Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GPEN GIAC Penetration Tester Questions and Answers

Questions 4

You work as an IT Technician for uCertify Inc. You have to take security measures for the wireless network of the company. You want to prevent other computers from accessing the company's wireless network. On the basis of the hardware address, which of the following will you use as the best possible method to accomplish the task?

Options:

A.

MAC Filtering

B.

SSID

C.

RAS

D.

WEP

Buy Now
Questions 5

Which of the following security protocols can be used to support MS-CHAPv2 for wireless client authentication?

Each correct answer represents a complete solution. Choose two.

Options:

A.

PEAP

B.

IPSec

C.

HTTP

D.

PPTP

Buy Now
Questions 6

Which of the following attacks allows an attacker to recover the key in an RC4 encrypted stream from a large number of messages in that stream?

Options:

A.

SYN flood attack

B.

Rainbow attack

C.

Zero Day attack

D.

FMS attack

Buy Now
Questions 7

You work as a Penetration Tester for the Infosec Inc. Your company takes the projects of security auditing. Recently, your company has assigned you a project to test the security of the we-aresecure. com network. Now, when you have finished your penetration testing, you find that the weare- secure.com server is highly vulnerable to SNMP enumeration. You advise the we-are-secure Inc. to turn off SNMP; however, this is not possible as the company is using various SNMP services on its remote nodes. What other step can you suggest to remove SNMP vulnerability?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Change the default community string names.

B.

Install antivirus.

C.

Close port TCP 53.

D.

Upgrade SNMP Version 1 with the latest version.

Buy Now
Questions 8

GSM uses either A5/1 or A5/2 stream cipher for ensuring over-the-air voice privacy. Which of the following cryptographic attacks can be used to break both ciphers?

Options:

A.

Man-in-the-middle attack

B.

Ciphertext only attack

C.

Known plaintext attack

D.

Replay attack

Buy Now
Questions 9

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.we-are-secure.com. He has to ping 500 computers to find out whether these computers are connected to the server or not. Which of the following will he use to ping these computers?

Options:

A.

PING

B.

TRACEROUTE

C.

Ping sweeping

D.

NETSTAT

Buy Now
Questions 10

You work as a Penetration Tester for the Infosec Inc. Your company takes the projects of security auditing. Recently, your company has assigned you a project to test the security of the we-aresecure. com Website. The we-are-secure.com Web server is using Linux operating system. When you port scanned the we-are-secure.com Web server, you got that TCP port 23, 25, and 53 are open. When you tried to telnet to port 23, you got a blank screen in response. When you tried to type the dir, copy, date, del, etc. commands you got only blank spaces or underscores symbols on the screen. What may be the reason of such unwanted situation?

Options:

A.

The telnet session is being affected by the stateful inspection firewall.

B.

The telnet service of we-are-secure.com has corrupted.

C.

The we-are-secure.com server is using a TCP wrapper.

D.

The we-are-secure.com server is using honeypot.

Buy Now
Questions 11

Fill in the blank with the appropriate word.

____is a port scanner that can also be used for the OS detection.

Options:

Buy Now
Questions 12

You are concerned about war driving bringing hackers attention to your wireless network. What is the most basic step you can take to mitigate this risk?

Options:

A.

Implement WEP

B.

Implement WPA

C.

Don't broadcast SSID

D.

Implement MAC filtering

Buy Now
Questions 13

You enter the following URL on your Web browser:

http://www.we-are-secure.com/scripts/..%co%af../..%co%

af../windows/system32/cmd.exe?/c+dir+c:\

What task do you want to perform?

Options:

A.

Perform buffer overflow attack.

B.

Perform DDoS attack.

C.

View the directory list of c drive.

D.

Perform DoS attack.

Buy Now
Questions 14

You want to perform passive footprinting against we-are-secure Inc. Web server. Which of the following tools will you use?

Options:

A.

Ettercap

B.

Nmap

C.

Netcraft

D.

Ethereal

Buy Now
Questions 15

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.we-are-secure.com. He enters a single quote in the input field of the login page of the Weare- secure Web site and receives the following error message:

Microsoft OLE DB Provider for ODBC Drivers error '0x80040E14'

This error message shows that the We-are-secure Website is vulnerable to __________.

Options:

A.

A SQL injection attack

B.

A Denial-of-Service attack

C.

A buffer overflow

D.

An XSS attack

Buy Now
Questions 16

While scanning a remote system that is running a web server with a UDP scan and monitoring the scan with a sniffer, you notice that the target is responding with ICMP Port Unreachable only once a second What operating system is the target likely running?

Options:

A.

Linux

B.

Windows

C.

OpenBSD

D.

Mac OS X

Buy Now
Questions 17

You have compromised a Windows XP system and Injected the Meterpreter payload into the lsass process. While looking over the system you notice that there is a popular password management program on the system. When you attempt to access the file that contains the password you find it is locked. Further investigation reveals that it is locked by the passmgr process. How can you use the Meterpreter to get access to this file?

Options:

A.

Use the getuid command to determine the user context the process is runningunder, then use the imp command to impersonate that user.

B.

use the getpid command to determine the user context the process is runningunder, then use the Imp command to impersonate that user.

C.

Use the execute command to the passmgr executable. That will give you access to

the file.

D.

Use the migrate command to jump to the passmgr process. That will give you accessto the file.

Buy Now
Questions 18

By default Active Directory Controllers store password representations in which file?

Options:

A.

%system roots .system 32/ntds.dit

B.

%System roots /ntds\ntds.dit

C.

%System roots /ntds\sam.dat

D.

%System roots /ntds\sam.dit

Buy Now
Questions 19

Which of the following file transfer programs will automatically convert end-of line characters between different platforms when placed in ASCII Mode?

Options:

A.

ftp

B.

nc

C.

tftp

D.

scp

Buy Now
Questions 20

Analyze the excerpt from a packet capture between the hosts 192.168.116.9 and 192.168.116.101. What factual conclusion can the tester draw from this output?

Options:

A.

Port 135 is filtered, port 139 is open.

B.

Pons 135 and 139 are filtered.

C.

Ports 139 and 135 are open.

D.

Port 139 is closed, port 135 is open

Buy Now
Questions 21

A client has asked for a vulnerability scan on an internal network that does not have internet access. The rules of engagement prohibits any outside connection for the Nessus scanning machine. The customer has asked you to scan for a new critical vulnerability, which was released after the testing started, winch of the following methods of updating the Nessus plugins does not violate the rules of engagement?

Options:

A.

Connect the scanning machine via wireless bridge and download the updateddirectly

B.

Change the routing and connect through an alternative gateway

C.

Proceed with the test and note the limitation of updating the plugins

D.

Download the updates on an alternative machine and manually load on scanningmachine

Buy Now
Questions 22

Which of the following is the number of bits of encryption that 64-bit Wired Equivalent Privacy (WEP) effectively provides?

Options:

A.

64

B.

40

C.

60

D.

44

Buy Now
Questions 23

You suspect that system administrators In one part of the target organization are turning off their systems during the times when penetration tests are scheduled, what feature could you add to the ' Rules of engagement' that could help your team test that part of the target organization?

Options:

A.

Un announced test

B.

Tell response personnel the exact lime the test will occur

C.

Test systems after normal business hours

D.

Limit tests to business hours

Buy Now
Questions 24

Where are Netcat's own network activity messages, such as when a connection occurs, sent?

Options:

A.

Standard Error

B.

Standard input

C.

Standard Logfile

D.

Standard Output

Buy Now
Questions 25

Analyze the screenshot below. What type of vulnerability is being attacked?

Options:

A.

Windows Server service

B.

Internet Explorer

C.

Windows Powershell

D.

Local Security Authority

Buy Now
Questions 26

When attempting to crack a password using Rainbow Tables, what is the output of the reduction function?

Options:

A.

A new potential chain

B.

A new potential table

C.

A new potential password

D.

A new potential hash

Buy Now
Questions 27

A customer has asked for a scan or vulnerable SSH servers. What is the penetration tester attempting to accomplish using the following Nmap command?

Options:

A.

Checking operating system version

B.

Running an exploit against the target

C.

Checking configuration

D.

Checking protocol version

Buy Now
Questions 28

What section of the penetration test or ethical hacking engagement final report is used to detail and prioritize the results of your testing?

Options:

A.

Methodology

B.

Conclusions

C.

Executive Summary

D.

Findings

Buy Now
Questions 29

You are pen testing a Linux target from your windows-based attack platform. You just moved a script file from the windows system to the Linux target, but it will not execute properly. What is the most likely problem?

Options:

A.

The byte length is different on the two machines

B.

End of-line characters are different on the two machines

C.

The file must have become corrupt during transfer

D.

ASCII character sets are different on the two machines

Buy Now
Questions 30

What is the most likely cause of the responses on lines 10 and 11 of the output below?

Options:

A.

The device at hop 10 silently drops UDP packets with a high destination port.

B.

The device at hop 10 is down and not forwarding any requests at all.

C.

The host running the tracer utility lost its network connection during the scan

D.

The devices at hops 10 and II did not return an "ICMP TTL Exceeded in Transit" message.

Buy Now
Questions 31

Which of the following tasks is NOT performed into the enumeration phase?

Options:

A.

Discovering NetBIOS names

B.

Obtaining Active Directory information and identifying vulnerable user accounts

C.

Injecting a backdoor to the remote computer to gain access in it remotely

D.

Establishing NULL sessions and queries

Buy Now
Questions 32

In which of the following attacks does an attacker use packet sniffing to read network traffic between two parties to steal the session cookie?

Options:

A.

Cross-site scripting

B.

Session sidejacking

C.

ARP spoofing

D.

Session fixation

Buy Now
Questions 33

The employees of CCN Inc. require remote access to the company's proxy servers. In order to provide solid wireless security, the company uses LEAP as the authentication protocol. Which of the following is supported by the LEAP protocol?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Public key certificate for server authentication

B.

Password hash for client authentication

C.

Strongest security level

D.

Dynamic key encryption

Buy Now
Questions 34

Which of the following is the default port value of beast Trojan?

Options:

A.

6666

B.

2222

C.

3333

D.

1111

Buy Now
Questions 35

Which of the following techniques are NOT used to perform active OS fingerprinting?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

ICMP error message quoting

B.

Analyzing email headers

C.

Sniffing and analyzing packets

D.

Sending FIN packets to open ports on the remote system

Buy Now
Questions 36

Which of the following is the correct syntax to create a null session?

Options:

A.

c:\>net view \\IP_addr\IPC$ "" /u: ""

B.

c:\>net view \\IPC$\IP_addr "" /u: ""

C.

c:\>net use \\IP_addr\IPC$ "" /u: ""

D.

c:\>net use \\IPC$\IP_addr "" /u: ""

Buy Now
Questions 37

Which of the following penetration testing phases involves gathering data from whois, DNS, and network scanning, which helps in mapping a target network and provides valuable information regarding the operating system and applications running on the systems?

Options:

A.

Post-attack phase

B.

Attack phase

C.

On-attack phase

D.

Pre-attack phase

Buy Now
Questions 38

Which of the following is an open source Web scanner?

Options:

A.

Nikto

B.

GFI LANguird

C.

NetRecon

D.

Internet scanner

Buy Now
Questions 39

Which of the following techniques is used to monitor telephonic and Internet conversations by a third party?

Options:

A.

War driving

B.

War dialing

C.

Web ripping

D.

Wiretapping

Buy Now
Questions 40

Which of the following tools is used for port redirection?

Options:

A.

SubSeven

B.

Fpipe

C.

NetBus

D.

Loki

Buy Now
Questions 41

Which of the following is the correct sequence of packets to perform the 3-way handshake method?

Options:

A.

SYN, ACK, ACK

B.

SYN, ACK, SYN/ACK

C.

SYN, SYN/ACK, ACK

D.

SYN, SYN, ACK

Buy Now
Questions 42

Which of the following ports is used for NetBIOS null sessions?

Options:

A.

130

B.

139

C.

143

D.

131

Buy Now
Questions 43

Fill in the blank with the appropriate act name.

The ____act gives consumers the right to ask emailers to stop spamming them.

Options:

Buy Now
Questions 44

__________ firewall architecture uses two NICs with a screening router inserted between the host and the untrusted network.

Options:

A.

packet filtering

B.

Screened host

C.

Dual homed host

D.

Screened subnet

Buy Now
Questions 45

Which of the following nmap switches is used to perform ICMP netmask scanning?

Options:

A.

-PM

B.

-PB

C.

-PI

D.

-PS

Buy Now
Questions 46

Fill in the blank with the appropriate tool name.

__________is a wireless network cracking tool that exploits the vulnerabilities in the RC4 Algorithm, which comprises the WEP security parameters.

Options:

Buy Now
Questions 47

Which of the following penetration testing phases involves gathering data from whois, DNS, and network scanning, which helps in mapping a target network and provides valuable information regarding the operating system and applications running on the systems?

Options:

A.

Post-attack phase

B.

Attack phase

C.

Pre-attack phase

D.

On-attack phase

Buy Now
Questions 48

You send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024 using hping2 utility. This attack is known as __________.

Options:

A.

Port scanning

B.

Spoofing

C.

Cloaking

D.

Firewalking

Buy Now
Questions 49

Which of the following tools monitors the radio spectrum for the presence of unauthorized, rogue access points and the use of wireless attack tools?

Options:

A.

IDS

B.

Firewall

C.

Snort

D.

WIPS

Buy Now
Questions 50

You are concerned about rogue wireless access points being connected to your network. What is the best way to detect and prevent these?

Options:

A.

Site surveys

B.

Protocol analyzers

C.

Network anti-spyware software

D.

Network anti-virus software

Buy Now
Questions 51

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network. Rick, your assistant, is configuring some laptops for wireless access. For security, WEP needs to be configured for wireless communication. By mistake, Rick configures different WEP keys in a laptop than that is configured on the Wireless Access Point (WAP). Which of the following statements is true in such situation?

Options:

A.

The laptop will be able to access the wireless network but the security will be compromised

B.

The WAP will allow the connection with the guest account's privileges.

C.

The laptop will be able to access the wireless network but other wireless devices will be unable to communicate with it.

D.

The laptop will not be able to access the wireless network.

Buy Now
Questions 52

Which of the following tools is spyware that makes Windows clients send their passwords as clear text?

Options:

A.

Pwddump2

B.

SMBRelay

C.

KrbCrack

D.

C2MYAZZ

Buy Now
Questions 53

Which of the following statements are true about firewalking?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

To use firewalking, the attacker needs the IP address of the last known gateway before the firewall and the IP address of a host located behind the firewall.

B.

Firewalking works on the UDP packets.

C.

In this technique, an attacker sends a crafted packet with a TTL value that is set to expire one hop past the firewall.

D.

A malicious attacker can use firewalking to determine the types of ports/protocols that can bypass the firewall.

Buy Now
Questions 54

John works as a Penetration Tester in a security service providing firm named you-are-secure Inc.

Recently, John's company has got a project to test the security of a promotional Website www.missatlanta.com and assigned the pen-testing work to John. When John is performing penetration testing, he inserts the following script in the search box at the company home page:

<script>alert('Hi, John')</script>

After pressing the search button, a pop-up box appears on his screen with the text - "Hi, John."

Which of the following attacks can be performed on the Web site tested by john while considering the above scenario?

Options:

A.

Replay attack

B.

Buffer overflow attack

C.

CSRF attack

D.

XSS attack

Buy Now
Questions 55

In the DNS Zone transfer enumeration, an attacker attempts to retrieve a copy of the entire zone file for a domain from a DNS server. The information provided by the DNS zone can help an attacker gather user names, passwords, and other valuable information. To attempt a zone transfer, an attacker must be connected to a DNS server that is the authoritative server for that zone. Besides this, an attacker can launch a Denial of Service attack against the zone's DNS servers by flooding them with a lot of requests. Which of the following tools can an attacker use to perform a DNS zone transfer?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

NSLookup

B.

Host

C.

DSniff

D.

Dig

Buy Now
Questions 56

You want to search the Apache Web server having version 2.0 using google hacking. Which of the following search queries will you use?

Options:

A.

intitle:"Test Page for Apache Installation" "You are free"

B.

intitle:"Test Page for Apache Installation" "It worked!"

C.

intitle:test.page "Hey, it worked !" "SSl/TLS aware"

D.

intitle:Sample.page.for.Apache Apache.Hook.Function

Buy Now
Questions 57

The employees of EWS Inc. require remote access to the company's Web servers. In order to provide solid wireless security, the company uses EAP-TLS as the authentication protocol. Which of the following statements are true about EAP-TLS?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

It provides a moderate level of security.

B.

It uses password hash for client authentication.

C.

It uses a public key certificate for server authentication.

D.

It is supported by all manufacturers of wireless LAN hardware and software.

Buy Now
Exam Code: GPEN
Exam Name: GIAC Penetration Tester
Last Update: Apr 28, 2024
Questions: 385
GPEN pdf

GPEN PDF

$28  $80
GPEN Engine

GPEN Testing Engine

$33.25  $95
GPEN PDF + Engine

GPEN PDF + Testing Engine

$45.5  $130