    • Platform as a service (PaaS)
    • Software as a service (SaaS)
    • Anything as a service (XaaS)
    • Infrastructure as a service (IaaS)
  6. A team of cyber criminals in Germany has sent malware-based emails to workers of a fast-food center which is having multiple outlets spread geographically. When any of the employees click on the malicious email, it will give backdoor access to the point of sale (POS) systems located at various outlets. After gaining access to the POS systems, the criminals will be able to obtain credit card details of the fast-food center’s customers.

    In the above scenario, identify the type of attack being performed on the fast-food center?

    • Phishing
    • Vishing
    • Tailgating
    • Dumpster diving
  7. As a part of the pen testing process, James performs a FIN scan as given below:

    ECSAv10 Part 02 Q07 003
    ECSAv10 Part 02 Q07 003

    What will be the response if the port is open?

    • No response
    • FIN/RST
    • FIN/ACK
    • RST
  8. Peter works as a lead penetration tester in a security service firm named Xsecurity. Recently, Peter was assigned a white-box pen test assignment testing the security of an IDS system deployed by a client. During the preliminary information gathering, Peter discovered the TTL to reach the IDS system from his end is 30. Peter created a Trojan and fragmented it in to 1-character packets using the Colasoft packet builder tool. He then used a packet flooding utility to bombard the IDS with these fragmented packets with the destination address of a target host behind the IDS whose TTL is 35.

    What is Peter trying to achieve?

    • Peter is trying to bypass the IDS system using a Trojan
    • Peter is trying to bypass the IDS system using the broadcast address
    • Peter is trying to bypass the IDS system using the insertion attack
    • Peter is trying to bypass the IDS system using inconsistent packets
  9. Robert is a network admin in XYZ Inc. He deployed a Linux server in his enterprise network and wanted to share some critical and sensitive files that are present in the Linux server with his subordinates. He wants to set the file access permissions using chmod command in such a way that his subordinates can only read/view the files but cannot edit or delete the files.

    Which of the following chmod commands can Robert use in order to achieve his objective?

    • chmod 666
    • chmod 644
    • chmod 755
    • chmod 777
  10. Tecty Motors Pvt. Ltd. has recently deployed RFID technology in the vehicles which allows the car owner to unlock the car with the exchange of a valid RFID signal between a reader and a tag. Jamie, on the other hand, is a hacker who decided to exploit this technology with the aim of stealing the target vehicle. To perform this attack on the target vehicle, he first used an automated tool to intercept the signals between the reader and the tag to capture a valid RFID signal and then later used the same signal to unlock and steal the victim’s car.

    Which of the following RFID attacks Jamie has performed in the above scenario?

    • RFID cloning
    • Replay attack
    • DoS attack
    • Power analysis attack
  11. You have just completed a database security audit and writing the draft pen testing report.

    Which of the following will you include in the recommendation section to enhance the security of the database server?

    • Allow direct catalog updates
    • Install SQL Server on a domain controller
    • Install a certificate to enable SSL connections
    • Grant permissions to the public database role
  12. George, a freelance Security Auditor and Penetration Tester, was working on a pen testing assignment for Xsecurity. George is an ESCA certified professional and was following the LPT methodology in performing a comprehensive security assessment of the company. After the initial reconnaissance, scanning and enumeration phases, he successfully recovered a user password and was able to log on to a Linux machine located on the network. He was also able to access the /etc/passwd file; however, the passwords were stored as a single “x” character.

    What will George do to recover the actual encrypted passwords?

    • George will perform sniffing to capture the actual passwords
    • George will perform replay attack to collect the actual passwords
    • George will escalate his privilege to root level and look for /etc/shadow file
    • George will perform a password attack using the pre-computed hashes also known as a rainbow attack
  13. An attacker targeted to attack network switches of an organization to steal confidential information such as network subscriber information, passwords, etc. He started transmitting data through one switch to another by creating and sending two 802.1Q tags, one for the attacking switch and the other for victim switch. By sending these frames. The attacker is fooling the victim switch into thinking that the frame is intended for it. The target switch then forwards the frame to the victim port.

    Identify the type of attack being performed by the attacker?

    • SNMP brute forcing
    • MAC flooding
    • IP spoofing
    • VLAN hopping
  14. Joe, an ECSA certified professional, is working on a pen testing engagement for one of his SME clients. He discovered the host file in one of the Windows machines has the following entry:

    213.65.172.55 microsoft.com

    After performing a Whois lookup, Joe discovered the IP does not refer to Microsoft.com. The network admin denied modifying the host files.

    Which type of attack does this scenario present?

    • DNS starvation
    • DNS poisoning
    • Phishing
    • MAC spoofing
  15. The Rhythm Networks Pvt Ltd firm is a group of ethical hackers. Rhythm Networks was asked by their client Zombie to identify how the attacker penetrated their firewall. Rhythm discovered the attacker modified the addressing information of the IP packet header and the source address bits field to bypass the firewall.

    What type of firewall bypassing technique was used by the attacker?

    • Source routing
    • Proxy Server
    • HTTP Tunneling
    • Anonymous Website Surfing Sites
  16. Todd is working on an assignment involving auditing of a web service. The scanning phase reveals the web service is using an Oracle database server at the backend. He wants to check the TNS Listener configuration file for configuration errors.

    Which of the following directories contains the TNS Listener configuration file, by default:

    • $ORACLE_HOME/bin
    • $ORACLE_HOME/network /admin
    • $ORACLE_HOME/network /bin
    • $ORACLE_HOME/network
  17. Cedric, who is a software support executive working for Panacx Tech. Inc., was asked to install Ubuntu operating system in the computers present in the organization. After installing the OS, he came to know that there are many unnecessary services and packages in the OS that were automatically installed without his knowledge. Since these services or packages can be potentially harmful and can create various security threats to the host machine, he was asked to disable all the unwanted services.

    In order to stop or disable these unnecessary services or packages from the Ubuntu distributions, which of the following commands should Cedric employ?

    • # update-rc.d -f [service name] remove
    • # chkconfig [service name] –del
    • # chkconfig [service name] off
    • # service [service name] stop
  18. Jack, a network engineer, is working on an IPv6 implementation for one of his clients. He deployed IPv6 on IPv4 networks using a mechanism where a node can choose from IPv6 or IPv4 based on the DNS value. This makes the network resources work simpler.

    What kind of technique did Jack use?

    • Dual stacks
    • Filtering
    • Translation
    • Tunneling
  19. Arnold is trying to gain access to a database by inserting exploited query statements with a WHERE clause. He wants to retrieve all the entries from a particular table (e. g. StudName) using the WHERE clause.

    What query does Arnold need to write to retrieve the information?

    • EXTRACT * FROM StudName WHERE roll_number = 1 order by 1000
    • DUMP * FROM StudName WHERE roll_number = 1 AND 1=1—
    • SELECT * FROM StudName WHERE roll_number = ” or ‘1’ = ‘1’
    • RETRIVE * FROM StudName WHERE roll_number = 1’#
  20. Edward is a penetration tester hired by the OBC Group. He was asked to gather information on the client’s network. As part of the work assigned, Edward needs to find the range of IP addresses and the subnet mask used by the target organization.

    What does Edward need to do to get the required information?

    • Search for web pages posting patterns and revision numbers
    • Search for an appropriate Regional Internet Registry (RIR)
    • Search for link popularity of the company’s website
    • Search for Trade Association Directories