Exam4Training

EC-Council 312-49v9 ECCouncil Computer Hacking Forensic Investigator (V9) Online Training

Question #1

What does mactime, an essential part of the coroner’s toolkit do?

  • A . It traverses the file system and produces a listing of all files based on the modification, access and change timestamps
  • B . It can recover deleted file space and search it for data. However, it does not allow the investigator to preview them
  • C . The tools scans for i-node information, which is used by other tools in the tool kit
  • D . It is too specific to the MAC OS and forms a core component of the toolkit

Reveal Solution Hide Solution

Correct Answer: A
Question #2

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities.

Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?

  • A . Closed
  • B . Open
  • C . Stealth
  • D . Filtered

Reveal Solution Hide Solution

Correct Answer: B
Question #3

Windows identifies which application to open a file with by examining which of the following?

  • A . The File extension
  • B . The file attributes
  • C . The file Signature at the end of the file
  • D . The file signature at the beginning of the file

Reveal Solution Hide Solution

Correct Answer: A
Question #4

When conducting computer forensic analysis, you must guard against ______________ So that you remain focused on the primary job and insure that the level of work does not increase beyond what was originally expected.

  • A . Hard Drive Failure
  • B . Scope Creep
  • C . Unauthorized expenses
  • D . Overzealous marketing

Reveal Solution Hide Solution

Correct Answer: B
Question #5

After undergoing an external IT audit, George realizes his network is vulnerable to DDoS attacks.

What countermeasures could he take to prevent DDoS attacks?

  • A . Enable direct broadcasts
  • B . Disable direct broadcasts
  • C . Disable BGP
  • D . Enable BGP

Reveal Solution Hide Solution

Correct Answer: B
Question #6

Which of the following is NOT a graphics file?

  • A . Picture1.tga
  • B . Picture2.bmp
  • C . Picture3.nfo
  • D . Picture4.psd

Reveal Solution Hide Solution

Correct Answer: C
Question #7

The objective of this act was to protect consumers’ personal financial information held by financial institutions and their service providers.

  • A . Gramm-Leach-Bliley Act
  • B . Sarbanes-Oxley 2002
  • C . California SB 1386
  • D . HIPAA

Reveal Solution Hide Solution

Correct Answer: A
Question #8

The use of warning banners helps a company avoid litigation by overcoming an employee assumed __________________________. When connecting to the company’s intranet, network or Virtual Private Network (VPN) and will allow the company’s investigators to monitor, search and retrieve information stored within the network.

  • A . Right to work
  • B . Right of free speech
  • C . Right to Internet Access
  • D . Right of Privacy

Reveal Solution Hide Solution

Correct Answer: D
Question #9

You have completed a forensic investigation case. You would like to destroy the data contained in various disks at the forensics lab due to sensitivity of the case .

How would you permanently erase the data on the hard disk?

  • A . Throw the hard disk into the fire
  • B . Run the powerful magnets over the hard disk
  • C . Format the hard disk multiple times using a low level disk utility
  • D . Overwrite the contents of the hard disk with Junk data

Reveal Solution Hide Solution

Correct Answer: A
Question #10

Hackers can gain access to Windows Registry and manipulate user passwords, DNS settings, access rights or others features that they may need in order to accomplish their objectives.

One simple method for loading an application at startup is to add an entry (Key) to the following Registry Hive:

  • A . HKEY_LOCAL_MACHINEhardwarewindowsstart
  • B . HKEY_LOCAL_USERSSoftwareMicrosoftoldVersionLoad
  • C . HKEY_CURRENT_USERMicrosoftDefault
  • D . HKEY_LOCAL_MACHINESoftwareMicrosoftCurrentVersionRun

Reveal Solution Hide Solution

Correct Answer: D

Question #11

What method of computer forensics will allow you to trace all ever-established user accounts on a Windows 2000 sever the course of its lifetime?

  • A . forensic duplication of hard drive
  • B . analysis of volatile data
  • C . comparison of MD5 checksums
  • D . review of SIDs in the Registry

Reveal Solution Hide Solution

Correct Answer: C
Question #12

What is a good security method to prevent unauthorized users from "tailgating"?

  • A . Man trap
  • B . Electronic combination locks
  • C . Pick-resistant locks
  • D . Electronic key systems

Reveal Solution Hide Solution

Correct Answer: A
Question #13

When examining the log files from a Windows IIS Web Server, how often is a new log file created?

  • A . the same log is used at all times
  • B . a new log file is created everyday
  • C . a new log file is created each week
  • D . a new log is created each time the Web Server is started

Reveal Solution Hide Solution

Correct Answer: A
Question #14

You are working as Computer Forensics investigator and are called by the owner of an accounting firm to investigate possible computer abuse by one of the firm’s employees. You meet with the owner of the firm and discover that the company has never published a policy stating that they reserve the right to inspect their computing assets at will .

What do you do?

  • A . Inform the owner that conducting an investigation without a policy is not a problem because the company is privately owned
  • B . Inform the owner that conducting an investigation without a policy is a violation of the 4th amendment
  • C . Inform the owner that conducting an investigation without a policy is a violation of the employee’s expectation of privacy
  • D . Inform the owner that conducting an investigation without a policy is not a problem because a policy is only necessary for government agencies

Reveal Solution Hide Solution

Correct Answer: C
Question #15

What will the following command accomplish?

  • A . Test ability of a router to handle over-sized packets
  • B . Test the ability of a router to handle under-sized packets
  • C . Test the ability of a WLAN to handle fragmented packets
  • D . Test the ability of a router to handle fragmented packets

Reveal Solution Hide Solution

Correct Answer: A
Question #16

As a CHFI professional, which of the following is the most important to your professional reputation?

  • A . Your Certifications
  • B . The correct, successful management of each and every case
  • C . The free that you charge
  • D . The friendship of local law enforcement officers

Reveal Solution Hide Solution

Correct Answer: B
Question #17

You are assisting in the investigation of a possible Web Server Hack. The company who called you stated that customers reported to them that whenever they entered the web address of the company in their browser, what they received was a porno graphic web site.

The company checked the web server and nothing appears wrong. When you type in the IP address of the web site in your browser everything appears normal .

What is the name of the attack that affects the DNS cache of the name resolution servers, resulting in those servers directing users to the wrong web site?

  • A . ARP Poisoning
  • B . DNS Poisoning
  • C . HTTP redirect attack
  • D . IP Spoofing

Reveal Solution Hide Solution

Correct Answer: B
Question #18

To preserve digital evidence, an investigator should ____________________.

  • A . Make two copies of each evidence item using a single imaging tool
  • B . Make a single copy of each evidence item using an approved imaging tool
  • C . Make two copies of each evidence item using different imaging tools
  • D . Only store the original evidence item

Reveal Solution Hide Solution

Correct Answer: C
Question #19

In Linux, what is the smallest possible shellcode?

  • A . 24 bytes
  • B . 8 bytes
  • C . 800 bytes
  • D . 80 bytes

Reveal Solution Hide Solution

Correct Answer: A
Question #20

During the course of an investigation, you locate evidence that may prove the innocence of the suspect of the investigation. You must maintain an unbiased opinion and be objective in your entire fact finding process. Therefore, you report this evidence.

This type of evidence is known as:

  • A . Inculpatory evidence
  • B . Mandatory evidence
  • C . Exculpatory evidence
  • D . Terrible evidence

Reveal Solution Hide Solution

Correct Answer: C

Question #21

An Employee is suspected of stealing proprietary information belonging to your company that he had no rights to possess. The information was stored on the Employees Computer that was protected with the NTFS Encrypted File System (EFS) and you had observed him copy the files to a floppy disk just before leaving work for the weekend. You detain the Employee before he leaves the building and recover the floppy disks and secure his computer. Will you be able to break the encryption so that you can verify that that the employee was in possession of the proprietary information?

  • A . EFS uses a 128-bit key that can’t be cracked, so you will not be able to recover the information
  • B . When the encrypted file was copied to the floppy disk, it was automatically unencrypted, so you can recover the information.
  • C . The EFS Revoked Key Agent can be used on the Computer to recover the information
  • D . When the Encrypted file was copied to the floppy disk, the EFS private key was also copied to the floppy disk, so you can recover the information.

Reveal Solution Hide Solution

Correct Answer: B
Question #22

Which federal computer crime law specifically refers to fraud and related activity in connection with access devices like routers?

  • A . 18 U.S.C. 1029
  • B . 18 U.S.C. 1362
  • C . 18 U.S.C. 2511
  • D . 18 U.S.C. 2703

Reveal Solution Hide Solution

Correct Answer: A
Question #23

Area density refers to:

  • A . the amount of data per disk
  • B . the amount of data per partition
  • C . the amount of data per square inch
  • D . the amount of data per platter

Reveal Solution Hide Solution

Correct Answer: A
Question #24

George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity. George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network.

What filter should George use in Ethereal?

  • A . src port 23 and dst port 23
  • B . udp port 22 and host 172.16.28.1/24
  • C . net port 22
  • D . src port 22 and dst port 22

Reveal Solution Hide Solution

Correct Answer: D
Question #25

You have compromised a lower-level administrator account on an Active Directory network of a small company in Dallas, Texas. You discover Domain Controllers through enumeration. You connect to one of the Domain Controllers on port 389 using ldp.exe .

What are you trying to accomplish here?

  • A . Poison the DNS records with false records
  • B . Enumerate MX and A records from DNS
  • C . Establish a remote connection to the Domain Controller
  • D . Enumerate domain user accounts and built-in groups

Reveal Solution Hide Solution

Correct Answer: D
Question #26

You should make at least how many bit-stream copies of a suspect drive?

  • A . 1
  • B . 2
  • C . 3
  • D . 4

Reveal Solution Hide Solution

Correct Answer: B
Question #27

What information do you need to recover when searching a victim’s computer for a crime committed with specific e-mail message?

  • A . Internet service provider information
  • B . E-mail header
  • C . Username and password
  • D . Firewall log

Reveal Solution Hide Solution

Correct Answer: B
Question #28

You work as an IT security auditor hired by a law firm in Boston to test whether you can gain access to sensitive information about the company clients. You have rummaged through their trash and found very little information. You do not want to set off any alarms on their network, so you plan on performing passive foot printing against their Web servers .

What tool should you use?

  • A . Ping sweep
  • B . Nmap
  • C . Netcraft
  • D . Dig

Reveal Solution Hide Solution

Correct Answer: C
Question #29

Kyle is performing the final testing of an application he developed for the accounting department.

His last round of testing is to ensure that the program is as secure as possible. Kyle runs the following command .

What is he testing at this point?

#include #include int main(int argc, char

*argv[]) { char buffer[10]; if (argc < 2) { fprintf (stderr, "USAGE: %s stringn", argv[0]); return 1; }

strcpy(buffer, argv[1]); return 0; }

  • A . Buffer overflow
  • B . SQL injection
  • C . Format string bug
  • D . Kernal injection

Reveal Solution Hide Solution

Correct Answer: A
Question #30

While working for a prosecutor, what do you think you should do if the evidence you found appears to be exculpatory and is not being released to the defense?

  • A . Keep the information of file for later review
  • B . Destroy the evidence
  • C . Bring the information to the attention of the prosecutor, his or her supervisor or finally to the judge
  • D . Present the evidence to the defense attorney

Reveal Solution Hide Solution

Correct Answer: C

Question #31

What does ICMP Type 3/Code 13 mean?

  • A . Host Unreachable
  • B . Administratively Blocked
  • C . Port Unreachable
  • D . Protocol Unreachable

Reveal Solution Hide Solution

Correct Answer: B
Question #32

Why are Linux/Unix based computers better to use than Windows computers for idle scanning?

  • A . Linux/Unix computers are easier to compromise
  • B . Linux/Unix computers are constantly talking
  • C . Windows computers are constantly talking
  • D . Windows computers will not respond to idle scans

Reveal Solution Hide Solution

Correct Answer: C
Question #33

James is testing the ability of his routers to withstand DoS attacks. James sends ICMP ECHO requests to the broadcast address of his network .

What type of DoS attack is James testing against his network?

  • A . Smurf
  • B . Trinoo
  • C . Fraggle
  • D . SYN flood

Reveal Solution Hide Solution

Correct Answer: A
Question #34

With the standard Linux second extended file system (Ext2fs), a file is deleted when the inode internal link count reaches ________.

  • A . 0
  • B . 10
  • C . 100
  • D . 1

Reveal Solution Hide Solution

Correct Answer: A
Question #35

You are running known exploits against your network to test for possible vulnerabilities. To test the strength of your virus software, you load a test network to mimic your production network. Your software successfully blocks some simple macro and encrypted viruses. You decide to really test the software by using virus code where the code rewrites itself entirely and the signatures change from child to child, but the functionality stays the same .

What type of virus is this that you are testing?

  • A . Polymorphic
  • B . Metamorphic
  • C . Oligomorhic
  • D . Transmorphic

Reveal Solution Hide Solution

Correct Answer: B
Question #36

If an attacker’s computer sends an IPID of 31400 to a zombie computer on an open port in IDLE scanning, what will be the response?

  • A . The zombie will not send a response
  • B . 31402
  • C . 31399
  • D . 31401

Reveal Solution Hide Solution

Correct Answer: D
Question #37

Jason has set up a honeypot environment by creating a DMZ that has no physical or logical access to his production network. In this honeypot, he has placed a server running Windows Active Directory. He has also placed a Web server in the DMZ that services a number of web pages that offer visitors a chance to download sensitive information by clicking on a button. A week later, Jason finds in his network logs how an intruder accessed the honeypot and downloaded sensitive information. Jason uses the logs to try and prosecute the intruder for stealing sensitive corporate information .

Why will this not be viable?

  • A . Entrapment
  • B . Enticement
  • C . Intruding into a honeypot is not illegal
  • D . Intruding into a DMZ is not illegal

Reveal Solution Hide Solution

Correct Answer: A
Question #38

What is kept in the following directory? HKLMSECURITYPolicySecrets

  • A . Cached password hashes for the past 20 users
  • B . Service account passwords in plain text
  • C . IAS account names and passwords
  • D . Local store PKI Kerberos certificates

Reveal Solution Hide Solution

Correct Answer: B
Question #39

You have been asked to investigate after a user has reported a threatening e-mail they have received from an external source .

Which of the following are you most interested in when trying to trace the source of the message?

  • A . The X509 Address
  • B . The SMTP reply Address
  • C . The E-mail Header
  • D . The Host Domain Name

Reveal Solution Hide Solution

Correct Answer: C
Question #40

You setup SNMP in multiple offices of your company. Your SNMP software manager is not receiving data from other offices like it is for your main office. You suspect that firewall changes are to blame .

What ports should you open for SNMP to work through Firewalls? (Choose two.)

  • A . 162
  • B . 161
  • C . 163
  • D . 160

Reveal Solution Hide Solution

Correct Answer: A,B

Question #41

What is the target host IP in the following command?

  • A . 172.16.28.95
  • B . 10.10.150.1
  • C . Firewalk does not scan target hosts
  • D . This command is using FIN packets, which cannot scan target hosts

Reveal Solution Hide Solution

Correct Answer: A
Question #42

What does the acronym POST mean as it relates to a PC?

  • A . Primary Operations Short Test
  • B . PowerOn Self Test
  • C . Pre Operational Situation Test
  • D . Primary Operating System Test

Reveal Solution Hide Solution

Correct Answer: B
Question #43

You work as a penetration tester for Hammond Security Consultants. You are currently working on a contract for the state government of California. Your next step is to initiate a DoS attack on their network .

Why would you want to initiate a DoS attack on a system you are testing?

  • A . Show outdated equipment so it can be replaced
  • B . List weak points on their network
  • C . Use attack as a launching point to penetrate deeper into the network
  • D . Demonstrate that no system can be protected against DoS attacks

Reveal Solution Hide Solution

Correct Answer: B
Question #44

Meyer Electronics Systems just recently had a number of laptops stolen out of their office. On these laptops contained sensitive corporate information regarding patents and company strategies. A month after the laptops were stolen, a competing company was found to have just developed products that almost exactly duplicated products that Meyer produces .

What could have prevented this information from being stolen from the laptops?

  • A . EFS Encryption
  • B . DFS Encryption
  • C . IPS Encryption
  • D . SDW Encryption

Reveal Solution Hide Solution

Correct Answer: A
Question #45

What TCP/UDP port does the toolkit program netstat use?

  • A . Port 7
  • B . Port 15
  • C . Port 23
  • D . Port 69

Reveal Solution Hide Solution

Correct Answer: B
Question #46

The MD5 program is used to:

  • A . wipe magnetic media before recycling it
  • B . make directories on an evidence disk
  • C . view graphics files on an evidence drive
  • D . verify that a disk is not altered when you examine it

Reveal Solution Hide Solution

Correct Answer: D
Question #47

Harold wants to set up a firewall on his network but is not sure which one would be the most appropriate. He knows he needs to allow FTP traffic to one of the servers on his network, but he wants to only allow FTP-PUT .

Which firewall would be most appropriate for Harold? needs?

  • A . Circuit-level proxy firewall
  • B . Packet filtering firewall
  • C . Application-level proxy firewall
  • D . Data link layer firewall

Reveal Solution Hide Solution

Correct Answer: C
Question #48

Kimberly is studying to be an IT security analyst at a vocational school in her town. The school offers many different programming as well as networking languages .

What networking protocol language should she learn that routers utilize?

  • A . ATM
  • B . UDP
  • C . BPG
  • D . OSPF

Reveal Solution Hide Solution

Correct Answer: D
Question #49

Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florid a. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good.

Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company’s main office in Iowa. She states that she needs the receptionist’s network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, requested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for .

What principal of social engineering did Julia use?

  • A . Social Validation
  • B . Scarcity
  • C . Friendship/Liking
  • D . Reciprocation

Reveal Solution Hide Solution

Correct Answer: D
Question #50

An "idle" system is also referred to as what?

  • A . PC not connected to the Internet
  • B . Zombie
  • C . PC not being used
  • D . Bot

Reveal Solution Hide Solution

Correct Answer: B

Question #51

As a security analyst, you setup a false survey website that will require users to create a username and a strong password. You send the link to all the employees of the company .

What information will you be able to gather?

  • A . The IP address of the employees’ computers
  • B . Bank account numbers and the corresponding routing numbers
  • C . The employees network usernames and passwords
  • D . The MAC address of the employees’ computers

Reveal Solution Hide Solution

Correct Answer: C
Question #52

E-mail logs contain which of the following information to help you in your investigation? (Choose four.)

  • A . user account that was used to send the account
  • B . attachments sent with the e-mail message
  • C . unique message identifier
  • D . contents of the e-mail message
  • E . date and time the message was sent

Reveal Solution Hide Solution

Correct Answer: A,C,D,E
Question #53

A(n) _____________________ is one that’s performed by a computer program rather than the attacker manually performing the steps in the attack sequence.

  • A . blackout attack
  • B . automated attack
  • C . distributed attack
  • D . central processing attack

Reveal Solution Hide Solution

Correct Answer: B
Question #54

You are a computer forensics investigator working with local police department and you are called to assist in an investigation of threatening emails. The complainant has printer out 27 email messages from the suspect and gives the printouts to you. You inform her that you will need to examine her computer because you need access to the _________________________ in order to track the emails back to the suspect.

  • A . Routing Table
  • B . Firewall log
  • C . Configuration files
  • D . Email Header

Reveal Solution Hide Solution

Correct Answer: D
Question #55

When using Windows acquisitions tools to acquire digital evidence, it is important to use a well-tested hardware write-blocking device to:

  • A . Automate Collection from image files
  • B . Avoiding copying data from the boot partition
  • C . Acquire data from host-protected area on a disk
  • D . Prevent Contamination to the evidence drive

Reveal Solution Hide Solution

Correct Answer: D
Question #56

You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might question whether evidence has been changed while at the lab .

What can you do to prove that the evidence is the same as it was when it first entered the lab?

  • A . make an MD5 hash of the evidence and compare it with the original MD5 hash that was taken when the evidence first entered the lab
  • B . make an MD5 hash of the evidence and compare it to the standard database developed by NIST
  • C . there is no reason to worry about this possible claim because state labs are certified
  • D . sign a statement attesting that the evidence is the same as it was when it entered the lab

Reveal Solution Hide Solution

Correct Answer: A
Question #57

Chris has been called upon to investigate a hacking incident reported by one of his clients. The company suspects the involvement of an insider accomplice in the attack. Upon reaching the incident scene, Chris secures the physical area, records the scene using visual media. He shuts the system down by pulling the power plug so that he does not disturb the system in any way. He labels all cables and connectors prior to disconnecting any .

What do you think would be the next sequence of events?

  • A . Connect the target media; prepare the system for acquisition; Secure the evidence;
    Copy the media
  • B . Prepare the system for acquisition; Connect the target media; copy the media; Secure the evidence
  • C . Connect the target media; Prepare the system for acquisition; Secure the evidence; Copy the media
  • D . Secure the evidence; prepare the system for acquisition; Connect the target media; copy the media

Reveal Solution Hide Solution

Correct Answer: B
Question #58

You are assisting a Department of Defense contract company to become compliant with the stringent security policies set by the DoD. One such strict rule is that firewalls must only allow incoming connections that were first initiated by internal computers .

What type of firewall must you implement to abide by this policy?

  • A . Packet filtering firewall
  • B . Circuit-level proxy firewall
  • C . Application-level proxy firewall
  • D . Stateful firewall

Reveal Solution Hide Solution

Correct Answer: D
Question #59

You are working as an investigator for a corporation and you have just received instructions from your manager to assist in the collection of 15 hard drives that are part of an ongoing investigation.

Your job is to complete the required evidence custody forms to properly document each piece of evidence as it is collected by other members of your team. Your manager instructs you to complete one multi-evidence form for the entire case and a single-evidence form for each hard drive .

How will these forms be stored to help preserve the chain of custody of the case?

  • A . All forms should be placed in an approved secure container because they are now primary evidence in the case.
  • B . The multi-evidence form should be placed in the report file and the single-evidence
    forms should be kept with each hard drive in an approved secure container.
  • C . The multi-evidence form should be placed in an approved secure container with the hard drives and the single-evidence forms should be placed in the report file.
  • D . All forms should be placed in the report file because they are now primary evidence in the case.

Reveal Solution Hide Solution

Correct Answer: B
Question #60

Which response organization tracks hoaxes as well as viruses?

  • A . NIPC
  • B . FEDCIRC
  • C . CERT
  • D . CIAC

Reveal Solution Hide Solution

Correct Answer: D

Question #61

It takes _____________ mismanaged case/s to ruin your professional reputation as a computer forensics examiner?

  • A . by law, three
  • B . quite a few
  • C . only one
  • D . at least two

Reveal Solution Hide Solution

Correct Answer: C
Question #62

In a forensic examination of hard drives for digital evidence, what type of user is most likely to have the most file slack to analyze?

  • A . one who has NTFS 4 or 5 partitions
  • B . one who uses dynamic swap file capability
  • C . one who uses hard disk writes on IRQ 13 and 21
  • D . one who has lots of allocation units per block or cluster

Reveal Solution Hide Solution

Correct Answer: D
Question #63

What type of attack occurs when an attacker can force a router to stop forwarding packets by flooding the router with many open connections simultaneously so that all the hosts behind the router are effectively disabled?

  • A . digital attack
  • B . denial of service
  • C . physical attack
  • D . ARP redirect

Reveal Solution Hide Solution

Correct Answer: B
Question #64

Jonathan is a network administrator who is currently testing the internal security of his network. He is attempting to hijack a session, using Ettercap, of a user connected to his Web server .

Why will Jonathan not succeed?

  • A . Only an HTTPS session can be hijacked
  • B . HTTP protocol does not maintain session
  • C . Only FTP traffic can be hijacked
  • D . Only DNS traffic can be hijacked

Reveal Solution Hide Solution

Correct Answer: B
Question #65

How many sectors will a 125 KB file use in a FAT32 file system?

  • A . 32
  • B . 16
  • C . 256
  • D . 25

Reveal Solution Hide Solution

Correct Answer: C
Question #66

You are running through a series of tests on your network to check for any security vulnerabilities.

After normal working hours, you initiate a DoS attack against your external firewall. The firewall Quickly freezes up and becomes unusable. You then initiate an FTP connection from an external IP into your internal network.

The connection is successful even though you have FTP blocked at the external firewall .

What has happened?

  • A . The firewall failed-bypass
  • B . The firewall failed-closed
  • C . The firewall ACL has been purged
  • D . The firewall failed-open

Reveal Solution Hide Solution

Correct Answer: D
Question #67

How many bits is Source Port Number in TCP Header packet?

  • A . 16
  • B . 32
  • C . 48
  • D . 64

Reveal Solution Hide Solution

Correct Answer: A
Question #68

You are employed directly by an attorney to help investigate an alleged sexual harassment case at a large pharmaceutical manufacture. While at the corporate office of the company, the CEO demands to know the status of the investigation .

What prevents you from discussing the case with the CEO?

  • A . the attorney-work-product rule
  • B . Good manners
  • C . Trade secrets
  • D . ISO 17799

Reveal Solution Hide Solution

Correct Answer: A
Question #69

What binary coding is used most often for e-mail purposes?

  • A . MIME
  • B . Uuencode
  • C . IMAP
  • D . SMTP

Reveal Solution Hide Solution

Correct Answer: A
Question #70

Printing under a Windows Computer normally requires which one of the following files types to be created?

  • A . EME
  • B . MEM
  • C . EMF
  • D . CME

Reveal Solution Hide Solution

Correct Answer: C

Question #71

Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity.

After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident?

  • A . The manufacturer of the system compromised
  • B . The logic, formatting and elegance of the code used in the attack
  • C . The nature of the attack
  • D . The vulnerability exploited in the incident

Reveal Solution Hide Solution

Correct Answer: B
Question #72

____________________ is simply the application of Computer Investigation and analysis techniques in the interests of determining potential legal evidence.

  • A . Network Forensics
  • B . Computer Forensics
  • C . Incident Response
  • D . Event Reaction

Reveal Solution Hide Solution

Correct Answer: B
Question #73

John is using Firewalk to test the security of his Cisco PIX firewall. He is also utilizing a sniffer located on a subnet that resides deep inside his network. After analyzing the sniffer log files, he does not see any of the traffic produced by Firewalk .

Why is that?

  • A . Firewalk cannot pass through Cisco firewalls
  • B . Firewalk sets all packets with a TTL of zero
  • C . Firewalk cannot be detected by network sniffers
  • D . Firewalk sets all packets with a TTL of one

Reveal Solution Hide Solution

Correct Answer: D
Question #74

You are working for a local police department that services a population of 1,000,000 people and you have been given the task of building a computer forensics lab .

How many law-enforcement computer investigators should you request to staff the lab?

  • A . 8
  • B . 1
  • C . 4
  • D . 2

Reveal Solution Hide Solution

Correct Answer: C
Question #75

Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but Questionable in the logs. He looks up the behavior on the Internet, but cannot find anything related .

What organization should Frank submit the log to find out if it is a new vulnerability or not?

  • A . APIPA
  • B . IANA
  • C . CVE
  • D . RIPE

Reveal Solution Hide Solution

Correct Answer: C
Question #76

When reviewing web logs, you see an entry for resource not found in the HTTP status code filed.

What is the actual error code that you would see in the log for resource not found?

  • A . 202
  • B . 404
  • C . 505
  • D . 909

Reveal Solution Hide Solution

Correct Answer: B
Question #77

Which of the following refers to the data that might still exist in a cluster even though the original file has been overwritten by another file?

  • A . Sector
  • B . Metadata
  • C . MFT
  • D . Slack Space

Reveal Solution Hide Solution

Correct Answer: D
Question #78

After passing her CEH exam, Carol wants to ensure that her network is completely secure. She implements a DMZ, stateful firewall, NAT, IPSEC, and a packet filtering firewall. Since all security measures were taken, none of the hosts on her network can reach the Internet .

Why is that?

  • A . Stateful firewalls do not work with packet filtering firewalls
  • B . NAT does not work with stateful firewalls
  • C . IPSEC does not work with packet filtering firewalls
  • D . NAT does not work with IPSEC

Reveal Solution Hide Solution

Correct Answer: D
Question #79

You just passed your ECSA exam and are about to start your first consulting job running security audits for a financial institution in Los Angeles. The IT manager of the company you will be working for tries to see if you remember your ECSA class. He asks about the methodology you will be using to test the company’s network .

How would you answer?

  • A . Microsoft Methodology
  • B . Google Methodology
  • C . IBM Methodology
  • D . LPT Methodology

Reveal Solution Hide Solution

Correct Answer: D
Question #80

To make sure the evidence you recover and analyze with computer forensics software can be admitted in court, you must test and validate the software .

What group is actively providing tools and creating procedures for testing and validating computer forensics software?

  • A . Computer Forensics Tools and Validation Committee (CFTVC)
  • B . Association of Computer Forensics Software Manufactures (ACFSM)
  • C . National Institute of Standards and Technology (NIST)
  • D . Society for Valid Forensics Tools and Testing (SVFTT)

Reveal Solution Hide Solution

Correct Answer: C

Question #81

Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM files on a computer.

Where should Harold navigate on the computer to find the file?

  • A . %systemroot%system32LSA
  • B . %systemroot%system32driversetc
  • C . %systemroot%repair
  • D . %systemroot%LSA

Reveal Solution Hide Solution

Correct Answer: C
Question #82

Bob has been trying to penetrate a remote production system for the past two weeks. This time however, he is able to get into the system. He was able to use the System for a period of three weeks. However, law enforcement agencies were recoding his every activity and this was later presented as evidence.

The organization had used a Virtual Environment to trap Bob .

What is a Virtual Environment?

  • A . A Honeypot that traps hackers
  • B . A system Using Trojaned commands
  • C . An environment set up after the user logs in
  • D . An environment set up before a user logs in

Reveal Solution Hide Solution

Correct Answer: A
Question #83

In the context of file deletion process, which of the following statement holds true?

  • A . When files are deleted, the data is overwritten and the cluster marked as available
  • B . The longer a disk is in use, the less likely it is that deleted files will be overwritten
  • C . While booting, the machine may create temporary files that can delete evidence
  • D . Secure delete programs work by completely overwriting the file in one go

Reveal Solution Hide Solution

Correct Answer: C
Question #84

You are a security analyst performing a penetration tests for a company in the Midwest. After some initial reconnaissance, you discover the IP addresses of some Cisco routers used by the company.

You type in the following URL that includes the IP address of one of the routers:

http://172.168.4.131/level/99/exec/show/config

After typing in this URL, you are presented with the entire configuration file for that router .

What have you discovered?

  • A . HTTP Configuration Arbitrary Administrative Access Vulnerability
  • B . HTML Configuration Arbitrary Administrative Access Vulnerability
  • C . Cisco IOS Arbitrary Administrative Access Online Vulnerability
  • D . URL Obfuscation Arbitrary Administrative Access Vulnerability

Reveal Solution Hide Solution

Correct Answer: A
Question #85

Your company uses Cisco routers exclusively throughout the network. After securing the routers to the best of your knowledge, an outside security firm is brought in to assess the network security.

Although they found very few issues, they were able to enumerate the model, OS version, and capabilities for all your Cisco routers with very little effort .

Which feature will you disable to eliminate the ability to enumerate this information on your Cisco routers?

  • A . Border Gateway Protocol
  • B . Cisco Discovery Protocol
  • C . Broadcast System Protocol
  • D . Simple Network Management Protocol

Reveal Solution Hide Solution

Correct Answer: B
Question #86

What header field in the TCP/IP protocol stack involves the hacker exploit known as the Ping of Death?

  • A . ICMP header field
  • B . TCP header field
  • C . IP header field
  • D . UDP header field

Reveal Solution Hide Solution

Correct Answer: B
Question #87

What operating system would respond to the following command?

  • A . Windows 95
  • B . FreeBSD
  • C . Windows XP
  • D . Mac OS X

Reveal Solution Hide Solution

Correct Answer: B
Question #88

From the following spam mail header, identify the host IP that sent this spam?

From jie02@netvigator.com jie02@netvigator.com Tue Nov 27 17:27:11 2001

Received: from viruswall.ie.cuhk.edu.hk (viruswall [137.189.96.52]) by eng.ie.cuhk.edu.hk

(8.11.6/8.11.6) with ESMTP id

fAR9RAP23061 for ; Tue, 27 Nov 2001 17:27:10 +0800 (HKT)

Received: from mydomain.com (pcd249020.netvigator.com [203.218.39.20]) by

viruswall.ie.cuhk.edu.hk (8.12.1/8.12.1)

with SMTP id fAR9QXwZ018431 for ; Tue, 27 Nov 2001 17:26:36 +0800 (HKT)

Message-Id: >200111270926.fAR9QXwZ018431@viruswall.ie.cuhk.edu.hk

From: "china hotel web"

To: "Shlam"

Subject: SHANGHAI (HILTON HOTEL) PACKAGE

Date: Tue, 27 Nov 2001 17:25:58 +0800 MIME-Version: 1.0

X-Priority: 3 X-MSMail-

Priority: Normal

Reply-To: "china hotel web"

  • A . 137.189.96.52
  • B . 8.12.1.0
  • C . 203.218.39.20
  • D . 203.218.39.50

Reveal Solution Hide Solution

Correct Answer: C
Question #89

In a FAT32 system, a 123 KB file will use how many sectors?

  • A . 34
  • B . 25
  • C . 11
  • D . 56

Reveal Solution Hide Solution

Correct Answer: B
Question #90

If a suspect computer is located in an area that may have toxic chemicals, you must:

  • A . coordinate with the HAZMAT team
  • B . determine a way to obtain the suspect computer
  • C . assume the suspect machine is contaminated
  • D . do not enter alone

Reveal Solution Hide Solution

Correct Answer: A

Question #91

One way to identify the presence of hidden partitions on a suspect’s hard drive is to:

  • A . Add up the total size of all known partitions and compare it to the total size of the hard drive
  • B . Examine the FAT and identify hidden partitions by noting an H in the partition Type field
  • C . Examine the LILO and note an H in the partition Type field
  • D . It is not possible to have hidden partitions on a hard drive

Reveal Solution Hide Solution

Correct Answer: A
Question #92

In what way do the procedures for dealing with evidence in a criminal case differ from the procedures for dealing with evidence in a civil case?

  • A . evidence must be handled in the same way regardless of the type of case
  • B . evidence procedures are not important unless you work for a law enforcement agency
  • C . evidence in a criminal case must be secured more tightly than in a civil case
  • D . evidence in a civil case must be secured more tightly than in a criminal case

Reveal Solution Hide Solution

Correct Answer: C
Question #93

After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a large organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address. Only five hosts respond to your ICMP pings; definitely not the number of hosts you were expecting .

Why did this ping sweep only produce a few responses?

  • A . Only IBM AS/400 will reply to this scan
  • B . Only Windows systems will reply to this scan
  • C . A switched network will not respond to packets sent to the broadcast address
  • D . Only Unix and Unix-like systems will reply to this scan

Reveal Solution Hide Solution

Correct Answer: D
Question #94

In conducting a computer abuse investigation you become aware that the suspect of the investigation is using ABC Company as his Internet Service Provider (ISP). You contact ISP and request that they provide you assistance with your investigation .

What assistance can the ISP provide?

  • A . The ISP can investigate anyone using their service and can provide you with assistance
  • B . The ISP can investigate computer abuse committed by their employees, but must preserve the privacy of their customers and therefore cannot assist you without a warrant
  • C . The ISP can’t conduct any type of investigations on anyone and therefore can’t assist you
  • D . ISP’s never maintain log files so they would be of no use to your investigation

Reveal Solution Hide Solution

Correct Answer: B
Question #95

Diskcopy is:

  • A . a utility by AccessData
  • B . a standard MS-DOS command
  • C . Digital Intelligence utility
  • D . dd copying tool

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

diskcopy is a STANDARD DOS utility. C:WINDOWS>diskcopy /? Copies the contents of one floppy disk to another.

Question #96

You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet .

What search string will you use to locate them?

  • A . allinurl:"exchange/logon.asp"
  • B . intitle:"exchange server"
  • C . locate:"logon page"
  • D . outlook:"search"

Reveal Solution Hide Solution

Correct Answer: A
Question #97

Larry is an IT consultant who works for corporations and government agencies. Larry plans on shutting down the city’s network using BGP devices and zombies?

What type of Penetration Testing is Larry planning to carry out?

  • A . Router Penetration Testing
  • B . DoS Penetration Testing
  • C . Firewall Penetration Testing
  • D . Internal Penetration Testing

Reveal Solution Hide Solution

Correct Answer: B
Question #98

If you discover a criminal act while investigating a corporate policy abuse, it becomes a publicsector investigation and should be referred to law enforcement?

  • A . true
  • B . false

Reveal Solution Hide Solution

Correct Answer: A
Question #99

George is performing security analysis for Hammond and Sons LLC. He is testing security vulnerabilities of their wireless network. He plans on remaining as "stealthy" as possible during the scan .

Why would a scanner like Nessus is not recommended in this situation?

  • A . Nessus is too loud
  • B . Nessus cannot perform wireless testing
  • C . Nessus is not a network scanner
  • D . There are no ways of performing a "stealthy" wireless scan

Reveal Solution Hide Solution

Correct Answer: A
Question #100

You are called by an author who is writing a book and he wants to know how long the copyright for his book will last after he has the book published?

  • A . 70 years
  • B . the life of the author
  • C . the life of the author plus 70 years
  • D . copyrights last forever

Reveal Solution Hide Solution

Correct Answer: C
Exit mobile version