ECSA Exam Preparation Questions

 
1. A company has asked a security professional, William to analyze one of its client’s networks, which was apparently compromised recently. William performed a penetration test to identify the vulnerability which allowed the attack. He used a buffer overflow exploit to carry some hidden malicious code in encrypted format bypassing the IDS and compromised the network.
Which of the following techniques did William use to bypass the IDS and penetrate through the network?

  1. Signature Encoding
  2. Unicode Evasion
  3. Ping Flooding
  4. Polymorphic Shellcode

2. Joe, an ECSA certified professional, is working on a pen testing engagement for one of his SME clients. He discovered the host file in one of the Windows machines has the following entry:
213.65.172.55 microsoft.com
After performing a Whois lookup, Joe discovered the IP does not refer to Microsoft.com. The network admin denied modifying the host files.
Which type of attack does this scenario present?

  1. DNS starvation
  2. MAC spoofing
  3. Phishing
  4. DNS poisoning

3. Which type of penetration testing will require you to send the Internal
Control Questionnaires (ICQ) to the client?

  1. Black-box testing
  2. Unannounced testing
  3. Blind testing
  4. White-box testing

4. During the reconnaissance phase of a penetration test, you discovered that the client has deployed a firewall that only checks the TCP header information.
Which of the following techniques would you use to bypass the firewall?

  1. Bypassing the firewall source routing
  2. Bypassing the firewall by manipulating the IPID sequence number
  3. Bypassing the firewall using the IP address in place of an URL
  4. Bypassing the firewall using tiny fragments

5. The security team found the network switch has changed its behavior to learning mode and is functioning like a hub. The CAM table of the switch was filled with unnecessary traffic. Someone tried to penetrate into the network space by attacking the network switches. They wrote a report and submitted to higher authorities.
What kind of an attack did the attackers perform against the network switch?

  1. MAC Flooding
  2. DNS Poisoning
  3. MITM Attack
  4. ARP Poisoning

6. A large IT based company hired Gary, a penetration tester, to perform mobile penetration testing in the organization. Gary knows that mobile penetration testing requires rooting/jailbreaking of mobile devices. Gary observed that most of the employees in the organization are using iPhones.
Which of the following tools should Gary use to jailbreak the mobile devices?

  1. SuperOneClick
  2. One Click Root
  3. Pangu
  4. Superboot

7. Alisa is a Network Security Manager at Adios Cyber Security. During a regular network audit, she sent specially crafted ICMP packet fragments with different offset values into the network, causing a system crash.
Which attack is Alisa trying to perform?

  1. Fraggle attack
  2. Smurf attack
  3. Ping-of-death attack
  4. Session hijacking
8. Analyze the packet capture from Wireshark below and mark the correct statement.

  1. It is a DNS response message
  2. It is an invalid DNS query
  3. It is Host ( A record ) DNS query message
  4. It is an answer to the iterative query from Microsoft.com DNS server
9. ABC Bank, a UK-based bank hired Anthony, to perform a penetration test for the bank. Anthony began performing lookups on the bank's DNS servers, reading news articles online about the bank, performing competitive intelligence gathering, watching what times the bank employees come and go, and searching the bank's job postings.

What phase of the penetration testing is the Anthony currently in?

  1. Remediation phase
  2. Post-attack phase
  3. Attack phase
  4. Pre-attack phase

10. While auditing a web application for vulnerabilities, Donald uses Burp proxy and modifies the get request as below:


What Donald is trying to achieve?

  1. Donald is trying to upload /etc/password file to the web server root folder
  2. Donald is modifying process.php file to extract /etc/password file
  3. Donald is trying directory traversal to extract /etc/password file
  4. Donald is trying SQL injection to extract the contents of /etc/password file

11. WinSoftech hired Steven a penetration tester to check if the company’s SQL database is vulnerable to attacks or not. He performed a penetration test on the company’s database by appending an additional SQL query after escaping the original query and found the database is vulnerable to SQL injection.

Which of the following SQL injection techniques is performed by Steven?

  1. Command Injection
  2. Batch Query injection
  3. Union Query Injection
  4. Tautological injection

12. Frank is performing a wireless pen testing for an organization. Using different wireless attack techniques, he successfully cracked the WPA-PSK key. He is trying to connect to the wireless network using the WPA-PSK key. However, he is unable to connect to the WLAN as the target is using MAC filtering.
What would be the easiest way for Frank to circumvent this and connect to the WLAN?

  1. Crack the Wi-Fi router login credentials and disable the ACL
  2. Sniff traffic off the WLAN and spoof his MAC address to the one that he has captured
  3. Use deauth command from aircrack-ng to deauthenticate a connected user and hijack the session
  4. Attempt to crack the WEP key

13. Alice is working a pentesting assignment. She succeeded in stealing a secure cookie via a XSS attack. She is able to replay the cookie even while the session is valid on the server.
Why is possible?

  1. Any cookie can be replayed irrespective of the session status
  2. It works because encryption is performed at the application layer (single encryption key)
  3. The scenario is invalid as a secure cookie cannot be replayed
  4. She passes the cookie through an HTTPS session

14. Analyze the WSDL document below:
<?xml version="l.Oencoding="U TF-S' standalone= ' no' ?>
- <SOAP-ENV: Envelope )(mlns: SOAPSDK1="http://www.w3.org/2001/ XMLschema'
xmlns: SOAPSDK2="http ://www .w3 .org/200 l/XMLSchem.o- inst.once"
xmlns: SOAPSDK3="http://schemas .xmlso.op .org/soap/ encoding/' xmlns: SOAPENV=
' http://schemas .xmlsoap .org/soap/ envelope/'>
- <SOAP- ENV:Body>
- <SOAPSDK 4: GetProdLJctInformationByName
xmlns: SOAPSDK4=' http://sfaustlap/ProductInfo/'>
<SOAPSDK4: name>' </SOAPSDK4: name>
<SOAPSDK4: uid>312 - 111 - 8543</SOAPSDK4: uid>
<SOAPSDK4: password> 5648</SOAPSDK4: password>
</SOAPSDK 4: GetProduct Information B y Name>
</SOAP-ENV: Body>
</SOAP-ENV: Envelope>


Thomas, a pen tester, enters a tick mark (‘) for user name. What Thomas is trying to achieve?

  1. The tick mark (‘) will result in error and Jason can gather information about the web service
  2. The tick mark (‘) will enable Jason to extract usernames of all the users using the web service
  3. The tick mark (‘) will result in buffer overflow and crash the web service
  4. The tick mark (‘) will help Jason to extract the underlying database

15. Karen was running port scans on each machine of her network in order to identify suspicious ports on the target machines. She observed the following results during the port scan of a particular machine.

I. Some of the ports were not being acknowledged, i.e. no acknowledgement from the target machine
II. Some ports were responding with SYN + ACK packets
III. Some ports were responding with a RST packet

What should she interpret for the ports that did not return the acknowledgment?

  1. She should treat those ports as Open ports
  2. She should treat those ports as Closed ports
  3. She should treat those ports as Half Open ports
  4. She should treat those ports as Stealth ports

16. Martin is performing an internal pentest for one of his clients. The client has provided him with the necessary information. The scope of the test allows Martin to exploit the vulnerabilities discovered during the vulnerability scans. He is permitted to attempt attacks including Denial-of-Service (DoS) and Buffer Overflow.
How can you categorize the scope of this pentest?

  1. Nondestructive black-box test
  2. Black-box test
  3. Destructive black-box test
  4. Destructive test

17. A firm named SYS networks suffers from a wireless attack. They hired Mr. Shaw, a wireless penetration test engineer to rectify the problem. Mr. Shaw proceeds with the standard steps of wireless penetrating testing. He was trying to crack static WEP keys, where he first monitors the wireless traffic with airmon-ng tool and then tries to collect the wireless traffic data using airodump-ng.
Which of the following airodump-ng commands will help him to do this?

  1. C:\>airodump-ng -d 11 wlan0
  2. C:\>aircrack-ng -s capture.ivs
  3. C:\>airodump-ng --ivs --write capture eth1
  4. C:\>airodump-ng -c 11 wlan0

18. Richard, a penetration tester was asked to assess a web application. During the assessment, he discovered a file upload field where users can upload their profile pictures. While scanning the page for vulnerabilities, Richard found a file upload exploit on the web site. Richard wants to test the web application by uploading a malicious PHP shell, but the web page denied the file upload. Trying to get around the security, Richard added the ‘jpg’ extension to the end of the file. The new file name ended with ‘.php.jpg’. He then used the Burp suite tool and removed the ‘jpg’ extension from the request while uploading the file. This enabled him to successfully upload the PHP shell.
Which of the following techniques has Richard implemented to upload the PHP shell?

  1. Session stealing
  2. Parameter tampering
  3. Cross site scripting
  4. Cookie tampering



19. Jack, a network engineer, is working on an IPv6 implementation for one of his clients. He deployed IPv6 on IPv4 networks using a mechanism where a node can choose from IPv6 or IPv4 based on the DNS value. This makes the network resources work simpler.
What kind of a technique did Jack use?

  1. Tunneling
  2. Dual stacks
  3. Translation
  4. Filtering

20. Jacob, a compliance officer with a top MNC based out of Florida, has received reports that a competitor of the company has used and branded some of its copyrighted software application codes. He wants to pursue a case against the competitor.
Which of the following laws will Jacob specifically invoke in this case?

  1. Health Insurance Portability and Accountability Act (HIPAA)
  2. Sarbanes Oxley Act (SOX)
  3. Gramm-Leach-Bliley Act (GLBA)
  4. The Digital Millennium Copyright Act (DMCA)

21. National Insurance, a large insurance services provider based out of Atlanta, US, was worried about the security of their information assets due to an increase in the number of data breaches occurring around the world. The company requested Anthony, to perform a comprehensive security audit of the company’s information systems. Anthony, decided to collect some preliminary information about National Insurance’s network. During this phase, Anthony used the 46Bouncer utility to understand the complexity of his new assignment.
What is Anthony trying to ascertain by using the 46Bouncer utility?

  1. The use of IPv6 in the company’s network
  2. The type of perimeter security solutions used in the company’s network
  3. Deployment of a honeypot in the company’s network
  4. The use of mail servers in the company’s network

22. Stanley, a pen tester needs to perform various tests to detect SQL injection vulnerabilities. He has to make a list of all input fields whose values could be used in crafting a SQL query. This includes the hidden fields of POST requests and then test them separately, attempting to interfere with the query and cause an error to generate as a result. In which of the following tests is the source code of the application tested in a nonruntime environment to detect the SQL injection vulnerabilities?

  1. Function Testing
  2. Static Testing
  3. Dynamic Testing
  4. Source Code Testing

23. Adam is working as a senior penetration tester at Eon Tech Services Ltd. The company asked him to perform penetration testing on their database. The company informs Adam they use Microsoft SQL Server. As a part of the penetration testing, Adam wants to know the complete information about the company’s database. He uses the Nmap tool to get the information.
Which of the following Nmap commands will Adam use to get the information?

  1. nmap -p1443 --script ms-sql-info
  2. nmap -p1521 --script ms-sql-info
  3. nmap -p1801 --script ms-sql-info
  4. nmap -p2051 --script ms-sql-info

24. Lee has established a new startup where they develop android applications. In order to meet memory requirements of the company, Lee has hired a Cloud Service Provider, who offered memory space along with virtual systems. Lee was dissatisfied with their service and wanted to move to another CSP, but was denied as a part of the contract, which reads that the user cannot switch to another CSP.
What is this condition called?

  1. Virtualization
  2. Lock-in
  3. Resource Isolation
  4. Lock-up

25. Watson is a security analyst specialized in mobile penetration testing who works at Regional Secure Inc. The company’s senior management asked him to check the company’s mobile communication network for vulnerabilities. He performed a penetration test and determined that the network is vulnerable to MITM attacks.
Which of the following mobile penetration tests did Watson execute to determine the attack?

  1. Server-side Infrastructure Pen Testing
  2. Application Penetration Testing
  3. Communication Channel Penetration Testing
  4. Android debug bridge Testing


26. Which port does DHCP use for client connections?

  1. UDP port 68
  2. UDP port 69
  3. UDP port 66
  4. UDP port 67

27. Sam is auditing a web application for SQL injection vulnerabilities. During the testing, Sam discovered that the web application is vulnerable to SQL injection. He starts fuzzing the search field in the web application with UNION based SQL queries, however, he realized that the underlying WAF is blocking the requests. To avoid this, Sam is trying the following query:
UNION/**/SELECT/**/ '/**/OR/**/1/**/=/**/1
Which of the following evasion technique is Sam using?

  1. Sam is using char encoding to bypass WAF
  2. Sam is using inline comments to bypass WAF
  3. Sam is using obfuscated code to bypass WAF
  4. Sam is manipulating white spaces to bypass WAF

28. Which of the following tasks is done after submitting the final pen testing report?

  1. Exploiting vulnerabilities
  2. Kick-off meeting
  3. System patching and hardening
  4. Mission briefing

29. Joseph, a penetration tester, was hired by Xsecurity Services. Joseph was asked to perform a pen test on a client’s network. He was not provided with any information about the client organization except the company name.
Identify the type of testing Joseph is going to perform for the client organization?

  1. Announced Testing
  2. Black-box Penetration Testing
  3. White-box Penetration Testing
  4. Grey-box Penetration Testing


30. Analyze the ARP packet below and mark the correct statement.

  1. It is a multicast ARP packet from a broadcast address to the other hosts in the network
  2. It is an ARP request packet from a broadcast address to the requesting host
  3. It is a unicast ARP packet from responding host to the broadcast address
  4. It is an ARP request packet from the requesting host to a broadcast address

31. Which of the following SQLMAP commands will allow you to test if a
parameter in a target URL is vulnerable to SQL injection (injectable)?

  1. sqlmap –host [ Target URL ]
  2. sqlmap -g "inurl:\".php?id=1\""
  3. sqlmap.py -l burp.log --scope="(www)?\.[target]\.(com|net|org)"
  4. sqlmap –u [ Target URL ]

32. Kevin is auditing a cloud infrastructure for vulnerabilities. During the
reconnaissance phase, he runs a Nmap scan that gives him the following
information:
Which of the following Metasploit commands will allow Kevin to decrypt the SSL traffic to the cloud?

  1. use exploit/scanner/ssl/openssl_heartbleed → exploit
  2. use auxiliary/scanner/ssl/openssl_heartbleed → exploit
  3. set payload/scanner/ssl/openssl_heartbleed → exploit
  4. use exploit/ssl/openssl_heartbleed → exploit

33. ABC Technologies, a large financial company, hired a penetration tester to do physical penetration testing. On the first day of his assessment, the penetration tester goes to the company posing as a repairman and starts checking trash bins to collect the sensitive information.
What is the penetration tester trying to do?

  1. Trying to attempt social Engineering using phishing
  2. Trying to attempt social engineering by shoulder surfing
  3. Trying to attempt social engineering by dumpster diving
  4. Trying to attempt social engineering by eavesdropping

34. Stuart is a database penetration tester working with Regional Server
Technologies. He was asked by the company to identify vulnerabilities in its SQL database. Stuart wanted to perform a SQL penetration by passing some SQL commands through a web application for execution and succeeded with a command using a wildcard attribute indicator.

Which of the following strings is a wildcard attribute indicator?

  1. %
  2. @@variable
  3. @variable
  4. ?Param1=foo&Param2=bar

35. Sam was asked to conduct penetration tests on one of the client’s internal networks. As part of the testing process, Sam performed enumeration to gain information about computers belonging to a domain, list of shares on the individual hosts in the network, policies and passwords.
Identify the enumeration technique.

  1. NetBIOS Enumeration
  2. DNS Enumeration
  3. NTP Enumeration
  4. SMTP Enumeration


36. Frank is a senior security analyst at Roger Data Systems Inc. The company asked him to perform a database penetration test on its client network to determine whether the database is vulnerable to attacks or not. The client did not reveal any information about the database they are using.
As a pen tester Frank knows that each database runs on its own default port. So he started database port scanning using the Nmap tool and tried different commands using default port numbers and succeeded with the following command.

nmap -sU –p 1521 <client ip-address>

Identify the database used by the company?

  1. SQLite
  2. Microsoft SQL Server
  3. Oracle
  4. MySQL


37. Martin works as a professional Ethical Hacker and Penetration Tester. He is an ECSA certified professional and was following the LPT methodology to perform the penetration testing. He is assigned a project for information gathering on a client’s network. He started penetration testing and was trying to find out the company’s internal URLs, (mostly by trial and error), looking for any information about the different departments and business units. Martin was unable find any information.
What should Martin do to get the information he needs?

  1. Martin should use website mirroring tools such as HTTrack Web Site Copier to find the company’s internal URLs
  2. Martin should use WayBackMachine in Archive.org to find the company’s internal URLs
  3. Martin should use online services such as netcraft.com to find the company’s internal URLs
  4. Martin should use email tracking tools such as eMailTrackerPro to find the company’s internal URLs

38. Edward is a penetration tester hired by the OBC Group. He was asked to gather information on the client’s network. As part of the work assigned, Edward needs to find the range of IP addresses and the subnet mask used by the target organization.
What does Edward need to do to get the required information?

  1. Search for an appropriate Regional Internet Registry (RIR)
  2. Search for link popularity of the company’s website
  3. Search for web pages posting patterns and revision numbers
  4. Search for Trade Association Directories

39. As a normal three-way handshake mechanism system A sends an ACK
packet to system B. However, system A does not send an ACK packet to system B. In this case, client B is waiting for an ACK packet from client A.
What is the status of client B?

  1. Half-open”
  2. Full-open”
  3. Filtered”
  4. Half-closed”

40. Kevin is trying to pen test an Android mobile device. He wants to extract the PIN and gesture key from the device. Kevin knows that the gesture.key and password.key hold the information that he is looking for. He accesses the Android file system from an Android IDE but could not locate these files.
Which of the following will allow Kevin to access these files and their content?

  1. Rooting
  2. Jailbreaking
  3. Tethering
  4. Debugging

41. Veronica, a penetration tester at a top MNC company, is trying to breach the company’s database as a part of SLQi penetration testing. She began to use the SLQi techniques to test the database security level. She inserted new database commands into the SQL statement and appended a SQL Server EXECUTE command to the vulnerable SQL statements.
Which of the following SQLi techniques was used to attack the database?

  1. Buffer Overflow
  2. Function call injection
  3. Code injection
  4. File inclusion

42. Joe works as an engagement team lead with Xsecurity Inc. His pentesting team follows all the standard pentesting procedures, however, one of the team members inadvertently deletes a document containing the client’s sensitive information. The client is suing Xsecurity for damages.
Which part of the Penetration Testing Contract should Joe have written better to avoid this lawsuit?

  1. Fees and project schedule
  2. Indemnification clause
  3. Objective of the penetration test
  4. Non-disclosure clause



43. George works at 3D-Networks Ltd as a Network Admin. He received an email from one of his clients stating that the client’s company website has some flaws and they are receiving continuous emails from customers about the inconveniences. While checking the web servers, he found loopholes with the DNS servers and he installed DNSSEC-Aware lookups. This made the site functional and the client was happy with the outcome.
What problem does a Non-DNSSEC-Aware site face?

  1. A mischievous Internet user can cut off the request and send back incorrect information by spoofing the response.
  2. The users will get more information than they desired.
  3. The site becomes slow and vulnerable
  4. The users commands will be delayed and the information they requested may be not delivered.



44. Dale is a penetration tester and security expert. He works at Sam Morison Inc. based in Detroit. He was assigned to do an external penetration testing on one of its clients. Before digging into the work, we wanted to start with reconnaissance and grab some details about the organization. He used tools like Netcraft and SHODAN
and grabbed the internal URLs of his client.
What information do the internal URLs provide?
  1. Internal URLs provide vulnerabilities of the organization
  2. Internal URLs provide database related information
  3. Internal URLs provide an insight into various departments and business units in an organization
  4. Internal URLs provide server related information

45.The Rhythm Networks Pvt Ltd firm is a group of ethical hackers. Rhythm Networks was asked by their client Zombie to identify how the attacker penetrated their firewall. Rhythm discovered the attacker modified the addressing information of the IP packet header and the source address bits field to bypass the firewall.
What type of firewall bypassing technique was used by the attacker?

  1. HTTP Tunneling
  2. Proxy Server
  3. Source routing
  4. Anonymous Website Surfing Sites

46.Smart Networks Ltd is an internet service provider based in the UK. The company hired Thomson as a penetration tester and asked him to check for vulnerabilities in one of their clients Wi-Fi networks. He performed Android Penetration Testing on the Wi-Fi network using the penetration testing tool. He found that the network is vulnerable and an attacker is able to gain access to some of the employees Android mobiles devices that are connected to the network.
Which of the following penetration testing tools did Thomson use to do this?

  1. Pangu
  2. zANTI
  3. evasion
  4. Burp suite



47. A company has recently witnessed a security breach and sensitive customer data was published online. Arnold has been specifically asked to check for the different ways insiders can pass data outside of the company. In order to avoid IDS and data leakage prevention systems, Arnold hid some data in image files.
Which of following techniques is Arnold using to pass the data outside of the company?

  1. Cryptography
  2. HTTP tunneling
  3. Insertion attack
  4. Steganography

48. Which of the following pre-engagement documents identifies the systems to be tested, types of tests, and the depth of the testing?

  1. Authorization Letter
  2. Rule of Engagement
  3. Letter of Intent
  4. Draft Report

49. JUA Networking Solutions is a group of certified ethical hacking professionals with a large client base. Stanley works as a penetrating tester at this firm. Future Group approached JUA for an internal pen test. Stanley performs various penetrating testing test sequences and gains information about the network resources and shares, routing tables, audit and service settings, SNMP and DNS details, machine names, users and groups, applications and banners.
Identify the technique that gave Stanley this information.

  1. Enumeration
  2. Sniffing
  3. Port scanning
  4. Ping sweeps

50.Analyze the ICMP packet below and mark the correct statement.

  1. It is a ping request, but the destination network is unreachable
  2. It is a ping response, when the destination host is unknown
  3. It is a ping request, but the destination port is unreachable
  4. It is a ping packet that requires fragmentation, but the Don't Fragment flag is set

51.As part of his job role as a Network administrator of a multi-national company, Steve needs to perform penetration tests of mobile devices used under the company’s BYOD policy. He chooses the proxy tools Fiddler and paros to perform penetration testing.
Which part of the mobile penetration testing methodology has he taken up?

  1. Android debug bridge testing
  2. Communication channel penetration testing
  3. Server-side infrastructure pen testing
  4. Application penetration testing



52.In a 3-way handshake process before TCP communication, host A sends a SYN packet to host B with a sequence number 4444. Host B replies to the SYN packet with a SYN+ACK packet.
What will be the sequence number of the SYN+ACK packet?

  1. 4444
  2. 4443
  3. 4445
  4. The sequence number of the SYN+ACK packet is independent of the sequence number of the SYN packet, and cannot be deduced from the above information

53.Which of the following is true about Full-duplex TCP service?

  1. Full-duplex services are the only services that provide error free delivery
  2. Full-duplex service allows data flow in each direction, independent of the other direction
  3. Full-duplex service allows sending information in both directions between two nodes, but only one direction or the other can be utilized at a time
  4. Full-duplex is the only service that provides reliable data delivery

54. Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA-PSK key. Steven has captured enough packets to run aircrackng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture.
Which of the following commands should Steven use to generate authentication packets?

  1. aircrack-ng.exe -a 2 -w capture.cap
  2. aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF
  3. airodump-ng --write capture eth0
  4. airmon-ng start eth0



55. John, a penetration tester and security auditor, was hired by XSecurity Services. John was asked to perform a penetration test on the company’s network. John discovers that a user from the HR department had a dial-out modem installed. John wanted to check the organization’s security policies to see whether the dial-out modems are allowed or not.
Which of the following security policies should John check?

  1. Acceptable-use policy
  2. User account policy
  3. Firewall-management policy
  4. Remote-access policy

56. GenSec Inc, a UK-based Company, uses Oracle database to store all its data. The company also uses Oracle DataBase Vault to restrict user access to specific areas of their database. GenSec hired a senior penetration tester and security auditor named Victor to check the vulnerabilities of the company’s Oracle DataBase Vault. He was asked to find all the possible vulnerabilities that can bypass the company’s Oracle DB Vault. Victor tried different kinds of attacks to penetrate into the company’s Oracle DB Vault and succeeded.
Which of the following attacks can help Victor to bypass GenSec’s Oracle DB Vault?

  1. Man-in-the-Middle Attack
  2. Replay Attack
  3. SQL Injection
  4. Denial-of-Service Attack

57. Christen is a renowned SQL penetration testing specialist in the US. A multinational ecommerce company hired him to check for vulnerabilities in the SQL database. Christen wanted to perform SQL penetration testing on the database by entering a massive amount of data to crash the web application of the company and discover coding errors that may lead to a SQL injection attack.
Which of the following testing techniques is Christen using?

  1. Union Exploitation
  2. Stored Procedure Injection
  3. Automated Exploitation
  4. Fuzz Testing

58. During penetration testing on some mobile devices, Steve discovered a suspicious application (apk) installed on a device that had permissions to access the device's camera, phonebook, storage, etc. He, then used code analysis tools to gather valauble information regarding the application's source code, proprietary IP, etc in an attempt to obtain the origin of the application.
Which of the following techniques did Steve implement, in order to obtain the latter information?

  1. Code signing
  2. Code encryption
  3. Reverse coding
  4. Reverse engineering

59. Dale is a network admin working in Zero Faults Inc. Recently the company’s network was compromised and is experiencing very unusual traffic. Dale checks for the problem that compromised the network. He performed a penetration test on the network’s IDS and identified that an attacker sent spoofed packets to a broadcast address in the network.
Which of the following attacks compromised the network?

  1. Amplification attack
  2. MAC Spoofing
  3. ARP Spoofing
  4. Session hijacking

60. Peter works as a lead penetration tester in a security service firm named Xsecurity. Recently, Peter was assigned a white-box pen test assignment testing the security of an IDS system deployed by a client. During the preliminary information gathering, Peter discovered the TTL to reach the IDS system from his end is 30. Peter created a Trojan and fragmented it in to 1character packets using the Colasoft packet builder tool. He then used a packet flooding utility to bombard the IDS with these fragmented packets with the destination address of a target host behind the IDS whose TTL is 35.
What is Peter trying to achieve?

  1. Peter is trying to bypass the IDS system using inconsistent packets
  2. Peter is trying to bypass the IDS system using the broadcast address
  3. Peter is trying to bypass the IDS system using a Trojan
  4. Peter is trying to bypass the IDS system using the insertion attack

61. Which of the following Wireshark options will allow you to view a HTTP packet in plain text as shown in the screenshot?

  1. Follow UDP Stream
  2. Follow HTTP Stream
  3. Follow TCP Stream
  4. Follow SSL Stream

62. George, a freelance Security Auditor and Penetration Tester, was working on a pen testing assignment for Xsecurity. George is an ECSA certified professional and was following the LPT methodology in performing a comprehensive security assessment of the company. After the initial reconnaissance, scanning and enumeration phases, he successfully recovered a user password and was able to log on to a Linux machine located on the network. He was also able to access the /etc/passwd file; however, the passwords were stored as a single "x" character.
What will George do to recover the actual encrypted passwords?

  1. George will perform sniffing to capture the actual passwords
  2. George will escalate his privilege to root level and look for /etc/shadow file
  3. George will perform a password attack using the pre-computed hashes also known as a rainbow attack
  4. George will perform replay attack to collect the actual passwords

63. Which of the following snort rules alert all ICMP packets from the Internet to a local network?

  1. alert PORT1 $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472; rev:7;)
  2. alert icmp $INTERNET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472; rev:7;)
  3. alert icmp $EXTERNAL any -> $INTERNAL any 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472; rev:7;)
  4. alert icmp $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472; rev:7;)


64. A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to the invalid requests and ignores the legitimate requests.
Identify the type of attack

  1. Denial of Service (DoS) attacks
  2. Authentication attacks.
  3. Man-in-the-middle cryptographic attacks 
    Side Channel attacks.

65. Michel works as a penetration tester in a firm named ITSecurity inc. Recently, Michel was given an assignment to test the security of the firewalls deployed by a client. While conducting the test, Michel found the company uses the OSI model for network communications. He also determined the firewall is only monitoring TCP handshaking of packets at the session layer to determine whether a requested session is legitimate.
Identify the type of firewall used by the company?

  1. Stateful multilayer inspection firewall
  2. Application level firewall
  3. Circuit level gateway firewall
  4. Packet filtering firewall

66. Victor is performing a wireless network pen test. During a WEP test, he runs the following aircrack-ng command:
What Victor is trying to achieve by this command?

  1. Victor is trying to perform a DoS attack by disassociating a client from the access point
  2. Victor is trying to dump all the Wi-Fi traffic from a client to the access point in order to capture weak IVs
  3. Victor is trying to associate his wireless card with the target access point
  4. Victor is trying to generate traffic so that he can generate enough packets to crack the WEP key

67. Mr. Smith works as a penetrating test engineer at Lucid Security Services. Mr. Shan, a frustrated customer, contacts the company and informs them that he identified some unusual behavior with his iPhone. After performing several tests, he concludes that the iPhone is Jail broken.
Which permission status of the device root confirms that the device is jail broken?

  1. Only write permission
  2. Neither Read nor write permission
  3. Only Read permission
  4. Read/ Write permission

68. Watson works as a Penetrating test engineer at Neo security services. The company found its wireless networks operating in an unusual manner, with signs that a possible cyber attack might have happened. Watson was asked to resolve this problem. Watson starts a wireless penetrating test, with the first step of discovering wireless networks by war-driving. After several thorough checks, he identifies that there is some problem with rogue access points and resolves it. Identifying rogue access points involves a series of steps.
Which of the following arguments is NOT valid when identifying the rogue access points?

  1. If the MAC of any discovered AP is present in the authorized list of MAC addresses, it would be considered as a rogue AP
  2. If any new AP which is not present in the authorized list of APs is detected, it would be considered as a rogue AP
  3. If the radio channel used by any discovered AP is not present in the authorized list of channels, it is considered as a rogue AP
  4. If a radio media type used by any discovered AP is not present in the authorized list of media types, it is considered as a rogue AP



69. During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?
  1. DHCPACK
  2. SOLICIT
  3. REPLY
  4. DHCPDISCOVER


70. What is the purpose of a Get-Out-of-Jail-Free card in a pen testing engagement?

  1. It gives an understanding of the limitations, constraints, liabilities, and indemnification considerations
  2. It is a formal approval to start pen test engagement
  3. It indemnifies the tester against any loss or damage that may result from the testing
  4. It details standards and penalties imposed by federal, state, or local governments

71. Why is an appliance-based firewall more secure than those implemented on top of a commercial operating system (Software based)?

  1. Operating system firewalls are highly configured
  2. Appliance based firewalls cannot be upgraded
  3. Hardware appliances do not suffer from security vulnerabilities associated with the underlying operating system
  4. Firewalls implemented on a hardware firewall are highly scalable

72. Ashton is a mobile penetration tester and runs a mobile investigation firm. A company hired him to check the security of the various mobile devices used in their office. As part of the contract, Ashton needs to perform penetration testing on the communication channel of the devices.
Which of the following steps does Ashton need to perform to complete the task?

  1. Performing Penetration test of Web server/application
  2. Intercepting HTTP request
  3. Reading stored data
  4. Reverse engineering the applications

73. Thomas, is trying to simulate a SQL injection attack on his client’s website. He is trying various strings provided in the SQL Injection Cheat Sheet. All of his SQL injection attack attempts failed and he was unable to retrieve any information from the website’s back-end database. Later, he discovered the IDS system deployed by his client is blocking all the SQL injection requests. Thomas decided to bypass the IDS by slightly modifying the SQL injection queries as below:
Original query:
/?id=1+union+(select+1,2+from+test.users)
Modified queries:
/?id=(1)unIon(selEct(1),mid(hash,1,32)from(test.users))
/?id=1+union+(sELect'1',concat(login,hash)from+test.users)
/?id=(1)union(((((((select(1),hex(hash)from(test.users))))))))
Which encoding techniques did he try to evade the IDS?

  1. IDS evasion using obfuscated code
  2. IDS evasion using in-line comments
  3. IDS evasion using hex encoding
  4. IDS evasion using char encoding

74. Arrange the WEP cracking process in the correct order:
I. aireplay-ng -1 0 -e SECRET_SSID -a 1e:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 eth1
II. aircrack-ng -s capture.ivs
III. airmon-ng start eth1
IV. airodump-ng --ivs --write capture eth1
V. aireplay-ng -3 -b 1e:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 eth1

  1. IV → I → V → III → II
  2. III → IV → I → V → II
  3. IV → I → V → III → II
  4. III → IV → V → II → I

75. Christine works as a network security auditor with Xsecurity, a large security assessment firm based out of San Francisco. During a security audit of a client organization, Christine tests some of the network switches for an ARP flooding attack. She tries to flood the ARP cache of the switches.
What happens when an ARP cache flood is successful?

  1. The switches will start working as a proxy and route all traffic to the broadcast address.
  2. If the ARP cache is flooded, the switches will start working as a router, making it less susceptible to attacks.
  3. Depending on the switch manufacturer, the device will either delete every entry in the ARP cache or reroute packets to the nearest switch.
  4. The switches will drop into hub mode if the ARP cache is successfully flooded.

76. Donald is auditing a SQL server machine for robustness. He performs parameter tampering using SQL scripts that results in the following query.

http://client.com/link.php?id=1' union select 1,2,(select tab1 from
(select decode(encode(convert(compress(post) using
latin1),des_encrypt(concat(post,post,post,post),8)),des_encrypt(sha
1(concat(post,post,post,post)),9)) as tab1 from table_1)a),4—

What is Donald trying to achieve?

  1. He is trying to encrypt the complete database
  2. He is trying to extract password hashes from the database
  3. He is attempting a DoS Attack against the database server using SQL injection
  4. He is trying to extract table names from the database server

77. You have just completed a database security audit and writing the draft pen testing report.
Which of the following will you include in the recommendation section to enhance the security of the database server?

  1. Install a certificate to enable SSL connections
  2. Allow direct catalog updates
  3. Grant permissions to the public database role
  4. Install SQL Server on a domain controller

78. Todd is working on an assignment involving auditing of a web service. The scanning phase reveals the web service is using an Oracle database server at the backend. He wants to check the TNS Listener configuration file for configuration errors.
Which of following directory contains the TNS Listener configuration file, by default:

  1. $ORACLE_HOME/network /admin
  2. $ORACLE_HOME/network
  3. $ORACLE_HOME/network /bin
  4. $ORACLE_HOME/bin

79. Xsecurity Inc., has developed a web service program and wants to host it on its web server. However, before deploying the web service, management asked their security team to assess the security of the web service against possible service attacks. George is working as the lead penetration tester on this assignment. To simulate a specific type of attack on the web service, he performed the following activities:
I. Trapped the WSDL document from web service traffic and analyzed it in order to determine whether it is revealing the purpose of the application, entry points, functional breakdown, and message types on web service.
II. Created a set of valid requests by selecting a set of operations, and formulated the request messages according to the rules of the XML Schema that can be submitted to the web service
III. He then used these new requests to include malicious content in SOAP
requests and analyzed any errors
What is he trying to do?

  1. He is assessing the web service security against Web Services Probing Attacks
  2. He is assessing the web service security against a Web Services Replay Attack
  3. He is assessing the web service security against a MITM Attack
  4. He is assessing the web service security against XPath Injection Attacks

80. Sarah is a pen tester at JK Hopes & Sons based in Las Vegas. As a part of the penetration testing, she was asked to perform the test without exposing the test to anyone else in the organization. Only a few people in the organization know about the test. This test covers the organization's security monitoring, incidentidentification and its response procedures.
What kind of pen testing is Sarah performing?

  1. Blind Testing
  2. Announced Testing
  3. Double-blind Testing
  4. Unannounced Testing
81. A month ago, Jason, a software developer at a reputed IT firm was surfing through his company’s website. He was visiting random pages of the company's website and came to find confidential information about the company was posted on one of the web pages. Jason forgot to report the issue. Jason contacted John another member of the Security Team and discussed the issue. John visited the page but found nothing wrong.
What should John do to see past versions and pages of a website that Jason saw one month back?

  1. John should run the Web Data Extractor tool to recover the old data
  2. John can go to Archive.org to see past versions of the company website
  3. John should use SmartWhois to recover the old pages of the website
  4. John should recover cached pages of the website from Google search engine cache

82. Alice is a senior security auditor and pentester, specializing in social engineering and external penetration tests. Alice has been hired by Xsecurity, a subcontractor for the Department of Defense. Alice has been given authority to perform all tests necessary to audit the company’s network security. No employees for the company, other than the IT director, know about the work Alice is doing. Alice’s first step is to obtain a list of employees through the company website contact pages. She then befriends a female employee of the company through an online chat website. After
meeting with the female employee numerous times, Alice is able to gain her trust and they become friends. One day, Alice steals the employee’s access badge and uses it to gain unauthorized access to the Xsecurity offices.
Identify the type of social engineering attack?

  1. Vishing
  2. Insider Accomplice
  3. Spear phishing
  4. Eavesdropping

83. You work as a penetration tester for XSecCorp, a large security assessment firm based out of Atlanta. You have been assigned a project to test the strength of the IDS system deployed at a client’s internal network. You run the Wireshark tool and observe a large number of SYN/ACK packets originating from an internal host and hitting a web server, but, surprisingly, you could not find any SYN requests from the web server to the host.
What will be the most likely reason for this?

  1. The NIC card at the web server is running in promiscuous mode
  2. The TCP implementation is vulnerable to a resourceexhaustion attack
  3. The SYN/ACK traffic is false positive alerts generated by the IDS
  4. The web server is experiencing a backscatter attack

84. Karen is a Network engineer at ITSec, a reputed MNC based in Philadelphia, USA. She wants to retrieve the DNS records from the publicly available servers. She searched using Google for the providers DNS Information and found the following
sites:
http://www.dnsstuff.com
https://dnsquery.org
Through these sites she got the DNS records information as she wished.
What information is contained in DNS records?

  1. Information such as mail server extensions, IP addresses etc.
  2. Information about local MAC addresses.
  3. Information about the database servers and its services.
  4. Information about the DNS logs.

85. You are working on a pen testing assignment. Your client has asked for a document that shows them the detailed progress of the pen testing.
Which document is the client asking for?

  1. Scope of work (SOW) document
  2. Engagement log
  3. Rule of engagement with signatures of both the parties
  4. Project plan with work breakdown structure

86. Richard is working on a web app pen testing assignment for one of his clients. After preliminary information, gathering and vulnerability scanning Richard runs the SQLMAP tool to extract the database information.
Which of the following commands will give Richard an output as shown in the screenshot?

  1. sqlmap –u http://queenhotel.com/about.aspx?name=1 –D queenhotel --tables
  2. sqlmap –u http://queenhotel.com/about.aspx?name=1 –dbs
  3. sqlmap –u http://queenhotel.com/about.aspx?name=1 –database queenhotel – tables
  4. sqlmap –u http://queenhotel.com/about.aspx?name=1 –D queenhotel –T –columns

87. Mike, a security auditor, was asked to assess the network perimeter security deployed in the company’s network. As a part of his assignment, he created a malicious file of 300 KB and used the Colasoft Packet Builder tool to manipulate its header information to show the size of the packet data as 50 kB. He then sent the crafted packet to a target host inside the network.
What is Mike trying to achieve?

  1. Bypass the sanity check at the IDS using resource exhaustion technique
  2. Bypass the sanity check at the IDS using packet fragmentation technique
  3. Bypass the sanity check at the IDS by ending inconsistent packets
  4. Bypass the sanity check at the IDS using insertion technique

88. Analyze the hping3 output below and mark the correct statement.

The result shows that beta.search.microsoft.com is handled by two machines behind a load balancer
The result shows that beta.search.microsoft.com is not available for public access
The result shows that beta.search.microsoft.com is intermittently unavailable
The result shows that beta.search.microsoft.com webserver is behind two firewalls

89. In an attempt to assess the security configuration of the firewall deployed on the client’s network, you test whether a particular port on the firewall is open or closed.
You use the hping utility with the following syntax:

#hping –S –c 1 –p <port> <IP Address> -t <TTL>

What response will indicate the particular port is allowed in the firewall?

  1. ICMP Port Unreachable
  2. Host Unreachable
  3. No Response
  4. TTL Exceeded



90. Sam is a penetration tester and network admin at McLaren & McLaren, based out of Washington. The company has recently deployed IPv6 in their network. Sam found problems with the protocol implementation and tried to redeploy IPv6 over Ipv4. This time, he used the tunneling mechanism while deploying the IPv6 network.
How does the tunneling mechanism works?

  1. It transfers IPv4 first and the IPv6
  2. It encapsulates IPv6 packets in IPv4 packets
  3. It replaces IPv4 with IPv6
  4. It splits the IPv4 packets and provide a way to Ipv6

91. Which of the following statements highlights the difference between a vulnerability assessment and a penetration test?

  1. A vulnerability assessment identifies and ranks the vulnerabilities, and a penetration test exploits the identified vulnerabilities for validation and to determine impact.
  2. A vulnerability assessment focuses on low severity vulnerabilities and pentesting focuses on high severity vulnerabilities
  3. A vulnerability assessment is performed only on software components of an information system, whereas pentesting is performed on all hardware and software components of the system.
  4. A vulnerability assessment requires only automated tools to discover the vulnerabilities whereas pentesting also involves manual discovery of vulnerabilities.

92. Your firm has over 10 years of experience in pentesting and security auditing fields. The penetration testing team has a mix of qualified professionals from different domains. Your firm follows all the standard engagement processes, but still there could be incidents that may jeopardize your firms interests in a pentesting engagement.
Which of the following will be the best approach to protect your firm?

  1. You should have a detailed ROE and well documented formal permission to start the engagement
  2. You should get the engagement letter vetted by your lawyer
  3. You should get the confidentiality and non-disclosure agreements (NDAs) signed by the client
  4. You should obtain Liability and Errors and Omissions insurance

93. Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it.
Which of the following tools will Michael use to perform this task?

  1. NetInspector
  2. BlackWidow
  3. VisualRoute
  4. Zaproxy

94. A company asked Smith to perform a penetration on its subsidiary network to find vulnerabilities. Smith focused the penetration test on any vulnerabilities to exploit the company’s IDS. He used the following command to trick the IDS and successfully bypassed the IDS to the network: HEAD /cgi-bin/some.cgi
Which one of the following techniques did Smith use to identify the vulnerability?

  1. Pattern Matching
  2. Method Matching
  3. Signature Matching
  4. Reverse Traversal

95. Stuart has successfully cracked the WPA-PSK password during his wireless pen testing assignment. However, he is unable to connect to the access point using this password.
What could be the probable reason?

  1. The access point implements another layer of WEP encryption
  2. It is a rogue access point
  3. The access point implement a signal jammer to protect from attackers
  4. The access point implements MAC filtering

96. What is the purpose of the Traceroute command?

  1. For extracting information about the server functioning
  2. For extracting information about closed ports
  3. For extracting information about opened ports
  4. For extracting information about the network topology, trusted routers, and firewall locations

97. Three transition mechanisms are available to deploy IPv6 on IPv4 networks.
Which of the following is not an IPv6 transition mechanism?

  1. Positive Acknowledgement and Retransmission (PAR)
  2. Tunneling
  3. Translation
  4. Dual Stacks

98. Which Oracle database listener mode provides network access to an Oracle database instance?

  1. Tnslnsr
  2. Database
  3. PLSExtProc
  4. Executable

99. During scanning of a test network, Paul sends TCP probe packets with the ACK flag set to a remote device and then analyzes the header information (TTL and WINDOW field) of the received RST packets to find whether the port is open or closed.
Analyze the scanning result below and identify the open port.

  1. Port 22
  2. Port 20
  3. Port 23
  4. Port 21

100. Our local bank uses a firewall which monitors the internal network and filters the traffic The network team was hardening firewall rules over the weekend, they ignored a basic rule of making backups of the firewall configuration before beginning the work. The next day, users complained about a technical issue and unable to connect to some web sites. The network team troubleshooted the issue specifically to the SSL-based web sites. When a web page is opened on any of the SSL-based sites, there is a message “your session cannot be established”. The network engineer identified the issue was with the firewall.
What should be done to remediate the issue without losing any of the work?

  1. Resetting the Firewall
  2. Restoring the default policy rule set
  3. Changing the firewall rule at the session layer
  4. Restoring the most recent backup of the firewall

101. Joseph is performing an internal pen test for one of his clients. He wants to crack the password for of the system login. Joseph has got a meterpreter session to the target machine and was able to successfully dump the password hashes.
Which of the following password attacks will Joseph perform so he discovers the clear text password without triggering the system lock out?

  1. Dictionary attack
  2. Rainbow attack
  3. Phishing attack
  4. Brute force attack

102. Which type of security policy is described by the configuration below:

Provides maximum security while allowing known, but necessary, dangers
All services are blocked; nothing is allowed
Safe and necessary services are enabled individually
Non-essential services and procedures that cannot be made safe are NOT allowed
Everything is logged

  1. Permissive Policy
  2. Promiscuous Policy
  3. Prudent Policy
  4. Paranoid Policy

103. Sandra, a wireless network auditor, discovered her client is using WEP. To prove the point that the WEP encryption is very weak, she wants to decrypt some WEP packets. She successfully captured the WEP data packets, but could not read the content as the data is encrypted.
Which of the following will help Sandra decrypt the data packets without knowing the key?

  1. Chopchop Attack
  2. Packet injection attack
  3. Fragmentation Attack
  4. ARP Poisoning Attack

104. Paul is security analyst at Rex Security Consultation. The company asked him to investigate malicious activity in one of its client’s network. Paul is trying to bypass the client’s IDS. He sent some packets with an encoded attack payload in unicode to bypass IDS filters. He manipulated the path referenced in the signature to trick the IDS.
Which of the following techniques did Paul implement to penetrate through the client’s IDS?

  1. False-Positive Generation
  2. Unicode Evasion
  3. Packet Overlapping
  4. Obfuscation

105. Consider the following code:

URL:http://www.xsecurity.com/search.pl?text=< script >alert(document.cookie)< /script >

If an attacker tricks a victim into clicking a link like this, and the Web application does not validate the input, the victim’s browser will pop up an alert showing the users current set of cookies. An attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site.
What is the countermeasure against XSS scripting?

  1. Create an IP access list and restrict connections based on port number
  2. Connect to the server using the HTTPS protocol instead of HTTP
  3. Replace “<” and “>” characters with ?lt;? and ?gt;?using server scripts
  4. Disable Javascript in the browsers

106. Arnold, is trying to gain access to a database by inserting exploited query statements with a WHERE clause. He wants to retrieve all the entries from a particular table (e.g. StudName) using the WHERE clause.
What query does Arnold need to write to retrieve the information?

  1. RETRIVE * FROM StudName WHERE roll_number = 1'#
  2. DUMP * FROM StudName WHERE roll_number = 1 AND 1=1—
  3. EXTRACT* FROM StudName WHERE roll_number = 1 order by 1000
  4. SELECT * FROM StudName WHERE roll_number = '' or '1' = '1‘

107. How does OS Fingerprinting help you as a pen tester?

  1. It doesn’t depend on the patches that have been applied to fix existing security holes
  2. It helps to research vulnerabilities that you can use to exploit on a target system
  3. It opens a security-delayed window based on the port being scanned
  4. It defines exactly what software the target has installed

108. Peter is working on a pen testing assignment. During the reconnaissance phase, Peter discovered that the client’s SYSLOG systems are taken off for four hours on the second Saturday of every month for maintenance. He wants to analyze the client’s web pages for sensitive information without triggering their logging mechanism. There are hundreds of pages on the client’s website and it is difficult to analyze all the information in just four hours.
What will Peter do to analyze all the web pages in a stealthy manner?

  1. Use WayBackMachine
  2. Perform reverse DNS lookup
  3. Search the Internet, newsgroups, bulletin boards, and negative websites for information about the client
  4. Use HTTTrack to mirror the complete website

109. Analyze the screenshot below:

What the attacker is trying to achieve?

  1. Stealing cookies using parameter tampering
  2. Stealing cookies using XSS attack
  3. Manipulating cookies using the CSRF attack
  4. Manipulating cookies using XSS attack

110. In Linux, the /etc/shadow file stores the real password in encrypted format for user accounts with added properties associated with the user’s password. In the example of a /etc/shadow file entry below, what does the Bold Red string indicate?

Vivek: $1$fnffc$GteyHdicpGOfffXX40w#5:13064:0:99999:7

  1. Number of days the user is warned before the expiration date
  2. Last time the password changed
  3. Minimum number of days required between password changes
  4. The number of days after which password must be changed

111. Smith is performing a black-box test for one of his clients. He successfully gained a SSH shell and write access to the /tmp directory on a Unix web server. This directory did not have any sensitive information stored in it and was therefore not locked down. Smith, however, was able upload a .shtml web page containing the following include statement:
<!--- #exec cmd="/bin/cat /etc/passwd" --->
What Smith is trying to do?

  1. Smith is trying to bruteforce password hashes stored in the machine
  2. Smith is using Server Side Includes (SSI) to execute a malicious command on the server
  3. Smith is trying to escalate his privileges on the webserver machine
  4. Smith is performing directory traversal to steal the /etc/passwd file from the webserver

112. An attacker has inserted ‘Integrated Security = true;’ to the end of the string in the hopes of connecting to the database using the OS account the web application is running to avoid normal authentication:
Data source = mySource; Initial Catalog = db1; Integrated Security = no; user id = myName; ; Password = 123; Integrated Security = true;
What is attacker trying to do?

  1. The attacker is performing Connection String Parameter Pollution (CSPP) attack
  2. The attacker is performing Connection String Injection attack
  3. The attacker is performing Connection Pool DoS attack
  4. The attacker is checking the web application for XSRF attack
113. You have implemented DNSSEC on your primary internal DNS server to protect it from various DNS attacks. Network users complained they are not able to resolve domain names to IP addresses at certain times.
What could be the probable reason?

  1. DNSSEC does not protect the integrity of a DNS response
  2. DNSSEC does not guarantee the non-existence of a domain name or type
  3. DNSSEC does not provide protection against Denial of Service (DoS) attacks
  4. DNSSEC does not guarantee authenticity of a DNS response during an attack

114. Daniel is an ECSA certified penetration tester who is an expert at performing penetration tests for mobile devices. He is working on a project where he needs to pen test iPhone devices for a company. As part of the job, Daniel wants to intercept the traffic of the iPhone mobile devices using the Charles proxy tool. He installs the Charles proxy tool on a workstation and tries to configure the HTTP Proxy settings on a WiFi network in the iPhone's settings. During the configuration, he needs to enter a port number on which Charles is running.
Which of the following port number values does he need to enter to continue the configuration?

  1. 8088
  2. 8888
  3. 8008
  4. 8080

115. You are working on a pentesting assignment for National Healthcare Inc. The client has specifically asked you for a Data Use Agreement (DUA).
What does it indicate?

  1. You are working with a HIPPA compliant organization
  2. The client organization does not want you to exploit vulnerabilities
  3. You are working with a publicly traded organization
  4. You are working on a target that is not connected to the Internet

116. A reputed ethical hacker and penetration testing consultant, was hired by Global Finance Services, to audit the security of their web applications. Sam is currently auditing the coding and logical issues that might be affecting the company's web applications. In the first step, he collected valid session ID values by sniffing traffic from authenticated users. By looking at the different requests, Sam realized the web application is using a weak session ID generation mechanism and session Ids can be guessed easily.
Analyze some of the requests sniffed by Sam below:
http://www.juggyboy.com/view/JBEX2109201412
http://www.juggyboy.com/view/JBEX2109201424
http://www.juggyboy.com/view/JBEX2109201436
http://www.juggyboy.com/view/JBEX2109201448
Considering that the above sessions are generated by the web server in the same order, which of the following will be the next session generated by the server?
http://www.juggyboy.com/view/JBEX2408201484
http://www.juggyboy.com/view/JBEX2009201472
http://www.juggyboy.com/view/JBEX2109201460

117. As a part of the pentesting process, James performs a FIN scan as given below:
Scan directed at open port:
Client Server
192.5.2.92:4079 -----FIN----->192.5.2.110:23
192.5.2.92:4079 <----____________------192.5.2.110:23
Scan directed at closed port:
Client Server
192.5.2.92:4079 -----FIN----->192.5.2.110:23
192.5.2.92:4079<-----RST/ACK----------192.5.2.110:23
What will be the response if the port is open?

  1. FIN/ACK
  2. RST
  3. FIN/RST
  4. No response

118. Edward, a network administrator, was worried about a report of one employee using an FTP site to send confidential data out of the office. Edward intends to confront the suspect employee with evidence he using FTP against the company’s security policies. Edward sniffs the network traffic using the Wireshark tool.
Which Wireshark filter will display all the FTP packets originating from the suspect employee’s machine?

  1. tcp.port eq 23 || ip.src==192.168.0.4
  2. tcp contains ftp&&23
  3. ftp&&ip.src==192.168.0.4
  4. proto==ftp&&ip.src==192.168.0.4

119. Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine supports injection. He decided to use the latest version of aircrack-ng tool.
Which of the following commands will help Adam check his wireless card for injection?

  1. aireplay-ng -5 –b wlan0
  2. airdecap-ng -3 wlan0
  3. airodump-ng wlan0
  4. aireplay-ng -9 wlan0

120. David is auditing the IDS systems deployed at one of his client organizations. During reconnaissance he realized the organization is using an outdated IDS system that does not reconstruct sessions before performing any pattern matching on the data. He then sends several data packets to the IDS with a time delay and is successful in keeping the session active longer than the IDS will spend on reassembling. With this the IDS stopped working and the packets David sent bypassed the IDS to reach the
intended destination host.
Which of the following IDS evasion techniques was used?

  1. Fragmentation
  2. Session Splicing
  3. Session Hijacking
  4. Session Extension

121. You are joining a new organization as a VAPT Manager. Your predecessor informs you that the organization’s complete information security infrastructure is in the middle of a regular vulnerability management life cycle. He prioritized the vulnerabilities in the system and you have to start with patching these vulnerabilities first.
Which phase of vulnerability management is the information system in now?

  1. Risk Assessment
  2. Vulnerability Assessment
  3. Creating Baseline
  4. Remediation

122. WallSec Inc. has faced several network security issues in the past and hire Williamson, a professional pentester, to audit its information systems. Before starting his work, Williamson, with the help of his legal advisor, signed an agreement with his client. This agreement states that confidential information of the client should not be revealed outside of the engagement.
What is the name of the agreement that Williamson and his client signed?

  1. Engagement letter
  2. TPOC agreement
  3. Authorization letter
  4. Non-disclosure agreement

123. Identify the PRGA from the following screenshot:

  1. fragment-0124-161129.xor
  2. replay_src-0124-161120.cap
  3. 0505 933f af2f 740e
  4. 0842 0201 000f b5ab cb9d 0014 6c7e 4080
124. Arrange the steps in the correct order for creating a firewall policy:

i. Prepare a cost-benefit analysis to secure the network application(s)
ii. Create a network application traffic matrix to identify the protection method
iii. Identify the network application(s) vulnerabilities
iv. Identify the network applications that are of utmost importance
v. Create a firewall ruleset which depends on the application’s traffic matrix

  1. iv → iii → i → ii → v
  2. iii → i → iv → ii → v
  3. iii →iv → ii → i → v
  4. iv → ii → v → iii → i

125. Jason is working on a pentesting assignment. He is sending customized ICMP packets to a host in the target network. However, the ping requests to the target failed with “ICMP Time Exceeded Type = 11” error messages.
What can Jason do to overcome this error?

  1. Increase the TTL value in the packets
  2. Increase the Window size in the packets
  3. Increase the ICMP header length
  4. Set a Fragment Offset

126. Recently, Jakob was assigned a project to test the perimeter security of one of a client. As part of the project, Jakob wants to test whether or not a particular port on the firewall is open or closed. He used the hping utility with the following syntax:

#hping –S –c 1 –p <port> <IP Address> -t <TTL>

What response will indicate the particular port is allowed in the firewall?

  1. Host Unreachable
  2. ICMP Port Unreachable
  3. TTL Exceeded
  4. No Response

127. What is the objective of the following bash script?

  1. It checks if an FTP port on a target machine is vulnerable to attacks
  2. It gives a list of IP addresses that have an FTP port open
  3. It tries to connect to FTP port on a target machine
  4. It checks if a target host has the FTP port open and quits

128. Jacob is performing a vulnerability assessment of the web resources in his organization. During the scanning phase, Jacob discovered a web server is running an FTP server. Jacob performed research on this FTP server and discovered it has a vulnerability enabling an attacker to perform directory traversal. The next step is using directory traversal attacks on the webserver.
Which type of vulnerability assessment is Jacob performing?

  1. Inference-based Assessment
  2. Passive Assessment
  3. Tree-based Assessment
  4. Zero-day Assessment

129. William, a penetration tester in a pen test firm, was asked to get the information about the SMTP server on a target network.
What does William need to do to get the SMTP server information?

  1. Send an email message to a non-existing user of the target organization and check for bounced mail header
  2. Examine the session variables
  3. Look for information available in web page source code
  4. Examine TCP sequence numbers

130. James is a security consultant at Big Frog Software Pvt Ltd. He is an expert in Footprinting and Social engineering tasks. His team lead tasked him to find details about the target through passive reconnaissance. James used websites to check the link popularity of the client’s domain name.
What information does the link popularity provide?

  1. Information about the partners of the organization
  2. Information about the server and its infrastructure
  3. Information about visitors, their geolocations, etc.
  4. Information about the network resources

131. Xsecurity Inc. is worried about the latest security incidents and data theft reports. The management wants a comprehensive vulnerability assessment of the complete information system at the company. However, Xsecurity does not have the required resources or capabilities to perform a vulnerability assessment. They decide to hire services of a company that will perform a periodic vulnerability assessment and present reports for management to implement remediation.
What vulnerability assessment approach is Xsecurity following?

  1. Service-based Assessment
  2. Tree-based Assessment
  3. Product-based Assessment
  4. Inference-based Assessment

132. Depp Networks is a leader in providing ethical hacking services. They were tasked to examine the strength of a client network. After using a wide range of tests, they finally zeroed in on ICMP tunneling to bypass the firewall.
What factor makes ICMP tunneling appropriate to bypass the firewall?

  1. Firewalls can not inspect ICMP packets
  2. The payload portion is arbitrary and not examined by most firewalls
  3. Deep packet inspection
  4. Firewalls can not handle the fragmented packets

133. George, a reputed ethical hacker and penetration testing consultant, was hired by FNB Services, a startup financial services company, to audit the security of their web applications. During his investigation, George discovered that the company’s website is vulnerable to blind SQL injection attacks. George, entered a custom SQL query in a form located on the vulnerable page which resulted in a back-end SQL
query similar to the one given below:
http://fnb.com/ forms/?id=1+AND+555=if(ord(mid((select+pass
from+users+limit+0,1),1,2))= 97,555,777)
What is George trying to achieve with this custom SQL query?

  1. George is searching for the first character of the first table entry
  2. George is searching for the first character of the second table entry
  3. George is searching for the second character of the first table entry
  4. George is searching for the first character of all the table entries

134. HDC Networks Ltd. is a leading security services company. Matthew works as a penetrating tester with this firm. He was asked to gather information about the target company. Matthew begins with social engineering by following the steps:
I. Secretly observes the target to gain critical information
II. Looks at employee’s password or PIN code with the help of binoculars or a lowpower telescope
Based on the above description, identify the information gathering technique.
  1. Phishing
  2. Shoulder surfing
  3. Tailgating
  4. Dumpster diving

135. During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?
  1. DHCPACK
  2. SOLICIT
  3. REPLY
  4. DHCPDISCOVER

136. An attacker injects malicious query strings in user input fields to bypass the web service authentication mechanisms and to access back-end databases.
Which of the following attacks is this?

  1. LDAP Injection Attack
  2. SOAP Injection Attack
  3. XPath Injection Attack
  4. Frame Injection Attack

137. Henderson has completed the pen testing tasks. He is now compiling the final report for the client. Henderson needs to include the result of scanning that revealed a SQL injection vulnerability and different SQL queries that he used to bypass web application authentication.
In which section of the pen testing report, should Henderson include this information in?

  1. Comprehensive technical report section
  2. Executive summary section
  3. General opinion section
  4. Methodology section

138. A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to the invalid requests and ignores the legitimate requests.
Identify the type of attack

  1. Denial of Service (DoS) attacks
  2. Authentication attacks.
  3. Man-in-the-middle cryptographic attacks
  4. Side Channel attacks.


26. Identify the attack from the description below:
I. User A sends an ARP request to a switch
II. The switch broadcasts the ARP request in the network
III. An attacker eavesdrops on the ARP request and responds by spoofing as a legitimate user
IV. The attacker sends his MAC address to User A

  1. ARP poisoning
  2. MAC spoofing
  3. ARP injection
  4. ARP flooding


     

Comments

  1. Thanks for the information ..keep posting like this
    ECSA Training in India

    ReplyDelete
  2. Hi, This is a great article. Loved your efforts on it buddy. Thanks for sharing this with us.
    ECSA Certification Training course

    ReplyDelete
  3. Someone pass the exam thanks to this questions?

    ReplyDelete
  4. The information which you have provided is very good. It is very useful who is looking for Game testing services

    ReplyDelete
  5. This post will be very useful to us....i like your blog and helpful to me....nice thoughts for your great work....



    wireless network penetration testing and security auditing

    ReplyDelete
  6. Very nice and informative blog, i really come to know something unique and new. Hope you will provide more information to us, we also provide digital marketing service including all tasks like: SEO, SEM, PPC, SMO, SMM, E-mail marketing, Webdesign and development. If anyone in need, feel free to contact us:

    Digital marketing Company in Delhi
    SMM Services
    PPC Services in Delhi
    Website Design & Development Packages
    SEO Services Packages
    Local SEO services
    E-mail marketing services
    YouTube plans
    Digital Marketing Service in Delhi

    ReplyDelete
  7. Very nice work, really appreciable. Good to know something new today, keep it up.
    1000 free youtube subscribers
    SMM service

    ReplyDelete
  8. Very nice blog...... Hot Tot Hair Products seems to be very useful.... I would like to try them if i could buy them in Australia.... Nice work, keep it up.

    13485 certification

    ReplyDelete
  9. Securium Solutions is one of the best Cyber Security Company in Dubai. We provide the best Server Penetration Testing Services.
    https://ae.securiumsolutions.com/server-penetration-testing/

    ReplyDelete
  10. Well explained…great work…thank you so much for sharing such a valuable information. Looking for the best cloud penetration testing services in Hyderabad Contact Cyanous software solutions now.

    Best cloud penetration testing services in Hyderabad
    Best software & web development company in Hyderabad

    ReplyDelete
  11. Thank you so much for your wonderful information…great work keep going…Looking for the best network penetration testing services in Hyderabad in your budget contact Cyanous software solutions now.

    Best network penetration testing services in Hyderabad
    Best software & web development company in Hyderabad

    ReplyDelete

  12. Amazing content! I'm reading your complete blog really very impressive.
    Find the best Mobile jammers in exams - All Universities have their own Virtual Private Networks; Signal jammers will be installed in exam halls across the country, Delhi Call at +91-9999332499, 9999332099.


    ReplyDelete
  13. Ecsa Exam Preparation Questions >>>>> Download Now

    >>>>> Download Full

    Ecsa Exam Preparation Questions >>>>> Download LINK

    >>>>> Download Now

    Ecsa Exam Preparation Questions >>>>> Download Full

    >>>>> Download LINK AZ

    ReplyDelete
  14. Ecsa Exam Preparation Questions >>>>> Download Now

    >>>>> Download Full

    Ecsa Exam Preparation Questions >>>>> Download LINK

    >>>>> Download Now

    Ecsa Exam Preparation Questions >>>>> Download Full

    >>>>> Download LINK 3A

    ReplyDelete

  15. AREE said:
    Wed, 05 May 2021 15:14:37 +0800
    Most of the time I don’t make comments on websites, but I'd like to say that this article really forced me to do so. Really nice post6.External Penetration Testing

    ReplyDelete
  16. The post is written in very a good manner and it contains many useful information for me.External Network Penetration Testing

    ReplyDelete
  17. This hacker side
    was amazing and very informative . Thanks for sharing to this blog site post.

    ReplyDelete

Post a Comment

Popular posts from this blog

How to Repair Kali Linux grub after installing Windows in Dual boot System

PDFCrack - Password Cracking Tool for PDF-files

Avet – Open Source Anti-Virus Evasion Tool