New Year Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtick70

312-50v13 Certified Ethical Hacker Exam (CEHv13) Questions and Answers

Questions 4

As an Ethical Hacker, you have been asked to test an application’s vulnerability to SQL injection. During testing, you discover an entry field that appears susceptible. However, the backend database is unknown, and regular SQL injection techniques have failed to produce useful information. Which advanced SQL injection technique should you apply next?

Options:

A.

Content-Based Blind SQL Injection

B.

Time-Based Blind SQL Injection

C.

Union-Based SQL Injection

D.

Error-Based SQL Injection

Buy Now
Questions 5

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"?

Options:

A.

Overloading Port Address Translation

B.

Dynamic Port Address Translation

C.

Dynamic Network Address Translation

D.

Static Network Address Translation

Buy Now
Questions 6

During a UDP service enumeration scan, the tester sees that some ports respond with ICMP Type 3 Code 3 (Port Unreachable), while most remain silent. No firewall or IDS is interfering. What can the tester conclude about the non-responsive ports?

Options:

A.

The ports are likely closed because no ICMP response was received.

B.

The system blocked all probes after rate-limiting was detected.

C.

They may be open or filtered, requiring retransmission.

D.

They may correspond to some services requiring three-way handshakes.

Buy Now
Questions 7

Which of the following is assured by the use of a hash?

Options:

A.

Authentication

B.

Confidentiality

C.

Availability

D.

Integrity

Buy Now
Questions 8

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

Options:

A.

hping2 host.domain.com

B.

hping2 --set-ICMP host.domain.com

C.

hping2 -i host.domain.com

D.

hping2 -1 host.domain.com

Buy Now
Questions 9

What hacking attack is challenge/response authentication used to prevent?

Options:

A.

Replay attacks

B.

Scanning attacks

C.

Session hijacking attacks

D.

Password cracking attacks

Buy Now
Questions 10

ping - * 6 192.168.0.101

Output:

Pinging 192.168.0.101 with 32 bytes of data:

Reply from 192.168.0.101: bytes=32 time<1ms TTL=128

...

Packets: Sent = 6, Received = 6, Lost = 0 (0% loss)

What does the option * indicate?

Options:

A.

t

B.

s

C.

a

D.

n

Buy Now
Questions 11

A tester evaluates a login form that builds SQL queries using unsanitized input. By submitting a single quote ('), the tester bypasses authentication and logs in. What type of SQL injection occurred?

Options:

A.

UNION-based SQL injection

B.

Error-based SQL injection

C.

Time-based blind SQL injection

D.

Tautology-based SQL injection

Buy Now
Questions 12

Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several of these usually have protections against external sources but are frequently susceptible to internal users. He decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh performed?

Options:

A.

Exploitation

B.

Weaponization

C.

Delivery

D.

Reconnaissance

Buy Now
Questions 13

Which advanced mobile attack is hardest to detect and mitigate?

Options:

A.

Mobile MitM

B.

Jailbreaking/Rooting

C.

Mobile Remote Access Trojan (RAT)

D.

Clickjacking

Buy Now
Questions 14

While assessing a web server, a tester sends malformed HTTP requests and compares responses to identify the server type and version. What technique is being employed?

Options:

A.

Fingerprinting server identity using banner-grabbing techniques

B.

Sending phishing emails to extract web server login credentials

C.

Conducting session fixation using malformed cookie headers

D.

Injecting scripts into headers for persistent XSS attacks

Buy Now
Questions 15

Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To manage nodes in the network, he uses MIB. which contains formal descriptions of all network objects managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mlb or by entering the DNS library name and Lseries.mlb. He is currently retrieving information from an MIB that contains object types for workstations and server services. Which of the following types of MIB is accessed by Garry in the above scenario?

Options:

A.

LNMIB2.MIB

B.

WINS.MIB

C.

DHCP.MIS

D.

MIB_II.MIB

Buy Now
Questions 16

A cyber attacker has initiated a series of activities against a high-profile organization following the Cyber Kill

Chain Methodology. The attacker is presently in the “Delivery” stage. As an Ethical Hacker, you are trying to

anticipate the adversary's next move. What is the most probable subsequent action from the attacker based on

the Cyber Kill Chain Methodology?

Options:

A.

The attacker will attempt to escalate privileges to gain complete control of the compromised system.

B.

The attacker will exploit the malicious payload delivered to the target organization and establish a foothold.

C.

The attacker will initiate an active connection to the target system to gather more data.

D.

The attacker will start reconnaissance to gather as much information as possible about the target.

Buy Now
Questions 17

Jason, an attacker, targeted an organization to perform an attack on its Internet-facing web server with the intention of gaining access to backend servers, which are protected by a firewall. In this process, he used a URL https://xyz.com/feed.php?url:externaIsile.com/feed/to to obtain a remote feed and altered the URL input to the local host to view all the local resources on the target server. What is the type of attack Jason performed In the above scenario?

Options:

A.

website defacement

B.

Server-side request forgery (SSRF) attack

C.

Web server misconfiguration

D.

web cache poisoning attack

Buy Now
Questions 18

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what driver and library are required to allow the NIC to work in promiscuous mode?

Options:

A.

Libpcap

B.

Awinpcap

C.

Winprom

D.

WinPcap

Buy Now
Questions 19

A university's online registration system is disrupted by a combined DNS reflection and HTTP Slowloris DDoS attack. Standard firewalls cannot mitigate the attack without blocking legitimate users. What is the best mitigation strategy?

Options:

A.

Increase server bandwidth and implement basic rate limiting

B.

Deploy an Intrusion Prevention System (IPS) with deep packet inspection

C.

Configure the firewall to block all incoming DNS and HTTP requests

D.

Utilize a hybrid DDoS mitigation service that offers both on-premises and cloud-based protection

Buy Now
Questions 20

While browsing his Facebook feed, Matt sees a picture one of his friends posted with the caption, "Learn more about your friends!", along with a number of personal questions. Matt is suspicious and texts his friend, who confirms that he did indeed post it. With assurance that the post is legitimate, Matt responds to the questions in the post. A few days later, Matt's bank account has been accessed, and the password has been changed. What most likely happened?

Options:

A.

Matt inadvertently provided the answers to his security questions when responding to the post.

B.

Matt's bank account login information was brute forced.

C.

Matt inadvertently provided his password when responding to the post.

D.

Matt's computer was infected with a keylogger.

Buy Now
Questions 21

The following is an entry captured by a network IDS. You are assigned the task of analyzing this entry.

You notice the value 0x90, which is the most common NOOP instruction for the Intel processor.

You also notice "/bin/sh" in the ASCII part of the output.

As an analyst, what would you conclude about the attack?

Options:

A.

The buffer overflow attack has been neutralized by the IDS

B.

The attacker is creating a directory on the compromised machine

C.

The attacker is attempting a buffer overflow attack and has succeeded

D.

The attacker is attempting an exploit that launches a command-line shell

Buy Now
Questions 22

While testing a web application in development, you notice that the web server does not properly ignore the “dot dot slash” (../) character string and instead returns the file listing of a folder structure of the server.

What kind of attack is possible in this scenario?

Options:

A.

Cross-site scripting

B.

Denial of service

C.

SQL injection

D.

Directory traversal

Buy Now
Questions 23

Which regulation defines security and privacy controls for Federal information systems and organizations?

Options:

A.

HIPAA

B.

EU Safe Harbor

C.

PCI-DSS

D.

NIST-800-53

Buy Now
Questions 24

A future-focused security audit discusses risks where attackers collect encrypted data today, anticipating they will be able to decrypt it later using quantum computers. What is this threat commonly known as?

Options:

A.

Saving data today for future quantum decryption

B.

Breaking RSA using quantum algorithms

C.

Flipping qubit values to corrupt output

D.

Replaying intercepted quantum messages

Buy Now
Questions 25

You are performing a penetration test for a client and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain. If the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer?

Options:

A.

list server=192.168.10.2 type=all

B.

is-d abccorp.local

C.

lserver 192.168.10.2 -t all

D.

ls -d abccorp.local

Buy Now
Questions 26

Which type of security feature stops vehicles from crashing through the doors of a building?

Options:

A.

Bollards

B.

Receptionist

C.

Mantrap

D.

Turnstile

Buy Now
Questions 27

Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an email to the owner of the public system describing the problem and how the owner can protect themselves from that vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to. What type of hacker is Nicolas?

Options:

A.

Red hat

B.

white hat

C.

Black hat

D.

Gray hat

Buy Now
Questions 28

The “Gray-box testing” methodology enforces what kind of restriction?

Options:

A.

Only the external operation of a system is accessible to the tester.

B.

The internal operation of a system in only partly accessible to the tester.

C.

Only the internal operation of a system is known to the tester.

D.

The internal operation of a system is completely known to the tester.

Buy Now
Questions 29

Customer data in a cloud environment was exposed due to an unknown vulnerability. What is the most likely cause?

Options:

A.

Misconfigured security groups

B.

Brute force attack

C.

DoS attack

D.

Side-channel attack

Buy Now
Questions 30

Which social engineering attack involves impersonating a co-worker or authority figure to extract confidential information?

Options:

A.

Phishing

B.

Pretexting

C.

Quid pro quo

D.

Baiting

Buy Now
Questions 31

A penetration tester is evaluating the security of a mobile application and discovers that it lacks proper input validation. The tester suspects that the application is vulnerable to a malicious code injection attack. What is the most effective way to confirm and exploit this vulnerability?

Options:

A.

Perform a brute-force attack on the application's login page to guess weak credentials

B.

Inject a malicious JavaScript code into the input fields and observe the application's behavior

C.

Use directory traversal to access sensitive files stored in the application's internal storage

D.

Execute a dictionary attack on the mobile app's encryption algorithm

Buy Now
Questions 32

Which of the following statements is FALSE with respect to Intrusion Detection Systems?

Options:

A.

Intrusion Detection Systems can be configured to distinguish specific content in network packets

B.

Intrusion Detection Systems can easily distinguish a malicious payload in encrypted traffic

C.

Intrusion Detection Systems require constant update of the signature library

D.

Intrusion Detection Systems can examine the contents of the data in context of the network protocol

Buy Now
Questions 33

A multinational corporation recently survived a severe Distributed Denial-of-Service (DDoS) attack and has implemented enhanced security measures. During an audit, you discover that the organization uses both hardware- and cloud-based solutions to distribute incoming traffic in order to absorb and mitigate DDoS attacks while ensuring legitimate traffic remains available. What type of DDoS mitigation strategy is the company utilizing?

Options:

A.

Black Hole Routing

B.

Load Balancing

C.

Rate Limiting

D.

Sinkholing

Buy Now
Questions 34

Steven connected his iPhone to a public computer that had been infected by Clark, an attacker. After establishing the connection with the public computer, Steven enabled iTunes WI-FI sync on the computer so that the device could continue communication with that computer even after being physically disconnected. Now, Clark gains access to Steven’s iPhone through the infected computer and is able to monitor and read all of Steven’s activity on the iPhone, even after the device is out of the communication zone.

Which of the following attacks is performed by Clark in above scenario?

Options:

A.

IOS trustjacking

B.

lOS Jailbreaking

C.

Exploiting SS7 vulnerability

D.

Man-in-the-disk attack

Buy Now
Questions 35

Harper, a software engineer, is developing an email application. To ensure the confidentiality of email messages, Harper uses a symmetric-key block cipher having a classical 12- or 16-round Feistel network with a block size of 64 bits for encryption, which includes large 8 x 32-bit S-boxes (S1, S2, S3, S4) based on bent functions, modular addition and subtraction, key-dependent rotation, and XOR operations. This cipher also uses a masking key (Km1) and a rotation key (Kr1) for performing its functions.

What is the algorithm employed by Harper to secure the email messages?

Options:

A.

CAST-128

B.

AES

C.

GOST block cipher

D.

DES

Buy Now
Questions 36

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks?

Options:

A.

tcpsplice

B.

Burp

C.

Hydra

D.

Whisker

Buy Now
Questions 37

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?

Options:

A.

Forcing the targeted keystream through a hardware-accelerated device such as an ASIC.

B.

A backdoor placed into a cryptographic algorithm by its creator.

C.

Extraction of cryptographic secrets through coercion or torture.

D.

Attempting to decrypt ciphertext by making logical assumptions about the contents of the original plaintext.

Buy Now
Questions 38

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host

10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he

applied his ACL configuration in the router, nobody can access the ftp, and the permitted hosts cannot access

the Internet. According to the next configuration, what is happening in the network?

access-list 102 deny tcp any any

access-list 104 permit udp host 10.0.0.3 any

access-list 110 permit tcp host 10.0.0.2 eq www any

access-list 108 permit tcp any eq ftp any

Options:

A.

The ACL 104 needs to be first because is UDP

B.

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

C.

The ACL for FTP must be before the ACL 110

D.

The ACL 110 needs to be changed to port 80

Buy Now
Questions 39

Attackers persisted by modifying legitimate system utilities and services. What key step helps prevent similar threats?

Options:

A.

Weekly off-site backups

B.

Monitor file hashes of sensitive executables

C.

Update antivirus and firewalls

D.

Disable unused ports

Buy Now
Questions 40

You detect the presence of a kernel-level rootkit embedded deeply within an operating system. Given the critical nature of the infection, which remediation strategy should be followed to effectively remove the rootkit while minimizing long-term risk?

Options:

A.

Use specialized rootkit detection tools followed by tailored removal procedures

B.

Deploy high-interaction honeypots to observe attacker behavior

C.

Perform a complete system format and reinstall the operating system from a trusted source

D.

Immediately power down the system and disconnect it from the network

Buy Now
Questions 41

Which results will be returned with the following Google search query?

site:target.com –site:Marketing.target.com accounting

Options:

A.

Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting.

B.

Results matching all words in the query.

C.

Results for matches on target.com and Marketing.target.com that include the word “accounting”

D.

Results matching “accounting” in domain target.com but not on the site Marketing.target.com

Buy Now
Questions 42

Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch?

Options:

A.

Evil twin attack

B.

DNS cache flooding

C.

MAC flooding

D.

DDoS attack

Buy Now
Questions 43

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days, Bab denies that he had ever sent a mail. What do you want to ““know”” to prove yourself that it was Bob who had send a mail?

Options:

A.

Non-Repudiation

B.

Integrity

C.

Authentication

D.

Confidentiality

Buy Now
Questions 44

You are an ethical hacker contracted to conduct a security audit for a company. During the audit, you discover that the company's wireless network is using WEP encryption. You understand the vulnerabilities associated with WEP and plan to recommend a more secure encryption method. Which of the following would you recommend as a Suitable replacement to enhance the security of the company's wireless network?

Options:

A.

MAC address filtering

B.

WPA2-PSK with AES encryption

C.

Open System authentication

D.

SSID broadcast disabling

Buy Now
Questions 45

A user on your Windows 2000 network has discovered that he can use L0phtCrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems.

However, he is unable to capture any logons though he knows that other users are logging in.

What do you think is the most likely reason behind this?

Options:

A.

There is a NIDS present on that segment.

B.

Kerberos is preventing it.

C.

Windows logons cannot be sniffed.

D.

L0phtCrack only sniffs logons to web servers.

Buy Now
Questions 46

Clark is a professional hacker. He created and configured multiple domains pointing to the same host to switch quickly between the domains and avoid detection.

Identify the behavior of the adversary In the above scenario.

Options:

A.

use of command-line interface

B.

Data staging

C.

Unspecified proxy activities

D.

Use of DNS tunneling

Buy Now
Questions 47

Which of these is capable of searching for and locating rogue access points?

Options:

A.

HIDS

B.

WISS

C.

WIPS

D.

NIDS

Buy Now
Questions 48

Which action would most effectively increase the security of a virtual-hosted web server?

Options:

A.

Implement LAMP architecture

B.

Change IP addresses regularly

C.

Regularly update and patch server software

D.

Move document root to another disk

Buy Now
Questions 49

During testing against a network protected by a signature-based IDS, the tester notices that standard scans are blocked. To evade detection, the tester sends TCP headers split into multiple small IP fragments so the IDS cannot reassemble or interpret them, but the destination host can. What technique is being used?

Options:

A.

IP decoying with randomized address positions

B.

SYN scan with spoofed MAC address

C.

Packet crafting with randomized window size

D.

Packet fragmentation to bypass filtering logic

Buy Now
Questions 50

An experienced cyber attacker has created a fake Linkedin profile, successfully impersonating a high-ranking official from a well-established company, to execute a social engineering attack. The attacker then connected with other employees within the organization, receiving invitations to exclusive corporate events and gaining

access to proprietary project details shared within the network. What advanced social engineering technique has the attacker primarily used to exploit the system and what is the most likely immediate threat to the organization?

Options:

A.

Pretexting and Network Vulnerability

B.

Spear Phishing and Spam

C.

Whaling and Targeted Attacks

D.

Baiting and Involuntary Data Leakage

Buy Now
Questions 51

During an internal assessment, a penetration tester gains access to a hash dump containing NTLM password hashes from a compromised Windows system. To crack the passwords efficiently, the tester uses a high-performance CPU setup with Hashcat, attempting millions of password combinations per second. Which technique is being optimized in this scenario?

Options:

A.

Spoof NetBIOS to impersonate a file server

B.

Leverage hardware acceleration for cracking speed

C.

Dump SAM contents for offline password retrieval

D.

Exploit dictionary rules with appended symbols

Buy Now
Questions 52

Which information CANNOT be directly obtained from DNS interrogation?

Options:

A.

Usernames and passwords

B.

Server geolocation (via IPs)

C.

Subdomains of the organization

D.

IP addresses of mail servers

Buy Now
Questions 53

CyberTech Inc. recently experienced SQL injection attacks on its official website. The company appointed Bob, a security professional, to build and incorporate defensive strategies against such attacks. Bob adopted a practice whereby only a list of entities such as the data type, range, size, and value, which have been approved for secured access, is accepted. What is the defensive technique employed by Bob in the above scenario?

Options:

A.

Output encoding

B.

Enforce least privileges

C.

Whitelist validation

D.

Blacklist validation

Buy Now
Questions 54

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack?

Options:

A.

Interceptor

B.

Man-in-the-middle

C.

ARP Proxy

D.

Poisoning Attack

Buy Now
Questions 55

Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web application to secure email messages. Sam used an encryption software, which is a free implementation of the OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for improved speed and secure key exchange. What is the encryption software employed by Sam for securing the email messages?

Options:

A.

PGP

B.

S/MIME

C.

SMTP

D.

GPG

Buy Now
Questions 56

jane invites her friends Alice and John over for a LAN party. Alice and John access Jane's wireless network without a password. However. Jane has a long, complex password on her router. What attack has likely occurred?

Options:

A.

Wireless sniffing

B.

Piggybacking

C.

Evil twin

D.

Wardriving

Buy Now
Questions 57

Bill is a network administrator. He wants to eliminate unencrypted traffic inside his company's network. He decides to setup a SPAN port and capture all traffic to the datacenter. He immediately discovers unencrypted traffic in port UDP 161. what protocol is this port using and how can he secure that traffic?

Options:

A.

it is not necessary to perform any actions, as SNMP is not carrying important information.

B.

SNMP and he should change it to SNMP V3

C.

RPC and the best practice is to disable RPC completely

D.

SNMP and he should change it to SNMP v2, which is encrypted

Buy Now
Questions 58

Suppose that you test an application for the SQL injection vulnerability. You know that the backend database is based on Microsoft SQL Server. In the login/password form, you enter the following credentials:

Username: attack' or 1=1 --

Password: 123456

Based on the above credentials, which of the following SQL commands are you expecting to be executed by the server, if there is indeed an SQL injection vulnerability?

Options:

A.

select * from Users where UserName = 'attack'' or 1=1 -- and UserPassword = '123456'

B.

select * from Users where UserName = 'attack' or 1=1 -- and UserPassword = '123456'

C.

select * from Users where UserName = 'attack or 1=1 -- and UserPassword = '123456'

D.

select * from Users where UserName = 'attack' or 1=1 --' and UserPassword = '123456'

Buy Now
Questions 59

An employee finds a USB drive labeled “Employee Salary Info 2024” and plugs it into a company computer, causing erratic behavior. What type of social engineering attack is this?

Options:

A.

Tempting the victim to engage with a malicious device using curiosity.

B.

Impersonating a senior staff member to extract login credentials.

C.

Using a discarded document to retrieve sensitive information.

D.

Bypassing physical security by following an authorized employee.

Buy Now
Questions 60

In the context of Windows Security, what is a 'null' user?

Options:

A.

A user that has no skills

B.

An account that has been suspended by the admin

C.

A pseudo account that has no username and password

D.

A pseudo account that was created for security administration purpose

Buy Now
Questions 61

MX record priority increases as the number increases. (True/False.)

Options:

A.

True

B.

False

Buy Now
Questions 62

When considering how an attacker may exploit a web server, what is web server footprinting?

Options:

A.

When an attacker implements a vulnerability scanner to identify weaknesses

B.

When an attacker creates a complete profile of the site's external links and file structures

C.

When an attacker gathers system-level data, including account details and server names

D.

When an attacker uses a brute-force attack to crack a web-server password

Buy Now
Questions 63

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through.

invictus@victim_server:~$ nmap -T4 -O 10.10.0.0/24

TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. QUITTING!

What seems to be wrong?

Options:

A.

The nmap syntax is wrong.

B.

This is a common behavior for a corrupted nmap application.

C.

The outgoing TCP/IP fingerprinting is blocked by the host firewall.

D.

OS Scan requires root privileges.

Buy Now
Questions 64

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration?

alert tcp any any -> 192.168.100.0/24 21 (msg: “FTP on the network!”;)

Options:

A.

A firewall IPTable

B.

FTP Server rule

C.

A Router IPTable

D.

An Intrusion Detection System

Buy Now
Questions 65

A financial institution's online banking platform is experiencing intermittent downtime caused by a sophisticated DDoS attack that combines SYN floods and HTTP GET floods from a distributed botnet. Standard firewalls and load balancers cannot mitigate the attack without affecting legitimate users. To protect their infrastructure and maintain service availability, which advanced mitigation strategy should the institution implement?

Options:

A.

Configure firewalls to block all incoming SYN and HTTP requests from external IPs

B.

Increase server bandwidth and apply basic rate limiting on incoming traffic

C.

Deploy an Intrusion Prevention System (IPS) with deep packet inspection capabilities

D.

Utilize a cloud-based DDoS protection service that offers multi-layer traffic scrubbing and auto-scaling

Buy Now
Questions 66

Which of the following best describes the role of a penetration tester?

Options:

A.

A security professional hired to identify and exploit vulnerabilities with permission

B.

A developer who writes malicious code for cyberattacks

C.

A hacker who gains unauthorized access to systems for malicious purposes

D.

A hacker who spreads malware to compromise systems

Buy Now
Questions 67

A penetration tester is assessing an IoT thermostat used in a smart home system. The device communicates with a cloud server for updates and commands. The tester discovers that communication between the device and the cloud server is not encrypted. What is the most effective way to exploit this vulnerability?

Options:

A.

Conduct a Cross-Site Scripting (XSS) attack on the thermostat’s web interface

B.

Perform a brute-force attack on the thermostat’s local admin login

C.

Execute a SQL injection attack on the cloud server's login page

D.

Use a man-in-the-middle (MitM) attack to intercept and manipulate unencrypted communication

Buy Now
Questions 68

Which method best bypasses client-side controls without triggering server-side alarms?

Options:

A.

Disable JavaScript in the browser

B.

Intercept and modify requests using a proxy tool

C.

Inject malicious JavaScript into the login form

D.

Reverse-engineer the encryption algorithm

Buy Now
Questions 69

Attacker Rony Installed a rogue access point within an organization's perimeter and attempted to Intrude into its internal network. Johnson, a security auditor, identified some unusual traffic in the internal network that is aimed at cracking the authentication mechanism. He immediately turned off the targeted network and tested for any weak and outdated security mechanisms that are open to attack. What is the type of vulnerability assessment performed by Johnson in the above scenario?

Options:

A.

Distributed assessment

B.

Wireless network assessment

C.

Host-based assessment

D.

Application assessment

Buy Now
Questions 70

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks?

Options:

A.

Data-driven firewall

B.

Packet firewall

C.

Web application firewall

D.

Stateful firewall

Buy Now
Questions 71

An attacker exploits legacy protocols to perform advanced sniffing. Which technique is the most difficult to detect and neutralize?

Options:

A.

HTTP header overflow extraction

B.

SMTP steganographic payloads

C.

Covert channel via Modbus protocol manipulation

D.

X.25 packet fragmentation

Buy Now
Questions 72

Fleet vehicles with smart locking systems were compromised after attackers captured unique signals from key fobs. What should the security team prioritize to confirm and prevent this attack?

Options:

A.

Secure firmware updates

B.

Increase physical surveillance

C.

Deploy anti-malware on smartphones

D.

Monitor wireless signals for jamming or interference

Buy Now
Questions 73

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

Options:

A.

Preparation phase

B.

Containment phase

C.

Identification phase

D.

Recovery phase

Buy Now
Questions 74

While conducting a covert penetration test on a UNIX-based infrastructure, the tester decides to bypass intrusion detection systems by sending specially crafted TCP packets with an unusual set of flags enabled. These packets do not initiate or complete any TCP handshake. During the scan, the tester notices that when certain ports are probed, there is no response from the target, but for others, a TCP RST (reset) packet is received. The tester notes that this behavior consistently aligns with open and closed ports. Based on these observations, which scanning technique is most likely being used?

Options:

A.

ACK flag scan to evaluate firewall behavior

B.

TCP Connect scan to complete the three-way handshake

C.

Xmas scan leveraging RFC 793 quirks

D.

FIN scan using stealthy flag combinations

Buy Now
Questions 75

A senior executive receives a personalized email with the subject line “Annual Performance Review 2024.” The email contains a downloadable PDF that installs a backdoor when opened. The email appears to come from the CEO and includes company branding. Which phishing method does this best illustrate?

Options:

A.

Broad phishing sent to all employees

B.

Pharming using DNS poisoning

C.

Whaling attack aimed at high-ranking personnel

D.

Email clone attack with altered attachments

Buy Now
Questions 76

Your network infrastructure is under a SYN flood attack. The attacker has crafted an automated botnet to

simultaneously send 's' SYN packets per second to the server. You have put measures in place to manage ‘f

SYN packets per second, and the system is designed to deal with this number without any performance issues.

If 's' exceeds ‘f', the network infrastructure begins to show signs of overload. The system's response time

increases exponentially (24k), where 'k' represents each additional SYN packet above the ff limit. Now, considering 's=500' and different 'f values, in which scenario is the server most likely to experience overload and significantly increased response times?

Options:

A.

f=510: The server can handle 510 SYN packets per second, which is greater than what the attacker is sending. The system stays stable, and the response time remains unaffected

B.

f=495: The server can handle 495 SYN packets per second. The response time drastically rises (245 = 32 times the normal), indicating a probable system overload

C.

f=S05: The server can handle 505 SYN packets per second. In this case, the response time increases but not as drastically (245 = 32 times the normal), and the systern might still function, albeit slowly

D.

f=420: The server can handle 490 SYN packets per second. With 's' exceeding ‘f by 10, the response time shoots up (2410 = 1024 times the usual response time), indicating a system overload

Buy Now
Questions 77

Take a look at the following attack on a Web Server using obstructed URL:

Take a look at the following attack on a Web Server using an obfuscated URL:

How would you protect from these attacks?

Options:

A.

Configure the Web Server to deny requests involving "hex encoded" characters

B.

Create rules in IDS to alert on strange Unicode requests

C.

Use SSL authentication on Web Servers

D.

Enable Active Scripts Detection at the firewall and routers

Buy Now
Questions 78

You suspect a Man-in-the-Middle (MitM) attack inside the network. Which network activity would help confirm this?

Options:

A.

Sudden increase in traffic

B.

Multiple login attempts from one IP

C.

IP addresses resolving to multiple MAC addresses

D.

Abnormal DNS request volumes

Buy Now
Questions 79

A penetration tester suspects that a web application's login form is vulnerable to SQL injection due to improper sanitization of user input. What is the most appropriate approach to test for SQL injection in the login form?

Options:

A.

Inject JavaScript into the input fields to test for Cross-Site Scripting (XSS)

B.

Enter ' OR '1'='1 in the username and password fields to bypass authentication

C.

Perform a directory traversal attack to access sensitive files

D.

Use a brute-force attack on the login page to guess valid credentials

Buy Now
Questions 80

A penetration tester is assessing a web application that does not properly sanitize user input in the search field. The tester suspects the application is vulnerable to a SQL injection attack. Which approach should the tester take to confirm the vulnerability?

Options:

A.

Use directory traversal in the search field to access sensitive files on the server

B.

Input a SQL query such as 1 OR 1=1 — into the search field to check for SQL injection

C.

Perform a brute-force attack on the login page to identify weak passwords

D.

Inject JavaScript into the search field to perform a Cross-Site Scripting (XSS) attack

Buy Now
Questions 81

A penetration tester discovers malware on a system that disguises itself as legitimate software but performs malicious actions in the background. What type of malware is this?

Options:

A.

Trojan

B.

Spyware

C.

Worm

D.

Rootkit

Buy Now
Questions 82

BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to recover the keys from Active Directory.

What is this mechanism called in cryptography?

Options:

A.

Key archival

B.

Key escrow

C.

Certificate rollover

D.

Key renewal

Buy Now
Questions 83

A large e-commerce organization is planning to implement a vulnerability assessment solution to enhance its security posture. They require a solution that imitates the outside view of attackers, performs well-organized inference-based testing, scans automatically against continuously updated databases, and supports multiple networks. Given these requirements, which type of vulnerability assessment solution would be most appropriate?

Options:

A.

Inference-based assessment solution

B.

Service-based solution offered by an auditing firm

C.

Tree-based assessment approach

D.

Product-based solution installed on a private network

Buy Now
Questions 84

Sam, a professional hacker. targeted an organization with intention of compromising AWS IAM credentials. He attempted to lure one of the employees of the organization by initiating fake calls while posing as a legitimate employee. Moreover, he sent phishing emails to steal the AWS 1AM credentials and further compromise the employee's account. What is the technique used by Sam to compromise the AWS IAM credentials?

Options:

A.

Social engineering

B.

insider threat

C.

Password reuse

D.

Reverse engineering

Buy Now
Questions 85

Ralph, a professional hacker, targeted Jane, who had recently bought new systems for her company. After a few days, Ralph contacted Jane while masquerading as a legitimate customer support executive, informing that her systems need to be serviced for proper functioning and that customer support will send a computer technician. Jane promptly replied positively. Ralph entered Jane's company using this opportunity and gathered sensitive information by scanning terminals for passwords, searching for important documents in desks, and rummaging bins. What is the type of attack technique Ralph used on jane?

Options:

A.

Dumpster diving

B.

Eavesdropping

C.

Shoulder surfing

D.

impersonation

Buy Now
Questions 86

After a breach, investigators discover attackers used modified legitimate system utilities and a Windows service to persist undetected and harvest credentials. What key step would best protect against similar future attacks?

Options:

A.

Disable unused ports and restrict outbound firewall traffic

B.

Perform weekly backups and store them off-site

C.

Ensure antivirus and firewall software are up to date

D.

Monitor file hashes of critical executables for unauthorized changes

Buy Now
Questions 87

A penetration tester is assessing a company's executive team for vulnerability to sophisticated social engineering attacks by impersonating a trusted vendor and leveraging internal communications. What is the most effective social engineering technique to obtain sensitive executive credentials without being detected?

Options:

A.

Develop a fake social media profile to connect with executives and request private information

B.

Conduct a phone call posing as the CEO to request immediate password changes

C.

Create a targeted spear-phishing email that references recent internal projects and requests credential verification

D.

Send a mass phishing email with a malicious link disguised as a company-wide update

Buy Now
Questions 88

During a red team test, a web application dynamically builds SQL queries using a numeric URL parameter. The tester sends the following request:

http://vulnerableapp.local/view.php?id=1; DROP TABLE users;

The application throws errors and the users table is deleted. Which SQL injection technique was used?

Options:

A.

UNION-based SQL injection

B.

Stacked (Piggybacked) queries

C.

Boolean-based SQL injection

D.

Error-based SQL injection

Buy Now
Questions 89

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28.

Why he cannot see the servers?

Options:

A.

He needs to add the command ““ip address”” just before the IP address

B.

He needs to change the address to 192.168.1.0 with the same mask

C.

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range

D.

The network must be dawn and the nmap command and IP address are ok

Buy Now
Questions 90

An IoT traffic light shows anomalous traffic to an external IP and has an open port. What should be your next step?

Options:

A.

Attempt reverse connections

B.

Isolate the device and investigate firmware

C.

Modify firewall rules only

D.

Conduct full network penetration testing

Buy Now
Questions 91

Ben purchased a new smartphone and received some updates on it through the OTA method. He received two messages: one with a PIN from the network operator and another asking him to enter the PIN received from the operator. As soon as he entered the PIN, the smartphone started functioning in an abnormal manner.

What is the type of attack performed on Ben in the above scenario?

Options:

A.

Advanced SMS phishing

B.

Bypass SSL pinning

C.

Phishing

D.

Tap 'n ghost attack

Buy Now
Questions 92

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are starting an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?

Options:

A.

IDS log

B.

Event logs on domain controller

C.

Internet Firewall/Proxy log

D.

Event logs on the PC

Buy Now
Questions 93

Chandler works as a pen-tester in an IT firm in New York. As part of detecting viruses in the systems, he uses a detection method where the antivirus executes the malicious code on a virtual machine to simulate CPU and memory activities.

Which type of virus detection method did Chandler use in this context?

Options:

A.

Heuristic Analysis

B.

Code Emulation

C.

Scanning

D.

Integrity checking

Buy Now
Questions 94

An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters. If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct.

What is the attack technique employed by the attacker to crack the passwords of the industrial control systems?

Options:

A.

Side-channel attack

B.

Denial-of-service attack

C.

HMI-based attack

D.

Buffer overflow attack

Buy Now
Questions 95

You are a security analyst conducting a footprinting exercise for a new client to gather information without direct interaction. After using search engines and public databases, you consider using Google Hacking (Google Dorking) techniques to uncover further vulnerabilities. Which option best justifies this decision?

Options:

A.

Google Hacking can help locate phishing websites that mimic the client’s website.

B.

Google Hacking can help discover hidden organizational data from the Deep Web.

C.

Google Hacking can help identify weaknesses in the client’s website code.

D.

Google Hacking can assist in mapping the client’s internal network structure.

Buy Now
Questions 96

What is the following command used for?

sqlmap.py -u "http://10.10.1.20/?p=1 &forumaction=search" -dbs

Options:

A.

Creating backdoors using SQL injection

B.

Enumerating the databases in the DBMS for the URL

C.

Retrieving SQL statements being executed on the database

D.

Searching database statements at the IP address given

Buy Now
Questions 97

Alice, a professional hacker, targeted an organization's cloud services. She infiltrated the targets MSP provider by sending spear-phishing emails and distributed custom-made malware to compromise user accounts and gain remote access to the cloud service. Further, she accessed the target customer profiles with her MSP account, compressed the customer data, and stored them in the MSP. Then, she used this information to launch further attacks on the target organization. Which of the following cloud attacks did Alice perform in the above scenario?

Options:

A.

Cloud hopper attack

B.

Cloud cryptojacking

C.

Cloudborne attack

D.

Man-in-the-cloud (MITC) attack

Buy Now
Questions 98

Suppose your company has just passed a security risk assessment exercise. The results display that the risk of the breach in the main company application is 50%. Security staff has taken some measures and

implemented the necessary controls. After that, another security risk assessment was performed showing that risk has decreased to 10%. The risk threshold for the application is 20%. Which of the following risk decisions will be the best for the project in terms of its successful continuation with the most business profit?

Options:

A.

Accept the risk

B.

Introduce more controls to bring risk to 0%

C.

Mitigate the risk

D.

Avoid the risk

Buy Now
Questions 99

Joel, a professional hacker, targeted a company and identified the types of websites frequently visited by its employees. Using this information, he searched for possible loopholes in these websites and injected a malicious script that can redirect users from the web page and download malware onto a victim's machine. Joel waits for the victim to access the infected web application so as to compromise the victim's machine. Which of the following techniques is used by Joel in the above scenario?

Options:

A.

DNS rebinding attack

B.

Clickjacking attack

C.

MarioNet attack

D.

Watering hole attack

Buy Now
Questions 100

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible?

Options:

A.

Birthday

B.

Brute force

C.

Man-in-the-middle

D.

Smurf

Buy Now
Questions 101

A security analyst is investigating a potential network-level session hijacking incident. During the investigation, the analyst finds that the attacker has been using a technique in which they injected an authentic-looking reset packet using a spoofed source IP address and a guessed acknowledgment number. As a result, the victim's connection was reset. Which of the following hijacking techniques has the attacker most likely used?

Options:

A.

TCP/IP hijacking

B.

UDP hijacking

C.

RST hijacking

D.

Blind hijacking

Buy Now
Questions 102

In Trojan terminology, what is a covert channel?

Options:

A.

A channel that transfers information within a computer system or network in a way that violates the security policy

B.

A legitimate communication path within a computer system or network for transfer of data

C.

It is a kernel operation that hides boot processes and services to mask detection

D.

It is Reverse tunneling technique that uses HTTPS protocol instead of HTTP protocol to establish connections

Buy Now
Questions 103

Abnormal DNS resolution behavior is detected on an internal network. Users are redirected to altered login pages. DNS replies come from an unauthorized internal IP and are faster than legitimate responses. ARP spoofing alerts are also detected. What sniffing-based attack is most likely occurring?

Options:

A.

Internet DNS spoofing

B.

Intranet DNS poisoning via local spoofed responses

C.

Proxy-based DNS redirection

D.

Upstream DNS cache poisoning

Buy Now
Questions 104

During a physical penetration test simulating a social engineering attack, a threat actor walks into the lobby of a target organization dressed as a field technician from a known external vendor. Carrying a fake ID badge and referencing a known company name, the attacker confidently claims they’ve been dispatched to perform a routine server room upgrade. Using internal-sounding terminology and referencing real employee names gathered via OSINT, the individual conveys urgency. The receptionist, recognizing the vendor name and the convincing language, allows access without verifying the credentials.

Options:

A.

Perceived authority and reliance on third-party familiarity

B.

Leaked credentials on public networks and forums

C.

Trust in physical security logs used by security teams

D.

Misconfigured network segmentation allowing unauthorized access

Buy Now
Questions 105

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and keyloggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients’ hosts and servers?

Options:

A.

Hardware, Software, and Sniffing.

B.

Hardware and Software Keyloggers.

C.

Passwords are always best obtained using Hardware key loggers.

D.

Software only, they are the most effective.

Buy Now
Questions 106

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature?

Options:

A.

Perform a vulnerability scan of the system.

B.

Determine the impact of enabling the audit feature.

C.

Perform a cost/benefit analysis of the audit feature.

D.

Allocate funds for staffing of audit log review.

Buy Now
Questions 107

A penetration tester is assessing a web application that uses dynamic SQL queries for searching users in the database. The tester suspects the search input field is vulnerable to SQL injection. What is the best approach to confirm this vulnerability?

Options:

A.

Input DROP TABLE users; -- into the search field to test if the database query can be altered

B.

Inject JavaScript into the search field to test for Cross-Site Scripting (XSS)

C.

Use a directory traversal attack to access server configuration files

D.

Perform a brute-force attack on the user login page to guess weak passwords

Buy Now
Questions 108

E-mail scams and mail fraud are regulated by which of the following?

Options:

A.

18 U.S.C. §1030 – Fraud and Related Activity in Connection with Computers

B.

18 U.S.C. §1029 – Fraud and Related Activity in Connection with Access Devices

C.

18 U.S.C. §1362 – Communication Lines, Stations, or Systems

D.

18 U.S.C. §2510 – Wire and Electronic Communications Interception and Interception of Oral Communication

Buy Now
Questions 109

A penetration tester evaluates an industrial control system (ICS) that manages critical infrastructure. The tester discovers that the system uses weak default passwords for remote access. What is the most effective method to exploit this vulnerability?

Options:

A.

Perform a brute-force attack to guess the system's default passwords

B.

Execute a Cross-Site Request Forgery (CSRF) attack to manipulate system settings

C.

Conduct a denial-of-service (DoS) attack to disrupt the system temporarily

D.

Use the default passwords to gain unauthorized access to the ICS and control system operations

Buy Now
Questions 110

Matthew, a black hat, has managed to open a meterpreter session to one of the kiosk machines in Evil Corp’s lobby. He checks his current SID, which is:

S-1-5-21-1223352397-1872883824-861252104-501

What needs to happen before Matthew has full administrator access?

Options:

A.

He must perform privilege escalation.

B.

He needs to disable antivirus protection.

C.

He needs to gain physical access.

D.

He already has admin privileges, as shown by the “501” at the end of the SID.

Buy Now
Questions 111

A penetration tester is tasked with assessing the security of an Android mobile application that stores sensitive user data. The tester finds that the application does not use proper encryption to secure data at rest. What is the most effective way to exploit this vulnerability?

Options:

A.

Access the local storage to retrieve sensitive data directly from the device

B.

Use SQL injection to retrieve sensitive data from the backend server

C.

Execute a Cross-Site Scripting (XSS) attack to steal session cookies

D.

Perform a brute-force attack on the application's login credentials

Buy Now
Questions 112

During an Xmas scan, what indicates a port is closed?

Options:

A.

No return response

B.

RST

C.

ACK

D.

SYN

Buy Now
Questions 113

During a cloud security assessment, you discover a former employee still has access to critical cloud resources months after leaving. Which practice would most effectively prevent this?

Options:

A.

Real-time traffic analysis

B.

Regular penetration testing

C.

Enforcing timely user de-provisioning

D.

Multi-cloud deployment

Buy Now
Questions 114

An attacker redirects the victim to malicious websites by sending them a malicious link by email. The link appears authentic but redirects the victim to a malicious web page, which allows the attacker to steal the victim's data. What type of attack is this?

Options:

A.

Phishing

B.

Vlishing

C.

Spoofing

D.

DDoS

Buy Now
Questions 115

A penetration tester discovers that a web application uses unsanitized user input to dynamically generate file paths. The tester identifies that the application is vulnerable to Remote File Inclusion (RFI). Which action should the tester take to exploit this vulnerability?

Options:

A.

Inject a SQL query into the input field to perform SQL injection

B.

Use directory traversal to access sensitive system files on the server

C.

Provide a URL pointing to a remote malicious script to include it in the web application

D.

Upload a malicious shell to the server and execute commands remotely

Buy Now
Questions 116

PGP, SSL, and IKE are all examples of which type of cryptography?

Options:

A.

Digest

B.

Secret Key

C.

Public Key

D.

Hash Algorithm

Buy Now
Questions 117

What information security law or standard aims at protecting stakeholders and the general public from accounting errors and fraudulent activities within organizations?

Options:

A.

PCI-DSS

B.

FISMA

C.

SOX

D.

ISO/IEC 27001:2013

Buy Now
Questions 118

Peter, a system administrator working at a reputed IT firm, decided to work from his home and login remotely. Later, he anticipated that the remote connection could be exposed to session hijacking. To curb this possibility, he implemented a technique that creates a safe and encrypted tunnel over a public network to securely send and receive sensitive information and prevent hackers from decrypting the data flow between the endpoints.

What is the technique followed by Peter to send files securely through a remote connection?

Options:

A.

DMZ

B.

SMB signing

C.

VPN

D.

Switch network

Buy Now
Questions 119

Which WPA2 vulnerability allows packet interception and replay?

Options:

A.

Hole196 vulnerability

B.

KRACK vulnerability

C.

WPS PIN recovery

D.

Weak RNG

Buy Now
Questions 120

Ron, a security professional, was pen testing web applications and SaaS platforms used by his company. While testing, he found a vulnerability that allows hackers to gain unauthorized access to API objects and perform actions such as view, update, and delete sensitive data of the company. What is the API vulnerability revealed in the above scenario?

Options:

A.

Code injections

B.

Improper use of CORS

C.

No ABAC validation

D.

Business logic flaws

Buy Now
Questions 121

Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization's user.

What is the enumeration technique used by Henry on the organization?

Options:

A.

DNS zone walking

B.

DNS cache snooping

C.

DNSSEC zone walking

D.

DNS cache poisoning

Buy Now
Questions 122

What is the main difference between ethical hacking and malicious hacking?

Options:

A.

Ethical hacking is illegal, while malicious hacking is legal

B.

Ethical hackers use different tools than malicious hackers

C.

Ethical hacking is performed with permission, while malicious hacking is unauthorized

D.

Ethical hackers always work alone, while malicious hackers work in teams

Buy Now
Questions 123

Which iOS jailbreaking technique patches the kernel during the device boot so that it becomes jailbroken after each successive reboot?

Options:

A.

Tethered jailbreaking

B.

Semi-tethered jailbreaking

C.

Untethered jailbreaking

D.

Semi-Untethered jailbreaking

Buy Now
Questions 124

A penetration tester identifies malware that monitors the activities of a user and secretly collects personal information, such as login credentials and browsing habits. What type of malware is this?

Options:

A.

Worm

B.

Rootkit

C.

Spyware

D.

Ransomware

Buy Now
Questions 125

During a reconnaissance mission, an ethical hacker uses Maltego, a popular footprinting tool, to collect information about a target organization. The information includes the target's Internet infrastructure details (domains, DNS names, Netblocks, IP address information). The hacker decides to use social engineering

techniques to gain further information. Which of the following would be the least likely method of social engineering to yield beneficial information based on the data collected?

Options:

A.

Shoulder surfing to observe sensitive credentials input on the target's computers

B.

Impersonating an ISP technical support agent to trick the target into providing further network details

C.

Dumpster diving in the target company’s trash bins for valuable printouts

D.

Eavesdropping on internal corporate conversations to understand key topics

Buy Now
Questions 126

A group of hackers were roaming around a bank office building in a city, driving a luxury car. They were using hacking tools on their laptop with the intention to find a free-access wireless network.

What is this hacking process known as?

Options:

A.

GPS mapping

B.

Spectrum analysis

C.

Wardriving

D.

Wireless sniffing

Buy Now
Questions 127

A security analyst investigates unusual east-west traffic on a corporate network. A rogue device has been physically inserted between a workstation and the switch, enabling unauthorized access while inheriting the workstation’s authenticated network state. Which evasion technique is being used?

Options:

A.

Exploiting a wireless rogue access point to tunnel through the firewall

B.

NAC bypass using a pre-authenticated device for network bridging

C.

Spoofing ARP responses from a dynamic IP allocation pool

D.

VLAN double tagging to shift between network segments

Buy Now
Questions 128

Within the context of Computer Security, which of the following statements describes Social Engineering best?

Options:

A.

Social Engineering is the act of publicly disclosing information

B.

Social Engineering is the means put in place by human resource to perform time accounting

C.

Social Engineering is the act of getting needed information from a person rather than breaking into a system

D.

Social Engineering is a training program within sociology studies

Buy Now
Questions 129

Richard, an attacker, targets an MNC. In this process, he uses a footprinting technique to gather as much information as possible. Using this technique, he gathers domain information such as the target domain name, contact details of its owner, expiry date, and creation date. With this information, he creates a map of the organization's network and misleads domain owners with social engineering to obtain internal details of its network.

What type of footprinting technique is employed by Richard?

Options:

A.

VPN footprinting

B.

Email footprinting

C.

VoIP footprinting

D.

Whois footprinting

Buy Now
Questions 130

A penetration tester identifies malware on a system that hides its presence and gives an attacker access to administrative functions without being detected. What type of malware is this?

Options:

A.

Virus

B.

Keylogger

C.

Ransomware

D.

Rootkit

Buy Now
Questions 131

A large mobile telephony and data network operator has a data center that houses network elements. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and IPS systems.

What is the best security policy concerning this setup?

Options:

A.

Network elements must be hardened with user IDs and strong passwords. Regular security tests and audits should be performed.

B.

As long as the physical access to the network elements is restricted, there is no need for additional measures.

C.

There is no need for specific security measures on the network elements as long as firewalls and IPS systems exist.

D.

The operator knows that attacks and downtime are inevitable and should have a backup site.

Buy Now
Questions 132

In the context of password security, a simple dictionary attack involves loading a dictionary file into a cracking application such as L0phtCrack or John the Ripper. The brute force method is slow but exhaustive. If you use both brute force and dictionary methods combined to vary words, what would you call such an attack?

Options:

A.

Full Blown

B.

Thorough

C.

Hybrid

D.

BruteDics

Buy Now
Questions 133

What is correct about digital signatures?

Options:

A.

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.

B.

Digital signatures may be used in different documents of the same type.

C.

A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.

D.

Digital signatures are issued once for each user and can be used everywhere until they expire.

Buy Now
Questions 134

In order to tailor your tests during a web-application scan, you decide to determine which web-server version is hosting the application. On using the sV flag with Nmap. you obtain the following response:

80/tcp open http-proxy Apache Server 7.1.6

what Information-gathering technique does this best describe?

Options:

A.

WhOiS lookup

B.

Banner grabbing

C.

Dictionary attack

D.

Brute forcing

Buy Now
Questions 135

One of your team members has asked you to analyze the following SOA record.

What is the TTL?

Rutgers.edu. SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.)

Options:

A.

200303028

B.

3600

C.

604800

D.

2400

E.

60

F.

4800

Buy Now
Questions 136

Switches maintain a CAM Table that maps individual MAC addresses on the network to physical ports on the switch. In a MAC flooding attack, a switch is fed with many Ethernet frames, each containing different source MAC addresses, by the attacker. Switches have a limited memory for mapping various MAC addresses to physical ports.

What happens when the CAM table becomes full?

Options:

A.

Switch then acts as hub by broadcasting packets to all machines on the network

B.

The CAM overflow table will cause the switch to crash causing Denial of Service

C.

The switch replaces outgoing frame switch factory default MAC address of FF:FF:FF:FF:FF:FF

D.

Every packet is dropped and the switch sends out SNMP alerts to the IDS port

Buy Now
Questions 137

Shiela is an information security analyst working at HiTech Security Solutions. She is performing service version discovery using Nmap to obtain information about the running services and their versions on a target system.

Which of the following Nmap options must she use to perform service version discovery on the target host?

Options:

A.

-SN

B.

-SX

C.

-sV

D.

-SF

Buy Now
Questions 138

Self-replicating malware causes redundant traffic, crashes, and spreads autonomously. What malware type is responsible, and how should it be handled?

Options:

A.

Worm – isolate systems, scan network, update OS

B.

Ransomware – disconnect, back up data, decrypt

C.

Trojan – scan systems and patch

D.

Rootkit – reboot and deploy scanner

Buy Now
Questions 139

Jack, a disgruntled ex-employee of Incalsol Ltd., decided to inject fileless malware into Incalsol's systems. To deliver the malware, he used the current employees' email IDs to send fraudulent emails embedded with malicious links that seem to be legitimate. When a victim employee clicks on the link, they are directed to a fraudulent website that automatically loads Flash and triggers the exploit. What is the technique used byjack to launch the fileless malware on the target systems?

Options:

A.

In-memory exploits

B.

Phishing

C.

Legitimate applications

D.

Script-based injection

Buy Now
Questions 140

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?

Options:

A.

ESP transport mode

B.

ESP confidential

C.

AH permiscuous

D.

AH Tunnel mode

Buy Now
Questions 141

You are instructed to perform a TCP NULL scan. In the context of TCP NULL scanning, which response indicates that a port on the target system is closed?

Options:

A.

ICMP error message

B.

TCP SYN/ACK packet

C.

No response

D.

TCP RST packet

Buy Now
Questions 142

env x='(){ :;};echo exploit' bash –c 'cat /etc/passwd'

What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?

Options:

A.

Removes the passwd file

B.

Changes all passwords in passwd

C.

Add new user to the passwd file

D.

Display passwd content to prompt

Buy Now
Questions 143

A company’s customer data in a cloud environment has been exposed due to an unknown vulnerability. Which type of issue most likely led to the incident?

Options:

A.

Side-channel attack on the hypervisor

B.

Denial-of-Service (DoS) attack on cloud servers

C.

Brute-force attack on user passwords

D.

Exploitation of misconfigured security groups

Buy Now
Questions 144

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems, and intrusion detection/prevention tools in your company's network. You are confident that hackers will never be able to gain access. Your peer, Peter Smith, disagrees and says the presence of a “weakest link” still exposes the network.

What is Peter Smith talking about?

Options:

A.

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.

"Zero-day" exploits are the weakest link in the security chain since IDS will not be able to detect these attacks

C.

"Polymorphic viruses" are the weakest link in the security chain since antivirus scanners will not be able to detect these attacks

D.

Continuous spam emails cannot be blocked by your security system since spammers use different techniques to bypass filters

Buy Now
Questions 145

A Certified Ethical Hacker (CEH) is auditing a company’s web server that employs virtual hosting. The server hosts multiple domains and uses a web proxy to maintain anonymity and prevent IP blocking. The CEH discovers that the server’s document directory (containing critical HTML files) is named “certrcx” and stored in /admin/web. The server root (containing configuration, error, executable, and log files) is also identified. The CEH also notes that the server uses a virtual document tree for additional storage. Which action would most likely increase the security of the web server?

Options:

A.

Moving the document root directory to a different disk

B.

Regularly updating and patching the server software

C.

Changing the server’s IP address regularly

D.

Implementing an open-source web server architecture such as LAMP

Buy Now
Questions 146

Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice’s machine. From the command prompt, she types the following command:

What is Eve trying to do?

Options:

A.

Eve is trying to connect as a user with Administrator privileges

B.

Eve is trying to enumerate all users with Administrative privileges

C.

Eve is trying to carry out a password crack for user Administrator

D.

Eve is trying to escalate privilege of the null user to that of Administrator

Buy Now
Questions 147

To hide the file on a Linux system, you have to start the filename with a specific character. What is the character?

Options:

A.

Exclamation mark (!)

B.

Underscore (_)

C.

Tilde (~)

D.

Period (.)

Buy Now
Questions 148

what is the correct way of using MSFvenom to generate a reverse TCP shellcode for windows?

Options:

A.

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f c

B.

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f c

C.

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

D.

msfvenom -p windows/meterpreter/reverse_tcp RHOST=10.10.10.30 LPORT=4444 -f exe > shell.exe

Buy Now
Questions 149

A Nessus scan reveals a critical SSH vulnerability (CVSS 9.0) allowing potential remote code execution on a Linux server. What action should be immediately prioritized?

Options:

A.

Redirect SSH traffic to another server

B.

Treat the finding as a possible false positive

C.

Immediately apply vendor patches and reboot during scheduled downtime

D.

Temporarily isolate the affected server, conduct a forensic audit, and then patch

Buy Now
Questions 150

Which of the following allows attackers to draw a map or outline the target organization's network infrastructure to know about the actual environment that they are going to hack.

Options:

A.

Enumeration

B.

Vulnerability analysis

C.

Malware analysis

D.

Scanning networks

Buy Now
Questions 151

Which sophisticated DoS technique is hardest to detect and mitigate?

Options:

A.

Distributed SQL injection DoS

B.

Coordinated UDP flood on DNS servers

C.

Zero-day exploit causing service crash

D.

Smurf attack using ICMP floods

Buy Now
Questions 152

During network analysis, clients are receiving incorrect gateway and DNS settings due to a rogue DHCP server. What security feature should the administrator enable to prevent this in the future?

Options:

A.

DHCP snooping on trusted interfaces

B.

ARP inspection across VLANs

C.

Port security on all trunk ports

D.

Static DHCP reservations for clients

Buy Now
Questions 153

Your company, Encryptor Corp, is developing a new application that will handle highly sensitive user information. As a cybersecurity specialist, you want to ensure this data is securely stored. The development team proposes a method where data is hashed and then encrypted before storage. However, you want an added layer of security to verify the integrity of the data upon retrieval. Which of the following cryptographic concepts should you propose to the team?

Options:

A.

Implement a block cipher mode of operation.

B.

a digital signature mechanism.

C.

Suggest using salt with hashing.

D.

Switch to elliptic curve cryptography.

Buy Now
Questions 154

During a routine security audit, administrators found that cloud storage backups were illegally accessed and modified. What countermeasure would most directly mitigate such incidents in the future?

Options:

A.

Deploying biometric entry systems

B.

Implementing resource auto-scaling

C.

Regularly conducting SQL injection testing

D.

Adopting the 3-2-1 backup model

Buy Now
Questions 155

which of the following protocols can be used to secure an LDAP service against anonymous queries?

Options:

A.

SSO

B.

RADIUS

C.

WPA

D.

NTLM

Buy Now
Questions 156

An organization uses SHA-256 for data integrity checks but still experiences unauthorized data modification. Which cryptographic tool can help resolve this issue?

Options:

A.

Asymmetric encryption

B.

SSL/TLS certificates

C.

Symmetric encryption

D.

Digital signatures

Buy Now
Questions 157

A large corporate network is being subjected to repeated sniffing attacks. To increase security, the company’s IT department decides to implement a combination of several security measures. They permanently add theMAC address of the gateway to the ARP cache, switch to using IPv6 instead of IPv4, implement the use of encrypted sessions such as SSH instead of Telnet, and use Secure File Transfer Protocol instead of FTP.

However, they are still faced with the threat of sniffing. Considering the countermeasures, what should be their next step to enhance network security?

Options:

A.

Use HTTP instead of HTTPS for protecting usernames and passwords

B.

Implement network scanning and monitoring tools

C.

Enable network identification broadcasts

D.

Retrieve MAC addresses from the OS

Buy Now
Questions 158

An ethical hacker has been tasked with assessing the security of a major corporation's network. She suspects the network uses default SNMP community strings. To exploit this, she plans to extract valuable network information using SNMP enumeration. Which tool could best help her to get the information without directly modifying any parameters within the SNMP agent’s management information base (MIB)?

Options:

A.

snmp-check (snmp_enum Module) to gather a wide array of information about the target

B.

Nmap, with a script to retrieve all running SNMP processes and associated ports

C.

Oputits, are mainly designed for device management and not SNMP enumeration

D.

SnmpWalk, with a command to change an OID to a different value

Buy Now
Questions 159

In an enterprise environment, the network security team detects unusual behavior suggesting advanced sniffing techniques exploiting legacy protocols to intercept sensitive communications. Which of the following sniffing-related techniques presents the greatest challenge to detect and neutralize, potentially compromising confidential enterprise data?

Options:

A.

Steganographic payload embedding within SMTP email headers

B.

Encrypted data extraction via HTTP header field overflows

C.

Covert data interception via X2S packet fragmentation

D.

Covert channel establishment through Modbus protocol manipulation

Buy Now
Questions 160

A vulnerability has a score of 9.8. What does this rating help explain?

Options:

A.

It quantifies impact and exploitability to prioritize remediation

B.

It measures authentication errors

C.

It generates exploit payloads

D.

It classifies attacks qualitatively

Buy Now
Questions 161

Which protocol is used for setting up secure channels between two devices, typically in VPNs?

Options:

A.

PEM

B.

ppp

C.

IPSEC

D.

SET

Buy Now
Questions 162

A penetration tester must enumerate user accounts and network resources in a highly secured Windows environment where SMB null sessions are blocked. Which technique should be used to gather this information discreetly?

Options:

A.

Utilize NetBIOS over TCP/IP to list shared resources anonymously

B.

Exploit a misconfigured LDAP service to perform anonymous searches

C.

Leverage Active Directory Web Services for unauthorized queries

D.

Conduct a zone transfer by querying the organization’s DNS servers

Buy Now
Questions 163

Abel, a security professional, conducts penetration testing in his client organization to check for any security loopholes. He launched an attack on the DHCP servers by broadcasting forged DHCP requests and leased all the DHCP addresses available in the DHCP scope until the server could not issue any more IP addresses. This led to a Dos attack, and as a result, legitimate employees were unable to access the clients network. Which of the following attacks did Abel perform in the above scenario?

Options:

A.

VLAN hopping

B.

DHCP starvation

C.

Rogue DHCP server attack

D.

STP attack

Buy Now
Questions 164

Which definition among those given below best describes a covert channel?

Options:

A.

A server program using a port that is not well known.

B.

Making use of a protocol in a way it is not intended to be used.

C.

It is the multiplexing taking place on a communication link.

D.

It is one of the weak channels used by WEP which makes it insecure

Buy Now
Questions 165

A penetration tester suspects that a web application's user profile page is vulnerable to SQL injection, as it uses the userID parameter in SQL queries without proper sanitization. Which technique should the tester use to confirm the vulnerability?

Options:

A.

Use the userID parameter to perform a brute-force attack on the admin login page

B.

Modify the userID parameter in the URL to ' OR '1'='1 and check if it returns multiple profiles

C.

Inject HTML code into the userID parameter to test for Cross-Site Scripting (XSS)

D.

Attempt a directory traversal attack using the userID parameter

Buy Now
Questions 166

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?

Options:

A.

Man-in-the-middle attack

B.

Brute-force attack

C.

Dictionary attack

D.

Session hijacking

Buy Now
Questions 167

which of the following information security controls creates an appealing isolated environment for hackers to prevent them from compromising critical targets while simultaneously gathering information about the hacker?

Options:

A.

intrusion detection system

B.

Honeypot

C.

BotnetD Firewall

Buy Now
Questions 168

Leverox Solutions hired Arnold, a security professional, for the threat intelligence process. Arnold collected information about specific threats against the organization. From this information, he retrieved contextual information about security events and incidents that helped him disclose potential risks and gain insight into attacker methodologies. He collected the information from sources such as humans, social media, and chat rooms as well as from events that resulted in cyberattacks. In this process, he also prepared a report that includes identified malicious activities, recommended courses of action, and warnings for emerging attacks. What is the type of threat intelligence collected by Arnold in the above scenario?

Options:

A.

Strategic threat intelligence

B.

Tactical threat intelligence

C.

Operational threat intelligence

D.

Technical threat intelligence

Buy Now
Questions 169

John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory services. He used an automated tool to anonymously query the IDAP service for sensitive information such as usernames. addresses, departmental details, and server names to launch further attacks on the target organization.

What is the tool employed by John to gather information from the IDAP service?

Options:

A.

jxplorer

B.

Zabasearch

C.

EarthExplorer

D.

Ike-scan

Buy Now
Questions 170

joe works as an it administrator in an organization and has recently set up a cloud computing service for the organization. To implement this service, he reached out to a telecom company for providing Internet connectivity and transport services between the organization and the cloud service provider, in the NIST cloud deployment reference architecture, under which category does the telecom company fall in the above scenario?

Options:

A.

Cloud booker

B.

Cloud consumer

C.

Cloud carrier

D.

Cloud auditor

Buy Now
Questions 171

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. Passwords must be at least 8 characters and use 3 of the 4 categories (lowercase, uppercase, numbers, special characters). With your knowledge of likely user habits, what would be the fastest type of password cracking attack to run against these hash values?

Options:

A.

Online Attack

B.

Dictionary Attack

C.

Brute Force Attack

D.

Hybrid Attack

Buy Now
Questions 172

Bob is going to perform an active session hijack against Brownies Inc. He has found a target that allows session-oriented connections (Telnet) and performs the sequence prediction on the target operating system. He manages to find an active session due to the high level of traffic on the network.

What is Bob supposed to do next?

Options:

A.

Take over the session

B.

Reverse sequence prediction

C.

Guess the sequence numbers

D.

Take one of the parties offline

Buy Now
Questions 173

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections. When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code?

Options:

A.

Wireshark

B.

Ettercap

C.

Aircrack-ng

D.

Tcpdump

Buy Now
Questions 174

Which of the following is a passive wireless packet analyzer that works on Linux-based systems?

Options:

A.

Burp Suite

B.

OpenVAS

C.

tshark

D.

Kismet

Buy Now
Questions 175

You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD. Which Linux-based tool can change any user’s password or activate disabled Windows accounts?

Options:

A.

John the Ripper

B.

SET

C.

CHNTPW

D.

Cain & Abel

Buy Now
Questions 176

An organization has automated the operation of critical infrastructure from a remote location. For this purpose, all the industrial control systems are connected to the Internet. To empower the manufacturing process, ensure the reliability of industrial networks, and reduce downtime and service disruption, the organization deckled to install an OT security tool that further protects against security incidents such as cyber espionage, zero-day attacks, and malware. Which of the following tools must the organization employ to protect its critical infrastructure?

Options:

A.

Robotium

B.

BalenaCloud

C.

Flowmon

D.

IntentFuzzer

Buy Now
Questions 177

An attacker gained escalated privileges on a critical server. What should be done FIRST to contain the threat with minimal disruption?

Options:

A.

Engage a forensic team immediately

B.

Power down the server and isolate it

C.

Monitor, analyze, and then isolate the server

D.

Conduct a vulnerability scan on all servers

Buy Now
Questions 178

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

Options:

A.

The computer is not using a private IP address.

B.

The gateway is not routing to a public IP address.

C.

The gateway and the computer are not on the same network.

D.

The computer is using an invalid IP address.

Buy Now
Questions 179

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

What is this type of DNS configuration commonly called?

Options:

A.

DynDNS

B.

DNS Scheme

C.

DNSSEC

D.

Split DNS

Buy Now
Questions 180

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days, Bob denies that he had ever sent a mail. What do you want to "know" to prove yourself that it was Bob who had sent the mail?

Options:

A.

Authentication

B.

Confidentiality

C.

Integrity

D.

Non-Repudiation

Buy Now
Questions 181

SCADA anomalies suggest a side-channel attack. Which investigation best confirms this?

Options:

A.

Review user interfaces

B.

Measure hardware-level operational fluctuations

C.

Identify weak crypto settings

D.

Assess network latency

Buy Now
Questions 182

Which among the following is the best example of the third step (delivery) in the cyber kill chain?

Options:

A.

An intruder sends a malicious attachment via email to a target.

B.

An intruder creates malware to be used as a malicious attachment to an email.

C.

An intruder's malware is triggered when a target opens a malicious email attachment.

D.

An intruder's malware is installed on a target's machine.

Buy Now
Questions 183

You receive an email prompting you to download “Antivirus 2010” software using a suspicious link. The software claims to provide protection but redirects you to an unknown site.

How will you determine if this is a Real or Fake Antivirus website?

Options:

A.

Look at the website design, if it looks professional then it is a Real Antivirus website

B.

Connect to the site using SSL, if you are successful then the website is genuine

C.

Search using the URL and Antivirus product name into Google and look out for suspicious warnings against this site

D.

Download and install Antivirus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

E.

Same as D (duplicated)

Buy Now
Questions 184

You perform a network scan using ICMP Echo Requests and observe that certain IP addresses do not return Echo Replies, while other network services remain functional. How should this situation be interpreted?

Options:

A.

The scanned IPs are unused and available for expansion

B.

The lack of replies indicates a major breach

C.

A firewall or security control is blocking ICMP Echo Requests

D.

The non-responsive IPs indicate severe congestion

Buy Now
Questions 185

Which of the following statements is TRUE?

Options:

A.

Packet Sniffers operate on the Layer 1 of the OSI model.

B.

Packet Sniffers operate on Layer 2 of the OSI model.

C.

Packet Sniffers operate on both Layer 2 & Layer 3 of the OSI model.

D.

Packet Sniffers operate on Layer 3 of the OSI model.

Buy Now
Questions 186

You are a cybersecurlty consultant for a smart city project. The project involves deploying a vast network of loT devices for public utilities like traffic control, water supply, and power grid management The city administration is concerned about the possibility of a Distributed Denial of Service (DDoS) attack crippling these critical services. They have asked you for advice on how to prevent such an attack. What would be your primary recommendation?

Options:

A.

Implement regular firmware updates for all loT devices.

B.

A Deploy network intrusion detection systems (IDS) across the loT network.

C.

Establish strong, unique passwords for each loT device.

D.

Implement IP address whitelisting for all loT devices.

Buy Now
Questions 187

What type of virus is most likely to remain undetected by antivirus software?

Options:

A.

Cavity virus

B.

Stealth virus

C.

File-extension virus

D.

Macro virus

Buy Now
Questions 188

Susan, a software developer, wants her web API to update other applications with the latest information. For this purpose, she uses a user-defined HTTP tailback or push APIs that are raised based on trigger events: when invoked, this feature supplies data to other applications so that users can instantly receive real-time Information.

Which of the following techniques is employed by Susan?

Options:

A.

web shells

B.

Webhooks

C.

REST API

D.

SOAP API

Buy Now
Questions 189

Which social engineering attack involves impersonating a coworker or authority figure to extract confidential information?

Options:

A.

Baiting

B.

Phishing

C.

Quid pro quo

D.

Pretexting

Buy Now
Questions 190

As a cybersecurity consultant for SafePath Corp, you have been tasked with implementing a system for secure email communication. The key requirement is to ensure both confidentiality and non-repudiation. While considering various encryption methods, you are inclined towards using a combination of symmetric and asymmetric cryptography. However, you are unsure which cryptographic technique would best serve the purpose. Which of the following options would you choose to meet these requirements?

Options:

A.

Use symmetric encryption with the AES algorithm.

B.

Use the Diffie-Hellman protocol for key exchange and encryption.

C.

Apply asymmetric encryption with RSA and use the public key for encryption.

D.

Apply asymmetric encryption with RSA and use the private key for signing.

Buy Now
Questions 191

A penetration tester is tasked with assessing the security of a smart home IoT device that communicates with a mobile app over an unencrypted connection. The tester wants to intercept the communication and extract sensitive information. What is the most effective approach to exploit this vulnerability?

Options:

A.

Perform a brute-force attack on the device's Wi-Fi credentials

B.

Use a man-in-the-middle (MitM) attack to intercept and analyze the unencrypted traffic

C.

Execute a SQL injection attack on the IoT device’s cloud management portal

D.

Use a dictionary attack to guess the admin login credentials of the device

Buy Now
Questions 192

Which is the first step followed by Vulnerability Scanners for scanning a network?

Options:

A.

OS Detection

B.

Firewall detection

C.

TCP/UDP Port scanning

D.

Checking if the remote host is alive

Buy Now
Questions 193

What port number is used by LDAP protocol?

Options:

A.

110

B.

389

C.

464

D.

445

Buy Now
Questions 194

A corporation migrates to a public cloud service, and the security team identifies a critical vulnerability in the cloud provider’s API. What is the most likely threat arising from this flaw?

Options:

A.

Distributed Denial-of-Service (DDoS) attacks on cloud servers

B.

Unauthorized access to cloud resources

C.

Physical security compromise of data centers

D.

Compromise of encrypted data at rest

Buy Now
Questions 195

An ethical hacker needs to gather detailed information about a company's internal network without initiating any direct interaction that could be logged or raise suspicion. Which approach should be used to obtain this information covertly?

Options:

A.

Analyze the company's SSL certificates for internal details

B.

Examine email headers from past communications with the company

C.

Inspect public WHOIS records for hidden network data

D.

Utilize network scanning tools to map the company's IP range

Buy Now
Questions 196

A penetration tester targets a company's executive assistants by referencing upcoming board meetings in an email requesting access to confidential agendas. What is the most effective social engineering technique to obtain the necessary credentials without raising suspicion?

Options:

A.

Create a personalized email referencing specific meetings and request access

B.

Call posing as a trusted IT support to verify credentials

C.

Send a mass phishing email with a fake meeting link

D.

Develop a fake LinkedIn profile to connect and request information

Buy Now
Questions 197

During a high-stakes engagement, a penetration tester abuses MS-EFSRPC to force a domain controller to authenticate to an attacker-controlled server. The tester captures the NTLM hash and relays it to AD CS to obtain a certificate granting domain admin privileges. Which network-level hijacking technique is illustrated?

Options:

A.

Hijacking sessions using a PetitPotam relay attack

B.

Exploiting vulnerabilities in TLS compression via a CRIME attack

C.

Stealing session tokens using browser-based exploits

D.

Employing a session donation method to transfer tokens

Buy Now
Questions 198

A large enterprise has been experiencing sporadic system crashes and instability, resulting in limited access to its web services. The security team suspects it could be a result of a Denial of Service (DoS) attack. A significant increase in traffic was noticed in the network logs, with patterns suggesting packet sizes exceeding the prescribed size limit. Which among the following DoS attack techniques best describes this scenario?

Options:

A.

UDP flood attack

B.

Smurf attack

C.

Pulse wave attack

D.

Ping of Death attack

Buy Now
Questions 199

You are a cybersecurity consultant for a healthcare organization that utilizes Internet of Medical Things (loMT) devices, such as connected insulin pumps and heart rate monitors, to provide improved patientcare. Recently, the organization has been targeted by ransomware attacks. While the IT infrastructure was unaffected due to robust security measures, they are worried that the loMT devices could be potential entry points for future

attacks. What would be your main recommendation to protect these devices from such threats?

Options:

A.

Implement multi-factor authentication for all loMT devices.

B.

Disable all wireless connectivity on loMT devices.

C.

Use network segmentation to isolate loMT devices from the main network.

D.

Regularly change the IP addresses of all loMT devices.

Buy Now
Questions 200

The network users are complaining because their system are slowing down. Further, every time they attempt to go a website, they receive a series of pop-ups with advertisements. What types of malware have the system been infected with?

Options:

A.

Virus

B.

Spyware

C.

Trojan

D.

Adware

Buy Now
Questions 201

A penetration tester is tasked with identifying vulnerabilities on a web server running outdated software. The server hosts several web applications and is protected by a basic firewall. Which technique should the tester use to exploit potential server vulnerabilities?

Options:

A.

Conduct a SQL injection attack on the web application's login form

B.

Perform a brute-force login attack on the admin panel

C.

Execute a buffer overflow attack targeting the web server software

D.

Use directory traversal to access sensitive configuration files

Buy Now
Questions 202

During security awareness training, which scenario best describes a tailgating social engineering attack?

Options:

A.

An attacker impersonates a customer to recover account credentials

B.

An attacker leaves a malicious USB labeled “Employee Bonus List”

C.

A person gains access to a secure building by following an authorized employee through a locked door

D.

An email urges employees to enter credentials for an urgent system update

Buy Now
Questions 203

What two conditions must a digital signature meet?

Options:

A.

Has to be the same number of characters as a physical signature and must be unique.

B.

Has to be unforgeable, and has to be authentic.

C.

Must be unique and have special characters.

D.

Has to be legible and neat.

Buy Now
Questions 204

Richard, an attacker, aimed to hack loT devices connected to a target network. In this process. Richard recorded the frequency required to share information between connected devices. After obtaining the frequency, he captured the original data when commands were initiated by the connected devices. Once the original data were collected, he used free tools such as URH to segregate the command sequence. Subsequently, he started injecting the segregated command sequence on the same frequency into the loT network, which repeats the captured signals of the devices. What Is the type of attack performed by Richard In the above scenario?

Options:

A.

Side-channel attack

B.

Replay attack

C.

CrypTanalysis attack

D.

Reconnaissance attack

Buy Now
Questions 205

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameters and headers manually to get more precise results than if using web vulnerability scanners.

What proxy tool will help you find web vulnerabilities?

Options:

A.

Maskgen

B.

Dimitry

C.

Burpsuite

D.

Proxychains

Buy Now
Questions 206

Malware uses Background Intelligent Transfer Service (BITS) to evade detection. Why is BITS attractive to attackers?

Options:

A.

It uses IP fragmentation

B.

It encrypts DNS packets

C.

It looks like normal Windows Update traffic

D.

It works only through HTTP tunneling

Buy Now
Questions 207

Which approach should an ethical hacker avoid to maintain passive reconnaissance?

Options:

A.

Direct interaction with the threat actor

B.

WHOIS and DNS lookups

C.

Anonymous browsing via Tor

D.

Using the Wayback Machine

Buy Now
Questions 208

Sam is working as a system administrator In an organization. He captured the principal characteristics of a vulnerability and produced a numerical score to reflect Its severity using CVSS v3.0 to property assess and prioritize the organization's vulnerability management processes. The base score that Sam obtained after performing cvss rating was 4.0. What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?

Options:

A.

Medium

B.

Low

C.

Critical

D.

High

Buy Now
Questions 209

You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion?

Options:

A.

Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account

B.

Package the Sales.xls using Trojan wrappers and telnet them back to your home computer

C.

You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent-looking email or file transfer using Steganography techniques

D.

Change the extension of Sales.xls to sales.txt and upload them as attachment to your Hotmail account

Buy Now
Questions 210

An ethical hacker is hired to conduct a comprehensive network scan of a large organization that strongly suspects potential intrusions into their internal systems. The hacker decides to employ a combination of scanning tools to obtain a detailed understanding of the network. Which sequence of actions would provide the most comprehensive information about the network's status?

Options:

A.

Initiate with Nmap for a ping sweep, then use Metasploit to scan for open ports and services, and finally use Hping3 to perform remote OS fingerprinting

B.

Use Hping3 for an ICMP ping scan on the entire subnet, then use Nmap for a SYN scan on identified active hosts, and finally use Metasploit to exploit identified vulnerabilities

C.

Start with Hping3 for a UDP scan on random ports, then use Nmap for a version detection scan, and finally use Metasploit to exploit detected vulnerabilities

D.

Begin with NetScanTools Pro for a general network scan, then use Nmap for OS detection and version detection, and finally perform an SYN flooding with Hping3

Buy Now
Questions 211

You are using a public Wi-Fi network inside a coffee shop. Before surfing the web, you use your VPN to prevent intruders from sniffing your traffic. If you did not have a VPN, how would you identify whether someone is performing an ARP spoofing attack on your laptop?

Options:

A.

You should check your ARP table and see if there is one IP address with two different MAC addresses.

B.

You should scan the network using Nmap to check the MAC addresses of all the hosts and look for duplicates.

C.

You should use netstat to check for any suspicious connections with another IP address within the LAN.

D.

You cannot identify such an attack and must use a VPN to protect your traffic, r

Buy Now
Questions 212

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?

Options:

A.

113

B.

69

C.

123

D.

161

Buy Now
Questions 213

Study the Snort rule given below:

[Image shows two Snort rules with alert messages for NETBIOS DCERPC ISystemActivator bind attempt, targeting TCP ports 135 and 445. References include CVE: CAN-2003-0352.]

Options:

A.

WebDav

B.

SQL Slammer

C.

MS Blaster

D.

MyDoom

Buy Now
Questions 214

What is the way to decide how a packet will move from an untrusted outside host to a protected inside that is behind a firewall, which permits the hacker to determine which ports are open and if the packets can pass through the packet-filtering of the firewall?

Options:

A.

 Session hijacking

B.

 Firewalking

C.

 Man-in-the-middle attack

D.

 Network sniffing

Buy Now
Questions 215

During an ethical hacking exercise, a security analyst is testing a web application that manages confidential information and suspects it may be vulnerable to SQL injection. Which payload would most likely reveal whether the application is vulnerable to time-based blind SQL injection?

Options:

A.

UNION SELECT NULL, NULL, NULL--

B.

' OR '1'='1'--

C.

' OR IF(1=1,SLEEP(5),0)--

D.

AND UNION ALL SELECT 'admin','admin'--

Buy Now
Questions 216

Which file is a rich target to discover the structure of a website during web-server footprinting?

Options:

A.

Document root

B.

Robots.txt

C.

domain.txt

D.

index.html

Buy Now
Questions 217

Alex, a cloud security engineer working in Eyecloud Inc. is tasked with isolating applications from the underlying infrastructure and stimulating communication via well-defined channels. For this purpose, he used an open-source technology that helped him in developing, packaging, and running applications; further, the technology provides PaaS through OS-level visualization, delivers containerized software packages, and promotes fast software delivery. What is the cloud technology employed by Alex in the above scenario?

Options:

A.

Virtual machine

B.

Serverless computing

C.

Docker

D.

Zero trust network

Buy Now
Questions 218

Which of the following commands checks for valid users on an SMTP server?

Options:

A.

RCPT

B.

CHK

C.

VRFY

D.

EXPN

Buy Now
Questions 219

You are a cybersecurity analyst at a global banking corporation and suspect a backdoor attack due to abnormal outbound traffic during non-working hours, unexplained reboots, and modified system files. Which combination of measures would be most effective to accurately identify and neutralize the backdoor while ensuring system integrity?

Options:

A.

Review firewall logs, analyze traffic, and immediately reboot systems

B.

Monitor system and file activity, apply anomaly detection, and use advanced anti-malware tools

C.

Enforce strong passwords, MFA, and regular vulnerability assessments

D.

Apply ACLs, patch systems, and audit user privileges

Buy Now
Questions 220

A penetration tester was assigned to scan a large network range to find live hosts. The network is known for using strict TCP filtering rules on its firewall, which may obstruct common host discovery techniques. The tester needs a method that can bypass these firewall restrictions and accurately identify live systems. What host discovery technique should the tester use?

Options:

A.

UDP Ping Scan

B.

lCMP ECHO Ping Scan

C.

ICMP Timestamp Ping Scan

D.

TCP SYN Ping Scan

Buy Now
Questions 221

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm’s public-facing web servers. The engineer decides to start by using netcat to port 80.

The engineer receives this output:

HTTP/1.1 200 OK

Server: Microsoft-IIS/6

...

Which of the following is an example of what the engineer performed?

Options:

A.

Banner grabbing

B.

SQL injection

C.

Whois database query

D.

Cross-site scripting

Buy Now
Questions 222

Your company performs penetration tests and security assessments for small and medium-sized businesses in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking.

What should you do?

Options:

A.

Confront the client in a respectful manner and ask her about the data.

B.

Copy the data to removable media and keep it in case you need it.

C.

Ignore the data and continue the assessment until completed as agreed.

D.

Immediately stop work and contact the proper legal authorities.

Buy Now
Questions 223

Which of the following is a low-tech way of gaining unauthorized access to systems?

Options:

A.

Social Engineering

B.

Eavesdropping

C.

Scanning

D.

Sniffing

Buy Now
Questions 224

Steve, an attacker, created a fake profile on a social media website and sent a request to Stella. Stella was enthralled by Steve's profile picture and the description given for his profile, and she initiated a conversation with him soon after accepting the request. After a few days. Sieve started asking about her company details and eventually gathered all the essential information regarding her company. What is the social engineering technique Steve employed in the above scenario?

Options:

A.

Diversion theft

B.

Baiting

C.

Honey trap

D.

Piggybacking

Buy Now
Questions 225

One customer’s malicious activity impacts other tenants. Which control would best prevent this?

Options:

A.

Strong encryption

B.

Secure log management

C.

Multi-tenant isolation

D.

Strong authentication

Buy Now
Questions 226

While scanning with Nmap, Patin found several hosts which have the IP ID of incremental sequences. He then decided to conduct: nmap -Pn -p- -si kiosk.adobe.com www.riaa.com. kiosk.adobe.com is the host with incremental IP ID sequence. What is the purpose of using "-si" with Nmap?

Options:

A.

Conduct stealth scan

B.

Conduct ICMP scan

C.

Conduct IDLE scan

D.

Conduct silent scan

Buy Now
Questions 227

What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stacheldraht have in common?

Options:

A.

All are hacking tools developed by the Legion of Doom

B.

All are tools that can be used not only by hackers, but also security personnel

C.

All are DDOS tools

D.

All are tools that are only effective against Windows

E.

All are tools that are only effective against Linux

Buy Now
Questions 228

During an attempt to perform an SQL injection attack, a certified ethical hacker is focusing on the

identification of database engine type by generating an ODBC error. The ethical hacker, after injecting various payloads, finds that the web application returns a standard, generic error message that does not reveal any detailed database information. Which of the following techniques would the hacker consider next to obtain useful information about the underlying database?

Options:

A.

Use the UNION operator to combine the result sets of two or more SELECT statements

B.

Attempt to compromise the system through OS-level command shell execution

C.

Try to insert a string value where a number is expected in the input field

D.

Utilize a blind injection technique that uses time delays or error signatures to extract information

Buy Now
Questions 229

Which of the following tools can be used for passive OS fingerprinting?

Options:

A.

nmap

B.

tcpdump

C.

tracert

D.

ping

Buy Now
Questions 230

While analyzing logs, you observe a large number of TCP SYN packets sent to various ports with no corresponding ACKs. What scanning technique was likely used?

Options:

A.

SYN scan (half-open scanning)

B.

XMAS scan

C.

SYN/ACK scan

D.

TCP Connect scan

Buy Now
Questions 231

As an IT Security Analyst, you’ve been asked to review the security measures of an e-commerce website that relies on a SQL database for storing sensitive customer data. Recently, an anonymous tip has alerted you to a possible threat: a seasoned hacker who specializes in SQL Injection attacks may be targeting your system. The site already employs input validation measures to prevent basic injection attacks, and it blocks any user inputs containing suspicious patterns. However, this hacker is known to use advanced SQL Injection techniques. Given this situation, which of the following strategies would the hacker most likely adopt to bypass your security measures?

Options:

A.

The hacker could deploy an 'out-of-band' SQL Injection attack, extracting data via a different communication channel, such as DNS or HTTP requests

B.

The hacker may resort to a DDoS attack instead, attempting to crash the server and thus render the e commerce site unavailable

C.

The hacker may try to use SQL commands which are less known and less likely to be blocked by your system's security

D.

The hacker might employ a blind' SQL Injection attack, taking advantage of the application's true or false responses to extract data bit by bit

Buy Now
Questions 232

Fred is the network administrator for his company. Fred is testing an internal switch. From an external IP address, Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this?

Options:

A.

Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer.

B.

He can send an IP packet with the SYN bit and the source address of his computer.

C.

Fred can send an IP packet with the ACK bit set to zero and the source address of the switch.

D.

Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

Buy Now
Questions 233

A penetration tester is hired to legally assess the security of a company's network by identifying vulnerabilities and attempting to exploit them. What type of hacker is this?

Options:

A.

Black Hat

B.

Grey Hat

C.

Script Kiddie

D.

White Hat

Buy Now
Questions 234

Which best describes the role of a penetration tester?

Options:

A.

Unauthorized malicious hacker

B.

Malware distributor

C.

Authorized security professional who exploits vulnerabilities

D.

Malicious code developer

Buy Now
Questions 235

Sarah, a system administrator, was alerted of potential malicious activity on the network of her company. She

discovered a malicious program spread through the instant messenger application used by her team. The

attacker had obtained access to one of her teammate's messenger accounts and started sending files across

the contact list. Which best describes the attack scenario and what measure could have prevented it?

Options:

A.

Instant Messenger Applications; verifying the sender's identity before opening any files

B.

Insecure Patch Management; updating application software regularly

C.

Rogue/Decoy Applications; ensuring software is labeled as TRUSTED

D.

Portable Hardware Media/Removable Devices; disabling Autorun functionality

Buy Now
Questions 236

What is the proper response for a NULL scan if the port is closed?

Options:

A.

SYN

B.

ACK

C.

FIN

D.

PSH

E.

RST

F.

No response

Buy Now
Questions 237

Why explore the Deep Web during reconnaissance?

Options:

A.

Insider threats

B.

Physical attacker locations

C.

Learning hacking techniques

D.

Non-indexed company data exposure

Buy Now
Questions 238

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?

Options:

A.

Bluesmacking

B.

BlueSniffing

C.

Bluejacking

D.

Bluesnarfing

Buy Now
Questions 239

During an investigation, an ethical hacker discovers that a web application’s API has been compromised, leading to unauthorized access and data manipulation. The attacker is using webhooks and a webshell. To prevent further exploitation, which of the following actions should be taken?

Options:

A.

Implement a Web Application Firewall (WAF) with rules to block webshell traffic and increase the logging verbosity of webhooks.

B.

Perform regular code reviews for the webhooks and modify the API to block connections from unknown IP addresses.

C.

Harden the web server security, add multi-factor authentication for API users, and restrict the execution of scripts server-side.

D.

Implement input validation on all API endpoints, review webhook payloads, and schedule regular scanning for webshells.

Buy Now
Questions 240

A penetration tester runs a vulnerability scan and identifies an outdated version of a web application running on the company’s server. The scan flags this as a medium-risk vulnerability. What is the best next step for the tester?

Options:

A.

Ignore the vulnerability since it is only flagged as medium-risk

B.

Brute-force the admin login page to gain unauthorized access

C.

Perform a denial-of-service (DoS) attack to crash the web application

D.

Research the vulnerability to check for any available patches or known exploits

Buy Now
Questions 241

During a black-box security assessment of a large enterprise network, the penetration tester scans the internal environment and identifies that TCP port 389 is open on a domain controller. Upon further investigation, the tester runs the ldapsearch utility without providing any authentication credentials and successfully retrieves a list of usernames, email addresses, and departmental affiliations from the LDAP directory. The tester notes that this sensitive information was disclosed without triggering any access control mechanisms or requiring login credentials. Based on this behavior, what type of LDAP access mechanism is most likely being exploited?

Options:

A.

LDAP over SSL (LDAPS)

B.

Authenticated LDAP with Kerberos

C.

Anonymous LDAP binding

D.

LDAP via RADIUS relay

Buy Now
Questions 242

Your company was hired by a small healthcare provider to perform a technical assessment on the network.

What is the best approach for discovering vulnerabilities on a Windows-based computer?

Options:

A.

Use the built-in Windows Update tool

B.

Use a scan tool like Nessus

C.

Check MITRE.org for the latest list of CVE findings

D.

Create a disk image of a clean Windows installation

Buy Now
Questions 243

A friend of yours tells you that he downloaded and executed a file that was sent to him by a coworker. Since the file did nothing when executed, he asks you for help because he suspects that he may have installed a Trojan on his computer.

What tests would you perform to determine whether his computer is infected?

Options:

A.

Use ExifTool and check for malicious content.

B.

You do not check; rather, you immediately restore a previous snapshot of the operating system.

C.

Upload the file to VirusTotal.

D.

Use netstat and check for outgoing connections to strange IP addresses or domains.

Buy Now
Questions 244

is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.

Options:

A.

DNSSEC

B.

Resource records

C.

Resource transfer

D.

Zone transfer

Buy Now
Questions 245

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The “ps” command shows that the “nc” file is running as process, and the netstat command shows the “nc” process is listening on a network port.

What kind of vulnerability must be present to make this remote attack possible?

Options:

A.

File system permissions

B.

Privilege escalation

C.

Directory traversal

D.

Brute force login

Buy Now
Questions 246

Judy created a forum, one day. she discovers that a user is posting strange images without writing comments.

She immediately calls a security expert, who discovers that the following code is hidden behind those images:

What issue occurred for the users who clicked on the image?

Options:

A.

The code inject a new cookie to the browser.

B.

The code redirects the user to another site.

C.

The code is a virus that is attempting to gather the users username and password.

D.

This php file silently executes the code and grabs the users session cookie and session ID.

Buy Now
Questions 247

Why are containers less secure than virtual machines?

Options:

A.

Host OS on containers has a larger surface attack.

B.

Containers may fulfill disk space of the host.

C.

A compromised container may cause a CPU starvation of the host.

D.

Containers are attached to the same virtual network.

Buy Now
Questions 248

Which scenario best describes a tailgating attack?

Options:

A.

Following an employee through a secured door

B.

Phishing email requesting credentials

C.

Phone-based impersonation

D.

Leaving a malicious USB device

Buy Now
Questions 249

During the enumeration phase. Lawrence performs banner grabbing to obtain information such as OS details and versions of services running. The service that he enumerated runs directly on TCP port 445.

Which of the following services is enumerated by Lawrence in this scenario?

Options:

A.

Server Message Block (SMB)

B.

Network File System (NFS)

C.

Remote procedure call (RPC)

D.

Telnet

Buy Now
Questions 250

Sam is a penetration tester hired by Inception Tech, a security organization. He was asked to perform port scanning on a target host in the network. While performing the given task, Sam sends FIN/ACK probes and determines that an RST packet is sent in response by the target host, indicating that the port is closed.

What is the port scanning technique used by Sam to discover open ports?

Options:

A.

Xmas scan

B.

IDLE/IPID header scan

C.

TCP Maimon scan

D.

ACK flag probe scan

Buy Now
Questions 251

As an IT security analyst, you perform network scanning using ICMP Echo Requests. During the scan, several IP addresses do not return Echo Replies, yet other network services remain operational. How should this situation be interpreted?

Options:

A.

The non-responsive IP addresses indicate severe network congestion.

B.

A firewall or security control is likely blocking ICMP Echo Requests.

C.

The lack of Echo Replies indicates an active security breach.

D.

The IP addresses are unused and available for reassignment.

Buy Now
Questions 252

During a security assessment, an attacker identifies a flaw in a multi-user file system. The system first verifies access rights to a temporary file created by a user. However, immediately after this verification, and before the file is processed, the attacker manages to swap the original file with a malicious version. This manipulation happens in the brief interval between the system's access verification and the moment it handles the file, resulting in the malicious file being treated as legitimate. Which vulnerability is the attacker exploiting?

Options:

A.

Time-of-validation/time-of-execution issue in resource management logic.

B.

Improper certificate validation in trusted communication channels.

C.

Integer overflow during arithmetic computations with limited memory bounds.

D.

Null pointer dereference leading to unexpected application behavior.

Buy Now
Questions 253

A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary code remotely.

Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to this kind of attack?

Options:

A.

.stm

B.

.html

C.

.rss

D.

.cms

Buy Now
Questions 254

You are a cybersecurity specialist at CloudTech Inc., a company providing cloud-based services. You are managing a project for a client who wants to migrate their sensitive data to a public cloud service. To comply with regulatory requirements, the client insists on maintaining full control over the encryption keys even when the data is at rest on the cloud. Which of the following practices should you implement to meet this requirement?

Options:

A.

Use the cloud service provider's encryption services but store keys on-premises.

B.

Use the cloud service provider's default encryption and key management services.

C.

Rely on Secure Sockets Layer (SSL) encryption for data at rest.

D.

Encrypt data client-side before uploading to the cloud and retain control of the encryption keys.

Buy Now
Questions 255

Louis, a professional hacker, had used specialized tools or search engines to encrypt all his browsing activity and navigate anonymously to obtain sensitive/hidden information about official government or federal databases. After gathering the information, he successfully performed an attack on the target government organization without being traced. Which of the following techniques is described in the above scenario?

Options:

A.

Dark web footprinting

B.

VoIP footprinting

C.

VPN footprinting

D.

Website footprinting

Buy Now
Questions 256

A company hires a hacker to test its network security by simulating real-world attacks. The hacker has permission and operates within legal boundaries. What is this type of hacker called?

Options:

A.

Script Kiddie

B.

Black Hat Hacker

C.

Grey Hat Hacker

D.

White Hat Hacker

Buy Now
Questions 257

A cybersecurity research team identifies suspicious behavior on a user’s Android device. Upon investigation, they discover that a seemingly harmless app, downloaded from a third-party app store, has silently overwritten several legitimate applications such as WhatsApp and SHAREit. These fake replicas maintain the original icon and user interface but serve intrusive advertisements and covertly harvest credentials and personal data in the background. The attackers achieved this by embedding malicious code in utility apps like video editors and photo filters, which users were tricked into installing. The replacement occurred without user consent, and the malicious code communicates with a command-and-control (C&C) server to execute further instructions. What type of attack is being carried out in this scenario?

Options:

A.

Simjacker attack

B.

Man-in-the-Disk attack

C.

Agent Smith attack

D.

Camfecting attack

Buy Now
Questions 258

An ethical hacker is conducting a penetration test on a company’s network with full knowledge and permission from the organization. What is this type of hacking called?

Options:

A.

Blue Hat Hacking

B.

Grey Hat Hacking

C.

Black Hat Hacking

D.

White Hat Hacking

Buy Now
Questions 259

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department. Using Wireshark to examine the captured traffic, which command can be used as display filter to find unencrypted file transfers?

Options:

A.

tcp.port == 21

B.

tcp.port = 23

C.

tcp.port == 21 || tcp.port == 22

D.

tcp.port != 21

Buy Now
Questions 260

Which of the following statements about a zone transfer is correct? (Choose three.)

Options:

A.

A zone transfer is accomplished with the DNS

B.

A zone transfer is accomplished with the nslookup service

C.

A zone transfer passes all zone information that a DNS server maintains

D.

A zone transfer passes all zone information that a nslookup server maintains

E.

A zone transfer can be prevented by blocking all inbound TCP port 53 connections

F.

Zone transfers cannot occur on the Internet

Buy Now
Questions 261

Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices. Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic information about their network. When analyzing the results of her Whois search, Becky notices that the IP was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for detailed information?

Options:

A.

ARIN

B.

APNIC

C.

RIPE

D.

LACNIC

Buy Now
Exam Code: 312-50v13
Exam Name: Certified Ethical Hacker Exam (CEHv13)
Last Update: Jan 5, 2026
Questions: 873
312-50v13 pdf

312-50v13 PDF

$25.5  $84.99
312-50v13 Engine

312-50v13 Testing Engine

$30  $99.99
312-50v13 PDF + Engine

312-50v13 PDF + Testing Engine

$40.5  $134.99