Ethical Hacking Final
which of the following best describes the scan with ack evasion method?
helps determine whether the firewall is stateful or stateless and whether or not the ports are open
your network administrator has set up training for all the users regarding clicking on links in emails or instant messages. which of the following is your network admin attempting to prevent?
session fixation
julie configures two dns servers, one internal and one external, with authoritative zones for the cornet.xyz domain. one dns server directs external clients to an external server. the other dns server directs internal clients to an internal server. which of the following dns countermeasures is she implementing?
Split DNS
Jason, an attacker, has manipulated a client's connection to disconnect the real client and allow the server to think that he is the authorized user. which of the following describes what he has done?
active hijacking
which of the following is the difference between an ethical hacker and a criminal hacker?
an ethical hacker has permission to hack a system, and a criminal hacker doesn't have permission
which of the following best describes an inside attack?
an unintentional threat actor; the most common threat.
Dan wants to implement reconnaissance countermeasures to help protect his DNS service. which of the following actions should he take?
install patches against known vulnerabilities and clean up out-of-date zones, files, users, and groups.
xavier is doing reconnaissance. he is gathering information about a company and is employees by going through their social media accounts. xavier is using a tool that pulls information from social media postings that were made using location services. what is the name of this tool?
Echosec
which of the following best describes a lock shim?
a thin, stiff piece of metal.
which of the following describes a session ID?
a unique token that a server assigns for the duration of a client's communication with a server
which of the following best describes the key difference between DoS and DDoS?
attackers use numerous computers and connections.
information transmitted by the remote host can be captured to expose the application type, application version, ..... even operating system type and version. which of the following is a technique hackers use to obtain information about the services running on a target system?
banner grabbing
creating an area of the network where offending traffic is forwarded and dropped is known as _____?
black hole filtering
which of the following packet crafting software programs can be used to modify flags and adjust other packet content?
colasoft
you want a list of all open udp and tcp ports on your computer. you also want to know which process opened the port, which user created the process, and what time it was created. which of the following scanning tools should you use?
currports
which of the following best describes what FISMA does?
defines how federal government data, operations, and assets are handled.
which of the following best describes a goal-based penetration test?
focuses on end results. the hacker determines the methods.
a hacker has discovered UDP protocol weaknesses on a target system. the hacker attempts to send large numbers of UDP packets from a system with a spoofed IP address, which broadcasts out to the network in an attempt to flood the target system with an overwhelming amount of UDP responses. which of the following DoS attacks is the hacker attempting to use?
fraggle attack
which of the following motivates attackers to use DoS and DDoS attacks?
hacktivism, profit, and damage reputation
which of the following best describes what SOX does?
implements accounting and disclosure requirements that increase transparency.
nmap can be used for banner grabbing. nmap connects to an open tcp port and returns anything sent in a five-second period. which of the following is the proper nmap command?
nmap -sV --script=banner ip_address
which of the following tools can be used to create botnets?
shark, plugbot, and poison ivy
charles found a song he wrote being used without his permission in a videon on YouTube. which law will help him protect his work?
DMCA
you are in the reconnaissance phase at the XYZ company. you want to use nmap to scan for open ports and use a parameter to scan the 1,000 most common ports. which nmap command would you use?
nmap-sS xyzcompany.com
joe wants to use a stealthy linux tool that analyzes network traffic and returns information about operating systems. which of the following banner grabbing tools is he most likely to use?
p0f
which of the following is characterized by an attacker using a sniffer to monitor traffic between a victim and a host?
passive hijacking
while performing a penetration test, you captured a few HTTP POST packets using Wireshark. After examining the selected packet, which of the following concerns or recommendations will you include in your report?
passwords are being sent in clear text.
Which type of attack involves changing the boot order on a PC so that the hacker can gain access to the computer by bypassing the install operating system?
physical attack
which of the following scans is used to actively engage a target in an attempt to gather information
port scan
using a fictitious scenario to persuade someone to perform an action or give information they aren't authorized to shared is called?
pretexting
important aspects of physical security include which of the following?
preventing interruptions of computer services caused by problems such as fire.
What are the three factors to keep in mind with physical security?
prevention, detection, and recovery
which of the following flags is used by a tcp scan to direct the sending system to send buffered data?
psh
brandon is helping fred with his computer. he needs fred to enter his username and passwords. fred enters the username and passord while brandon is watching him. brandon explains it is never a good idea to allow anyone to watch you type in usernames and passwords. which type of attack is fred referring to?
shoulder surfing
what does the google search operator allnurl:keywords do?
shows results in pages that contain all of the listed keywords.
you have a set of DVD-RW discs that were used to archive files from your latest project. you need to ____ sensitive information on the discs fro being compromised. which of the following methods _____ ___ destroy the data?
shred the discs.
any attack involving human interaction of some kind is referred to as ____?
social engineering
which of the following best describes telnet?
the tool of choice for banner grabbing that operates on port 23
which of the following is a limitation of relying on regulations?
they rely heavily on password policies.
an attack that targets senior executives and high-profile victims is referred to as _______?
whaling
a security analyst is using tcpdump to capture suspicious traffic detected on port 443 of a server. the analyst wants to capture the entire packet with hexadecimal and ascii output only. which of the following tcpdump options will achieve this output?
-SX port 443
the ping command is designed to test connectivity between two computers. there are several command options available to customize ping, making it a useful tool for network administrators. on windows, the default number of ping requests is set to four. which of the following command options will change the default number of ping requests?
-n
jorge, a hacker, has gained access to a linux system. he has located the usernames and ids. he wants the hashed passwords for the users that he found. which file should he look in?
/etc/shadow
you have been asked to perform a penetration test for a company to see if any sensitive information can be captured by a potential hacker. you have used wireshark to capture a series of packets. using the tcp contains Invoice filter, you have found one packet. using the captured information shown, which of the following is the name of the company requesting payment?
ACME, Inc
as part of your penetration test, you are using Ettercap in an attempt to spoof dns. you have configured the target and have selected the dns_spoof option. to complete the configuration of this test, which of the following MITM options should you select?
ARP poisoning
which of the following is the term used to describe what happens when an attacker sends falsified messages to link their MAC address with the IP address of a legitimate computer or server on the network?
ARP poisoning
which of the following is a short-range wireless personal area networ that supports low-power, long-use IoT needs?
BLE
which of the following is designed to regulate emails?
CAN-SPAM Act
daphne has determined that she has malware on her linux machine. she prefers to only use open-source software. which anti-malware software should she use?
ClamAV
what are the four primary systems of IoT technology?
Devices, gateways, data storage, and remote control
ping of death, teardrop, syn flood, smurf, and fraggle are all examples of which of the following?
DoS attack types
the following are countermeasures you would take against a web application attack: 1. secure remote administration and connectivity testing. 2. perform extensive input validation 3. configure the firewall to deny icmp traffic 4. stop data processed by the attacker from being executed. which of the following attacks would these countermeasures prevent?
DoS attacks
you have just captured the following packet using Wireshark and the filter shown. which of the following is the captured password?
St@y0ut!@
you are analyzing the web applications in your company and have newly discovered vulnerabilities. you want to launch a denial-of-service (DoS) attack against the web server. which of the following tools would you most likely use?
WebInspect
iggy, a penetration tester, is conducting a black box penetration test. he wants to do reconnaissance by gathering information about ownership, IP addresses, domain name, locations, and server types. which of the following tools would be most helpful?
Whois
who would be most likely to erase only parts of the system logs file?
a black hat hacker
which of the following best describes an anti-virus sensor system?
a collection of software that detects and analyzes malware
which of the following describes Mobile Device Management software?
a combination of an on-device application or agent that communicates with a backend server to receive policies and settings
which of the following best describes a supply chain?
a company provides materials to another company to manufacture a product.
the program shows a crypter. which of the following best defines what this program does?
a crypter can encrypt, obfuscate, and manipulate malware to make it difficult to detect
which of the following best describes the security account manager (SAM)?
a database that stores user passwords in windows as an LM hash or a ntlm hash
closed circuit television can be used as both a preventative tool (to monitor live events) or as an investigative tool (to record events for later playback). which camera is more vandal-resistant than other cameras?
a dome camera
which of the following best describes a rouge access point attack?
a hacker installing an unauthorized access point within the company.
which of the following best describes a DoS attack?
a hacker overwhelms or damages a system and prevents users from accessing a service
which of the following best describes a DoS attack?
a hacker overwhelms or damages a system and prevents users from accessing a service.
an attacker conducts a normal port scan on a host and detects protocols used by a windows operating system and protocols used by a linux operating system. which of the following might this indicate?
a honeypot
which of the following best describes honeypot?
a honeypot's purpose is to look like a legitimate network resource
there are two non-government sites that provide lists of valuable information for ethical hackers. Which of the following best describes the full disclosure site?
a mailing list that often shows the newest vulnerabilities before other sources
as the cybersecurity specialist for your company, you have used wireshark to check for man-in-the-middle DHCP spoofing attacks using the bootp filter. after examining the results, what is your best assessment?
a man-in-the-middle spoofing attack is possible due to two DHCP ACK packet
which of the following best describes a wireless access point?
a networking hardware device that allows other wi-fi devices to connect to a wired network
which of the following best describes the bluediving hacking tool?
a penetration suite that runs on lunix that can implement several attacks, including bluebug, bluesnarf, and bluesmack, and also performs bluetooth address spoofing.
which of the following best describes a wireless hotspot?
a physical location where people may obtain free internet access using wifi
which of the following best describes active scanning?
a scanner transmits to a network node to determine exposed ports and can also independently repair security flaws.
which of the following describes a pki?
a securit architecture that ensures data connections between entities are validates and secure
you work for a very small company that has 12 employees. you have been asked to configured wireless access for them. knowing that you have a very limited budget to work with, which of the following techniques should you use?
a software-based access point
which of the following best describes ccleaner?
a tool that can remove files and clear internet browsing history. it also frees up hard disk space. it clears the temporary files, history, and cookies from each of the six major search engines.
which of the following best describes the sql power injector tool?
a tool used to find sql injections on a web page
which of the following best describes a session ID?
a unique token that a server assigns for the duration of a client's communications with the server
which of the following best describes a phishing attack?
a user is tricked into believing that a legitimate website is requesting their login information
frank, an attacker, has gained access to your network. he decides to cause an illegal instruction. he watches the timing to handle and illegal instruction. which of the following is he testing for?
a virtual machine
karen received a report of all the mobile devices on the network. this report showed the total risk score, summary of revealed vulnerabilities, and remediation suggestions. which of the following types of software generated this report?
a vulnerability scanner
which of the following best describes a web application?
a web application is software that has been installed on a web server
which of the following best describes microsoft internet information services (IIS)?
a web server technology
which of the following policies best governs the user of birng-your-own-device (BYOD) that connect with an organization's private network?
acceptable use policy
which key area in the mobile device security model is supported by device designers requiring passwords, biometrics, and two-factor authentication methods?
access controls
jason, an attacker, has manipulated a client's connection to disconnect the real client and allow the server to think that he is the authenticated user. which of the following describes what he has done?
active hijacking
which of the following cryptographic attacks is characterized by the attacker making a series of interactive queries and choosing subsequent plain texts based on the information from the previous encryption?
adaptive chosen plain text
you are a cybersecurity consultant. the company hiring you suspects that employees are connecting to a rouge access point(AP). you need to find the name of the hidden rouge ap so that is can be deauthorized. which of the following commands would help you locate the rouge access point from the wlp1s0 interface and produce the results shown?
airodump-ng wlp1s0mon
which of the following best describes bluetooth mac spoofing?
an attacker changes the bluetooth address of his own device to match the address of a target device so that the data meant for the victim devices reaches the attacker's device first
you are using blazemeter to test cloud security. which of the following best describes blazemeter?
an end-to-end performance and load testing tool that can simulate up to 1 million users and makes realistic load tests easier
which of the following best describes a certificate authority (CA)?
an entity that issues digital certificates
which of the following ids detection types compare behavior to baseline profiles or network behavior baselines?
anamaly-based
which of the following operating systems is the most prevalent in the smartphone market?
android
an attacker may use compromised websites and emails to distribute specially designed malware to poorly secured devices. this malware provides an access point to the attacker, which he can use to control the device. which of the following devices can the attacker use?
any device that can communicate over the intranet can be hacked
an attacker may use compromised websites and emails to distribute specially designed malware to poorly secured devices. this malware provides an access point to the attacker, which he can use to control the device. which of the following devices can the attacker use?
any device that can communicate over the intranet can be hacked.
which of the following is an open-source web server technology?
apache web server
this type of assessment evaluates deployment and communication between the server and client. it is imperative to develop tight security through user authorization and validation. open-source and commercial tools are both recommended for this assessment. which of the following types of vulnerability research is being done?
application flaws
the simple network management protocol (SNMP) is used to manage devices such as routers, hubs, and switches. SNMP works with an SNMP agent and an SNMP management station in which layer of the OSI model?
application layer
as the cybersecurity specialist for your company, you believe a hacker is using ARP poisoning to infiltrate your network. to test your hypothesis, you have used Wireshark to capture packets and then filtered the results. after examining the results, which of the following is your best assessment regarding ARP poisoning?
arp poisoning is occurring, as indicated by the duplicate response IP address
[!"#$%&'()*+,-./0123456789:;<>=?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~} are the possible values in which of the following hash types?
ascii-32-95
user-mode-linux(UML) is an open-source tool used to create virtual machines. it's efficient for deploying honeypot. one of the big issues with uml is that it doesn't use a real hard disk, but a fake ide device called /dev/ubd*. how can an attacker find a uml system?
attackers need to take a look at the/etc/fstab file or execute the mount command
which of the following best describes the key difference between DoS and DDoS?
attackers use numerous computers and connections
phil, a hacker, has found his way into a secure system. he is looking for a windows utility he can use to retrieve, set, back up, and restore logging policies. which of the following utilities should he consider?
auditpol
which of the following do hackers install in systems to allow them to have continued admittance, gather sensitive information, or establish access to resources and operations within the system?
backdoors
which of the following are the three metrics used to determine a cvss score?
base, temporal, and environmental
during a penetration test, Omar found unpredicted responses from an application. which of the following tools was he most likely using while assessing the network?
beSTORM
alan wants to implement a security tool that protects the entire contents of a hard drive and prevents access even if the drive is moved to another system. which of the following tools should he choose?
bitlocker
creating an area of the network where offending traffic is forwarded and dropped is known as ____________?
black hole filtering
you work for a company that is implementing symmetric cryptography to process payment applications such as card transactions where personally identifiable information (PII) needs to be protected to prevent identity theft or fraudulent charges. which of the following algorithm types would be best for transmitting larges amonts of data?
block
jim, a smartphone user, receives a bill from his provider that contains fees for calling international numbers he is sure he hasn't called. which of the following forms of bluetooth hacking was likely used to attack his phone?
bluebugging
which of the following types of bluetooth hacking is a denial-of-service attack?
bluesmacking
which enumeration process tries different combinations of usernames and passwords until it finds something that works?
brute force
you are using a password attack that tests every possible keystroke for each single key in a password until the correct one is found. which of the following technical password attacks are you using?
brute force
which of the following is a password cracking tool that can make over 50 simultaneous target connections?
brutus
which of the following bluetooth hacking tools is a complete framework to perform man-in-the-middle attacks on bluetooth smart devices?
btlejuice
http headers can contain hidden parameters such as user-agent, host headers, accept, and referrer. which of the following tools could you use to discover hidden parameters?
burp suite
which of the following is the name of the attribute that stores passwords in a group policy preference item in windows?
cPasswords
which of the following are network sniffing tools?
cain and abel, Ettercap, and TCPDump
which of the following best describes a rootkit?
can modify the operating system and the utilities of the target system.
which of the following government resources is a directory of known patterns of cyberattacks used by hackers?
capec
in 2011, sony was targeted by an SQL injection attack that compromised over a million emails, usernames, and passwords. which of the following could have prevented the attack?
careful configuration and penetration testing on the front end
which of the following is used to remove files and clear the internet browsing history?
ccleaner
you are a cybersecurity specialist. acme, inc. has hired you to install and configure their wireless network. as part of your installation, you have decided to use wi-fi protected access 2 (WPA2) security on all of your wireless access points. you want to ensure that the highest level of security is used. which of the following protocols should you used to provide the highest level of security?
ccmp
you have just discovered that a hacker is trying to penetrate your network using MAC spoofing. which of the following best describes MAC spoofing?
changing a hacker's network card to match a legitimate address being used on a network
which of the following includes all possible characters or values for plaintext?
charset
which of the following steps in an android penetration test checks for a vulnerability hackers use to break down the browser's sandbox using infected JavaScript code?
check for a cross-application-scripting error
your company produces an encryption device that lets you enter text and receive encrypted text in response. an attacker obtains one of these devices and starts inputting random plain text to see the resulting ciphertext. which of the following cryptographic attacks is being used?
chosen plain text
which of the following terms is the encrypted form of a message that is unreadable except to its intended recipient?
ciphertext
the list of cybersecurity resources below are provided by which of the following government sites? -information exchanges -training and exercises -risk and vulnerability assessments -data synthesis and analysis -operational planning and coordination -watch operations -incident response and recovery
cisa
the results section of an assessment report contains four sub-topics. which of the following sub-sections contains the origin of the scan?
classification
you are the cybersecurity specialist for your company and have been hired to perform a penetration test. you have been using wireshark to capture and analyze packets. knowing that http post data can sometimes be easy prey for hackers, you have used the http.request.method==POST Wireshark filter. the results of that filter are shown in the image. after analyzing the captured information, which of the following would be your biggest concern?
clear text passwords are shown
which type of web application requires a separate application to be installed before you can use the app?
client-based web app
from your kali linux computer, you have used a terminal and the airodump-ng command to scan for wireless access points. from the results shown, which of the following is most likely a rouge access point?
coffeeshop
which of the following best describes the process of using prediction to gain session tokens in an Application level hijacking attack?
collect several session IDs that have been used before and then analyze them to determine a pattern
a hacker has used an sql injection to deface a web page by inserting malicious content and altering the contents of the database. which of the following did the hacker accomplish?
compromise data integrity
which of the following cloud security controls includes backups, space availability, and continuity of services?
computation and storage
firewalls, whether hardware or software, are only as effective as their ____________?
configuration
jose, a medical doctor, has a mobile device that contains sensitive patient information. he is concerned about unauthorized access to the data if the device is lost or stolen. which of the following is the best option for preventing this from happening?
configure the device to remotely wipe as soon as it is reported lost
web applications use sessions to establish a connection and transfer sensitive information between a client and a server. attacking an application's session management mechanisms can help you get around some of the authentication controls and allow you to use the permissions of more privileged application users. which of the following types of attacks could you use to accomplish this?
cookie parameter tampering
which of the following is considered an out-of-band distribution method for private key encryption?
copying the key to a usb drive
frank wants to do a penetration test. he is looking for a tool that checks for vulnerabilities in web applications, network systems, wireless networks, mobile devices, and defense systems such as ids or ips. which of the following tools would you recommend to him?
coreimpact pro
an attacker is attempting to determine whether a system is a honeypot. which of the following actions should the attacker take?
craft a malicious probe packet to scan for services
kathy doesn't want to purchase a digital certificate from a public certificate authority, but needs to establish a pki in her local network. which of the follow actions should she take?
create a local ca and generate a self-signed certificate
as an ethical hacker, you are looking for a way to organize and prioritize vulnerabilities that were discovered in your work. which of the following scoring systems could you use?
cvss
this government resource is a community-developed list of common software security weaknesses. they strive to create commonality in the descriptions of weaknesses of software security. which of the following government resources is described?
cwe
as a penetration tester, you have found there is no data validation being completed at the server, which could leave the web applications vulnerable to sql injection attacks. which of the following could you use to help defend against this vulnerability?
decline any entry that includes binary input, comment characters, or escape sequences
Joelle, an app developer, created an app using two-factor authentication (2fa) and requires strong user passwords. which of the following IoT security challenges is she trying to overcome?
default, weak, and hardcoded credentials
robin, an it technician, has implemented identification and detection techniques based on the ability to distinguish legitimate traffic from illegitimate traffic over the network. which of the following is he trying to achieve?
defend the network against IDS evasions
you are an ethical hacker contracting with a medical clinic to evaluate their environment. which of the following is the first thing you should do?
define the effectiveness of the current security policies and procedures.
which of the following best describes the Platform as a Service (PaaS) cloud computing service model?
delivers everything a developer needs to build an application on the cloud infrastructure
which of the following best describes a stateful inspection?
determines the legitimacy of traffic based on the state of the connection from which the connection originated
anabel purchased a smart speaker. she connected it to all the smart devices in her home. which of the following communication models is she using?
device-to-device
which of the following cryptographic algorithms is used in asymmetric encryption?
diffie-hellman
an attacker installed a malicious file in the application directory. when the victim starts installing the application, windows searches in the application directory and selects the malicious file instead of the correct file. the malicious file gives the attacker remote access to the system. which of the following escalation methods best describes this scenario?
dll hijacking
which of the following services is most targeted during the reconnaissance phase of a hacking attack?
dns
which of the following mobile security best practices for users is concerned with geotags?
don't auto-upload photos to social networks
which of the following parts of the trojan horse packet installs the malicious code onto the target machine?
dropper
you are cleaning your desk at work. you toss several stacks of paper in the trash, including a sticky note with your password written on it. which of the following types of non-technical password attacks have you enabled?
dumpster diving
which of the following encryption tools would prevent a user from reading a file that they did not create and does not require you to encrypt an entire drive?
efs
in which phase of the ethical hacking process do you gather information from a system to learn more about its configurations, software, and services?
enumeration
which of the following is the best defense against cloud account and service traffic hijacking?
find and fix software flaws continuously, use strong passwords, and use encryption
which of the following enumeration tools provides information about users on a linux machine?
finger
which of the following is the process of determining the configuration of ACLs by sending a firewall tcp and udp packets?
firewalking
you are working on firewall evasion countermeasures and are specifically looking for a tool to expose ttl vulnerabilities. which of the following tools would you use?
firewalking
gathering information about a system, its components, and how they work together is known as __________?
footprinting
james, a penetration tester, uses nmap to locate mobile devices attached to a network. which of the following mobile device penetration testing stages is being implemented?
footprinting
jin, a penetration tester, was hired to perform a black box penetration test. he decides to test their firewall. which of the following techniques should he use first?
footprinting
as part of your penetration test, you have captured an ftp session, as shown below. which of the following concerns or recommendations will you include in your report?
ftp uses clear-text passwords.
you are looking for a web server security tool that will detect hidden malware in websites and advertisements. which of the following security tools would you most likely use?
hackalert
it may be tempting for an organization to feel secure after going through the process of penetration testing and the corrections and hardening that you must perform. which of the following should you help them to understand?
hackers have time on their side, and there will always be new threats to security.
jessica needs to set up a firewall to protect her internal network from the internet. which of the following would be the best type of firewall for her to use?
hardware
which of the following bluetooth discovery tool commands will show the bluetooth mac address, clock offset, and class of each discovered device?
hcitool inq
robert, an it administrator, is working for a newly formed company. he needs a digital certificate to send and receive data securely in a public key infrastrucre (PKI). which of the following requests should he submit?
he must send identifying data with his certificate request to a registration authority (RA)
which of the following could a hacker use alternate data streams (ADS) for?
hiding evidence
which of the following honeypot interaction levels simulate all service and applications and can be completely compromised by attackers to get full access to the system in a controlled area?
high-level
an attacker is attempting to connect to a database using a web application system account instead of user-provided credentials. which of the following methods is the attacker attempting to use?
hijacking web-credentials
lorena, the cio, wants to ensure that they company's security practices and policies match well with their firewall security configuration for maximum protection against hacking. which of the following actions should lorena take?
hire a penetration tester.
mark, an ethical hacker, is looking for a honeypot tool that will simulate a mischievous protocol such as devil or mydoom. which of the following honeypot tools should he use?
honeyBOT
ports that show a particular service running but deny a three-way handshake connection indicates the potential presence of which of the following?
honeypot
which of the following is a physical or virtual network device set up to masquerade as a legitimate network resource?
honeypot
rudy is analyzing a piece of malware discovered in a pentest. he has taken a snapshot of the test system and will run the malware. he will take a snapshot afterwards and monitor different components such as ports, processes, event logs, and more for any changes. which of the following processes is he using?
host integrity monitoring
which of the following assessment types focus on all types of user risks, including threats from malicious users, ignorant users, vendors, and administrators?
host-based assessment
you are on a windows system. you receive an alert that a file named Myfile.txt.exe had been found. which of the following could this indicate?
host-based ids
you are in the process of implementing policies and procedures that require identification. you observe employees holding a secure door for others to pass through. which of the following training sessions should you implement to help prevent this in the future
how to prevent piggybacking and tailgating.
which of the following is the most basic way to counteract SMTP exploitations?
ignore messages to unknown recipients instead of sending back error messages.
which of the following firewall limitations is a critical vulnerability because it means that packet filters cannot tell whether a connection was started inside or outside the organization?
inability to detect the keep the state status
which of the following functions does a single quote (') perform in an sql injection?
indicates that data has ended and a command is beginning
which of the following assessment types relies on each step to determine the next step, and then only tests relevant areas of concern?
inference-based
which of the following is the correct order for a ahcker to launch an attack?
information gathering, vulnerability scanning, launch attack, gain remote access, maintain access
which of the following web server countermeasures is implemented to fix known vulnerabilities, eliminate bugs, and improve performance
install patches and updates
roger, a security analyst, wants to tighten up privileges to make sure each user has only the privileges they need to do their work. which of the following additional countermeasure could he take to help protect privilege?
instigate multi-factor authentication and authorization
which type of cryptanalysis method is based on substitution-permutation networks?
integral
jerry runs a tool to scan a clean system to create a database. the tool then scans the system again and compares the second scan to the clean database. which of the following detection methods is jerry using?
integrity-based
an ethical hacker is running an assessment test on your networks and systems. the assessment test includes the following items: -inspecting physical security -checking open ports on network devices and router configurations -scanning for Trojans, spyware, viruses, and malware -evaluating remote management processes -determining flaws and patches on the internal network systems, devices, and servers which of the following assessment tests is being performed?
internal assessment
using wireshark filtering, you want to see all traffic except IP address 192.168.142.3. which of the following is the best command to filter a specific source IP address?
ip.src ne 192.168.143.3
there are several types of signature evasion techniques. which of the following best describes the obfuscated code techniques?
is an sql statements that is hard to read and understand
which of the following is a characteristic of elliptic curve cryptograpy (ECC)?
is suitable for small amounts of data and small devices, such as smartphones.
which of the following is the first step you should take if malware is found on a system?
isolate the system from the network immediately.
which of the following is a benefit of using a proxy when you find that your scanning attempts are being blocked?
it filters incoming and outgoing traffic, provides you with anonymity, and shields you from detection
which of the following best describes Qualys Vulnerability Management assessment tool?
it is a cloud-based service that keeps all your data in a private virtual database
which of the following is protocol that allows authentication over a non-secure network by using tickets or service principal names (SPNs)?
kerberoasting
which of the following cryptography attacks is characterized by the attacker having access to both the plain text and the resulting ciphertext, but does not allow the attacker to choose the plain text?
known plain text
a user us having trouble connecting to a newly purchased bluetooth device. an administrator troubleshoots the device using a linux computer with bluez installed. the administrator sends an echo request to the device's bluetooth mac address to determine whether the device responds. which of the following commands was used?
l2ping
which of the following best describes a physical barrier used to deter an aggressive intruder?
large flowerpots
a virus has replicated itself throughout the infected systems and is executing its payload. which of the following phases of the virus lifecycle is the virus in?
launch
the sql injection methodology has four parts. which of the following parts is similar to playing the game 20 questions?
launch an sql attack
which of the following best describes the countermeasures you would take against a cross-site request forgery attack?
log off immediately after using a web application. clear the history after using a web application, and don't allow your browser to save your login details.
which of the following honeypot interactions can't be compromised completely and is generally set to collect information about attacks like network probes and worms?
low-level
ann has a corner office that looks out on a patio that is frequently occupied by tourist. she likes the convenience of her bluetooth headset paired to her smartphone, but is concerned that her conversations could be intercepted by an attacker sitting on the patio. Which of the following countermeasures would be the most effective for protecting her conversations?
lower the bluetooth power settings on the smartphone and headset
mark is moving files from a device that is formatted using NTFS to a device that is formatted using FAT. which of the following is he trying to get rid of?
malicious alternate data streams
strict supply chain management, comprehensive supplier assessment, HR resource requirements, transparent information security and management, compliance reporting, and a security breach notification process are defenses against which of the following cloud computing threats?
malicious insiders
Which of the following mobile security concerns is characterized by malicious code that specifically targets mobile devices?
malicious websites
which term describes the process of sniffing traffic between a user and server, then re-directing the traffic to the attacker's machine, where malicious traffic can be forwarded to either the user or server?
man-in-the-middle
mary wants to send a message to sam. she wants to digitally sign the message to prove that she sent it. which of the following cryptographic keys would mary use to create the digital signature?
mary's private key
a hacker finds a system that has a poorly design and unpatched program installed. he wants to create a backdoor for himself. which of the following tools could he use to establish a backdoor?
metasploit
which of the following steps in the web server hacking methodology involves setting up a web server sandbox to gain hands-on experience attacking a web server?
mirroring
which of the following is another name for the signature-based detection method?
misuse detection
which of the following bring-your-own-device (BYOD) risks is both a security issue for an organization and a privacy issue for a BYOD user?
mixing personal and corporate data
a company has implemented the following defenses: -the data center is located in safe geographical area -backups are in different locations -mitigation measures are in place -a disaster recovery plan is in place which of the following cloud computing threats has the customer implemented countermeasures against?
natural disasters
Shawn, a malicious insider, has obtained physical access to his manager's computer and wants to listen for incoming connections. He has discovered the computers IP address, 192.168.34.91, and he has downloaded netcat. Which of the following netcat commands would he enter on the two computers?
nc-l-p 2222 (manager's computer) and nc-nv 192.168.34.91 2222 (shawn's machine)
google cloud, amazon web services, and microsoft azure are some of the most widely used cloud storage solutions for enterprises. which of the following factors prompts companies to take advantage of cloud storage?
need to bring costs down and growing demand for storage
Clive, a penetration tester, is scanning for vulnerabilities on the network, specifically outdated versions of Apple iOS. Which of the following tools should he use?
nessus
which of the following is an online tool that is used to obtain server and web server information?
netcraft
you are looking for a web application security tool that runs automated scans looking for vulnerabilities susceptible to SQL injection, cross-site scripting, and remote code injection. which of the following web application security tools would you most likely use?
netsparker
daphne suspects a trojan horse is intsalled on her system. she wants to check all active network connections to see which programs are making connections and the FQDN of where those programs are connecting to. which command will allow her to do this?
netstat -f -b
Whois, Nslookup, and ARIN are all examples of:
network footprinting tools
a ping sweep is used to scan a range of IP addresses to look for live sytems. a...... security system, which could result in an alarm being triggered or an attempt ...... ?
network scan
which of the following is a sign of a network-based intrusion?
new or unusual protocols and services running
on your network, you have a windows 10 system with the IP address 10.10.10.195. you have installed XAMPP along with some web pages, php, and forms. you want to put it on the public-facing internet, but you are not sure if it has any vulnerabilities. on your kali linux system, you have downloaded the nmap-vulners script from GitHub. Which of the following is the correct nmap command to run?
nmap --script nmap-vulners- sv 10.10.10.195
nmap provides many commands and scripts that are used to evade firewalls and intrusion detection systems. which of the following is the proper nmap command to use the decoy option?
nmap -D RND: 25 10.10.10.1
when it comes to obfuscation mechanisms, nmap has the ability to generate decoys, meaning that detection of the actual scanning system becomes much more difficult. which of the following is the proper nmap command?
nmap -D RND:10 target_ip_address
jessica, an employee, has come to you with a new software package she would like to use. before you purchase and install the software, you would like to know if there are any known security-related flaws or if it is commonly misconfigured in a way that would make it vulnerable to attack. you only know the name and version of the software package. Which of the following government resources would you consider using to find an answer to your question?
nvd
penetration testing is a practice conducted by an ethical hacker to see how an organization's security policies and security practices measure up to the organization's actual overall successful system security. when can an ethical hacker start the penetration test?
once all the legal contracts are signed, formalities are settled, and permissions are given
which of the following is the number of keys used in symmetric encryption?
one
using wirehark, you have used a filter to help capture only the desired types of packets. using the information shown in the image, which of the following best describes the effects of using the net 192.168.0.0 filter?
only packets with either a source or destination address on the 192.168.0.0 network are captured
using wireshark, you have used a filter to help capture only the desired types of packets. using the information shown in the image, which of the following best describes the effects of using the net 192.168.0.34 filter?
only packets with the 192.168.0.34 in either the source or destination address are captured
which of the following is an open-source cryptography toolkit that implements ssl and tsl network protocols and the related cryptography standards required by them?
openssl
which of the following best describes a proxy server?
operates at layer 7 (application) of the osi model
which of the following is a tool for cracking windows login passwords using rainbow tables?
ophcrack
an older technique for defending honeypots is to use tarpits, which sometimes operate at different levels of the osi model, depending on their function. which of the following layers of the osi model do tarpits work at?
osi layers 2 (dataLink), 4 (transport), and 7 (application)
which of the following firewall technologies operates at layer 3 (network) and 4 (transport) of the osi model?
packet filtering
which of the following types of wireless antenna is shown in the image?
parabolic
sam has used malware to access sally's computer on the network. he has found information that will allow him to use the underlying NTLM to escalate his privileges without needing the plaintext password. which of the following types of attacks did he use?
pass the hash
which of the following assessment types can monitor and alert on attacks but cannot stop them?
passive
which of the following techniques involves adding random bits of data to a password before it is stored as a hash?
password salting
while performing a penetration test, you captured a few HTTP POST packets using Wireshark. after examining the selected packet, which of the following concerns or recommendations will you include in your report?
passwords are being sent in the clear text.
which of the following system exploitation methods happen by adding a malicious file to a path that is missing quotation marks and has spaces in it?
path interception
first, you must locate the live nodes in the network. Second, you must itemize each open port and service in the network. Finally, you test each open port for known vulnerabilities. These are the three basic steps in which of the following types of testing?
penetration
which of the following best describes the http request/response trace?
performs a loopback test to a target resource
above all else, which of the following must be protected to maintain the security and benefit of an asymmetric cryptographic solution, especially if it is widely used for digital certificates?
private keys
which of the following best describes the verification phase of the vulnerability management life cycle?
proves your work to management and generates verifiable evidence to show that your patching and hardening implementations have been effective.
jack is tasked with testing the password strength for the users of an organization. he has limited time and storage space. which of the following would be best password attack for him to choose?
rainbow attack
a company has subscribed to a cloud service that offers cloud applications and storage space. through acquisition, the number of company employees quickly doubled. the cloud service vendor was able to add cloud services for these additional employees without requiring hardware changes. which of the following cloud concepts does this represent?
rapid elasticity
you have created and sorted an md5 rainbow crack table. you want to crack the password. which of the following commands would you use to crack a single hash?
rcrack. -h 202cb962ac59075b96b07152d234b70
when a penetration tester starts gathering details about employees, vendor,s business processes, and physical security, which phase of testing are they in?
reconnaissance
which of the following best describes a reverse proxy method for protecting a system from a DoS attack?
redirects all traffic before it is forwarded to a server, so the redirected system takes the impact
which of the following best describes a reverse proxy method for protecting a system from a DoS attack?
redirects all traffic before it is forwarded to a server, so the redirected system takes the impact.
which of the following is an entity that accepts and validates information contained within a request for a certificate?
registration authority
rose, an ethical hacker, has created a report that clearly identifies her findings and recommendations for locking down an organization's systems and patching problems. which of the following phases of the vulnerability management life cycle is she working in?
risk assessment
which of the following is the most frequently used symmetric key stream cipher?
ron's cipher v4 (rc4)
linda, an android user, wants to remove unwanted applications (bloatware) that are pre-installed on her device. which of the following actions must she take?
root the android device
which of the following can void mobile device's warrant, cause poor performance, or brick a mobile device (making it impossible to turn on or repair)?
rooting or jailbreaking
you have been asked to perform a penetration test for a company to see if any sensitive information can be captured by a potential hacker. you have used wireshark to capture a series of packets. using the tcp contains Invoice filter, you have found one packet. using the captured information shown, which of the following is the account manager's email address?
part of a penetration test is checking for malware vulnerabilities. during this process, the penetration tester will need to manually check many different areas of the system. after these checks have been completed, which of the following is the next step?
run anti-malware scans
mary is using asymmetric cryptography to send a message to sam so that only sam can read it. which of the following keys should she use to encrypt the message?
sam's public key
anti-malware software utilizes different methods to detect malware. one of these methods is scanning. which of the following best describes scanning?
scanning uses live system monitoring to detect malware immediately. this technique utilizes a database that needs to be updated regularly. scanning is the quickest way to catch malware programs.
which of the following malware types shows the user signs of potential harm that could occur if the user doesn't take a certain action?
scareware
upload bombing and poison null byte attacks are designed to target which of the following web application vulnerabilities?
scripting errors
which of the following bluetooth configuration and discovery tools can be used to check which services are made available by specific device and can work when the device is not discoverable, but is still nearby?
sdptool
which of the following bluetooth discovery tools will product the output shown below?
sdptool
which of the following best describes heuristic or behavior-based detection method?
searches for execution path hooking, which allows a function value in an accessible environment to be changed.
which of the following includes a list of resolved vulnerabilities?
security vulnerability summary
which of the following footprinting methods would you used to scan a web server to find ports that the web server is using for various services?
service discovery
if an attacker's intent is to discover and then use sensitive data like passwords, session cookies, and other security configurations such as UDDI, SOAP, and WSDL, which of the following cloud computing attacks is he using?
service hijacking through network sniffing
which of the following solutions creates the risk that a hacker might gain access to the system?
service-based
it is important to be prepared for a DoS attack. these attacks are becoming more common. which of the following best describes the response you should take for a service degradation?
services can be set to throttle or even shut down.
your network administrator has set up training for all the users regarding clicking on links in emails or instant messages. which of the following is your network administrator attempting to prevent?
session fixation
a penetration tester discovers a vulnerable application and is able to hijack a website's URL hyperlink session ID. the penetration tester is able to intercept the session ID; when the vulnerable application sends the URL hyperlink to the website, the session IDs are embedded in the hyperlink. which of the following types of session hijacking countermeasures is the penetration tester using?
session fixation attack
which of the following tasks is being described? 1. sniff the traffic between the target computer and the server 2. monitor traffic with the goal of predicting the packet sequence numbers. 3. desynchronize the current session 4. predict the session id and take over the session 5. inject commands to target the server
session hijacking
analyzing emails, suspect files, and systems for malware is known as which of the following?
sheep digging
which of the following types of injections can be injected into conversations between an application and a server to generate excessive amounts of spam email?
smtp injection
your network administrator is configuring settings so the switch shuts down a port when the max number of MAC addresses is reaches. what is the network administrator taking countermeasures against?
sniffing
allen, the network administrator, needs a tool that can do network intrusion prevention and intrusion detection, capture packets, and monitor information. which of the following tools would he most likely select?
snort
julie is looking for a honeypot detection tool that is capable of packet manipulation. which of the following tools should she use?
snort inline
carl received a phone call from a woman who states that she is calling from his bank. she tells him that someone has tried to access his checking account and she needs him to confirm his account number and password to discuss further details. he giver her his account number and password. which of the following types of non-technical password attack has occurred?
social engineering
which of the following best describes shoulder surfing?
someone nearby watches you enter your password on your computer and records it.
you are instant messaging a coworker, and you get a malicious link. which type of social engineering attack is this?
spim
arp, dns, and ip are all examples of which of the following?
spoofing methods
which of the following is malware that works by stealth to capture information and then sends it to a hacker to gain remote access?
spyware
which of the following describes the risks of spyware that are particular to mobile devices?
spyware can monitor and log call histories, gps locations, and text messages
cameron wants to send secret messages to his friend brandon, who works at a competitor's company. to secure these messages, he uses a technique to hide a secret message within a video. which of the following techniques is he using?
steganography
the method of embedding data into legitimate files like graphics to hide it and then extracting the data once it reaches its destination is called: ?
steganography
bob encrypts a message using a key and sends it to alice. alice decrypts the message using the same key. which of the following types of encryption keys is being used?
symmetric
which of the following forms of cryptography is best suited for bulk encryption because of its speed?
symmetric cryptography
you believe your stem has been hacked. which of the following is the first thing you should check?
system log files
what port does a dns zone transfer use?
tcp 53
ip address spoofing, fragmentation attacks, using proxy servers, ICMP tunneling, and ack tunneling are all examples of which of the following firewall penetration testing techniques?
tcp packet filtering
LDAP is an internet protocol for accessing distributed directory services. if this port is open, it indicates that active directory or exchange may be in use. what port does ldap use?
tcp/udp 389
you are configuring several wireless access points for your network. knowing that each access point will have a service set identifier(SSID), you want to ensure that it is configured correctly. which of the following SSID statements are true?
the SSID is a unique name, separate from the access point name
typically, you think of the username as being the unique identifier behind the scenes, but Windows actually relies on the security identifier (SID). Unlike the username, the SID cannot be used again. when viewing data in the windows security account manager (SAM), you have located an account ending in -501. which of the following account types did you find?
the built-in guest
which of the following bluetooth threats has increased due to the availability of software that can be used to activate bluetooth cameras and microphones?
the creation of bluetooth bugging and eavesdropping devices
which of the following best describes a cybersquatting cloud computing attack?
the hacker uses phishing scams by making a domain name that is almost the same as the cloud service
you are configuring a wireless access point and are presented with the image shown below. which of the following is the most correct statement regarding the access point's configuration?
the host name is what the users see in the list of available networks when they connect to the access point
which of the following best describes this image?
the iOS operating system attack
alan, an ethical hacker, roots or jailbreaks a mobile device. he checks the inventory information reported by the mobile device management (MDM) software that manages the mobile device. which of the following describes what he expects to see in the inventory?
the inventory will show the device as vulnerable
which of the following best describes source routing?
the packet's sender designates the route that a packet should take through the network
you are using software as a service (SaaS) in your office. who is responsible for the security of the data stored in the cloud?
the provider is responsible for all the security
which of the following phases of the vulnerability management lifecycle implements patches, hardening, and correction of weaknesses?
the remediation phase
which of the following describes the exploitation stage of the mobile device penetration testing process?
the use of man-in-the-middle attacks, spoofing, and other attacks to take advantage of client-side vulnerabilities
you are using wireshark to try and determine if a DoS attack is happening on your network (128.28.1.1). you previously captured packets using the tcp.flags.syn==1 and tcp.flags.ack==1 filter, but only saw a few SYN-ACK packets. you have now changed the filter to tcp.flags.syn==1 and tcp.flags.ack==0. after examining the wireshark results shown in the image, which of the following is the best reason to conclude that a DDoS is happening?
there are multiple SYN packets with different source addresses destined for 128.28.1.1
you are using wireshark to try and determine if a denial-of-service (DoS) attack is happening on your network (128.28.1.1). you previously captured packets using the tcp.flags.syn==1 and tcp.flags.ack==1 filter, but only saw a few SYN-ACK packets. you have now changed the filter to tcp.flage.syn==1 and tcp.flags.ack==0. after examining the wireshark results shown in the image, which of the following is the best reason to conclude that a DDoS attack is happening?
there are multiple SYN packets with different source addresses destined for 128.28.1.1
which of the following best explains why brute force attacks are always successful?
they test every possible valid combination
which of the following statements is true regarding cookies?
they were created to store information about user preferences and web activities
hacker can maintain access to a system in several ways. which of the following best describes the unsecure file and folder method?
this can lead to DLL hijacking and malicious file installations on a non-admin targeted user
an ids can perform many types of intrusion detections. three common methods are signature-based, anomaly-based, and protocol-based. which of the following best describes protocol-based detection?
this detection method can include malformed messages and sequencing errors.
Diana, a penetration tester, executed the following command. Which answer describes what you learn from the information displayed?
this is a DNS zone transfer
donna is configuring the encryption settings on her email server. she is given a choice of encryption protocols and has been instructed to use the protocol that has the most imporvements. which of the following cryptographic protocols should she choose?
tls
you have just run the John the Ripper command shown in the image. Which of the following was this command used for?
to extract the password hashes and save them in the secure.txt file
which of the following best describes the purpose of the wireless access type known as wardriving?
to find information that will help breach a victim's wireless network.
james, a hacker, has hacked a unix system and wants to change the timestamps on some files to hide his tracks. which of the following timestamp tools would he most likely use?
touch
which of the following tools enables security professionals to audit and validate the behavior of security devices?
traffic iq professionals
heather wants to gain remote access to randy's machine. she has developed a program and hidden it inside a legitimate program that she is sure randy will install on his machine. which of the following types of malware is she using?
trojan horse
an it technician receives and ids alert on the company network she manages. a seemingly random user now has administration privileges in the system, some files are missing, and other files seem to have just been created. which of the following alerts did this technician receive?
true positive
which of the following is the number of keys used in asymmetric (public key) encryption?
two
a hacker has gained physical access to a system and has changed an administrator's account password. which of the following tools did the hacker most likely use to accomplish this?
ultimate boot cd
which of the following privilege escalation risks happen when a program is being installed without the constant supervision of the IT employee and fails to clean them up after?
unattended installation
the acme company has decided to implement wireless technology to help improve the productivity of their employees. as the cybersecurity specialist for this company, you have the responsibility of seeing that the wireless network is as secure as possible. which of the following best describes one of the first countermeasures that should be used to ensure wireless security?
use a wifi predictive planning tool to determine where to place your access points
using sniffers has become one way for an attacker to view and gather network traffic. if an attacker overcomes your defenses and obtains network traffic, which of the following is the best countermeasure for securing the captured network traffic
use encryption for all sensitive traffic.
which of the following bluetooth attack countermeasures would help prevent other devices from finding your bluetooth device that is in continuous operation?
use hidden mode when your bluetooth device is enabled
a hacker has managed to gain access to the /etc/password file on a linux host. what can the hacker obtain from the .......... file?
usernames, but no passwords
which of the following is a characteristic of triple des (3des)?
uses a 168-bit key
which of the following best describes IPsec enumeration?
uses esp, ah, and ike to secure communications between vpn endpoints
which of the following best describes a feature of symmetric encryption?
uses only one key to encrypt and decrypt data
which of the following is a characteristic of the Advanced Encryption Standard (AES) symmetric block cipher?
uses the rijndael block cipher
which of the following uses on-the-fly encryption, meaning the data is automatically encrypted immediately before it is saved and decrypted immediately after it is loaded?
veracrypt
which of the following is an attack where all traffic is blocked by taking up all available bandwidth between the target computer and the internet?
volumetric attack
in a world where so much private information is stored and transferred digitally, it is essential to proactively discover weaknesses. an ethical hacker's assessment sheds light on the flaws that can open doors to malicious attackers. which of the following types of assessments does an ethical hacker complete to expose these weaknesses?
vulnerability assessment
jaxon, a pentester, is discovering vulnerabilities and design flaws on the Internet that will open an operating system and applications to attack or misuse. Which of the following tasks is he accomplishing?
vulnerability research
what type of scan is used to find system weaknesses such as open ports, access points, and other potential threats?
vulnerability scan
a technician is using a modem to dial a large block of phone numbers in an attempt to locate others connected to a modem. which type of network scan is being used?
wardialing
sql injections are a result of which of the following flaws?
web applications
which of the following explains why web servers are often targeted by attackers?
web servers provide an easily found, publicly accessible entrance to a network that users are encouraged to enter into and browse.
which of the following types of web server attacks is characterized by altering or vandalizing a website's appearance in attempt to humiliate, discredit, or annoy the victim?
website defacement
heather is performing a penetration test of her client's malware protection. she has developed a malware program that doesn't require any user interaction and wants to see how far it will spread through the network. which of the types of malware is she using?
worm
which of the following actions was performed using the WinDump command line sniffer?
wrote packet capture files from interface 1 into mycap.pcap.
which of the following types of wireless antenna is shown?
yagi
you get a call from one of your best costumers. they customer is asking about your company's admins and managers. what should yo do?
you should not provide any information and forward the call to the help desk.
which of the following are protocols included in the IPsec architecture?
IKE, AH, and ESP
which of the following protocols included in the IPsec architecture?
IKE, AH, and ESP
which of the following protocols is one of the most common methods used to protect packet information and defend against network attacks in VPNs?
IPsec
you are employed by a small start-up company. the company is in a small office and has several remote employees. you must find a business service that will accommodate the current size of the company and scale up as the company grows. the service needs to provide adequate storage as well as additional computing power. which of the following cloud service models should you use?
IaaS
YuJin drove his smart car to the beach to fly his drone in search of ocean animal activity. which of the following operating systems are most likely being used by his car and drone?
Integrity RTOS and snappy
which of the following has five layers of structure that include edge technology, access gateway, internet, middleware, and application?
IoT architecture
patrick is planning a penetration test for a client. as part of this test, he will perform a phising attack. he needs to create a virus to distribute through email and run a custom script that will let him track who has run the virus. which of the following programs will allow him to create this virus?
JPS
After the enumeration stage, you are considering blocking port 389. Your colleague has advised you to use caution when blocking ports that could potentially impact your network. which of the following necessary services could be blocked?
LDAP
which of the following virus types is shown in the code below?
Logic bomb
the U.S. Department of Commerce has an agency with the goal of protecting organizational operations, assets, and individuals from threats such as malicious cyber-attacks, natural disasters, structural failures, and human errors. which of the following agencies was created for this purpose?
NIST
Which of the following would be the best-open source tool to use if you are looking for a web server scanner?
Nikto
which of the following is a nonprofit organization that provides tools and resources for web app security and is made up of software developers, engineers, and freelancers?
OWASP
which of the following defines the security standards for any organization that handles cardholder information for any type of payment card?
PCI DSS
which of the following attacks utilizes encryption to deny a user access to a device?
Ransomware attack
robby, a security specialist, is taking countermeasures for SNMP. which of the following utilities would he most likely use to detect SNMP devices on the network that are vulnerable to attacks?
SNscan
which of the following cloud computing service models delivers software applications to a client either over the internet or on a local area network?
SaaS
you are looking for a vulnerability assessment tool that detects vulnerabilities in mobile devices and gives you a report containing a total risk score, a summary of revealed vulnerabilities, and remediation suggestions. Which of the following vulnerability assessment tools should you use?
SecurityMetrics Mobile
which of the following is also known as ZeroAccess and has virus, Trojan Horses, and rootkit components?
Sirefef
Hugh, a security consultant, recommended the use of an internal and external DNS to provide an extra layer of security. Which of the following DNS countermeasures is being used?
Split DNS
as the cybersecurity specialist for your company, you have used Wireshark to check for man-in-the-middle DHCP spoofing attacks using the bootp filter. After examining the results, what is your best assessment?
a man-in-the-middle spoofing attack is possible due to two DHCP ACK packets.
implementing emergency lighting that runs on protected power and automatically switches on when the main power goes off is part of which physical control?
employee and visitor safety
randy is an ethical hacker student. he has learned how nmap flag manipulation can help find open ports. although the name of the operation system did not jump right out at him, he might be able to figure it out by reviewing packet information. in a packet, randy can see a ttl of 225 and a window size of 4128. what type of scanning process is randy using?
fingerprinting
whats the name of the open-source forensics tool that can be used to pull information from social media postings and find relationships between companies, people, email addresses, and other information?
maltego
you are using an iOS device. you want to scan networks, websites, and ports to find open network devices. which of the following network mapping tools should you use?
scany
which document explains the details of an objective-based test?
scope of work
a person in a dark grey hoodie has jumped the fence at your research center. a security guard has detained this person, denying him physical access. which of the following areas of physical security is the security guard currently in?
security sequence
it is important to be prepared for a DoS attack. these attacks are becoming more common. which of the following best describes the response you should take for a service degradation?
services van be set to throttle or even shut down.
which of the following best describes a script kiddie?
a hacker who uses scripts written by much more talented individuals.
a hacker finds a target machine but wants to avoid getting caught, so the hacker finds another system to take the blame. this system is frequently called a zombie machine because it's disposable and creates a good distraction. which of the following port scans is being used?
idle scan
which of the following elements of penetration testing includes the use of web surfing, social engineering, dumpster diving, and social networking?
information gathering techniques
which term describes the process of sniffing traffic between a user and a server, then re-directing the traffic to the attacker's machine, where malicious traffic can be forwarded to either the user or server?
man-in-the-middle
while reviewing video files form your organization's security cameras, you notice a suspicious person using piggybacking to gain access to your building. the individual did not have a security badge. which of the following would you most likely implement to keep this from happening in the future?
mantraps
John, a security specialist, conducted a review of the company's website. he discovered that sensitive company information was publicly available. which of the following information sharing policies did he discover were being violated?
an internet policy
which of the following best describes the process of using prediction to gain session tokens in an Application level hijacking attack?
collect several session IDs that have been used before and then analyze them to determine a pattern.
ABC company is in the process of merging with XYZ company. as part of the merger, a penetration test has been recommended. testing the network systems, physical security, and data security have all been included in the scope of work. what else should be included in the scope of work?
company culture
joe, a bookkeeper, works in a cubicle environment and is often called away from his desk. Joe doesn't want to log out of his computer each time he leaves. which of the following is the best solutions for securing joe's ______?
configure the screen saver to require a password
a penetration tester is trying to extract employee information during the reconnaissance phase. what kinds of data is the tester collecting about the employees?
contact names, phone numbers, email addresses, fax numbers, and addresses
ron, a hacker, wants to get access to a prestigious law firm he has been watching for a while. June, an administrative assistant at the law firm, is having lunch at the food court around the corner from her office. ron starts a conversation about the dog on June's phone. Which phase of the social engineering process is Ron on?
development phase
compliments, misinformation. feigning ignorance, and being a good listener are tactics of which technique?
elictitation
social engineers are master manipulators. which of the following are tactics they might use?
moral obligation, ignorance, and threatening
you have found the IP address of a host to be 172.125.68.30. you want to see other hosts are available on the network. which of the following nmap commands would you enter to do a ping sweep?
nmap -sn 172.125.68.1-255
alex, a security specialist, is using an xmas tree scan. which of the following tcp flags will be sent back if the port is closed?
rst
a penetration tester discovers a vulnerable application an dis able to hijack a website's URL hyperlink session ID. the penetration tester is able to intercept the session ID; when the vulnerable application sends the URL hyperlink to the website, the session IDs are embedded in the hyperlink. which of the following types of session hijacking countermeasures is the penetration tester using?
session fixation attack
which of the following tasks is being described? 1. sniff the traffic between the target computer and the server. 2. monitor traffic with the goal of predicting the packet sequence numbers. 3. desynchronize the current session. 4. predict the session ID and take over the session. 5. inject commands to target the server
session hijacking
tcp is a connection-orientated protocol that uses a three-way handshake to establish a connection to a system. computer 1 sends a syn packet to computer 2. which packet does computer 2 send back?
syn/ack
you have implemented a regular backup for a windows system, backing up data files every night and creating a system image backup once per week. for security reasons, your company has decided not to store a redundant copy of the backup media at an off-site location. which of the following would be the best backup and storage option?
use incremental backups and store them in a locked fireproof safe.
Which of the following information sharing policies addresses the sharing of critical information in press releases, annual reports, product catalogs, and marketing materials?
a printed materials policy
which type of penetration test is required to ensure an organization is following federal laws and regulations?
compliance based
on her way to work, Angela accidentally left her backpack with a company laptop at the coffee shop. what type of threat has she caused the company?
man-made threat
Minju, a penetration tester, is testing a client's security. she notices that every Wednesday, a few employees go to a nearby bar for happy hour. she goes to the bar and starts befriending one of the employees with the intention of learning the employee's personal information. which information gathering technique is Minju using?
social engineering
a goal-based penetration test needs to have specific goals. using SMART goals is extremely useful for this. what does SMART stand for?
specific/measurable/attainable/relevant/timely
You are a security consultant and have been hired to evaluate an organization's physical security practices. All employees must pass through a locked door to enter the main work area. Access is restricted using a biometric fingerprint lock. A receptionist is located next to the locked door in the reception area. She uses an iPad application to log any security events that may occur. She also uses her iPad to complete work tasks as assigned by the organization's CEO. what could you do to add an additional layer of security to this organization?
train the receptionist to keep her iPad in a locked drawer
jason is at home, attempting to access the website for his music store. when he goes to the website, he gets a simple form asking for name, email, and phone number. this is not the music sore website. Jason's website has been hacked. how did the hacker accomplish this hack?
DNS cache poisoning
which of the following ports are used by null sessions on your network?
139 and 445
which of the following http response messages would you receive if additional action needs to be taken to complete the request?
3xx: redirection
what are the two types of intrusion detection systems (idss)?
HIDS and NIDS
michael is performing a penetration test for a hospital. which federal regulation does michael need to ensure he follows?
HIPAA