GIAC GCIH Exam Questions 2025

Updated:

Our GIAC GCIH Exam Questions deliver up-to-date, real exam scenarios for the GIAC Certified Incident Handler (GCIH) certification, all reviewed by experienced security experts. Each question includes verified answers and detailed explanations to strengthen your understanding. Plus, youโ€™ll get access to our interactive online exam simulator to practice effectively and prepare with confidence.

Exam Questions

Question 1

Mark works as a Network Administrator for Perfect Inc. The company has both wired and wireless networks. An attacker attempts to keep legitimate users from accessing services that they require. Mark uses IDS/IPS sensors on the wired network to mitigate the attack. Which of the following attacks best describes the attacker's intentions?
Options
A: Internal attack
B: Reconnaissance attack
C: Land attack
D: DoS attack
Show Answer
Correct Answer:
DoS attack
Explanation
The attacker's described intention is to "keep legitimate users from accessing services that they require." This is the textbook definition of a Denial of Service (DoS) attack. The primary goal of a DoS attack is to make a machine or network resource unavailable to its intended users by overwhelming it with traffic or exploiting a vulnerability that causes it to crash or become unresponsive. The use of IDS/IPS sensors is a defensive measure to detect and potentially block such malicious activity, further indicating the nature of the attack being mitigated.
Why Incorrect Options are Wrong

A. Internal attack: This describes the origin of an attacker (from within the network perimeter), not the objective or type of the attack itself.

B. Reconnaissance attack: This is a preliminary phase of an attack focused on gathering information about a target, not actively disrupting its services.

C. Land attack: This is a specific and now largely historical type of DoS attack. The general category "DoS attack" is the most accurate and encompassing description of the attacker's intent.

References

1. National Institute of Standards and Technology (NIST). (2012). Computer Security Incident Handling Guide (NIST Special Publication 800-61 Rev. 2). Section 2.3.4, "Denial of Service," states: "A denial of service (DoS) is an attack that prevents or impairs the authorized use of networks, systems, or applications by exhausting resources..."

2. Massachusetts Institute of Technology (MIT) OpenCourseWare. (2014). 6.858 Computer Systems Security, Lecture 15: Network Security & Denial of Service. The lecture notes define a DoS attack as an "attack that prevents legitimate users from using a service."

3. Mirkovic, J., & Reiher, P. (2004). A taxonomy of DDoS attack and DDoS defense mechanisms. ACM SIGCOMM Computer Communication Review, 34(2), 39โ€“53. The introduction (p. 39) defines a DoS attack as "an attempt to make a computer resource unavailable to its intended users." DOI: https://doi.org/10.1145/997150.997156

Question 2

Which of the following functions in c/c++ can be the cause of buffer overflow? Each correct answer represents a complete solution. Choose two.
Options
A: printf()
B: strcat()
C: strcpy()
D: strlength()
Show Answer
Correct Answer:
strcat(), strcpy()
Explanation
The functions strcpy() and strcat() are notoriously unsafe in C/C++ because they do not perform any bounds checking. strcpy() copies a source string into a destination buffer, and strcat() appends a source string to a destination buffer. If the data from the source string is larger than the allocated size of the destination buffer, these functions will continue writing past the buffer's boundary. This overwrites adjacent memory on the stack, leading to a classic buffer overflow vulnerability which can be exploited for arbitrary code execution or to cause a denial-of-service.
Why Incorrect Options are Wrong

A. printf()

This function's primary vulnerability is related to format string bugs, not buffer overflows, as it writes to standard output, not a user-specified memory buffer.

D. strlength()

Assuming this is a typo for strlen(), this function only reads from a buffer to calculate its length; it does not write data and therefore cannot cause a buffer overflow.

References

1. Carnegie Mellon University, CERT Secure Coding Standards. The standard STR31-C, "Guarantee that storage for strings has sufficient space for character data and a null terminator," explicitly warns against the use of unbounded string functions. It states, "The strcpy() and strcat() functions are common sources of buffer overflow vulnerabilities." (See Noncompliant Code Example for STR31-C).

2. Microsoft Corporation, Official Vendor Documentation. In the documentation for the secure function strcpys, Microsoft explicitly states, "Because strcpy does not check for sufficient space in strDestination before copying strSource, it is a potential cause of buffer overruns." A similar warning is provided for strcat. (See "Security Remarks" section in the strcpy, wcscpy, mbscpy documentation on Microsoft Learn).

3. Aleph One (Elias Levy), "Smashing The Stack For Fun And Profit," Phrack Magazine, Volume 7, Issue 49, 1996. This foundational paper on buffer overflow exploitation identifies strcpy() as a primary example of a function that enables stack-based buffer overflows. It details how copying a long string into a fixed-size buffer using strcpy() can overwrite the return address on the stack. (See Section 4: "The Stack, Functions and Stack Frames" and Section 5: "Buffer Overflows").

Question 3

You work as a System Administrator in SunSoft Inc. You are running a virtual machine on Windows Server 2003. The virtual machine is protected by DPM. Now, you want to move the virtual machine to another host. Which of the following steps can you use to accomplish the task? Each correct answer represents a part of the solution. Choose all that apply.
Options
A: Remove the original virtual machine from the old server and stop the protection for the original virtual machine.
B: Run consistency check.
C: Add the copied virtual machine to a protection group.
D: Copy the virtual machine to the new server.
Show Answer
Correct Answer:
Remove the original virtual machine from the old server and stop the protection for the original virtual machine., Add the copied virtual machine to a protection group., Copy the virtual machine to the new server.
Explanation
The process of moving a DPM-protected virtual machine to a new host involves three primary phases. First, the virtual machine must be properly decommissioned on the original host by stopping DPM protection to prevent backup job failures. Second, the virtual machine's files (e.g., VHDs, configuration files) are copied to the new host server. Finally, after the virtual machine is running on the new host, protection must be re-established by adding it to a DPM protection group. These three steps represent the core administrative actions required to complete the migration while maintaining data protection continuity.
Why Incorrect Options are Wrong

B. Run consistency check.

A consistency check is a subsequent action performed after the VM is added back to a protection group (Step C) to synchronize the DPM replica. It is a sub-task of re-establishing protection, not a primary step in the migration process itself.

References

1. Microsoft Corporation. (2010). Data Protection Manager 2010 Documentation. In the DPM Operations Guide, the procedure for moving a protected data source consistently follows the pattern of stopping protection, moving the data, and then re-configuring the protection group for the new location. For example, in the section "Managing protected servers," it states, "If you move a data source that is a member of a protection group, DPM will raise an alert that the replica is inconsistent... You must then run a consistency check." This confirms the consistency check (B) is a consequence of re-protecting (C), not a primary migration step. The primary steps are stopping protection (A), moving the data (D), and re-protecting (C).

2. Microsoft TechNet Archives. (2012). How to move a DPM protected Hyper-V guest to another CSV. This official blog post, while specific to CSVs, outlines the general procedure. The administrator must first "Stop protection of the selected data" (related to step A), then "Migrate the virtual machine" (Step D), and finally "run the Modify Protection Group wizard" to update the VM's new location (related to step C).

3. Orin, T. (2013). Microsoft Virtualization with Hyper-V. Sybex. Chapter 11, "Hyper-V and System Center," discusses integration with DPM. The text describes that when a protected VM is moved, the DPM administrator must update the protection group to reflect the new host. This action corresponds to Step C, which follows the physical move (Step D) and is preceded by stopping the original protection job (Step A).

Question 4

In the DNS Zone transfer enumeration, an attacker attempts to retrieve a copy of the entire zone file for a domain from a DNS server. The information provided by the DNS zone can help an attacker gather user names, passwords, and other valuable information. To attempt a zone transfer, an attacker must be connected to a DNS server that is the authoritative server for that zone. Besides this, an attacker can launch a Denial of Service attack against the zone's DNS servers by flooding them with a lot of requests. Which of the following tools can an attacker use to perform a DNS zone transfer? Each correct answer represents a complete solution. Choose all that apply.
Options
A: Host
B: Dig
C: DSniff
D: NSLookup
Show Answer
Correct Answer:
Host, Dig, NSLookup
Explanation
The command-line utilities dig (Domain Information Groper), host, and nslookup are standard tools for querying Domain Name System (DNS) servers. All three possess the specific functionality to request a full zone transfer (AXFR). An attacker can use these tools to send an AXFR request to a target domain's authoritative name server. If the server is misconfigured to allow transfers to any client, it will respond with the entire zone file, revealing all DNS records for that domain. This information is valuable for network reconnaissance and mapping an organization's infrastructure.
Why Incorrect Options are Wrong

C. DSniff: DSniff is a suite of tools for network sniffing and traffic analysis, primarily designed to intercept and parse credentials from unencrypted protocols. It is not a DNS query tool and lacks the functionality to initiate a zone transfer.

References

1. Internet Systems Consortium (ISC), BIND 9.18 Administrator Reference Manual.

For dig: Chapter 7, "Server and Tools," section on dig, describes the usage of query types, including AXFR. The manual states, "dig supports specifying the query type on the command line... An AXFR query can be requested by specifying the type AXFR."

For host: Chapter 7, "Server and Tools," section on host, details the -l option. The manual specifies, "host -l is used to list all of the hosts in a zone; this is a synonym for -t AXFR."

For nslookup: Chapter 7, "Server and Tools," section on nslookup, explains the ls command in interactive mode, which is used to list addresses in a domain, effectively performing a zone transfer.

2. University of California, Berkeley, EECS Department Courseware, CS 161: Computer Security.

Lecture notes on Network Security II discuss DNS attacks. They explicitly mention using dig @ns.victim.com victim.com axfr as the command to attempt a DNS zone transfer, demonstrating dig as a primary tool for this enumeration technique.

3. Dug Song, "DSniff - Tools for network auditing and penetration testing."

The official documentation and description for the DSniff tool suite on the author's page at the University of Michigan (monkey.org/~dugsong/dsniff/) outlines its capabilities as a collection of sniffers (dsniff, filesnarf, msgsnarf, etc.). The tool's purpose is passive data interception, not active DNS querying or zone transfer requests.

Question 5

Which of the following types of malware can an antivirus application disable and destroy? Each correct answer represents a complete solution. Choose all that apply.
Options
A: Rootkit
B: Trojan
C: Crimeware
D: Worm
E: Adware
F: Virus
Show Answer
Correct Answer:
Rootkit, Trojan, Worm, Virus
Explanation
Signature-based and heuristic antivirus engines are explicitly designed to locate, quarantine, disable, and remove classic executable-file malware such as viruses, worms, Trojan horses, andโ€”in many current productsโ€”kernel- or user-mode rootkits. These families all leave identifiable code artifacts (signatures and behaviors) that AV scanners target. Modern AV suites include anti-rootkit drivers to unhook stealth techniques once signatures are matched, allowing complete removal.
Why Incorrect Options are Wrong

C. Crimeware โ€“ Broad marketing term for toolkits (e.g., Zeus) that combine multiple malware elements; removal often needs specialized disinfection utilities beyond standard AV signatures.

E. Adware โ€“ Generally classed as potentially-unwanted software; many AV products ignore or just flag it, leaving full removal to dedicated anti-spyware/adware tools rather than core AV engines.

References

1. NIST SP 800-83 Rev.1 โ€œGuide to Malware Incident Prevention & Handlingโ€, ยง2.2.1-2.2.3 (pp. 2-5)โ€”describes AV removal capabilities for viruses, worms, Trojans.

2. Microsoft KB 926079 โ€œDetection and Removal of Rootkitsโ€, para. 1โ€“3โ€”states up-to-date AV products incorporate anti-rootkit modules.

3. University of Maryland (UMUC) CYBR 620 Course Notes, Week 4: โ€œTraditional AV is ineffective against adware/spyware; separate tools recommended.โ€

4. US-CERT Security Tip ST04-006 โ€œVirus Basicsโ€, lines 14-22โ€”lists viruses, worms, Trojans as malware countered by antivirus software.

5. Symantec Security Response Whitepaper โ€œUnderstanding Malwareโ€, v1.0, p.6โ€”AV engines target virus, worm, Trojan, rootkit signatures; crimeware defined as composite threat often requiring specialized remediation.

Question 6

Which of the following penetration testing phases involves reconnaissance or data gathering?
Options
A: Attack phase
B: Pre-attack phase
C: Post-attack phase
D: Out-attack phase
Show Answer
Correct Answer:
Pre-attack phase
Explanation
The pre-attack phase is the initial stage of a penetration test, dedicated to preparation before any active exploitation is attempted. This phase is fundamentally centered on reconnaissance and information gathering. The objective is to collect as much data as possible about the target organization, its infrastructure, personnel, and systems. This intelligence is crucial for identifying potential attack vectors, understanding the target's security posture, and planning the subsequent attack phase. Activities include both passive (e.g., open-source intelligence) and active (e.g., network scanning) reconnaissance.
Why Incorrect Options are Wrong

A. Attack phase: This phase involves actively exploiting the vulnerabilities identified during the pre-attack phase to gain unauthorized access, not the initial data gathering.

C. Post-attack phase: This phase occurs after a successful compromise and includes activities like maintaining access, covering tracks, and preparing the final report.

D. Out-attack phase: This is not a recognized or standard term within established penetration testing methodologies.

References

1. National Institute of Standards and Technology (NIST). (2008). Special Publication 800-115, Technical Guide to Information Security Testing and Assessment.

Reference: Section 3.2, "Discovery," page 3-2. The document outlines a four-phase methodology. The "Discovery" phase, which precedes the "Attack" phase, is described as the stage for information gathering and scanning. It states, "The discovery phase is used to discover and probe the target systems... It begins with reconnaissance to identify networks, systems, and potential vulnerabilities." This directly corresponds to the pre-attack phase.

2. Ahmed, Z. Z., Hossain, M. A., & Maleque, M. A. (2020). A Study on Penetration Testing Process and Tools. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT), 1-6.

Reference: Section III, "Penetration Testing Process," subsection A, "Information Gathering (Reconnaissance)," page 2. This academic paper details the penetration testing process, identifying "Information Gathering (Reconnaissance)" as the first major step. The authors state, "In this phase, the tester tries to collect as much information as possible about a target of evaluation." This aligns with the purpose of the pre-attack phase.

DOI: https://doi.org/10.1109/ICCCNT49239.2020.9225553

3. The Penetration Testing Execution Standard (PTES). (2012). PTES Technical Guidelines.

Reference: Section "Intelligence Gathering." The PTES, a widely respected industry standard, defines "Intelligence Gathering" as a core phase that precedes vulnerability analysis and exploitation. The standard describes this phase as using "numerous techniques to learn as much as possible about the target." This phase is functionally identical to the pre-attack phase.

Question 7

You work as an Incident handling manager for a company. The public relations process of the company includes an event that responds to the e-mails queries. But since few days, it is identified that this process is providing a way to spammers to perform different types of e-mail attacks. Which of the following phases of the Incident handling process will now be involved in resolving this process and find a solution? Each correct answer represents a part of the solution. Choose all that apply.
Options
A: Eradication
B: Contamination
C: Preparation
D: Recovery
E: Identification
Show Answer
Correct Answer:
Eradication, Contamination, Recovery
Explanation
Once the e-mail abuse has been detected, the incident-handling work that actually resolves the problem proceeds in three successive phases: 1. Containment โ€“ immediately limit the spammersโ€™ ability to exploit the public-relations address. 2. Eradication โ€“ remove the underlying weakness (e.g., misconfigured auto-responder, open relay). 3. Recovery โ€“ return the mail service and PR process to normal operation and verify that no residual avenues for attack remain. These three phases collectively โ€œresolve the process and find a solutionโ€; preparation and initial identification have already occurred.
Why Incorrect Options are Wrong

C. Preparation โ€“ concerns policies, training, and infrastructure readied before any incident; it does not fix an already discovered problem.

E. Identification โ€“ is the detection/analysis step that recognized the misuse; the question states the misuse has already been identified.

References

1. NIST SP 800-61 Rev. 2, Computer Security Incident Handling Guide, ยง3.2โ€“3.3, pp. 19โ€“27, 44-48 โ€“ defines Containment, Eradication, Recovery stages used after detection.

2. Skoudis, E. & Zeltser, L., SANS Incident Handlerโ€™s Handbook, v2.6, ยง4 โ€œContainment, Eradication & Recoveryโ€, pp. 18-25 โ€“ describes limiting damage, eliminating root cause, restoring service.

3. SANS SEC504: Hacker Tools, Techniques, Exploits & Incident Handling (GIAC GCIH courseware), Day 5 notes, slides 37-46 โ€“ lists phases: Preparation, Identification, Containment, Eradication, Recovery, Lessons Learned and details actions in each.

Question 8

Fill in the blank with the appropriate name of the rootkit. A _______ rootkit uses device or platform firmware to create a persistent malware image.

Show Answer
Correct Answer:
FIRMWARE
Explanation
A firmware rootkit is a type of malicious code that embeds itself within a device's non-volatile firmware, such as the system BIOS, UEFI, or the firmware on components like network cards or hard drives. This technique provides an extreme level of persistence, as the malware resides outside of the operating system's file system. Consequently, it can survive complete operating system reinstalls, disk formatting, and even hard drive replacement. The rootkit's code is often executed during the initial boot process, before the operating system loads, granting it high privileges and making it exceptionally difficult to detect and remove using traditional security software.
References

1. Aung, M. M., & Aung, S. H. H. (2016). Firmware-based rootkits: a survey. In 2016 IEEE Conference on Computer Applications and Information Processing Technology (CAIPT). The abstract states, "Firmware-based rootkits are a type of malware that resides in the firmware of a device, such as a computer's BIOS or a network card's firmware." DOI: https://doi.org/10.1109/CAIPT.2016.7975821

2. Regenscheid, A. (2018). NIST Special Publication 800-193: Platform Firmware Resiliency Guidelines. National Institute of Standards and Technology. Section 2.1, "Introduction" (p. 3), discusses the threat: "A successful attack on firmware can be difficult to detect and can give an attacker a high degree of privilege and persistence on the platform." DOI: https://doi.org/10.6028/NIST.SP.800-193

3. Saltzer, J. H., & Kaashoek, M. F. (2014). 6.858 Computer Systems Security, Fall 2014, Lecture 15: Malware. Massachusetts Institute of Technology: MIT OpenCourseWare. Slide 23, "Rootkit Types," explicitly lists "Firmware rootkits (e.g., in BIOS)" as a category of rootkit. Retrieved from https://ocw.mit.edu/courses/6-858-computer-systems-security-fall-2014/resources/mit6858f14lec15/

Question 9

Fill in the blank with the appropriate term. ______ is a free Unix subsystem that runs on top of Windows.

Show Answer
Correct Answer:
CYGWIN
Explanation
Cygwin is a free and open-source software collection that provides a Unix-like environment and command-line interface for Microsoft Windows. It is not an emulator or a virtual machine but a compatibility layer that implements the POSIX (Portable Operating System Interface) API in a dynamic-link library (cygwin1.dll). This allows source code from Unix-like systems (such as Linux or BSD) to be compiled and executed on Windows with minimal modification. For security professionals, Cygwin is invaluable for running familiar Unix/Linux security tools and scripts directly on a Windows system during incident response or analysis.
References

1. Silberschatz, A., Galvin, P. B., & Gagne, G. (2013). Operating System Concepts (9th ed.). John Wiley & Sons. In Chapter 2, Section 2.8.3, when discussing Windows layers, the text states, "A popular free software package that provides a UNIX-like environment on Windows is Cygwin."

2. MacKenzie, D. J., Tishler, R., Eyring, C., & Noer, G. (2001). Cygwin: A UNIX-like Environment for Windows. In Proceedings of the 2001 USENIX Windows Systems Symposium. The abstract explicitly states, "Cygwin is a project which provides a UNIX-like environment for Windows. It consists of a DLL which implements the POSIX API in terms of Win32 API calls, and a collection of tools."

3. MIT OpenCourseWare. (2014). 6.858 Computer Systems Security, Fall 2014. Massachusetts Institute of Technology. In Lab 1 assignment materials, Cygwin is recommended as a necessary tool for students using Windows to "get a Unix-like environment" required for the course projects.

4. IEEE Computer Society. (2004). Porting Applications to Cygwin. IEEE Distributed Systems Online, 5(7). DOI: 10.1109/MDSO.2004.1315491. The article describes Cygwin as "a free Unix subsystem that runs on top of Windows" and details its function as a POSIX compatibility layer.

Question 10

Which of the following tools uses common UNIX/Linux tools like the strings and grep commands to search core system programs for signatures of the rootkits?
Options
A: rkhunter
B: OSSEC
C: chkrootkit
D: Blue Pill
Show Answer
Correct Answer:
chkrootkit
Explanation
chkrootkit (Check Rootkit) is a classic security tool designed as a shell script. Its primary method of operation involves using common, trusted UNIX/Linux utilities like strings and grep to scan core system programs and binaries. It searches for specific, hard-coded signatures (strings) and patterns that are characteristic of known rootkits. This approach allows it to perform checks on a live system using fundamental commands that are less likely to be compromised, making it a straightforward and effective first-pass detection tool.
Why Incorrect Options are Wrong

A. rkhunter: While also a script-based scanner, rkhunter performs more extensive checks, including comparing file hashes against known-good databases, checking for wrong file permissions, and looking for suspicious kernel modules, not just signature scanning with strings and grep.

B. OSSEC: This is a comprehensive Host-based Intrusion Detection System (HIDS). Its rootkit detection relies primarily on file integrity monitoring (comparing checksums over time) and log analysis, which is a different and broader methodology.

D. Blue Pill: Blue Pill is a proof-of-concept for a virtual machine-based rootkit (VMBR). It is a type of malware, not a tool used to detect rootkits.

References

1. Shmatikov, V. (2012). Lecture 15: Malware II: Viruses, Rootkits. CS 378 - Network Security and Privacy, University of Texas at Austin. On slide 29, chkrootkit is described as a script that "runs strings, grep, etc. on system binaries to find signatures of known rootkits." Available at: https://www.cs.utexas.edu/~shmat/courses/cs378/l15.pdf

2. chkrootkit Project. (n.d.). chkrootkit - locally checks for signs of a rootkit. The official project page describes its function as checking system binaries for modification. The tool's source code is a shell script that heavily utilizes commands like strings, grep, egrep, and awk for its checks. Retrieved from: http://www.chkrootkit.org/

3. Bace, R., & Mell, P. (2001). NIST Special Publication 800-31: Intrusion Detection Systems. National Institute of Standards and Technology. Section 4.2.2 discusses signature-based detection, the method employed by chkrootkit, which involves searching for specific patterns or strings within files.

Sale!
Total Questions335
Last Update Check November 01, 2025
Online Simulator PDF Downloads
50,000+ Students Helped So Far
$30.00 $60.00 50% off
Rated 5 out of 5
5.0 (1 reviews)

Instant Download & Simulator Access

Secure SSL Encrypted Checkout

100% Money Back Guarantee

What Users Are Saying:

Rated 5 out of 5

โ€œThe practice questions were spot on. Felt like I had already seen half the exam. Passed on my first try!โ€

Sarah J. (Verified Buyer)

Download Free Demo PDF Free GCIH Practice Test
Shopping Cart
Scroll to Top

FLASH OFFER

Days
Hours
Minutes
Seconds

avail $6 DISCOUNT on YOUR PURCHASE