Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Certified Ethical Hacker CEH Changed CEH-001 Questions

Page: 22 / 32
Question 88

What is the IV key size used in WPA2?

Options:

A.

32

B.

24

C.

16

D.

48

E.

128

Question 89

Bob was frustrated with his competitor, Brownies Inc., and decided to launch an attack that would result in serious financial losses. He planned the attack carefully and carried out the attack at the appropriate moment.

Meanwhile, Trent, an administrator at Brownies Inc., realized that their main financial transaction server had been attacked. As a result of the attack, the server crashed and Trent needed to reboot the system, as no one was able to access the resources of the company. This process involves human interaction to fix it.

What kind of Denial of Service attack was best illustrated in the scenario above?

Options:

A.

Simple DDoS attack

B.

DoS attacks which involves flooding a network or system

C.

DoS attacks which involves crashing a network or system

D.

DoS attacks which is done accidentally or deliberately

Question 90

Study the snort rule given below and interpret the rule.

alert tcp any any --> 192.168.1.0/24 111 (content:"|00 01 86 a5|"; msG. "mountd access";)

Options:

A.

An alert is generated when a TCP packet is generated from any IP on the 192.168.1.0 subnet and destined to any IP on port 111

B.

An alert is generated when any packet other than a TCP packet is seen on the network and destined for the 192.168.1.0 subnet

C.

An alert is generated when a TCP packet is originated from port 111 of any IP address to the 192.168.1.0 subnet

D.

An alert is generated when a TCP packet originating from any IP address is seen on the network and destined for any IP address on the 192.168.1.0 subnet on port 111

Question 91

Which of the following encryption is NOT based on block cipher?

Options:

A.

DES

B.

Blowfish

C.

AES (Rijndael)

D.

RC4

Page: 22 / 32
Exam Code: CEH-001
Exam Name: Certified Ethical Hacker (CEH)
Last Update: May 17, 2024
Questions: 878
CEH-001 pdf

CEH-001 PDF

$28  $80
CEH-001 Engine

CEH-001 Testing Engine

$33.25  $95
CEH-001 PDF + Engine

CEH-001 PDF + Testing Engine

$45.5  $130