ADV Security Quiz Questions
In Linux, what file stores uses encrypted passwords
/etc/shadow
what is the range of ports reserved for well-known services
1-1023
Select all valid TCP flags
ACK, SYN
which of the following is not a flag combination in the TCP three-way handshake
ACK-PSH
data destruction is an attack on what part of the CIA triad
Availability
match each TCP layer with its corresponding data unit Physical =
Bits
what does CVE stand for
Common Vulnerabilities and Exposures
what does CVSS stand for
Common vulnerability scanning system
which of the following is not a type of penetration test Social engineering, critical, physical, wireless
Critical
IPsec is primarily used to encrypt data while "at-rest" (e.g. storage)
FALSE
Scapy can only craft ICMP packets
FALSE
Wireshark provides clear insight into all network traffic data regardless of traffic encryption levels
FALSE
the sambe suite is only available for Linux servers/clients
FALSE
footprinting is the first phase in which the target systems are actively engaged
False
Which device is implemented on a network to control network traffic access based on security rulesets
Firewall
which selection correctly states the phases of the ethical hacking methodology in linear order
Footprinting, Scanning, Enumeration, System Hacking, Escalation of privilege, covering tracks, planting backdoor
match each TCP layer with its corresponding data unit Data Link =
Frames
Which of the Following is not a use of the tool arpspoof? MITM attack, Host Masquerading, ARP table manipulation, or Host resolution
Host Resolution
which of the following is an application layer protocal IMAP, ICMP, IP, ARP
IMAP
match each TCP layer with its corresponding data unit Network =
Packets
select the two keys that are involved with asymmetric cryptography
Private and Public keys
3 possible actions for a pfSense firewall rule
Reject, Pass, Block
what security mechanism is commonly used to secure https communications
SSL
which TCP flag is set in the first packet when connecting to a server
SYN
match each TCP layer with its corresponding data unit Transport =
Segment
Match the following services to its commonly used port LDAP =
TCP-UDP/389
Match the following services to its commonly used port SSH =
TCP/22
Which protocol is reserved for SSH traffic
TCP/22
Match the following services to its commonly used port Telnet =
TCP/23
which of the following protocol/port combinations in not a part of the SMB reserved block of ports? (UDP/13, TCP/445, TCP/139, or TCP/389)
TCP/389
Match the following services to its commonly used port HTTPS =
TCP/443
Match the following services to its commonly used port SMB =
TCP/445
Wireshark is limited to capturing one interface per application instance
TRUE
Xplico is a network protocol analyzer
TRUE
enum4Linux can be used to determine server password policies
TRUE
scapy can be used to execute denial of service attacks
TRUE
Match the following services to its commonly used port DNS =
UDP/53
Which of the following is not a function of enum4linux (vulnerability identification, share enumeration, listing of group membership information, or password policy retrieval)
Vulnerability identification
openVAS is what type of tool
Vulnerability scanner
What is the linux command to add a new user
adduser username
which tool is best suited to determine what application is listening on a given port
amap
what linux tool/command can be used to generate a wordlist that mimics a server's password policy?
cewl
Which element of the CIA triad is the primary goal of encryption
confidentiality
what is the tool, VeraCrypt used for
creating encrypted volumes
which of the following tools can be used to generate wordlists (wordgen, crunch, passgen, johnny)
crunch
You have just finished port scanning assets that you discovered in the first phase of the ethical hacking methodology, what is the next phase in which you will determine likely targets?
enumeration
what is the command in linux/unix to show network interface connections
ifconfig
in lunix, if the syntax for a command is unknown, what command can be used to get additional guidance within the terminal
man
which of the following is not a good reason to run real-time network monitoring software (manage network assets, record passive reconnaissance and/or enumeration, detect unknown hosts, expose active assets
manage network assets
match each TCP layer with its corresponding data unit application =
messages
From the labs, what command is used to view network connections on a host
netstat
which of the following actions would not be taken during the enumeration phase (discovering system users, establishing default passwords, network host discovery, and exploiting SNMP)
network host discovery
which tool is commonly used command-line based network information gathering tool
nmap
what is the primary use for the tool, hashcat
password recovery
BEfore Starting any penetration test, what must you always obtain
permission
in a lunix terminal, you see the following prompt. what type of account is currently in use ? (myLinuxPrompt#)
root
which of the following is not an act of social engineering (Scanning, Shoulder surfing, phishing, eavesdropping)
scanning
what is the primary purpose of OpenVAS?
scanning for vulnerabilities
which of the following is not a category of scanning (port, vulnerabilities, server, network)
server
which of the following is a valid command (in linux/unix) to get the hash value of a file
sha1sum filename
Which of the following network packet capturing tools is used via the CLI
tcpdump
what term is used to describe dictionary of passwords used during password cracking efforts
wordlist