Free 312-50v11 Exam Braindumps

Pass your Certified Ethical Hacker Exam (CEH v11) exam with these free Questions and Answers

Page 14 of 106
QUESTION 61

Lewis, a professional hacker, targeted the loT cameras and devices used by a target venture-capital firm. He used an information-gathering tool to collect information about the loT devices connected to a network, open ports and services, and the attack surface area. Using this tool, he also generated statistical reports on broad usage patterns and trends. This tool helped Lewis continually monitor every reachable server and device on the Internet, further allowing him to exploit these devices in the network. Which of the following tools was employed by Lewis in the above scenario?

  1. A. Censys
  2. B. Wapiti
  3. C. NeuVector
  4. D. Lacework

Correct Answer: A
Censys scans help the scientific community accurately study the Internet. The data is sometimes used to detect security problems and to inform operators of vulnerable systems so that they can fixed

QUESTION 62

This is an attack that takes advantage of a web site vulnerability in which the site displays content that includes un-sanitized user-provided data.
312-50v11 dumps exhibit
What is this attack?

  1. A. Cross-site-scripting attack
  2. B. SQL Injection
  3. C. URL Traversal attack
  4. D. Buffer Overflow attack

Correct Answer: A

QUESTION 63

Mary, a penetration tester, has found password hashes in a client system she managed to breach. She needs to use these passwords to continue with the test, but she does not have time to find the passwords that correspond to these hashes. Which type of attack can she implement in order to continue?

  1. A. LLMNR/NBT-NS poisoning
  2. B. Internal monologue attack
  3. C. Pass the ticket
  4. D. Pass the hash

Correct Answer: D

QUESTION 64

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library are required to allow the NIC to work in promiscuous mode?

  1. A. Libpcap
  2. B. Awinpcap
  3. C. Winprom
  4. D. Winpcap

Correct Answer: D

QUESTION 65

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing.
What document describes the specifics of the testing, the associated violations, and essentially protects both the organization’s interest and your liabilities as a tester?

  1. A. Service Level Agreement
  2. B. Project Scope
  3. C. Rules of Engagement
  4. D. Non-Disclosure Agreement

Correct Answer: C

Page 14 of 106

Post your Comments and Discuss EC-Council 312-50v11 exam with other Community members: