An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet...


Cisco 200-201 Exam

Questions Number: 105 out of 231 Questions
45.45%

Question 105
An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication. Which obfuscation technique is the attacker using?
Image 200-201_105Q.png related to the Cisco 200-201 Exam







Previous Questions Next Questions


Premium Version