Ethical Hacker Answers

Sep 13, 2022

1) What is an example of a Network Threat?


2) What is another reference to a system that can be attacked using a Virus?


3) How many questions will be on the 312-50 EC Certified Ethical Hacker Certification?


4) What is a weakness in a system referred to as in IT security?


5) In which threat category causes threats targeted on an endpoint Device?

  • Host
  • Network
  • Application
  • Organization

6) What is the importance of frequently updating software and firmware in threat management.


7) What type of hacker executes an exploit without any background knowledge on what the exploit does and how it is able to compromise systems?


8) List the phases of the CEH hacking process

Answers will be arranged in the right order


9) Performing research on a target by looking at publicly available information on the Internet is an example of what phase?


10) What type of hacker performs an attack to educate the organization on how to better security within the company?


11) Using a tool such as nmap is performed in what phase of the hacking process?


12) Place the steps of security threat modeling in order.

Answers will be arranged in the right order


13) What type of security policy is based on allowing all access except activities specifically blacklisted?


14) How can a security team ensure that employees are aware of the latest aspects of a security policy?


15) What advantage does segmenting networks into zones provide to security administrators?


16) What security requirements would be found in a physical security policy?


17) What concepts are associated with Information Assurance (IA) rather than Information Security (InfoSec)?


18) Backups are an example of what physical security policy control type?


19) What are some of the duties of the IRT?


20) What is the security term for verifying the credentials provided to gain access to a system?


21) Match the access control terms to their definition.

Answer Choices

A: Reference Monitor

B: Object

C: Operation

D: Subject

Q1) Action performed by the subject

Ans: C

Q2) The user or process that needs access to the resource

Ans: D

Q3) Use to check for access control

Ans: A

Q4) The resource that you wish to gain access to

Ans: B


22) What type of access control model involves the owner of a file granting Sue the read permission to the file?


23) List the remaining steps to the incident management process after preparation and detection and analysis are completed.

Answers will be arranged in the right order


24) What type of access control model involves the owner of a file granting Sue the read permission to the file?


25) List the remaining steps to the incident management process after preparation and detection and analysis are completed.

Answers will be arranged in the right order


26) Match the responsibility with the security team.

Answer Choices

A: Perform penetration testing

B: Detect and defend against intruders

C: Implement security policy

D: Implement technical controls

E: Try to gain unauthorized access to client's systems

Q1) Red Team (bad guys)

Ans: A, E

Q2) Blue Team (good guys)

Ans: B, C


27) What are security regulations and standards created by industry and government bodies?


28) Match the action with the type of security assessment.

Answer Choices

A: Attacks are performed against a system simulating a malicious attacker

B. Evaluating a system against a set of standards or baselines

C: A system is scanned for known vulnerabilities

Q1) Penetration testing

Ans: A

Q2) Vulnerability assessment

Ans: C

Q3) Security audit

Ans: B


29) Match with responsibility with the regulatory act.

Answer Choices

A: Corporate responsibility

B: Enhanced financial disclosures

C: Breach notification rule

D: Compliance and enforcement rule

E: Security rule

F: Auditor independence

Q1) Sarbanes-Oxley Act of 2002

Ans: A, B

Q2) Health Insurance Portability and Accountability Act of 1996

Ans: C, D, E


30) What type of reconnaissance is enumeration?


31) You have a Windows Server with the IP address of 10.0.0.10 with a username of administrator and a password of Pa$$word. What command on your Kali Linux system can you use to enumerate the Windows Server?


32) What is the name of the file you need to administer to configure proxychains on your system?


33) You would like to use proxychains to start a remote desktop connection to a system with the IP address of 192.168.22.200. What command would you use?


34) During the scanning phase you have learned that a few hosts on the network have port 161 open. What tool could you use to perform enumeration on these systems?


35) What steps are in the post engagement phase of the Vulnerability Management Lifecycle?


36) Match the vulnerability tool type and its definition

Answer Choices

A: Proprietary vulnerability scanner covering a several various technologies

B: Outdated analyzer tool which assess missing security updates and determines security state

C: Open Source terminal-based web application vulnerability assessment tool

D: Opensource software framework offering vulnerability management

Q1) OpenVAS

Ans: D

Q2) Nessus

Ans: A

Q3) Nikto

Ans: C

Q4) Microsoft Security Baseline analyzer tool (MBSA)

Ans: B


37) In Common Vulnerability Scoring System (CVSS) version 3, what is considered the critical range?


38) Which tool provides a database for vulnerabilities defined by the US government repository of standards?

  • NVD
  • Nikto
  • GFI LanGuard
  • CVE

39) Define each Vulnerability Management process by matching its definition

Answer Choices

A: Prioritize and fix all vulnerabilities in priority according to the business risk

B: List all assets across the business and identify host details to develop a baseline

C: Document a security plan, describe known vulnerabilities

D: Enumerate vulnerabilities through forms of scans

Q1) Report

Ans: C

Q2) Discover

Ans: B

Q3) Remediate

Ans: A

Q4) Assess

Ans: D


40) What protocols are susceptible to attacks from a packet sniffing tool such as Wireshark?


41) What password attacks do not require any computer processing power?


42) What technique makes a password less susceptible to dictionary attacks?


43) What protection would ensure that a tool like Medusa was unable to crack a password?


44) What type of password attack is based on understanding how passwords are set up in an organization?


45) Which physical tool provides a mean of capturing login credentials from keystrokes and attached using a USB?


46) What tool provides a means of capturing audio and screenshots?


47) What are the types of loggers used to capture keystrokes and data from text files?


48) What options are available for the AuditPol command?


49) What are some methods for covering your track?


50) What command creates an alternate data stream (ADS)?


51) Which command creates a symbolic link to a file?


52) What are some Trojan countermeasures?


53) What are some types of Trojan software?


54) How is malware distributed?


55) What are some of the basic components of Malware?


56) What techniques can you employ to ensure you are receiving a copy of all data on the network?


57) What command in Linux allows you to change the MAC address of your system?


58) What feature of Wireshark allows you to piece together all of the packets to create the dialog?


59) What type of attack involves the hacker performing an ARP flood attack where it specifies the source MAC of the victim and the destination MAC of the hacker in the ARP flood message?


60) What web-based tool would you use to get a listing of devices on the Internet such as webcams and industrial control systems?


61) You would like to use wget to mirror the website that is running at http://192.168.1.3 and have a 10 second delay between request. What command would you use?


62) What search criteria in Google would you use to find pages from the itpro.tv site that contains the word password?


63) What tool would you use to retrieve domain name registration information for a company?


64) What tool allows you to crawl through a site and create a map of that site?


65) What type of task is considered passive footprinting /reconnaissance?


66) What graphical tool can you use during footprinting to get a list of technologies used to run a site?


67) What tool can you use to create a copy of a website?


68) What is the purpose of footprinting?


69) Which command can determine the device operating system?


70) Which command searches for the service and version on port 80?


Tags