Ethical Hacking Final

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Which of the following IEEE projects was developed to create LAN and WAN standards

802

What standard specifically defines the process of authenticating and authorizing users on a network

802.1X

What are the basic components of a wireless network?

A central access point, Network interface cards, and range extenders

What is a digital certificate

A digital certificate is a type of file used to associate cryptographic key pairs with identities such as websites, individuals, or organizations.

What is a link-state routing protocol

A routing protocol that uses a LSDB and the SPF algorithm

Which of the following is a programming interface for connecting a Web application to a database and defines technologies that allow applications, such as Word or Excel, to interact with the Web?

ADO

SCADA systems controlling critical infrastructure are usually completely separated from the Internet by which of the following

Air gap

What is a certificate

An electronic document used to prove the ownership of a public key.

Which IDS system uses a baseline of normal activity and then sends an alert if the activity deviates significantly from this baseline

Anomaly based IDS

Which of the following is an alternative term used when referring to Application Security

AppSec

inspects network traffic at a higher level in the OSI model than a traditional stateful packet inspection

Application-aware firewall

What programming languages are vulnerable to buffer overflow attacks

Assembly languages and C++

Uses two keys: one to encrypt data and one to decrypt data

Asymmetric algorithm

What type of malicious code could be installed in a system's flash memory to allow an attacker to access the system at a later date

BIOS-based rootkit

NetBios is not available in Windows Vista, Server 2008, and later versions of Windows. However, NetBios should be understood by a security professional because it is used for which of the following

Backward Compatibility

Used to find the same hash value for two different inputs and reveal any mathematical weaknesses in a hashing algorithm

Birthday attacks

How does public key infrastructure work

By using a two-key encryption system, PKI secures sensitive electronic information as it is passed back and forth between two parties, and provides each party with a key to encrypt and decrypt the digital data.

What type of viruses and code has been created by security researchers and attackers that could infect phones running Google's Android, Windows Mobile, and the Apple iPhone OS

C++

Which specific type of tag do All CFML tags begin with

CF

Which of the following is the interface that determines how a Web server passes data to a Web browser

CGI

To check whether a CGI program works, you can test the URL in your Web browser. Which of the following directories should you save the program to on your Web server before you check the URL in your Web browser

CGI-bin

For a Windows computer to be able to access a *nix resource, which of the following must be enabled on both systems

CIFS

Which of the following is contained in a wireless frequency band and breaks up the band into smaller frequency ranges

Channels

In what type of attack does the attacker have the ciphertext of several messages that were encrypted with the same encryption algorithm, but has no access to the plaintext so he or she must try to calculate the key used to encrypt the data?

Ciphertext only

What is ColdFusion and which company owns the rights to ColdFusion?

ColdFusion is a commercial rapid web-application development computing platform owned by Adobe

Which standardized remote file system protocol replaced SMB in Windows 2000 Server and later

Common internet file system

If a security expert decides to study the process of breaking encryption algorithms, they are performing which of the following

Cryptanalysis

Web servers use which of the following elements in an HTML document to allow an individual to submit information to the Web server

D

Encryption algorithm used for the data encryption standard

DEA

Small network containing resources that a company wants to make available to internet users and helps maintain security

DMZ

Which of the following sits between the Internet and the internal network and is sometimes referred to as a perimeter network

DMZ

The 802.11 standard applies to the Physical layer of the OSI model, which deals with wireless connectivity issues of fixed, portable, and moving stations in a local area, and the Media Access Control (MAC) sublayer of which OSI model layer

Data Link layer

What specific type of Windows Servers are used to authenticate user accounts and contain most of the information that attackers want to access

Domain controllers

Which of the following application tests analyzes a running application for vulnerabilities?

Dynamic Application Security Testing

Which of the following protocols is an enhancement to PPP, and was designed to allow a company to select its authentication method

EAP

What encryption algorithm is efficient requiring few resources, and is based on complex algebra and calculations on curves

ECC

Which of the following is a scripting language for Windows and Linux that performs repetitive tasks, such as password cracking

EXPECT

Which of the following is a mathematical function or program that works with a key

Encryption Algorithm

What specific type of spread spectrum modulation allows data to hop to other frequencies to avoid interference that might occur over a frequency band

FHSS

A user can view the source code of a PHP file by using their Web browser's tools

False

AES uses a 128-bit key and is used in PGP encryption software

False

CSMA/CD is implemented at the data link layer on wireless networks

False

Samba is a proprietary implementation of CIFS

False

Symmetric algorithms use two keys that are mathematically related

False

Windows 10, Windows 8, Windows Server 2016, and Windows Server 2012 have most services and features enabled by default

False

Rootkits that pose the biggest threat to any OS are those that infect what part of the targeted device?

Firmware

Which of the following terms is the rate at which a sound wave repeat

Frequency

What is frequency-hopping spread spectrum (FHSS)

Frequency-hopping spread spectrum is a method of transmitting radio signals by rapidly changing the carrier frequency among many distinct frequencies occupying a large spectral band

What configuration mode allows a Cisco administrator to configure router settings that affect the overall operations of the router

Global Configuration Mode

Microsoft Baseline Security Analyzer has its origins in which of the following command line scanners

HFNetChk

Which of the following is a function that takes a variable-length string or message and produces a fixed-length message digest

Hashing algorithm

Which of the following is a computer placed on the network perimeter with the main goal of distracting hackers from attacking legitimate network resources

Honeypot

What type of IDS/IPS is used to protect a critical network server or database server by installing the IDS or IPS software on the system you're attempting to protect

Host-based

Which type of device monitors a network's hardware so that security administrators can identify attacks in progress and stop them

IDS

Which IEEE standard can achieve a throughput of 54 Mbps

IEEE 802.11

Which type of vulnerabilities can result from a server accepting untrusted, unvalidated input?

Injection

How can confidentiality and authentication be achieved using public key cryptography

Instead of a single key, the public-key encryption system uses a pair of keys which are mathematically linked to each other--one of which is kept secret and the other which is transmitted

If a Cisco administrator needs to configure a serial or Fast Ethernet port, which configuration mode should they use

Interface configuration mode

How does public key infrastructure work?

It works by using two different cryptographic keys: a public key and a private key. Whether these keys are public or private, they encrypt and decrypt secure data.

What is Server Message Block (SMB) used for in Windows and can a hacker still damage a network using SMB

Its a network protocol primarily designed for window-based system to share files with other computers on the same network. although with samba, other Operating system such ios can use SMB. Yes, an Hacker can still damage a network using SMB by attacking the main server

What is SAMBA used for?

Its allows Windows to share files and printers on a unix host

A sequence of random bits generated from a range of allowable values

Key

Which of the following is a utility that is a wireless network detector, sniffer, and an intrusion detection system

Kismet

What type of attack is being conducted when the attacker has messages in both encrypted form and decrypted forms

Known Plaintext

What application is considered the original password-cracking program and is now used by many government agencies to test for password strength

L0phtcrack

Which of the following is a common Linux rootkit

Linux Rootkit 5

To determine whether a system could be vulnerable to an RPC-related issue, which of the following tools can be used

MBSA

Which frequency band is used by commercial AM radio stations

MF (medium frequency)

A device that performs more than one function, such as printing and faxing is called which of the following?

MFD

Which of the following is an SELinux OS security mechanism that enforces access rules based on privileges for interactions between processes, files, and users

Mandatory access control

Visual Basic Script (VBScript) is a scripting language developed by which of the following companies

Microsoft

Which of the following resources is an excellent starting point for security professionals when investigating VBScript vulnerabilities

Microsoft security bulletin

Which of the following defines how data is placed on a carrier signal?

Modulation

What router feature provides basic security by mapping internal private IP addresses to public external IP addresses, essentially hiding the internal infrastructure from unauthorized personnel?

NAT

internal private IP addresses are mapped to public external IP addresses hiding the internal infrastructure

NAT

What is the current file system that Windows utilizes that has strong security features

NTFS

Which type of wireless technology uses microwave radio waves to transmit data

Narrowband

Why is NetBIOS still used in Windows Operating Systems?

NetBIOS is needed to join a domain and there are quite a few legacy apps that were designed around it and therefore need NetBIOS to function properly.

What is the most serious shortcoming of Microsoft's original File Allocation Table (FAT) file system

No ACL support

Which function ensures that a sender and receiver cannot deny sending or receiving a specific message?

Nonrepudiation

Which of the following interfaces, developed by Microsoft, is a set of interfaces that enable applications to access data stored in a database management system (DBMS)

OLE DB

A structure consisting of programs, protocols, and security policies for encrypting data and uses Public Key Cryptography to protect data transmitted over the internet

PKI

Administrator can perform full router configuration tasks

Privileged mode

If an organization does not want to rely on a wireless device to authenticate users, which of the following is a secure alternative?

RADIUS server

What is the RC5 algorithm

RC5 is a symmetric key block encryption algorithm designed by Ron Rivest in 1994

What encryption algorithm can be used for both encryption and digital signing, uses a one-way function, and is still widely used in e-commerce

RSA

Which of the following cross-site scripting vulnerabilities types relies on social engineering to trick a user into visiting a maliciously crafted link or URL

Reflected

Why should you review logs regularly, and how should you manage this task

Regularly reviewing logs regularly could help identify attacks on your system. To manage this task you should use a log monitoring tool

Which one of the following, if compromised might allow attackers the ability to gain complete access to network resources

Router

Which of the following Window's utilities includes a suite of tools to help administrators deploy and manage servers and even allows for administrators to control mobile devices running Android, iOS, and Windows Mobile OS?

SCCM

What is the 1 to 32 character configurable name used to identify a WLAN

SSID

What type of attack is being performed when an attacker intercepts the initial communications between a Web server and a Web browser while forcing a vulnerable server to insecurely renegotiate the encryption being used down to a weaker cipher?

SSL/TLS downgrade attack

The use of random data alongside plaintext as an input to a hashing function so that the output is unique

Salt

A large organization that is responsible for sensitive or critical data may elect to create which of the following to do damage assessment, risk remediation, and legal consultation

Security Operations Center

What type of modulation spreads data across a large-frequency bandwidth instead of traveling across just one frequency band

Spread Spectrum

Which type of Cisco access lists can restrict IP traffic entering or leaving a router's interface based only on the source IP address?

Standard IP

What type of packet filtering records session-specific information about a network connection, including the ports a client uses

Stateful

Records session-specific information about a network connection

Stateful packet filter

Handle each packet separately and are not resistant to spoofing or DoS attacks

Stateless packet filter

In 802.11, which of the following is an addressable unit

Station (STA)

Which of the following cross-site scripting vulnerabilities types is especially harmful because it can be delivered to subsequent users of the application

Stored

Operate on a plaintext one bit at a time

Stream cipher

What type of cryptography is demonstrated by reversing the alphabet so A becomes Z, B becomes Y, and so on

Substitution

In 802.1X, what component refers specifically to the wireless user attempting access to a WLAN?

Supplicant

Uses a single key to encrypt and decrypt data

Symmetric algorithm

What protocol improves WPA encryption by adding Message Integrity Checks, Extended Initialization Vectors, Per-packet key mixing, and a Re-keying mechanism to improve encryption

TKIP

What are the advantages and disadvantages of hardware and software firewalls?

The advantage of hardware-based firewalls is that they provide an additional line of defense against attacks reaching desktop computing systems. The disadvantage is that they are separate devices that require trained professionals to support their configuration and maintenance

Why are there problems with patching electronics such as heart rate monitors and MRI machines that run embedded Windows OSs?

There are problems with patching electronic such as heart rate monitors and MRI machines that run embedded Windows Oss because the manufacturer might not release patches but instead want one to upgrade the entire system and can be difficult to where clients have difficulties installing the patch.

What is the purpose of a file system?

To manage user data

Asymmetric algorithms are more scalable than symmetric algorithms.

True

CGI programs can be written in many different programming and scripting languages, such as C/C++, Perl, UNIX shells, Visual Basic, and FORTRAN

True

ECC is an efficient algorithm requiring few hardware resources, so it's a perfect candidate for wireless devices and cell phones

True

Embedded OSs are usually designed to be small and efficient so they do not have some of the functions that general-purpose OSs have

True

OLE DB relies on connection strings that enable the application to access the data stored on an external device

True

Rootkits containing Trojan binary programs that are ready to install are more dangerous than typical Trojan programs

True

Symmetric algorithms support confidentiality, but not authentication and nonrepudiation

True

The 802.11b standard introduced Wired Equivalent Privacy (WEP), which gave many users a false sense of security that data traversing the WLAN was protected

True

There are measures for preventing radio waves from leaving or entering a building so that wireless technology can be used only by people located in the facility

True

Windows Software Update Services (WSUS) is designed to manage patching and updating system software from the network

True

What is a Unified Threat Management device

Unified threat management provides multiple security features and services in a single device or service on the network, protecting users from security threats in a simplified way

Administrator can perform basic troubleshooting tests and list information stored on the router

User mode

When using the Common Internet File System (CIFS), which security model will require network users to have a user name and password to access a specific resource?

User-level security

What is the IEEE 802 standards name for a wireless network that is limited to one person's workspace

WPAN

Which of the following is a Window's client/server technology designed to manage patching and updating systems software from the network?

WSUS

Which of the following if often found within an embedded OS that can cause a potential vulnerability to an attack

Web Server

What wireless hacking tool can perform scans for wireless access points and can set up fake APs to social-engineer users or confuse attackers using airbase-ng

WiFi Pineapple

Which of the following source code is now available to the public and was considered a trimmed down version of the Windows desktop OS?

Windows CE

A certificate contains a unique serial number and must follow which standard that describes the creating of a certificate

X.509

What is an encryption algorithm?

a component for electronic data transport security.

IDS systems log events and send alerts, but they can also interoperate with routers and firewalls to stop an attack

active systems

What type of firewall inspects network traffic at a higher level in the OSI model than a traditional stateful packet inspection firewall does

application-aware firewall

Ubuntu and Debian Linux use what command to update and manage their RPM packages

apt-get

Which of the following refers to verifying the sender or receiver (or both) is who they claim to be

authentication

What is the specific act of checking a user's privileges to understand if they should or should not have access to a page, field, resource, or action in an application

authorization

What type of attack is being attempted when an attacker uses a password-cracking program to guess passwords by attempting every possible combination of letters

brute force

A digital document that verifies the two parties exchanging data over the internet are really who they claim to be

certificate

What type of attack is being performed when the attacker has access to plaintext and ciphertext, and can choose which messages to encrypt

chosen-plaintext

Which of the following does Object Linking and Embedding Database (OLE DB) rely on that allows an application to access data stored on an external device

connection strings

What type of system converts between plaintext and ciphertext

cryptosystem

What type of useful tools can a security tester find available in both Firefox and Chrome Web browsers?

developer tools

When an attacker has access to a password file, they can run a password-cracking program that uses a dictionary of known words or passwords as an input file. What type of attack is this attacker performing

dictionary

JavaScript is a server-side scripting language that is embedded in an HTML Web page

false

Which JavaScript function is a "method" or sequence of statements that perform a routine or task

getElementById()

Used for verification, takes a variable-length input and converts it to a fixed length output string

hashing algorithm

Indicates that a system or network has been hacked

indicators of compromise

What is the specific act of filtering, rejecting, or sanitizing a user's untrusted input before the application processes it

input

Which of the following is a range of allowable values that is used to generate an encryption key

keyspace

Which of the following is considered to be the most critical SQL vulnerability

null SA password

What type of an IDS is being used when it does not take any action to stop or prevent an activity occurring

passive system

IDS systems that don't take any action to stop or prevent an activity

passive systems

Which of the following is an open-source implementation of CIFS

samba

Which of the following results from poorly configured technologies that a Web application runs on top of

security misconfigurations

When using the Common Internet File System (CIFS), which security model does not require a password to be set for the file share

share-level security

To examine the router's routing table, a Cisco administrator would enter which command

show ip route

Cryptosystems that have a single key that encrypts and decrypts data are using what type of algorithm

symmetric

What is cryptanalysis

the art or process of deciphering coded messages without being told the key.

It is possible to have a wireless network that does not connect to a wired network

true


संबंधित स्टडी सेट्स

Lost In Yonkers- Involving Aunt Bella

View Set

Pediatric Cancer NCLEX Questions

View Set

Nursing 123 (N. 2) Final PrepU Q's

View Set

Edo Period or Tokugawa Period 1603-1868

View Set

Three Spheres of Sustainability Vocabulary

View Set