Practice Questions

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Which ports, if open, indicate that a system may be vulnerable to a NULL session attack?

445 and 139

Which type of firewall relies on examination of header information such as address and protocol type exclusively? a. Stateful b. Application c. Packet d. Proxy e. Virtual f. Personal

A Packet (Stateless) firewall can only look at header information

Which of the layered approaches to security hides data in ICMP traffic?

Covert channels

You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening?

ICMP could be disabled on the target server.

Which is the IEEE standard for an Ethernet network? a. IEEE 802.2 b. IEEE 802.3 c. IEEE 803.2 d. IEEE 802.11 e. IEEE 805.3 f. IEEE 802.15

IEEE 802.3 is the standard for Ethernet networks

Which of the following describes the standard for a Token Ring network? a. IEEE 802.2 b. IEEE 802.3 c. IEEE 802.5 d. IEEE 802.11 e. THX 1138 f. THX 802.3

IEEE 802.5 is the standard for Token Ring networks

Which of the following is the least likely physical characteristic to be used in biometric control that supports a large company? a. Voice b. Height and weight c. Iris Pattern d. fingerprints

b. Height and weight

a common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010 a.11011000 b. 10011101 c. 10001011 d. 10111100

c. 10001011

Which of the following can be used for passive OS fingerprinting? a. ping b. nmap c. tracert d. tcpdump

d. tcpdump

Which standard defines security mechanisms for wireless networks? a. 802.11a b. 802.11b c. 802.11g d. 802.11n e. 802.11i

802.11i

In regard to vulnerability scanning, what is the purpose of using a proxy? a. Assist in scanning b. Perform a scan c. Keep a scan hidden d. Automate the discovery of a vulnerabilities

Keep a scan hidden

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account. What should you do?

Report individual vulnerabilities immediately, but advise that system-wide action should await a more robust stage of the findings. Continue the test.

What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed?

Residual Risk

Which of the following security operations is used for determining the attack surface of an organization?

Running a network scan to detect network services in the corporate DMZ

>nmap -sn 192.168.11.200-215 The nmap command above performs which of the following? a. A ping scan b. A port scan c. An operating system detect d. A trace sweep

a. A ping scan

Which of the following is a component of Risk Assessment? a. Administrative safeguards b. Logical interface c. Physical security d. DMZ

a. Administrative safeguards

This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is described? a. Aircrack-ng b. WLAN-crack c. Airguard d. wificracker

a. Aircrack-ng

Which of the following is not a Bluetooth attack? a. Bluedriving b. Bluejacking c. Bluesnarfing d. Bluesmacking

a. Bluedriving

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The ps command shows that the nc file is running as process, and the netstat command shows the nc process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible? a. File system permissions b. Privilege escalation c. Directory traversal d. Brute force login

a. File system permissions

Which of the following parameters describe a LM Hash? I. The maximum password length is 14 characters II. There are no distinctions between uppercase and lowercase III. The password is split into two 7-byte halves a. I, II, and III b. II c. I d. I and II

a. I, II, and III

Which of these systems is the most secure procedure for storing backup tapes? a. In a climate controlled facility offsite b. Inside the data center for faster retrieval in a fireproof safe c. On a different floor of the same building d. In a cool dry environment

a. In a climate controlled facility offsite

Using Windows CMD, how would an attacker list all of the shares to which the current user has access? a. NET USE b. NET FILE c. NET CONFIG d. NET VIEW

a. NET USE

PGP, SSL, amd IKE are all examples of which type of cryptography? a. Secret Key b. Hash algorithm c. Public Key d. Digest

c. Public Key

Which of the following is a protocol specifically designed for transporting event messages? a. RDP b. SMS c. SYSLOG d. ICMP

c. SYSLOG

Which of the following is the successor of SSL? a. GRE b. RSA c. TLS d. IPSec

c. TLS

TCP SYN Flood attack uses the three-way handshake mechanism. 1. An attacker at system A sends a SYN packet to victim at system B. 2. System B sends a SYN/ACK packet to victim A. 3. As a normal three-way handshake mechanism system A should send an ACK packet to system B, however, system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called _________________

"half open"

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%). What is the closest approximate cost of this replacement and recovery operation per year?

($300+$140)*(1/3)*1 = ~$146

Which port range is dynamically associated with third-party applications or services? a. 1-1024 b. 1025-32767 c. 32768-49151 d. 49152-65535

49152-65535 also known as dynamic ports

Which of the following three wireless networks will generally propagate the farthest? a. 802.11a b. 802.11b c. 802.11g d. 802.11n e. 802.11i

802.11b, 802.11g, 802.11n 2.4GHz will travel farther

During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic? a. Circuit b. Packet filtering c. Application d. Stateful

?? Stateful, Applicaiton

Waht effect would a switch typically have on the process of scanning with a prodict such as Nmap? a. No effect would be noticible b. All nodes connected to the switch would be visible c. All nodes attached to the same port would be visible d. Only nodes on the same vlan would be visible

All nodes attached to the same port would be visible

Which of the following is the greatest threat posed by backups?

An un-encrypted backup can be misplaced or stolen

At which layer of the OSI model does a proxy function? a. Physical b. Application c. Data Link d. Session

Application

How can a rootkit bypass Windows 7 operating system's kernel mode, code signing policy?

Attaching itself to the master boot record in a hard drive and changing the machine's boot sequence/options.

It is a short-range wireless communication technology intended to replace the cables connecting portable of fixed devices while maintaining high levels of security. It allows mobile phones, computers and other devices to connectand communicate using a short-range wireless connection. Which of the following terms best matches the definition?

Bluetooth

You've gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts? A. John the Ripper B. CHNTPW C. Cain & Abel D. SET

CHNTPW

EDGAR may be used to investigate information relating to what topic? a. Validate personnel b. Check financial filings c. Verify a website d. Perform background checks e. Check credentials f. Check technical data

Check financial filings

What is a collision attack in cryptography?

Collision attacks try to find two inputs that produce the same hash

Which of the following is an example of a 56-bit key algorithm? a. AES b. 3DES c. DES d. RSA

DES

A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the following is NOT one of the five basic responses to risk?

Delegate

Anomoly-based NIDS are designed to look for what type of activity?

Deviations from known traffic patterns

What is this Shellshock bash vulnerability attempting to do on this vulnerable Linux host? env x='(){:;};echo exploit' bash -c 'cat /etc/passwd'

Display passwd contents to prompt

A _______ can be used to attack an IDS

DoS attack

Altering the checksum of a packet can be an effective means to induce what type of situation?

Evade a NIDS

If a system is scanned and port 21 ia found to be open, which service may be present? a. FTP b. HTTP c. HTTPS d. SMTP

FTP

You work as a Security Analyst for a retail organization. In securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that your IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving?

False Negative

When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it. What should you do?

Forward the message to your company's security response team and permanently delete the message from your computer.

UDP is associated with which style of attack? a. DoS attack b. Smurf Attack c. Fraggle Attack d. Mobin rush e. Zerg rush

Fraggle Attack

Which type of device is used to monitor suspicious activity on a single server? a. IPS b. UPS c. HIDS d. NIDS e. NIPS f. HIPS

HIDS

TOR is intended to assist in or provide what capability to an attacker of a specific system or environment? a. Hide web browsing b. Hide a process of scanning c. Automate Scanning d. Hide the banner on a system

Hide a process of scanning

Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore the systems to a pre-test state. Which of the following activities should not be included in this phase? I. Removing all files uploaded on the system II. Cleaning all registry entries III. Mapping of network state IV. Removing all tools and maintaining backdoor for reporting

III

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do.

IP Fragment Scanning

This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto the network. What is this technique called?

IP Fragmentation or Session Splicing

A security engineer has been asked to deploy a secure remote access solution that will allow employees to connect to the company's internal network. Which of the following can be implemented to minimize the opportunity for the man-in-the-middle attack to occur?

IPSec

Whaich technology employs AH and ESP modes to protect and verify data and packet headers? a. SSL b. SSH c. IPSec d. IPv4

IPsec

During a routine assessment you discover information that suggests the customer is involved in human trafficking.

Immediately stop work and contact the proper legal authorities

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach?

Install Cryptcat and encrypt outgoing packets from this server.

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem?

Insufficient database hardening

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem/issue?

Insufficient input validation

Which of the following is assured by the use of a hash?

Integrity

Which of the following techniques will identify if computer files have been changed?

Integrity checking hashes

What is the benefit of performing an unannounced Penetration Testing?

It is best approach to catch critical infrastructure unpatched.

A covert channel can be created through which of the following mechanisms? a. Sniffer b. USB drive c. Keylogger d. BIOS e. CMOS

Keylogger

In Risk Management, how is the term "likelihood" related to the concept of "threat?"

Likelihood is the probability that a threat-source will exploit a vulnerability.

The bus network has fallen out of use because of which of the following? a. Token passing issues b. Low availability issues c. Slow performance

Low availability issues

What type of malware is created by using languages such as VBA in products such as Word, Excel, and Outlook? a. Viruses b. Worms c. Logic Bombs d. Macro Viruses

Macro Viruses

Which tool can be used to view web server information? a. Blackwidow b. Netcraft c. Wayback d. Packetcraft

Netcraft

Hping is a utility used to perform which two of the following tasks? a. Ping Sweep b. Testing Firewalls c. DoS attack d. Session Hijacking

Ping Sweep Testing Firewalls

A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server. Based on this information, what should be one of your key recommendations to the bank? A. Move the financial data to another server on the same IP subnet B. Place a front-end web server in a demilitarized zone that only handles external web traffic C. Issue new certificates to the web servers from the root certificate authority D. Require all employees to change their passwords immediately

Place a front-end web server in a demilitarized zone that only handles external web traffic

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

Preparation phase

Which of the following is an example of an asymmetric algorithm? a. AES b. DES c. RSA d. MD5

RSA

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications? A. Lean Coding B. Service Oriented Architecture C. Object Oriented Architecture D. Agile Process

Service Oriented Architecture

It is a vulnerability in GNU's bash shell, discovered in September of 2014, that gives attackers access to run remote commands on a vulnerable system. The malicious software can take control of an infected machine, launch denial-of-service attacks to disrupt websites, and scan for other vulnerable devices (including routers).

Shellshock

What are two unique characteristics of symmetric key cryptosystems? a. Speed b. Nonrepudiation c. Key exchange d. Shorter keys

Speed and shorter Keys

Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides 'security through obscurity'. What technique is Ricardo using?

Steganography

What is an 8 in one DoS tool that can launch such attacks as land and teardrop?

Targa

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)?

The CA is the trusted root that issues certificates

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause?

The attacker altered or erased events from the logs.

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8 A. The host is likely a printer. B. The host is likely a router. C. The host is likely a Linux machine. D. The host is likely a Windows machine.

The host is likely a printer.

The "gray box testing" methodology enforces what kind of restriction?

The internal operation of a system is only partly accessible to the tester.

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

The key entered is a symmetric key used to encrypt the wireless data.

This indicates that port 23 was not blocked at the firewall. Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results?

The scan on port 23 passed through the filtering device.

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem?

The wireless client is not configured to use DHCP

How does a polymorphic shellcode work?

They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode

What does ICMP (type 11, code 0) denote?

Time Exceeded

Which of the following problems can be solved by using Wireshark?

Troubleshooting communication resets between two systems

How do you defend against Privilege Escalation?

Use encryption to protect sensitive data Restrict the interactive logon privileges Run services as unprivileged accounts Run users and applications on the least privileges

Which of the following is one of the most effective ways to prevent Cross-site Scripting (XSS) flaws in software applications?

Validate and escape all information sent to a server

Initiating an attack against targeted businesses and organizations, threat actors compromise a carefully selected website by inserting an exploit resulting in malware infection. The attackers run exploits on well-known and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites to compromise, these attacks are known to incorporate zero-day exploits that target unpatched vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits. What type of attack is outlined in the scenario?

Watering Hole Attack

While using your bank's online servicing you notice the following string in the URL bar: http://www.MyPersonalBank.com/account?id=368940911028389&Damount=10980&Camount=21" You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflect the changes. Which type of vulnerability is present on this site?

Web Parameter Tampering

A company's security policy states that all web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate? a. Attempts by attackers to access web sites that trust the web browser user by stealing the user's authentication credentials. b. Attempts by attackers to determine the user's web browser usage patterns, including when sites were visited and for how long. c.Attempts by attackers to access passwords stored on the user's computer without the user's knowledge. d. Attempts by attackers to access the user and password information stored in the company's SQL database.

a. Attempts by attackers to access web sites that trust the web browser user by stealing the user's authentication credentials.

A hacker has successfully infected an internet facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of Trojan infects this server? a. Botnet Trojan b. Turtle Trojan c. Banking Trojan d. Ransomware Trojan

a. Botnet Trojan

Which of the following statements regarding Ethical Hacking is incorrect? a. Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems b. Testing should be remotely performed offsite c. An organization should use ethical hackers who do not sell vendor hardware/software or other consulting services d. Ethical hacking should not involve writing to or notifying the target systems

a. Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems

An intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive? a. Intrusion Prevention System (IPS) b. Vulnerability Scanner c. Protocol Analyzer d. Network Sniffer

a. Intrusion Prevention System (IPS)

Which of the following is true? a. Packet sniffers operate on layer 2 of the OSI model b. Packet sniffers operate on layer 1 of the OSI model c. Packet sniffers operate on Layer 3 of the OSI model d. Packet sniffers operate on both Layer 2&3 of the OSI model

a. Packet sniffers operate on layer 2 of the OSI model

This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a base line and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described? a. Payment card industry (PCI) b. Center for disease control (CDC) c. International Security Industry Organization (ISIO) d. Institute of Electrical and Electronics Engineers (IEEE)

a. Payment card industry (PCI)

As a certified Ethical Hacker, you were contacted by a private firm to conduct an external security assessment though penetration testing. What document describes the specifics of the testing, the associated violations, and essentiall protects both the organization's interests and your liabilities as a tester? a. Rules of engagement b. Project scope c. Non-Disclosure Agreement d. Service Level Agreement

a. Rules of engagement

What is the most common method to exploit the bash bug or shellshock vulnerability? a. Through web servers utilizing CGI (common gateway interface) to send malformed environment variable to a vulnerable web server b. manipulate format strings in text fields c. SYN flood d. SSH

a. Through web servers utilizing CGI (common gateway interface) to send malformed environment variable to a vulnerable web server

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any -> 192.168.100.0/24 21 (msg: ""FTP on the network!"";) a. an Intrusion Detection System b. A firewall IPTable c. A Router IPTable d. FTP Server rule

a. an Intrusion Detection System.

You are using NMAP to resolve domain names into IP addresses for a ping sweep later. Which of the following commands looks for IP addresses? a. host -t a hackeddomain,com b. host -t soa hackeddomain.com c. host -t AXFR hackeddomain.com d. host -t ns hackeddomain.com

a. host -t a hackeddomain.com

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best nmap command you will use? a. nmap -T4 -F 10.10.0.0/24 b. nmap -T4 -r 10.10.0.0/24 c. nmap -T4 -O 10.10.0.0/24 d. nmap -T4 -q 10.10.0.0/24

a. nmap -T4 -F 10.10.0.0/24

Which of the following tools is used to analyze the files produced by several packet capture programs such as tcpdump, Windump, Wireshark, and EtherPeek? a. tcptrace b. Nessus c. OpenWAS d. tcptraceroute

a. tcptrace

An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim's profile to a text file and them submit the data to the attacker's database. <iframe src="http://www.vulnweb.com'updateif.php" style="display none"></iframe> What is this type of attack (that can use either HTTP GET or HTTP POST) called? a. SQL Injection b. Cross-site Scripting c. Cross-site request forgery d. Browser Hacking

b. Cross-site Scripting

While performing online banking using a web browser, a user receives an email that contains a link to an interesting web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day the user receives what looks like an email from his bank indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a fund transfer that took place. What web browser based security vulnerability was exploited to compromise the user? a. Clickjacking b. Cross-site request forgery c. web form input validation d. Cross-site Scripting

b. Cross-site request forgery

Perspective clients want to see sample reports from previous penetration tests. What should you do next? a. Share sample reports with redactions after NDA is signed b. Decline, just provide the details of components that will be there in the report c. Decline, just provide references d. Share full reports, not redacted

b. Decline, just provide the details of components that will be there in the report

YOu have successfully gained access to a Linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Intrusion Detection System (NIDS). What is the best way to avoid that NIDS? a. Protocol Isolation b. Encryption c. Out of hand signaling d. Alternate Data Streams

b. Encryption

You have several plain-text firewall logs that you must review to evaluate network traffic. You know that the in order to do fast, efficient searches of the logs you must use regular expressions. Which command-line utility are you most likely to use? a. MS Excel b. Grep c. Relational Database d. Notepad

b. Grep

An attacker has installed RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com" that the user is directed to a phlushing site. Which file does the attacker need to modify? a. Boot.ini b. Hosts c. Networks d. Sudoers

b. Hosts

How does ARP work? a. it sends a reply packet to all the network elements, asking for the MAC address form a specific IP b. It sends a request packet to all the network elements, asking for the MAC address from a specific IP c. it sends a request packet to all the network elements, asking for the domain name from a specific IP d. It sends a reply packet for a specific IP, asking for a MAC address

b. It sends a request packet to all the network elements, asking for the MAC address from a specific IP

Which of the following tools is used to detect wireless lans using the 802.11a/b/g/n WLAN standards on a Linux platform? a. Abel b. Kismet c. Netstumbler d. Nessus

b. Kismet

Which of the following describes the characteristics of a Boot Sector Virus? a. Modifies directory table entries so the directory entries post to the virus code instead of the actual program b. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR c. Overwrites the MBR and only executes the new virus code d. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

b. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

The heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the openSSL implementation of the transport layer security (TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the internet making exploitation of any compromised system very easy? a. Shared b. Private c. Public d. Root

b. Private

Risk = Threats x Vulnerabilities is referred to as the: a. Disaster recovery formula b. Risk equation c. Threat assessment d. BIA equation

b. Risk equation

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a demilitarized zone (DMZ) and a second DNS server on the internal network. What is this type of DNS configuration commonly called? a. DNS scheme b. Split DNS c. DNSSEC d. DynDNS

b. Split DNS

Which of the following types of firewalls ensures that the packets are part of the established session? a. Circuit level firewall b. Stateful inspection firewall c. Application level firewall d. Switch level firewall

b. Stateful inspection firewall

You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence number? a. ICMP b. TCP c. UPD d. UPX

b. TCP

What does a firewall check to prevent particular ports and applications from getting packets into an organization? a. Application layer port numbers and transport layer headers b. Transport layer port numbers and application layer headers c. Presentation layer headers and the session layer port numbers d. Network layer headers and the session layer port numbers

b. Transport layer port numbers and application layer headers

Jesse receives an email with an attachment labaled "Court_Notice_21206.zip" Inside the zip file is a file named "Court_notice_21206.docx.exe" disguised as a word document. Upon execution a window appears stating "This word document is corrupt." In the background the file copies itself to Jesse APPDATA local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered? a. Macro Virus b. Trojan c. Worm d. Key-Logger

b. Trojan

Session splicing is and IDS evasion technique in which an attacker delivers data in multiple, serialized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. What tool can be used to perfor session splicing attacks? a. tcpsplice b. Whisker c. Hydra d. Burp

b. Whisker

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line. Which command would you use? a. c:\gpedit b. c:\compmgmt.msc c. c:\ncpa.cpl d. c:\services.msc

b. c:\compmgmt.msc

during a security audit of IT processes, an IS auditor found that there were no documents security procedures. What should the IS auditor do? a. terminate the audit b. identify and evaluate existing practices c. create a procedures department d. conduct compliance testing

b. identify and evaluate existing practices

What is the best description of SQL injection? a. It is an attack used to modify code in an application b. it is an attack used to gain unauthorized access to a database c. It is a denial of service attack d. It is a man-in-the-middle attack between your SQL Server and Web App server

b. it is an attack used to gain unauthorized access to a database

The black box testing methodology enforces which kind of restriction? a. The internal operation of a system is only partly accessible to the tester b. only the external operation of a system is accessible to the tester c. Only the internal operation of a system is known to the tester d. The internal operation of a system is completely known to the tester

b. only the external operation of a system is accessible to the tester

White box testing enforces what kind of restriction? a. the internal operation of a system is only partly accessable to the tester b. the internal operation of a system is completely known to the tester c. only the internal operation of a system is known to the tester d. only the external operation of a system is accessible to the tester

b. the internal operation of a system is completely known to the tester

Which of the following is considered the best way to protect personally identifiable information from web application vulnerabilities? a. save all pii in encrypted format b. use a security token to log into all web applications that use pii c. use encrypted communications protocols to transmit pii d. use full disk encryption on all hard drives to protect pii

b. use a security token to log into all web applications that use pii

Nation-state threat actors often discover vulnerabilities and hold on to them uintil they want to launch a sophisticated attack. The Stuxnet attack was an unprecedented style of attack because it used four types of vulnerability. What is this style of attack called? a. no-day b. zero-day c. zero-sum d. zero-hour

b. zero-day

You have successfully gained access to your client's internal network and successfully comprised a Linux server which is part of the internal IP network. Yu want to know whchich Microsoft Windows workstations have file sharing enabled. Which port would oyu see listening on these windows machines in the network a. 3389 b. 1433 c. 445 d. 161

c. 445

when you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameters and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? a. Dmitry b. Maskgen c. Burpsuite d. Proxychains

c. Burpsuite

It is a regulation that has a set of guidelines which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing electronic medical data to keep patient data secure. Which of the following regulations best matches the description? a. COBIT b. SIO/IEC 27002 c. HIPAA d. FISMA

c. HIPAA

What is the process of logging, recording, and resolving events that tske place in an organization? a. Metrics b. Security Policy c. Incident Management Process d. Internal Procedure

c. Incident Management Process

The open web ApplicationSecurity Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primaty concern on OWASP's Top Ten Project Most Critical Web Application Security Risks? a. Cross site Request Forgery b. Path disclosure c. Injection d. Cross Site Scripting

c. Injection

Which of the following is designed to identify malicious attempts to penetrate systems? a. Proxy b. Firewall c. Intrusion Detection System d. Router

c. Intrusion Detection System

Which tool allows analysts and pen testers to examine links between data using graphs and link analysis? a. Cain and Abel b. Metasploit c. Maltego d. Wireshark

c. Maltego

You are performing information gathering for an important penetration test. You have found .pdf, .doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task? a. Dmitry b. cdpsnarf c. Metagoofil d. armitage

c. Metagoofil

You are the system administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal? a. Firewall b. Host based IDS c. Network based IDS d. Proxy

c. Network based IDS

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs? a. Snort b. John the Ripper c. Nikto d. Dsniff

c. Nikto

An internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay Network. Which AAA protocol is most likely able to handle this requirement? a. TACACS+ b. DIAMETER c. RADIUS d. Kerberos

c. RADIUS

This asymmetry cipher is based on factoring the product of two large prime numbers. What cipher is described above? a. RC5 b. MD5 c. RSA d. SHA

c. RSA

Your team has won a contract to infiltrate and organization. The company wants to have the attack be as realistic as possible, therefore they did not provide any information besides the company name. What should be the first step in security testing the client? a. Scanning b. Escalation c. Reconnaissance d. Enumeration

c. Reconnaissance

Which of the following is a low tech way of gaining unauthorized access to systems? a. Eavesdropping b. Sniffing c. Social Engineering d. Scanning

c. Social Engineering

Jimmy is standing outside a secure entrance to a facility, He is pretending to be having a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door while it begins to close. what just happened? a. Masquerading b. Whaling c. Tailgating d. Phishing

c. Tailgating

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open what happens? a. The port will send a SYN b. The port will send an RST c. The port will ignore the packets d. The port will send an ACK

c. The port will ignore the packets

It is an entity or event with the potential to adversely impact a system through unauthorized daccess, destruction, disclosure, denial of service, or modification of data. Which of the following terms best matches the definition? a. Vulnerability b. Attack c. Threat d. Risk

c. Threat

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows based system? a. Create a disk image of a clean windows installation b. check MITRE.org for the latest CVE findings c. Use a scan tool like Nessus d. use the built in Windows Update tool

c. Use a scan tool like Nessus

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which of the following tools would most likely be used in such an audit? a. Protocol Analyzer b. Port Scanner c. Vulnerability Scanner d. Intrusion Detection System

c. Vulnerability Scanner

In 2007 this wireless security algorithm was rendered useless by capturing packets and discovering the passkey in a matter of seconds. This security flaw led to a network intrusion of TJ Maxx and sata theft through a technique known as wardriving. Which algorithm is this referring to? a. WiFi Protected Access (WPA) b. Temporal Key Integrity Protocol (TKIP) c. Wired Equivalent Policy (WEP) d. WiFi Protected Access 2 (WPA2)

c. Wired Equivalent Policy (WEP)

The purpose of a _____ is to deny network access to local area networks and other information assets by unauthorized wireless devices. a. Wireless Jammer b. Wireless Access Point c. Wireless Access control list d. Wireless analyzer

c. Wireless Access control list

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU) rather than passing only the frames that the controller is intended to receive. Which of the following is being described? a. multi-cast mode b. WEM c. promiscuous mode d. port forwarding

c. promiscuous mode

When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine? a. site: target.com file: xls username password email b. domain: target.com archive: xls username password email c. site: target.com filetype: xls username password email d. inurl: target.com filename:xls username password email

c. site: target.com filetype: xls username password email

Which of the following is a command line packet analyzer similar to GUI based Wireshark? a. ethereal b. nessus c. tcpdump d. Jack the Ripper

c. tcpdump

The security concept of Separation of duties is most similar to which type of security device? a. Honeypot b. Firewall c. Intrusion Detection System d. BastionHost

d. BastionHost

What method of password cracking takes the most time and effort? a. Rainbow Tables b. Shoulder surfing c. Dictionary Attack d. Brute force

d. Brute force

After trying multiple exploits, you've gained root access to a Cestos 6 server. To ensure you maintain access, what should you do first? a. Disable key srevices b. Disable IPTables c. Create User Account d. Download and install netcat

d. Download and install netcat

Which mode of IPsec should you use to assure security and confidentiality of data within the same LAN? a. ESP confidential b. AH permissions c. AH tunnel mode d. ESP transport mode

d. ESP transport mode

You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with managing threats and vulnerabilities to totally eliminate risk. What is one of the first things you should do when given the job? a. Start the wireshark application to start sniffing traffic b. Establish attribution to suspected attackers c. Interview all employees in the company to rule out possible insider threats d. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels

d. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing? a. Randomizing b. Bounding c. Mutating d. Fuzzing

d. Fuzzing

Which regulation defines security and privacy controls for Federal information systems and organizations? a. EU safe harbor b. PCI-OSS c. HIPAA d. NIST-800-53

d. NIST-800-53

you have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the notwork using the nmap syntax below, it is not going through. invictus@@victim_server:~$ nmap -T4 -O 10.10.0.0/24 TCP:IP fingerprinting (for OS scan) xxxxxxxxx xxxxxxxx xxxxxxxxx QUITTING! What seems to be wrong? a. The outgoing TCO/IP fingerprinting is blocked by the host firewall b. The nmap syntax is wrong c. This is a common behavior for a corrupted nmap application d. OS Scan requires root priviliges

d. OS Scan requires root priviliges

Which of the following is the structure designed to verify and authenticate the identity of individual within the enterprise taking part in a data exchange? a. single sign on b. SOA c. biometrics d. PKI

d. PKI

It is a kind of malware that criminals install on your computer so they can lock it from a remote location. This malware generates a pop-up window, webpage, or email warning from what looks like an official authority. It wxplains that your computer has been locked because of possible illegal activities on it and demands payment before you can acces syour files and programs again. which of the following terms best matches the definition? a. Adware b. Spyware c. Riskware d. Ransomware

d. Ransomware

Which of the following is and extremely common IDS evasion technique in the web world? a. Spyware b. port forwarding c. subnetting d. Unicode characters

d. Unicode characters

The network administrator contacts you and tells you that she noticed the temperature on the internal wireless router increases by more than 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn't have time to perform the task. Which tool can you use to view the network traffic being sent and received by the wireless router? a. Netstat b. Netcat c. Nessus d. Wireshark

d. Wireshark

This phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering and it will tell you what the "landscape" looks like. What is the most important phase of ethical hacking in which you spend a considerable amount of time? a. escalating privileges b. network mapping c. gaining access d. footprinting

d. footprinting

Which of the following is the BEST way to defend against network sniffing? a. Use static IP address b. Restrict Physical access to server rooms hosting critical servers c. Register all MAC addresses in a centralized database d. using encryption protocols to secure network communication

d. using encryption protocols to secure network communication

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What nmap script will help you with this task?

http-methods

Which of the following command lines would import a list of hosts from a file named test.txt? a. nmap -iL /tmp/test.txt b. nmap -iV /tmp/test.txt c. nmap -iO /tmp/test.txt d. nmap -iN /tmp/test.txt

nmap -iL /tmp/text.txt

You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. What wireshark filter will show the connections from the snort machine to kiwi syslog machine?

tcp.dstport==514 && ip.dst==192.168.0.150


Ensembles d'études connexes

Chem180; Chapter 2: Measurements

View Set

BICSI Technician- Netcom - Chapter 1

View Set

Nutrition and Nutrition Screening NCLEX

View Set

Chapter 9 and Part of 10 Quiz #3

View Set

HIV/AIDS, Lewis Medsurg Chapt 15 - HIV

View Set

Values of Sin, Cos and Tan 0-90 degrees

View Set