Exam Details

  • Exam Code
    :GPEN
  • Exam Name
    :GIAC Certified Penetration Tester
  • Certification
    :GIAC Information Security
  • Vendor
    :GIAC
  • Total Questions
    :385 Q&As
  • Last Updated
    :May 12, 2024

GIAC GIAC Information Security GPEN Questions & Answers

  • Question 31:

    You want to search Microsoft Outlook Web Access Default Portal using Google search on the

    Internet so that you can perform the brute force attack and get unauthorized access. What search string will you use to accomplish the task?

    A. intitle:index.of inbox dbx

    B. intext:"outlook.asp"

    C. allinurl:"exchange/logon.asp"

    D. intitle:"Index Of" -inurl:maillog maillog size

  • Question 32:

    Which of the following standards is used in wireless local area networks (WLANs)?

    A. IEEE 802.11b

    B. IEEE 802.5

    C. IEEE 802.3

    D. IEEE 802.4

  • Question 33:

    You want to search Microsoft Outlook Web Access Default Portal using Google search on the

    Internet so that you can perform the brute force attack and get unauthorized access. What search string will you use to accomplish the task?

    A. intitle:index.of inbox dbx

    B. intext:"outlook.asp"

    C. allinurl:"exchange/logon.asp"

    D. intitle:"Index Of" -inurl:maillog maillog size

  • Question 34:

    John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He is using a tool to crack the wireless encryption keys. The description of the tool is as follows:

    Which of the following tools is John using to crack the wireless encryption keys?

    A. Cain

    B. Kismet

    C. AirSnort

    D. PsPasswd

  • Question 35:

    LM hash is one of the password schemes that Microsoft LAN Manager and Microsoft Windows versions prior to the Windows Vista use to store user passwords that are less than 15 characters long. If you provide a password seven characters or less, the second half of the LM hash is always __________.

    A. 0xAAD3B435B51404EE

    B. 0xBBD3B435B51504FF

    C. 0xBBC3C435C51504EF

    D. 0xAAD3B435B51404FF

  • Question 36:

    You want to retrieve password files (stored in the Web server's index directory) from various Web sites. Which of the following tools can you use to accomplish the task?

    A. Sam spade

    B. Nmap

    C. Whois

    D. Google

  • Question 37:

    You want to run the nmap command that includes the host specification of 202.176.56-57.*. How many hosts will you scan?

    A. 256

    B. 512

    C. 1024

    D. 64

  • Question 38:

    Which of the following tools allow you to perform HTTP tunneling?

    Each correct answer represents a complete solution. Choose all that apply.

    A. BackStealth

    B. HTTPort

    C. Tunneled

    D. Nikto

  • Question 39:

    How many bits encryption does SHA-1 use?

    A. 128

    B. 140

    C. 512

    D. 160

  • Question 40:

    Which of the following penetration testing phases involves gathering data from whois, DNS, and network scanning, which helps in mapping a target network and provides valuable information regarding the operating system and applications running on the systems?

    A. Post-attack phase

    B. Attack phase

    C. On-attack phase

    D. Pre-attack phase

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only GIAC exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your GPEN exam preparations and GIAC certification application, do not hesitate to visit our Vcedump.com to find your solutions here.