Exam Details

  • Exam Code
    :312-50V9
  • Exam Name
    :Certified Ethical Hacker Exam V9
  • Certification
    :CEH V9
  • Vendor
    :EC-COUNCIL
  • Total Questions
    :614 Q&As
  • Last Updated
    :May 10, 2024

EC-COUNCIL CEH V9 312-50V9 Questions & Answers

  • Question 21:

    Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest?

    A. MD5

    B. SHA-1

    C. RC4

    D. MD4

  • Question 22:

    Which Open Web Application Security Project (OWASP) implements a web application full of known vulnerabilities?

    A. WebBugs

    B. WebGoat

    C. VULN_HTML

    D. WebScarab

  • Question 23:

    What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes?

    A. Legal, performance, audit

    B. Audit, standards based, regulatory

    C. Contractual, regulatory, industry

    D. Legislative, contractual, standards based

  • Question 24:

    When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open Source Security Testing Methodology Manual (OSSTMM) the main difference is

    A. OWASP is for web applications and OSSTMM does not include web applications.

    B. OSSTMM is gray box testing and OWASP is black box testing.

    C. OWASP addresses controls and OSSTMM does not.

    D. OSSTMM addresses controls and OWASP does not.

  • Question 25:

    Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network's IDS?

    A. Timing options to slow the speed that the port scan is conducted

    B. Fingerprinting to identify which operating systems are running on the network

    C. ICMP ping sweep to determine which hosts on the network are not available

    D. Traceroute to control the path of the packets sent during the scan

  • Question 26:

    Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications?

    A. Ping of death

    B. SYN flooding

    C. TCP hijacking

    D. Smurf attack

  • Question 27:

    A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

    A. The gateway is not routing to a public IP address.

    B. The computer is using an invalid IP address.

    C. The gateway and the computer are not on the same network.

    D. The computer is not using a private IP address.

  • Question 28:

    If an e-commerce site was put into a live environment and the programmers failed to remove the secret entry point that was used during the application development, what is this secret entry point known as?

    A. SDLC process

    B. Honey pot

    C. SQL injection

    D. Trap door

  • Question 29:

    SOAP services use which technology to format information?

    A. SATA

    B. PCI

    C. XML

    D. ISDN

  • Question 30:

    Which statement best describes a server type under an N-tier architecture?

    A. A group of servers at a specific layer

    B. A single server with a specific role

    C. A group of servers with a unique role

    D. A single server at a specific layer

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only EC-COUNCIL exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 312-50V9 exam preparations and EC-COUNCIL certification application, do not hesitate to visit our Vcedump.com to find your solutions here.