CEH

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

A. A ping scan

> NMAP —sn 192.168.1l.200—2l5 The NMAP command above performs which of the following? A. A ping scan B. A trace sweep C. An operating system detect D. A port scan

C. Cross-site Scripting vulnerability

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application. What kind of web application vulnerability likely exists in their software? A. Web site defacement vulnerability B. SQL injection vulnerability C. Cross-site Scripting vulnerability D. Cross-site Request Forgery vulnerability

C. Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials.

A company's security states that all web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate? A. Attempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long. B. Attempts by attackers to access passwords stored on the user's computer without the user's knowledge. C. Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials. D. Attempts by attackers to access the user and password information stores in the company's SQL database.

A. Botnet Trojan

A hacker has successfully infected an internet-facing server, which he will then use to send junk mail, take part in coordinated attacks, or hostjunk email content. Which sort of trojan infects this server? A. Botnet Trojan B. Banking Trojans C. Ransomware Trojans D. Turtle Trojans

D. Delegate

A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the following is NOT one of the five basic responses to risk? A. Mitigate B. Avoid C. Accept D. Delegate

D. Directory Traversal

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shall script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The ps command shows that the nc file is running as process, and the netstat command shows the nc process is listening on a network port. Which kind of vulnerability must be present to make this remote attack possible? A. File system permissions B. Brute Force Login C. Privilege Escalation D. Directory Traversal

A. The host is likely a printer.

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below, which of the follow is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-O3-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.005 latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tec open ipp 9100/tcp open MAC Address: OO:0O:48:OD:EE:8 A. The host is likely a printer. B. The host is likely a router. C. The host is likely a Linux machine. D. The host is likely a Windows machine.

C. Download and Install Netcat

After trying multiple exploits, you've gained root access to a Centos 6 answer. To ensure you maintain access. What would you do first? A. Disable IPTables B. Create User Account C. Download and Install Netcat D. Disable Key Services

D. TACACS+

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, digital Subscriber Line (DSL), wireless data services, and virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol is most likely able to handle this requirement? A. DIAMETER B. Kerberos C. RADIUS D. TACACS+

B. Intrusion Prevention System (IPS)

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets went to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive? A. Protocol analyzer B. Intrusion Prevention System (IPS) C. Vulnerability scanner D. Network sniffer

A. Cross—Site Request Forgery

An attacker changes the profile information of a particular user on a target website (the victim). The attacker uses this string to update the victim's profile to a text file and then submit the data to the attacker's database. <frame src=http://www/vulnweb.com/updataif.php Style="display:none"></iframe> What is this type of attack (that can use either HTTP GET or HRRP POST) called? A. Cross—Site Request Forgery B. Cross-Site Scripting C. SQL Injection D. Browser Hacking

A. Hosts

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to www.MyPersonalBank.com, that the user is directed to a phishing site. Which file does the attacker need to modify? A. Hosts B. Networks C. Boot.ini D. Sudoers

C. The attack altered or erased events from the logs

An incident investigator asks to receive a copy of the event from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs the sequence of many of the logged events do not match up. What is the most likely cause? A. The network devices are not all synchronized B. The security breach was a false positive C. The attack altered or erased events from the logs. D. Proper chain of custody was not observed while collecting the logs

A. Term of Engagement

As a Certified Ethical hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specified of the testing, the associated violations, and essentially protects both the organization's interest and your li abilities as a tester? A. Term of Engagement B. Non-Disclosure Agreement C. Project Scope D. Service Level Agreement

C. Application

During a blackbox pen test you attempt to pass IRC traffic over post 80/TCP from a compromised web enabled host. The traffic gets blocked; however outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic? A. Circuit B. Packet Filtering C. Application D. Stateful

B. Identify and evaluate existing practices.

During a security audit of IT processes, an IS auditor found that there was no documented security procedures. What should the IS auditor do? A. Terminate the audit. B. Identify and evaluate existing practices. C. Create a procedures document D. Conduct compliance testing

A. Wired Equivalent Privacy (WEP)

In 2007, this wireless security algorithm was rendered useless by capturing packets and discovering the passkey in a matter of seconds. This security flaw led to a network invasion of TJ Maxx and data theft through a technique known wardriving. Which algorithm is this referring to? A. Wired Equivalent Privacy (WEP) B. Temporal Key Integrity Protocol (TRIP) Q. Wi-Fi Protected Access (WPA) D. Wi-Fi Protected Access 2 (WPA2)

D. Likelihood is the probability that a threat-source will exploit a vulnerability.

In Risk Management, how is the term "likelihood" related to the concept of "threat?" A. Likelihood is the probability that a vulnerability is a threat- source. B. Likelihood is a possible threat-source that may exploit a vulnerability. C. Likelihood is the likely source of a threat that could exploit a vulnerability. D. Likelihood is the probability that a threat-source will exploit a vulnerability.

C. Ransomware

It is a kind of malware (malicious software) that criminals install on your computer so they can lock it from a remote location. This malware generates a pop-up windows, webpage, or email warning from what looks like an official authority. It explains your computer has been locked because of possible illegal activities and demands payment before you can access your files and programs again. Which term best matches this definition? A. Spyware B. Adware C. Ransomware D. Riskware

A. Bluetooth

It is a short-range wireless communication technology intended to replace the cables connecting portables of fixed devices while maintaining high levels of security. It allows mobile phones, computers and other devices to connect and communicate using a short- range wireless connection. Which of the following terms best matches the definition? A. Bluetooth B. Radio-Frequency Identification C. WLAN D. InfraRed

A. Shellshock

It is a vulnerability in GNU's bash shell, discovered in September of 2004, that gives attackers access to run remote commands on a vulnerable system. The malicious software can take control of an infected machine, launch denial-of service attacks to disrupt websites, and scan for other vulnerable devices (including routers). Which of the following vulnerabilities is being described? A. Shellshock B. Rootshock C. Shellbash D. Rootshell

A. Threat

It is an entity or event with the potential to adversely impact a system through unauthorized access destruction disclosures denial of service or modification of data. Which of the following terms best matches this definition? A. Threat B. Attack C. Risk D. Vulnerability

A. Trojan

Jesse receives an email with an attachment labeled "Court_Notice_21206.zip". inside the zip file is a file named "Court_Notice_21ZO6.docx.exe" disguised as a word document. Upon execution, a windows appears stating, "This word document is corrupt." In the background, the file copies itself to Jesse APPDATA\l0cal directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered? A. Trojan B. Worm C. Key-Logger D. Micro Virus

D. Piggybacking

Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened? A. Masquading B. Phishing C. Whaling D. Piggybacking

C. Public Key

PGP, SSL, and IKE are all examples of which type of cryptography? A. Hash Algorithm B. Secret Key C. Public Key D. Digest

B. Share full reports, with redacted.

Perspective clients want to see sample reports from previous penetration tests. What should you do next? A. Share full reports, not redacted. B. Share full reports, with redacted. C. Decline but, provide references. D. Share reports, after NDA is signed.

A. The port will ignore the packets.

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening port on the targeted system. If a scanned port is open, what happens? A. The port will ignore the packets. B. The port will send an RST. C. The port will send an ACK. D. The port will send a SYN.

D. Risk equation

Risk = Threats x Vulnerabilities is referred to as the: A. Threat assessment B. Disaster recovery formula C. BIA equation D. Risk equation

C. Whisker

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, smallsized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can used to perform session splicing attacks? A. Hydra B. Burp C. Whisker D. Tcpsplice

A. Only the external operation of a system is accessible to the tester

The "Black box testing" methodology enforces which kind of restriction? A. Only the external operation of a system is accessible to the tester B. The internal operation of a system is completely known to the tester. C. Only the internal operation of a system is known to the tester. D. The internal operation of a system is only partly accessible to the tester.

A. The internal operation of a system is completely known to the tester.

The "white box testing" methodology enforces what kind of restriction? A. The internal operation of a system is completely known to the tester. B. Only the internal operation of a system is known to the tester. C. Only the external operation of a system is accessible to the tester. D. The internal operation of a system is only partly accessible to the tester.

A. Injection

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project most €ritical Web application Security Rules? A. Injection B. Cross site Scripting C. Cross site Request Forgery D. Path Disclosure

B. $146

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%). What is the closest approximate cost of this replacement and recovery operation per year? A. $100 B. $146 C. 440 D. 1320

C. Promiscuous mode

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described? A. WEM B. Multi-cast mode C. Promiscuous mode D. Port forwarding

A. Root

The heartland bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2004- 1060. This bug affects the OpenSSL implementation of the transport Layer security (TLS) protocols defined in RFC65ZO. What types of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy? A. Root B. Private C. Shared D. Public

B. Wireshark

The network administrator contacts you and tells you that she noticed the temperature on the internal wireless router increases by more than 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn't have time to perform the task. What tool can you use to view the network traffic being sent and received by the wireless router? A. Netcat B. Wireshark C. Nessus D. Netstat

C. Footprinting

The phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering, and it will tell you what the "landscape" looks like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time? A. Network Mapping B. Gaining access C. Footprinting D. Escalating privileges

D. Wireless Intrusion Prevention System

The purpose of a is to deny network access to local area networks and other information assets by unauthorized wireless devices. A. Wireless Access Point B. Wireless Analyzer C. Wireless Access Control list D. Wireless Intrusion Prevention System

C. Firewall

The security concept of "separation of duties" is most similar to the operation of which type of security device? A. Bastion host B. Honeypot C. Firewall D. Intrusion Detection System

B. International Security Industry Organization (ISIO)

This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described? A. Payment Card Industry (PCI) B. International Security Industry Organization (ISIO) C. Institute of Electrical and Electronics Engineers (IEEE) D. Center for Disease Control (CDC)

D. Aircrack-ng

This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attach along with some optimizations like Korek attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described? A. Wificracker B. WLAN crack C. Airguard D. Aircrack-ng

C. Puzzing

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing? A. Bounding B. Mutating C. Puzzing D. Randomizing

C. Vulnerability scanner

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such as audit? A. Port scanner B. Protocol analyzer C. Vulnerability scanner D. Intrusion Detection System

D. NET VIEW

Using Windows CMD, how would an attacker list all the shares to which the current user context has access? A. NET CONFIG B. NET USE C. NET FILE D. NET VIEW

A. Transport layer port numbers and application layer headers

What does a firewall check to prevent particular ports and applications from getting packets into an organizations? A. Transport layer port numbers and application layer headers B. Network layer headers and the session layer port numbers C. Application layer port numbers and the transport layer headers D. Presentation layer headers and the session layer port numbers

C. Collision attacks try to find two inputs producing the same hash

What is a "Collision attack" in cryptography? A. Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key B. Collision attacks try to break the hash into three parts to get the plaintext value C. Collision attacks try to find two inputs producing the same hash D. Collision attacks try to get the public key

A. The tester will have an actual security posture visibility of the target network

What is the benefit of performing an unannounced Penetration Testing? A. The tester will have an actual security posture visibility of the target network. B. The tester could not provide an honest analysis. C. Network security would be in a "best state" posture. D. It is best to catch critical infrastructure unpatched.

D. It is a Man-in-the-Middle attack between your SQL Server and Web

What is the best description of SQL Injection? A. It is a Denial of Service Attack. B. It is an attack used to modify code in an application. C. It is and attack used to gain unauthorized access to a database. D. It is a Man-in-the-Middle attack between your SQL Server and Web

D. Through Web servers utilizing CGl (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server

What is the most common method to exploit the "Bash Bug" or "ShellShock" vulnerability? A. SSH B. SYN Flood C. Manipulate format strings in text fields D. Through Web servers utilizing CGl (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server

D. Incident Management Process

What is the process of logging, recording, and resolving events that take place in an organization? A. Metrics B. Security Policy C. Internal Procedure D. Incident Management Process

C. site: target.com filetypezxls username password email

When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine? A. site: target.com filezxls username password email B. domain: target.com archive:xls username password email C. site: target.com filetypezxls username password email D. inurl: target.com filenamezxls username password email

B. http-git

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What nmap script will help you with this task? A. http enum B. http-git C. http—headers D. http-methods

A. Burpsuite

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. Nyou can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? A. Burpsuite B. Dimitry C. Proxychains D. Maskgen

C. Bruce force

Which method of password cracking takes the most time and effect? A. Rainbow Tables B. Shoulder surfing C. Bruce force D. Directory attack

C. ESP transport mode

Which mode of IPSec should you use to assure security and con? dentiality of data within the same LAN? A. ESP confidential B. AH Tunnel mode C. ESP transport mode D. AH permiscuous

C. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

Which of the following describes the characteristics of a Boot Sector Virus? A. Overwrites the original MBR and only executes the new virus code B. Modifies directory table entries so that directory entries point to the virus code instead of the actual program C. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR D. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

B. Service Oriented Architecture

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications? A. Lean Coding B. Service Oriented Architecture C. Object Oriented Architecture D. Agile Process

B. Social engineering

Which of the following is a low-tech way of gaining unauthorized access to systems? A. Sniffing B. Social engineering C. Scanning D. Eavesdropping

C. SYSLOG

Which of the following is a protocol specifically designed for transporting event messages? A. SMS B. SNMP C. SYSLOG D. ICMP

C. unicode characters

Which of the following is an extremely common IDS evasion technique in the web world? A. post knocking B. subnetting C. unicode characters D. spyware

D. Integrity

Which of the following is assured by the use of a hash? A. Availability B. Confidentiality C. Authentication D. Integrity

C. Administrative safeguards

Which of the following is component of a risk assessment? A. Logical interface B. DMZ C. Administrative safeguards D. Physical security

B. Bluedriving

Which of the following is not a Bluetooth attack? A. Bluejacking B. Bluedriving C. Bluesnarfing D. Bluesmaking

C. Validate and escape all information sent over to a server

Which of the following is one of the most effective ways to prevent Cross-site Scripting (X55) flaws in software applications? A. Verify access right before allowing access to protected information and UI controls B. Use security policies and procedures to define and implement proper security settings C. Validate and escape all information sent over to a server D. Use digital certificates to authenticate a server prior to sending data

A. Using encryption protocols to secure network communications

Which of the following is the BEST way to defend against network sniffing? A. Using encryption protocols to secure network communications B. Restrict Physical Access to Server Rooms hosting Critical Servers C. Use Static IP Address D. Register all machines MAC Address in a centralized Database

A. An un-encrypted backup can be misplaced or stolen

Which of the following is the greatest threat posed by backups? A. An un-encrypted backup can be misplaced or stolen B. A backup is incomplete because no verification was performed. C. A backup is the source of Malware or illicit information. D. A backup is unavailable during disaster recovery.

D. Height and Weight

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company? A. Iris patterns B. Voice C. Fingerprints D. Height and Weight

A. PKI

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange? A. PKI B. biometrics C. SOA D. single sign on

C. TLS

Which of the following is the successor of SSL? A. RSA B. GRE C. TLS D. IPSec

D. I, II and III

Which of the following parameters describe LM Hash: I —The maximum password length is 14 characters. II — There are no distinctions between uppercase and lowercase. III — It's a simple algorithm, so 10,000,000 hashes can be generated per second. A. I B. I and II C. II D. I, II and III

B. Running a network scan to detect network services in the corporate DMZ

Which of the following security operations is used for determining the attack surface of an organization? A. Reviewing the need for a security clearance for each employee B. Running a network scan to detect network services in the corporate DMZ C. Training employees on the security policy regarding social engineering D. Using configuration management to determine when and where to apply security patches

D. Sniffers operation on both Layer 2 & Layer 3 of the OSI model

Which of the following statements is TRUE? A. Sniffers operation on Layer 3 of the OSI model B. Sniffers operation on Layer 2 of the OSI model C. Sniffers operation on the Layer 1 of the OSI model D. Sniffers operation on both Layer 2 & Layer 3 of the OSI model

C. nmap

Which of the following tools can be used for passive OS fingerprinting? A. tcpdump B. ping C. nmap D. Tracert

C. Tcptrace

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek? A. Nessus B. Tcptraceroute C. Tcptrace D. OpenVAS

A. Kismet

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a linux platform? A. Kismet B. Netstumbler C. Abel D. Nessus

C. Nikto

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGI's? A. Snort B. Dsniff C. Nikto D. John the Ripper

B. Stateful inspection firewall

Which of the following types of firewalls ensures that the packets are part of the established session? A. Switch-level firewall B. Stateful inspection firewall C. Application-level firewall D. Circuit-level firewall

A. In a climate controlled facility offsite

Which of these options is the most secure procedure for strong backup tapes? A. In a climate controlled facility offsite B. Inside the data center for faster retrieval in a fireproof safe C. In a cool dry environment D. On a different floor in the same building

D. NIST-800-53

Which regulation defines security and privacy controls for Federal information systems and organizations? A. HIPAA B. EU Safe Harbor C. PCI-DSS D. NIST-800-53

B. Maltego

Which tool allows analysis and pen testers to examine links between data using graphs and link analysis? A. Metasploit B. Maltego C. Wireshark D. Cain & Abel

A. Cross-Site Request Forgery

While performing online banking using a web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a funds transfer that took place. What web browser-based security vulnerability was exploited to compromise the user? A. Cross-Site Request Forgery B. Cross-Site Scripting C. Web form input validation D. Clickjacking

C. Web Parameter Tampering

While using your bank's online servicing you notice the following string in the URL bar: "http://www.MyPersonalBank/Account? Id=368940911028389&Damount=10980&Camount=21" You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflect the changes. What type of vulnerability is present on this site? A. SQL injection B. XSS Reflection C. Web Parameter Tampering D. Cookie Tampering

C. c:\compmgmt.msc

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line. Which command would you use? A. c:\services.msc B. c:\ncpa.cp C. c:\compmgmt.msc D. c:\gpedit

D. Metagoofil

You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metaolata from these files and analyze it. What tool will help you with the task? A. Armitage B. Dimitry C. cdpsnarf D. Metagoofil

D. Social engineering

You are tasked to perform a penetration test. While you are performing information gathering, you find ab employee list in Google. You find receptionist's email, and you send her an email changing the source email to her boss's email ( boss@company ). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. She reads your email, opens the links, and her machine gets infected. What testing method did you use? A. Piggybacking B. Tailgating C. Evesdropping D. Social engineering

C. Network-Based IDS

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal? A. Host—based IDS B. Firewall C. Network-Based IDS D. Proxy

D. >host —t a hackeddomain.com

You are using NMAP to resolve domain names into IP addresses for a ping sweep later. Which of the following commands looks for IP addresses? A. >host —t ns hackeddomain.com B. >host —t AXFR hackeddomain.com C. >host —t soa hackeddomain.com D. >host —t a hackeddomain.com

A. Install and use Telnet to encrypt all outgoing traffic from this server.

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach? A. Install and use Telnet to encrypt all outgoing traffic from this server. B. Install Cryptcat and encrypt outgoing packets from this server C. Use Alternate Data Streams to hide the outgoing packets from this server. D. Use HTTP so that all traffic can be routed via a browser, thus evading the internal intrusion Detection Systems.

D. The nmap syntax is wrong

You have compromised a server on a network and successfully open a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the machines in the network using the nmap syntax below, it is not going through. invictus@victim_server:~$nmap T4 O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxxx. QUITTING! What seems to be wrong? A. The outgoing TCP/IP fingerprinting is blocked by the host firewall. B. This is a common behavior for a corrupted nmap application. C. OS Scan requires root privileged. D. The nmap syntax is wrong.

A. Nmap —T4 —F 10.10.o.o/24

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best nmap command you will use? A. Nmap —T4 —F 10.10.o.o/24 B. Nmap —T4 —q 10.1o.0.o/24 c. N map —T4 -o 10.10.0.0/24 D. Nmap —T4 —r 10.1o.0.0/24

A. TCP/IP doesn't support ICMP.

You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping but you didn't get any response back. What is happening? A. TCP/IP doesn't support ICMP. B. ICMP could be disabled on the target server. C. The ARP is disabled on the target server. D. You need to run the ping command with root privileges.

D. 445

You have successfully gained access to your client's internal network and successfully comprised a linux server which is part of the internal IP network. You want to know which Microsoft Windows workstation have the sharing enabled. Which port would you see listening on these Windows machines in the network? A. 1443 B. 3389 C. 161 D. 445

C. An Intrusion Detection System

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: "FTP on the network!";) A. A firewall IPTable B. A Router IPTable C. An Intrusion Detection System D. FTP Server rule

A. False Negative

You work as a Security Analyst for a retail organization. ln securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that your IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving? A. False Negative B. True Negative C. True Positive D. False Positive

A. John the Ripper

You've gained physical access to a Windows 2008 R2 server which has as accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux tool has the ability to change any user's password or to activate disabled Windows Accounts? A. John the Ripper B. CHNTPW C. Cain & Abel D. SET

C. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels

You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk. What ls one of the first thing you should to when the job? A. Start the wireshark application to start sniffing network traffic. B. Establish attribution to suspected attackers. C. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels. D. Interview all employees in the company to rule out possible insider threats.

D. Immediately stop work and contact the proper legal authorities.

Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking. What should you do? A. Copy the data to removable media and keep it in case you need it. B. Ignore the data and continue the assessment until completed as agreed. C. Confront the client on a respectful manner and ask her about the data. D. Immediately stop work and contact the proper legal authorities.

D. Used a scan tool like Nessus

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer? A. Use the built-in Windows Update tool B. Create a disk image of a clean Windows installation C. Check MlTRE.org for the latest list of CVE findings D. Used a scan tool like Nessus

D. Reconnaissance

Your team has won a contract to infiltrate an organization. The company wants to have the attack be a realistic as possible; therefore, they did not provide any information besides the company name.What should be the first step in security testing the client? A. Scanning B. Escalation C. Enumeration D. Reconnaissance

B. Display passwd contents to prompt

env x= '(){ :;};echo exploit ' bash —c 'cat /etc/passwd What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host? A. Add new user to the passwd file B. Display passwd contents to prompt C. Change all password in passwd D. Remove the passwd file.


संबंधित स्टडी सेट्स

Scientific Names of Bones in the Human Body

View Set

Food and Drug Administration (FDA)

View Set

Unit Six: Similarity; Triangle Theorems

View Set

Chapter 13: Electrolytes (WEEK 2)

View Set

Illinois Drivers ED Exam (True and False questions)

View Set

Real Estate Principles Chapter 10

View Set