ECSA Dump 2
ECSA Dump 2
1. A company has asked a security professional, William to analyze one of its client’s networks, which was apparently compromised recently. William performed a penetration test to identify the
vulnerability which allowed the attack. He used a buffer overflow exploit to carry some hidden malicious code in encrypted format bypassing the IDS and compromised the network.
Which of the following techniques did William use to bypass the IDS and penetrate through the network?
Signature Encoding
Unicode Evasion
Ping Flooding
Polymorphic Shellcode
2. Joe, an ECSA certified professional, is working on a pen testing engagement for one of his SME clients. He discovered the host file in one of the Windows machines has the following entry:
213.65.172.55 microsoft.com
After performing a Whois lookup, Joe discovered the IP does not refer to Microsoft.com. The network admin denied modifying the host files.
Which type of attack does this scenario present?
DNS starvation
MAC spoofing
Phishing
DNS poisoning
3. Which type of penetration testing will require you to send the Internal
Control Questionnaires (ICQ) to the client?
Black-box testing
Unannounced testing
Blind testing
White-box testing
4. During the reconnaissance phase of a penetration test, you discovered that the client has deployed a firewall that only checks the TCP header information.
Which of the following techniques would you use to bypass the firewall?
5. The security team found the network switch has changed its behavior to learning mode and is functioning like a hub. The CAM table of the switch was filled with unnecessary traffic. Someone tried
to penetrate into the network space by attacking the network switches. They wrote a report and submitted to higher authorities.
What kind of an attack did the attackers perform against the network switch?
MAC Flooding
DNS Poisoning
MITM Attack
ARP Poisoning
6. A large IT based company hired Gary, a penetration tester, to perform mobile penetration testing in the organization. Gary knows that mobile penetration testing requires rooting/jailbreaking of
mobile devices. Gary observed that most of the employees in the organization are using iPhones.
Which of the following tools should Gary use to jailbreak the mobile devices?
SuperOneClick
One Click Root
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 1/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Pangu
Superboot
7. Alisa is a Network Security Manager at Adios Cyber Security. During a regular network audit, she sent specially crafted ICMP packet fragments with different offset values into the network,
causing a system crash.
Which attack is Alisa trying to perform?
Fraggle attack
Smurf attack
Ping-of-death attack
Session hijacking
8. Analyze the packet capture from Wireshark below and mark the correct statement.
9. ABC Bank, a UK-based bank hired Anthony, to perform a penetration test for the bank. Anthony began performing lookups on the bank's DNS servers, reading news articles online about the bank,
performing competitive intelligence gathering, watching what times the bank employees come and go, and searching the bank's job postings.
Remediation phase
Post-attack phase
Attack phase
Pre-attack phase
10. While auditing a web application for vulnerabilities, Donald uses Burp proxy and modifies the get request as below:
http://www.juggyboy.com/GET/process.php./../../../../../../../../etc/passwd
Donald is trying to upload /etc/password file to the web server root folder
Donald is modifying process.php file to extract /etc/password file
Donald is trying directory traversal to extract /etc/password file
Donald is trying SQL injection to extract the contents of /etc/password file
11. WinSoftech hired Steven a penetration tester to check if the company’s SQL database is vulnerable to attacks or not. He performed a penetration test on the company’s database by appending an
additional SQL query after escaping the original query and found the database is vulnerable to SQL injection.
Command Injection
Batch Query injection
Union Query Injection
Tautological injection
12. Frank is performing a wireless pen testing for an organization. Using different wireless attack techniques, he successfully cracked the WPA-PSK key. He is trying to connect to the wireless
network using the WPA-PSK key. However, he is unable to connect to the WLAN as the target is using MAC filtering.
What would be the easiest way for Frank to circumvent this and connect to the WLAN?
Crack the Wi-Fi router login credentials and disable the ACL
Sniff traffic off the WLAN and spoof his MAC address to the one that he has captured
Use deauth command from aircrack-ng to deauthenticate a connected user and hijack the session
Attempt to crack the WEP key
13. Alice is working a pentesting assignment. She succeeded in stealing a secure cookie via a XSS attack. She is able to replay the cookie even while the session is valid on the server.
Why is possible?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 2/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Thomas, a pen tester, enters a tick mark (‘) for user name. What Thomas is trying to achieve?
The tick mark (‘) will result in error and Jason can gather information about the web service
The tick mark (‘) will enable Jason to extract usernames of all the users using the web service
The tick mark (‘) will result in buffer overflow and crash the web service
The tick mark (‘) will help Jason to extract the underlying database
15. Karen was running port scans on each machine of her network in order to identify suspicious ports on the target machines. She observed the following results during the port scan of a particular
machine.
I. Some of the ports were not being acknowledged, i.e. no acknowledgement from the target machine
II. Some ports were responding with SYN + ACK packets
III. Some ports were responding with a RST packet
What should she interpret for the ports that did not return the acknowledgment?
16. Martin is performing an internal pentest for one of his clients. The client has provided him with the necessary information. The scope of the test allows Martin to exploit the vulnerabilities
discovered during the vulnerability scans. He is permitted to attempt attacks including Denial-of-Service (DoS) and Buffer Overflow.
How can you categorize the scope of this pentest?
17. A firm named SYS networks suffers from a wireless attack. They hired Mr. Shaw, a wireless penetration test engineer to rectify the problem. Mr. Shaw proceeds with the standard steps of wireless
penetrating testing. He was trying to crack static WEP keys, where he first monitors the wireless traffic with airmon-ng tool and then tries to collect the wireless traffic data using airodump-ng.
Which of the following airodump-ng commands will help him to do this?
C:\>airodump-ng -d 11 wlan0
C:\>aircrack-ng -s capture.ivs
C:\>airodump-ng --ivs --write capture eth1
C:\>airodump-ng -c 11 wlan0
18. Richard, a penetration tester was asked to assess a web application. During the assessment, he discovered a file upload field where users can upload their profile pictures. While scanning the page
for vulnerabilities, Richard found a file upload exploit on the web site. Richard wants to test the web application by uploading a malicious PHP shell, but the web page denied the file upload. Trying to
get around the security, Richard added the ‘jpg’ extension to the end of the file. The new file name ended with ‘.php.jpg’. He then used the Burp suite tool and removed the ‘jpg’ extension from the
request while uploading the file. This enabled him to successfully upload the PHP shell.
Which of the following techniques has Richard implemented to upload the PHP shell?
Session stealing
Parameter tampering
Cross site scripting
Cookie tampering
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 3/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
19. Jack, a network engineer, is working on an IPv6 implementation for one of his clients. He deployed IPv6 on IPv4 networks using a mechanism where a node can choose from IPv6 or IPv4 based
on the DNS value. This makes the network resources work simpler.
What kind of a technique did Jack use?
Tunneling
Dual stacks
Translation
Filtering
20. Jacob, a compliance officer with a top MNC based out of Florida, has received reports that a competitor of the company has used and branded some of its copyrighted software application codes.
He wants to pursue a case against the competitor.
Which of the following laws will Jacob specifically invoke in this case?
21. National Insurance, a large insurance services provider based out of Atlanta, US, was worried about the security of their information assets due to an increase in the number of data breaches
occurring around the world. The company requested Anthony, to perform a comprehensive security audit of the company’s information systems. Anthony, decided to collect some preliminary
information about National Insurance’s network. During this phase, Anthony used the 46Bouncer utility to understand the complexity of his new assignment.
What is Anthony trying to ascertain by using the 46Bouncer utility?
22. Stanley, a pen tester needs to perform various tests to detect SQL injection vulnerabilities. He has to make a list of all input fields whose values could be used in crafting a SQL query. This includes
the hidden fields of POST requests and then test them separately, attempting to interfere with the query and cause an error to generate as a result. In which of the following tests is the source code of
the application tested in a nonruntime environment to detect the SQL injection vulnerabilities?
Function Testing
Static Testing
Dynamic Testing
Source Code Testing
23. Adam is working as a senior penetration tester at Eon Tech Services Ltd. The company asked him to perform penetration testing on their database. The company informs Adam they use Microsoft
SQL Server. As a part of the penetration testing, Adam wants to know the complete information about the company’s database. He uses the Nmap tool to get the information.
Which of the following Nmap commands will Adam use to get the information?
24. Lee has established a new startup where they develop android applications. In order to meet memory requirements of the company, Lee has hired a Cloud Service Provider, who offered memory
space along with virtual systems. Lee was dissatisfied with their service and wanted to move to another CSP, but was denied as a part of the contract, which reads that the user cannot switch to another
CSP.
What is this condition called?
Virtualization
Lock-in
Resource Isolation
Lock-up
25. Watson is a security analyst specialized in mobile penetration testing who works at Regional Secure Inc. The company’s senior management asked him to check the company’s mobile
communication network for vulnerabilities. He performed a penetration test and determined that the network is vulnerable to MITM attacks.
Which of the following mobile penetration tests did Watson execute to determine the attack?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 4/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
UDP port 68
UDP port 69
UDP port 66
UDP port 67
27. Sam is auditing a web application for SQL injection vulnerabilities. During the testing, Sam discovered that the web application is vulnerable to SQL injection. He starts fuzzing the search field in
the web application with UNION based SQL queries, however, he realized that the underlying WAF is blocking the requests. To avoid this, Sam is trying the following query:
UNION/**/SELECT/**/ '/**/OR/**/1/**/=/**/1
Which of the following evasion technique is Sam using?
28. Which of the following tasks is done after submitting the final pen testing report?
Exploiting vulnerabilities
Kick-off meeting
System patching and hardening
Mission briefing
29. Joseph, a penetration tester, was hired by Xsecurity Services. Joseph was asked to perform a pen test on a client’s network. He was not provided with any information about the client organization
except the company name.
Identify the type of testing Joseph is going to perform for the client organization?
Announced Testing
Black-box Penetration Testing
White-box Penetration Testing
Grey-box Penetration Testing
30. Analyze the ARP packet below and mark the correct statement.
It is a multicast ARP packet from a broadcast address to the other hosts in the network
It is an ARP request packet from a broadcast address to the requesting host
It is a unicast ARP packet from responding host to the broadcast address
It is an ARP request packet from the requesting host to a broadcast address
31. Which of the following SQLMAP commands will allow you to test if a
parameter in a target URL is vulnerable to SQL injection (injectable)?
33. ABC Technologies, a large financial company, hired a penetration tester to do physical penetration testing. On the first day of his assessment, the penetration tester goes to the company posing as a
repairman and starts checking trash bins to collect the sensitive information.
What is the penetration tester trying to do?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 5/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
%
@@variable
@variable
?Param1=foo&Param2=bar
35. Sam was asked to conduct penetration tests on one of the client’s internal networks. As part of the testing process, Sam performed enumeration to gain information about computers belonging to a
domain, list of shares on the individual hosts in the network, policies and passwords.
Identify the enumeration technique.
NetBIOS Enumeration
DNS Enumeration
NTP Enumeration
SMTP Enumeration
36. Frank is a senior security analyst at Roger Data Systems Inc. The company asked him to perform a database penetration test on its client network to determine whether the database is vulnerable to
attacks or not. The client did not reveal any information about the database they are using.
As a pen tester Frank knows that each database runs on its own default port. So he started database port scanning using the Nmap tool and tried different commands using default port numbers and
succeeded with the following command.
SQLite
Microsoft SQL Server
Oracle
MySQL
37. Martin works as a professional Ethical Hacker and Penetration Tester. He is an ECSA certified professional and was following the LPT methodology to perform the penetration testing. He is
assigned a project for information gathering on a client’s network. He started penetration testing and was trying to find out the company’s internal URLs, (mostly by trial and error), looking for any
information about the different departments and business units. Martin was unable find any information.
What should Martin do to get the information he needs?
Martin should use website mirroring tools such as HTTrack Web Site Copier to find the company’s internal URLs
Martin should use WayBackMachine in Archive.org to find the company’s internal URLs
Martin should use online services such as netcraft.com to find the company’s internal URLs
Martin should use email tracking tools such as eMailTrackerPro to find the company’s internal URLs
38. Edward is a penetration tester hired by the OBC Group. He was asked to gather information on the client’s network. As part of the work assigned, Edward needs to find the range of IP addresses
and the subnet mask used by the target organization.
What does Edward need to do to get the required information?
“Half-open”
“Full-open”
“Filtered”
“Half-closed”
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 6/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
40. Kevin is trying to pen test an Android mobile device. He wants to extract the PIN and gesture key from the device. Kevin knows that the gesture.key and password.key hold the information that he
is looking for. He accesses the Android file system from an Android IDE but could not locate these files.
Which of the following will allow Kevin to access these files and their content?
Rooting
Jailbreaking
Tethering
Debugging
41. Veronica, a penetration tester at a top MNC company, is trying to breach the company’s database as a part of SLQi penetration testing. She began to use the SLQi techniques to test the database
security level. She inserted new database commands into the SQL statement and appended a SQL Server EXECUTE command to the vulnerable SQL statements.
Which of the following SQLi techniques was used to attack the database?
Buffer Overflow
Function call injection
Code injection
File inclusion
42. Joe works as an engagement team lead with Xsecurity Inc. His pentesting team follows all the standard pentesting procedures, however, one of the team members inadvertently deletes a document
containing the client’s sensitive information. The client is suing Xsecurity for damages.
Which part of the Penetration Testing Contract should Joe have written better to avoid this lawsuit?
43. George works at 3D-Networks Ltd as a Network Admin. He received an email from one of his clients stating that the client’s company website has some flaws and they are receiving continuous
emails from customers about the inconveniences. While checking the web servers, he found loopholes with the DNS servers and he installed DNSSEC-Aware lookups. This made the site functional
and the client was happy with the outcome.
What problem does a Non-DNSSEC-Aware site face?
A mischievous Internet user can cut off the request and send back incorrect information by spoofing the response.
The users will get more information than they desired.
The site becomes slow and vulnerable
The users commands will be delayed and the information they requested may be not delivered.
44. Dale is a penetration tester and security expert. He works at Sam Morison Inc. based in Detroit. He was assigned to do an external penetration testing on one of its clients. Before digging into the
work, we wanted to start with reconnaissance and grab some details about the organization. He used tools like Netcraft and SHODAN
and grabbed the internal URLs of his client.
What information do the internal URLs provide?
Internal URLs provide vulnerabilities of the organization
Internal URLs provide database related information
Internal URLs provide an insight into various departments and business units in an organization
Internal URLs provide server related information
45.The Rhythm Networks Pvt Ltd firm is a group of ethical hackers. Rhythm Networks was asked by their client Zombie to identify how the attacker penetrated their firewall. Rhythm discovered the
attacker modified the addressing information of the IP packet header and the source address bits field to bypass the firewall.
What type of firewall bypassing technique was used by the attacker?
HTTP Tunneling
Proxy Server
Source routing
Anonymous Website Surfing Sites
46.Smart Networks Ltd is an internet service provider based in the UK. The company hired Thomson as a penetration tester and asked him to check for vulnerabilities in one of their clients Wi-Fi
networks. He performed Android Penetration Testing on the Wi-Fi network using the penetration testing tool. He found that the network is vulnerable and an attacker is able to gain access to some of
the employees Android mobiles devices that are connected to the network.
Which of the following penetration testing tools did Thomson use to do this?
Pangu
zANTI
evasion
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 7/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Burp suite
47. A company has recently witnessed a security breach and sensitive customer data was published online. Arnold has been specifically asked to check for the different ways insiders can pass data
outside of the company. In order to avoid IDS and data leakage prevention systems, Arnold hid some data in image files.
Which of following techniques is Arnold using to pass the data outside of the company?
Cryptography
HTTP tunneling
Insertion attack
Steganography
48. Which of the following pre-engagement documents identifies the systems to be tested, types of tests, and the depth of the testing?
Authorization Letter
Rule of Engagement
Letter of Intent
Draft Report
49. JUA Networking Solutions is a group of certified ethical hacking professionals with a large client base. Stanley works as a penetrating tester at this firm. Future Group approached JUA for an
internal pen test. Stanley performs various penetrating testing test sequences and gains information about the network resources and shares, routing tables, audit and service settings, SNMP and DNS
details, machine names, users and groups, applications and banners.
Identify the technique that gave Stanley this information.
Enumeration
Sniffing
Port scanning
Ping sweeps
50.Analyze the ICMP packet below and mark the correct statement.
51.As part of his job role as a Network administrator of a multi-national company, Steve needs to perform penetration tests of mobile devices used under the company’s BYOD policy. He chooses the
proxy tools Fiddler and paros to perform penetration testing.
Which part of the mobile penetration testing methodology has he taken up?
52.In a 3-way handshake process before TCP communication, host A sends a SYN packet to host B with a sequence number 4444. Host B replies to the SYN packet with a SYN+ACK packet.
What will be the sequence number of the SYN+ACK packet?
4444
4443
4445
The sequence number of the SYN+ACK packet is independent of the sequence number of the SYN packet, and cannot be deduced from the above information
Full-duplex services are the only services that provide error free delivery
Full-duplex service allows data flow in each direction, independent of the other direction
Full-duplex service allows sending information in both directions between two nodes, but only one direction or the other can be utilized at a time
Full-duplex is the only service that provides reliable data delivery
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 8/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
54. Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA-PSK key. Steven has captured enough packets to run aircrackng and discover the key, but
aircrack-ng did not yield any result, as there were no authentication packets in the capture.
Which of the following commands should Steven use to generate authentication packets?
aircrack-ng.exe -a 2 -w capture.cap
aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF
airodump-ng --write capture eth0
airmon-ng start eth0
55. John, a penetration tester and security auditor, was hired by XSecurity Services. John was asked to perform a penetration test on the company’s network. John discovers that a user from the HR
department had a dial-out modem installed. John wanted to check the organization’s security policies to see whether the dial-out modems are allowed or not.
Which of the following security policies should John check?
Acceptable-use policy
User account policy
Firewall-management policy
Remote-access policy
56. GenSec Inc, a UK-based Company, uses Oracle database to store all its data. The company also uses Oracle DataBase Vault to restrict user access to specific areas of their database. GenSec hired a
senior penetration tester and security auditor named Victor to check the vulnerabilities of the company’s Oracle DataBase Vault. He was asked to find all the possible vulnerabilities that can bypass the
company’s Oracle DB Vault. Victor tried different kinds of attacks to penetrate into the company’s Oracle DB Vault and succeeded.
Which of the following attacks can help Victor to bypass GenSec’s Oracle DB Vault?
Man-in-the-Middle Attack
Replay Attack
SQL Injection
Denial-of-Service Attack
57. Christen is a renowned SQL penetration testing specialist in the US. A multinational ecommerce company hired him to check for vulnerabilities in the SQL database. Christen wanted to perform
SQL penetration testing on the database by entering a massive amount of data to crash the web application of the company and discover coding errors that may lead to a SQL injection attack.
Which of the following testing techniques is Christen using?
Union Exploitation
Stored Procedure Injection
Automated Exploitation
Fuzz Testing
58. During penetration testing on some mobile devices, Steve discovered a suspicious application (apk) installed on a device that had permissions to access the device's camera, phonebook, storage,
etc. He, then used code analysis tools to gather valauble information regarding the application's source code, proprietary IP, etc in an attempt to obtain the origin of the application.
Which of the following techniques did Steve implement, in order to obtain the latter information?
Code signing
Code encryption
Reverse coding
Reverse engineering
59. Dale is a network admin working in Zero Faults Inc. Recently the company’s network was compromised and is experiencing very unusual traffic. Dale checks for the problem that compromised
the network. He performed a penetration test on the network’s IDS and identified that an attacker sent spoofed packets to a broadcast address in the network.
Which of the following attacks compromised the network?
Amplification attack
MAC Spoofing
ARP Spoofing
Session hijacking
60. Peter works as a lead penetration tester in a security service firm named Xsecurity. Recently, Peter was assigned a white-box pen test assignment testing the security of an IDS system deployed by
a client. During the preliminary information gathering, Peter discovered the TTL to reach the IDS system from his end is 30. Peter created a Trojan and fragmented it in to 1‐character packets using the
Colasoft packet builder tool. He then used a packet flooding utility to bombard the IDS with these fragmented packets with the destination address of a target host behind the IDS whose TTL is 35.
What is Peter trying to achieve?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 9/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
61. Which of the following Wireshark options will allow you to view a HTTP packet in plain text as shown in the screenshot?
62. George, a freelance Security Auditor and Penetration Tester, was working on a pen testing assignment for Xsecurity. George is an ECSA certified professional and was following the LPT
methodology in performing a comprehensive security assessment of the company. After the initial reconnaissance, scanning and enumeration phases, he successfully recovered a user password and
was able to log on to a Linux machine located on the network. He was also able to access the /etc/passwd file; however, the passwords were stored as a single "x" character.
What will George do to recover the actual encrypted passwords?
63. Which of the following snort rules alert all ICMP packets from the Internet to a local network?
alert PORT1 $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown;
sid:472; rev:7;)
alert icmp $INTERNET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472; rev:7;)
alert icmp $EXTERNAL any -> $INTERNAL any 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265; classtype:badunknown; sid:472;
rev:7;)
alert icmp $EXTERNAL_NET any -> $HOME_NET 10.10.40.2 (msg:"ICMP-INFO PING"; icode:0; itype:8; reference:arachnids,135; reference:cve,1999-0265;
classtype:badunknown; sid:472; rev:7;)
64. A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to the invalid requests and ignores the legitimate requests.
Identify the type of attack
65. Michel works as a penetration tester in a firm named ITSecurity inc. Recently, Michel was given an assignment to test the security of the firewalls deployed by a client. While conducting the test,
Michel found the company uses the OSI model for network communications. He also determined the firewall is only monitoring TCP handshaking of packets at the session layer to determine whether
a requested session is legitimate.
Identify the type of firewall used by the company?
66. Victor is performing a wireless network pen test. During a WEP test, he runs the following aircrack-ng command:
What Victor is trying to achieve by this command?
Victor is trying to perform a DoS attack by disassociating a client from the access point
Victor is trying to dump all the Wi-Fi traffic from a client to the access point in order to capture weak IVs
Victor is trying to associate his wireless card with the target access point
Victor is trying to generate traffic so that he can generate enough packets to crack the WEP key
67. Mr. Smith works as a penetrating test engineer at Lucid Security Services. Mr. Shan, a frustrated customer, contacts the company and informs them that he identified some unusual behavior with
his iPhone. After performing several tests, he concludes that the iPhone is Jail broken.
Which permission status of the device root confirms that the device is jail broken?
68. Watson works as a Penetrating test engineer at Neo security services. The company found its wireless networks operating in an unusual manner, with signs that a possible cyber attack might have
happened. Watson was asked to resolve this problem. Watson starts a wireless penetrating test, with the first step of discovering wireless networks by war-driving. After several thorough checks, he
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 10/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
identifies that there is some problem with rogue access points and resolves it. Identifying rogue access points involves a series of steps.
Which of the following arguments is NOT valid when identifying the rogue access points?
If the MAC of any discovered AP is present in the authorized list of MAC addresses, it would be considered as a rogue AP
If any new AP which is not present in the authorized list of APs is detected, it would be considered as a rogue AP
If the radio channel used by any discovered AP is not present in the authorized list of channels, it is considered as a rogue AP
If a radio media type used by any discovered AP is not present in the authorized list of media types, it is considered as a rogue AP
69. During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?
DHCPACK
SOLICIT
REPLY
DHCPDISCOVER
71. Why is an appliance-based firewall more secure than those implemented on top of a commercial operating system (Software based)?
72. Ashton is a mobile penetration tester and runs a mobile investigation firm. A company hired him to check the security of the various mobile devices used in their office. As part of the contract,
Ashton needs to perform penetration testing on the communication channel of the devices.
Which of the following steps does Ashton need to perform to complete the task?
73. Thomas, is trying to simulate a SQL injection attack on his client’s website. He is trying various strings provided in the SQL Injection Cheat Sheet. All of his SQL injection attack attempts failed
and he was unable to retrieve any information from the website’s back-end database. Later, he discovered the IDS system deployed by his client is blocking all the SQL injection requests. Thomas
decided to bypass the IDS by slightly modifying the SQL injection queries as below:
Original query:
/?id=1+union+(select+1,2+from+test.users)
Modified queries:
/?id=(1)unIon(selEct(1),mid(hash,1,32)from(test.users))
/?id=1+union+(sELect'1',concat(login,hash)from+test.users)
/?id=(1)union(((((((select(1),hex(hash)from(test.users))))))))
Which encoding techniques did he try to evade the IDS?
IV → I → V → III → II
III → IV → I → V → II
IV → I → V → III → II
III → IV → V → II → I
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 11/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
75. Christine works as a network security auditor with Xsecurity, a large security assessment firm based out of San Francisco. During a security audit of a client organization, Christine tests some of
the network switches for an ARP flooding attack. She tries to flood the ARP cache of the switches.
What happens when an ARP cache flood is successful?
The switches will start working as a proxy and route all traffic to the broadcast address.
If the ARP cache is flooded, the switches will start working as a router, making it less susceptible to attacks.
Depending on the switch manufacturer, the device will either delete every entry in the ARP cache or reroute packets to the nearest switch.
The switches will drop into hub mode if the ARP cache is successfully flooded.
76. Donald is auditing a SQL server machine for robustness. He performs parameter tampering using SQL scripts that results in the following query.
77. You have just completed a database security audit and writing the draft pen testing report.
Which of the following will you include in the recommendation section to enhance the security of the database server?
78. Todd is working on an assignment involving auditing of a web service. The scanning phase reveals the web service is using an Oracle database server at the backend. He wants to check the TNS
Listener configuration file for configuration errors.
Which of following directory contains the TNS Listener configuration file, by default:
$ORACLE_HOME/network /admin
$ORACLE_HOME/network
$ORACLE_HOME/network /bin
$ORACLE_HOME/bin
79. Xsecurity Inc., has developed a web service program and wants to host it on its web server. However, before deploying the web service, management asked their security team to assess the security
of the web service against possible service attacks. George is working as the lead penetration tester on this assignment. To simulate a specific type of attack on the web service, he performed the
following activities:
I. Trapped the WSDL document from web service traffic and analyzed it in order to determine whether it is revealing the purpose of the application, entry points, functional breakdown, and message
types on web service.
II. Created a set of valid requests by selecting a set of operations, and formulated the request messages according to the rules of the XML Schema that can be submitted to the web service
III. He then used these new requests to include malicious content in SOAP
requests and analyzed any errors
What is he trying to do?
He is assessing the web service security against Web Services Probing Attacks
He is assessing the web service security against a Web Services Replay Attack
He is assessing the web service security against a MITM Attack
He is assessing the web service security against XPath Injection Attacks
80. Sarah is a pen tester at JK Hopes & Sons based in Las Vegas. As a part of the penetration testing, she was asked to perform the test without exposing the test to anyone else in the organization.
Only a few people in the organization know about the test. This test covers the organization's security monitoring, incidentidentification and its response procedures.
What kind of pen testing is Sarah performing?
Blind Testing
Announced Testing
Double-blind Testing
Unannounced Testing
81. A month ago, Jason, a software developer at a reputed IT firm was surfing through his company’s website. He was visiting random pages of the company's website and came to find confidential
information about the company was posted on one of the web pages. Jason forgot to report the issue. Jason contacted John another member of the Security Team and discussed the issue. John visited
the page but found nothing wrong.
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 12/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
What should John do to see past versions and pages of a website that Jason saw one month back?
John should run the Web Data Extractor tool to recover the old data
John can go to Archive.org to see past versions of the company website
John should use SmartWhois to recover the old pages of the website
John should recover cached pages of the website from Google search engine cache
82. Alice is a senior security auditor and pentester, specializing in social engineering and external penetration tests. Alice has been hired by Xsecurity, a subcontractor for the Department of Defense.
Alice has been given authority to perform all tests necessary to audit the company’s network security. No employees for the company, other than the IT director, know about the work Alice is doing.
Alice’s first step is to obtain a list of employees through the company website contact pages. She then befriends a female employee of the company through an online chat website. After
meeting with the female employee numerous times, Alice is able to gain her trust and they become friends. One day, Alice steals the employee’s access badge and uses it to gain unauthorized access to
the Xsecurity offices.
Identify the type of social engineering attack?
Vishing
Insider Accomplice
Spear phishing
Eavesdropping
83. You work as a penetration tester for XSecCorp, a large security assessment firm based out of Atlanta. You have been assigned a project to test the strength of the IDS system deployed at a client’s
internal network. You run the Wireshark tool and observe a large number of SYN/ACK packets originating from an internal host and hitting a web server, but, surprisingly, you could not find any SYN
requests from the web server to the host.
What will be the most likely reason for this?
84. Karen is a Network engineer at ITSec, a reputed MNC based in Philadelphia, USA. She wants to retrieve the DNS records from the publicly available servers. She searched using Google for the
providers DNS Information and found the following
sites:
http://www.dnsstuff.com
https://dnsquery.org
Through these sites she got the DNS records information as she wished.
What information is contained in DNS records?
85. You are working on a pen testing assignment. Your client has asked for a document that shows them the detailed progress of the pen testing.
Which document is the client asking for?
86. Richard is working on a web app pen testing assignment for one of his clients. After preliminary information, gathering and vulnerability scanning Richard runs the SQLMAP tool to extract the
database information.
Which of the following commands will give Richard an output as shown in the screenshot?
87. Mike, a security auditor, was asked to assess the network perimeter security deployed in the company’s network. As a part of his assignment, he created a malicious file of 300 KB and used the
Colasoft Packet Builder tool to manipulate its header information to show the size of the packet data as 50 kB. He then sent the crafted packet to a target host inside the network.
What is Mike trying to achieve?
Bypass the sanity check at the IDS using resource exhaustion technique
Bypass the sanity check at the IDS using packet fragmentation technique
Bypass the sanity check at the IDS by ending inconsistent packets
Bypass the sanity check at the IDS using insertion technique
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 13/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
88. Analyze the hping3 output below and mark the correct statement.
The result shows that beta.search.microsoft.com is handled by two machines behind a load balancer
The result shows that beta.search.microsoft.com is not available for public access
The result shows that beta.search.microsoft.com is intermittently unavailable
The result shows that beta.search.microsoft.com webserver is behind two firewalls
89. In an attempt to assess the security configuration of the firewall deployed on the client’s network, you test whether a particular port on the firewall is open or closed.
You use the hping utility with the following syntax:
What response will indicate the particular port is allowed in the firewall?
90. Sam is a penetration tester and network admin at McLaren & McLaren, based out of Washington. The company has recently deployed IPv6 in their network. Sam found problems with the protocol
implementation and tried to redeploy IPv6 over Ipv4. This time, he used the tunneling mechanism while deploying the IPv6 network.
How does the tunneling mechanism works?
91. Which of the following statements highlights the difference between a vulnerability assessment and a penetration test?
A vulnerability assessment identifies and ranks the vulnerabilities, and a penetration test exploits the identified vulnerabilities for validation and to determine impact.
A vulnerability assessment focuses on low severity vulnerabilities and pentesting focuses on high severity vulnerabilities
A vulnerability assessment is performed only on software components of an information system, whereas pentesting is performed on all hardware and software components of the system.
A vulnerability assessment requires only automated tools to discover the vulnerabilities whereas pentesting also involves manual discovery of vulnerabilities.
92. Your firm has over 10 years of experience in pentesting and security auditing fields. The penetration testing team has a mix of qualified professionals from different domains. Your firm follows all
the standard engagement processes, but still there could be incidents that may jeopardize your firms interests in a pentesting engagement.
Which of the following will be the best approach to protect your firm?
You should have a detailed ROE and well documented formal permission to start the engagement
You should get the engagement letter vetted by your lawyer
You should get the confidentiality and non-disclosure agreements (NDAs) signed by the client
You should obtain Liability and Errors and Omissions insurance
93. Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it.
Which of the following tools will Michael use to perform this task?
NetInspector
BlackWidow
VisualRoute
Zaproxy
94. A company asked Smith to perform a penetration on its subsidiary network to find vulnerabilities. Smith focused the penetration test on any vulnerabilities to exploit the company’s IDS. He used
the following command to trick the IDS and successfully bypassed the IDS to the network: HEAD /cgi-bin/some.cgi
Which one of the following techniques did Smith use to identify the vulnerability?
Pattern Matching
Method Matching
Signature Matching
Reverse Traversal
95. Stuart has successfully cracked the WPA-PSK password during his wireless pen testing assignment. However, he is unable to connect to the access point using this password.
What could be the probable reason?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 14/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
97. Three transition mechanisms are available to deploy IPv6 on IPv4 networks.
Which of the following is not an IPv6 transition mechanism?
98. Which Oracle database listener mode provides network access to an Oracle database instance?
Tnslnsr
Database
PLSExtProc
Executable
99. During scanning of a test network, Paul sends TCP probe packets with the ACK flag set to a remote device and then analyzes the header information (TTL and WINDOW field) of the received
RST packets to find whether the port is open or closed.
Analyze the scanning result below and identify the open port.
Port 22
Port 20
Port 23
Port 21
100. Our local bank uses a firewall which monitors the internal network and filters the traffic The network team was hardening firewall rules over the weekend, they ignored a basic rule of making
backups of the firewall configuration before beginning the work. The next day, users complained about a technical issue and unable to connect to some web sites. The network team troubleshooted the
issue specifically to the SSL-based web sites. When a web page is opened on any of the SSL-based sites, there is a message “your session cannot be established”. The network engineer identified the
issue was with the firewall.
What should be done to remediate the issue without losing any of the work?
101. Joseph is performing an internal pen test for one of his clients. He wants to crack the password for of the system login. Joseph has got a meterpreter session to the target machine and was able to
successfully dump the password hashes.
Which of the following password attacks will Joseph perform so he discovers the clear text password without triggering the system lock out?
Dictionary attack
Rainbow attack
Phishing attack
Brute force attack
Permissive Policy
Promiscuous Policy
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 15/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Prudent Policy
Paranoid Policy
103. Sandra, a wireless network auditor, discovered her client is using WEP. To prove the point that the WEP encryption is very weak, she wants to decrypt some WEP packets. She successfully
captured the WEP data packets, but could not read the content as the data is encrypted.
Which of the following will help Sandra decrypt the data packets without knowing the key?
Chopchop Attack
Packet injection attack
Fragmentation Attack
ARP Poisoning Attack
104. Paul is security analyst at Rex Security Consultation. The company asked him to investigate malicious activity in one of its client’s network. Paul is trying to bypass the client’s IDS. He sent some
packets with an encoded attack payload in unicode to bypass IDS filters. He manipulated the path referenced in the signature to trick the IDS.
Which of the following techniques did Paul implement to penetrate through the client’s IDS?
False-Positive Generation
Unicode Evasion
Packet Overlapping
Obfuscation
If an attacker tricks a victim into clicking a link like this, and the Web application does not validate the input, the victim’s browser will pop up an alert showing the users current set of cookies. An
attacker can do much more damage, including stealing passwords, resetting your home page, or redirecting the user to another Web site.
What is the countermeasure against XSS scripting?
106. Arnold, is trying to gain access to a database by inserting exploited query statements with a WHERE clause. He wants to retrieve all the entries from a particular table (e.g. StudName) using the
WHERE clause.
What query does Arnold need to write to retrieve the information?
It doesn’t depend on the patches that have been applied to fix existing security holes
It helps to research vulnerabilities that you can use to exploit on a target system
It opens a security-delayed window based on the port being scanned
It defines exactly what software the target has installed
108. Peter is working on a pen testing assignment. During the reconnaissance phase, Peter discovered that the client’s SYSLOG systems are taken off for four hours on the second Saturday of every
month for maintenance. He wants to analyze the client’s web pages for sensitive information without triggering their logging mechanism. There are hundreds of pages on the client’s website and it is
difficult to analyze all the information in just four hours.
What will Peter do to analyze all the web pages in a stealthy manner?
Use WayBackMachine
Perform reverse DNS lookup
Search the Internet, newsgroups, bulletin boards, and negative websites for information about the client
Use HTTTrack to mirror the complete website
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 16/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
110. In Linux, the /etc/shadow file stores the real password in encrypted format for user accounts with added properties associated with the user’s password. In the example of a /etc/shadow file entry
below, what does the Bold Red string indicate?
Vivek: $1$fnffc$GteyHdicpGOfffXX40w#5:13064:0:99999:7
111. Smith is performing a black-box test for one of his clients. He successfully gained a SSH shell and write access to the /tmp directory on a Unix web server. This directory did not have any
sensitive information stored in it and was therefore not locked down. Smith, however, was able upload a .shtml web page containing the following include statement:
<!--- #exec cmd="/bin/cat /etc/passwd" --->
What Smith is trying to do?
112. An attacker has inserted ‘Integrated Security = true;’ to the end of the string in the hopes of connecting to the database using the OS account the web application is running to avoid normal
authentication:
Data source = mySource; Initial Catalog = db1; Integrated Security = no; user id = myName; ; Password = 123; Integrated Security = true;
What is attacker trying to do?
113. You have implemented DNSSEC on your primary internal DNS server to protect it from various DNS attacks. Network users complained they are not able to resolve domain names to IP
addresses at certain times.
What could be the probable reason?
114. Daniel is an ECSA certified penetration tester who is an expert at performing penetration tests for mobile devices. He is working on a project where he needs to pen test iPhone devices for a
company. As part of the job, Daniel wants to intercept the traffic of the iPhone mobile devices using the Charles proxy tool. He installs the Charles proxy tool on a workstation and tries to configure
the HTTP Proxy settings on a WiFi network in the iPhone's settings. During the configuration, he needs to enter a port number on which Charles is running.
Which of the following port number values does he need to enter to continue the configuration?
8088
8888
8008
8080
115. You are working on a pentesting assignment for National Healthcare Inc. The client has specifically asked you for a Data Use Agreement (DUA).
What does it indicate?
116. A reputed ethical hacker and penetration testing consultant, was hired by Global Finance Services, to audit the security of their web applications. Sam is currently auditing the coding and logical
issues that might be affecting the company's web applications. In the first step, he collected valid session ID values by sniffing traffic from authenticated users. By looking at the different requests,
Sam realized the web application is using a weak session ID generation mechanism and session Ids can be guessed easily.
Analyze some of the requests sniffed by Sam below:
http://www.juggyboy.com/view/JBEX2109201412
http://www.juggyboy.com/view/JBEX2109201424
http://www.juggyboy.com/view/JBEX2109201436
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 17/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
http://www.juggyboy.com/view/JBEX2109201448
Considering that the above sessions are generated by the web server in the same order, which of the following will be the next session generated by the server?
http://www.juggyboy.com/view/JBEX2408201484
http://www.juggyboy.com/view/JBEX2009201472
http://www.juggyboy.com/view/JBEX2109201460
http://www.juggyboy.com/view/JBEX2509201496
117. As a part of the pentesting process, James performs a FIN scan as given below:
Scan directed at open port:
Client Server
192.5.2.92:4079 -----FIN----->192.5.2.110:23
192.5.2.92:4079 <----____________------192.5.2.110:23
Scan directed at closed port:
Client Server
192.5.2.92:4079 -----FIN----->192.5.2.110:23
192.5.2.92:4079<-----RST/ACK----------192.5.2.110:23
What will be the response if the port is open?
FIN/ACK
RST
FIN/RST
No response
118. Edward, a network administrator, was worried about a report of one employee using an FTP site to send confidential data out of the office. Edward intends to confront the suspect employee with
evidence he using FTP against the company’s security policies. Edward sniffs the network traffic using the Wireshark tool.
Which Wireshark filter will display all the FTP packets originating from the suspect employee’s machine?
tcp.port eq 23 || ip.src==192.168.0.4
tcp contains ftp&&23
ftp&&ip.src==192.168.0.4
proto==ftp&&ip.src==192.168.0.4
119. Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine
supports injection. He decided to use the latest version of aircrack-ng tool.
Which of the following commands will help Adam check his wireless card for injection?
aireplay-ng -5 –b wlan0
airdecap-ng -3 wlan0
airodump-ng wlan0
aireplay-ng -9 wlan0
120. David is auditing the IDS systems deployed at one of his client organizations. During reconnaissance he realized the organization is using an outdated IDS system that does not reconstruct
sessions before performing any pattern matching on the data. He then sends several data packets to the IDS with a time delay and is successful in keeping the session active longer than the IDS will
spend on reassembling. With this the IDS stopped working and the packets David sent bypassed the IDS to reach the
intended destination host.
Which of the following IDS evasion techniques was used?
Fragmentation
Session Splicing
Session Hijacking
Session Extension
121. You are joining a new organization as a VAPT Manager. Your predecessor informs you that the organization’s complete information security infrastructure is in the middle of a regular
vulnerability management life cycle. He prioritized the vulnerabilities in the system and you have to start with patching these vulnerabilities first.
Which phase of vulnerability management is the information system in now?
Risk Assessment
Vulnerability Assessment
Creating Baseline
Remediation
122. WallSec Inc. has faced several network security issues in the past and hire Williamson, a professional pentester, to audit its information systems. Before starting his work, Williamson, with the
help of his legal advisor, signed an agreement with his client. This agreement states that confidential information of the client should not be revealed outside of the engagement.
What is the name of the agreement that Williamson and his client signed?
Engagement letter
TPOC agreement
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 18/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Authorization letter
Non-disclosure agreement
fragment-0124-161129.xor
replay_src-0124-161120.cap
0505 933f af2f 740e
0842 0201 000f b5ab cb9d 0014 6c7e 4080
124. Arrange the steps in the correct order for creating a firewall policy:
iv → iii → i → ii → v
iii → i → iv → ii → v
iii →iv → ii → i → v
iv → ii → v → iii → i
125. Jason is working on a pentesting assignment. He is sending customized ICMP packets to a host in the target network. However, the ping requests to the target failed with “ICMP Time Exceeded
Type = 11” error messages.
What can Jason do to overcome this error?
126. Recently, Jakob was assigned a project to test the perimeter security of one of a client. As part of the project, Jakob wants to test whether or not a particular port on the firewall is open or closed.
He used the hping utility with the following syntax:
What response will indicate the particular port is allowed in the firewall?
Host Unreachable
ICMP Port Unreachable
TTL Exceeded
No Response
128. Jacob is performing a vulnerability assessment of the web resources in his organization. During the scanning phase, Jacob discovered a web server is running an FTP server. Jacob performed
research on this FTP server and discovered it has a vulnerability enabling an attacker to perform directory traversal. The next step is using directory traversal attacks on the webserver.
Which type of vulnerability assessment is Jacob performing?
Inference-based Assessment
Passive Assessment
Tree-based Assessment
Zero-day Assessment
129. William, a penetration tester in a pen test firm, was asked to get the information about the SMTP server on a target network.
What does William need to do to get the SMTP server information?
Send an email message to a non-existing user of the target organization and check for bounced mail header
Examine the session variables
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 19/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
130. James is a security consultant at Big Frog Software Pvt Ltd. He is an expert in Footprinting and Social engineering tasks. His team lead tasked him to find details about the target through passive
reconnaissance. James used websites to check the link popularity of the client’s domain name.
What information does the link popularity provide?
131. Xsecurity Inc. is worried about the latest security incidents and data theft reports. The management wants a comprehensive vulnerability assessment of the complete information system at the
company. However, Xsecurity does not have the required resources or capabilities to perform a vulnerability assessment. They decide to hire services of a company that will perform a periodic
vulnerability assessment and present reports for management to implement remediation.
What vulnerability assessment approach is Xsecurity following?
Service-based Assessment
Tree-based Assessment
Product-based Assessment
Inference-based Assessment
132. Depp Networks is a leader in providing ethical hacking services. They were tasked to examine the strength of a client network. After using a wide range of tests, they finally zeroed in on ICMP
tunneling to bypass the firewall.
What factor makes ICMP tunneling appropriate to bypass the firewall?
133. George, a reputed ethical hacker and penetration testing consultant, was hired by FNB Services, a startup financial services company, to audit the security of their web applications. During his
investigation, George discovered that the company’s website is vulnerable to blind SQL injection attacks. George, entered a custom SQL query in a form located on the vulnerable page which resulted
in a back-end SQL
query similar to the one given below:
http://fnb.com/ forms/?id=1+AND+555=if(ord(mid((select+pass
from+users+limit+0,1),1,2))= 97,555,777)
What is George trying to achieve with this custom SQL query?
George is searching for the first character of the first table entry
George is searching for the first character of the second table entry
George is searching for the second character of the first table entry
George is searching for the first character of all the table entries
134. HDC Networks Ltd. is a leading security services company. Matthew works as a penetrating tester with this firm. He was asked to gather information about the target company. Matthew begins
with social engineering by following the steps:
I. Secretly observes the target to gain critical information
II. Looks at employee’s password or PIN code with the help of binoculars or a lowpower telescope
Based on the above description, identify the information gathering technique.
Phishing
Shoulder surfing
Tailgating
Dumpster diving
135. During a DHCP handshake in an IPv4 network, which of the following messages contains the actual IP addressing information for the clients to use?
DHCPACK
SOLICIT
REPLY
DHCPDISCOVER
136. An attacker injects malicious query strings in user input fields to bypass the web service authentication mechanisms and to access back-end databases.
Which of the following attacks is this?
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 20/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
137. Henderson has completed the pen testing tasks. He is now compiling the final report for the client. Henderson needs to include the result of scanning that revealed a SQL injection vulnerability
and different SQL queries that he used to bypass web application authentication.
In which section of the pen testing report, should Henderson include this information in?
138. A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to the invalid requests and ignores the legitimate requests.
Identify the type of attack
ARP poisoning
MAC spoofing
ARP injection
ARP flooding
~~
Publikasikan Pratinjau
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 21/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
MAU SHEREN, YENY, LUKLUK APA CUKIMAI KALI KAU INI ! Part 1 E C S A
THERESIA ? Part 3 E C S A
ECSA GUYS!
ECSA EEEEEEEEEEE XXXXXXXXXXXXXXXX AAAAAAAAAAAAAAAA MMMMMMMMMMMM YUUHHUUUU
2020-02-27
SECCIONS
Module 07 Malware Threats 7
Module 08 Sni ng 7
SULTAN SULTAN 5
ABOUT
trytograb
Lihat pro l lengkapku
Blog Archive
Februari 2020 (5)
Januari 2020 (19)
Laporkan Penyalahgunaan
Popular Posts
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 22/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
BTemplates.com
Blogroll
About
Beranda
Popular Photos
No posts found
CUKIMAI KALI KAU INI ! Part 1 E C S A
Comments
No comments found
About
This just a demo text widget, you can use it to create an about
text, for example.
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 23/24
12/15/2020 CINTAKU CUMA KAMU SAYANG ! Part 2 E C S A ~ Try to Grab
Copyright © 2020 Try to Grab. Designed by Blogger Templates, Chino Mandarín & 爱西班牙语
https://trytograb.blogspot.com/2020/02/cintaku-cuma-kamu-sayang.html 24/24