ECCouncil 312-50v13 Certified Ethical Hacker v13 Exam Dumps and Practice Test Questions Set 2 Q 21-40

Visit here for our full ECCouncil 312-50v13 exam dumps and practice test questions.

Q21 

An attacker has successfully compromised a web application and is attempting to maintain persistent access to the system. Which of the following techniques would be MOST effective for establishing persistence?

A) SQL injection

B) Creating a web shell

C) Cross-site scripting

D) DNS poisoning

Answer: B

Explanation:

This question addresses the concept of persistence in ethical hacking, which refers to an attacker’s ability to maintain long-term access to a compromised system even after reboots, credential changes, or security updates. Persistence is a critical phase in the cyber kill chain that allows attackers to return to compromised systems without having to re-exploit the initial vulnerability. Creating a web shell is the most effective technique for establishing persistence on a compromised web application. A web shell is a malicious script written in web development languages such as PHP, ASP, JSP, or Python that is uploaded to a compromised web server and provides remote access and control through a web interface. Once a web shell is installed, attackers can execute system commands, upload and download files, browse the file system, manipulate databases, and perform various administrative tasks on the compromised server. Web shells are particularly effective for persistence because they blend in with legitimate web application files, can be hidden in obscure directories, are accessible through standard HTTP or HTTPS protocols that typically pass through firewalls, and remain functional even after the initial vulnerability is patched. Attackers often place web shells in multiple locations and give them innocuous names to avoid detection. SQL injection is incorrect because while it is a powerful attack technique for exploiting database vulnerabilities and extracting sensitive information, it does not inherently provide persistence. SQL injection allows attackers to manipulate database queries to unauthorized access data, modify records, or execute administrative operations, but once the attack session ends, the attacker loses access unless they have established a separate persistence mechanism. Cross-site scripting is incorrect because it is a client-side attack that targets users of a web application rather than the server itself. XSS allows attackers to inject malicious scripts into web pages viewed by other users, potentially stealing cookies, session tokens, or credentials, but it does not provide direct persistent access to the web server. DNS poisoning is incorrect because it manipulates DNS records to redirect users to malicious sites but does not provide persistent access to a compromised web application server.

Q22

During a penetration test, you need to identify live hosts on a network without triggering intrusion detection systems. Which Nmap scan technique would be MOST appropriate?

A) nmap -sS -T5 target

B) nmap -sn target

C) nmap -sV -A target

D) nmap -sU target

Answer: B

Explanation:

This question focuses on stealthy reconnaissance techniques during penetration testing, specifically host discovery without raising alarms. Understanding different Nmap scan types and their detectability is essential for ethical hackers who need to gather information while minimizing their footprint on target networks. The nmap -sn command performs a ping scan or host discovery scan that identifies which hosts are online without performing port scanning. This technique sends ICMP echo requests, TCP SYN packets to port 443, TCP ACK packets to port 80, and ICMP timestamp requests to determine if hosts are alive. The -sn flag tells Nmap to skip the port scanning phase entirely, making it much faster and less detectable than full port scans. This approach is ideal for initial reconnaissance when you need to map out the network topology and identify active hosts before conducting more intrusive scanning. Because ping scans generate significantly less traffic than port scans and do not attempt to connect to numerous ports, they are less likely to trigger intrusion detection systems or security alerts. Once live hosts are identified through ping scanning, penetration testers can then selectively target specific hosts for deeper investigation. The nmap -sS -T5 command is incorrect because while -sS performs a SYN stealth scan that is relatively stealthy compared to full TCP connects, the -T5 timing template sets the scan to insane speed, generating massive amounts of traffic in a very short time. This aggressive timing is highly likely to trigger IDS alerts and appears obviously malicious. The nmap -sV -A command is incorrect because these flags perform very intrusive scanning including version detection and OS detection with aggressive options, generating substantial network traffic and triggering numerous security alerts. The nmap -sU command performs UDP scanning which is slow and generates significant traffic, making it unsuitable for stealthy initial reconnaissance.

Q23 

An ethical hacker is analyzing network traffic and discovers encrypted SSL/TLS connections that may contain malicious activity. What technique should be used to inspect the encrypted traffic?

A) ARP spoofing

B) SSL/TLS certificate inspection with a proxy

C) DNS tunneling

D) ICMP flooding

Answer: B

Explanation:

This question addresses the challenge of inspecting encrypted network traffic during security assessments. As more internet traffic becomes encrypted through SSL/TLS protocols, attackers increasingly use encryption to hide malicious activities, making it difficult for security professionals to detect threats within encrypted channels. SSL/TLS certificate inspection with a proxy is the appropriate technique for examining encrypted traffic. This method involves deploying an SSL inspection proxy or man-in-the-middle proxy that intercepts SSL/TLS connections between clients and servers. The proxy acts as an intermediary that decrypts incoming encrypted traffic, inspects the content for malicious activity, and then re-encrypts it before forwarding to the destination. To accomplish this, the proxy presents its own certificate to clients, which requires installing the proxy’s root certificate on client systems so they trust the proxy’s certificates. This technique is commonly used by enterprise security solutions, web application firewalls, and security testing tools to inspect encrypted traffic for malware, data exfiltration, command and control communications, and policy violations. During ethical hacking engagements, SSL inspection allows penetration testers to analyze encrypted communications, identify vulnerabilities in encrypted channels, and detect malicious payloads that might otherwise remain hidden. It is important to note that SSL inspection raises privacy considerations and should only be performed with proper authorization during legitimate security testing. ARP spoofing is incorrect because while it can redirect network traffic for interception by poisoning ARP tables, it does not provide the capability to decrypt SSL/TLS encrypted traffic. ARP spoofing operates at layer 2 and can position an attacker to intercept traffic, but the encrypted content remains unreadable without additional decryption mechanisms. DNS tunneling is incorrect because it is a technique for encapsulating data within DNS queries and responses to exfiltrate information or establish covert communication channels, not a method for inspecting encrypted SSL/TLS traffic. ICMP flooding is incorrect because it is a denial of service attack technique that overwhelms targets with ICMP packets and has no relationship to inspecting encrypted traffic.

Q24 

During a social engineering assessment, which technique involves creating a fabricated scenario to obtain sensitive information from targets?

A) Phishing

B) Pretexting

C) Baiting

D) Tailgating

Answer: B

Explanation:

This question examines social engineering techniques that manipulate human psychology to gain unauthorized access to information or systems. Social engineering exploits human nature and trust rather than technical vulnerabilities, making it one of the most effective attack vectors that ethical hackers must understand and organizations must defend against. Pretexting is the correct answer as it involves creating an invented scenario or pretext to engage targets in a conversation that elicits sensitive information. The attacker adopts a false identity and fabricates a believable situation that provides justification for requesting information. For example, an attacker might impersonate an IT support technician calling about a security update and request the target’s credentials, or pose as a vendor conducting a survey to gather information about internal systems. Pretexting requires careful planning, research about the target organization, and convincing role-playing to establish credibility. Successful pretexting exploits authority, trust, and people’s natural tendency to be helpful. Ethical hackers use pretexting during security assessments to test employees’ susceptibility to social engineering and identify training needs. Phishing is incorrect because while it is a social engineering technique, it specifically involves sending fraudulent electronic communications, typically emails, that appear to come from legitimate sources to trick recipients into revealing sensitive information or clicking malicious links. Phishing uses deceptive messages rather than creating elaborate interactive scenarios. Baiting is incorrect because it involves offering something enticing to victims to trick them into taking an action that compromises security, such as leaving malware-infected USB drives in parking lots hoping employees will plug them in. Tailgating is incorrect because it is a physical security breach technique where an unauthorized person follows an authorized person into a restricted area without proper authentication.

Q25 

An attacker wants to capture authentication credentials from network traffic. Which tool would be MOST effective for this purpose?

A) Nmap

B) Wireshark

C) Metasploit

D) Burp Suite

Answer: B

Explanation:

This question addresses network traffic analysis and credential harvesting, which are important skills for ethical hackers conducting security assessments. Capturing and analyzing network traffic allows security professionals to identify vulnerabilities, detect security misconfigurations, and assess whether sensitive information is transmitted insecurely. Wireshark is the most effective tool for capturing authentication credentials from network traffic. Wireshark is a powerful network protocol analyzer that captures packets traveling across a network and allows detailed inspection of network communications at multiple protocol layers. It can capture traffic from wired and wireless networks, display packet contents in human-readable format, apply filters to focus on specific protocols or conversations, and reconstruct entire communication sessions. For credential harvesting, Wireshark can capture unencrypted authentication traffic from protocols such as HTTP, FTP, Telnet, SMTP, and others that transmit credentials in cleartext or weakly encoded formats. Security professionals can use display filters to isolate authentication traffic, follow TCP streams to see complete conversations, and extract credentials from captured packets. Wireshark also includes features for decrypting certain encrypted protocols when keys are available and analyzing authentication handshakes. During ethical hacking engagements, Wireshark helps identify security weaknesses such as cleartext password transmission, weak authentication mechanisms, and protocol vulnerabilities. Nmap is incorrect because while it is an excellent network scanning and reconnaissance tool that identifies open ports, running services, operating systems, and network topology, it does not capture or analyze network traffic contents. Nmap sends specially crafted packets and analyzes responses but does not perform packet capture and analysis. Metasploit is incorrect because it is an exploitation framework for testing and exploiting vulnerabilities, not primarily a packet capture tool. Burp Suite is incorrect because it is a web application security testing tool that intercepts and modifies HTTP/HTTPS traffic between browsers and web servers but is not designed for general network traffic capture like Wireshark.

Q26 

Which of the following best describes a zero-day vulnerability?

A) A vulnerability that has been known for less than 24 hours

B) A vulnerability that has no available patch or fix

C) A vulnerability discovered on the day of system deployment

D) A vulnerability that requires zero user interaction

Answer: B

Explanation:

This question tests understanding of zero-day vulnerabilities, which represent some of the most dangerous security threats in cybersecurity. The term zero-day has specific meaning in the security community and is often misunderstood. A zero-day vulnerability is a security flaw that is unknown to the software vendor or for which no patch or fix is available, meaning there are zero days of protection against exploitation. The term refers to the fact that when the vulnerability becomes known or is exploited, the vendor has had zero days to develop and release a patch. Zero-day vulnerabilities are particularly dangerous because they can be exploited before defenses are available, leaving all users of the affected software vulnerable. Attackers who discover zero-days can use them to compromise systems with a high success rate since no security updates exist to prevent the attacks. Zero-day exploits are valuable in the black market and are sometimes used by nation-state actors, advanced persistent threat groups, and sophisticated cybercriminals. From an ethical hacking perspective, discovering zero-day vulnerabilities during penetration testing represents critical findings that should be immediately reported to vendors through responsible disclosure processes. The option stating a vulnerability known for less than 24 hours is incorrect because the zero in zero-day does not refer to a time period since discovery but rather to the number of days vendors have had to create patches. A vulnerability discovered on deployment day is incorrect because zero-day refers to patch availability, not when the vulnerability was discovered relative to deployment. A vulnerability requiring zero user interaction is incorrect because this describes user interaction requirements for exploitation, not zero-day status. Zero-day vulnerabilities can require user interaction or be remotely exploitable without interaction.

Q27 

During a web application penetration test, you discover that user input is not properly sanitized and is reflected in the application’s response. Which attack is the application MOST vulnerable to?

A) SQL injection

B) Cross-site scripting (XSS)

C) Cross-site request forgery (CSRF)

D) Buffer overflow

Answer: B

Explanation:

This question addresses web application vulnerabilities, specifically input validation weaknesses that allow injection attacks. Understanding how user input is processed and reflected in web applications is fundamental to identifying and exploiting common web vulnerabilities. Cross-site scripting is the attack that applications are most vulnerable to when user input is not properly sanitized and is reflected back in responses. XSS vulnerabilities occur when web applications accept user input and include it in generated web pages without proper validation, encoding, or escaping. Attackers can inject malicious scripts, typically JavaScript, into input fields, URL parameters, or other entry points. When the application reflects this input back to users in the response, the malicious script executes in victims’ browsers with the application’s security context. XSS attacks can steal session cookies, capture keystrokes, redirect users to malicious sites, deface web pages, or perform actions on behalf of victims. There are three main types of XSS: reflected XSS where the malicious script is immediately reflected in the response, stored XSS where the script is permanently stored in the application’s database and executed whenever accessed, and DOM-based XSS where the vulnerability exists in client-side code. Ethical hackers test for XSS by injecting various payloads into input fields and observing whether the application properly encodes output. SQL injection is incorrect because while it also exploits improper input sanitization, it specifically targets database queries rather than reflected output in web pages. SQL injection occurs when user input is incorporated into SQL queries without proper parameterization. Cross-site request forgery is incorrect because it exploits the trust a web application has in a user’s browser by tricking authenticated users into submitting unauthorized requests, but it does not directly involve reflecting unsanitized input. Buffer overflow is incorrect because it is a memory corruption vulnerability typically found in compiled languages like C and C++, not directly related to reflected user input in web applications.

Q28 

An ethical hacker needs to test whether a wireless network is vulnerable to deauthentication attacks. Which tool would be MOST appropriate?

A) Aircrack-ng

B) Nessus

C) John the Ripper

D) Nikto

Answer: A

Explanation:

This question focuses on wireless network security testing, specifically assessing vulnerabilities in WiFi networks that use the 802.11 protocol. Deauthentication attacks are common wireless attacks that ethical hackers must understand to properly assess wireless security posture. Aircrack-ng is the most appropriate tool for testing wireless deauthentication vulnerabilities. Aircrack-ng is a comprehensive suite of wireless security tools that includes capabilities for monitoring wireless networks, capturing packets, testing WiFi security, and performing various attacks. The suite includes Aireplay-ng, which can send deauthentication frames to wireless clients, forcing them to disconnect from access points. Deauthentication attacks exploit weaknesses in the 802.11 management frames, which are not authenticated or encrypted in most WiFi implementations. By sending forged deauthentication packets that appear to come from the access point or client, attackers can force disconnections. Ethical hackers use this technique to test whether networks are vulnerable to denial of service attacks, to capture WPA handshakes for password cracking, or to test intrusion detection capabilities. Aircrack-ng also includes tools for cracking WEP and WPA/WPA2 encryption, making it a comprehensive wireless security testing platform. During authorized penetration tests, security professionals use Aircrack-ng to assess wireless security controls and recommend implementations of WPA3 or other protections against deauthentication attacks. Nessus is incorrect because it is a vulnerability scanner focused on identifying security weaknesses in networked systems through comprehensive scanning, but it is not specifically designed for wireless security testing or deauthentication attacks. John the Ripper is incorrect because it is a password cracking tool that uses various techniques to recover passwords from hashed values, not a wireless security testing tool. Nikto is incorrect because it is a web server vulnerability scanner that tests for common web server misconfigurations, outdated software, and security issues, having no relevance to wireless network testing.

Q29 

Which type of malware is specifically designed to encrypt victim files and demand payment for decryption?

A) Trojan

B) Worm

C) Ransomware

D) Rootkit

Answer: C

Explanation:

This question tests knowledge of malware classifications and their characteristics, which is essential for ethical hackers who need to identify, analyze, and defend against various types of malicious software. Understanding malware behavior helps security professionals develop appropriate detection and response strategies. Ransomware is malware specifically designed to encrypt victim files and systems, then demand payment, typically in cryptocurrency, for providing the decryption key. Ransomware has become one of the most prevalent and damaging forms of cyberattack, affecting businesses, healthcare organizations, government agencies, and individuals worldwide. Modern ransomware variants often use strong encryption algorithms that make file recovery impossible without the decryption key. Attackers typically demand payment within a specific timeframe and threaten to permanently delete decryption keys or publish stolen data if victims do not pay. Some ransomware variants also exfiltrate sensitive data before encryption, enabling double extortion where attackers threaten both to withhold decryption keys and to publicly release confidential information. Ransomware is distributed through various methods including phishing emails, exploit kits, compromised websites, and network vulnerabilities. Ethical hackers must understand ransomware tactics, techniques, and procedures to help organizations implement appropriate defenses including regular backups, security awareness training, network segmentation, and endpoint protection. Trojan is incorrect because while trojans are malicious programs that disguise themselves as legitimate software, they represent a broad category of malware that can have various malicious purposes beyond encryption and ransom demands. Worm is incorrect because worms are self-replicating malware that spread across networks without user interaction, but their primary characteristic is autonomous propagation rather than encryption and extortion. Rootkit is incorrect because rootkits are stealth malware designed to hide their presence and maintain privileged access to systems by modifying operating system components, not to encrypt files for ransom.

Q30 

During a penetration test, you successfully exploit a web server and gain a limited shell. What technique should you use to gain higher privileges on the system?

A) Privilege escalation

B) SQL injection

C) Phishing

D) Port scanning

Answer: A

Explanation:

This question addresses post-exploitation techniques, specifically the process of elevating access rights after initial compromise. Understanding privilege escalation is critical for ethical hackers because initial compromises often provide only limited access, and demonstrating the full security impact requires showing what attackers could accomplish with elevated privileges. Privilege escalation is the technique used to gain higher privileges on a compromised system. After initial exploitation, attackers often have limited user-level access that restricts which files they can access, what commands they can execute, and what system changes they can make. Privilege escalation exploits system misconfigurations, vulnerable software, weak permissions, or implementation flaws to elevate from limited user access to administrative or root privileges. There are two types: vertical privilege escalation where a lower-privileged user gains higher privileges, and horizontal privilege escalation where users gain access to accounts with similar privilege levels. Common privilege escalation techniques include exploiting SUID binaries on Linux systems, abusing misconfigured sudo permissions, leveraging unpatched kernel vulnerabilities, exploiting service misconfigurations, credential harvesting, and token manipulation. Ethical hackers systematically enumerate system configurations, running processes, installed software, scheduled tasks, and permission settings to identify escalation vectors. Tools like LinPEAS and WinPEAS automate privilege escalation enumeration. Demonstrating privilege escalation during penetration tests shows organizations the complete risk of initial compromises and helps prioritize remediation efforts. SQL injection is incorrect because while it is an effective attack against database-driven applications, it is an initial exploitation technique rather than a post-exploitation privilege escalation method. Phishing is incorrect because it is a social engineering attack used during reconnaissance and initial access phases, not for escalating privileges on already compromised systems. Port scanning is incorrect because it is a reconnaissance technique for identifying open ports and services, not a method for gaining higher privileges after compromise.

Q31 

Which of the following techniques involves manipulating the address resolution protocol to redirect network traffic?

A) DNS spoofing

B) ARP poisoning

C) IP spoofing

D) Session hijacking

Answer: B

Explanation:

This question tests understanding of network-level attacks that manipulate network protocols to intercept or redirect traffic. These attacks exploit fundamental networking protocols that were designed without sufficient security considerations. ARP poisoning, also called ARP spoofing, is the technique that manipulates the Address Resolution Protocol to redirect network traffic. ARP is used on local networks to map IP addresses to MAC addresses, allowing devices to communicate at the data link layer. ARP operates without authentication, making it vulnerable to manipulation. In ARP poisoning attacks, malicious actors send forged ARP messages to local network devices, falsely associating the attacker’s MAC address with the IP address of legitimate network resources such as default gateways or other hosts. When victims update their ARP caches with poisoned entries, they send traffic intended for legitimate destinations to the attacker instead. This man-in-the-middle position allows attackers to intercept, modify, or drop network traffic. Ethical hackers use ARP poisoning during penetration tests to demonstrate network segmentation weaknesses and the lack of ARP security measures. Tools like Ettercap and Arpspoof facilitate ARP poisoning attacks. Defenses include implementing static ARP entries, using ARP inspection features on network switches, and deploying intrusion detection systems that monitor for ARP anomalies. DNS spoofing is incorrect because it targets the Domain Name System by providing false DNS responses that redirect victims to malicious IP addresses, operating at a different protocol layer than ARP. IP spoofing is incorrect because it involves forging the source IP address in packets to impersonate other systems or bypass filters, but does not manipulate ARP. Session hijacking is incorrect because it involves taking over authenticated sessions between users and systems, typically by stealing session tokens or cookies, rather than manipulating network protocols like ARP.

Q32 

An ethical hacker discovers a web application that accepts user-supplied data in URL parameters without validation and uses it to construct SQL queries. Which attack should be tested?

A) Buffer overflow

B) SQL injection

C) XML injection

D) LDAP injection

Answer: B

Explanation:

This question addresses database security vulnerabilities, specifically SQL injection which remains one of the most critical web application security risks. Understanding how applications process user input and construct database queries is fundamental to identifying and exploiting SQL injection vulnerabilities. SQL injection should be tested when applications accept user-supplied data and use it to construct SQL queries without proper validation or parameterization. SQL injection exploits occur when attackers insert malicious SQL code into application inputs that are incorporated into database queries. The injected SQL commands are executed by the database with the application’s privileges, potentially allowing attackers to bypass authentication, extract sensitive data, modify or delete database records, execute administrative operations, or in some cases execute operating system commands. SQL injection can occur in URL parameters, form fields, cookies, HTTP headers, or any other input source that feeds into database queries. Testing for SQL injection involves submitting special characters like single quotes, SQL keywords, and comment operators to determine if input is processed as SQL code. Common SQL injection payloads include union-based injections that combine malicious queries with legitimate ones, boolean-based blind injections that infer information from application responses, time-based blind injections that use database delay functions, and out-of-band injections that exfiltrate data through DNS or HTTP requests. Ethical hackers use tools like SQLmap to automate SQL injection testing and exploitation. Proper defenses include parameterized queries, input validation, least privilege database accounts, and web application firewalls. Buffer overflow is incorrect because it is a memory corruption vulnerability in compiled programs, not related to SQL database queries. XML injection is incorrect because it targets applications that parse XML data insecurely, not SQL databases. LDAP injection is incorrect because it exploits applications that construct LDAP queries from user input, targeting directory services rather than SQL databases.

Q33 

During reconnaissance, an ethical hacker wants to identify email addresses associated with a target organization. Which technique would be MOST effective?

A) Port scanning with Nmap

B) OSINT gathering from public sources

C) SQL injection

D) Wireless sniffing

Answer: B

Explanation:

This question focuses on reconnaissance techniques, specifically passive information gathering that does not directly interact with target systems. Effective reconnaissance is crucial for penetration testing as it provides valuable intelligence while minimizing detection risk. OSINT (Open Source Intelligence) gathering from public sources is the most effective technique for identifying email addresses associated with target organizations. OSINT involves collecting information from publicly available sources including websites, social media platforms, search engines, public databases, job postings, press releases, and online forums. For email address harvesting, ethical hackers examine company websites for contact information, search social media profiles where employees may list work email addresses, analyze job postings that often include recruiter contacts, review data breach databases, use search engines with specialized queries, and leverage tools like theHarvester, Hunter.io, and Maltego. Email addresses gathered through OSINT are valuable for subsequent social engineering attacks, password spraying attempts, or identifying naming conventions that help predict other employee email addresses. OSINT is completely passive and legal as it uses publicly available information, making it ideal for reconnaissance phases. Ethical hackers should document all OSINT sources and findings to demonstrate the information available to potential attackers. Port scanning with Nmap is incorrect because while it identifies open ports and services on target systems, it does not reveal email addresses. Port scanning is an active reconnaissance technique that interacts directly with targets. SQL injection is incorrect because it is an exploitation technique used against vulnerable database-driven applications, not a reconnaissance method for discovering email addresses. Wireless sniffing is incorrect because it captures wireless network traffic to analyze protocols and data, but would not be the primary or most effective method for identifying organizational email addresses, and it requires physical proximity to target networks.

Q34 

Which of the following is the PRIMARY purpose of a penetration test?

A) To fix all identified vulnerabilities

B) To identify and exploit vulnerabilities to assess security posture

C) To install security monitoring tools

D) To train employees on security awareness

Answer: B

Explanation:

This question tests understanding of penetration testing fundamentals and objectives. Penetration testing is a critical security service that differs from other security activities like vulnerability assessments, security audits, and security training. The primary purpose of penetration testing is to identify and exploit vulnerabilities to assess an organization’s security posture. Penetration tests simulate real-world attack scenarios where ethical hackers attempt to compromise systems, applications, networks, or facilities using the same tools, techniques, and procedures that malicious actors would employ. Unlike vulnerability scans that simply identify potential weaknesses, penetration tests actively exploit vulnerabilities to demonstrate actual security impact and determine what attackers could accomplish. Penetration testing goals include identifying security weaknesses, validating existing security controls, assessing incident detection and response capabilities, demonstrating business impact of security failures, and providing prioritized remediation recommendations. Penetration testers follow methodologies such as reconnaissance, scanning, gaining access, maintaining access, and covering tracks. Tests may be black box where testers have no prior knowledge, white box with full knowledge, or gray box with partial information. The deliverable is typically a comprehensive report detailing findings, exploitation evidence, business risk assessment, and remediation guidance. Organizations use penetration test results to improve security programs, demonstrate due diligence, meet compliance requirements, and make informed security investment decisions. Fixing all identified vulnerabilities is incorrect because remediation is the organization’s responsibility after testing completes, not part of the penetration test itself. Penetration testers identify and report issues but do not typically perform remediation. Installing security monitoring tools is incorrect because penetration testing assesses existing security, not implements new security tools. Training employees on security awareness is incorrect because while security awareness is important, it is not the primary purpose of penetration testing, which focuses on technical security assessment.

Q35 

An attacker gains access to a system and wants to hide malicious activity from system administrators. Which technique involves modifying system logs to remove evidence?

A) Enumeration

B) Covering tracks

C) Privilege escalation

D) Footprinting

Answer: B

Explanation:

This question addresses post-exploitation activities, specifically the techniques attackers use to maintain stealth and avoid detection after compromising systems. Understanding these techniques helps security professionals implement appropriate logging, monitoring, and detection mechanisms. Covering tracks is the technique that involves modifying system logs and removing evidence of malicious activity. After compromising systems, sophisticated attackers attempt to hide their presence to maintain access for extended periods and avoid detection by security teams. Covering tracks includes clearing command history files, deleting or modifying system logs that record authentication attempts and system events, disabling logging services, altering file timestamps to avoid triggering change detection, removing uploaded tools and backdoors, and eliminating any artifacts that indicate compromise. On Windows systems, attackers may clear Security, System, and Application event logs or use tools that selectively remove specific log entries. On Linux systems, attackers modify files like bash_history, auth.log, and syslog. Advanced attackers may compromise logging infrastructure itself, modify log collection agents, or implement rootkits that hide malicious processes and files from standard system tools. Ethical hackers must understand covering tracks techniques to test whether organizations can detect sophisticated attacks and to recommend comprehensive logging and monitoring solutions. Best defenses include centralized logging where log data is immediately forwarded to separate secure log servers, immutable log storage, file integrity monitoring, and security information and event management systems that alert on log tampering attempts. Enumeration is incorrect because it is a reconnaissance technique for systematically gathering information about target systems, networks, and users, not hiding evidence. Privilege escalation is incorrect because it is the process of gaining higher access privileges on compromised systems, not hiding activity. Footprinting is incorrect because it is a reconnaissance phase activity involving gathering preliminary information about targets, not post-exploitation concealment.

Q36

Which of the following best describes a distributed denial of service (DDoS) attack?

A) An attack that encrypts files and demands ransom

B) An attack that uses multiple compromised systems to overwhelm a target

C) An attack that steals credentials through phishing

D) An attack that exploits buffer overflow vulnerabilities

Answer: B

Explanation:

This question tests understanding of denial of service attacks, which are among the most disruptive cyber threats that can impact organization availability and business operations. DDoS attacks have evolved significantly and are used for various malicious purposes including extortion, hacktivism, and competitive sabotage. A distributed denial of service attack uses multiple compromised systems to overwhelm a target with traffic, requests, or connections, making services unavailable to legitimate users. DDoS attacks are distributed because they originate from many sources simultaneously, typically from botnets consisting of thousands or millions of compromised computers, Internet of Things devices, or cloud resources. The distributed nature makes DDoS attacks difficult to defend against because blocking individual attack sources is ineffective when traffic comes from numerous locations. Common DDoS attack types include volumetric attacks that consume bandwidth with massive traffic volumes, protocol attacks that exhaust server resources by exploiting protocol weaknesses, and application layer attacks that target specific application functions with seemingly legitimate requests. DDoS attacks may use techniques like UDP floods, SYN floods, HTTP floods, DNS amplification, and NTP amplification. Attackers launch DDoS attacks for various motivations including ransom demands, competitive advantage, ideological purposes, distraction from other malicious activities, or simply disruption. Organizations defend against DDoS using techniques including traffic scrubbing services, rate limiting, geographic filtering, challenge-response systems, and overprovisioned infrastructure. Ethical hackers may conduct controlled DDoS tests to verify defensive capabilities. An attack that encrypts files and demands ransom describes ransomware, not DDoS. An attack that steals credentials through phishing describes credential harvesting or phishing attacks. An attack exploiting buffer overflow vulnerabilities describes a specific exploitation technique, not DDoS.

Q37 

An ethical hacker is testing a web application and discovers that it does not implement proper session management. Which attack is the application MOST vulnerable to?

A) Session hijacking

B) Buffer overflow

C) DNS spoofing

D) ARP poisoning

Answer: A

Explanation:

This question addresses web application security, specifically vulnerabilities related to session management which is critical for maintaining authenticated user states across multiple HTTP requests. Session management weaknesses are consistently found in web applications and can lead to serious security breaches. Session hijacking is the attack that applications with poor session management are most vulnerable to. Session hijacking involves stealing or predicting session identifiers that web applications use to recognize authenticated users across multiple requests. When users log into web applications, servers typically generate unique session tokens stored in cookies, URL parameters, or hidden form fields. If applications do not implement proper session security, attackers can obtain valid session tokens through various methods including cross-site scripting that steals cookies, network sniffing on unencrypted connections, session fixation where attackers force known session IDs onto victims, predictable session token generation, or session token exposure in URLs. Once attackers obtain valid session tokens, they can impersonate legitimate users without knowing passwords, access sensitive information, perform unauthorized transactions, and potentially compromise accounts. Proper session management includes using cryptographically random session identifiers, transmitting session tokens only over encrypted connections, implementing HTTPOnly and Secure flags on cookies, setting appropriate session timeouts, binding sessions to additional factors like IP addresses, and regenerating session IDs after authentication and privilege changes. Ethical hackers test session management by analyzing session token randomness, attempting session fixation, testing whether old session tokens remain valid after logout, and evaluating session timeout implementations. Buffer overflow is incorrect because it is a memory corruption vulnerability in compiled programs, not related to web session management. DNS spoofing is incorrect because it manipulates domain name resolution to redirect traffic, not related to stealing session tokens. ARP poisoning is incorrect because it redirects network traffic at the data link layer, and while it could potentially enable session token capture through network interception, it is not the direct consequence of poor session management.

Q38 

Which reconnaissance technique involves examining DNS records to gather information about a target organization?

A) Port scanning

B) DNS enumeration

C) Social engineering

D) Packet sniffing

Answer: B

Explanation:

This question focuses on information gathering techniques, specifically methods that leverage publicly available DNS infrastructure to collect intelligence about target organizations. DNS reconnaissance is a valuable passive information gathering technique that reveals network architecture and organizational assets without directly interacting with target systems. DNS enumeration is the reconnaissance technique that involves examining DNS records to gather information about target organizations. DNS enumeration systematically queries DNS servers to collect information about domain names, subdomains, IP addresses, mail servers, name servers, and other DNS records associated with target domains. Ethical hackers use DNS enumeration to map an organization’s external infrastructure, identify potential attack surfaces, discover forgotten or hidden systems, and understand network architecture. Common DNS enumeration techniques include zone transfers where testers attempt to retrieve complete copies of DNS zone files from misconfigured name servers, brute force subdomain discovery using wordlists of common subdomain names, reverse DNS lookups that identify hostnames associated with IP ranges, examining various DNS record types including A records for IP addresses, MX records for mail servers, NS records for name servers, TXT records that may contain configuration information, and CNAME records showing aliases. Tools like dig, nslookup, host, fierce, dnsrecon, and dnsenum facilitate DNS enumeration. Information gathered through DNS enumeration helps penetration testers identify externally accessible systems, prioritize targets, understand service infrastructure, and plan subsequent testing phases. DNS enumeration is largely passive as it queries public DNS infrastructure rather than target systems directly, making it difficult to detect and completely legal. Organizations can limit DNS reconnaissance by restricting zone transfers to authorized servers, using split DNS configurations, and avoiding overly descriptive hostnames. Port scanning is incorrect because it identifies open ports and services on target systems through direct interaction, not by examining DNS records. Social engineering is incorrect because it manipulates human psychology to obtain information or access, rather than leveraging DNS infrastructure. Packet sniffing is incorrect because it involves capturing and analyzing network traffic, not querying DNS records for reconnaissance purposes.

Q39 

An attacker compromises a router and modifies routing tables to redirect traffic through systems under their control. What type of attack is this?

A) Man-in-the-middle attack

B) Denial of service attack

C) Phishing attack

D) Brute force attack

Answer: A

Explanation:

This question tests understanding of network attacks that intercept communications between parties. Man-in-the-middle attacks represent serious threats because they allow attackers to eavesdrop on or manipulate communications while remaining undetected. A man-in-the-middle attack is occurring when an attacker compromises routing infrastructure and modifies routing tables to redirect traffic through attacker-controlled systems. In MITM attacks, adversaries position themselves between communicating parties, intercepting and potentially modifying data in transit without the knowledge of either party. By compromising routers and manipulating routing tables, attackers can redirect network traffic destined for legitimate servers through malicious systems that capture, analyze, or modify the data before forwarding it to intended destinations. This sophisticated attack vector allows monitoring of communications, credential theft, session hijacking, data manipulation, and injection of malicious content. MITM attacks can occur at various network layers and through different techniques including ARP poisoning on local networks, DNS spoofing to redirect domain lookups, BGP hijacking to redirect internet routing, SSL stripping to downgrade encrypted connections, and rogue access points that impersonate legitimate wireless networks. Compromised routing infrastructure represents a particularly dangerous MITM scenario because it can affect large amounts of traffic across entire networks. Defenses against MITM attacks include using encrypted communications with certificate validation, implementing certificate pinning, deploying DNSSEC to secure DNS, using VPNs for sensitive communications, and monitoring for routing anomalies. Ethical hackers test for MITM vulnerabilities by attempting traffic interception and analyzing whether applications properly validate encryption. Denial of service attack is incorrect because while routing manipulation could cause service disruptions, the question specifically describes redirecting traffic for interception rather than causing unavailability. Phishing attack is incorrect because it involves sending deceptive communications to trick victims, not intercepting traffic through routing manipulation. Brute force attack is incorrect because it involves systematically trying multiple password combinations or keys, unrelated to routing table manipulation.

Q40 

Which tool is commonly used for password cracking by performing dictionary and brute force attacks against password hashes?

A) Wireshark

B) Nmap

C) John the Ripper

D) Metasploit

Answer: C

Explanation:

This question addresses password security and the tools used to test password strength during security assessments. Understanding password cracking tools and techniques helps organizations implement appropriate password policies and security controls. John the Ripper is the tool commonly used for password cracking through dictionary and brute force attacks against password hashes. John the Ripper is a powerful open-source password cracking utility that supports numerous hash types including Unix crypt, Windows NTLM, MD5, SHA, and many others. The tool operates by taking password hash files, applying various cracking techniques, and attempting to recover the original passwords. John supports multiple attack modes including dictionary attacks that test words from wordlists against hashes, brute force attacks that systematically try all possible character combinations, hybrid attacks combining dictionary words with character substitutions and additions, and rule-based attacks that apply transformation rules to dictionary words. The tool is highly optimized for performance and can leverage multiple CPU cores or GPUs for accelerated cracking. Ethical hackers use John the Ripper during penetration tests to assess password policy effectiveness, identify weak passwords that users have chosen, and demonstrate the importance of password complexity requirements. After obtaining password hashes through various means such as database dumps, network traffic capture, or system compromise, testers run cracking attempts to determine how quickly passwords can be recovered. Results help organizations understand password vulnerabilities and implement stronger authentication controls including longer passwords, complexity requirements, multi-factor authentication, and password blacklists. Similar tools include Hashcat which offers GPU acceleration and extensive hash support. Wireshark is incorrect because it is a network protocol analyzer for capturing and examining network traffic, not a password cracking tool. Nmap is incorrect because it is a network scanning and reconnaissance tool that identifies open ports and services, not a password cracker. Metasploit is incorrect because it is an exploitation framework for testing and exploiting vulnerabilities, though it includes some auxiliary modules for password attacks, it is not primarily a password cracking tool like John the Ripper.

 

Leave a Reply

How It Works

img
Step 1. Choose Exam
on ExamLabs
Download IT Exams Questions & Answers
img
Step 2. Open Exam with
Avanset Exam Simulator
Press here to download VCE Exam Simulator that simulates real exam environment
img
Step 3. Study
& Pass
IT Exams Anywhere, Anytime!