Multiple Choice Questions

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

An ethical hacker is hired to test the security of a business network. The CEH is given no prior knowledge of the network and has a specific framework in which to work, defining boundaries, nondisclosure agreements, and the completion date. Which of the following is a true statement? [A:] A white hat is attempting a black-box test. [B:] A white hat is attempting a white-box test. [C:] A black hat is attempting a black-box test. [D:] A black hat is attempting a gray-box test.

*[A:] A white hat is attempting a black-box test.* In this example, an ethical hacker was hired under a specific agreement, making him a white hat. The test he was hired to perform is a no-knowledge attack, making it a black-box test.

Which of the following are appropriate active sniffing techniques against a switched network? (Choose all that apply.) [A:] ARP poisoning [B:] MAC flooding [C:] SYN flooding [D:] Birthday attack [E:] Firewalking

*[A:] ARP poisoning* *[B:] MAC flooding* ARP poisoning can be used to trick a system into sending packets to your machine instead of recipients (including the default gateway). MAC flooding is an older attack used to fill a CAM table and make switch behave like a hub.

You're running an IDLE scan and send the first packet to the target machine. Next, the SYN/ACK packet is sent to the zombie. The IPID on the return packet from the zombie is 36754. If the starting IPID was 36753, in what state is the port on the target machine? [A:] Open [B:] Closed [C:] Unknown [D:] None of the above

*[B:] Closed* Since the IPID incremented by only 1, this means the zombie hasn't sent anything since your original SYN/ACK to figure out the starting IPID. If the IPID had incremented by two, then the port would be open because the zombie would have responded to the target machine's SYN/ACK.

In which stage of an ethical hack would the attacker actively apply tools and techniques to gather more in-depth information on the targets? [A:] Active reconnaissance [B:] Scanning and enumeration [C:] Gaining access [D:] Passive reconnaissance

*[B:] Scanning and enumeration* The second of the five phases of an ethical hack attempt, scanning and enumeration, is the step where ethical hackers take the information they gathered in recon and actively apply tools and techniques to gather more in-depth information on the targets.

Which display filter for Wireshark shows all TCP packets containing the word "facebook"? [A:] content == facebook [B:] tcp contains facebook [C:] display == facebook [D:] tcp.all contains == facebook

*[B:] tcp contains facebook* The appropriate Wireshark display filter is the following: tcp contains <search string>.

Which of the following would be the best example of a deterrent control? [A:] A log aggregation system [B:] Hidden cameras onsite [C:] A guard posted outside the door [D:] Backup recovery systems

*[C:] A guard posted outside the door* If you're doing something as a deterrent, you're trying to prevent an attack in the first place. In this physical security deterrent control, a guard visible outside the door could help prevent physical attacks.

Which of the following would be the best choice for footprinting restricted URLs and OS information from a target? [A:] www.archive.org [B:] www.alexa.com [C:] Netcraft [D:] Yesware

*[C:] Netcraft* Netcraft is the best choice here. From the site: "Netcraft provides internet security services including anti-fraud and anti-phishing services, application testing and PCI scanning."

Which of the following is a passive footprinting method? (Choose all that apply.) [A:] Checking DNS replies for network mapping purposes. [B:] Collecting information through publicly accessible sources. [C:] Performing a ping sweep against the network range. [D:] Sniffing network traffic though a network tap.

*[A:] Checking DNS replies for network mapping purposes.* *[B:] Collecting information through publicly accessible sources.* Passive footprinting is all about publicly accessible sources.

An SOA record gathered from a zone transfer is shown here: IN SOA DNSRV1.anycomp.com. postmaster.anycomp.com ( 4 ; serial number 3,600 ; refresh [1hr] 600 ; retry [10m] 86400 ; expire [1d] 3600 ; min TTL [1h] ) What is the name of the authoritative DNS server for the domain, and how often will secondary servers check in for updates? [A:] DNSRV1.anycomp.com, 3,600 seconds [B:] DNSRV1.anycomp.com, 600 seconds [C:] DNSRV1.anycomp.com, 4 seconds [D:] postmaster.anycomp.com, 600 seconds

*[A:] DNSRV1.anycomp.com, 3,600 seconds* The SOA always starts by defining the authoritative server - in this case, DNSRV1 - followed by email contact and a host of other entries. Refresh time defines the interval in which secondary servers will check for updates - in this case, 3,600 seconds (1 hour).

Enacted in 2002, this U.S. law requires every Federal agency to implement information security programs, including significant reporting on compliance and accreditation. Which of the following is the best choice for this definition? [A:] FISMA [B:] HIPPA [C:] NIST 800-53 [D:] OSSTM

*[A:] FISMA* FISMA has been around since 2002 and was updated in 2014. It gave certain information security responsibilities to NIST, OMB, and other government agencies, and declared the Department of Homeland Security as the operational lead for budgets and guidelines on security matters.

What occurs when an IDS does not properly identify a malicious packet entering the network? [A:] False negative [B:] False positive [C:] True negative [D:] True positive

*[A:] False negative* When traffic gets to the IDS, is examined, and is still let through even though it's naughty, a false negative has occurred. False negatives are really, really bad.

You've decided to begin scanning against a target organization but want to keep your efforts as quiet as possible. Which IDS evasion technique splits the TCP header among multiple packets? [A:] Fragmenting [B:] IP Spoofing [C:] Proxy scanning [D:] Anonymizer

*[A:] Fragmenting* Fragmenting packets is a great way to evade an IDS, for any purpose. Sometimes referred to as IP fragments, splitting a TCP header across multiple packets can serve to keep you hidden while scanning.

Which of the following can migrate the machine's actual operating system into a virtual machine? [A:] Hypervisor-level rootkit [B:] Kernel-level rootkit [C:] Virtual rootkit [D:] Library-level rootkit

*[A:] Hypervisor-level rootkit* The hypervisor-level rootkit is defined by the ECC as one that basically replaces your physical OS with a virtual one.

Your company has a document that spells out exactly what employees are allowed to do on their computer systems. It also defines what it prohibited and what consequences await those who break the rules. A copy of this document is signed by all employees prior to their network access. Which of the following best describes this policy? [A:] Information Security Policy [B:] Special Access Policy [C:] Information Audit Policy [D:] Network Connection Policy

*[A:] Information Security Policy* The Information Security Policy defines what is allowed and not allowed, and what consequences are for misbehavior in regard to resources on the corporate network. Generally this is signed by employees prior to their account creation.

While footprinting a network, you successfully perform a zone transfer. Which DNS record in the zone transfer indicates the company's email server? [A:] MX [B:] EM [C:] SOA [D:] PTR

*[A:] MX* MX records define a server as an e-mail server. An associated A record will define the name-to-IP-address translation for the server.

Which flag forces a termination of communications in both directions? [A:] RST [B:] FIN [C:] ACK [D:] PSH

*[A:] RST* The RST flag forces both sides of the communications channel to stop. A FIN flag signifies an ordered close to the communications.

Which of the following best defines Steganography? [A:] Steganography is sued to hide information within existing files. [B:] Steganography is used to create hash values of data files. [C:] Steganography is used to encrypt data communications, allowing files to be passed unseen. [D:] Steganography is used to create multimedia communication files.

*[A:] Steganography is sued to hide information within existing files.* Steganography is designed to place information in files where it will lay hidden until needed. Information can be hidden in virtually any file, although image and video files are traditionally associated with steganography.

You want to perform banner grabbing against a machine (168.15.22.4) you suspect as being a web server. Assuming you have the correct tools installed, which of the following command-line entries will successfully perform a banner grab? (Choose all that apply.) [A:] Telnet 168.15.22.4 80 [B:] Telnet 80 168.15.22.4 [C:] nc -v -n 168.15.22.4 80 [D:] nc -v -n 80 168.15.22.4

*[A:] Telnet 168.15.22.4 80* *[C:] nc -v -n 168.15.22.4 80* Both Telnet and netcat, among others, can be used for banner grabbing. The correct syntax for both have the port number last.

Your client tells you they know beyond a doubt that an attacker is sending messages back and forth from their network, yet the IDS doesn't appear to be alerting on the traffic. Which is the following is most likely true? [A:] The attacker is sending messages over a SSL tunnel. [B:] The attacker has corrupted ACLs on every router on the network. [C:] The attacker has set up port security on network switches. [D:] The attacker has configured a trunk port on a switch.

*[A:] The attacker is sending messages over a SSL tunnel.* Encryption is the bane of IDS's existence. If traffic is encrypted, the IDS cannot observe traffic.

A security peer is confused about a recent incident. An attacker successfully accessed a machine in the organization and made off with some sensitive data. A full vulnerability scan was run immediately following the theft, and nothing was discovered. Which of the following best describes that may have happened? [A:] The attacker took advantage of a zero-day vulnerability on the machine. [B:] The attacker performed a full rebuild of the machine after he was done. [C:] The attacker performed a denial-of-service attack [D:] Security measures on the devices were completely disabled before the attack began.

*[A:] The attacker took advantage of a zero-day vulnerability on the machine.* A zero-day vulnerability is one that security personnel, vendors, and even vulnerability scanners simply don't know about yet. It's more likely the attacker is using an attack vector unknown to security personnel than he somehow managed to turn off all security measures without alerting anyone.

An attacker has successfully connected to a laptop to a switch port and turned on a sniffer. The NIC is running in promiscuous mode, and the laptop is left alone for a few hours to capture traffic. Which of the following statements are true? (Choose all that apply.) [A:] The packet capture will provide the MAC addresses of other machines connected to the switch. [B:] The packet capture will provide only the MAC addresses of the laptop and the default gateway. [C:] The packet capture will display all traffic intended for the laptop. [D:] The packet capture will display all traffic intended for the default gateway.

*[A:] The packet capture will provide the MAC addresses of other machines connected to the switch.* *[C:] The packet capture will display all traffic intended for the laptop.* Switches filter or flood traffic based on the address. Broadcast traffic, such as ARP requests and answers, is flooded to all ports. Unicast traffic, such as traffic intended for the laptop itself or the default gateway, is sent only to the port on which the machine rests.

An ethical hacker is ACK-scanning against a network segment he knows is sitting behind a firewall. If the scan packet receives no response, what does that indicate? [A:] The port is filtered at the firewall. [B:] The port is not filtered at the firewall. [C:] The firewall allows the packet, but the device has the port closed. [D:] It is impossible to determine any port status from this response.

*[A:] The port is filtered at the firewall.* An ACK packet received by a stateful firewall will not be allowed to pass unless is was "sourced" from inside the network. No response indicates the firewall filtered that port packet and did not allow it passage.

You see the following command in a Linux history file review: someproc & Which of the following best describe the command result? (Choose two.) [A:] The process "someproc" will stop when the user logs out. [B:] The process "someproc" will continue to run when the user logs out. [C:] The process "someproc" will run as a background task. [D:] The process "someproc" will prompt the user when logging off.

*[A:] The process "someproc" will stop when the user logs out.* *[C:] The process "someproc" will run as a background task.* The ampersand (&) after the command dictates that the process should run in the background. Without anything indicating a persistent process (that is, adding "nohup" before the process name), it will die when the user logs out.

You are port scanning a system and begin sending TCP packets with the ACK flag set. Examining the return packets, you see a return packet for one port has the RST flag set and the TTL is less than 64. Which of the following is true? [A:] The response indicates an open port. [B:] The response indicates a closed port. [C:] The response indicates a Windows machine with a non-standard TCP/IP stack. [D:] ICMP is filtered on the machine.

*[A:] The response indicates an open port.* According to the ECC, if the TTL of the returned RST packet is less than 64, the port is open.

Which ICMP message type/code indicates that the packet could not arrive at the recipient due to exceeding its time to live? [A:] Type 11 [B:] Type 3, Code 1 [C:] Type 0 [D:] Type 8

*[A:] Type 11* A Type 11 ICMP packet indicates the TTL for the packet has reached 0.

Which of the following Wireshark filters. would display all traffic sent from, or destined to, systems on the 172.17.15.0/24 subnet (Choose all that apply.) [A:] ip.addr == 172.17.15.0/24 [B:] ip.src === 172.17.15.0/24 and ip.dst == 172.17.15.0/24 [C:] ip.src === 172.17.15.0/24 or ip.dst == 172.17.15.0/24

*[A:] ip.addr == 172.17.15.0/24* *[C:] ip.src === 172.17.15.0/24 or ip.dst == 172.17.15.0/24* In Wireshark filter questions, always pay attention to the operators. While answer A shows any packet with the correct IP in it, anywhere, the "or" operator in answer C shows packets meeting both options.

A member of your team enters the following command: nmap -sV -O -traceroute IPAddress Which of the following nmap commands performs this same task? [A:] nmap -A IPAddress [B:] nmap -all IPAddress [C:] nmap -Os IPAddress [D:] nmap -aA IPAddress

*[A:] nmap -A IPAddress* The -A switch turns on OS detection, version detection, script scanning, and traceroute, just as the -O, -sV, -sC, and -traceroute switches do in conjunction with each other.

Which footprinting tool or technique can be used to find the names and addresses of employees or technical points of contacts? [A:] whois [B:] nslookup [C:] dig [D:] traceroute

*[A:] whois* Whois provides information on the domain registration, including technical and business POCs' addresses and emails.

Brad has done some research and determined a certain set of systems on his network fail once every ten years. The purchase price of each of these systems is $1200. Additionally, Brad discovers the administrators on staff, who earn $50/hour, estimate five hours to replace a machine. Five employees, each earning $25/hour, depend on each system and will be completely unproductive while it is down. If you were to ask Brad for an ALE on these devices, what should he answer with? [A:] $2075 [B:] $207.50 [C:] $120 [D:] $1200

*[B:] $207.50* ALE = ARO X SLE. To determine ARO, divide the numbers of occurrences by the number of years (1 occurrence / 10 years = 0.1). To determine SLE, add the purchase cost (1200) plus the amount of time to replace (5 X 50 = 250) plus the amount of lost work (5 hours X 5 employees X 25 = 625). In this case, it all adds up to 2075. ALE = 0.1 X 2075, or $207.50.

Which of the following best describes the role that the U.S. Computer Security Incident Response Team (CSIRT) provides? [A:] Vulnerability measurement and assessments for the U.S. Department of Defense [B:] A reliable and consistent point of contact for all incident response services for associates of the Department of Homeland Security [C:] Incident response services for all Internet providers [D:] Pen test registration for public and private sector

*[B:] A reliable and consistent point of contact for all incident response services for associates of the Department of Homeland Security* CSIRT provides incident response services for any user, company, agency,or organization in partnership with the Department of Homeland Security.

Which of the following best describes active sniffing? (Choose all that apply.) [A:] Active sniffing is usually required when hubs are in place. [B:] Active sniffing is usually required when switches are in place. [C:] Active sniffing is harder to detect than passive sniffing [D:] Active sniffing is easier to detect than passive sniffing

*[B:] Active sniffing is usually required when switches are in place.* *[D:] Active sniffing is easier to detect than passive sniffing* If you're on a hub, why bother with active sniffing techniques? You're already seeing everything. Also, active sniffing is much more likely to get you caught than simply plugging into a wire and sitting back.

Sally is a member of a pen test team newly hired to test a bank's security. She begins searching for IP addresses the bank may own by searching public records on the Internet. She also looks up news articles and job postings to discover information that may be valuable. What phase of the pen test is Sally working? [A:] Preparation [B:] Assessment [C:] Conclusion [D:] Reconnaissance

*[B:] Assessment* The assessment phase, which EC-Council also likes to interchangeably denote as the "conduct" phase sometimes, is where all the activity takes place - including the passive information gathering performed by Sally in this example.

Which of the following best describes an effort to identify systems that are critical for continuation of operation for the organization? [A:] BCP [B:] BIA [C:] MTD [D:] DRP

*[B:] BIA* The Business Impact Analysis best matches this description. Although maximum tolerable downtime is part of the process, and a continuity plan certainly addresses it, a BLA is the actual process to identify those critical systems.

After gaining access to a Windows machine, you see the last command executed on the box looks like this: net use F: \\MATTBIX\BankFiles /persistent:yes Assuming the user had appropriate credentials, which of the following are true? (Choose all that apply.) [A:] In Windows Explorer, a folder will appear under the root directory named BankFiles. [B:] In Windows Explorer, a drive will appear denoted as BankFiles (\\MATTBOX) (F:). [C:] The mapped drive will remain mapped after a reboot. [D:] The mapped drive will not remain mapped after a reboot.

*[B:] In Windows Explorer, a drive will appear denoted as BankFiles (\\MATTBOX) (F:).* *[C:] The mapped drive will remain mapped after a reboot.* Net use commands were the rage back in the day. This command connects to a shared folder on MATTBOX. The shared folder is named BankFiles, and the mapping will display as a drive (F:) on the local machine. The "persistent:yes" portion means it will remain mapped forever, until you turn it off.

Which of the following best describes a honeypot? [A:] It is used to filter traffic from screened subnets. [B:] It is used to gather information about potential network attackers. [C:] It is used to analyze traffic for detection signatures. [D:] Its primary function involves malware and virus protection.

*[B:] It is used to gather information about potential network attackers.* A honeypot is designed to draw attackers in so you can watch what they do, how they do it, and where they do it from.

One of your team members is analyzing TTL fields and TCP window sizes in order to fingerprint the OS of a target. Which of the following is most likely being attempted? [A:] Online OS fingerprinting [B:] Passive OS fingerprinting [C:] Aggressive OS fingerprinting [D:] Active OS fingerprinting

*[B:] Passive OS fingerprinting* Generally speaking, any activity noted in a question that does not explicitly state you are crafting packets and injecting them toward a system indicates you are passively observing traffic - in this case, most likely with a sniffed traffic log.

As a pen test team member, you begin searching for IP ranges owned by the target organization and discover their network range. You also read job postings and news articles and visit the organization's website. Throughout the first week of the test, you also observe when employees come to and leave work, and you rummage through the trash outside the building for useful information. Which of the following type of footprinting are you accomplishing? [A:] Active [B:] Passive [C:] Reconnaissance [D:] None of the above

*[B:] Passive* All the methods discussed are passive in nature, per EC-Council's definition.

Which of the following would be considered a passive online password attack? [A:] Guessing passwords against an IPC$ share [B:] Sniffing subnet traffic to intercept a password. [C:] Running John the Ripper on a stolen copy of the SAM. [D:] Sending a specifically crafted PDF to a user for that user to open.

*[B:] Sniffing subnet traffic to intercept a password.* Passive online attacks simply involve stealing passwords passed in clear text or copying the entire password exchange in the hopes of pulling off a reply or man-in-the-middle attack.

Joe is a security engineer for a firm. His company downsizes, and Joe discovers he will be laid off within a short amount of time. Joe plants viruses and sets about destroying data and settings throughout the network, with no regard to being caught. Which type of hacker is Joe considered to be? [A:] Hactivist [B:] Suicide hacker [C:] Black hat [D:] Script kiddie

*[B:] Suicide hacker* A suicide hacker doesn't care about being caught. Jail time and punishment mean nothing to these guys. While sometimes they are tied to a political or religious group or function, sometimes they're just angry folks looking to make an entity pay for some perceived wrongdoing.

Machine A (with a MAC address 00-01-02-AA-BB-CC) and Machine B (00-01-02-BB-CC-DD) are on the same subnet. Machine C, with address 00-01-02-CC-DD-EE, is on a different subnet. While the attacker is sniffing on the fully switched network, Machine B sends a message to Machine C. If an attacker on Machine A wanted to receive a copy of this message, which of the following circumstances would be necessary? [A:] The ARP cache of the router would need to be poisoned, changing the entry for Machine A to 00-01-02-CC-DD-EE. [B:] The ARP cache of Machine B would need to be poisoned, changing the entry for the default gateway to 00-01-02-AA-BB-CC. [C:] The ARP cache of Machine C would need to be poisoned, changing the entry for the default gateway to 00-01-02-AA-BB-CC. [D:] The ARP cache of Machine A would need to be poisoned, changing the entry for Machine C to 00-01-02-BB-CC-DD.

*[B:] The ARP cache of Machine B would need to be poisoned, changing the entry for the default gateway to 00-01-02-AA-BB-CC.* ARP poisoning is done on the machine creating the frame - the sender. Changing the default gateway entry on the sending machine results in all frames intended for an IP out of the subnet being delivered to the attacker. Changing the ARP cache on the other machine or the router is pointless.

Examining a database server during routine maintenance you discover an hour of time missing from the log file, during what would otherwise be normal operating hours. Further investigation reveals no user complaints on accessibility. Which of the following is the most likely explanation? [A:] The log file was simply corrupted. [B:] The server was compromised by an attacker. [C:] The server was rebooted. [D:] No activity occurred during the hour time frame.

*[B:] The server was compromised by an attacker.* It's a database server during normal business hours and there's nothing in the log? Forget the fact that a reboot would've shown up somewhere - none of the users complained about it being down at all. No, we think this one is going to require some forensics work. Call the IR team.

Which type of attack is generally conducted as an inside attacker with elevated privileges on the resources? [A:] Gray box [B:] White box [C:] Black box [D:] Active reconnaissance

*[B:] White box* A white-box attack is intended to simulate an internal attacker with elevated privileges, such as a network administrator.

An attacker has hidden badfile.exe in the readme.txt file. Which of the following is the correct command to execute the file? [A:] start readme.txt > badfile.exe [B:] start badfile.exe : readme.txt [C:] start badfile.exe > readme.txt [D:] start badfile.exe | readme.txt

*[B:] start badfile.exe : readme.txt* The command start readme.txt:badfile.exe says "Start the executable badfile.exe that is hidden in the readme.txt file." In other variants of this question, the bad guy could create a link and execute it simply by typing the link name (for example, mklink innocent.exe readme.txt:badfile.exe would create a link and the bad file could be executed simply by typing innocent).

Which DNS record type maps an IP address to a hostname and is used most often for DNS lookups? [A:] NS [B:] MX [C:] A [D:] SOA

*[C:] A* A records provide IP-address-to-name mappings.

An IDS installed on the network perimeter sees a spike in traffic during off-duty hours and begins logging and alerting. Which type of IDS is in place? [A:] Stateful [B:] Signature based [C:] Anomaly based [D:] Packet filtering

*[C:] Anomaly based* IDSs can be signature or anomaly based. Anomaly-based systems build a baseline of normal traffic patterns over time, and anything that appears outside of the baseline is flagged.

Where is the SAM file stored on a Windows 7 system? [A:] /etc/ [B:] C:\Windows\System32\etc\ [C:] C:\Windows\System32\Config\ [D:] C:\Windows\System32\Drivers\Config

*[C:] C:\Windows\System32\Config\* The SAM file is stored in the same folder on most Windows machines: C:\Windows\System32\Config\

You have an FTP service and an HTTP site on a single server. Which DNS records allows you to alias both services to the same record (IP address)? [A:] NS [B:] SOA [C:] CNAME [D:] PTR

*[C:] CNAME* CNAME records provide for aliases within the zone.

Which of the following works at Layer 5 of the OSI model? [A:] Stateful firewall [B:] Packet-filtering firewall [C:] Circuit-level firewall [D:] Application-level firewall

*[C:] Circuit-level firewall* Yes, circuit-level firewalls work on layer 5. Stateful firewalls can also be said to work on layer 5, but they're focused on layers 3 and 4. Application works at layer 7.

Which encryption standard is used by LM? [A:] MD5 [B:] SHA-1 [C:] DES [D:] SHA-2 [E:] 3DES

*[C:] DES* LAN Manager (LM), an old and outdated authentication system, used DES, an old and outdated means for hashing flies (in this case, passwords).

Elements of security include confidentiality, integrity, and availability. Which technique provides for integrity? [A:] Encryption [B:] UPS [C:] Hashing [D:] Passwords

*[C:] Hashing* A hash is a unique numerical string, created by a hashing algorithm on a given piece of data, used to verify data integrity. Generally, hashes are used to verify the integrity of files after download (comparing the hash value on the site before download) and/or to store password values. Hashes are created by a one-way algorithm.

While pen testing a client, you discover that LM hashing with no salting, is still engaged for backward compatibility on most systems. One stolen password hash reads 9FAF6B755DC38E12AAD3B435B51404EE. Is this user following good password procedures? [A:] Yes, the hash shows a 14 character, complex password. [B:] No, the hash shows a 14 character password, however, it is not complex . [C:] No, the hash reveals a seven-character-or-less password has been used. [D:] It is impossible to determine simply by looking at the hash.

*[C:] No, the hash reveals a seven-character-or-less password has been used.* LM hashes pad a password with blank spaces to reach 14 characters, split into two 7-character sections, and then hash both separately. Because the LM hash of seven blank characters is always AAD3B435B51404EE, you can tell from the hash that the user has only used seven or fewer characters in the password. Because CEH has recommended that a password be a minimum of eight characters, be complex, and expire after 30 days, the user is not following good policy.

What flag or flags are sent in the segment during the second step of the TCP three-way handshake? [A:] SYN [B:] ACK [C:] SYN/ACK [D:] ACK/FIN

*[C:] SYN/ACK* A three-way TCP handshake has the originator forward a SYN. The recipient, in step 2, sends a SYN and an ACK. In step 3, the originator responds with an ACK. The steps are referred to as SYN, SYN/ACK, ACK.

An ethical hacker is sending TCP packets to a machine with the SYN flag set. None of the SYN/ACK responses on open ports are being answered. Which type of port scan is this? [A:] Ping sweep [B:] XMAS [C:] Stealth [D:] Full

*[C:] Stealth* ECC defines what most of us used to call a half-open scan as a stealth scan. This is also known as a SYN scan.

Which of the following best defines a hybrid attack? [A:] The attack uses a dictionary list, trying words from random locations in the file until the password is cracked. [B:] The attack tries random combinations of characters until the password is cracked. [C:] The attack uses a dictionary list, substituting letters, numbers, and characters in the words until the password is cracked. [D:] The attack uses rainbow tables, randomly attempting hash values throughout the list until the password is cracked.

*[C:] The attack uses a dictionary list, substituting letters, numbers, and characters in the words until the password is cracked.* The hybrid attack takes any old dictionary list and juices it up a little. It will substitute numbers for letters, inject a character or two, and run all sorts of hybrid versions of your word list in an attempt to crack passwords.

A user on Joe's network does mot meed to remember a long password. Users on Joe's network log in using a token and a four-digit PIN. Which authentication measure best describes this? [A:] Multifactor authentication [B:] Three-factor authentication [C:] Two-factor authentication [D:] Token authentication

*[C:] Two-factor authentication* Because Joe's users need something they have - a token - and something they know - the PIN - this is considered two-factor authentication.

In what situation would you employ a proxy server? (Choose the best answer.) [A:] You wish to share files inside the corporate network [B:] You wish to allow outside customers into a corporate website. [C:] You want to filter Internet traffic for internal systems. [D:] You want to provide IP addresses to internal hosts.

*[C:] You want to filter Internet traffic for internal systems.* There are a bunch of reasons for having a proxy. In this case, you're using it to filter traffic between internal hosts and the rest of the world. Generally speaking, proxies don't act as file servers, websites, or DHCP servers.

You are configuring rules for your Snort installation and want to have an alert message of "Attempted FTP" on any FTP packet coming from an outside address intended for one of your internal hosts. Which of the following rules are correct for this situation? [A:] alert tcp $EXTERNAL_NET any -> $HOME_NET 23 (msg:"Attempted FTP") [B:] alert tcp $EXTERNAL_NET any -> $HOME_NET 25 (msg:"Attempted FTP") [C:] alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"Attempted FTP") [D:] alert tcp $HOME_NET 21 -> $EXTERNAL_NET any (msg:"Attempted FTP")

*[C:] alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"Attempted FTP")* Snort rules follow the same syntax: action protocol src-address src-port -> dst-address dst-port (options)

Which of the following commands would you use to quickly identify live targets on a subnet? (Choose all that apply.) [A:] namp -A 172.17.24.17 [B:] nmap -O 172.17.24.0/24 [C:] nmap -sn 172.17.24.0/24 [D:] nmap -PI 172.17.24.0/24

*[C:] nmap -sn 172.17.24.0/24* *[D:] nmap -PI 172.17.24.0/24* Both the -sn and -PI switches will accomplish the task quickly and efficiently.

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what driver and library are required to allow the NIC to work in promiscuous mode? [A:] libpcap [B:] winprom [C:] winpcap [D:] promsw

*[C:] winpcap* WinPcap us the library used for Windows devices. Libpcap is used on Linux devices for the same purpose.

Which port number is used by default for syslog? [A:] 21 [B:] 23 [C:] 69 [D:] 514

*[D:] 514* Syslog uses 514 by default. Even if you had no idea, the other answers provided are very well-known default ports (FTP, Telnet, TFTP) that you can use to eliminate them as possible answers.

You are examining a host with an IP address of 52.93.24.42/20 and want to determine the broadcast address for the subnet. Which of the following is the correct broadcast address for the subnet? [A:] 52.93.24.255 [B:] 52.93.0.255 [C:] 52.93.32.255 [D:] 52.93.31.255 [E:] 52.93.255.255

*[D:] 52.93.31.255* If you look at the address 52.93.24.42 in binary, it looks like this: 00110100.01011101.00011000.00101010. The subnet mask given, /20, tells us that only the first 20 bits count as the network ID (which cannot change if we are to say in the same subnet), and the remaining 12 bits belong to the host. Turning off all the host bits (after the 20th) gives us our network ID: 00110100.01011101.00010000.00000000 (52.93.16.0/20). Turning on all the host bits gives us our broadcast address: 00110100.00011111.11111111 (52.93.31.255/20).

When an attack by a hacker is politically motivated, the attacker is said to be participating in which of the following? [A:] Black-hat hacking [B:] Gray-box attacks [C:] Gray-hat attacks [D:] Hactivism

*[D:] Hactivism* Hackers who use their skills and talents to forward a cause or political agenda are practicing hactivism.

Which of the following statements is true regarding port scanning? [A:] Port scanning's primary goal is to identify live targets on a network. [B:] Port scanning is designed to overload the ports on a target in order to identify which are open and which are closed. [C:] Port scanning is designed as a method to view all traffic to and from a system. [D:] Port scanning is used to identify potential vulnerabilities on a target system.

*[D:] Port scanning is used to identify potential vulnerabilities on a target system.* Port scanning has a singular purpose - to knock on ports and see if they're open (listening). Does an open port necessarily mean something is wrong? No, but it does represent a potential vulnerability you can exploit later.

Which of the following Common Criteria processes refers to the system or product being tested? [A:] ST [B:] PP [C:] EAL [D:] TOE

*[D:] TOE* The target of evaluation (TOE) is the system or product being tested.

Two hackers attempt to crack a company's network resource security. One is considered an ethical hacker, whereas the other is not. What distinguishes the ethical hacker from the "cracker"? [A:] The cracker always attempts white-box testing [B:] The ethical hacker always attempts black-box testing [C:] The cracker posts results to the Internet [D:] The ethical hacker always obtains written permission before testing.

*[D:] The ethical hacker always obtains written permission before testing.* The ethical hacker always obtains written permission before testing and never performs a test without it!

Which Google hack would display all pages that have the words "SQL" and "Version" in their titles? [A:] inurl:SQL inurl:version [B:] allinurl: SQL version [C:] intitle: SQL inurl:version [D:] allintitle: SQL version

*[D:] allintitle: SQL version* The Google search operator allintitle allows for the combination of strings in the title. The operator inurl looks only in the URL of the site.


Ensembles d'études connexes

Computer Organization and Architecture Chapter 1

View Set

MPJE: Federal Pharmacy Law (Q &A)

View Set

Chapter 56, Nursing Management: Acute Intracranial Problems: Increased Intracranial Pressure

View Set

Nutrition Chapter 4 Review Questions

View Set

Quiz - Class 8 - Free Throws, Point of Interruption and Correctable Errors

View Set