CEH 9 Prep v1.6

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task?

Metagoofil Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company.

Which of the following is considered an exploit framework and has the ability to perform automated attacks on services, ports, applications and unpatched security flaws in a computer system?

Metasploit

Which of the following is considered an exploit framework and has the ability to preform automated attacks on services, ports, applications and unpatched security flaws in a computer system?

Metasploit www.rapid7.com

When conducting a penetration test it is crucial to use all means to get all available information about the target network. One way to do this is by sniffing. What cannot be accomplished by using the passive network sniffing?

Modifying and replaying captured network traffic Only "active" activity in the answer choices. The rest are collected passively

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and your Oblige. After 2 days Bob denies that he had never send a mail. What do you want to "know" to prove yourself that it was Bob who has send a mail?

Non-repudiation

Due to a slowdown of normal network operations, IT department decided to monitor internet traffic for all of the employees. From a legal stand point, what would be troublesome to take this kind of measure?

Not informing the employees that they are going to be monitored could be an invasion of privacy.

John the Ripper is a technical assessment tool used to test the weakness of which of the following?

Passwords

How can rainbow tables be defeated?

Passwords salting

This international organization regulate billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described?

Payment Card Industry (PCI)

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?

Perform a full restore. Only way to be sure it "ALL" works

An IT security engineer notices that the company's web server is currently being hacked. What should the engineer do next?

Record as much information as possible from the attack. It is the answer they want -- all personnel should be trained as first responders and then would follow company procedures - which would not be "sit and watch what happens"

Which of the following security policies defines the use of VPN for gaining access to an internal corporate network?

Remote access policy

Which of the following security policies defines the use of VPN for gaining access to an internal corporate network?

Remote access policy VPNs are a remote access technology

A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed. Which security policy must the security analyst check to see if dial-out modems are allowed?

Remote- access policy Dial-up is a remote access technology

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account. What should you do?

Report immediately to the administrator.

What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed?

Residual risk The residual risk is the risk or danger of an action or an event, a method or a (technical) process that, although being abreast with science, still conceives these dangers, even if all theoretically possible safety measures would be applied (scientifically conceivable measures).

Which of the following scanning methods splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

SYN/FIN scanning using IP fragments https://en.wikipedia.org/wiki/IP_fragmentation_attack

Which of the following is a protocol specifically designed for transporting event messages?

SYSLOG RFC 5424: This document describes the syslog protocol, which is used to convey event notification messages. Runs on port UDP 514

In which of the following password technique, random strings of characters are added to the password before calculating their hashes?

Salting https://en.wikipedia.org/wiki/Salt_(cryptography)

Firewalk has just completed the second phase (the scanning phase) and a technition receives the output shown below. What conclusions can be drawn based on these scan results? TCP port 21 - no response TCP port 22 - no response TCP port 23 - Time-to-Live exceeded

The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked by the firewall.

Firewalls are hardware or software systems that are able to control and monitor traffic in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks?

Web application firewall http://www.enterprisenetworkingplanet.com/netsecur/article.php/3866756/10-Ways-toPrevent-or-Mitigate-SQL-Injection-Attacks.htm

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

hping

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

hping2 -1 host.domain.com

Sid is a judge for a programming contest. Before the code reaches him it goes through a restricted OS and is tested there. If it passes, then it moves onto Sid. What is the middle step called?

Sandboxing the code A sandbox is a security mechanism for separating running programs. It is often used to execute untested code, or untrusted programs from unverified third parties, suppliers, untrusted users and untrusted websites.

You're doing an internal security audit and you want to find out what ports are open on all the servers. What is the best way to find out?

Scan servers with nmap

PGP, SSL and IKE are all examples of which type of cryptography?

Secret key They are all symmetric, therefore they use a shared secret key NOTE: Digest and hash are the same thing

The name for tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what?

Security Incident and Event Monitoring

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications?

Service oriented architecture Wiki: A service-oriented architecture (SOA) is an architectural pattern in computer software design in which application components provide services to other components via a communications protocol, typically over a network.

Eva stole a file named secret.txt, transferred it to her computer and she just entered these commands: [eva@localhost ~]$ john secret.txt ... ... What is she trying to achieve?

She is using John the Ripper to crack the passwords in the secret.txt file.

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network. What is this type of DNS configuration commonly called?

Split DNS is simply a configuration in which the IP address to which a DNS name resolves is dependent on the location of the client.

Which of the following types of firewalls ensures that the packets are part of the established session?

Stateful inspection firewall State is flags, sequence numbers, existing sessions, ack number, and etc

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run?

Stealth virus

Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides 'security through obscurity'. What technique is Ricardo using?

Steganography Is the practice of concealing a file, message, image, or video within another file, message, image, or video.

Bob learned that his user name and password for a popular gaming site has been compromised. He contacts the company and resets all the information. The company suggest he uses two-factor authentication, which option below offers that?

A fingerprint scanner and his username and password

nmap -sn 192.168.11.200-215 The nmap command above performs which of the following?

A ping scan. nmap: -sn: Ping Scan - disable port scan

Emal uses nmap to scan two hosts using this command nmap -sS -T4 -O 192.168.99.1 192.168.99.7 He receives this output: nmap scan report for 192.168.99.1 host is up (0.00082s latency) XXXXXXXXXXXXXXXXXXXXX... nmap scan report for 192.168.99.7 host is up (0.00047s latency) XXXXXXXXXXXXXXXXXXXXX... What is his conclusion?

He performed a SYN scan and OS scan on hosts 192.168.99.1 and 192.168.99.7

An attacker with access to the inside network of a small company launches a successful STP manipulation attack. What will he do next?

He will create a SPAN entry of the spoofed root bridge and redirect all traffic to his computer. http://howdoesinternetwork.com/2012/stp-attack

Which tools allows analysts and pen testers to examine links between data using graphs and link analysis?

Maltego Maltego is an information gathering tool that allows you to visually see relationships and it focuses on providing a library of transforms for discovery of data from open sources, and visualizing that information in a graph format, suitable for link analysis and data mining.

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?

139 and 445 Primarily the following ports are vulnerable if they are accessible: 137-139, 445

NetBIOS over TCP/IP allows files and/or printers to be shared over the network. You are trying to intercept the traffic from a victim machine to a corporate network printer. You are attempting to hijack the printer network connection from your laptop by sniffing the wire. Which port does SMB over TCP/IP use?

445 Port 445 is SMB on Windows

You have successfully gained access to your client's internal network and successfully comprised a Linux server which is part of the internal IP network. You want to know which Microsoft Windows workstations have file sharing enabled. Which port would you see listening on these Windows machines in the network?

445 SMB for file sharing

Which of the following is a component of a risk assessment?

Administrative safeguards It is the only answer that is a control.

A newly discovered flaw in a software application would be considered which kind of security vulnerability?

0-day vulnerability

A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010 10001011

1 0 1 0 1 0 0 1 =0 =0 =1 =1

You are using NMAP to resolve domain names into IP addresses for a ping sweep later. Which of the following commands look for IP addresses?

>host -t a hackeddomain.com First none of these commands will work as written; the >host will create an empty file and -t is not a command. Having said that both, A and AXFR will produce "Addresses" but AXFR is designed as a zone transfer option. By the host manpage: -t queries type, a is an address record IAW

Bob finished a C programming course and created a small C application to monitor the network traffic and to produce alerts when any origin sends "many" IP packets, based on the average number of packets sent by all origins and using some thresholds. In concept, the solution developed by Bob is actually:

A behavioral IDS Questionable answer, but I felt it was the best based on information provided.

Cross-site request forgery involves:

A browser making a request to a server without the user's knowledge OWASP Top 10

Why containers are less secure that virtual machines?

A compromise container may cause a CPU starvation of the host.

What is correct about digital signatures?

A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party. https://en.wikipedia.org/wiki/Digital_signature

A penetration test was done by a company. After the test, a report was written and given to the company's IT authorities. A section from the report is shown below: * Access list should be written between and VLANS. * Port security should be enabled for the intranet * A security solution which filters data packets should be between the intranet (LAN) and DMZ * A WAF should be used in front of the web applications. According to the section from the report, which of the following is the true?

A stateful firewall can be used between Intranet (LAN) and DMZ

Craig receives a report of all the computers on the network that showed all the missing patches and weak passwords. What type of software generated this report?

A vulnerability scanner

You need to deploy a new web-based software package for your organization. The package requires three separate servers to be available on the Internet. What is the recommended architecture in terms of server placement?

A webserver facing the Internet, an application server on internal network, a database server server on internal network Judgement call here - this is what I would do to minimize the footprint.

What is least important when you analyze a public IP address in a security alert?

ARP

The chance of a hard drive failure is once every three years. The cost of buying a new drive is $300. It will require 10 hours to restore the OS and software to the new hard drive. It will require a further 4 hours to restore the database from the last backup to the new hard drive. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF=1 (100%). What is the closet approximate cost of this replacement and recovery operation per year?

AV*EF=SLE; SLE*ARO=ALE do the math: If you do not include the labor cost the $300*1*.33=$99 (too exact) If you include labor then: AV=$300 + 14hours*$10 = $440 SLE = $440*1 = $440 ARO = 1/3 or .33 $440*.33= $146.67 ALE

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response?

Active OS Fingerprinting is an active scan process.

In which of the following cryptography attack methods, attackers make a series of interactive queries, choosing subsequent plaintext based on the information from the previous encryptions?

Adaptive chosen-plaintext attack

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system?

An authentication system that creates one-time passwords that are encrypted with secret keys

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? Alert tcp any any ->192.168.100.0/24 21 (msg: "FTP on the network!";)

An intrusion Detection System

Which of the following is the greatest threat posed by backups?

An un-encrypted backup can be misplaced or stolen.

During the blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic?

Application An application layer firewall is a Proxy Server.

Provided this log. What sentences are true? Mar 1, 2016 7:33:28 AM 10.240.250.23 54373 - 10.249.253.15 - 22 tcp_ip

Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing?

At least once a year and after any significant infrastructure or application upgrade or modification https://en.wikipedia.org/wiki/Payment_Card_Industry_Data_Security_Standard

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack?

BBProxy http://ww2.cfo.com/technology/2006/08/is-your-blackberry-a-hackers-back-door/

A hacker name Jack is trying to compromise a bank's computer system. He needs to know the operating system of that computer to launch further attacks . What process would help him?

Banner grabbing

Elliot is in the process of exploiting a web application that uses SQL as a back-end database. He's determined that the application is vulnerable to SQL injection, and has introduced conditional timing delays into injected queries to determine whether they are successful. What type of SQL injection is Elliot most likely performing?

Blind SQL injection

Attempting an injection attack on a web server based on responses to True/False questions is called which of the following?

Blind SQLi

Which of the following Bluetooth hacking techniques attacker uses to send messages to user without the recipient's consent, similar to email spamming?

Bluejacking

Which of the following is NOT a bluetooth attack?

Bluejacking, bluesnarfing, bluesmacking, the other three choices, are known Bluetooth attacks. Bluedriving is wardriving for Bluetooth.

It is a short-range wireless communication technology intended to replace the cable connecting portable or fixed devices while maintaining high level of security. It allows mobile phones, computers and other devices to connect and communicate using a short-range wireless connection. Which of the following terms best matches the definition?

Bluetooth

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he configured properly the firewall to allow access just to server/ports which can have direct internal access, and block the access to workstations. Bob also concluded that DMZ really makes sense just when a stateful firewall is available, which is not the case of TPNQM SA. In this context, what can you say?

Bob is totally wrong, DMZ is always relevant when the company has internal servers and workstations

Which type of security feature stops vehicles from crashing through the doors of a building?

Bollards

You are monitoring the network of your organization. You notice that 1. There is huge outbound connections from your internal network to external IP's 2. On further investigation, you see that the external IP's are Blacklisted 3. Some connections are accepted and some dropped 4. You find that it's a CnC communication Which of the following solutions will you suggest?

Both B and C

A hacker has successfully infected and internet facing server which he will then use to send junk mail, take part in coordinating attacks, or host junk email content. Which sort of Trojan infects this server?

Botnet Trojan

A hacker has successfully infected on internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of Trojan infects this server?

Botnet Trojan https://en.wikipedia.org/wiki/Botnet

Which method of password cracking takes the most time and effort?

Brute force

#!/usr/bin/python import socket buffer=[""A""] counter =50 while len(buffer<=100) buffer append (""A""*counter) ... s.send (command + buffstring) s.close() What is the code written for?

Buffer Overflow Classic buffer overflow

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameters and headers manually to get more precise results than if using web vulnerabilities scanners. What proxy tool will help you find web vulnerabilities?

Burpsuite Burp: Burp Suite helps you secure your web applications by finding the vulnerabilities they contain.

When you are performing a risk assessment you need to determine the potential impact if some of the critical business processes of the company interrupt its service. What is the name of the process you need to determine those critical business?

Business Impact Analysis (BIA) http://searchstorage.techtarget.com/definition/business-impact-analysis

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?

ESP transport mode http://www.internet-computer-security.com/VPN-Guide/Tunnel-mode.html

Which of the following programming languages is susceptible to buffer overflow attacks, due to its lack of a built-in bounds checking mechanism? Code: #include int main () { char buffer[8]; strcpy(buffer,""11111111111111111111111111111""); } Output: Segmentation fault

C++

Which of the following programming languages is most vulnerable to buffer overflow attacks?

C++ C++ is an extension to C, with is notorious for buffer overflow problems

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from the command-line which command would you use?

C:\compmgmt.msc Old tool replaced by MMC on all Windows systems

Which service in a PKI will vouch for the identity of an individual or company?

CA In a Microsoft PKI, a registration authority is usually called a subordinate CA.

Scenario: Victim opens the attacker's web site. Attacker sets up a web site which contains interesting and attractive content like 'Do you want to make $1000 in a day?" Victim clicks to the interesting and attractive content url. Attacker creates a transparent 'iframe' in front of the url which victim attempt to click, so victim thinks that he/she clicks to the 'Do you want to make $1000 in a day?' url but actually he/she clicks to the content or url that exists in the transparent 'iframe' which is setup by the attacker. What is the name of the attack which is mentioned in the scenario?

ClickJacking Attack https://en.wikipedia.org/wiki/Clickjacking

John is an incident handler at a financial institution. His steps in a recent incident are not up to the standards of the company. John frequently forgets some steps and procedures while handling responses as they are very stressful to perform. Which of the following actions should John take to overcome this problem with the least administrative effort?

Create an incident checklist Both IR and Forensics are heavily process oriented. A checklist is prudent when conducting these activities.

After trying multiple exploits, you've gained root access to a Centos 6 server. To ensure you maintain access, what would you do first?

Create User Account Create many and a few with sudo privileges

An attacker changes the profile information of a particular user on a target website (the victim). The attacker uses this string to update the victim's profile to a text file and then submit the data to the attackers database.

Cross-Site Request Forgery Cross Site Request Forgery (XSRF) is an web application exploit that allows the attacker to force victim to perform an action on behalf of the attacker, but under the premise or permission of the victim. This could range from changing a password to a website the user is currently logged into, to executing a funds transfer from the victims bank account that they are already logged into, to the attackers account.

An attackers changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim's profile to a text file and then submit the data to the attacker's database. < iframe src=http://www.vulnweb.com/updateif.php style="display:none" > </iframe > What is this type of attack (that can use either HTTP GET or HTTP POST) called?

Cross-Site Request Forgery https://www.acunetix.com/websitesecurity/csrf-attacks/

A company's web development team has become aware of a certain type of security vulnerability in their web software. To mitigate the possibility of this vulnerability being exploited; the team wants to modify the software requirements to disallow users from entering HTML as input into their web application. What kind of web application vulnerability likely exists in their software?

Cross-site Script vulnerability

Which of the following attacks exploits web pages vulnerabilities that allow an attacker to force an unsuspecting user's browser to send malicious request they did not intend?

Cross-site request forgery OWASP Top 10

What type of vulnerability/attack is it when the malicious person forces the user's browser to send an authenticated request to a server?

Cross-site request forgery (CSRF)

An attacker is trying to redirect traffic of a small office. The office is using their own mail server, DNS server, and NTP server because of the importance of their job. The attacker gains access to the DNS server and redirects the direction www.google.com to his own IP address. Now when the employees of the office wants to go to Google they are being redirected to the attackers machine. What is the name of this kind of attack?

DNS Spoofing

__________ is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data to reduce the threat of DNS poisoning, spoofing, and similar attacks types.

DNSSEC https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions

Perspective clients want to see sample reports from previous penetration tests. What would you do next?

Decline but, provide references.

When tuning security alerts, what is the best approach?

Decrease the false positives

What network security concept requires multiple layers controls to be placed through out an IT infrastructure, which improves the security posture of an organization to defend against malicious attacks or potential vulnerabilities?

Defense in depth

Which security strategy requires using several, varying methods to protect IT systems against attack?

Defense in depth https://en.wikipedia.org/wiki/Defense_in_depth_(computing)

Which of the following antenna commonly used in communication for a frequency band of 10 MHz to VHF and UHF

Dipole antenna

The company ABC recently discover that their new product was released by the opposition before their premiere. They contract and investigator who discovered that the maid threw away papers with confidential information about the new product and the opposition found it in the garbage. What is the name of the technique used by the opposition?

Dumpster diving

....... is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hotspot by posing as a legitimate provider. This type of attack may be used to steal the passwords of unsuspecting user by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there. Fill in the blank with appropriate choice.

Evil Twin Attack

You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk. What is one of the first things you should do when given the job?

Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels.

Assume a business critical web site of some company which is used to sell handsets to customers worldwide. All the developed components are reviewed by the security team on the monthly basis. In orderto drive business further the web site developers decided to add some 3rd party marketing tools on it. The tools are written in javascript, they track the customers activities on the site and are located on the server of the marketing company. What is the main security risk associated with this scenario?

External script contents could be maliciously modified without the security team knowledge

Matthew, a black hat, has managed to open a meterpreter session to one of the kiosk machines in Evil Corp's lobby. He checks his current SID, which is S-1-5-21-1223352397-1872883824-861252104-501. What needs to happen before Matthew has full administrator access?

He must perform privilege escalation.

What protocol is used for setting up secured channels between two devices, typically in VPNs?

IPSEC

What is the process of logging, recording and resolving events that take place in an organization?

Incident Management Process

What is the best description of SQL Injections?

It is an attack used to gain unauthorized access to a database. SQL injection is a code injection technique, used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker).

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a Linux platform?

Kismet Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic

Websites and web portals that provide web services commonly use the Simple Object Access Protocol (SOAP). Which of the following is an INCORRECT definition or characteristics in the protocol?

Only compatible with the application protocol HTML The only INCORRECT answer http://searchsoa.techtarget.com/definition/SOAP

Websites and web portals that provide web services commonly use the Simple Object Access Protocol (SOAP). Which of the following is an INCORRECT definition or characteristics in the protocol?

Only compatible with the application protocol HTTP Minor Variant from previous: The only INCORRECT answer http://searchsoa.techtarget.com/definition/SOAP

The "black box testing" methodology enforces which kind of restriction?

Only the external operation of a system is accessible to the tester. Attack used to simulate an outsider

The collection of potentially actionable, overt, and publicly available information is known as

Open-source intelligence https://en.wikipedia.org/wiki/Open-source_intelligence

What does the -oX flag do in an Nmap scan?

Output the results in XML format to a file

Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems?

msfencode Encryption can be used to evade anti-virus systems

What would you enter if you wanted to perform a stealth scan using nmap?

nmap -sS

You have successfully logged on a linux system. You want now cover your track. Your login attempt may be logged on several files located in /var/log. Which file does NOT belongs to the list:

user.log

ping -* 6 192.168.0.101 output pinging 192168.0.101 with 32 bytes of data reply from 192.168.0.101: bytes=32 time<1ms TTL=128 reply from 192.168.0.101: bytes=32 time<1ms TTL=128 reply from 192.168.0.101: bytes=32 time<1ms TTL=128 reply from 192.168.0.101: bytes=32 time<1ms TTL=128 reply from 192.168.0.101: bytes=32 time<1ms TTL=128 reply from 192.168.0.101: bytes=32 time<1ms TTL=128 ping statistics for 192.168.0.101 packets: sent = 6, Received = 6, Lost = 0 (0%) approximate round trip times in milli-seconds minimum =0ms, maximum= 0ms, average = 0ms What does the option * here?

'n Ping man page for Windows

If you want to only scan fewer ports than the default scan using Nmap tool, which option would you use?

-F Nmap man page -F scans only 500 ports instead of the normal 1000 ports (AKA Fast Scan)

Which nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan?

-T5 Nmap.org and manual: T0-T5, 0 is slowest, 5 is fastest

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet 10.1.4.0/23. Which of the following IP addresses could be leased as a result of the new configuration?

10.1.5.200

Identify the UDP port that network time protocol (ntp) uses as it primary means of communication?

123 https://www.akamai.com/us/en/multimedia/documents/report/akamai-threat-advisory-ntpreflection-attacks.pdf

WPA2 uses AES for wireless data encryption at which of the following encryption levels?

128 bit and CCMP https://en.wikipedia.org/wiki/Wi-Fi_Protected_Access

You are working as a security analysis in a company XYZ. XYZ owns the whole subnet range of 23.0.0.0/8 and 192.168.0.0/8 While monitoring the Data you find a high number of outbound connections. You see that IP's Owned by XYZ (internal) and private IP's are communicating to a single public IP. Therefore the internal IP's are sending data to the public IP. After further analysis you find out that this public IP is a blacklisted IP and the internal communication devices are compromised. What kind of attack does the above scenario depict?

Advance persistent threat https://en.wikipedia.org/wiki/Advanced_persistent_threat

This tool is an WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like Korek attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described?

Aircrack-ng

Cryptography is the practice and study of techniques for secure communication in the presence of third parties (called adversaries). More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and that are related to various aspects in information security such as data confidentiality, data integrity, authentication, and non repudiation. Modern cryptography intersects the disciplines of mathematics, computer science, and electrical engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce. Basic example to understand how cryptography works is given below: SECURE (plain text) +1 (+1 next letter. for example, the letter ""T"" is used for ""S"" to encrypt.) TFDVSF (encrypted text) + = logic => Algorithm 1= Factor => Key Which of the following choices are true about cryptography?

Algorithm is not the secret, key is the secret.

Alice encrypts her data using public key PK and stores the encrypted data in the cloud. Which of the following attack scenarios will compromise the privacy of her data?

Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm's public facing web servers. The engineer decides to start using netcat to port 80. The engineer receives this output: HTTP/1.1 200 OK Server: Microsoft-IIS/6 Expires: Tue, 17 Jan 2011 01:41:33 GMT Date: Mon, 16 Jan 2011 01:41:33 GMT Content-Type:text/html Accept-Ranges: bytes Last-Modified: Wed, 28 Dec 2010 15:32:21 GMT ETag: "b0aac0542e25c31:89d" Content-Length: 7369 Which of the following is an example of what the engineer performed?

Banner grabbing

You've gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have Ubuntu 9.10 Linux Live CD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts?

CHNTPW Wiki: chntpw (Change NT Password) is a software utility for resetting or blanking local passwords used by Windows NT, 2000, XP, Vista, 7, 8 and 8.1. It does this by editing the SAM database where Windows stores password hashes.

Which one of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?

Can identify unknown attacks

A virus that attempts to install itself inside of the file it is infecting is called?

Cavity virus

Which is the first step followed by vulnerability scanners for scanning a network?

Check if a remote host is alive Scanning 101: Is the host alive?

Id executives are found liable for not properly protecting their Company's assets and information systems, what type of law would apply in this situation?

Civil The key is "liable"! Liable is tort which is civil.

What kind of detection techniques is being used in antivirus softwares that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it's made on the provider's environment.

Cloud based

Chandler works as a pen-tester in an IT firm in New York. As a part of detecting viruses in the system, he uses detection method where the antivirus executes the malicious codes on a virtual machine to simulate CPU and memory activities. Which type of virus detection method did Chandler use in this context?

Code emulation http://computervirus.uw.hu/ch11lev1sec4.html

There are several ways to gain insight on how a cryptosystem works with the goal of reverse engineering the process. A term describes when two pieces of data result in the same value is?

Collision

What is a "Collision attack" in cryptography?

Collision attacks try to find two inputs producing the same hash. A Collision Attack is an attempt to find two input strings of a hash function that produce the same hash result.

While scanning with Nmap, Patin found several hosts which have the IP ID sequence of incremental. He then decided to conduct: nmap -Pn -p- -sI kiosk.adobe.com www.riaa.com Whereas kiosk.adobe.com is the host with incremental IP ID sequence. What is the purpose of using "-sI" with Nmap?

Conduct IDLE scan

Security policy is a definition of what it means to be secure for a system, organization, or other entity. For Information technologies, there are sub-policies like: computer security policy, information protection policy, network security policy, physical security policy, remote access policy, user account policy. What is main theme of the sub-polices for information technologies?

Confidentiality, integrity, availability CIA...

What is the correct process for the TCP three-way handshake connection establishment and connection termination?

Connection Establishment: SYN, SYN-ACK, ACK Connection Termination: FIN, ACK-FIN, ACK http://www.tcpipguide.com/free/t_TCPConnectionEstablishmentProcessTheThreeWayHandsh3.htm

It has been reported to you that someone has caused an information spillage on their computer. You go the computer, disconnect it from the network, remove the keyboard and mouse, and power it down. What step in incident handling did you just complete?

Containment All of these activates are focused on containing the problem to a single computer. They are a bit of overkill and will cause destruction of evidence, but they get the job done.

While performing online banking using a Web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that is bank account has been accessed from a foreign country. The email asked the user to call his bank and verify the authorization of a funds transfer that took place. What Web browser-based security vulnerability was exploited to compromise the user?

Cross-Site Request Forgery

Identify the web application attack where attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users

Cross-site scripting (XSS)

env x='(){:;};echo exploit' bash -c 'cat/etc/passwd' What is the shellshock bash vulnerability attempting to do on an vulnerable Linux host?

Display passwd content to prompt Manpage cat: concatenate files and print on the standard output

Bob, a network administrator at Big University, realized that some students are connecting their notebooks in the wired network to have Internet access. In the university campus there are many Ethernet ports available for professors and authorized visitors, but not for students. He identified when the IDS alerted for malware activities in the network. What should Bob do to avoid this problem?

Disable unused ports in the switch Rules of Least Functionality

A medium-sized healthcare IT business decided to implement a risk management strategy. Which of the following is not one of the five basic responses to risk?

Delegate Avoid, transfer, mitigate, accept

Sam is working as a pen-tester in an organization in Houston. He performs penetration testing on IDS in order to find the different ways an attacker uses to evade the IDS. Sam sends large amount of packets to the target IDS that generates alerts which enable Sam to hide the real traffic . What type of method is Sam using to evade IDS?

Denial-of-service https://www.sans.org/reading-room/whitepapers/detection/intrusion-detection-evasionattackers-burglar-alarm-1284

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature?

Determine the impact of enabling the audit feature Managing risk properly always requires understand the potential impact to the business

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allows the form to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted. Which cryptography attack is the student attempting?

Dictionary attack

A network administrator discovers several unknown files in the rood directory of his Lunux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The ps command shows that the nc file is running as process, and the netstat command shown the nc process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible?

Directory traversal https://en.wikipedia.org/wiki/Directory_traversal_attack

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room.

Encrypt the data on the hard drive Rubber Hose the employee that left the laptop unsecure will drastically reduce incidences of this nature!

have successfully gained access to a Linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS) What is the best way to evade the NIDS?

Encryption Hide in plain sight

Which of the following statements regarding ethical hacking is incorrect?

Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems Yes, you should never use the tools that hackers use for pen testing - that would be wrong :D

You are a security officer of a company. You had an alert form IDS that indicate one PC on your intranet connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before of the alert. You are starting investigation to know the severity of situation roughly. Which of the following is appropriate to analyze?

Event logs on PC

During a security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do?

Identify and evaluate existing practices

You work as a Security Analyst for a retail organization. In securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that your IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving?

False negative or Type II error fails to detect an effect that is present

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's computer to update the router configuration. What type of an alert is this?

False positive

Which of the following approaches are commonly used to automatically detect host intrusions?

File checksums https://en.wikipedia.org/wiki/Host-based_intrusion_detection_system

What is the way to decide how a packet will move from an untrusted outside host to a protected inside that is behind a firewall, which permits the hacker to determine which ports are open and if the packets can pass though the packetfiltering of the firewall.

Firewalking

The security concept of "separation of duties" is most similar to the operation of which type of security device?

Firewall Bastion Host None of the answers are an accurate representation of this concept. The most likely answer is the first one but then other is a firewall too. Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes, for example: dividing mission functions and information system support functions among different individuals and/or roles; conducting information system support functions with different individuals (e.g., system management, programming, configuration management, quality assurance and testing, and network security); and ensuring security personnel administering access control functions do not also administer audit functions.

An attacker is using nmap to do a ping sweep and a port scanning in a subnet of 254 addresses. In which order should he perform these steps?

First the ping sweep to identify live hosts and then the port scan on the live hosts. The way he saves time.

This phase will increase the odds of success in later phases of the Penetration test. It is also the very first step in Information Gathering, and it will tell you what the landscape looks like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time?

Footprinting is the technique of gathering information about computer systems and the entities they belong to.

When you return to your desk after a lunch break, you notice a strange email in your inbox.. The sender is someone you did business with recently, but the subject like has strange characters in it. What should you do?

Forward the message to your company's security response team and permanently delete the message from your computer.

Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her?

Full disk encryption

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing?

Fuzzing Wiki: Fuzz testing or fuzzing is a software testing technique used to discover coding errors and security loopholes in software, operating systems or networks by inputting massive amounts of random data, called fuzz, to the system in an attempt to make it crash.

Which of the following is an adaptive SQL injection testing technique used to discover coding errors by inputting massive amounts of random data and observing the changes in the output?

Fuzzing testing

Insecure direct object reference is a type of the vulnerability where application doesn't verify if the user is authorized to access internal objects via its name or key. Suppose the malicious use Rob tries to get access to the account of the benign user Ned. Which of the following request best illustrates an attempt to exploit insecure direct object reference vulnerability?

GET /restricted/accounts/?name=Ned HTTP 1.1 host: westbank.com

A hacker is an intelligent individual with excellent computer skills that grant them the ability to explore a computer's software and hardware without the owner's permission. Their intention can either be to simple gain knowledge or to illegally make changes. Which of the following class of hacker refers to individuals who work both offensively and defensively at various times?

Gray hat

What type of analysis is preformed when an attacker has partial knowledge of inner-workings of the the application

Gray-box

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient date secure. Which of the following regulations best matches the description?

HIPAA

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description?

HIPAA Health Insurance Portability and Accountability Act

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description?

HIPAA Health care rules: https://en.wikipedia.org/wiki/Health_Insurance_Portability_and_Accountability_Act

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description?

HIPPA

What two conditions must a digital signature meet?

Has to be unforgeable, and has to be authentic.

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28 Why he cannot see the servers?

He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range The 255.255.255.192 has a CIDR of /26

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

Nitko: an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items.

Which of the following is a series vulnerability in the popular OpenSSl cryptographic software library? This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet.

Heartbleed Bug

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

Height and weight Perhaps a bit too dynamic...

In Wireshark, the packet bytes panes shows the data of the current packet in which format?

Hexadecimal Two modes Hex or Binary (Hex by default) https://www.wireshark.org/docs/wsug_html_chunked/

An LDAP directory can be used to store information similar to a SQL database. LDAP uses a _____ database structure instead of SQL's _____ structure. Because of this, LDAP has difficulty representing many-to-one relationships.

Hierarchical, Relational

Tremp is an IT Security Manager, and he is planning to deploy an IDS in his small company. He is looking for an IDS with the following characteristics: - Verifies success or failure of an attack - Monitors System Activities - Detects attacks that a network based IDS fail to detect - Near real time detection and response - Does not require additional hardware - Lower entry cost Which type of IDS is best suited for Tremp's requirements?

Host based IDS

Which of the following parameters describe LM Hash: I. The maximum password length is 14 characters. II. There are no distinctions between uppercase and lowercase. III. It's a simple algorithm, so 10,000,000 hashes can be generated per second.

I and II https://en.wikipedia.org/wiki/LM_hash

Which of the following parameters describe LM Hash: I - The maximum password length is 14 characters II - There are no distinctions between uppercase and lowercase III - The password is split into two 7-byte halves

I, II, and III https://en.wikipedia.org/wiki/LM_hash

You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening?

ICMP could be disabled on the target server.

Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore the systems to a pre-test state. Which of the following activities should not be included in this phase? I. Removing all files uploaded on the system II. Cleaning all registry entries III. Mapping of network state IV. Removing all tools and maintaining backdoor for reporting

III and IV III done before the fact IV don't leave a backdoor

If you are a penetration tester. You are assigned to scan a server. You need to use a Scanning technique wherein TCP Header is Split into many packets so that it becomes difficult to detect what the packets are meant for. Which scanning technique of the below will you use?

IP Fragment scanning

Which of component of IPSec performs protocol-level functions that are required to encrypt and decrypt the packets?

IPSec driver https://technet.microsoft.com/en-us/library/cc759130(v=ws.10).aspx

What is the purpose of DNS AAAA record?

IPv6 address resolution record

If an attacker uses the command SELECT * FROM user WHERE name='x' AND userid IS NULL;--'; which type of SQL injection attack is the attacker performing?

Illegal/logically incorrect query Not a Union, Tautology requires an or statement, and there's no mention of a "End of line comment" injection attack in most studies

Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client Is involved in human trafficking. What should you do?

Immediately stop work and contact the proper legal authorities. This topic and CP are show stoppers.

Which of these options is the most secure procedure for storing backup tapes?

In a climate controlled facility offsite Offsite is best, but must be properly managed

In both pharming and phishing attacks an attacker can create websites that looks similar to legitimate sites with the intent of collecting personal information from its victims. What is the difference between pharming and phishing attacks?

In a pharming attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual websites domain name Remember Pharming = DNS

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks?

Injection

Code injection is a form of attack in which the malicious user:

Inserts text into a data field that gets interpreted as code

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach?

Install Cryptcat and encrypt outgoing packets from this server. Use encryption to hide in plain sight.

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

Install a CCTV with cameras pointing to the entrance doors and the street

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem?

Insufficient input validation Leads to injection attacks

Which of the following is assured by the use of a hash?

Integrity Nothing is assured but a hash algorithm does provide the illusion of integrity and that is good enough to answer this question.

Seth is starting a penetration test from inside the network. He hasn't been given any information about the network. What type of test is he conducting?

Internal, Blackbox

Which of the following is designed to identify malicious attempts to penetrate systems?

Intrusion Detection System

Which of the following statements is FALSE with respect to Intrusion Detection Systems?

Intrusion Detection Systems can easily distinguish a malicious payload in an encrypted traffic

What is the role of test automation in security testing?

It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace manual testing completely.

You are attemptin to run a nmap portscan on a web server. Which of the following commands would result in a scan of common ports with the lease amount of noise in order to evade an IDS?

Nmap -sT -O -T0 -T0 goes very slow, that's one way to avoid detection

How does the Address Resolution Protocol (ARP) work?

It sends a request packet to all the network elements, asking for the MAC address from a specific IP. The Address Resolution Protocol is a request and reply protocol that runs encapsulated by the line protocol.

Which of the following is the best countermeasure to encrypting ransomwares?

Keep some generation of off-line backup https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/22ransomware-prevention-tips/

Which of the following is a passive wireless packet analyzer that works on Linux-based systems?

Kismet New form of previous question (Q246-247)

In cryptanalysis and computer security, 'pass the hash' is a hacking technique that allows an attacker to authenticate to a remote server/service by using the underlying NTLM and/or LanMan hash of a user's password, instead of requiring the associated plaintext password as is normally the case. Metasploit Framework has a module for the technique; psexec. The psexec module is often used by penetration testers to obtain access to a given system that you already know the credentials for. It was written by sysinternals and has been integrated within the framework. Often as penetration testers, successfully gain access to a system through some exploit, use meterpreter to grab the passwords or other methods like fgdump,pwdump, or cachedump and then utilize rainbowtables to crack those hash values. Which of the following is true hash type and sort order that is using in the psexec module's 'smbpass'

LM:NTLM

In Risk Management, how is the term "likelihood" related to the concept of "threat?"

Likelihood is the probability that a threat source will exploit a vulnerability.

Which tier in the N-tier application architecture is responsible for moving and processing data between the tiers?

Logic tier https://en.wikipedia.org/wiki/Multitier_architecture

Which of the following programs is usually targeted at Microsoft Office products?

Macro virus

In many states sending spam is illegal. Thus, the spammers have techniques to try and ensure that no one knows they sent the spam out to thousands of users at a time. Which of the following best describes what spammers use to hide the origin of these types of emails?

Mail relaying, which is a technique of bouncing e-mail from internal to external mail servers continuously.

An attacker attaches a rogue router in a network. He wants to redirect traffic to a LAN attached to his router as part of a man-in-the-middle attack. What measure on behalf of the legitimate admin can mitigate this attack?

Make sure that legitimate network routers are configured to run routing protocols with authentication.

Rebecca commonly sees an error on her Windows system that states that a Data Execution Prevention (DEP) error has taken place. Which of the following is most likely taking place?

Malicious code is attempting to execute instruction in a non-executable memory region

The establishment of a TCP connection involves a negotiation called a 3 way handshake. What type of message sends the client to the server in order to begin this negotiation?

SYN 3 Way Handshake: SYN;SYN-ACK;ACK

A hacker has successfully infected on internet-facing server which he will then use to send junk A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server. Based on this information, what should be one of your key recommendations to the bank?

Move the financial data to another server on the same IP subnet Separation of Duty

Which of the following describes the characteristics of a Boot Sector Virus?

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR. Boot sector viruses have several characteristics. One of which is the fact that it moves the original boot MBR.

Which of the following infects the system boot sector and the executable files at the same time?

Multipartite virus

Using Windows CMD, how would an attacker list all the shares to which the current user context has access?

NET VIEW http://commandwindows.com/netservices.html

Which regulation defines security and privacy controls for Federal information systems and organizations?

NIST 800-53 There is no correct answer: HIPPA doesn't apply, EU Safe harbor doesn't apply, nor does PCI. NIST does create documents that might apply but it is definitely not SP800-53. The Regulation would be FISMA.

Log monitoring tools performing behavioral analysis have alerted to several suspicious logins on a Linux server occurring during non-business hours. After further examination of all login activity it is noticed that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol used on Linux servers to synchronize the time has stopped working?

NTP

Which command can be used to show the current TCP/IP connections?

Netstat

You perform a scan of your company's network and discover tht TCP port 123 is open. What services by default run on TCP port 123?

Network Time Protocol https://www.akamai.com/us/en/multimedia/documents/report/akamai-threat-advisory-ntpreflection-attacks.pdf

You need to monitor all traffic on your local network for suspicious activity and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal?

Network based IDS

A large mobile telephony and data network operator has a data center that houses network devices. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewall and IPS systems. What is the best security policy concerning this setup?

Network elements must be hardened with user ids and strong passwords; regular security testing and audits should be performed. Surety

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal?

Network-based IDS

Which Intrusion Detection System is best applicable for large environments where critical assets on the network need extra scrutiny and is ideal for observing sensitive network segments?

Network-based intrusion detection system (NIDS) https://en.wikipedia.org/wiki/Intrusion_detection_system

Gavin owns a white-hat firm, and is performing a website security audit for one of his clients. He begins by running a scan which looks for common misconfigurations and outdated software versions. Which of the following tools is he most likely using?

Nikto https://tools.kali.org/information-gathering/nikto

Your next door neighbor, that you do not get along with, is having issues with their network, so he yells to his spouse the network's SSID and password and you hear them both clearly. What do you do with this information?

Nothing, but suggest to him to change the network's SSID and password

A well-intentioned researcher discovers a vulnerability on the web site of a major corporation. What should he do?

Notify the web site owner so that corrective action be taken as soon as possible to patch the vulnerability. Responsible disclosure

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through. invictus@victim_server:~$ nmap -t4 -O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx. QUITTING! What seems to be wrong?

OS Scan required root privileges. NMAP OUTPUT: TCP/IP fingerprinting (for OS scan) requires root privileges. QUITTING!

Analyst is investigating proxy logs and found out that one of the internal user visited website storing suspicious java scripts. After opening one of them he noticed that it's very hard to understand the code and all code differs from typical java script. What is the name of this technique to hide the code and extending analysis time?

Obfuscation

Which of the following acts requires employers standard national numbers to identify them on standard transactions?

PCI-DSS https://en.wikipedia.org/wiki/Payment_Card_Industry_Data_Security_Standard

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?

PKI states requirements for Authenticity, Confidentiality, Integrity, and Non-Repudiation

Jimmy is standing outside a secure entrance to a facility. He is pretending to having a tense conversation on his cell phone as an authorized employee badges in Jimmy, while still on the phone, grabs the door as it begins to close. What just happened?

Piggybacking or tailgating Piggybacking (security), when an authorized person (intentionally) allows others to pass through a secure door. Tailgating (security), when an authorized person unintentionally allows others to pass through a secure door.

The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.106: Time:Mar 12 17:30:15 Port:20 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:17 Port:21 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:19 Port:22 Source:192.168.1.103 Destination 192.168.1.106 Protocol:TCP Time:Mar 13 17:30:21 Port:23 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:22 Port:25 Source:192.168.1.103 Destination:192.168.1.106Protocol:TCP Time:Mar 12 17:30:23 Port:80 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP Time:Mar 13 17:30:30 Port:443 Source:192.168.1.103 Destination:192.168.1.106 Protocol:TCP What type of activity has been logged?

Port scan targeting 192.168.1.106

The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.110: Time:Jun 16 17:30:15 Port:20 Source:192.168.1.105 Destination:192.168.1.110 Protocol:TCP Time:Jun 16 17:30:17 Port:21 Source:192.168.1.105 Destination:192.168.1.110 Protocol:TCP Time:Jun 16 17:30:19 Port:22 Source:192.168.1.105 Destination 192.168.1.110 Protocol:TCP Time:Jun 16 17:30:21 Port:23 Source:192.168.1.105 Destination:192.168.1.110 Protocol:TCP Time:Jun 16 17:30:22 Port:25 Source:192.168.1.105 Destination:192.168.1.110Protocol:TCP Time:Jun 16 17:30:23 Port:80 Source:192.168.1.105 Destination:192.168.1.110 Protocol:TCP Time:Jun 1617:30:30 Port:443 Source:192.168.1.105 Destination:192.168.1.110 Protocol:TCP What type of activity has been logged?

Port scan targeting 192.168.1.110 Packets sent from 105 to 110 on multiple ports

Which of the following provides the security professional with the most information about the system's security posture?

Port scanning, banner grabbing, service identification

Which of the following incident handling process phase is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

Preparation phase is where all planning takes place

The heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the transport layer security(TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy?

Private https://en.wikipedia.org/wiki/Heartbleed

In an internal security audit, the white hat hacker gains control over a user account and attempts to acquire access to another account's confidential files and information. How can he achieve this?

Privilege Escalation

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described?

Promiscuous mode Wiki: Promiscuous mode is a type of computer networking operational mode in which all network data packets can be accessed and viewed by all network adapters operating in this mode.

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a pcap file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive?

Protocol Analyzer Best Answer and the only one that can use pcap files after the fact.

What does a firewall check to prevent particular ports and applications from getting into an organization?

Transport layer port number and application layer header Stateful Firewall

During the process of encryption and decryption what keys are shared?

Public keys

Which of the following DoS tools is used to attack targets web applications by starvation of available sessions on the web server? The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value.

R-U-Dead-Yet (RUDY)

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), Virtual Private Networks (VPN) over a frame relay network. Which AAA protocol is most likely able to handle this requirements?

RADIUS TACACS+ DIAMETER Higher probability "A" is correct. RADIUS, TACACS+ and DIAMETER support all these requirements. Most ISPs use RADIUS even though TACACS+ is a bit more secure and DIAMETER is more robust.

This asymmetry cipher is based on factoring the product of two large prime numbers. What cipher is described above?

RSA https://en.wikipedia.org/wiki/RSA_%28cryptosystem%29

What is the difference between the AES and RSA algorithms?

RSA is asymmetric, which is used to create a public/private key pair; AES is symmetric, which is used to encrypt data.

During a Xmas scan what indicates a port is closed?

RST

What attack is used to crack passwords by using a precomputed table of hashed passwords?

Rainbow Table Attack

From the following table identify the wrong answer in terms of range (ft). Standard 802.11a 802.11b 802.11g 802.16 (WiMax)

Range (ft) 150-150 150-150 150-150 30 miles 802.11a https://en.wikipedia.org/wiki/Wi-Fi

It is a kind of malware (malicious software) the criminals install on your computer so they can lock it from a remote location. This malware generates a pop-up window, webpage, or email warning from what looks like an official authority. It explains that your computer has been locked because of possible illegal activities on it and demands payment before you can access your files and programs again. Which of the following terms best matches the definition?

Ransomware Ransomware is a type of malicious software designed to block access to a computer system until a sum of money is paid.

In which phase of the ethical hacking process can Google hacking be employed? This is a technique that involves manipulating a search string with specific operators to search for vulnerabilities. Example: allintitle: root passwd

Reconnaissance

In which phase of the ethical hacking process can Google hacking be employed? This is a technique that involves manipulating a search string with specific operators to search for vulnerabilities. Example: allintitle: root password

Reconnaissance

Your team has won a contract to infiltrate an organization. The company wants to have the attack be as realistic as possible; therefore, they did not provide any information besides the company name. What should be the first step in security testing the client?

Reconnaissance More accurately "Passive Reconnaissance"

Which results will be returned with the following Google search query? site:target.com -site:Marketing.target.com accounting

Results matching "accounting" in domain target.com but not on the site Marketing.target.com

Risk=Threat* Vulnerability is referred to as the...

Risk equation the accepted equation is R=T*V*I Risk = Threats * Vulnerabilities * Impact

What is not a PCI compliance recommendation?

Rotate employees handling credit card transactions on a yearly basis to different departments.

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets (e.g., the password to an encrypted file) from a person by coercion or torture?

Rubber hose attack Victor's favorite https://en.wikipedia.org/wiki/Rubber-hose_cryptanalysis

As a Certified Ethical Hacker you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specifics of the testing the associated, violations and essentially protects both the organization's interest and your liabilities as a tester.

Rules of Engagement More exactly the "Charter", but "D" will work too, as well as "Terms of Engagement".

Which of the following security operations is used for determining the attack surface of an organization?

Running a network scan to detect network services in the corporate DMZ Identification of assets

Which of the following secure hashing algorithm (SHA) produces a 160bit digest from a message with a maximum length of (264-1) bits, and resembles the MD5 algorithm?

SHA-1

It is a vulnerability in GNU's bash shell, discovered in September of 2014, that gives attackers access to run remote commands on a vulnerable system. The malicious software can take control of an infected machine, launch denial-of-service attacks to disrupt websites, and scan for other vulnerable devices (including routers).

Shellshock Shellshock, also known as Bashdoor, is a family of security bugs in the widely used Unix Bash shell, the first of which was disclosed on 24 September 2014.

Bob has been hired to do a web application security test. Bob notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible, what is the first character that Bob should use to attempt breaking a valid SQL request?

Single quote In SQL single quotes are used around values in queries, by entering another single quote Bob tests if the application will submit a null value and probably returning an error.

Which access control mechanism allows for multiple systems to use a central authentication server (CAS) that permits users to authenticate once and gain access to multiple systems?

Single-sign-on

When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine?

Site: target.com filetype:xls username password email

Which of the following statements is TRUE?

Sniffers operate on the Layer 1 of the OSI model. Sniffers operate on Layer 2 of the OSI model. Technically speaking they operate at both layer 1 & 2. Pick your poison - EC is dumb enough to believe it is a layer 2 only tool.

Which of the following is a low-tech way of gaining unauthorized access to systems?

Social engineering

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist's email, and you send her an email changing the source email to her boss's email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use?

Social engineering

By using a smart card and pin, you are using a two-factor authentication that satisfies:

Something you have and something you know

Which of the following areas is considered a strength of symmetric key cryptography when compared with asymmetric algorithms?

Speed

You are attempting to Man-in-the-middle a session. Which protocol will allow you to guess a sequence number?

TCP Only one that uses sequence numbers.

If there is an Intrusion Detection System (IDS) in intranet, which port scanning technique cannot be used?

TCP Connect scan

Which of the following is considered as one of the most reliable forms of TCP scanning?

TCP connect/full open scan nmap.org and manual

Which utility will tell you in real time which ports are listening or in another state?

TCPView

Which of the following is the successor of SSL?

TLS RFC 2246: The differences between this protocol and SSL 3.0 are not dramatic, but they are significant enough that TLS 1.0 and SSL 3.0 do not interoperate (although TLS 1.0 does incorporate a mechanism by which a TLS implementation can back down to SSL 3.0).

An unauthorized individual enters a building following an employee entrance after the lunch rush. What type of breach has the individual just performed?

Tailgating Wiki: Tailgating (security), when an authorized person "unintentionally" allows others to pass through a secure door.

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specifics of the testing, the associated violations, and essentially protects both the organizations interest and your liabilities as a tester?

Terms of engagement AKA: Rules of engagement

The company ABC recently contracted a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the account was not modified once he approved it. What of the following options can be useful to ensure the integrity of the data?

The CFO can use a hash algorithm in the document once he approved the financial statements

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem?

The WAP does not recognize the client's MAC address Wireless ACL - MAC filtering

When purchasing a biometric system, one of the considerations that should be reviewed is the processing speed. Which of the following best describes what is meant by processing?

The amount of time it takes to be either accepted or rejected from when an individual provides identification and authentication information.

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and intrusion detection systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all, of the logs , the sequence of many log events do not match up. What is the most likely cause?

The attacker altered or erased event from the logs. Classic anti-forensics conducted by an attacker.

An IT employee get a call from one of our best customers. The caller wants to know about the Company's network infrastructure, systems, and teams. New opportunities of integration are in sight for both company and customer. What should the employee do?

The employee should not provide any information without previous management authorization. This should be policy -- OPSEC

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. Also he needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router, nobody can access to the ftp and the permitted hosts cannot access to the Internet. According to the next configuration what is happening in the network? access-list 102 deny tcp any any access-list 104 permit udp host 10.0.0.3 any access-list 110 permit tcp host 10.0.0.2 eq www any access-list 108 permit tcp any eq ftp any access-list 102 deny tcp any any

The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

You are an Ethical Hacker who is auditing the ABC company. When you verify the NOC one of the machines has 2 connections, one wired and the other wireless. When you verify the configuration of his Windows system you find two static routes: route add 10.0.0.0 mask 255.0.0.0 10.0.0.1 route add 0.0.0.0 mask 255.0.0.0 199.168.0.1 What is the main purpose of those static routes?

The first static route indicates that the internal addresses are using the internal gateway and the second static route indicates that all the traffic that is not internal must go to external gateway Basic routing construct

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred?

The gateway is not routing to a public IP address

An attacker tries to do banner grabbing on a remote web server and executes the following command. $nmap -sV host.domain.com -p 80 He gets the following output. Starting Nmap 6.47 (http://nmap.org) at 2014-12-08 19:10 EST Nmap scan report for host.domain.com (108.61.158.211) Host is up (0.032s latency). PORT STATE SERVICE VERSION 80/tcp open http Apache httpd Service detection performed. Please report any incorrect results at http://nmap.org/submit/. Nmap done: 1 IP address (1 host up) scanned in 6.42 seconds What did the hacker accomplish?

The hacker failed to do banner grabbing as he didn't get the version of the Apache web server Nmap -sV will do a Standard Service Detection. A better scan like:"nmap -sV -versionintensity X host.domain.com" would be needed to grab the banner.

Look at the following output. What did the hacker accomplish? ;<<>>DiG 9.7 -P1 axfr domain.com @192.168.1.105 XXXXXXXXXXXXXXXXXXX... ... ...

The hacker successfully transferred the zone and enumerated the hosts. DiG axfr = ZONE TRANSFER Lots of fluff on this question

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8

The host is likely a printer. Port 631 and 9100 are the give away

The "gray-box testing" method enforces what kind of restriction?

The internal operations of a system are partly accessible to the tester. Grey box - This type of assessment has many definitions to many people. It is in between black box and white box testing. In this scenario, the tester may receive architectural diagrams, credentials, demonstrations of the application, communication with the target, and much more.

A hacker has managed to gain access to a Linux host and stolen the password file from /etc/passwd How can he use it?

The password file does not contain the passwords themselves. Stupid question; even a first year hacker knows that the "shadow" file contains the password hashes not the passwd file.

Steve, a scientist which works in a government security agency, developed a technological solution to identify people based on walking patterns, and implemented this approach to a physical control access. A camera captures people walking and identifies the individual using Steve's approach After that, people must approximate their RFID badges. Both identification are required to open the door In this case, we can say:

The solution implements the two authentication factors: physical object and physical characteristic Something you have and something you are (two factors)

What is the benefit of performing an unannounced Penetration Test?

The tester will have an actual security posture visibility of the target network. The tester will get a clearer picture of measures applied to information and system security of the organization.

Some of the clients of TPNQM SA were redirected to a malicious site when tried to access the TPNQM main site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning. What Bob should recommend to deal with such a threat?

The use of DNSSEC

An attacker scans a host with the below command. Which three flags are set? #nmap -sX host.domain.com

This is Xmas scan, URG, PSH and FIN flags are set

Bob received this text message on his mobile phone. ""Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: [email protected]"" Which statement below is true?

This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employee Yahoo scam

It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service, or modification of data. Which of the following terms best matches the definition?

Threat

What is the most common method to exploit "Bash Bug" or "Shellshock" vulnerability?

Through Web services utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server. Symantec: The most likely route of attack is through Web servers utilizing CGI (Common Gateway Interface)

Why should the security analysis disable/remove unnecessary ISAPI filters?

To defend against webserver attacks ISAPI Filters are used with IIS web servers. https://msdn.microsoft.com/en-us/library/ee798075(v=cs.20).aspx

What is the purpose of a demilitarized zone on a network?

To only provide direct access to the nodes within the DMZ and protect the network behind it https://en.wikipedia.org/wiki/DMZ_(computing)

If you are the network admin and you get a complaint that some of the websites are no longer accessible. You try to ping the server, its reachable. Then you type the IP address and then try browser even then its accessible. But they are not accessible when you try using the URL. What may be the problem?

Traffic is blocked on UDP port 53 Networking 101: When we can connect by the numbers but not by name, the problem is in DNS.

What does a firewall check to prevent particular ports and applications from getting packets into an organization?

Transport layer port numbers and application layer headers Firewalls check Source/destination, address/port, and state Port Scanning can be used as part of the technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open, what happens? The port will ignore the packets. Page 197 of your book: In theory, but not always true in implementation.

Jesse receives and email with an attachment labeled "Court_Notice_21206.zip". Inside the zip file is a file named "Court_Notice_21206.docx.exe" disguised as a word document. Upon execution, a window appears stating, "This word document is corrupt." In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered?

Trojan

Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall?

UDP 514 https://en.wikipedia.org/wiki/Syslog

Which protocol and port number might be needed in order to send messages to a log analysis that resides behind a firewall?

UDP 514 https://www.grc.com/port_514.htm

Which tool can be used to silently copy files from USB devices?

USB Dumper http://www.ghacks.net/2006/09/15/how-to-dump-all-usb-files-without-the-user-knowing/

Which of the following is an extremely common IDS evasion technique in the web world?

Unicode characters http://www.iss.net/threats/advise95.html

In order to have an anonymous Internet surf, which of the following is best choice?

Use Tor network with multi-node TOR: A free software implementation of second-generation onion routing, a system enabling its users to communicate anonymously on the Internet

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer?

Use a scan tool like Nessus The key part of the question is "discovering vulnerabilities". This makes it clear they're looking for some type of vulnerability scanner. Nessus is the only vulnerability scanner in the list.

Which of the following is considered the best way to protect Personally Identifiable Information (PII) from Web application vulnerabilities?

Use encrypted communications protocols to transmit PII

What mechanism in Windows prevents a user from accidentally executing a potentially malicious batch (.bat) or Powershell (.ps1) script?

User Access Control (UAC) https://technet.microsoft.com/en-us/library/cc709691(v=ws.10).aspx

Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access?

Userland exploit

Which of the following is the best way to defend against network sniffing?

Using encryption protocols to secure network communications. You can't stop sniffing, but you can make traffic unreadable.

Which of the following is one of the most effective ways to prevent Crosssite Scripting (XSS) flaws in software applications?

Validate and escape all information sent to a server https://www.owasp.org/index.php/XSS_%28Cross_Site_Scripting%29_Prevention_Cheat _Sheet

In IPv6 what is the major difference concerning application layer vulnerabilities compared to IPv4?

Vulnerabilities in the application layer are independent of the network layer. Attacks and mitigation techniques are almost identical.

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit?

Vulnerability scanner Webopedia: The automated process of proactively identifying security vulnerabilities of computing systems in a network in order to determine if and where a system can be exploited and/or threatened.

Which system consist of a publicly available set of databases that contains domain name registration contact information?

WHOIS http://www.whois.com/whois/

Which of these is capable of searching for and locating rogue access points?

WIPS Wireless Intrusion Prevention System

Initiating an attack against targeted businesses and organizations, threat actors compromise a carefully selected website by inserting an exploit resulting in malware infection. The attacker runs exploits on wellknown and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites to compromise, these attacks are known to incorporate zero-day exploits that target unpatched vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits. What type of attack is outlined in the scenario?

Watering hole attack. Classic predator waiting for the thirsty animal to appear.

While using your bank's online services you notice the following string in the URL bar: "http://MyPersonalBank/account?id=3689409110228389&Damount=10980&Camount=21" You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflects the changes. Which type of vulnerability is present on this site?

Web parameter tampering owasp: The Web Parameter Tampering attack is based on the manipulation of parameters exchanged between client and server in order to modify application data, such as user credentials and permissions, price and quantity of products, etc. Usually, this information is stored in cookies, hidden form fields, or URL Query Strings, and is used to increase application functionality and control.

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small-sized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks?

Whisker https://www.sans.org/security-resources/idfaq/sess_splicing.php

The "white box testing" methodology enforces what kind of restriction?

Wiki: In penetration testing, white-box testing refers to a methodology where a white hat hacker has full knowledge of the system being attacked.

Shellshock had the potential for an unauthorized user to gain access to a server. It affected many internet-facing services, which OS did it not directly affect?

Windows Shellshock only effected Unix/Linux based systems

A pen tester is configuring a windows laptop for a test. In setting up Wireshark, what river and library are required to allow the NIC to work in promiscuous mode?

Winpcap

In 2007, the wireless security algorithm was rendered useless by capturing packets and discovering the passkey in a matter of seconds. This security flaw lead to a network invasion of TJ Maxx and data theft through a technique known as wardriving. Which algorithm is this referring to?

Wired Equivalent Privacy (WEP)

The purpose of a ______ is to deny network access to local area networks and other information assets by unauthorized wireless devices. (second)

Wireless Access Control List Best Wrong Answer WACL block at layer 2. Therefore, they will not block all wireless devices The best answer would be WIPS!

The purpose of a ______ is to deny network access to local area networks and other information assets by unauthorized wireless devices.

Wireless Intrusion Prevention System By the definition: Wikipedia WIPS is a layer 1 device that can block all wireless devices.

The network administrator contacts you and tells you that she noticed the temperature on the internal wireless router increases by more that 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn't have time to perform the task. What tool can you use to view network traffic being sent and received by the wireless router?

Wireshark is a wired and wireless packer sniffer, packet analyzer, and packet decoder

You want to analyze packets on your wireless network. Which program would you use?

Wireshark with WinPcap

Internet Protocol Security IPSec is actually a suite of protocols. Each protocol within the suite provides different functionality. Collective IPSec does everything except:

Work at the Data Link Layer

Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a sophisticated attack. The Stuxnet attack was an unprecedented style of attack because it used four types of vulnerability. What is this style of attack called?

Zero-day Wiki: Stuxnet

Which one of the following Google Advance search operators allows an attacker to restrict the results to those websites in a give domain?

[site:] https://www.google.com/advanced_search

An attacker, using a rogue wireless AP performed a MITM attack and injected HTML code to embed a malicious applet in al HTTP connections. When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code?

ettercap

You have several plain-text firewall logs that you must review to evaluate network traffic . You know that in order to do fast, efficient searches of the logs you must use regular expressions. Which command-line utility are you likely to use?

grep

An attacker has install a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site. Which file does the attacker need to modify?

hosts

An attacker has installed a RAT Trojan on a host. The attacker now has control of the machine through the RAT (Remote Access Trojan). The attacker wants to now ensure that if the user attempts to go to www.mybank.com that the user is directed to a phishing site. Which file does the attacker need to modify to make this happen?

hosts

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE) . PUT can upload a file to the server and DELETE can delete a file from the server. Can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using nmap script engine. What nmap script will help you with this task?

http-methods

You are performing a penetration test for a client, and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain. If the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer?

ls -d abccorp.local

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best nmap command you will use?

nmap -T4 -F 10.10.0.0/24 -F is a "Fast Scan" using a reduced set of ports.

Trinity needs to scan all hosts on a /16 network for TCP port 445 only. What is the fastest way she can accomplish this with Nmap? Stealth is not a concern.

nmap -p 445 -n -T4 --open 10.1.0.0/16

Which of the following NMAP commands will produce the following output? Output: Starting NMAP 6.47... 17501/tcp open|filtered unknown 111/udp open rpcbind ... 60072/udp open|filtered unknown

nmap -sS -sU -Pn -p 1-65535 192.168.1.1 Only one scan that did both tcp (-sS) and udp (-sU).

Which of the following will perform an Xmas scan using nmap?

nmap -sX 192.168.1.254 Man Page for nmap

DNS cache snooping is a process of determining if the specified resource address present in the DNS cache records. It may be useful during examination of the network to determine what software update resources are used, thus discovering what software is installed. What command is used to determine if the entry is present in DNS cache?

nslookup -norecursive update.antivirus.com https://www.quora.com/How-can-I-know-if-a-DNS-answer-is-iterative-or-recursive-froma-command

You need a tool that can do network intrusion prevention, but also intrusion detection and can function as a network sniffer and records network activity, what tool would you most likely select?

snort

You are analysing a traffic on the network with Wireshark. You want to routinely run a cron job which will run the capture against a specific set of IPs - 192.168.8.0/24. What command you would use?

sudo tshark -f "net 192.168.8.0/24"

You are a network security officer. You have two machines . The first machine (192.168.0.99) has snort installed., and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. What wireshark filter will show you the connections from the snort machine to kiwi syslog machine?

tcp.dstport==514&&ip.dst==192.168.0.150 FROM Question: check if the messages are going to the kiwi syslog machine. Match destination port and destination address.

As an Ethical Hacker you are capturing traffic from your customer network with Wireshark and you need to find and verify just SMTP traffic. What command in Wireshark will help you to find this kind of traffic?

tcp.port eq 25

Which of the following tools can be used for passive OS fingerprinting?

tcpdump Only passive tool on the list

Which of the following is a command line packet analyzer similar to GUIbased Wireshark?

tcpdump Wiki: tcpdump is a common packet analyzer that runs under the command line. It allows the user to display TCP/IP and other packets being transmitted or received

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

tcptrace Tcptrace.org: Analyzes the dump file format generated by tcpdump and other applications. Tracks host sessions and graphs rate of traffic.

A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate?

ttempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long. Cookies track usage, visits, etc


Ensembles d'études connexes

PSY 229 Models of Addiction Final Exam

View Set

Chapter 8 The cardiovascular system

View Set

Requirement That No Defense Exist

View Set

Chapter 43: Nursing Care of the Child With an Alteration in Urinary Elimination/Genitourinary Disorder

View Set

Chapter 5 - Membranes and Transport

View Set

Women's health/Disorders & Childbearing

View Set