Cuestiones
ayuda
option
Mi Daypo

TEST BORRADO, QUIZÁS LE INTERESEpruebas

COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del test:
pruebas

Descripción:
pruebas ceh v12

Autor:
T4mt4n
(Otros tests del mismo autor)

Fecha de Creación:
29/11/2022

Categoría:
Informática

Número preguntas: 86
Comparte el test:
Facebook
Twitter
Whatsapp
Comparte el test:
Facebook
Twitter
Whatsapp
Últimos Comentarios
No hay ningún comentario sobre este test.
Temario:
Which of the following is the BEST way to defend against network sniffing? Using encryption protocols to secure network communications Register all machines MAC Address in a Centralized Database Use Static IP Address Restrict Physical Access to Server Rooms hosting Critical Servers.
Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company? Iris patterns Voice Height and Weight Fingerprints.
Which of the following web pages would be most likely to give you information about the operating system and web server a website is using? archive.org shodan.io exinfo.org netcraft.com.
When examining an email header, what does the References section denote? The address that should be used to reply to the message Information about the content type The Message ID that is being replied to Additional addresses being copied.
Carol is trying to find information about a specific IP address in Belgium. Which registry should she check? RIPE NCC ARIN APNIC LACNIC.
Google Hacking: Displays the web pages stored in the Google cache. For example, the Google cache of my page can be retrieved [cache:] [link:] [related:].
GOOGLE HACKING: Lists web pages that have links to the specified web page. [link:] [cache:] [related:].
Google Hacking: Lists web pages that are similar to a specified web page. [related:] [link:] [cache:].
Google Haking: Presents some information that Google has about a particular web page [info:] [site:] [allintitle:].
Google Haking: Presents results only for websites in the given domain. For example, to search my website for the word cryptography, you would use cryptography site:chuckeasttom.com. [related:] [site:] [info:].
Google Haking: Presents results only for websites with all of the search keywords in the title [intitle:] [site:] [allintitle:].
Google Haking: Restricts the results to documents containing the search keyword in the title. [intitle:] [allintitle:] [site:].
Which of the following Google search strings will find documents in the URL that contains the keyword given? inurl allinurl intitle inname.
Which of the following modes for InSpy specifically searches for employees of a company on LinkedIn? TechSpy LinkSpy EmpSpy CompSpy.
You have been asked to perform a penetration test on a company. You have only been given the company domain name and gateway IP address. What type of test is this? Clear box Glass box White box Black box.
Clarence is performing an Nmap scan of a database server, using nmap -sR -oX - T3 192.168.1.19. What is this scan? Nothing; it is not valid. An RPC scan with normal speed and XML output An RPC scan with aggressive speed and no output A TCP scan with normal speed and null flags.
What is the TCP window size for Windows 10? 5840 4128 16384 65535.
Jerrod is running an hping v3 scan on a target machine. He wants to send TCP SYN packets every 3 seconds to port 445 on host 10.10.10.15. Which command will do that? hping3 -i 3 10.10.10.15 -sS -V -p 445 hping3 1 0.10.10.15 -sS -V -p 445 -i 3 hping3 10.10.10.15 -S -V -p 445 -i 3 hping3 -i 3 10.10.10.15 -S -V -p 445 -i 3.
Which of the following nmap commands performs a SYN scan on the target 192.168.1.10 using aggressive speed? nmap -sY -T4 192.168.1.10 nmap -sY -T5 192.168.1.10 nmap -sS -T4 192.168.1.10 nmap -sS -T5 192.168.1.10.
What type of scan does hping3 www.chuckeasttom.com -a 182.10.10.10 perform? It performs an hping ACK scan of the domain and IP address given. It performs an hping scan of www.chuckeasttom.com, spoofing the IP address 182.10.10.10. It performs an hping scan of 182.10.10.10 www.chuckeasttom.com. It doesn’t work without an IP address and a domain name.
What will you accomplish by changing the ServerSignature line to ServerSignature Off in the httpd.conf file? Turn off banner information in Apache. Turn off banner information in IIS. Turn off digital signatures in Apache. Turn off digital signatures in IIS.
Gabriella is using ICMP packets to scan a target network. Shewants to alter the Time to Live value. What ping flag should she use? /t /n /I /T.
Josiah is performing several scans on a target system. If he sends an Xmas scan and the port is open, what response will he get? No response RST ACK SYN-ACK.
You are scanning a target network using ping, and when targeting host A in the network, you get a 10, but when targeting host B, you get a response. How would you interpret that? The firewall is not blocking ping, but host A is. The firewall is blocking ping. Host B is a honeypot. Host A does not exist.
Jerome is performing a scan on a target server. He is sending a SYN scan. If the port is open, what will Jerome receive back? RST ACK SYN-ACK Nothing.
Mohanned is performing an ICMP scan on a web server. The server network is reachable, but the host IP address is not reachable. What response will he get back? Message Type 3, Code 1 Message Type 3, Code 7 Message Type 11 Message Type 0.
When using Linux, how do you get ping to keep sending packets until you manually stop it? You cannot. That is the default in Linux. Use ping /t. Use pint /n 0.
You are trying to enumerate a Linux web server. You would like to know what users who are logged on to the machine remote or locally. What command should you use? whois rusers rwho who.
Gideon is trying to perform an SNMP scan. What ports should he scan? (Choose all that apply.) 161 139 445 162.
You are using Netcat to connect to an email server. Which of the following commands should you use? nc mail.server.net 25 nc mail.server.net 80 nc -l mail.server.net nc -l mail.server.net 25.
When using SNMP, what is MIB? Management Information Database Message Importance Database Management Information Base Message Information Base.
You have been asked to perform a penetration test of ABC bank. One of the early steps is to map out the network. You are using your Linux laptop and wish to find out the primary source for NTP. What command should you use? ntptrace ntpdc nbtstat netstat.
Ramone is trying to enumerate machines on a network. The network uses a Windows Server 2019 domain controller. Which of the following commands is most likely to give him information about machines on that network? finger ntpq net view rwho.
What flag identifies the network card you use with tcpdump? -e -n -i -c.
You are using tcpdump. What will the following command do? tcpdump -c 500 -i eth0 Capture 500 packets on interface eth0 Capture 500 MB on interface eth0. Nothing. There is an error. Route the first 500 packets captured to interface 0.
une las flechas tcpdump This command causes tcpdump to capture the network traffic for the network card, eth0. You can also alter tcpdump’s behavior with a variety of command flags. For example, this command tells tcpdump to capture only the first 500 packets on interface eth0 and then stop tcpdump -c 500 -i eth0 tcpdump -D.
une tcpdump host 192.168.1.45: tcpdump -i any tcpdump -i eth0 tcpdump port 443.
John is using Wireshark to identify network traffic. What color designates DNS traffic? Green Dark Blue Light Blue Black.
Adrian wants to capture traffic on the second network card, and only traffic using port 22 (SSH). What command will do this? tcpdump -i eth1 port 22 tcpdump -i eth2 port 22 tcpdump -i eth1 - 22 tcpdump -i eth2 - 22.
Ramone is using Wireshark and he wants to view only those packets that are from IP address 192.10.10.1 and using port 80. What command will do that? ip ==192.10.10.1 || port==80 ip.addr==192.10.10.1 || tcp.port==80 ip ==192.10.10.1 && port==80 ip.addr==192.10.10.1 && tcp.port==80.
Gerald is performing a vulnerability scan that sniffs network traffic to find information. He is using Wireshark. What type of scan is he performing? Active assessment Passive assessment Internal assessment External assessment.
Pedro is working with vulnerability management for his company. He is using a format that has only 9999 unique identifiers per year. What is Pedro using? CVSS Nessus Nexpose CVE.
Gianna is looking for a vulnerability scanner that can must scan TCP and UDP services as well as vulnerabilities. Furthermore, this tool must be able to scan for CVE and CERT advisories. What tool best fits these requirements? Nessus SAINT Wireshark Nexpose.
____ is a list maintained by the Mitre Corporation. CVSS CVES CVE CVS.
In CVSS, the Access Vector metric can be what three values? N, A, L, P N, A, L, H N, H, L, C N, P, L, H.
Victoria is using a different vulnerability scanning strategy for each machine or component of the information system. What best describes this approach? Tree-based assessment Inference-based assessment Active assessment Passive assessment.
What is the best description of a rainbow table? A brute-force password cracking tool A password decryption tool A password guessing tool A table of precomputed hashes.
Social engineering is most useful in what phase of the CEH methodology? Gaining access Escalating privileges Footprinting Getting passwords.
John is simply trying every possible password. What is this called? Brute force Rainbow attack Dictionary attack Password guessing.
Tyson is trying to crack passwords. He is using a rainbow table tool. What is the best description of a rainbow table? A brute-force password cracker A password sniffer A table of precomputed passwords A password guessing tool.
What are the stages in the CEH methodology? Dumping hashes, cracking passwords, escalating privileges, executing applications, hiding files, covering tracks Cracking passwords, escalating privileges, executing applications, hiding files, covering tracks Gaining access, escalating privileges, executing applications, hiding files, covering tracks Gaining access, spoofing users, escalating privileges, executing applications, hiding files, covering tracks.
Elizabeth is using the tool pwdump. Which of the following best describes this tool’s functionality? Dumping passwords Providing a precomputed hash table Cracking passwords Dumping hashes.
Guillermo has found malware on a machine that allows the attacker to replace the operating system boot process. What is the best term for this tool? Firmware rootkit Bootloader rootkit Operating system rootkit Application rootkit.
You want to use ADS to hide spyware.exe behind a file named companydata.txt. Which command will do that? c:\spyware.exe> c:\companydata.txt:spyware.exe more c:\spyware.exe> c:\companydata.txt:spyware.exe type c:\spyware.exe> c:\companydata.txt:spyware.exe more <companydata.txt.
Gunter has found a hash of a password for a Windows application. He cannot find the plaintext that goes with that hash. What can he do? Nothing without that plaintext password Try a pass the hash attack Try NBT-NS poisoning Enter the hashed password; the system will take it.
Konstantin is trying to exploit a Windows 10 system. He has created a malicious dynamic linked library that he wants to use. What is this an example of? DLL hijacking DLL injection DLL replacement DLL spoofing.
Juanita is trying to get information about a macOS application. She is trying to view the plist file by using a common text editor, but it appears to be nonsense symbols. Why might this be? That plist is stored in binary Juanita does not have privileges to view the file. It is not possible to view plist files with a text editor plist files are Windows files, not macOS files.
You have found malware on a system. This malware has the same name as a real system library. Its purpose appears to be to steal administrator credentials. What is the best description of this malware? Trojan horse Library rootkit Application rootkit Password stealer.
In what type of attack does the attacker set a user's session ID to one that is known to the attacker, such as sending a user an email with a link that contains a particular session ID? Man-in-the-browser Session hijacking Phishing Session fixation.
You want to clear all logs from a Windows 10 machine. What tool or technique would best accomplish this? Use ClearLogs Erase everything in /var/log Use export HISTSIZE=0 Use history -c.
What is the most common technique for steganography? Encryption Carrier hiding QuickStego LSB replacement.
You have been trying to explain steganography to a colleague. When applied to steganography, what is the channel? The method of communicating hidden data The tool used to hide data The file you hide data in The file type for the carrier file.
Gunter has been performing testing of a Linux server. He is trying to erase his tracks. He wants to get rid of the history of all shell commands for only the current shell. Which of the following is the best way to accomplish this? shred ~/.bash_history export HISTSIZE=0 history -w ClearLogs.
You have malware on a computer. This malware intercepts calls between the browser and libraries on the victim’s computer. This allows the malware to alter those calls and intercept data. What is the best term for this type of malware attack? Trojan horse Man-in-the-browser Application rootkit Spyware.
Beatrice believes her machine is infected with a well-known Trojan horse. She sees a great deal of unexplained activity on port 31338. Which of the following is the most likely Trojan horse in this case? DeepThroat DarkComet RAT Trojan Cow DeepBO.
What is a type of or component of a Trojan horse that installs other malware files onto the target computer? Dropper Injector Crypter Installer.
__________ involves causing code to execute within the address space of some other process. Packer Process hollowing DLL injection Obfuscator.
Advanced File Joiner is a tool for what purpose? Trojan horse creation DLL injection Backdoor creation Malware encrypting.
Lachelle is working to analyze suspected malware on a system. She has found code that breaches via a known security vulnerability. What is the proper term for this? Injector Payload Malicious code Exploit.
Which of the following is a technique wherein malware masquerades as a genuine system process that poses no threat of crashing the process? DLL injection Process hollowing Trojan horse creation Injection.
You are performing a penetration test. You want to use a harmless version of a type of malware that, if a user downloads it, simply waits 10 minutes and then opens a link to the company website antivirus policy page. What is the best term for this type of malware? Logic bomb Script virus Companion virus File virus.
Deion is investigating suspected malware in a client's system. This malware can attack the computer in multiple ways, such as by infecting the boot sector of the hard disk and one or more files. What is the best term for this? Multipartite virus Cluster virus Polymorphic virus Sparse infector Virus.
Some malware only performs its malicious deed intermittently in order to avoid detection. What is the best term for this ? Multipartite virus Sparse infector virus Cluster virus Polymorphic virus.
______ is a type of malware that overwrites part of a host file in such a way that it does not increase the length of the file. Polymorphic virus Process hollowing virus Cavity virus DLL injection virus.
Victoria is creating a virus that will be harmless and that can be used in penetration testing. Her virus, which she made using Visual Basic for Applications, is embedded in an Excel file. What type of virus is this? Sparse infector virus File virus Macro virus Companion virus.
Pedro is creating a virus to test system security. It will not harm the system, but after every 10 times it is copied, it will change its signature and the email it attaches to in order to avoid detection. What is this called? Polymorphic virus Sparse infector virus Overwriting virus Metamorphic virus.
Mohanned is trying to avoid introducing malware into his network. Any time a new program is planned for deployment, he first installs that program on an isolated, non-networked machine to test it. What best describes this process? Air gap Sheep dip Malware analysis Antivirus.
Joh has placed a suspicious file on a non-networked isolated machine and will use a range of tools to test what processes it spawns, what resources it uses, what registry settings it affects, and other activity. What best describes this process? Dynamic analysis Static analysis Sheep dip Air gap.
What type of scanning is most effective at finding new, previously unknown malware? File scanning Email scanning Download scanning Heuristic scanning.
Which of the following tools would be used for dynamic malware analysis? IDA Pro PEView Sysinternals BinText.
Jerrod is the CISO of a medium-sized bank. He receives an email that appears to be from an old college roommate, which is trying to get him to click on a link. What is the best description of this attack? Phishing Spear phishing Whaling Spimming.
Tyrell is the IT security manager for an accounting firm. He wants to protect employees from phishing and other forms of social engineering. Which of the following would be most effective? Provide security training for employees Implement a state-of-the-art intrusion prevention system (IPS) Install antivirus software on all computers and network devices Implement a more advanced firewall that includes cyberthreat intelligence feeds.
What is the primary security advantage of job rotation? Cross-trained employees can fill more roles when needed It increases employee satisfaction, thus reducing insider threats. Keeping employees changing keeps them on their toes Rotating employees increases the likelihood of finding negligence or intentional malfeasance.
How does separation of duties help prevent insider threats? No single person can do a critical task As employees rotate, they can find intentional or negligence issues. Collaboration makes employees feel more valuable and reduces insider threat. Separation of duties is ineffective against insider threats.
Pedro keeps receiving text messages that try to entice him to click on a link. What is the best description of this type of attack? Phishing SMSishing Spimming Spear phishing.
Shredding documents is most effective against which type of attack? Dumpster diving Tailgating SMSishing Spimming.
Denunciar test Consentimiento Condiciones de uso