Pass4itsure > EC-COUNCIL > CEH v10 > 312-50V10 > 312-50V10 Online Practice Questions and Answers

312-50V10 Online Practice Questions and Answers

Questions 4

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP ranges owned by the bank, performing lookups on the bank's DNS servers, reading news articles online about the bank, watching what times the bank employees come into work and leave from work, searching the bank's job postings (paying special attention to IT related jobs), and visiting the local dumpster for the bank's corporate office. What phase of the penetration test is the tester currently in?

A. Information reporting

B. Vulnerability assessment

C. Active information gathering

D. Passive information gathering

Buy Now
Questions 5

A covert channel is a channel that:

A. transfers information over, within a computer system, or network that is outside of the security policy.

B. transfers information over, within a computer system, or network that is within the security policy.

C. transfers information via a communication path within a computer system, or network for transfer of data.

D. transfers information over, within a computer system, or network that is encrypted.

Buy Now
Questions 6

A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain connectivity passwords that can be decoded with which of the following?

A. Cupp

B. Nessus

C. Cain and Abel

D. John The Ripper Pro

Buy Now
Questions 7

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack?

A. Paros Proxy

B. BBProxy

C. BBCrack

D. Blooover

Buy Now
Questions 8

Sid is a judge for a programming contest. Before the code reaches him it goes through a restricted OS and is tested there. If it passes, then it moves onto Sid. What is this middle step called?

A. Fuzzy-testing the code

B. Third party running the code

C. Sandboxing the code

D. String validating the code

Buy Now
Questions 9

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

A. Nikto

B. Snort

C. John the Ripper

D. Dsniff

Buy Now
Questions 10

This configuration allows NIC to pass all traffic it receives to the Central Processing Unit (CPU), instead of passing only the frames that the controller is intended to receive. Select the option that BEST describes the above statement.

A. Multi-cast mode

B. WEM

C. Promiscuous mode

D. Port forwarding

Buy Now
Questions 11

There are several ways to gain insight on how a cryptosystem works with the goal of reverse engineering the process. A term describes when two pieces of data result in the same value is?

A. Collision

B. Collusion

C. Polymorphism

D. Escrow

Buy Now
Questions 12

Which of the following Nmap commands would be used to perform a stack fingerprinting?

A. Nmap -O -p80

B. Nmap -hU -Q

C. Nmap -sT -p

D. Nmap -u -o -w2

E. Nmap -sS -0p targe

Buy Now
Questions 13

E-mail scams and mail fraud are regulated by which of the following?

A. 18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers

B. 18 U.S.C. par. 1029 Fraud and Related activity in connection with Access Devices

C. 18 U.S.C. par. 1362 Communication Lines, Stations, or Systems

D. 18 U.S.C. par. 2510 Wire and Electronic Communications Interception and Interception of Oral Communication

Buy Now
Exam Code: 312-50V10
Exam Name: Certified Ethical Hacker Exam (C|EH v10)
Last Update: Mar 24, 2024
Questions: 747
10%OFF Coupon Code: SAVE10

PDF (Q&A)

$45.99

VCE

$49.99

PDF + VCE

$59.99