We Love You, Guys! E C S A E X A M PART 1

Question 1

Sam was asked to conduct penetration tests on one of the client's internal networks. As part of the testing

process, Sam performed enumeration to gain information about computers belonging to a domain, list of

shares on the individual hosts in the network, policies and passwords.

Identify the enumeration technique.

     NetBIOS Enumeration

     SMTP Enumeration

     NTP Enumeration

     DNS Enumeration


Question 2

Matthew is working on a pen test engagement. In the vulnerability scanning phase, he has identified a vulnerability giving him remote access to the target machine. Matthew uses the Metasploit framework and gains a meterpreter session on the target machine. However, when Matthew tries to dump the password hashes from the remote machine, he receives an error that permission is denied. Which of the following Metasploit exploits escalate his privileges on the target machine?

     exploit/multi/handler

     exploit/windows/local/bypassuac

     exploit/windows/dcerpc/ms03_026_dcom

     exploit/windows/smb/psexec


Question 3

Christen is a renowned SQL penetration testing specialist in the US. A multinational ecommerce company hired him to check for vulnerabilities in the SQL database. Christen wanted to perform SQL penetration testing on the database by entering a massive amount of data to crash the web application of the company and discover coding errors that may lead to a SQL injection attack. Which of the following testing techniques is Christen using?

     Fuzz Testing

     Automated Exploitation

     Stored Procedure Injection

     Union Exploitation





Question 4

During penetration testing on some mobile devices, Steve discovered a suspicious application (apk) installed on a device that had permissions to access the device's camera, phonebook, storage, etc. He, then used code analysis tools to gather valuable information regarding the application's source code, proprietary IP, etc in an attempt to obtain the origin of the application.

Which of the following techniques did Steve implement, in order to obtain the latter information?

     Code encryption

     Code signing

     Reverse coding

     Reverse engineering


Question 5

Jason is working on a pentesting assignment. He is sending customized ICMP packets to a host in the

target”network.”However,”the”ping”requests”to”the”target”failed”with””ICMP”Time”Exceeded”Type”=”11” error messages.

What can Jason do to overcome this error?

     Increase the TTL value in the packets

     Increase the Window size in the packets

     Set a Fragment Offset

     Increase the ICMP header length


Question 6

Identify the PRGA from the following screenshot:
     0842 0201 000f b5ab cb9d 0014 6c7e 4080

     replay_src-0124-161120.cap

     fragment-0124-161129.xor

     0505 933f af2f 740e


Question 7

A large IT based company hired Gary, a penetration tester, to perform mobile penetration testing in the

organization. Gary knows that mobile penetration testing requires rooting/jailbreaking of mobile devices. Gary observed that most of the employees in the organization are using iPhones.

Which of the following tools should Gary use to jailbreak the mobile devices?

     Pangu

     SuperOneClick

     One Click Root

     Superboot


Question 8

Which of the following is true about Full-duplex TCP service?

     Full-duplex service allows sending information in both directions between two nodes, but only one direction or the other can be utilized at a time

     Full-duplex services are the only services that provide error free delivery

     Full-duplex is the only service that provides reliable data delivery

     Full-duplex service allows data flow in each direction, independent of the other direction


Question 9

An attacker injects malicious query strings in user input fields to bypass the web service authentication mechanisms and to access back-end databases.

Which of the following attacks is this?

     Frame Injection Attack

     LDAP Injection Attack

     SOAP Injection Attack

     XPath Injection Attack


Question 10

In an attempt to assess the security configuration of the firewall deployed on the client's network, you test

whether a particular port on the firewall is open or closed. You use the hping utility with the following syntax:

#hping -S -c 1 -p <port> <IP Address> -t <TTL>

What response will indicate the particular port is allowed in the firewall?

     No Response

     ICMP Port Unreachable

     TTL Exceeded

     Host Unreachable


Question 11

Identify the attack from the description below:

I. User A sends an ARP request to a switch

II. The switch broadcasts the ARP request in the network

        An attacker eavesdrops on the ARP request and responds by spoofing as a legitimate user IV. The attacker sends his MAC address to User A

     ARP poisoning

     ARP injection

     MAC spoofing

     ARP flooding


Question 12

Mike, was asked by his Information Security Office to recommend a firewall for the company's internal network which works at the network level of the OSI model. The firewall must filter the network traffic based on specified session rules, such as when a session is initiated by a recognized computer.

Which of the following firewall types should Mike recommend to his Information Security Office?

     Circuit Level Gateway

     Stateful Multilayer Inspection Firewall

     Application Level Firewall

     Packet Filtering Firewall


Question 13

Sam is a penetration tester and network admin at McLaren & McLaren, based out of Washington. The

Company has recently deployed IPv6 in their network. Sam found problems with the protocol implementation and tried to redeploy IPv6 over IPv4. This time, he used the tunneling mechanism while deploying the IPv6 network.

How does the tunneling mechanism works?

     It replaces IPv4 with IPv6

     It encapsulates IPv6 packets in IPv4 packets

     It transfers IPv4 first and the IPv6

     It splits the IPv4 packets and provide a way to IPv6




Question 14

Stanley, a pen tester needs to perform various tests to detect SQL injection vulnerabilities. He has to make a list of all input fields whose values could be used in crafting a SQL query. This includes the hidden fields of POST requests and then test them separately, attempting to interfere with the query and cause an error to generate as a result.

In which of the following tests is the source code of the application tested in a non-runtime environment to

detect the SQL injection vulnerabilities?

     Dynamic Testing

     Source Code Testing

     Function Testing

     Static Testing


Question 15

Richard, a penetration tester was asked to assess a web application. During the assessment, he discovered a file upload field where users can upload their profile pictures. While scanning the page for vulnerabilities, Richard found a file upload exploit on the web site. Richard wants to test the web application by uploading a malicious PHP shell, but the web page denied the file upload. Trying to get around the security, Richard added the 'jpg' extension to the end of the file. The new file name ended with '.php.jpg'. He then used the Burp suite tool and removed the 'jpg' extension from the request while uploading the file. This enabled him to successfully upload the PHP shell.

Which of the following techniques has Richard implemented to upload the PHP shell?

     Cookie tampering

     Parameter tampering

     Session stealing

     Cross site scripting



Question 16

National Insurance, a large insurance services provider based out of Atlanta, US, was worried about the

security of their information assets due to an increase in the number of data breaches occurring around the world. The company requested Anthony, to perform a comprehensive security audit of the company's

information systems. Anthony, decided to collect some preliminary information about National Insurance's

network. During this phase, Anthony used the 46Bouncer utility to understand the complexity of his

new

assignment.



What is Anthony trying to ascertain by using the 46Bouncer utility?

     The use of IPv6 in the company's network

     The use of mail servers in the company's network

     The type of perimeter security solutions used in the company 's network

     Deployment of a honeypot in the company


Question 17

Which type of penetration testing will require you to send the Internal Control Questionnaires (ICQ) to the client?

     Unannounced testing

     Blind testing

     White-box testing

     Black-box testing


Question 18

Depp Networks is a leader in providing ethical hacking services. They were tasked to examine the strength of a client network. After using a wide range of tests, they finally zeroed in on ICMP tunneling to bypass the firewall.

What factor makes ICMP tunneling appropriate to bypass the firewall?

     Firewalls can not handle the fragmented packets

     Deep packet inspection

     Firewalls can not inspect ICMP packets

     The payload portion is arbitrary and not examined by most firewalls


Question 19

Adam is working as a senior penetration tester at Eon Tech Services Ltd. The company asked him to perform penetration testing on their database. The company informs Adam they use Microsoft SQL Server. As a part of the penetration testing, Adam wants to know the complete information about the company's database. He uses the Nmap tool to get the information.

Which of the following Nmap commands will Adam use to get the information?

     nmap -p1801 --script ms-sql-info

     nmap -p1443 --script ms-sql-info

     nmap -p2051 --script ms-sql-info

     nmap -p1521 --script ms-sql-info


Question 20

Karen is a Network engineer at ITSec, a reputed MNC based in Philadelphia, USA. She wants to retrieve the DNS records from the publicly available servers. She searched using Google for the providers DNS Information and found the following sites:

http://www.dnsstuff.com

https://dnsquery.org

Through these sites she got the DNS records information as she wished.

What information is contained in DNS records?

     Information such as mail server extensions, IP addresses etc.

     Information about the DNS logs.

     Information about local MAC addresses.

     Information about the database servers and its services.


Question 21

A company has recently witnessed a security breach and sensitive customer data was published online. Arnold has been specifically asked to check for the different ways insiders can pass data outside of the company. In order to avoid IDS and data leakage prevention systems, Arnold hid some data in image files.

Which of following techniques is Arnold using to pass the data outside of the company?

     Insertion attack

     HTTP tunneling

     Steganography

     Cryptography



Question 22

Michel works as a penetration tester in a firm named ITSecurity inc. Recently, Michel was given an assignment to test the security of the firewalls deployed by a client. While conducting the test, Michel found the company uses the OSI model for network communications. He also determined the firewall is only monitoring TCP handshaking of packets at the session layer to determine whether a requested session is legitimate.

Identify the type of firewall used by the company??

     Stateful multilayer inspection firewall

     Application level firewall

     Packet filtering firewall

     Circuit level gateway firewall


Question 23

Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities.

Before starting the audit, he wants to ensure that the wireless card in his machine supports injection.

He decided to use the latest version of aircrack-ng tool.

Which of the following commands will help Adam check his wireless card for injection?

     airodump-ng wlan0 b wlan0

     aireplay-ng -5

     airdecap-ng -3 wlan0

     aireplay-ng -9 wlan0


Question 24

Rebecca works as a Penetration Tester in a security service firm named Xsecurity. Rebecca placed a sniffer on a subnet residing deep inside the client's network. She used the Firewalk tool to test the security of the company's network firewall. After the test, when Rebecca checked the sniffer logs, she was unable to see any traffic produced by the Firewalk tool.

What is the reason for this?

     She cannot see the traffic because Firewalk sets all packets with a TTL of zero.

     Firewalk cannot pass through firewalls.

     Network sniffers cannot detect firewalk so that is why none of the traffic appears.

     Rebecca does not see any of the Firewalk traffic because it sets all packets with a TTL

of one.



Question 25

What is the purpose of a Get-Out-of-Jail-Free card in a pen testing engagement?

     It is a formal approval to start pen test engagement

     It indemnifies the tester against any loss or damage that may result from the testing

     It details standards and penalties imposed by federal, state, or local governments

     It gives an understanding of the limitations, constraints, liabilities, and indemnification considerations


Question 26

Our local bank uses a firewall which monitors the internal network and filters the traffic the network team was hardening firewall rules over the weekend, they ignored a basic rule of making backups of the firewall configuration before beginning the work. The next day, users complained about a technical issue and unable to connect to some web sites. The network team troubleshooted the issue specifically to the SSL-based web sites. When a web page is opened on any of the SSL-based sites, there is a message “your session cannot be established”. The network engineer identified the issue was with the firewall.

What should be done to remediate the issue without losing any of the work?

     Resetting the Firewall

     Restoring the most recent backup of the firewall

     Changing the firewall rule at the session layer

     Restoring the default policy rule set


Question 27

Stuart has successfully cracked the WPA-PSK password during his wireless pen testing assignment.

However,he is unable to connect to the access point using this password.

What could be the probable reason?

     The access point implement a signal jammer to protect from attackers

     It is a rogue access point

     The access point implements another layer of WEP encryption

     The access point implements MAC filtering



Question 28

Jakob is working on a web application pen testing assignment. He uses Burp proxy to create a directory map of the target web app. During the audit he intercepted a GET request with the following as the Referrer parameter:

http://www.certifiedhacker.com/script.ext?orders=%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63 %2f% 70%61%73%73%77%64
An analysis revealed that request is made up of:

%2e%2e%2f%2e%2e%2f%2e%2e%2f = ../../../ %65%74%63 = etc %2f = / %70%61%73%73%77%64 = passwd

What should Jakob suggest to his client to protect from these attacks?

     Configure the Web Server to deny requests involving ../

     Create rules in IDS to alert on strange Unicode requests

     Enable Active Scripts Detection at the firewall and routers

     Use SSL authentication on Web Servers


Question 29

Analyze the screenshot below:

What the attacker is trying to achieve?

     Stealing cookies using parameter tampering

     Manipulating cookies using the CSRF attack

     Manipulating cookies using XSS attack

     Stealing cookies using XSS attack











Question 30

Jacob is performing a vulnerability assessment of the web resources in his organization. During the scanning phase, Jacob discovered a web server is running an FTP server. Jacob performed research on this FTP server and discovered it has a vulnerability enabling an attacker to perform directory traversal.

The next step is using directory traversal attacks on the webserver.

Which type of vulnerability assessment is Jacob performing?

     Zero-day Assessment

     Inference-based Assessment

     Tree-based Assessment

     Passive Assessment


Question 31

Stuart is a database penetration tester working with Regional Server Technologies. He was asked by the company to identify vulnerabilities in its SQL database. Stuart wanted to perform a SQL penetration by passing some SQL commands through a web application for execution and succeeded with a command using a wildcard attribute indicator.

Which of the following strings is a wildcard attribute indicator?

     %

     @variable

     @@variable

     ?Param1=foo&Param2=bar


Question 32

While auditing a web application for vulnerabilities, Donald uses Burp proxy and modifies the get request as below:

http://www.juggyboy.com/GET/process.php./../../../../../../../../etc/passwd What Donald is trying to achieve?

     Donald is trying to upload /etc/password file to the web server root folder

     Donald is modifying process.php file to extract /etc/password file

     Donald is trying SQL injection to extract the contents of /etc/password file

     Donald is trying directory traversal to extract /etc/password file

Question 33

You are joining a new organization as a VAPT Manager. Your predecessor informs you that the 's Organization complete information security infrastructure is in the middle of a regular vulnerability management life cycle. He prioritized the vulnerabilities in the system and you have to start with patching these vulnerabilities first.

Which phase of vulnerability management is the information system in now?

     Risk Assessment

     Remediation

     Vulnerability Assessment

     Creating Baseline


Question 34

How does OS Fingerprinting help you as a pen tester?

     It defines exactly what software the target has installed

     It opens a security-delayed window based on the port being scanned 't depend on the patches that have been applied to fix existing security holes

     It doesn

     It helps to research vulnerabilities that you can use to exploit on a target system


Question 35

Which of the following tasks is done after submitting the final pen testing report?

     Kick-off meeting

     Exploiting vulnerabilities

     System patching and hardening

     Mission briefing




Question 36

Daniel is an ECSA certified penetration tester who is an expert at performing penetration tests for mobile devices. He is working on a project where he needs to pen test iPhone devices for a company. As part of the job, Daniel wants to intercept the traffic of the iPhone mobile devices using the Charles proxy tool. He installs the Charles proxy tool on a workstation and tries to configure the HTTP Proxy settings on a WiFi

network in the iPhone's settings. During the configuration, he needs to enter a port number on which Charles is running.

Which of the following port number values does he need to enter to continue the configuration?

     8888

     8080

     8008

     8088


Question 37

Frank is performing a wireless pen testing for an organization. Using different wireless attack techniques, he successfully cracked the WPA-PSK key. He is trying to connect to the wireless network using the WPA- PSK key. However, he is unable to connect to the WLAN as the target is using MAC filtering.

What would be the easiest way for Frank to circumvent this and connect to the WLAN?

     Attempt to crack the WEP key

     Sniff traffic off the WLAN and spoof his MAC address to the one that he has captured

     Use deauth command from aircrack-ng to deauthenticate a connected user and hijack the session

     Crack the Wi-Fi router login credentials and disable the ACL


Question 38

GenSec Inc, a UK-based Company, uses Oracle database to store all its data. The company also uses Oracle DataBase Vault to restrict user access to specific areas of their database. GenSec hired a senior penetration tester and security auditor named Victor to check the vulnerabilities of the company's Oracle DataBase Vault. He was asked to find all the possible vulnerabilities that can bypass the company's Oracle DB Vault. Victor tried different kinds of attacks to penetrate into the company's Oracle DB Vault and succeeded.

Which of the following attacks can help Victor to bypass GenSec's Oracle DB Vault?

     Replay Attack

     Man-in-the-Middle Attack

     SQL Injection

     Denial-of-Service Attack




Question 39

Which Oracle database listener mode provides network access to an Oracle database instance?

     Database

     PLSExtProc

     Executable

     Tnslnsr


Question 40

HDC Networks Ltd. is a leading security services company. Matthew works as a penetrating tester with this firm. He was asked to gather information about the target company. Matthew begins with social engineering by following the steps:

I. Secretly observes the target to gain critical information

      Looks at employee's password or PIN code with the help of binoculars or a low-power telescope Based on the above description, identify the information gathering technique.

     Phishing

     Tailgating

     Shoulder surfing

     Dumpster diving


Question 41

ABC Bank, a UK-based bank hired Anthony, to perform a penetration test for the bank. Anthony began performing lookups on the bank's DNS servers, reading news articles online about the bank, performing competitive intelligence gathering, watching what times the bank employees come and go, and searching the bank's job postings.

What phase of the penetration testing is the Anthony currently in?

     Pre-attack phase

     Attack phase

     Post-attack phase

     Remediation phase



Question 42

William, a penetration tester in a pen test firm, was asked to get the information about the SMTP server on a target network.

What does William need to do to get the SMTP server information?

     Look for information available in web page source code

     Examine the session variables

     Send an email message to a non-existing user of the target organization and check for bounced mail header

     Examine TCP sequence numbers


Question 43

Paul is security analyst at Rex Security Consultation. The company asked him to investigate malicious activity in one of its client's network. Paul is trying to bypass the client's IDS. He sent some packets with an encoded attack payload in unicode to bypass IDS filters. He manipulated the path referenced in the signature to trick the IDS.

Which of the following techniques did Paul implement to penetrate through the client IDS?

     Packet Overlapping

     Obfuscation

     Unicode Evasion

     False-Positive Generation


Question 44

Nancy Jones is a network admin at Society Technology Ltd. When she is trying to send data packets from one network (Token-ring) to another network (Ethernet), she receives an error message stating: `Destination unreachable'

What is the reason behind this?

     Packet contains image data

     Packet fragmentation is required

     Packet is lost

     Packet transmission is not done properly





Question 45

Analyze the packet capture from Wireshark below and mark the correct statement.

     It is an answer to the iterative query from Microsoft.com DNS server

     It is an invalid DNS query

     It is a DNS response message

     It is Host ( A record ) DNS query message


Question 46

Martin works as a professional Ethical Hacker and Penetration Tester. He is an ECSA certified professional and was following the LPT methodology to perform the penetration testing. He is assigned a project for information gathering on a client's network. He started penetration testing and was trying to find out the company's internal URLs, (mostly by trial and error), looking for any information about the different departments and business units. Martin was unable find any information.

What should Martin do to get the information he needs?

     Martin should use WayBackMachine in Archive.org to find the company's internal

URLs

     Martin should use email tracking tools such as eMailTrackerPro to find the company's internal URLs

     Martin should use website mirroring tools such as HTTrack Web Site Copier to find the company's internal URLs

     Martin should use online services such as netcraft.com to find the company's internal

URLs


Question 47

Kevin is trying to pen test an Android mobile device. He wants to extract the PIN and gesture key from the device. Kevin knows that the gesture.key and password.key hold the information that he is looking for. He accesses the Android file system from an Android IDE but could not locate these files. Which of the following will allow Kevin to access these files and their content?

     Rooting

     Tethering

     Jailbreaking

     Debugging




Question 48

Karen was running port scans on each machine of her network in order to identify suspicious ports on the

target machines. She observed the following results during the port scan of a particular machine.

I. Some of the ports were not being acknowledged, i.e. no acknowledgement from the target machine

      Some ports were responding with SYN + ACK packets III. Some ports were responding with a RST packet

What should she interpret for the ports that did not return the acknowledgment?

     She should treat those ports as Closed ports

     She should treat those ports as Open ports

     She should treat those ports as Stealth ports

     She should treat those ports as Half Open ports


Question 49

George works at 3D-Networks Ltd as a Network Admin. He received an email from one of his clients stating that the client's company website has some flaws and they are receiving continuous emails from customers about the inconveniences. While checking the web servers, he found loopholes with the DNS servers and he installed DNSSEC-Aware lookups. This made the site functional and the client was happy with the outcome.

What problem does a Non-DNSSEC-Aware site face?

     The users commands will be delayed and the information they requested may be not delivered.

     The users will get more information than they desired.

     A mischievous Internet user can cut off the request and send back incorrect information by spoofing the response.

     The site becomes slow and vulnerable


Question 50

Three transition mechanisms are available to deploy IPv6 on IPv4 networks. Which of the following is not an IPv6 transition mechanism?

     Dual Stacks

     Tunneling

     Translation

     Positive Acknowledgement and Retransmission (PAR)




Question 51

Consider the following code:

URL:http://www.xsecurity.com/search.pl?text=< script >alert(document.cookie)< / script >

If an attacker tricks a victim into clicking a link like this, and the Web application does not validate the input, the victim's browser will pop up an alert showing the users current set of cookies. An attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site.

What is the countermeasure against XSS scripting?

     Connect to the server using the HTTPS protocol instead of HTTP

     Disable Javascript in the browsers

     Replace "<" and ">" characters with ?lt;? and ?gt;?using server scripts

     Create an IP access list and restrict connections based on port number


Question 52

Analyze the WSDL document below:

<?xml version="l.O encoding="U TF-S' standalone= ' no' ?>

    <SOAP-ENV: Envelope )(mlns: SOAPSDK1="http://www.w3.org/2001/ XMLschemaxmlns: SOAPSDK2="http ://www .w3 .org/200 l/XMLSchem.oinst.oncexmlns: SOAPSDK3="http://schemas
.xmlso.op .org/soap/ encoding/' xmlns: SOAPENV= ' http://schemas .xmlsoap .org/soap/ envelope/'>

    <SOAP- ENV:Body>

    <SOAPSDK 4: GetProdLJctInformationByName

xmlns: SOAPSDK4=' http://sfaustlap/ProductInfo/'>

<SOAPSDK4: name>' </SOAPSDK4: name>

<SOAPSDK4: uid>312 - 111 - 8543</SOAPSDK4: uid>

<SOAPSDK4: password> 5648</SOAPSDK4: password>

</SOAPSDK 4: GetProduct Information B y Name>

</SOAP-ENV: Body>

</SOAP-ENV: Envelope>

Thomas, a pen tester, enters a tick mark (`) for user name. What Thomas is trying to achieve?

     The tick mark (`) will result in buffer overflow and crash the web service

     The tick mark (`) will result in error and Jason can gather information about the web

service

     The tick mark (`) will help Jason to extract the underlying database

     The tick mark (`) will enable Jason to extract usernames of all the users using the web

service






Question 53

A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to the invalid requests and ignores the legitimate requests. Identify the type of attack

     Denial of Service (DoS) attacks

     Side Channel attacks.

     Man-in-the-middle cryptographic attacks

     Authentication attacks.


Question 54

Which of the following SQLMAP commands will allow you to test if a parameter in a target URL is vulnerable to SQL injection (injectable)?

     sqlmap -url [ Target URL ]

     sqlmap -g "inurl:\".php?id=1\""

     sqlmap -host [ Target URL ]

     sqlmap.py -l burp.log --scope="(www)?\.[target]\.(com|net|org)"


Question 55

David is auditing the IDS systems deployed at one of his client organizations. During reconnaissance he realized the organization is using an outdated IDS system that does not reconstruct sessions before performing any pattern matching on the data. He then sends several data packets to the IDS with a time delay and is successful in keeping the session active longer than the IDS will spend on reassembling. With this the IDS stopped working and the packets David sent bypassed the IDS to reach the intended destination host.


Which of the following IDS evasion techniques was used?

     Session Splicing

     Fragmentation

     Session Extension

     Session Hijacking

Question 56

Kevin is auditing a cloud infrastructure for vulnerabilities. During the reconnaissance phase, he runs a

Nmap scan that gives him the following information:

Which of the following Metasploit commands will allow Kevin to decrypt the SSL traffic to the cloud? exploit

     use exploit/scanner/ssl/openssl_heartbleed

     exploit

     use exploit/ssl/openssl_heartbleed

     exploit

     set payload/scanner/ssl/openssl_heartbleed

     exploit

     use auxiliary/scanner/ssl/openssl_heartbleed


Question 57

James is a security consultant at Big Frog Software Pvt Ltd. He is an expert in Footprinting and Social engineering tasks. His team lead tasked him to find details about the target through passive reconnaissance.

James used websites to check the link popularity of the client's domain name.

What information does the link popularity provide?

     Information about visitors, their geolocations, etc.

     Information about the server and its infrastructure

     Information about the network resources

     Information about the partners of the organization


Question 58

Martin is performing an internal pentest for one of his clients. The client has provided him with the necessary information. The scope of the test allows Martin to exploit the vulnerabilities discovered during the vulnerability scans. He is permitted to attempt attacks including Denial-of-Service (DoS) and Buffer Overflow.

How can you categorize the scope of this pentest?

     Nondestructive black-box test

     Destructive black-box test

     Black-box test

     Destructive test




Question 59

Richard is working on a web app pen testing assignment for one of his clients. After preliminary information, gathering and vulnerability scanning Richard runs the SQLMAP tool to extract the database information.

Which of the following commands will give Richard an output as shown in the screenshot?

     sqlmap -url http://queenhotel.com/about.aspx?name=1 -D queenhotel --tables

     sqlmap -url http://queenhotel.com/about.aspx?name=1 -dbs

     sqlmap -url http://queenhotel.com/about.aspx?name=1 -database queenhotel -

tables

     sqlmap -url http://queenhotel.com/about.aspx?name=1 -D queenhotel -T -columns




Question 60

Analyze the ARP packet below and mark the correct statement.

     It is an ARP request packet from a broadcast address to the requesting host

     It is a unicast ARP packet from responding host to the broadcast address

     It is an ARP request packet from the requesting host to a broadcast address

     It is a multicast ARP packet from a broadcast address to the other hosts in the network


Question 61

In Linux, the /etc/shadow file stores the real password in encrypted format for user accounts with added

properties associated with the user's password.

In the example of a /etc/shadow file entry below, what does the Bold Red string indicate?

Vivek: $1$fnffc$GteyHdicpGOfffXX40w#5:13064:0:99999:7

     Last time the password changed

     The number of days after which password must be changed

     Number of days the user is warned before the expiration date

     Minimum number of days required between password changes





Question 62

Alice is working a pentesting assignment. She succeeded in stealing a secure cookie via a XSS attack.

She isable to replay the cookie even while the session is valid on the server.

Why is possible?

     It works because encryption is performed at the application layer (single encryption

key)

     She passes the cookie through an HTTPS session

     Any cookie can be replayed irrespective of the session status

     The scenario is invalid as a secure cookie cannot be replayed


Question 63

Peter works as a lead penetration tester in a security service firm named Xsecurity. Recently, Peter was

assigned a white-box pen test assignment testing the security of an IDS system deployed by a client.

During the preliminary information gathering, Peter discovered the TTL to reach the IDS system from his end is 30. Peter created a Trojan and fragmented it in to 1-character packets using the Colasoft packet builder tool. He then used a packet flooding utility to bombard the IDS with these fragmented packets with the destination address of a target host behind the IDS whose TTL is 35.


What is Peter trying to achieve?

     Peter is trying to bypass the IDS system using the insertion attack

     Peter is trying to bypass the IDS system using inconsistent packets

     Peter is trying to bypass the IDS system using the broadcast address

     Peter is trying to bypass the IDS system using a Trojan




Question 64

During scanning of a test network, Paul sends TCP probe packets with the ACK flag set to a remote device and then analyzes the header information (TTL and WINDOW field) of the received RST packets to find whether the port is open or closed.

Analyze the scanning result below and identify the open port.

real life response is show below:

packet 1: host XXX.XXX.XXX.XXX port 20: F:RST -> ttl: 70 win: 0 => closed

packet 2: host XXX.XXX.XXX.XXX port 21: F:RST -> ttl: 70 win: 0 => closed

packet 3: host XXX.XXX.XXX.XXX port 22: F:RST -> ttl: 40 win: 0 => open

packet 4: host XXX.XXX.XXX.XXX port 23: F:RST -> ttl: 70 win: 0 => closed

     Port 20

     Port 23

     Port 21

     Port 22


Question 65

You have implemented DNSSEC on your primary internal DNS server to protect it from various DNS attacks.

Network users complained they are not able to resolve domain names to IP addresses at certain times.

What could be the probable reason?

     DNSSEC does not guarantee authenticity of a DNS response during an attack

     DNSSEC does not provide protection against Denial of Service (DoS) attacks

     DNSSEC does not protect the integrity of a DNS response

     DNSSEC does not guarantee the non-existence of a domain name or type





Question 66

Joe, an ECSA certified professional, is working on a pen testing engagement for one of his SME clients. He discovered the host file in one of the Windows machines has the following entry: 213.65.172.55 microsoft.com

After performing a Whois lookup, Joe discovered the IP does not refer to Microsoft.com. The network admin denied modifying the host files.

Which type of attack does this scenario present?

     MAC spoofing

     DNS starvation

     Phishing

     DNS poisoning


Question 67

Jack, a network engineer, is working on an IPv6 implementation for one of his clients. He deployed IPv6 on IPv4 networks using a mechanism where a node can choose from IPv6 or IPv4 based on the DNS value.This makes the network resources work simpler.

What kind of a technique did Jack use?

     Tunneling

     Dual stacks

     Filtering

     Translation


Question 68

Which port does DHCP use for client connections?

     UDP port 66

     UDP port 68

     UDP port 69

     UDP port 67




Question 69

Analyze the two TCP/IP packets below for a three-way handshake and identify the acknowledgement number in the next packet of the sequence.
     12954

     12953

     2744081

     2744082


Question 70

John, a penetration tester and security auditor, was hired by XSecurity Services. John was asked to perform a penetration test on the company's network. John discovers that a user from the HR department had a dial-out modem installed. John wanted to check the organization's security policies to see whether the dial-out modems are allowed or not.

Which of the following security policies should John check?

     User account policy

     Acceptable-use policy

     Firewall-management policy

     Remote-access policy


Question 71

Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it.

Which of the following tools will Michael use to perform this task?

     VisualRoute

     BlackWidow

     NetInspector

     Zaproxy


Question 72

Smart Networks Ltd is an internet service provider based in the UK. The company hired Thomson as a penetration tester and asked him to check for vulnerabilities in one of their clients Wi-Fi networks. He performed Android Penetration Testing on the Wi-Fi network using the penetration testing tool. He found that the network is vulnerable and an attacker is able to gain access to some of the employees Android mobiles devices that are connected to the network.

Which of the following penetration testing tools did Thomson use to do this?

     zANTI

     evasion

     Burp suite

     Pangu

Question 73

Henderson has completed the pen testing tasks. He is now compiling the final report for the client. Henderson needs to include the result of scanning that revealed a SQL injection vulnerability and different SQL queries that he used to bypass web application authentication.

In which section of the pen testing report, should Henderson include this information in?

     General opinion section

     Executive summary section

     Comprehensive technical report section

     Methodology section

Question 74

Henderson is a certified ethical hacker working as an information security manager at Digital Essence Ltd. The

Henderson is a certified ethical hacker working as an information security manager at Digital Essence Ltd. The company uses Oracle (11g) database to store its data. As part of their database penetration testing, he wants to check whether the company's web applications are vulnerable to SQL injection attack or not. Henderson tried different SQL queries and discovered that it is vulnerable to SQL injection attack by observing error message.

Which of the following SQL injection query Henderson can use to extract all usernames from the company's database?

     ' or 1 = utl_inaddr.get_host_address((select banner from v$version where rownum=1))-

     or 1=utl_inaddr.get_host_address((Select granted_role from ( select rownum r, granted_role from

     user_role_privs) where r=1))

     or 1=utl_inaddr.get_host_address((select banner from v$version where rownum=1))-

-

     or 1=utl_inaddr.get_host_address((select sys.stragg (distinct username||chr(32)) from all_users))-


Question 75

Alice is a senior security auditor and pentester, specializing in social engineering and external penetration

tests. Alice has been hired by Xsecurity, a subcontractor for the Department of Defense. Alice has been given authority to perform all tests necessary to audit the company's network security. No employees for the company, other than the IT director, know about the work Alice is doing. Alice's first step is to obtain a list of employees through the company website contact pages. She then befriends a female employee of the company through an online chat website. After meeting with the female employee numerous times, Alice is able to gain her trust and they become friends. One day, Alice steals the employee's access badge and uses it to gain unauthorized access to the Xsecurity offices.

Identify the type of social engineering attack?

     Insider Accomplice

     Vishing

     Eavesdropping

     Spear phishing



Question 76

Which of the following snort rules alert all ICMP packets from the Internet to a local network?

     alert icmp $EXTERNAL any -> $INTERNAL any 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8;

     reference:arachnids,135; reference:cve,1999-0265; classtype:bad-unknown; sid:472;

rev:7;)

     alert PORT1 $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0;

     itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:bad-unknown; sid:472; rev:7;)

     alert icmp $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8;

     reference:arachnids,135; reference:cve,1999-0265; classtype:bad-unknown; sid:472;

rev:7;)

     alert icmp $INTERNET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8;

     reference:arachnids,135; reference:cve,1999-0265; classtype:bad-unknown; sid:472;

rev:7;)


Question 77

Joseph is performing an internal pen test for one of his clients. He wants to crack the password for of the system login. Joseph has got a meterpreter session to the target machine and was able to successfully dump the password hashes.

Which of the following password attacks will Joseph perform so he discovers the clear text password without triggering the system lock out?

     Rainbow attack

     Phishing attack

     Dictionary attack

     Brute force attack

Question 78

Smith is performing a black-box test for one of his clients. He successfully gained a SSH shell and write access to the /tmp directory on a Unix web server. This directory did not have any sensitive information stored in it and was therefore not locked down. Smith, however, was able upload a .shtml web page containing the following include statement:

<!--- #exec cmd="/bin/cat /etc/passwd" --->

What Smith is trying to do?

     Smith is trying to bruteforce password hashes stored in the machine

     Smith is trying to escalate his privileges on the webserver machine

     Smith is using Server Side Includes (SSI) to execute a malicious command on the

server

     Smith is performing directory traversal to steal the /etc/passwd file from the webserver


Question 79

During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?

     SOLICIT

     DHCPDISCOVER

     DHCPACK

     REPLY


Question 80

Lee has established a new startup where they develop android applications. In order to meet memory requirements of the company, Lee has hired a Cloud Service Provider, who offered memory space along with virtual systems. Lee was dissatisfied with their service and wanted to move to another CSP, but was denied as a part of the contract, which reads that the user cannot switch to another CSP.

What is this condition called?

     Virtualization

     Resource Isolation

     Lock-in

     Lock-up



Question 81

Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA- PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture.

Which of the following commands should Steven use to generate authentication packets?

     aircrack-ng.exe -a 2 -w capture.cap

     airodump-ng --write capture eth0

     airmon-ng start eth0

     aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF


Question 82

Arnold, is trying to gain access to a database by inserting exploited query statements with a WHERE clause. He wants to retrieve all the entries from a particular table (e.g. StudName) using the WHERE clause.

What query does Arnold need to write to retrieve the information? `

     SELECT * FROM StudName WHERE roll_number = '' or '1' = '1'

     DUMP * FROM StudName WHERE roll_number = 1 AND 1=1-

     RETRIVE * FROM StudName WHERE roll_number = 1'#

     EXTRACT* FROM StudName WHERE roll_number = 1 order by 1000


Question 83

Victor is performing a wireless network pen test. During a WEP test, he runs the following aircrack-ng command:
















What Victor is trying to achieve by this command?

     Victor is trying to perform a DoS attack by disassociating a client from the access

point

     Victor is trying to dump all the Wi-Fi traffic from a client to the access point in order to capture weak IVs

     Victor is trying to generate traffic so that he can generate enough packets to crack the WEP key

     Victor is trying to associate his wireless card with the target access point


Question 84

Edward is a penetration tester hired by the OBC Group. He was asked to gather information on the 's Client network. As part of the work assigned, Edward needs to find the range of IP addresses and the subnet mask used by the target organization.

What does Edward need to do to get the required information?

     Search for Trade Association Directories

     Search for an appropriate Regional Internet Registry (RIR)

     Search for web pages posting patterns and revision numbers 's website

     Search for link popularity of the company

Question 85

You are working on a pen testing assignment. Your client has asked for a document that shows them the detailed progress of the pen testing.

Which document is the client asking for?

     Scope of work (SOW) document

     Rule of engagement with signatures of both the parties

     Project plan with work breakdown structure

     Engagement log


Question 86

Your firm has over 10 years of experience in pentesting and security auditing fields. The penetration testing team has a mix of qualified professionals from different domains. Your firm follows all the standard engagement processes, but still there could be incidents that may jeopardize your firms interests in a pentesting engagement.

Which of the following will be the best approach to protect your firm?

     You should have a detailed ROE and well documented formal permission to start the engagement

     You should get the confidentiality and non-disclosure agreements (NDAs) signed by the client

     You should get the engagement letter vetted by your lawyer

     You should obtain Liability and Errors and Omissions insurance











Question 87

Donald is auditing a SQL server machine for robustness. He performs parameter tampering using SQL scripts that results in the following query.

http://client.com/link.php?id=1' union select 1,2,(select tab1 from (select decode (encode(convert(compress(post) using latin1),des_encrypt(concat (post,post,post,post),8)),des_encrypt(sha1(concat(post,post,post,post)),9)) as tab1 from table_1)a),4-

What is Donald trying to achieve?

     He is attempting a DoS Attack against the database server using SQL injection

     He is trying to extract table names from the database server

     He is trying to encrypt the complete database

     He is trying to extract password hashes from the database

Question 88

Dale is a penetration tester and security expert. He works at Sam Morison Inc. based in Detroit. He was assigned to do an external penetration testing on one of its clients. Before digging into the work, we wanted to start with reconnaissance and grab some details about the organization. He used tools like Netcraft and SHODAN and grabbed the internal URLs of his client.

What information do the internal URLs provide?

     Internal URLs provide an insight into various departments and business units in an organization

     Internal URLs provide vulnerabilities of the organization

     Internal URLs provide server related information

     Internal URLs provide database related information


Question 89

Peter is working on a pen testing assignment. During the reconnaissance phase, Peter discovered that the client's SYSLOG systems are taken off for four hours on the second Saturday of every month for maintenance. He wants to analyze the client's web pages for sensitive information without triggering their logging mechanism. There are hundreds of pages on the client's website and it is difficult to analyze all the information in just four hours.

What will Peter do to analyze all the web pages in a stealthy manner?

     Use WayBackMachine

     Use HTTTrack to mirror the complete website

     Perform reverse DNS lookup

     Search the Internet, newsgroups, bulletin boards, and negative websites for information about the client


Question 90

Thomas, is trying to simulate a SQL injection attack on his client's website. He is trying various strings provided in the SQL Injection Cheat Sheet. All of his SQL injection attack attempts failed and he was unable to retrieve any information from the website's back-end database. Later, he discovered the IDS system deployed by his client is blocking all the SQL injection requests. Thomas decided to bypass the IDS by slightly modifying the SQL injection queries as below:

Original query:

/?id=1+union+(select+1,2+from+test.users)

Modified queries:

/?id=(1)unIon(selEct(1),mid(hash,1,32)from(test.users))

/?id=1+union+(sELect'1',concat(login,hash)from+test.users)

/?id=(1)union(((((((select(1),hex(hash)from(test.users))))))))

Which encoding techniques did he try to evade the IDS?

     IDS evasion using in-line comments

     IDS evasion using obfuscated code

     IDS evasion using char encoding

     IDS evasion using hex encoding


Question 91

Veronica, a penetration tester at a top MNC company, is trying to breach the company's database as a part of SLQi penetration testing. She began to use the SLQi techniques to test the database security level. She inserted new database commands into the SQL statement and appended a SQL Server EXECUTE command to the vulnerable SQL statements.

Which of the following SQLi techniques was used to attack the database?

     File inclusion

     Code injection

     Buffer Overflow

     Function call injection

Question 92

Joe works as an engagement team lead with Xsecurity Inc. His pentesting team follows all the standard

pentesting procedures, however, one of the team members inadvertently deletes a document containing the client's sensitive information. The client is suing Xsecurity for damages.

Which part of the Penetration Testing Contract should Joe have written better to avoid this lawsuit?

     Non-disclosure clause

     Fees and project schedule

     Indemnification clause

     Objective of the penetration test


Question 93

Mr. Smith works as a penetrating test engineer at Lucid Security Services. Mr. Shan, a frustrated customer, contacts the company and informs them that he identified some unusual behavior with his iPhone. After performing several tests, he concludes that the iPhone is Jail broken. Which permission status of the device root confirms that the device is jail broken?

     Only Read permission

     Only write permission

     Read/ Write permission

     Neither Read nor write permission


Question 94

Joseph, a penetration tester, was hired by Xsecurity Services. Joseph was asked to perform a pen test on a client's network. He was not provided with any information about the client organization except the company name.

Identify the type of testing Joseph is going to perform for the client organization?

     White-box Penetration Testing

     Announced Testing

     Grey-box Penetration Testing

     Black-box Penetration Testing

Question 95

Christine works as a network security auditor with Xsecurity, a large security assessment firm based out of San Francisco. During a security audit of a client organization, Christine tests some of the network switches for an ARP flooding attack. She tries to flood the ARP cache of the switches.

What happens when an ARP cache flood is successful?

     The switches will start working as a proxy and route all traffic to the broadcast address.

     The switches will drop into hub mode if the ARP cache is successfully flooded.

     If the ARP cache is flooded, the switches will start working as a router, making it less susceptible to attacks.

     Depending on the switch manufacturer, the device will either delete every entry in the ARP cache or reroute

     packets to the nearest switch.


Question 96

Jack, a network administrator is using snort as an additional layer of intrusion detection. He is running the following command:

Snort -dev -I 1

What is Jack trying to achieve?

     Jack is checking the logging mechanism of snort

     Jack is running snort in sniffer mode

     Jack is running snort in IDS mode

     Jack is working with snort in developer mode


Question 97

Sarah is a pen tester at JK Hopes & Sons based in Las Vegas. As a part of the penetration testing, she was asked to perform the test without exposing the test to anyone else in the organization. Only a few people in the organization know about the test. This test covers the organization's security monitoring, incident identification and its response procedures.


What kind of pen testing is Sarah performing?

     Blind Testing

     Unannounced Testing

     Double-blind Testing

     Announced Testing

Question 98

As part of his job role as a Network administrator of a multi-national company, Steve needs to perform 's BYOD policy. He chooses the proxy tools penetration tests of mobile devices used under the company Fiddler and Paros to perform penetration testing.

Which part of the mobile penetration testing methodology has he taken up?

     Server-side infrastructure pen testing

     Android debug bridge testing

     Communication channel penetration testing

     Application penetration testing


Question 99

An attacker has inserted 'Integrated Security = true;' to the end of the string in the hopes of connecting to the database using the OS account the web application is running to avoid normal authentication:

Data source = mySource; Initial Catalog = db1; Integrated Security = no; user id = myName; ; Password = 123; Integrated Security = true;

What is attacker trying to do?

     The attacker is checking the web application for XSRF attack

     The attacker is performing Connection Pool DoS attack

     The attacker is performing Connection String Parameter Pollution (CSPP) attack

     The attacker is performing Connection String Injection attack


Question 100

Alisa is a Network Security Manager at Adios Cyber Security. During a regular network audit, she sent specially crafted ICMP packet fragments with different offset values into the network, causing a system crash.

Which attack is Alisa trying to perform?

     Smurf attack

     Ping-of-death attack

     Session hijacking

     Fraggle attack

Question 101

Todd is working on an assignment involving auditing of a web service. The scanning phase reveals the web service is using an Oracle database server at the backend. He wants to check the TNS Listener configuration file for configuration errors.

Which of following directory contains the TNS Listener configuration file, by default:

     $ORACLE_HOME/network /admin

     $ORACLE_HOME/network /bin

     $ORACLE_HOME/bin

     $ORACLE_HOME/network


Question 102

In a 3-way handshake process before TCP communication, host A sends a SYN packet to host B with a sequence number 4444. Host B replies to the SYN packet with a SYN+ACK packet.

What will be the sequence number of the SYN+ACK packet?

     4443

     4445

     The sequence number of the SYN+ACK packet is independent of the sequence number of the SYN packet,and cannot be deduced from the above information

     4444


Question 103

The security team found the network switch has changed its behavior to learning mode and is functioning like a hub. The CAM table of the switch was filled with unnecessary traffic. Someone tried to penetrate into the network space by attacking the network switches. They wrote a report and submitted to higher authorities.

What kind of an attack did the attackers perform against the network switch?

     MAC Flooding

     DNS Poisoning

     ARP Poisoning

     MITM Attack

Question 104

Analyze the hping3 output below and mark the correct statement.

     The result shows that beta.search.microsoft.com is handled by two machines behind a load balancer

     The result shows that beta.search.microsoft.com is intermittently unavailable

     The result shows that beta.search.microsoft.com webserver is behind two firewalls

     The result shows that beta.search.microsoft.com is not available for public access


Question 105

Sam is auditing a web application for SQL injection vulnerabilities. During the testing, Sam discovered that the web application is vulnerable to SQL injection. He starts fuzzing the search field in the web application with UNION based SQL queries, however, he realized that the underlying WAF is blocking the requests. To avoid this, Sam is trying the following query:

UNION/**/SELECT/**/ '/**/OR/**/1/**/=/**/1

Which of the following evasion technique is Sam using?

     Sam is using inline comments to bypass WAF

     Sam is manipulating white spaces to bypass WAF

     Sam is using obfuscated code to bypass WAF

     Sam is using char encoding to bypass WAF

Question 106

Gary has built an application that can help users transfer files between any two applications present on the mobile device or to another mobile device. This application uses the principle of application to application communication for information exchange.

Which of the following processes is the application dependent on?

     Binaries

     Intents

     Fuzzers

     Debug bridges


Question 107

You are working on a pentesting assignment for National Healthcare Inc. The client has specifically asked you for a Data Use Agreement (DUA).


What does it indicate?

     You are working on a target that is not connected to the Internet

     The client organization does not want you to exploit vulnerabilities

     You are working with a publicly traded organization

     You are working with a HIPPA compliant organization


Question 108

Watson is a security analyst specialized in mobile penetration testing who works at Regional Secure Inc. The company's senior management asked him to check the company's mobile communication network for vulnerabilities. He performed a penetration test and determined that the network is vulnerable to MITM attacks.

Which of the following mobile penetration tests did Watson execute to determine the attack?

     Application Penetration Testing

     Server-side Infrastructure Pen Testing

     Android debug bridge Testing

     Communication Channel Penetration Testing


Question 109

The Rhythm Networks Pvt Ltd firm is a group of ethical hackers. Rhythm Networks was asked by their client Zombie to identify how the attacker penetrated their firewall. Rhythm discovered the attacker modified the addressing information of the IP packet header and the source address bits field to bypass the firewall.

What type of firewall bypassing technique was used by the attacker?

     Proxy Server

     Source routing

     HTTP Tunneling

     Anonymous Website Surfing Sites


Question 110

JUA Networking Solutions is a group of certified ethical hacking professionals with a large client base. Stanley works as a penetrating tester at this firm. Future Group approached JUA for an internal pen test. Stanley performs various penetrating testing test sequences and gains information about the network resources and shares, routing tables, audit and service settings, SNMP and DNS details, machine names, users and groups, applications and banners.


Identify the technique that gave Stanley this information.

     Enumeration

     Port scanning

     Sniffing

     Ping sweeps


Question 111

Recently, Jakob was assigned a project to test the perimeter security of one of a client. As part of the project,Jakob wants to test whether or not a particular port on the firewall is open or closed. He used the hping utility with the following syntax:

#hping -S -c 1 -p <port> <IP Address> -t <TTL>

What response will indicate the particular port is allowed in the firewall?

     TTL Exceeded

     No Response

     ICMP Port Unreachable

     Host Unreachable



Question 112

Frank is a senior security analyst at Roger Data Systems Inc. The company asked him to perform a database penetration test on its client network to determine whether the database is vulnerable to attacks or not.

The client did not reveal any information about the database they are using. As a pen tester Frank knows that each database runs on its own default port. So he started database port scanning using the Nmap tool and tried different commands using default port numbers and succeeded with the following command.

nmap -sU -p 1521 <client ip-address>

Identify the database used by the company?

     SQLite

     Oracle

     MySQL

     Microsoft SQL Server


Question 113

WallSec Inc. has faced several network security issues in the past and hired Williamson, a professional pentester, to audit its information systems. Before starting his work, Williamson, with the help of his legal advisor, signed an agreement with his client. This agreement states that confidential information of the client should not be revealed outside of the engagement.

What is the name of the agreement that Williamson and his client signed?

     TPOC agreement

     Non-disclosure agreement

     Authorization

     Engagement letter


Question 114

Xsecurity Inc., has developed a web service program and wants to host it on its web server. However, before deploying the web service, management asked their security team to assess the security of the web service against possible service attacks. George is working as the lead penetration tester on this assignment. To simulate a specific type of attack on the web service, he performed the following activities:

I. Trapped the WSDL document from web service traffic and analyzed it in order to determine whether it is

revealing the purpose of the application, entry points, functional breakdown, and message types on

web

service.

II. Created a set of valid requests by selecting a set of operations, and

formulated the request messages according to the rules of the XML Schema that can be submitted to

the web

service

        He then used these new requests to include malicious content in SOAP requests and analyzed any errors

What is he trying to do?

     He is assessing the web service security against a Web Services Replay Attack

     He is assessing the web service security against XPath Injection Attacks

     He is assessing the web service security against a MITM Attack

     He is assessing the web service security against Web Services Probing Attacks


Question 115

Why is an appliance-based firewall more secure than those implemented on top of a commercial operating system (Software based)?

     Appliance based firewalls cannot be upgraded

     Operating system firewalls are highly configured

     Firewalls implemented on a hardware firewall are highly scalable

     Hardware appliances do not suffer from security vulnerabilities associated with the underlying operating system


Question 116

Which of the following pre-engagement documents identifies the systems to be tested, types of tests, and the depth of the testing?

     Letter of Intent

     Draft Report

     Authorization Letter

     Rule of Engagement


Question 117

Ashton is a mobile penetration tester and runs a mobile investigation firm. A company hired him to check the security of the various mobile devices used in their office. As part of the contract, Ashton needs to perform penetration testing on the communication channel of the devices.

Which of the following steps does Ashton need to perform to complete the task?

     Performing Penetration test of Web server/application

     Reverse engineering the applications

     Intercepting HTTP request

     Reading stored data


Question 118

George, a freelance Security Auditor and Penetration Tester, was working on a pen testing assignment for Xsecurity. George is an ECSA certified professional and was following the LPT methodology in performing a comprehensive security assessment of the company. After the initial reconnaissance, scanning and enumeration phases, he successfully recovered a user password and was able to log on to a Linux machine located on the network. He was also able to access the /etc/passwd file; however, the passwords were stored as a single "x" character.

What will George do to recover the actual encrypted passwords?

     George will escalate his privilege to root level and look for /etc/shadow file

     George will perform a password attack using the pre-computed hashes also known as a rainbow attack

     George will perform replay attack to collect the actual passwords

     George will perform sniffing to capture the actual passwords


Question 119

Which of the following statements highlights the difference between a vulnerability assessment and a penetration test?

     A vulnerability assessment is performed only on software components of an information system, whereas

     pentesting is performed on all hardware and software components of the system.

     A vulnerability assessment focuses on low severity vulnerabilities and pentesting focuses on high severity

     vulnerabilities

     A vulnerability assessment requires only automated tools to discover the vulnerabilities whereas pentesting

     also involves manual discovery of vulnerabilities.

     A vulnerability assessment identifies and ranks the vulnerabilities, and a penetration test exploits the identified vulnerabilities for validation and to determine impact.


Question 120

You have just completed a database security audit and writing the draft pen testing report. Which of

the following will you include in the recommendation section to enhance the security of the

database

server?

     Allow direct catalog updates

     Grant permissions to the public database role

     Install SQL Server on a domain controller

     Install a certificate to enable SSL connections


Question 121

Edward, a network administrator, was worried about a report of one employee using an FTP site to send

confidential data out of the office. Edward intends to confront the suspect employee with evidence he using FTP against the company's security policies. Edward sniffs the network traffic using the Wireshark tool.

Which Wireshark filter will display all the FTP packets originating from the suspect employee's machine?

     tcp.port eq 23 || ip.src==192.168.0.4

     ftp&&ip.src==192.168.0.4

     proto==ftp&&ip.src==192.168.0.4

     tcp contains ftp&&23


Question 122

George, a reputed ethical hacker and penetration testing consultant, was hired by FNB Services, a startup financial services company, to audit the security of their web applications. During his investigation, George discovered that the company's website is vulnerable to blind SQL injection attacks. George, entered a custom SQL query in a form located on the vulnerable page which resulted in a back-end SQL query similar to the one given below:

http://fnb.com/ forms/?id=1+AND+555=if(ord(mid((select+pass from+users+limit+0,1),1,2))= 97,555,777)

     George is searching for the first character of the second table entry

     George is searching for the second character of the first table entry

     George is searching for the first character of the first table entry

     George is searching for the first character of all the table entries

Question 123

What is the purpose of the Traceroute command?

     For extracting information about opened ports

     For extracting information about closed ports

     For extracting information about the server functioning

     For extracting information about the network topology, trusted routers, and firewall locations


Question 124

Dale is a network admin working in Zero Faults Inc. Recently the company's network was compromised and is experiencing very unusual traffic. Dale checks for the problem that compromised the network. He performed a penetration test on the network's IDS and identified that an attacker sent spoofed packets to a broadcast address in the network.

Which of the following attacks compromised the network?

     MAC Spoofing

     Session hijacking

     Amplification attack

     ARP Spoofing


Question 125

A firm named SYS networks suffers from a wireless attack. They hired Mr. Shaw, a wireless penetration test engineer to rectify the problem. Mr. Shaw proceeds with the standard steps of wireless penetrating testing. He was trying to crack static WEP keys, where he first monitors the wireless traffic with airmon-ng tool and then tries to collect the wireless traffic data using airodump-ng.

Which of the following airodump-ng commands will help him do this?

     C:\>airodump-ng -c 11 wlan0

     C:\>aircrack-ng -s capture.ivs

     C:\>airodump-ng --ivs --write capture eth1

     C:\>airodump-ng -d 11 wlan0

Question 126

A company asked Smith to perform a penetration on its subsidiary network to find vulnerabilities. Smith

focused the penetration test on any vulnerabilities to exploit the company's IDS.

He used the following command to trick the IDS and successfully bypassed the IDS to the network:

HEAD /cgi-bin/some.cgi

Which one of the following techniques did Smith use to identify the vulnerability?

     Reverse Traversal

     Method Matching

     Signature Matching

     Pattern Matching


Question 127

WinSoftech hired Steven a penetration tester to check if the company's SQL database is vulnerable to attacks or not. He performed a penetration test on the company's database by appending an additional SQL query after escaping the original query and found the database is vulnerable to SQL injection.

Which of the following SQL injection techniques is performed by Steven?

     Tautological injection

     Batch Query injection

     Union Query Injection

     Command Injection


Question 128

You work as a penetration tester for XSecCorp, a large security assessment firm based out of Atlanta. You have been assigned a project to test the strength of the IDS system deployed at a client's internal network. You run the Wireshark tool and observe a large number of SYN/ACK packets originating from an internal host and hitting a web server, but, surprisingly, you could not find any SYN requests from the web server to the host.

What will be the most likely reason for this?

     The NIC card at the web server is running in promiscuous mode

     The SYN/ACK traffic is false positive alerts generated by the IDS

     The TCP implementation is vulnerable to a resource-exhaustion attack

     The web server is experiencing a backscatter attack

Question 129

A month ago, Jason, a software developer at a reputed IT firm was surfing through his company's website. He was visiting random pages of the company's website and came to find confidential information about the company was posted on one of the web pages. Jason forgot to report the issue. Jason contacted John another member of the Security Team and discussed the issue. John visited the page but found nothing wrong.

What should John do to see past versions and pages of a website that Jason saw one month back?

     John should recover cached pages of the website from Google search engine cache

     John should run the Web Data Extractor tool to recover the old data

     John can go to Archive.org to see past versions of the company website

     John should use SmartWhois to recover the old pages of the website


Question 130

Which type of security policy is described by the configuration below:

Provides maximum security while allowing known, but necessary, dangers All services are blocked; nothing is allowed

Safe and necessary services are enabled individually

Non-essential services and procedures that cannot be made safe are NOT allowed

Everything is logged

     Promiscuous Policy

     Paranoid Policy

     Permissive Policy

     Prudent Policy


Question 131

Xsecurity Inc. is worried about the latest security incidents and data theft reports. The management wants a comprehensive vulnerability assessment of the complete information system at the company. However, Xsecurity does not have the required resources or capabilities to perform a vulnerability assessment.

They decide to hire services of a company that will perform a periodic vulnerability assessment and present reports for management to implement remediation.

What vulnerability assessment approach is Xsecurity following?

     Tree-based Assessment

     Inference-based Assessment

     Product-based Assessment

     Service-based Assessment

Question 132

A reputed ethical hacker and penetration testing consultant, was hired by Global Finance Services, to audit the security of their web applications. Sam is currently auditing the coding and logical issues that might be affecting the company's web applications. In the first step, he collected valid session ID values by sniffing traffic from authenticated users. By looking at the different requests, Sam realized the web application is using a weak session ID generation mechanism and session IDs can be guessed easily.

Analyze some of the requests sniffed by Sam below:

http://www.juggyboy.com/view/JBEX2109201412

http://www.juggyboy.com/view/JBEX2109201424

http://www.juggyboy.com/view/JBEX2109201436

http://www.juggyboy.com/view/JBEX2109201448

Considering that the above sessions are generated by the web server in the same order, which of the following will be the next session generated by the server?

     http://www.juggyboy.com/view/JBEX2109201460

     http://www.juggyboy.com/view/JBEX2408201484

     http://www.juggyboy.com/view/JBEX2009201472

     http://www.juggyboy.com/view/JBEX2509201496


Question 133

Mike, a security auditor, was asked to assess the network perimeter security deployed in the company's

network. As a part of his assignment, he created a malicious file of 300 KB and used the Colasoft Packet

Builder tool to manipulate its header information to show the size of the packet data as 50 kB. He then sent the crafted packet to a target host inside the network.

What is Mike trying to achieve?

     Bypass the sanity check at the IDS using packet fragmentation technique

     Bypass the sanity check at the IDS using insertion technique

     Bypass the sanity check at the IDS using resource exhaustion technique

     Bypass the sanity check at the IDS by ending inconsistent packets

Question 134

ABC Technologies, a large financial company, hired a penetration tester to do physical penetration testing. On the first day of his assessment, the penetration tester goes to the company posing as a repairman and starts checking trash bins to collect the sensitive information.

What is the penetration tester trying to do?

     Trying to attempt social engineering by dumpster diving

     Trying to attempt social Engineering using phishing

     Trying to attempt social engineering by shoulder surfing

     Trying to attempt social engineering by eavesdropping


Question 135

Which of the following Wireshark options will allow you to view a HTTP packet in plain text as shown in the screenshot?

     Follow TCP Stream

     Follow UDP Stream

     Follow HTTP Stream

                    Follow SSL Stream

Question 136

Jacob, a compliance officer with a top MNC based out of Florida, has received reports that a competitor of the company has used and branded some of its copyrighted software application codes. He wants to pursue a case against the competitor.

Which of the following laws will Jacob specifically invoke in this case?

     Health Insurance Portability and Accountability Act (HIPAA)

     The Digital Millennium Copyright Act (DMCA)

     Gramm-Leach-Bliley Act (GLBA)

     Sarbanes Oxley Act (SOX)


Question 137

A company has asked a security professional, William to analyze one of its client's networks, which was

apparently compromised recently. William performed a penetration test to identify the vulnerability which

allowed the attack. He used a buffer overflow exploit to carry some hidden malicious code in encrypted format bypassing the IDS and compromised the network.

Which of the following techniques did William use to bypass the IDS and penetrate through the network?

     Unicode Evasion

     Polymorphic Shellcode

     Ping Flooding

     Signature Encoding


Question 138

AB Cloud services provide virtual platform services for the users in addition to storage. The company offers users with APIs, core connectivity and delivery, abstraction and hardware as part of the service.

What is the name of the service AB Cloud services offer?

     Web Application Services

     Infrastructure as a service (IaaS)

     Platform as a service (PaaS)

     Software as a Service (SaaS)

Question 139

Mobile Silicon Securities Ltd specializes in providing security services for mobile platforms. A client named Riya raised an issue, stating that her iPhone has been hacked. This issue was handed over to the company's mobile penetrating test engineer, Jackson. He conducted a reverse engineering test on iOS application and determined that Objective-C runtime information stored in Mach-O files was corrupted.

Which of the following command line utility did Jackson use to identify the issue?

     class dump utility

     IDA disassembler

     Keychain

     ipash ME


Question 140

As a part of the pentesting process, James performs a FIN scan as given below:

Scan directed at open port:


Client Server



192.5.2.92:4079 -----
FIN-----
>192.5.2.110:23
192.5.2.92:4079 <----
____________
------192.5.2.110:23
Scan directed at closed port:

Client Server



192.5.2.92:4079 -----
FIN-----
>192.5.2.110:23
192.5.2.92:4079<-----
RST/ACK----------
192.5.2.110:23

What will be the response if the port is open?

     FIN/RST

     RST

     FIN/ACK

     No response




Question 141

During the reconnaissance phase of a penetration test, you discovered that the client has deployed a firewall that only checks the TCP header information.

Which of the following techniques would you use to bypass the firewall?

     Bypassing the firewall using the IP address in place of an URL

     Bypassing the firewall source routing

     Bypassing the firewall by manipulating the IPID sequence number

     Bypassing the firewall using tiny fragments

Question 142

Sandra, a wireless network auditor, discovered her client is using WEP. To prove the point that the WEP encryption is very weak, she wants to decrypt some WEP packets. She successfully captured the WEP data packets, but could not read the content as the data is encrypted.

Which of the following will help Sandra decrypt the data packets without knowing the key?

     Chopchop Attack

     ARP Poisoning Attack

     Packet injection attack

     Fragmentation Attack


Question 143

You are enumerating a target system. Which of the following PortQry commands will give a result similar to the screenshot below:
     portqry -n myserver -p udp -e 123

     portqry -n myserver -p TCP -e 389

     portqry -n myserver -p udp -e 389

     portqry -n myserver -p TCP -e 123

Question 144

Henderson is a certified ethical hacker working as an information security manager at Digital Essence Ltd. The company uses Oracle (11g) database to store its data. As part of their database penetration testing, he wants to check whether the company's web applications are vulnerable to SQL injection attack or not. Henderson tried different SQL queries and discovered that it is vulnerable to SQL injection attack by observing error message.

Which of the following SQL injection query Henderson can use to extract all usernames from the company's database?

     ' or 1 = utl_inaddr.get_host_address((select banner from v$version where rownum=1))-

     or 1=utl_inaddr.get_host_address((Select granted_role from ( select rownum r, granted_role from

     user_role_privs) where r=1))

     or 1=utl_inaddr.get_host_address((select banner from v$version where rownum=1))-

-

     or 1=utl_inaddr.get_host_address((select sys.stragg (distinct username||chr(32)) from all_users))-


Question 145

Henderson has completed the pen testing tasks. He is now compiling the final report for the client. Henderson needs to include the result of scanning that revealed a SQL injection vulnerability and different SQL queries that he used to bypass web application authentication.

In which section of the pen testing report, should Henderson include this information in?

     General opinion section

     Executive summary section

     Comprehensive technical report section

     Methodology section


Question 146

Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it.

Which of the following tools will Michael use to perform this task?

     VisualRoute

     BlackWidow

     NetInspector

     Zaproxy

Question 147

Rebecca, a security analyst, was auditing the network in her organization. During the scan, she found a service running on a remote host, which helped her to enumerate information related to user accounts, network interfaces, network routing and TCP connections. Which among the following services allowed Rebecca to enumerate the information?

     NTP

     SMPT

     SMB

     SNMP

      

Question 148

What is the objective of the following bash script?


     It tries to connect to FTP port on a target machine

     It checks if a target host has the FTP port open and quits

     It gives a list of IP addresses that have an FTP port open

     It checks if an FTP port on a target machine is vulnerable to attacks

Question 149

Shane, a network security auditor, was asked to pen-test a Windows server hosting a website. While examining the server, he found a vulnerable application running on it and performed exploitation using

Metasploit to gain privileged access to the server. Once he attained a meterpreter shell, he tried to dump the hashes of the user accounts. Which among the following commands would allow Shane to dump the hashes?

     run post/windows/collect/hashdump

     run post/windows/gather/hashdump

     run post/windows/manage/hashdump

run post/windows/capture/hashdump


Question 150

Xsecurty, a security firm, implements NFS sharing within the organization. One day, Philip, a network admin, found that some of the shared files containing sensitive information were missing from

the file system. He immediately called up the organization’s InfoSec expert James and explained him the

same. Upon investigation, James checked the access control list of the shared file systems and found that one among the following options was enabled, which let someone who had access to the file system to delete the files. Select the option.

     no_root_squash

     root_squash

     no_subtree_check

     subtree_check




1 Komentar

  1. There is a great risk to the applications from being affected as a number of attacks on web applications Penetration Test take place. Penetration Test Methodology is implemented to make sure the applications are safe and free of risks that could harm it for wrong purposes.

    BalasHapus
Lebih baru Lebih lama

Formulir Kontak