The Secret Of EC-Council ECSAv10 Free Practice Exam

Cause all that matters here is passing the EC-Council ECSAv10 exam. Cause all that you need is a high score of ECSAv10 EC-Council Certified Security Analyst (ECSA) v10 : Penetration Testing exam. The only one thing you need to do is downloading Actualtests ECSAv10 exam study guides now. We will not let you down with our money-back guarantee.

EC-Council ECSAv10 Free Dumps Questions Online, Read and Test Now.

Page: 1 / 16
Total 201 questions Full Exam Access
Question 1
Identify the type of authentication mechanism represented below:
ECSAv10 dumps exhibit
My answer: -
Reference answer: D
Reference analysis:

None

Question 2
Wireshark is a network analyzer. It reads packets from the network, decodes them, and presents them in an easy-to-understand format. Which one of the following is the command-line version of Wireshark, which can be used to capture the live packets from the wire or to read the saved capture files?
My answer: -
Reference answer: B
Reference analysis:

None

Question 3
Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florida. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good. Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company's main office in Iowa.
She states that she needs the receptionist's network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, requested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for.
What principal of social engineering did Julia use?
My answer: -
Reference answer: A
Reference analysis:

None

Question 4
An "idle" system is also referred to as what?
My answer: -
Reference answer: A
Reference analysis:

None

Question 5
One needs to run “Scan Server Configuration” tool to allow a remote connection to Nessus from the remote Nessus clients. This tool allows the port and bound interface of the Nessus daemon to be configured.
By default, the Nessus daemon listens to connections on which one of the following?
My answer: -
Reference answer: A
Reference analysis:

None

Question 6
A pen tester has extracted a database name by using a blind SQL injection. Now he begins to test the table inside the database using the below query and finds the table:
http://juggyboy.com/page.aspx?id=1; IF (LEN(SELECT TOP 1 NAME from sysobjects where xtype='U')=3) WAITFOR DELAY '00:00:10'-
http://juggyboy.com/page.aspx?id=1; IF (ASCII(lower(substring((SELECT TOP 1 NAME from sysobjects where xtype=char(85)),1,1)))=101) WAITFOR DELAY '00:00:10'-
http://juggyboy.com/page.aspx?id=1; IF (ASCII(lower(substring((SELECT TOP 1 NAME from sysobjects where xtype=char(85)),2,1)))=109) WAITFOR DELAY '00:00:10'-
http://juggyboy.com/page.aspx?id=1; IF (ASCII(lower(substring((SELECT TOP 1 NAME from sysobjects where xtype=char(85)),3,1)))=112) WAITFOR DELAY '00:00:10'—
What is the table name?
My answer: -
Reference answer: C
Reference analysis:

None

Question 7
Internet Control Message Protocol (ICMP) messages occur in many situations, such as whenever a datagram cannot reach the destination or the gateway does not have the buffering capacity to forward a datagram.
Each ICMP message contains three fields: type, code, and checksum. Different types of Internet Control Message Protocols (ICMPs) are identified by a TYPE field.
If the destination is not reachable, which one of the following are generated?
My answer: -
Reference answer: C
Reference analysis:

None

Question 8
A wireless intrusion detection system (WIDS) monitors the radio spectrum for the presence of unauthorized, rogue access points and the use of wireless attack tools.
The system monitors the radio spectrum used by wireless LANs, and immediately alerts a systems administrator whenever a rogue access point is detected. Conventionally it is achieved by comparing the MAC address of the participating wireless devices.
Which of the following attacks can be detected with the help of wireless intrusion detection system (WIDS)?
ECSAv10 dumps exhibit
My answer: -
Reference answer: D
Reference analysis:

None

Question 9
After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a large organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address.
Only five hosts responds to your ICMP pings; definitely not the number of hosts you were expecting. Why did this ping sweep only produce a few responses?
My answer: -
Reference answer: C
Reference analysis:

None

Question 10
A framework is a fundamental structure used to support and resolve complex issues. The framework that delivers an efficient set of technologies in order to develop applications which are more secure in using Internet and Intranet is:
My answer: -
Reference answer: A
Reference analysis:

None

Question 11
Which one of the following is a supporting tool for 802.11 (wireless) packet injections, it spoofs 802.11 packets to verify whether the access point is valid or not?
My answer: -
Reference answer: C
Reference analysis:

None

Question 12
In which of the following firewalls are the incoming or outgoing packets blocked from accessing services for which there is no proxy?
My answer: -
Reference answer: D
Reference analysis:

None

Question 13
Simon is a former employee of Trinitron XML Inc. He feels he was wrongly terminated and wants to hack into his former company's network. Since Simon remembers some of the server names, he attempts to run the AXFR and IXFR commands using DIG.
What is Simon trying to accomplish here?
My answer: -
Reference answer: D
Reference analysis:

None

Question 14
Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?
My answer: -
Reference answer: D
Reference analysis:

None

Question 15
An external intrusion test and analysis identify security weaknesses and strengths of the client's systems and networks as they appear from outside the client's security perimeter, usually from the Internet.
The goal of an external intrusion test and analysis is to demonstrate the existence of known vulnerabilities that could be exploited by an external attacker.
ECSAv10 dumps exhibit
During external penetration testing, which of the following scanning techniques allow you to determine a port’s state without making a full connection to the host?
My answer: -
Reference answer: B
Reference analysis:

None

Question 16
Black-box testing is a method of software testing that examines the functionality of an application (e.g. what the software does) without peering into its internal structures or workings. Black-box testing is used to detect issues in SQL statements and to detect SQL injection vulnerabilities.
ECSAv10 dumps exhibit
Most commonly, SQL injection vulnerabilities are a result of coding vulnerabilities during the Implementation/Development phase and will likely require code changes. Pen testers need to perform this testing during the development phase to find and fix the SQL injection vulnerability.
What can a pen tester do to detect input sanitization issues?
My answer: -
Reference answer: D
Reference analysis:

None

Question 17
A Demilitarized Zone (DMZ) is a computer host or small network inserted as a “neutral zone” between a company’s private network and the outside public network. Usage of a protocol within a DMZ environment is highly variable based on the specific needs of an organization.
Privilege escalation, system is compromised when the code runs under root credentials, and DoS attacks are the basic weakness of which one of the following Protocol?
My answer: -
Reference answer: D
Reference analysis:

None

Question 18
Information gathering is performed to:
i) Collect basic information about the target company and its network
ii) Determine the operating system used, platforms running, web server versions, etc.
iii) Find vulnerabilities and exploits
ECSAv10 dumps exhibit
Which of the following pen testing tests yields information about a company’s technology infrastructure?
My answer: -
Reference answer: D
Reference analysis:

None

Question 19
Kyle is performing the final testing of an application he developed for the accounting department. His last round of testing is to ensure that the program is as secure as possible. Kyle runs the following command. What is he testing at this point?
include
#include
int main(int argc, char *argv[])
{
char buffer[10]; if (argc < 2)
{
fprintf(stderr, "USAGE: %s string\n", argv[0]); return 1;
}
strcpy(buffer, argv[1]); return 0;
}
My answer: -
Reference answer: A
Reference analysis:

None

Question 20
Rule of Engagement (ROE) is the formal permission to conduct a pen-test. It provides top-level guidance for conducting the penetration testing. Various factors are considered while preparing the scope of ROE which clearly explain the limits associated with the security test.
ECSAv10 dumps exhibit
Which of the following factors is NOT considered while preparing the scope of the Rules of Engagment (ROE)?
My answer: -
Reference answer: A
Reference analysis:

None

Question 21
A framework for security analysis is composed of a set of instructions, assumptions, and limitations to analyze and solve security concerns and develop threat free applications.
Which of the following frameworks helps an organization in the evaluation of the company’s information security with that of the industrial standards?
My answer: -
Reference answer: B
Reference analysis:

None

Question 22
What is the following command trying to accomplish?
ECSAv10 dumps exhibit
My answer: -
Reference answer: C
Reference analysis:

None

Question 23
The IP protocol was designed for use on a wide variety of transmission links. Although the maximum length of an IP datagram is 64K, most transmission links enforce a smaller maximum packet length limit, called a MTU.
The value of the MTU depends on the type of the transmission link. The design of IP accommodates MTU differences by allowing routers to fragment IP datagrams as necessary. The receiving station is responsible for reassembling the fragments back into the original full size IP datagram.
IP fragmentation involves breaking a datagram into a number of pieces that can be reassembled later. The IP source, destination, identification, total length, and fragment offset fields in the IP header, are used for IP fragmentation and reassembly.
ECSAv10 dumps exhibit
The fragment offset is 13 bits and indicates where a fragment belongs in the original IP datagram. This value is a:
My answer: -
Reference answer: C
Reference analysis:

None

Question 24
A penetration test consists of three phases: pre-attack phase, attack phase, and post-attack phase.
ECSAv10 dumps exhibit
Active reconnaissance which includes activities such as network mapping, web profiling, and perimeter mapping is a part which phase(s)?
My answer: -
Reference answer: D
Reference analysis:

None

Question 25
Today, most organizations would agree that their most valuable IT assets reside within applications and databases. Most would probably also agree that these are areas that have the weakest levels of security, thus making them the prime target for malicious activity from system administrators, DBAs, contractors, consultants, partners, and customers.
ECSAv10 dumps exhibit
Which of the following flaws refers to an application using poorly written encryption code to securely encrypt and store sensitive data in the database and allows an attacker to steal or modify weakly protected data such as credit card numbers, SSNs, and other authentication credentials?
My answer: -
Reference answer: B
Reference analysis:

None

Question 26
When you are running a vulnerability scan on a network and the IDS cuts off your connection, what type of IDS is being used?
My answer: -
Reference answer: B
Reference analysis:

None

Question 27
John, the penetration testing manager in a pen testing firm, needs to prepare a pen testing pricing report for a client. Which of the following factors does he need to consider while preparing the pen testing pricing report?
ECSAv10 dumps exhibit
My answer: -
Reference answer: C
Reference analysis:

None

Question 28
Hackers today have an ever-increasing list of weaknesses in the web application structure at their disposal, which they can exploit to accomplish a wide variety of malicious tasks.
ECSAv10 dumps exhibit
New flaws in web application security measures are constantly being researched, both by hackers and by security professionals. Most of these flaws affect all dynamic web applications whilst others are dependent on specific application technologies.
In both cases, one may observe how the evolution and refinement of web technologies also brings about new exploits which compromise sensitive databases, provide access to theoretically secure networks, and pose a threat to the daily operation of online businesses.
What is the biggest threat to Web 2.0 technologies?
My answer: -
Reference answer: A
Reference analysis:

None

Question 29
Vulnerability assessment is an examination of the ability of a system or application, including the current security procedures and controls, to withstand assault.
ECSAv10 dumps exhibit
What does a vulnerability assessment identify?
My answer: -
Reference answer: B
Reference analysis:

None

Page: 1 / 16
Total 201 questions Full Exam Access