Pass the ECCouncil CEH v12 312-50v12 Questions and answers with CertsForce

Viewing page 9 out of 12 pages
Viewing questions 121-135 out of questions
Questions # 121:

An organization has been experiencing intrusion attempts despite deploying an Intrusion Detection System (IDS) and Firewalls. As a Certified Ethical Hacker, you are asked to reinforce the intrusion detection process and recommend a better rule-based approach. The IDS uses Snort rules and the new recommended tool should be able to complement it. You suggest using YARA rules with an additional tool for rule generation. Which of the

following tools would be the best choice for this purpose and why?

Options:

A.

AutoYara - Because it automates the generation of YARA rules from a set of malicious and benign files


B.

yarGen - Because it generates YARA rules from strings identified in malware files while removing

strings that also appear in goodware files


C.

YaraRET - Because it helps in reverse engineering Trojans to generate YARA rules


D.

koodous - Because it combines social networking with antivirus signatures and YARA rules to detect malware


Expert Solution
Questions # 122:

Sophia is a shopping enthusiast who spends significant time searching for trendy outfits online. Clark, an attacker, noticed her activities several times and sent a fake email containing a deceptive page link to her social media page displaying all-new and trendy outfits. In excitement, Sophia clicked on the malicious link and logged in to that page using her valid credentials. Which of the following tools is employed by Clark to create the spoofed email?

Options:

A.

PyLoris


B.

Slowloris


C.

Evilginx


D.

PLCinject


Expert Solution
Questions # 123:

A sophisticated attacker targets your web server with the intent to execute a Denial of Service (DoS) attack. His strategy involves a unique mixture of TCP SYN, UDP, and ICMP floods, using 'r' packets per second. Your server, reinforced with advanced security measures, can handle 'h' packets per second before it starts showing signs of strain. If 'r' surpasses 'h', it overwhelms the server, causing it to become unresponsive. In a peculiar pattern, the attacker selects 'r' as a composite number and 'h' as a prime number, making the attack detection more challenging. Considering 'r=2010' and different values for 'h', which of the following scenarios would potentially cause the server to falter?

Options:

A.

h=1999 (prime): Despite the attacker's packet flood, the server can handle these requests, remaining responsive


B.

h=2003 (prime): The server can manage more packets than the attacker is sending, hence it stays operational


C.

h=1993 (prime): Despite being less than 'r', the server's prime number capacity keeps it barely operational, but the risk of falling is imminent


D.

h=1987 (prime): The attacker's packet rate exceeds the server's capacity, causing potential unresponsiveness


Expert Solution
Questions # 124:

As an IT Security Analyst, you’ve been asked to review the security measures of an e-commerce website that relies on a SQL database for storing sensitive customer data. Recently, an anonymous tip has alerted you to a possible threat: a seasoned hacker who specializes in SQL Injection attacks may be targeting your system. The site already employs input validation measures to prevent basic injection attacks, and it blocks any user inputs containing suspicious patterns. However, this hacker is known to use advanced SQL Injection techniques. Given this situation, which of the following strategies would the hacker most likely adopt to bypass your security measures?

Options:

A.

The hacker could deploy an 'out-of-band' SQL Injection attack, extracting data via a different communication channel, such as DNS or HTTP requests


B.

The hacker may resort to a DDoS attack instead, attempting to crash the server and thus render the e commerce site unavailable


C.

The hacker may try to use SQL commands which are less known and less likely to be blocked by your system's security


D.

The hacker might employ a blind' SQL Injection attack, taking advantage of the application's true or false responses to extract data bit by bit


Expert Solution
Questions # 125:

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF?

Options:

A.

Yagi antenna


B.

Dipole antenna


C.

Parabolic grid antenna


D.

Omnidirectional antenna


Expert Solution
Questions # 126:

Mike, a security engineer, was recently hired by BigFox Ltd. The company recently experienced disastrous DoS attacks. The management had instructed Mike to build defensive strategies for the company's IT infrastructure to thwart DoS/DDoS attacks. Mike deployed some countermeasures to handle jamming and scrambling attacks. What is the countermeasure Mike applied to defend against jamming and scrambling attacks?

Options:

A.

Allow the usage of functions such as gets and strcpy


B.

Allow the transmission of all types of addressed packets at the ISP level


C.

Implement cognitive radios in the physical layer


D.

A Disable TCP SYN cookie protection


Expert Solution
Questions # 127:

Which among the following is the best example of the hacking concept called "clearing tracks"?

Options:

A.

After a system is breached, a hacker creates a backdoor to allow re-entry into a system.


B.

During a cyberattack, a hacker injects a rootkit into a server.


C.

An attacker gains access to a server through an exploitable vulnerability.


D.

During a cyberattack, a hacker corrupts the event logs on all machines.


Expert Solution
Questions # 128:

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28.

Why he cannot see the servers?

Options:

A.

He needs to add the command ““ip address”” just before the IP address


B.

He needs to change the address to 192.168.1.0 with the same mask


C.

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range


D.

The network must be dawn and the nmap command and IP address are ok


Expert Solution
Questions # 129:

An attacker can employ many methods to perform social engineering against unsuspecting employees, including scareware.

What is the best example of a scareware attack?

Options:

A.

A pop-up appears to a user stating, "You have won a free cruise! Click here to claim your prize!"


B.

A banner appears to a user stating, "Your account has been locked. Click here to reset your password and unlock your account."


C.

A banner appears to a user stating, "Your Amazon order has been delayed. Click here to find out your new delivery date."


D.

A pop-up appears to a user stating, "Your computer may have been infected with spyware. Click here to install an anti-spyware tool to resolve this issue."


Expert Solution
Questions # 130:

When configuring wireless on his home router, Javik disables SSID broadcast. He leaves authentication “open” but sets the SSID to a 32-character string of random letters and numbers.

What is an accurate assessment of this scenario from a security perspective?

Options:

A.

Since the SSID is required in order to connect, the 32-character string is sufficient to prevent brute-force attacks.


B.

Disabling SSID broadcast prevents 802.11 beacons from being transmitted from the access point, resulting in a valid setup leveraging “security through obscurity”.


C.

It is still possible for a hacker to connect to the network after sniffing the SSID from a successful wireless association.


D.

Javik’s router is still vulnerable to wireless hacking attempts because the SSID broadcast setting can be enabled using a specially crafted packet sent to the hardware address of the access point.


Expert Solution
Questions # 131:

You are the chief security officer at AlphaTech, a tech company that specializes in data storage solutions. Your company is developing a new cloud storage platform where users can store their personal files. To ensure data security, the development team is proposing to use symmetric encryption for data at rest. However, they are unsure of how to securely manage and distribute the symmetric keys to users. Which of the following strategies

would you recommend to them?

Options:

A.

Use hash functions to distribute the keys.


B.

implement the Diffie-Hellman protocol for secure key exchange.


C.

Use HTTPS protocol for secure key transfer.


D.

Use digital signatures to encrypt the symmetric keys.


Expert Solution
Questions # 132:

Gregory, a professional penetration tester working at Sys Security Ltd., is tasked with performing a security test of web applications used in the company. For this purpose, Gregory uses a tool to test for any security loopholes by hijacking a session between a client and server. This tool has a feature of intercepting proxy that can be used to inspect and modify the traffic between the browser and target application. This tool can also perform customized attacks and can be used to test the randomness of session tokens. Which of the following tools is used by Gregory in the above scenario?

Options:

A.

Nmap


B.

Burp Suite


C.

CxSAST


D.

Wireshark


Expert Solution
Questions # 133:

In an intricate web application architecture using an Oracle database, you, as a security analyst, have identified a potential SQL Injection attack surface. The database consists of 'x' tables, each with y columns. Each table contains z1 records. An attacker, well-versed in SQLi techniques, crafts 'u' SQL payloads, each attempting to extract maximum data from the database. The payloads include UNION SELECT' statements and 'DBMS_XSLPPOCESSOR.READ2CLOB' to read sensitive files. The attacker aims to maximize the total data extracted E=xyz'u'. Assuming 'x=4\ y=2\ and varying z' and 'u\ which situation is likely to result in the highest extracted data volume?

Options:

A.

z=400. u=4: The attacker constructs A SQLpayloads, each focusing on tables with 400 records, influencing all columns of all tables


B.

z=550, u=Z Here, the attacker formulates 2 SQL payloads and directs them towards tables containing 550 records, impacting all columns and tables


C.

z=600. u=2: The attacker devises 2 SQL payloads. each aimed at tables holding 600 records, affecting all columns across all tables


D.

Az=500. u=3: The attacker creates 3 SQL payloads and targets tables with 500 records each, exploiting all columns and tables


Expert Solution
Questions # 134:

An organization decided to harden its security against web-application and web-server attacks. John, a security personnel in the organization, employed a security scanner to automate web-application security testing and to guard the organization's web infrastructure against web-application threats. Using that tool, he also wants to detect XSS, directory transversal problems, fault injection, SQL injection, attempts to execute commands, and several other attacks. Which of the following security scanners will help John perform the above task?

Options:

A.

AlienVault®OSSIM™


B.

Syhunt Hybrid


C.

Saleae Logic Analyzer


D.

Cisco ASA


Expert Solution
Questions # 135:

The network users are complaining because their system are slowing down. Further, every time they attempt to go a website, they receive a series of pop-ups with advertisements. What types of malware have the system been infected with?

Options:

A.

Virus


B.

Spyware


C.

Trojan


D.

Adware


Expert Solution
Viewing page 9 out of 12 pages
Viewing questions 121-135 out of questions