image
  1.  A Certified Ethical Hacker follows a specific methodology for testing a system. Which step comes after footprinting in the CEH methodology?
A.  Scanning
B.  Enumeration
C.  Reconnaissance
D.  Application attack
  2.  You’ve been hired as part of a pen test team. During the in brief, you learn the client wants the pen test attack to simulate a normal user who finds ways to elevate privileges and create attacks. Which test type does the client want?
A.  White box
B.  Gray box
C.  Black box
D.  Hybrid
  3.  Which of the following is true regarding an ethical hacker?
A.  The ethical hacker points out vulnerabilities, but does not exploit them.
B.  The ethical hacker has authorization to proceed from the target owner.
C.  The ethical hacker does not use the same tools and techniques as unauthorized attackers in the wild.
D.  The ethical hacker provides reports on vulnerabilities publicly.
  4.  You begin your first pen-test assignment by checking out IP address ranges owned by the target as well as details of their domain name registration. Additionally, you visit job boards and financial websites to gather any technical information online. What activity are you performing?
A.  Security assessment
B.  Vulnerability assessment
C.  Active footprinting
D.  Passive footprinting
  5.  You send a message across a network and are primarily concerned that it is not altered during transit. Which security element ensures a message arrives at its destination with no alteration?
A.  Confidentiality
B.  Authentication
C.  Integrity
D.  Availability
  6.  An ethical hacker is given no prior knowledge of the network and has a specific framework in which to work. The agreement specifies boundaries, nondisclosure agreements, and a completion date definition. Which of the following statements are true?
A.  A white hat is attempting a black box test.
B.  A white hat is attempting a white box test.
C.  A black hat is attempting a black box test.
D.  A black hat is attempting a gray box test.
  7.  Which of the following attacks is considered an integrity attack, where the attacker is not concerned with deciphering the entirety of a plaintext message?
A.  Social engineering
B.  Denial of service
C.  Shrink wrap
D.  Bit flipping
E.  Spoofing
  8.  As part of a pen test on a U.S. Government system, you discover files containing social security numbers and other PII (Personally Identifiable Information) sensitive information. You are asked about controls placed on dissemination of this information. Which of the following acts should you check?
A.  FISMA
B.  Privacy Act
C.  PATRIOT Act
D.  Freedom of Information Act
  9.  Joe has spent a large amount of time learning hacking tools and techniques, and has even passed certification exams to promote himself in the ethical hacking field. Joe uses his talents during the election season to deface websites and launch denial of service attacks against opponents of his candidate. Which answer most closely correlates with Joe’s actions?
A.  Hactivism
B.  Black box attacks
C.  Black hat hacking
D.  Cracking
10.  A hacker is attempting to gain access to a target inside a business. After trying several methods, he gets frustrated and starts a denial of service attack against a server attached to the target. Which security control is the hacker affecting?
A.  Confidentiality
B.  Integrity
C.  Availability
D.  Authentication
11.  The security, functionality, and ease of use (SFE) triangle states which of the following as true?
A.  As security increases, ease of use decreases and functionality decreases.
B.  As security increases, ease of use increases and functionality increases.
C.  A decrease of security has no effect on ease of use or functionality.
D.  An increase of security has no effect on ease of use or functionality.
12.  In which phase of the ethical hacking methodology would a hacker discover available targets on a network?
A.  Reconnaissance
B.  Scanning and enumeration
C.  Gaining access
D.  Maintaining access
E.  Covering tracks
13.  Which of the following are potential drawbacks to a black box test? (Choose all that apply.)
A.  The client does not get a full picture of an external attacker focused on their systems.
B.  The client does not get a full picture of an internal attacker focused on their systems.
C.  This test takes the longest amount of time to complete.
D.  This test takes the shortest amount of time to complete.
14.  In which phase of a penetration test would an ethical hacker perform footprinting?
A.  Preparation
B.  Assessment
C.  Conclusion
D.  Reconnaissance
E.  Scanning and enumeration
15.  Which of the following would not be considered passive reconnaissance?
A.  Dumpster diving for valuable, discarded information
B.  Thoroughly examining financial sites for clues on target inventory and other useful information
C.  Ping sweeping a range of IP addresses found through a DNS lookup
D.  Using a search engine to discover competitive intelligence on the organization
16.  As part of the preparation phase for a pen test that you are participating in, the client relays their intent to discover security flaws and possible remediation. They seem particularly concerned about external threats and do not mention internal threats at all. When defining scope, the threat of internal users is not added as part of the test. Which test is this client ignoring?
A.  Gray box
B.  Black box
C.  White hat
D.  Black hat
17.  In which phase of an attack would vulnerability mapping occur?
A.  Assessment
B.  Active reconnaissance
C.  Scanning and enumeration
D.  Fingerprinting
18.  While performing a pen test, you find success in exploiting a machine. Your attack vector took advantage of a common mistake—the Windows 7 installer script used to load the machine left the administrative account with a default password. Which attack did you successfully execute?
A.  Application level
B.  Operating system
C.  Shrink wrap
D.  Social engineering
E.  Misconfiguration
19.  A machine in your environment uses an open X-server to allow remote access. The X-server access control is disabled, allowing connections from almost anywhere and with little to no authentication measures. Which of the following are true statements regarding this situation? (Choose all that apply.) A. An external vulnerability can take advantage of the misconfigured X-server threat.
B.  An external threat can take advantage of the misconfigured X-server vulnerability.
C.  An internal vulnerability can take advantage of the misconfigured X-server threat.
D.  An internal threat can take advantage of the misconfigured X-server vulnerability.
20.  You are examining security logs snapshotted during a prior attack against the target. The target’s IP address is 135.17.22.15, and the attack originated from 216.88.76.5. Which of the following correctly characterizes this attack?
A.  Inside attack
B.  Outside attack
C.  Black box attack
D.  Spoofing
21.  An ethical hacker needs to be aware of a variety of laws. What do Sections 1029 and 1030 of United States Code Title 18 specify?
A.  They criminalize the collection of personal information.
B.  They provide guidance on the right to obtain information from govern mental agencies.
C.  They increase the government’s ability to monitor communications.
D.  They define most of the U.S. laws concerning hacking and computer crime.
22.  Which of the following should a security professional use as a possible means to verify the integrity of a data message from sender to receiver?
A.  Strong password requirements for encryption of the file
B.  Access controls on all network devices
C.  Hash algorithm
D.  Strong password requirements on operating system login
23.  Which of the following describes activities taken in the conclusion phase of a penetration test?
A.  Reports are prepared detailing security deficiencies.
B.  Vulnerability assessment is conducted.
C.  Security control audits are performed.
D.  Contract and scope agreement is created.
24.  Which of the following best describes an ethical hacker?
A.  An ethical hacker never knowingly or unknowingly exceeds the boundaries of the scope agreement.
B.  An ethical hacker never performs a denial of service attack on a target machine.
C.  An ethical hacker never proceeds with an audit or test without written permission.
D.  An ethical hacker never performs social engineering on unsuspecting members of the target organization.
25.  In which phase of the attack would a hacker set up and configure “zombie” machines?
A.  Reconnaissance
B.  Covering tracks
C.  Gaining access
D.  Maintaining access
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset