New Year Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70track

Free ECCouncil 312-50v13 Practice Exam with Questions & Answers | Set: 5

Questions 61

Gilbert, a web developer, uses a centralized web API to reduce complexity and increase the Integrity of updating and changing data. For this purpose, he uses a web service that uses HTTP methods such as PUT. POST. GET. and DELETE and can improve the overall performance, visibility, scalability, reliability, and portability of an application. What is the type of web-service API mentioned in the above scenario?

Options:
A.

JSON-RPC

B.

SOAP API

C.

RESTful API

D.

REST API

ECCouncil 312-50v13 Premium Access
Questions 62

Harry. a professional hacker, targets the IT infrastructure of an organization. After preparing for the attack, he attempts to enter the target network using techniques such as sending spear-phishing emails and exploiting vulnerabilities on publicly available servers. Using these techniques, he successfully deployed malware on the target system to establish an outbound connection. What is the APT lifecycle phase that Harry is currently executing?

Options:
A.

Preparation

B.

Cleanup

C.

Persistence

D.

initial intrusion

Questions 63

While testing a web application in development, you notice that the web server does not properly ignore the “dot dot slash” (../) character string and instead returns the file listing of a folder structure of the server.

What kind of attack is possible in this scenario?

Options:
A.

Cross-site scripting

B.

Denial of service

C.

SQL injection

D.

Directory traversal

Questions 64

The network administrator at Spears Technology, Inc has configured the default gateway Cisco router's access-list.

You successfully brute-force the SNMP community string using a SNMP crack tool.

The access-list prevents you from establishing a successful connection.

You want to retrieve the Cisco configuration from the router. How would you proceed?

Options:
A.

Use the Cisco's TFTP default password to connect and download the configuration file

B.

Run a network sniffer and capture the returned traffic with the configuration file from the router

C.

Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router masking your IP address

D.

Send a customized SNMP set request with a spoofed source IP address in the range -192.168.1.0

Questions 65

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what driver and library are required to allow the NIC to work in promiscuous mode?

Options:
A.

Libpcap

B.

Awinpcap

C.

Winprom

D.

WinPcap

Questions 66

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc.) for a Domain.

What do you think Tess King is trying to accomplish? Select the best answer.

Options:
A.

A zone harvesting

B.

A zone transfer

C.

A zone update

D.

A zone estimate

Questions 67

Attacker Steve targeted an organization's network with the aim of redirecting the company's web traffic to another malicious website. To achieve this goal, Steve performed DNS cache poisoning by exploiting the vulnerabilities In the DNS server software and modified the original IP address of the target website to that of a fake website. What is the technique employed by Steve to gather information for identity theft?

Options:
A.

Pretexting

B.

Pharming

C.

Wardriving

D.

Skimming

Questions 68

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and keyloggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients’ hosts and servers?

Options:
A.

Hardware, Software, and Sniffing.

B.

Hardware and Software Keyloggers.

C.

Passwords are always best obtained using Hardware key loggers.

D.

Software only, they are the most effective.

Questions 69

A large e-commerce organization is planning to implement a vulnerability assessment solution to enhance its security posture. They require a solution that imitates the outside view of attackers, performs well-organized inference-based testing, scans automatically against continuously updated databases, and supports multiple networks. Given these requirements, which type of vulnerability assessment solution would be most appropriate?

Options:
A.

Inference-based assessment solution

B.

Service-based solution offered by an auditing firm

C.

Tree-based assessment approach

D.

Product-based solution installed on a private network

Questions 70

A penetration tester identifies that a web application's login form is not using secure password hashing mechanisms, allowing attackers to steal passwords if the database is compromised. What is the best approach to exploit this vulnerability?

Options:
A.

Perform a dictionary attack using a list of commonly used passwords against the stolen hash values

B.

Input a SQL query to check for SQL injection vulnerabilities in the login form

C.

Conduct a brute-force attack on the login form to guess weak passwords

D.

Capture the login request using a proxy tool and attempt to decrypt the passwords

Questions 71

Your company performs penetration tests and security assessments for small and medium-sized businesses in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking.

What should you do?

Options:
A.

Confront the client in a respectful manner and ask her about the data.

B.

Copy the data to removable media and keep it in case you need it.

C.

Ignore the data and continue the assessment until completed as agreed.

D.

Immediately stop work and contact the proper legal authorities.

Questions 72

What information security law or standard aims at protecting stakeholders and the general public from accounting errors and fraudulent activities within organizations?

Options:
A.

PCI-DSS

B.

FISMA

C.

SOX

D.

ISO/IEC 27001:2013

Questions 73

Gregory, a professional penetration tester working at Sys Security Ltd., is tasked with performing a security test of web applications used in the company. For this purpose, Gregory uses a tool to test for any security loopholes by hijacking a session between a client and server. This tool has a feature of intercepting proxy that can be used to inspect and modify the traffic between the browser and target application. This tool can also perform customized attacks and can be used to test the randomness of session tokens. Which of the following tools is used by Gregory in the above scenario?

Options:
A.

Nmap

B.

Burp Suite

C.

CxSAST

D.

Wireshark

Questions 74

Which utility will tell you in real time which ports are listening or in another state?

Options:
A.

Netstat

B.

TCPView

C.

Nmap

D.

Loki

Questions 75

A global fintech company receives extortion emails threatening a severe DDoS attack unless ransom is paid. The attacker briefly launches an HTTP flood to demonstrate capability. The attack uses incomplete POST requests that overload application-layer resources, causing performance degradation. The attacker reinforces their demand with a second threat email. What type of DDoS attack is being carried out?

Options:
A.

RDDoS attack combining threat and extortion

B.

DRDoS attack using intermediaries

C.

Recursive GET flood disguised as crawling

D.

Pulse wave attack with burst patterns