DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

ECSA Practice Tests, Mock Tests & Study Resources, EC-Council Certified Security Analyst | SPOTO

Discover our comprehensive ECSA Practice Tests, Mock Tests & Study Resources, EC-Council Certified Security Analyst | SPOTO. Our platform offers a wide array of resources including practice tests, free tests, exam practice materials, online exam questions, sample questions, exam dumps, and exam questions and answers. Utilize our mock exams to simulate the actual testing environment and enhance your preparedness for the certification exam. Our latest practice tests are meticulously crafted to ensure your success in passing the ECSA exam. The EC-Council Certified Security Analyst Certification is a prestigious credential that validates expertise in the analytical phase of ethical hacking, complementing the CEH certification. ECSAs are equipped to analyze the outcomes of various hacking tools and technologies, demonstrating advanced skills in cybersecurity. Elevate your preparation with our comprehensive exam materials and excel in your certification journey with SPOTO.

Take other online exams

Question #1
During an internal network audit, you are asked to see if there is any RPC server running on the network and if found, enumerate the associate RPC services. Which port would you scan to determine the RPC server and which command will you use to enumerate the RPC services?
A. Port 111, rpcinfo
B. Port 111, rpcenum
C. Port 145, rpcinfo
D. Port 145, rpcenum
View answer
Correct Answer: A
Question #2
Sandra, a wireless network auditor, discovered her client is using WEP. To prove the point that the WEP encryption is very weak, she wants to decrypt some WEP packets. She successfully captured the WEP data packets, but could not reach the content as the data is encrypted. Which of the following will help Sandra decrypt the data packets without knowing the key?
A. Fragmentation Attack
B. Chopchop Attack
C. ARP Poisoning Attack
D. Packet injection Attack
View answer
Correct Answer: B
Question #3
Jason is working on a pen testing assignment. He is sending customized ICMP packets to a host in the target network. However, the ping requests to the target failed with “ICMP Time Exceeded Type = 11” error messages. What can Jason do to overcome this error?
A. Set a Fragment Offset
B. Increase the Window size in the packets
C. Increase the TTL value in the packets
D. Increase the ICMP header length
View answer
Correct Answer: C
Question #4
Joseph, a penetration tester, was hired by Xsecurity Services. Joseph was asked to perform a pen test on a client’s network. He was not provided with any information about the client organization except the company name. Identify the type of testing Joseph is going to perform for the client organization?
A. White-box Penetration Testing
B. Black-box Penetration Testing
C. Announced Testing
D. Grey-box Penetration Testing
View answer
Correct Answer: B
Question #5
Thomas is an attacker and he skimmed through the HTML source code of an online shopping website for the presence of any vulnerabilities that he can exploit. He already knows that when a user makes any selection of items in the online shopping webpage, the selection is typically stored as form field values and sent to the application as an HTTP request (GET or POST) after clicking the Submit button. He also knows that some fields related to the selected items are modifiable by the user (like quantity, color,
A. Session poisoning attack
B. Hidden field manipulation attack
C. HTML embedding attack
D. XML external entity attack
View answer
Correct Answer: C
Question #6
An organization deployed Microsoft Azure cloud services for running their business activities. They appointed Jamie, a security analyst for performing cloud penetration testing. Microsoft prohibits certain tests to be carried out on their platform. Which of the following penetration testing activities Jamie cannot perform on the Microsoft Azure cloud service?
A. Post scanning
B. Denial-of-Service
C. Log monitoring
D. Load testing
View answer
Correct Answer: B
Question #7
Richard, a penetration tester was asked to assess a web application. During the assessment, he discovered a file upload field where users can upload their profile pictures. While scanning the page for vulnerabilities, Richard found a file upload exploit on the website. Richard wants to test the web application by uploading a malicious PHP shell, but the web page denied the file upload. Trying to get around the security, Richard added the ‘jpg’ extension to the end of the file. The new file name ended with ‘
A. Session stealing
B. Cookie tampering
C. Cross site scripting
D. Parameter tampering
View answer
Correct Answer: D
Question #8
Irin is a newly joined penetration tester for XYZ Ltd. While joining, as a part of her training, she was instructed about various legal policies and information securities acts by her trainer. During the training, she was informed about a specific information security act related to the conducts and activities like it is illegal to perform DoS attacks on any websites or applications, it is illegal to supply and own hacking tools, it is illegal to access unauthorized computer material, etc. To which type of
A. Police and Justice Act 2006
B. Data Protection Act 1998
C. USA Patriot Act 2001
D. Human Rights Act 1998
View answer
Correct Answer: B
Question #9
The penetration testing team of MirTech Inc. identified the presence of various vulnerabilities in the web application coding. They prepared a detailed report addressing to the web developers regarding the findings. In the report, the penetration testing team advised the web developers to avoid the use of dangerous standard library functions. They also informed the web developers that the web application copies the data without checking whether it fits into the target destination memory and is susceptible i
A. Buffer overflow
B. SQL injection
C. Cross-site scripting
D. Denial-of-service
View answer
Correct Answer: A
Question #10
Sam was asked to conduct penetration tests on one of the client’s internal networks. As part of the testing process, Sam performed enumeration to gain information about computers belonging to a domain, list of shares on the individual hosts in the network, policies and passwords. Identify the enumeration technique.
A. NTP Enumeration
B. NetBIOS Enumeration
C. DNS Enumeration
D. SMTP Enumeration
View answer
Correct Answer: B
Question #11
Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA-PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture. Which of the following commands should Steven use to generate authentication packets?
A. aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF
B. airmon-ng start eth0
C. airodump-ng --write capture eth0
D. aircrack-ng
View answer
Correct Answer: A
Question #12
Michael, a Licensed Penetration Tester, wants to create an exact replica of an original website, so he can browse and spend more time analyzing it. Which of the following tools will Michael use to perform this task?
A. VisualRoute
B. NetInspector
C. BlackWidow
D. Zaproxy
View answer
Correct Answer: C
Question #13
Identify the PRGA from the following screenshot:
A. replay_src-0124-161120
B. fragment-0124-161129
C. 0505 933f af2f 740e
D. 0842 0201 000f b5ab cd9d 0014 6c7e 4080
View answer
Correct Answer: A
Question #14
Peter, a disgruntled ex-employee of Zapmaky Solutions Ltd., is trying to jeopardize the company’s website http://zapmaky.com. He conducted the port scan of the website by using the Nmap tool to extract the information about open ports and their corresponding services. While performing the scan, he recognized that some of his requests are being blocked by the firewall deployed by the IT personnel of Zapmaky and he wants to bypass the same. For evading the firewall, he wanted to employ the stealth scanning te
A. nmap -sT -v zapmaky
B. nmap -T4 -A -v zapmaky
C. nmap -sX -T4 -A -v zapmaky
D. nmap -sN -A zapmaky
View answer
Correct Answer: A
Question #15
Richard is working on a web app pen testing assignment for one of his clients. After preliminary information, gathering and vulnerability scanning Richard runs the SQLMAP tool to extract the database information. Which of the following commands will give Richard an output as shown in the screenshot?
A. sqlmap –url http://quennhotel
B. sqlmap –url http://quennhotel
C. sqlmap –url http://quennhotel
D. sqlmap –url http://quennhotel
View answer
Correct Answer: A
Question #16
An organization has deployed a web application that uses encoding technique before transmitting the data over the Internet. This encoding technique helps the organization to hide the confidential data such as user credentials, email attachments, etc. when in transit. This encoding technique takes 3 bytes of binary data and divides it into four chunks of 6 bits. Each chunk is further encoded into respective printable character. Identify the encoding technique employed by the organization?
A. Unicode encoding
B. Base64 encoding
C. URL encoding
D. HTMS encoding
View answer
Correct Answer: B
Question #17
James is an attacker who wants to attack XYZ Inc. He has performed reconnaissance over all the publicly available resources of the company and identified the official company website http://xyz.com. He scanned all the pages of the company website to find for any potential vulnerabilities to exploit. Finally, in the user account login page of the company’s website, he found a user login form which consists of several fields that accepts user inputs like username and password. He also found than any non-valid
A. LDAP injection attack
B. HTML embedding attack
C. Shell injection attack
D. File injection attack
View answer
Correct Answer: B
Question #18
Alisa is a Network Security Manager at Aidos Cyber Security. During a regular network audit, she sent specially crafted ICMP packet fragments with different offset values into the network, causing a system crash. Which attack Alisa is trying to perform?
A. Ping-of-death attack
B. Fraggle attack
C. Session hijacking
D. Smurf attack
View answer
Correct Answer: A
Question #19
A hacker initiates so many invalid requests to a cloud network host that the host uses all its resources responding to invalid requests and ignores the legitimate requests. Identify the type of attack
A. Denial of Service (DoS) attacks
B. Side Channel attacks
C. Man-in-the-middle cryptographic attacks
D. Authentication attacks
View answer
Correct Answer: A
Question #20
Adam is an IT administrator for Syncan Ltd. He is designated to perform various IT tasks like setting up new user accounts, managing backup/restores, security authentications and passwords, etc. Whilst performing his tasks, he was asked to employ the latest and most secure authentication protocol to encrypt the passwords of users that are stored in the Microsoft Windows OS-based systems. Which of the following authentication protocols should Adam employ in order to achieve the objective?
A. LANMAN
B. Kerberos
C. NTLM
D. NTLMv2
View answer
Correct Answer: C

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: