CMPS 409 Ethical Hacking Midterm

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Which of the following best describes a vulnerability?

A weakness

IPsec uses which two modes?

AH/ESP

Footprinting has two phases. What are they?

Active and Passive

What can be configured in most search engines to monitor and alert you of changes to content?

Alerts

When scanning a network via a hardline connection to a wired-switch NIC in promiscuous mode, what would be the extent of network traffic you would expect to see?

All nodes attached to the same port

At which layer of the OSI model does a proxy operate?

Application

Choosing a protective network appliance, you want a device that will inspect packets at the most granular level possible while providing improved traffic efficiency. What appliance would satisfy these requirements?

Application Firewall

In IPsec, what does Authentication Header (AH) provide?

Authentication services

Which of the following manages digital certificates?

Certificate Authority

What is EDGAR used to do?

Check financial filings

What kind of domain resides on a single switchport?

Collission Domain

If you can't gain enough information directly from a target, what is another option?

Competitive analysis

A white-box test means the tester has which of the following?

Complete Knowledge

In IPsec, what does Encapsulating Security Payload (ESP) provide?

Data Security

Footprinting can determine all of the following except ______?

Distribution and number of personnel

At what point can SSL be used to protect data?

During transmittion

Which of the following is not a flag on a packet?

END

A vulnerability scan is a good way to do what?

Find open ports, Find weaknesses

What is the purpose of social engineering?

Gain information from a human being through face-to-face or electronic means

What should a pentester do prior to initiating a new penetration test?

Get Permission

A contract is important because it does what?

Gives Proof

Which type of hacker may use their skills for both benign and malicious goals at different times?

Gray Hat

Which of the following best describes what a Hacktivist does?

Hacks for political reasons

Which of the following best describes what a suicide hacker does?

Hacks without stealth

Which of the following describes an attacker who goes after a target to draw attention to a cause?

Hactivist

The group Anonymous is an example of what?

Hactivists

A message digest is a product of which kind of algorithm?

Hashing

An administrator has just been notified of irregular network activity; what appliance functions in this manner?

IDS

What network appliance senses irregularities and plays an active role in stopping that irregular activity from continuing?

IPS

A banner can do what?

Identify a service

What does hashing preserve in relation to data?

Integrity

Which of the following best describes footprinting?

Investigation of a target

Which of the following can an attacker use to determine the technology and structure within an organization?

Job Boards

Hubs operate at what layer of the OSI model?

Layer 1

If a device is using node MAC addresses to funnel traffic, what layer of the OSI model is this device working in?

Layer 2

Companies may require a penetration test for which of the following reasons?

Legal Reasons, Regulatory Reasons, and to perform an audit.

In IPsec, encryption and other processes happen at which layer of the OSI model?

Level 3

What level of knowledge about hacking does a script kiddie have?

Low

Which of the following is a common hashing protocol?

MD5

Which record will reveal information about a mail server for a domain?

MX

Which topology has built-in redundancy because of its many client connections?

Mesh

Which technology allows the use of a single public address to support many internal clients while also preventing exposure of internal IP addresses to the outside world?

NAT

Which of the following types of attack has no flags set?

NULL

Which of the following is used for identifying a web server OS?

Netcraft

Which tool can be used to view web server information?

Netcraft

Who first developed SSL?

Netscape

Which of the following is used to perform customized network scans?

Nmap

Which of the following best describes hashing?

Nonreversible

Symmetric key systems have key distribution problems due to _______.

Number Of Keys

Which of the following can be used to tweak or fine-tune search results?

Operators

Which of the following does IPsec use?

PKI

Which system does SSL use to function?

PKI

A public key is stored on the local computer by its owner in a _______.

PKI system

Which category of firewall filters is based on packet header data only?

Packet

Vulnerability research deals with which of the following?

Passively uncovering vulnerabilities

Which of the following does an ethical hacker require to start evaluating a system?

Permission

Which port uses SSL to secure web traffic?

Port 443

Nmap is required to perform what type of scan?

Port Scan

Which of the following is not typically used during footprinting?

Port Scanning

What device acts as an intermediary between an internal client and a web resource?

Proxy

Asymmetric encryption is also referred to as which of the following?

Public Key

During a Xmas tree scan what indicates a port is closed?

RST

During an FIN scan, what indicates that a port is closed?

RST

Which network topology uses a token-based access methodology?

Ring

You have selected the option in your IDS to notify you via email if it senses any network irregularities. Checking the logs, you notice a few incidents but you didn't receive any alerts. What protocol needs to be configured on the IDS?

SMTP

What is the proper sequence of the TCP three-way-handshake?

SYN, SYN-ACK, ACK

What is the sequence of the three-way handshake?

SYN, SYN-ACK, ACk

What phase comes after footprinting?

Scanning

SSL is a mechanism for which of the following?

Securing transmitted data

Symmetric cryptography is also known as _______.

Shared Key Cryptography

Which of the following can help you determine business processes of your target through human interaction?

Social Engineering

Which of the following would be a very effective source of information as it relates to social engineering?

Social Networking

Which of the following can be used to assess physical security?

Street Views

Which of the following describes a hacker who attacks without regard for being caught or punished?

Suicide Hacker

An SYN attack uses which protocol?

TCP

Which of these protocols is a connection-oriented protocol?

TCP

What does TOE stand for?

Target Of Evaulation

A scan of a network client shows that port 23 is open; what protocol is this aligned with?

Telnet

Which of the following is used for banner grabbing?

Telnet

What is the three-way handshake?

The opening sequence of a TCP connection

Why would you need to use a proxy to perform scanning?

To enhance anonymity

Why use Google hacking?

To fine-tine search results

What is the role of social engineering?

To gain information from human beings

What is Tor used for?

To hide the process of scanning

What is the purpose of a proxy?

To keep a scan hidden

Which tool can trace the path of a packet?

Tracert

A public and private key system differs from symmetric because it uses which of the following?

Two Keys

The Wayback Machine is used to do which of the following?

View archived versions of websites

If you have been contracted to perform an attack against a target system, you are what type of hacker?

White Hat

Which of the following would most likely engage in the pursuit of vulnerability research?

White Hat

Which OS holds 90 percent of the desktop market and is one of our largest attack surfaces?

Windows

How is black-box testing performed?

With no knowledge

What is missing from a half-open scan?

ACK

What port range is an obscure third-party application most likely to see?

49152 to 65535

What is a code of ethics?

A description of expected behavior

A full-open scan means that the three-way handshake has been completed. What is the difference between this and a half-open scan?

A half-open does not include the final ACK

What separates a suicide hacker from other attackers?

A lack of fear of being caught

What is an ICMP echo scan?

A ping sweep

Which of the following best describes PGP?

A way of encrypting data in a reversible method

Which best describes a vulnerability scan?

A way to automate the discovery of vulnerabilities


संबंधित स्टडी सेट्स

English 12B Unit 5: Dawning of a New Era (Modern Period, 1901-Present)

View Set

Chapter 16: Small Business Protection: Risk Management and Insurance (CLASS NOTES)

View Set

13. Can You Help Me Find Something?

View Set

Chapter 9: Firms in Competitive Markets: The Long Run

View Set

Law and Legal Profession Review 3

View Set

Chapter 24 Gastrointestinal Chapter 27 Genitourinary

View Set

More PrepU ch 26 Emergency cards

View Set

7.7 Arrays of Objects, 7.8 The Sequential Search Algorithm

View Set