CEH dump

¡Supera tus tareas y exámenes ahora con Quizwiz!

10001011

A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010

Cross-site scripting vulnerability

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application. What kind of Web application vulnerability likely exists in their software?

Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials.

A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate?

Botnet Trojan

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of trojan infects this server?

Delegate

A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the following is NOT one of the five basic responses to risk?

Directory traversal

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The ps command shows that the nc file is running as process, and the netstat command shows the nc process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible?

The wireless client is not configured to use DHCP

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem?

The host is likely a printer.

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8

Place a front-end web server in a demilitarized zone that only handles external web traffic

A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server. Based on this information, what should be one of your key recommendations to the bank?

IPSec

A security engineer has been asked to deploy a secure remote access solution that will allow employees to connect to the company's internal network. Which of the following can be implemented to minimize the opportunity for the man-in-the-middle attack to occur?

Download and Install Netcat

After trying multiple exploits, you've gained root access to a Centos 6 server. To ensure you maintain access, what would you do first?

RADIUS

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol is most likely able to handle this requirement?

Intrusion Prevention System (IPS)

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive?

Cross-Site Scripting

An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim's profile to a text file and then submit the data to the attacker's database. <iframe src="http://www.vulnweb.com/updateif.php" style="display:none"></iframe> What is this type of attack (that can use either HTTP GET or HTTP POST) called?

Insufficient input validation

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem/issue?

Insufficient database hardening

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem?

Hosts

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site. Which file does the attacker need to modify?

The attacker altered or erased events from the logs.

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause?

Rules of Engagement

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing What document describes the specifics of the testing, the associated violations, and essentially protects both the organization's interest and your liabilities as a tester?

Stateful

During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic?

Split DNS

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

Immediately stop work and contact the proper legal authorities

During a routine assessment you discover information that suggests the customer is involved in human trafficking.

Identify and evaluate existing practices

During a security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do?

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall.

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results?

Social Engineering

Hacker wants to break into Brown Co.'s computers and obtain their secret double fudge cookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administrator from Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her to verify her password with him ''just to double check our records.'' Jane does not suspect anything amiss, and parts with her password. Jack can now access Brown Co.'s computers with a valid user name and password, to steal the cookie recipe. What kind of attack is being illustrated here?

Attaching itself to the master boot record in a hard drive and changing the machine's boot sequence/options.

How can a rootkit bypass Windows 7 operating system's kernel mode, code signing policy?

Use encryption to protect sensitive data Restrict the interactive logon privileges Run services as unprivileged accounts Run users and applications on the least privileges

How do you defend against Privilege Escalation?

They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode

How does a polymorphic shellcode work?

It sends a request packet to all the network elements, asking for the MAC address from a specific IP.

How does the Address Resolution Protocol (ARP) work?

Likelihood is the probability that a threat-source will exploit a vulnerability.

In Risk Management, how is the term "likelihood" related to the concept of "threat?"

Watering Hole Attack

Initiating an attack against targeted businesses and organizations, threat actors compromise a carefully selected website by inserting an exploit resulting in malware infection. The attackers run exploits on well-known and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites to compromise, these attacks are known to incorporate zero-day exploits that target unpatched vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits. What type of attack is outlined in the scenario?

HIPAA

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description?

Bluetooth

It is a short-range wireless communication technology intended to replace the cables connecting portable of fixed devices while maintaining high levels of security. It allows mobile phones, computers and other devices to connectand communicate using a short-range wireless connection. Which of the following terms best matches the definition?

Shellshock

It is a vulnerability in GNU's bash shell, discovered in September of 2014, that gives attackers access to run remote commands on a vulnerable system. The malicious software can take control of an infected machine, launch denial-of-service attacks to disrupt websites, and scan for other vulnerable devices (including routers).

Threat

It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service or modification of data.Which of the following terms best matches the definition?

Trojan

Jesse receives an email with an attachment labeled "Court_Notice_21206.zip". Inside the zip file is a file named "Court_Notice_21206.docx.exe" disguised as a word document. Upon execution, a window appears stating, "This word document is corrupt." In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered?

Tailgating

Jimmy is standing outside a secure entrance to a facility. He is pretending to having a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened?

Dumpster Diving

Joel and her team have been going through tons of garbage, recycled paper, and other rubbish in order to find some information about the target they are attempting to penetrate. How would you call this type of activity?

A ping scan

NMAP -sn 192.168.11.200-215 The NMAP command above performs which of the following?

zero-day

Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a sophisticated attack. Stuxnet attack was an unprecedented style of attack because it used four types of this vulnerability. What is this style of attack called?

Public Key

PGP, SSL, and IKE are all examples of which type of cryptography?

Decline, just provide the details of the components that will be there in the report.

Perspective clients want to see sample reports from previous penetration tests. What should you do next?

The port will send a SYN

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open, what happens?

Steganography

Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides 'security through obscurity'. What technique is Ricardo using?

Risk equation

Risks = Threats x Vulnerabilities is referred to as the:

Whisker

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, smallsized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks?

"half open"

TCP SYN Flood attack uses the three-way handshake mechanism. 1. An attacker at system A sends a SYN packet to victim at system B. 2. System B sends a SYN/ACK packet to victim A. 3. As a normal three-way handshake mechanism system A should send an ACK packet to system B, however, system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called _________________

Only the external operation of a system is accessible to the tester.

The "black box testing" methodology enforces which kind of restriction?

The internal operation of a system is only partly accessible to the tester.

The "gray box testing" methodology enforces what kind of restriction?

The internal operation of a system is completely known to the tester.

The "white box testing" methodology enforces what kind of restriction?

Private

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the transport layer security (TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy?

Injection

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks?

Wired Equivalent Privacy (WEP)

The TJ Max breach happened in part because this type of weak wireless security was implemented.

$146

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%). What is the closest approximate cost of this replacement and recovery operation per year?

promiscuous mode

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described?

Wireshark

The network administrator contacts you and tells you that she noticed the temperature on the internal wireless router increases by more than 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn't have time to perform the task. What tool can you use to view the network traffic being sent and received by the wireless router?

Wireless Jammer

The purpose of a __________ is to deny network access to local area networks and other information assets by unauthorized wireless devices.

Bastion host

The security concept of "separation of duties" is most similar to the operation of which type of security device?

IP Fragmentation or Session Splicing

This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto the network. What is this technique called?

RSA

This asymmetry cipther is based on factoring the product of two large prime numbers. What cipher is described above?

Payment Card Industry (PCI)

This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described?

Ransomware

This kind of malware is installed by criminals on your computer so they can lock it from a remote location. This malware generates a popup window, webpage, or email warning from what looks like an official authority such as the FBI. It explains your computer has been locked because of possible illegal activities and demands payment before you can access your files and programs again. Which term best matches this definition?

footprinting

This phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering, and it will tell you what the "landscape" looks like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time?

Aircrack-ng

This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described?

IP Fragment Scanning

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do.

Fuzzing

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing?

Vulnerability scanner

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit?

III

Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore the systems to a pre-test state. Which of the following activities should not be included in this phase? I. Removing all files uploaded on the system II. Cleaning all registry entries III. Mapping of network state IV. Removing all tools and maintaining backdoor for reporting

Time Exceeded

What does ICMP (type 11, code 0) denote?

Application layer port numbers and the transport layer headers

What does a firewall check to prevent particular ports and applications from getting packets into an organization?

Collision attacks try to find two inputs that produce the same hash

What is a collision attack in cryptography?

It is best approach to catch critical infrastructure unpatched.

What is the benefit of performing an unannounced Penetration Testing?

It is an attack used to gain unauthorized access to a database

What is the best description of SQL Injection?

Using encryption protocols on network communications

What is the best way to defend against network sniffing?

Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server

What is the most common method to exploit the "Bash Bug" or "ShellShock" vulnerability?

Incident Managment Process

What is the proccess of logging, recording, and resolving events that take place in an organization?

Display passwd contents to prompt

What is this Shellshock bash vulnerability attempting to do on this vulnerable Linux host? env x='(){:;};echo exploit' bash -c 'cat /etc/passwd'

Residual Risk

What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed?

The key entered is a symmetric key used to encrypt the wireless data.

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

site: target.com filetype:xls username password email

When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine?

http-methods

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What nmap script will help you with this task?

Burpsuite

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities?

Forward the message to your company's security response team and permanently delete the message from your computer.

When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it. What should you do?

Rainbow tables

Which method of password cracking takes the most time and effort?

ESP tranport mode

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?

Configure Port Security on the switch

Which of the following countermeasure can specifically protect against both the MAC Flood and MAC Spoofing attacks?

The CA is the trusted root that issues certificates

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)?

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

Which of the following describes the characteristics of a Boot Sector Virus?

Preparation phase

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

tcpdump

Which of the following is a command line packet analyzer similar to GUI-based Wireshark?

Administrative safeguards

Which of the following is a component of a risk assessment?

Service Oriented Architecture

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications?

Social Engineering

Which of the following is a low-tech way of gaining unauthorized access to systems?

SYSLOG

Which of the following is a protocol specifically designed for transporting event messages?

unicode characters

Which of the following is an extremely common IDS evasion technique in the web world?

Integrity

Which of the following is assured by the use of a hash?

Use encrypted communications protocols to transmit PII

Which of the following is considered the best way to protect Personally Identifiable Information (PII) from Web application vulnerabilities?

Intrusion Detection System

Which of the following is designed to identify malicious attempts to penetrate systems?

Bluedriving

Which of the following is not a Bluetooth attack?

Validate and escape all information sent to a server

Which of the following is one of the most effective ways to prevent Cross-site Scripting (XSS) flaws in software applications?

An un-encrypted backup can be misplaced or stolen

Which of the following is the greatest threat posed by backups?

Height and Weight

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

PKI

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?

TLS

Which of the following is the successor of SSL?

I, II, and III

Which of the following parameters describe LM Hash:

Troubleshooting communication resets between two systems

Which of the following problems can be solved by using Wireshark?

Running a network scan to detect network services in the corporate DMZ

Which of the following security operations is used for determining the attack surface of an organization?

Packet Sniffers operate on Layer 2 of the OSI model.

Which of the following statements is TRUE?

Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems.

Which of the following statements regarding ethical hacking is incorrect?

Integrity checking hashes

Which of the following techniques will identify if computer files have been changed?

tracert

Which of the following tools can be used for passive OS fingerprinting?

tcptrace

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

Kismet

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a linux platform?

Nikto

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

Stateful inspection firewall

Which of the following types of firewalls ensures that the packets are part of the established session?

Covert channels

Which of the layered approaches to security hides data in ICMP traffic?

In a climate controlled facility offsite

Which of these options is the most secure procedure for storing backup tapes?

NIST-800-53

Which regulation defines security and privacy controls for Federal information systems and organizations?

Maltego

Which tool allows analysts and pen testers to examine links between data using graphs and link analysis?

Aircrack-ng

Which wireless hacking tool attacks WEP and WPA-PSK?

Cross-Site Request Forgery

While performing online banking using a Web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a funds transfer that took place. What Web browser-based security vulnerability was exploited to compromise the user?

Web Parameter Tampering

While using your bank's online servicing you notice the following string in the URL bar: http://www.MyPersonalBank.com/account?id=368940911028389&Damount=10980&Camount=21" You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflect the changes. Which type of vulnerability is present on this site?

tcp.dstport==514 && ip.dst==192.168.0.150

You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. What wireshark filter will show the connections from the snort machine to kiwi syslog machine?

TCP

You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence number?

Explain that you cannot eliminate all risk but you will be able to reduce risk to acceptable levels.

You are doing a pentest against an organization that has just recovered from a major cyber attack. The CISO and CIO want to completely and totally eliminate risk. What is one of the first things you should explain to these individuals?

c:\compmgmt.msc

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line. Which command would you use?

Report immediatly to the administrator

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account.

Metagoofil

You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task?

Social engineering

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist's email, and you send her an email changing the source email to her boss's email( boss@company ). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use?

Network-based IDS

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal?

host -t a hackeddomain.com

You are using NMAP to resolve domain names into IP addresses for a ping sweep later. Which of the following commands looks for IP addresses?

Install Cryptcat and encrypt outgoing packets from this server.

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach?

OS Scan requires root privileges.

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through. invictus@victim_server:~$ nmap -T4 -O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. QUITTING!

Grep

You have several plain-text firewall logs that you must review to evaluate network traffic. You know that in order to do fast, efficent searches of the logs you must use regular expressions. Which command-line utility are you most likely to use?

nmap -T4 -O 10.10.0.0/24

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best nmap command you will use?

ICMP could be disabled on the target server.

You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening?

Encryption

You have successfully gained access to a linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS). What is the best way to evade the NIDS?

445

You have successfully gained access to your client's internal network and succesfully comprised a linux server which is part of the internal IP network. You want to know which Microsoft Windows workstations have file sharing enabled. Which port would you see listening on these Windows machines in the network?

An Intrusion Detection System

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: ""FTP on the network!"";)

False Negative

You work as a Security Analyst for a retail organization. In securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that your IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving?

CHNTPW

You've gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts?

Use a scan tool like Nessus

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer?

Reconnaissance

Your team has won a contract to infiltrate an organization. The company wants to have the attack be as realistic as possible; therefore, they did not provide any information besides the company name. What should be the first step in security testing the client?


Conjuntos de estudio relacionados

More on Membrane Potentials, Intro to Nervous System, Central Nervous System

View Set

Supply Chain and Decision Modeling Final

View Set

Missed Questions (Pocket Prep and Practice IQ)

View Set