ExamGecko
Home Home / ECCouncil / 312-50v12

ECCouncil 312-50v12 Practice Test - Questions Answers, Page 48

Question list
Search
Search

List of questions

Search

Related questions











Gregory, a professional penetration tester working at Sys Security Ltd., is tasked with performing a security test of web applications used in the company. For this purpose, Gregory uses a tool to test for any security loopholes by hijacking a session between a client and server. This tool has a feature of intercepting proxy that can be used to inspect and modify the traffic between the browser and target application. This tool can also perform customized attacks and can be used to test the randomness of session tokens. Which of the following tools is used by Gregory in the above scenario?

A.
Nmap
A.
Nmap
Answers
B.
Burp Suite
B.
Burp Suite
Answers
C.
CxSAST
C.
CxSAST
Answers
D.
Wireshark
D.
Wireshark
Answers
Suggested answer: B

When considering how an attacker may exploit a web server, what is web server footprinting?

A.
When an attacker implements a vulnerability scanner to identify weaknesses
A.
When an attacker implements a vulnerability scanner to identify weaknesses
Answers
B.
When an attacker creates a complete profile of the site's external links and file structures
B.
When an attacker creates a complete profile of the site's external links and file structures
Answers
C.
When an attacker gathers system-level data, including account details and server names
C.
When an attacker gathers system-level data, including account details and server names
Answers
D.
When an attacker uses a brute-force attack to crack a web-server password
D.
When an attacker uses a brute-force attack to crack a web-server password
Answers
Suggested answer: C

Which of the following tactics uses malicious code to redirect users' web traffic?

A.
Spimming
A.
Spimming
Answers
B.
Pharming
B.
Pharming
Answers
C.
Phishing
C.
Phishing
Answers
D.
Spear-phishing
D.
Spear-phishing
Answers
Suggested answer: B

Attacker Simon targeted the communication network of an organization and disabled the security controls of NetNTLMvl by modifying the values of LMCompatibilityLevel, NTLMMinClientSec, and RestrictSendingNTLMTraffic. He then extracted all the non-network logon tokens from all the active processes to masquerade as a legitimate user to launch further attacks. What is the type of attack performed by Simon?

A.
Internal monologue attack
A.
Internal monologue attack
Answers
B.
Combinator attack
B.
Combinator attack
Answers
C.
Rainbow table attack
C.
Rainbow table attack
Answers
D.
Dictionary attack
D.
Dictionary attack
Answers
Suggested answer: A

Explanation:

Types of Password Attacks - Active Online Attacks: Internal Monologue Attack Attackers perform an internal monologue( ??) attack using SSPI (Security Support Provider Interface) from a user-mode application, where a local procedure call to the NTLM authentication package is invoked to calculate the NetNTLM response in the context of the logged-on user.Attacker disables the security controls of NetNTLMv1, extracts all the non-network logon tokens from all the active processes to masquerade as legitimate users. (P.594/578)

Calvin, a grey-hat hacker, targets a web application that has design flaws in its authentication mechanism. He enumerates usernames from the login form of the web application, which requests users to feed data and specifies the incorrect field in case of invalid credentials. Later, Calvin uses this information to perform social engineering.

Which of the following design flaws in the authentication mechanism is exploited by Calvin?

A.
Insecure transmission of credentials
A.
Insecure transmission of credentials
Answers
B.
Verbose failure messages
B.
Verbose failure messages
Answers
C.
User impersonation
C.
User impersonation
Answers
D.
Password reset mechanism
D.
Password reset mechanism
Answers
Suggested answer: B

Henry is a penetration tester who works for XYZ organization. While performing enumeration on a client organization, he queries the DNS server for a specific cached DNS record. Further, by using this cached record, he determines the sites recently visited by the organization's user. What is the enumeration technique used by Henry on the organization?

A.
DNS zone walking
A.
DNS zone walking
Answers
B.
DNS cache snooping
B.
DNS cache snooping
Answers
C.
DNS SEC zone walking
C.
DNS SEC zone walking
Answers
D.
DNS cache poisoning
D.
DNS cache poisoning
Answers
Suggested answer: B

An attacker decided to crack the passwords used by industrial control systems. In this process, he employed a loop strategy to recover these passwords. He used one character at a time to check whether the first character entered is correct; if so, he continued the loop for consecutive characters.

If not, he terminated the loop. Furthermore, the attacker checked how much time the device took to finish one complete password authentication process, through which he deduced how many characters entered are correct.

What is the attack technique employed by the attacker to crack the passwords of the industrial control systems?

A.
Side-channel attack
A.
Side-channel attack
Answers
B.
Denial-of-service attack
B.
Denial-of-service attack
Answers
C.
HMI-based attack
C.
HMI-based attack
Answers
D.
Buffer overflow attack
D.
Buffer overflow attack
Answers
Suggested answer: A

Mary, a penetration tester, has found password hashes in a client system she managed to breach.

She needs to use these passwords to continue with the test, but she does not have time to find the passwords that correspond to these hashes. Which type of attack can she implement in order to continue?

A.
LLMNR/NBT-NS poisoning
A.
LLMNR/NBT-NS poisoning
Answers
B.
Internal monologue attack
B.
Internal monologue attack
Answers
C.
Pass the ticket
C.
Pass the ticket
Answers
D.
Pass the hash
D.
Pass the hash
Answers
Suggested answer: D

Explanation:

Active Online Attacks: Hash Injection/Pass-the-Hash (PtH) Attack A hash injection/PtH attack allows an attacker to inject a compromised hash into a local session and use the hash to validate network resources The attacker finds and extracts a logged-on domain admin account hash The attacker uses the extracted hash to log on to the domain controller

Jack, a disgruntled ex-employee of Incalsol Ltd., decided to inject fileless malware into Incalsol's systems. To deliver the malware, he used the current employees' email IDs to send fraudulent emails embedded with malicious links that seem to be legitimate. When a victim employee clicks on the link, they are directed to a fraudulent website that automatically loads Flash and triggers the exploit.

What is the technique used byjack to launch the fileless malware on the target systems?

A.
In-memory exploits
A.
In-memory exploits
Answers
B.
Phishing
B.
Phishing
Answers
C.
Legitimate applications
C.
Legitimate applications
Answers
D.
Script-based injection
D.
Script-based injection
Answers
Suggested answer: B

Explanation:

Launching Fileless Malware through Phishing Attackers commonly use social engineering techniques such as phishing to spread fileless malware to the target systems. Fileless malware exploits vulnerabilities in system tools to load and run malicious payloads on the victim's machine to compromise the sensitive information stored in the process memory. (P.978/962)

In an attempt to damage the reputation of a competitor organization, Hailey, a professional hacker, gathers a list of employee and client email addresses and other related information by using various search engines, social networking sites, and web spidering tools. In this process, she also uses an automated tool to gather a list of words from the target website to further perform a brute-force attack on the previously gathered email addresses.

What is the tool used by Hailey for gathering a list of words from the target website?

A.
Shadowsocks
A.
Shadowsocks
Answers
B.
CeWL
B.
CeWL
Answers
C.
Psiphon
C.
Psiphon
Answers
D.
Orbot
D.
Orbot
Answers
Suggested answer: B

Explanation:

Gathering Wordlist from the Target Website An attacker uses the CeWL tool to gather a list of words from the target website and perform a brute-force attack on the email addresses gathered earlier. # Cewl www.certifiedhacker.com (P.200/184)

Total 573 questions
Go to page: of 58