PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Similar documents
GAQM Exam CEH-001 Certified Ethical Hacker (CEH) Version: 6.0 [ Total Questions: 878 ]

Ethical Hacking and Countermeasures V7

Exam Questions v8

EXAM - CEH-001. Certified Ethical Hacker (CEH) Buy Full Product.

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

312-50v7. Number: v7 Passing Score: 800 Time Limit: 120 min File Version: 1.0. ECCouncil v7

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Ec-council.ExactExams v by.MICHELLE.878q

Pass4sure EC q

312-50v7. Ethical Hacking and Countermeasures (CEHv7)

ECCouncil Certified Ethical Hacker. Download Full Version :

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ECCouncil EC Ethical Hacking and Countermeasures V7. Download Full Version :

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Module 19 : Threats in Network What makes a Network Vulnerable?

DumpsTorrent. Latest dumps torrent provider, real dumps

Sirindhorn International Institute of Technology Thammasat University

Dumpswheel. Exam : v10. Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL. Version : DEMO.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

SCP SC Network Defense and Countermeasures (NDC) Exam.

20-CS Cyber Defense Overview Fall, Network Basics

NETWORK SECURITY. Ch. 3: Network Attacks

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CTS2134 Introduction to Networking. Module 08: Network Security

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

Ethical Hacking. Content Outline: Session 1

Curso: Ethical Hacking and Countermeasures

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

e-commerce Study Guide Test 2. Security Chapter 10

CompTIA Security+ (2008 Edition) Exam

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

CEH: CERTIFIED ETHICAL HACKER v9

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

CSE 565 Computer Security Fall 2018

(2½ hours) Total Marks: 75

Computer Security and Privacy

Corrigendum 3. Tender Number: 10/ dated

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Certified Ethical Hacker (CEH)

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Network Security. Thierry Sans

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

Configuring Flood Protection

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Computer Security Exam 3 Review. Paul Krzyzanowski. Rutgers University. Spring 2017

cs642 /introduction computer security adam everspaugh

Accounting Information Systems

Lab1. Definition of Sniffing: Passive Sniffing: Active Sniffing: How Does ARP Spoofing (Poisoning) Work?

Configuring attack detection and prevention 1

CSE 565 Computer Security Fall 2018

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Exam Questions v8

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Certified Ethical Hacker

Certified Cyber Security Analyst VS-1160

CSC 574 Computer and Network Security. TCP/IP Security

GCIH. GIAC Certified Incident Handler.

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Syllabus: The syllabus is broadly structured as follows:

Ethical Hacking and Prevention

FORESEC CERTIFICATE IN COMPUTER HACKING

Communication Networks ( ) / Fall 2013 The Blavatnik School of Computer Science, Tel-Aviv University. Allon Wagner

Course 831 Certified Ethical Hacker v9

ISC2 EXAM - SSCP. Systems Security Certified Practitioner. Buy Full Product.

CS 161 Computer Security

CSE 565 Computer Security Fall 2018

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Securing Internet Communication: TLS

On the Internet, nobody knows you re a dog.

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

P2_L12 Web Security Page 1

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product.

Defeating All Man-in-the-Middle Attacks

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

HP High-End Firewalls

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018


Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Transcription:

PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year

Exam : 312-50v7 Title : Ethical Hacking and Countermeasures (CEHv7) Vendors : EC-COUNCIL Version : DEMO Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 1

1.Which of the following countermeasure can specifically protect against both the MAC Flood and MAC Spoofing attacks? A. Configure Port Security on the switch B. Configure Port Recon on the switch C. Configure Switch Mapping D. Configure Multiple Recognition on the switch 2.Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routines to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database.? A. Jimmy can submit user input that executes an operating system command to compromise a target system B. Jimmy can gain control of system to flood the target system with requests, preventing legitimate users from gaining access C. Jimmy can utilize an incorrect configuration that leads to access with higher-than expected privilege of the database D. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system Answer: D 3.This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto the network. What is this technique called? A. IP Routing or Packet Dropping B. IDS Spoofing or Session Assembly C. IP Fragmentation or Session Splicing D. IP Splicing or Packet Reassembly 4.If a competitor wants to cause damage to your organization, steal critical secrets, or put you out of business, they just have to find a job opening, prepare someone to pass the interview, have that person hired, and they will be in the organization. 2 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 2

How would you prevent such type of attacks? A. It is impossible to block these attacks B. Hire the people through third-party job agencies who will vet them for you C. Conduct thorough background checks before you engage them D. Investigate their social networking profiles 5.This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do. A. UDP Scanning B. IP Fragment Scanning C. Inverse TCP flag scanning D. ACK flag scanning Answer: B 6.Joel and her team have been going through tons of garbage, recycled paper, and other rubbish in order to find some information about the target they are attempting to penetrate. How would you call this type of activity? A. Dumpster Diving B. Scanning C. CI Gathering D. Garbage Scooping 7.Anonymizer sites access the Internet on your behalf, protecting your personal information from disclosure. An anonymizer protects all of your computer's identifying information while it surfs for you, enabling you to remain at least one step removed from the sites you visit. You can visit Web sites without allowing anyone to gather information on sites visited by you. Services 3 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 3

that provide anonymity disable pop-up windows and cookies, and conceal visitor's IP address. These services typically use a proxy server to process each HTTP request. When the user requests a Web page by clicking a hyperlink or typing a URL into their browser, the service retrieves and displays the information using its own server. The remote server (where the requested Web page resides) receives information on the anonymous Web surfing service in place of your information. In which situations would you want to use anonymizer? (Select 3 answers) A. Increase your Web browsing bandwidth speed by using Anonymizer B. To protect your privacy and Identity on the Internet C. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. D. Post negative entries in blogs without revealing your IP identity Answer: B,C,D 8.What type of attack is shown in the following diagram? A. Man-in-the-Middle (MiTM) Attack B. Session Hijacking Attack C. SSL Spoofing Attack D. Identity Stealing Attack 9.Jack Hacker wants to break into Brown Co.'s computers and obtain their secret double fudge cookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administrator from Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her to verify her password with him ''just to double check our records.'' Jane does not suspect anything amiss, and parts with her password. Jack can now access Brown Co.'s computers with a valid user name and password, to steal the cookie recipe. What kind of attack is being illustrated here? A. Reverse Psychology B. Reverse Engineering C. Social Engineering 4 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 4

D. Spoofing Identity E. Faking Identity 10.How do you defend against ARP Spoofing? Select three. A. Use ARPWALL system and block ARP spoofing attacks B. Tune IDS Sensors to look for large amount of ARP traffic on local subnets C. Use private VLANS D. Place static ARP entries on servers, workstation and routers,c,d 11.TCP SYN Flood attack uses the three-way handshake mechanism. An attacker at system A sends a SYN packet to victim at system B. System B sends a SYN/ACK packet to victim A. As a normal three-way handshake mechanism system A should send an ACK packet to system B, however, system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called A. "half-closed" B. "half open" C. "full-open" D. "xmas-open" Answer: B 12.Lori is a Certified Ethical Hacker as well as a Certified Hacking Forensics Investigator working as an IT security consultant. Lori has been hired on by Kiley Innovators, a large marketing firm that recently underwent a string of thefts and corporate espionage incidents. Lori is told that a rival marketing company came out with an exact duplicate product right before Kiley Innovators was about to release it. The executive team believes that an employee is leaking information to the rival company. Lori questions all employees, reviews server logs, and firewall logs; after which she finds nothing. Lori is then given permission to search through the corporate email system. She searches by email being sent to and sent from the rival marketing company. She finds one employee that appears to be sending very large email to this other marketing company, even though they should have no reason to be communicating with them. Lori tracks down the actual emails sent and upon opening them, only finds picture files attached to them. These files seem perfectly harmless, usually containing some kind of joke. Lori decides to use some special software to further examine the pictures and finds that each one had hidden text that was stored in each picture. What technique was used by the Kiley Innovators employee to send information to the rival marketing company? A. The Kiley Innovators employee used cryptography to hide the information in the emails sent B. The method used by the employee to hide the information was logical watermarking C. The employee used steganography to hide information in the picture attachments D. By using the pictures to hide information, the employee utilized picture fuzzing 5 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 5

13.You run nmap port Scan on 10.0.0.5 and attempt to gain banner/server information from services running on ports 21, 110 and 123. Here is the output of your scan results: Which of the following nmap command did you run? A. nmap -A -sv -p21,110,123 10.0.0.5 B. nmap -F -sv -p21,110,123 10.0.0.5 C. nmap -O -sv -p21,110,123 10.0.0.5 D. nmap -T -sv -p21,110,123 10.0.0.5 14.How do you defend against Privilege Escalation? A. Use encryption to protect sensitive data B. Restrict the interactive logon privileges C. Run services as unprivileged accounts D. Allow security settings of IE to zero or Low E. Run users and applications on the least privileges,b,c,e 15.What does ICMP (type 11, code 0) denote? A. Source Quench B. Destination Unreachable C. Time Exceeded D. Unknown Type 16.You are the security administrator of Jaco Banking Systems located in Boston. You are setting up e-banking website (http://www.ejacobank.com) authentication system. Instead of issuing banking customer with a single password, you give them a printed list of 100 unique passwords. Each time the customer needs to log into the e-banking system website, the customer enters the next password on the list. If someone sees them type the password using shoulder surfing, MiTM or keyloggers, then no damage is done because the password will not be accepted a second time. Once the list of 100 passwords is almost finished, the system automatically sends out a new password list by encrypted e-mail to the customer. 6 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 6

You are confident that this security implementation will protect the customer from password abuse. Two months later, a group of hackers called "HackJihad" found a way to access the one-time password list issued to customers of Jaco Banking Systems. The hackers set up a fake website (http://www.e-jacobank.com) and used phishing attacks to direct ignorant customers to it. The fake website asked users for their e-banking username and password, and the next unused entry from their one-time password sheet. The hackers collected 200 customer's username/passwords this way. They transferred money from the customer's bank account to various offshore accounts. Your decision of password policy implementation has cost the bank with USD 925,000 to hackers. You immediately shut down the e-banking website while figuring out the next best security solution What effective security solution will you recommend in this case? A. Implement Biometrics based password authentication system. Record the customers face image to the authentication database B. Configure your firewall to block logon attempts of more than three wrong tries C. Enable a complex password policy of 20 characters and ask the user to change the password immediately after they logon and do not store password histories D. Implement RSA SecureID based authentication system Answer: D 17.More sophisticated IDSs look for common shellcode signatures. But even these systems can be bypassed, by using polymorphic shellcode. This is a technique common among virus writers?it basically hides the true nature of the shellcode in different disguises. How does a polymorphic shellcode work? A. They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode B. They convert the shellcode into Unicode, using loader to convert back to machine code then executing them C. They reverse the working instructions into opposite order by masking the IDS signatures D. They compress shellcode into normal instructions, uncompress the shellcode using loader code and then executing the shellcode 18.SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains: A. The source and destination address having the same value B. A large number of SYN packets appearing on a network without the corresponding reply packets C. The source and destination port numbers having the same value D. A large number of SYN packets appearing on a network with the corresponding reply packets Answer: B 19. Which of the following type of scanning utilizes automated process of proactively identifying vulnerabilities of the computing systems present on a network? A. Port Scanning B. Single Scanning C. External Scanning 7 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 7

D. Vulnerability Scanning Answer: D 20.The following script shows a simple SQL injection. The script builds an SQL query by concatenating hard-coded strings together with a string entered by the user: The user is prompted to enter the name of a city on a Web form. If she enters Chicago, the query assembled by the script looks similar to the following: SELECT * FROM OrdersTable WHERE ShipCity = 'Chicago' How will you delete the OrdersTable from the database using SQL Injection? A. Chicago'; drop table OrdersTable - B. Delete table'blah'; OrdersTable - C. EXEC; SELECT * OrdersTable > DROP - D. cmdshell'; 'del c:\sql\mydb\orderstable' // 8 / 8 Get Latest & Valid 312-50v7 Exam's Question and Answers from Pass4test.com. 8