Download ECCouncil.ECSAv10.PrepAway.2021-03-29.150q.vcex

Download Exam

File Info

Exam EC-Council Certified Security Analyst
Number ECSAv10
File Name ECCouncil.ECSAv10.PrepAway.2021-03-29.150q.vcex
Size 1 MB
Posted Mar 29, 2021
Download ECCouncil.ECSAv10.PrepAway.2021-03-29.150q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

Irin is a newly joined penetration tester for XYZ Ltd. While joining, as a part of her training, she was instructed about various legal policies and information securities acts by her trainer. During the training, she was informed about a specific information security act related to the conducts and activities like it is illegal to perform DoS attacks on any websites or applications, it is illegal to supply and own hacking tools, it is illegal to access unauthorized computer material, etc. 
To which type of information security act does the above conducts and activities best suit?


  1. Police and Justice Act 2006
  2. Data Protection Act 1998
  3. USA Patriot Act 2001
  4. Human Rights Act 1998
Correct answer: B



Question 2

Adam is an IT administrator for Syncan Ltd. He is designated to perform various IT tasks like setting up new user accounts, managing backup/restores, security authentications and passwords, etc. Whilst performing his tasks, he was asked to employ the latest and most secure authentication protocol to encrypt the passwords of users that are stored in the Microsoft Windows OS-based systems. Which of the following authentication protocols should Adam employ in order to achieve the objective?


  1. LANMAN
  2. Kerberos
  3. NTLM
  4. NTLMv2
Correct answer: C



Question 3

Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it. 
Which of the following tools will Michael use to perform this task?


  1. VisualRoute
  2. NetInspector
  3. BlackWidow
  4. Zaproxy
Correct answer: C



Question 4

A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to invalid requests and ignores the legitimate requests. 
Identify the type of attack


  1. Denial of Service (DoS) attacks
  2. Side Channel attacks
  3. Man-in-the-middle cryptographic attacks
  4. Authentication attacks
Correct answer: A



Question 5

Thomas is an attacker and he skimmed through the HTML source code of an online shopping website for the presence of any vulnerabilities that he can exploit. He already knows that when a user makes any selection of items in the online shopping webpage, the selection is typically stored as form field values and sent to the application as an HTTP request (GET or POST) after clicking the Submit button. He also knows that some fields related to the selected items are modifiable by the user (like quantity, color, etc.) and some are not (like price). While skimming through the HTML code, he identified that the price field values of the items are present in the HTML code. He modified the price field values of certain items from $200 to $2 in the HTML code and submitted the request successfully to the application. 
Identify the type of attack performed by Thomas on the online shopping website?


  1. Session poisoning attack
  2. Hidden field manipulation attack
  3. HTML embedding attack
  4. XML external entity attack
Correct answer: C



Question 6

Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA-PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture. 
Which of the following commands should Steven use to generate authentication packets?


  1. aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF
  2. airmon-ng start eth0
  3. airodump-ng --write capture eth0
  4. aircrack-ng.exe -a 2 -w capture.cap
Correct answer: A



Question 7

Sam was asked to conduct penetration tests on one of the client’s internal networks. As part of the testing process, Sam performed enumeration to gain information about computers belonging to a domain, list of shares on the individual hosts in the network, policies and passwords. 
Identify the enumeration technique.


  1. NTP Enumeration
  2. NetBIOS Enumeration
  3. DNS Enumeration
  4. SMTP Enumeration
Correct answer: B



Question 8

Jason is working on a pen testing assignment. He is sending customized ICMP packets to a host in the target network. However, the ping requests to the target failed with “ICMP Time Exceeded Type = 11” error messages. 
What can Jason do to overcome this error?


  1. Set a Fragment Offset
  2. Increase the Window size in the packets
  3. Increase the TTL value in the packets
  4. Increase the ICMP header length
Correct answer: C



Question 9

Joseph, a penetration tester, was hired by Xsecurity Services. Joseph was asked to perform a pen test on a client’s network. He was not provided with any information about the client organization except the company name. 
Identify the type of testing Joseph is going to perform for the client organization?


  1. White-box Penetration Testing
  2. Black-box Penetration Testing
  3. Announced Testing
  4. Grey-box Penetration Testing
Correct answer: B



Question 10

An organization deployed Microsoft Azure cloud services for running their business activities. They appointed Jamie, a security analyst for performing cloud penetration testing. Microsoft prohibits certain tests to be carried out on their platform. 
Which of the following penetration testing activities Jamie cannot perform on the Microsoft Azure cloud service?


  1. Post scanning
  2. Denial-of-Service
  3. Log monitoring
  4. Load testing
Correct answer: B









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files