CEH Practice Questions 501-600

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Question 540 Bob has been hired to perform a penetration test on XYZ.com. He begins by looking at IP address ranges owned by the company and details of domain name registration. He then goes to News Groups and financial web sites to see if they are leaking any sensitive information of have any technical details online. Within the context of penetration testing methodology, what phase is Bob involved with? A. Passive information gathering B. Active information gathering C. Attack phase D. Vulnerability Mapping

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: He is gathering information and as long as he doesn't make contact with any of the targets systems he is considered gathering this information in a passive mode.

***** Question 539 The following excerpt is taken from a honeyput log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question: (Note: The objective of this questions is to test whether the student has learnt about passive OS fingerprinting (which should tell them the OS from log captures): can they tell a SQL injection attack signature; can they infer if a user ID has been created by an attacker and whether they can read plain source destination entries from log entries.) What can you infer from the above log? A. The system is a windows system which is being scanned unsuccessfully. B. The system is a web application server compromised through SQL injection. C. The system has been compromised and backdoored by the attacker. D. The actual IP of the successful attacker is 24.9.255.53.

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 502 Which of the following is optimized for confidential communications, such as bidirectional voice and video? A. RC4 B. RC5 C. MD4 D. MD5

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 503 The use of alert thresholding in an IDS can reduce the volume of repeated alerts, but introduces which of the following vulnerabilities? A. An attacker, working slowly enough, can evade detection by the IDS. B. Network packets are dropped if the volume exceeds the threshold. C. Thresholding interferes with the IDS' ability to reassemble fragmented packets. D. The IDS will not distinguish among packets originating from different sources.

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 506 __________ is found in all versions of NTFS and is described as the ability to fork file data into existing files without affecting their functionality, size, or display to traditional file browsing utilities like dir or Windows Explorer A. Alternate Data Streams B. Merge Streams C. Steganography D. NetBIOS vulnerability

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 508 Paul has just finished setting up his wireless network. He has enabled numerous security features such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his wireless router. Paul notices that when he uses his wireless connection, the speed is sometimes 54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's management utility and notices that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop. What is Paul seeing here? A. MAC spoofing B. Macof C. ARP spoofing D. DNS spoofing

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 512 Harold is the senior security analyst for a small state agency in New York. He has no other security professionals that work under him, so he has to do all the security-related tasks for the agency. Coming from a computer hardware background, Harold does not have a lot of experience with security methodologies and technologies, but he was the only one who applied for the position. Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around, but the program he is using does not seem to be capturing anything. He pours through the Sniffer's manual, but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on the problem. Harold is told that the Sniffer was not working because the agency's network is a switched network, which cannot be sniffed by some programs without some tweaking. What technique could Harold use to sniff his agency's switched network? A. ARP spoof the default gateway B. Conduct MiTM against the switch C. Launch smurf attack against the switch D. Flood the switch with ICMP packets

Correct Answer: A Section: (none) Explanation Explanation/Reference:

Question 592 Bob is acknowledged as a hacker of repute and is popular among visitors of "underground" sites. Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with it, as it can be used for malevolent attacks as well. In this context, what would be the most affective method to bridge the knowledge gap between the "black" hats or crackers and the "white" hats or computer security professionals? (Choose the best answer) A. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards. B. Hire more computer security monitoring personnel to monitor computer systems and networks. C. Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life. D. Train more National Guard and reservist in the art of computer security to help out in times of emergency orcrises.

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: Bridging the gap would consist of educating the white hats and the black hats equally so that their knowledge is relatively the same. Using books, articles, the internet, and professional training seminars is a way of completing this goal.

Question 556 Which of the following systems would not respond correctly to an nmap XMAS scan? A. Windows 2000 Server running IIS 5 B. Any Solaris version running SAMBA Server C. Any version of IRIX D. RedHat Linux 8.0 running Apache Web Server

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: When running a XMAS Scan, if a RST packet is received, the port is considered closed, while no response means it is open|filtered. The big downside is that not all systems follow RFC 793 to the letter. A number of systems send RST responses to the probes regardless of whether the port is open or not. This causes all of the ports to be labeled closed. Major operating systems that do this are Microsoft Windows, many Cisco devices, BSDI, and IBM OS/400.

Question 529 You receive an email with the following message: Hello Steve, We are having technical difficulty in restoring user database record after the recent blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com and change your password. http://[email protected]/support/logon.htm If you do not reset your password within 7 days, your account will be permanently disabled locking you out from our e-mail services. Sincerely, Technical Support SuperEmailServices From this e-mail you suspect that this message was sent by some hacker since you have been using their email services for the last 2 years and they have never sent out an e-mail such as this. You also observe the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef which looks like hexadecimal numbers. You immediately enter the following at Windows 2000 command prompt: Ping 0xde.0xad.0xbe.0xef You get a response with a valid IP address. What is the obstructed IP address in the e-mail URL? A. 222.173.190.239 B. 233.34.45.64 C. 54.23.56.55 D. 199.223.23.45

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: 0x stands for hexadecimal and DE=222, AD=173, BE=190 and EF=239

***** Question 557 Use the traceroute results shown above to answer the following question: The perimeter security at targetcorp.com does not permit ICMP TTL-expired packets out. A. True B. False

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: As seen in the exhibit there is 2 registrations with timeout, this tells us that the firewall filters packets where the TTL has reached 0, when you continue with higher starting values for TTL you will get an answer from the target of the traceroute.

Question 547 What are two types of ICMP code used when using the ping command? A. It uses types 0 and 8. B. It uses types 13 and 14. C. It uses types 15 and 17. D. The ping command does not use ICMP but uses UDP.

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: ICMP Type 0 = Echo Reply, ICMP Type 8 = Echo

Question 578 You are manually conducting Idle Scanning using Hping2. During your scanning you notice that almost every query increments the IPID regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Why do you think this occurs? A. The zombie you are using is not truly idle. B. A stateful inspection firewall is resetting your queries. C. Hping2 cannot be used for idle scanning. D. These ports are actually open on the target system.

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: If the IPID is incremented by more than the normal increment for this type of system it means that the system is interacting with some other system beside yours and has sent packets to an unknown host between the packets destined for you.

Question 598 One of your team members has asked you to analyze the following SOA record. What is the version? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: The SOA starts with the format of YYYYMMDDVV where VV is the version.

Question 518 What is "Hacktivism"? A. Hacking for a cause B. Hacking ruthlessly C. An association which groups activists D. None of the above

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: The term was coined by author/critic Jason Logan King Sack in an article about media artist Shu Lea Cheang. Acts of hacktivism are carried out in the belief that proper use of code will have leveraged effects similar to regular activism or civil disobedience.

Question 572 Which of the following Nmap commands would be used to perform a stack fingerprinting? A. Nmap -O -p80 <host(s.> B. Nmap -hU -Q<host(s.> C. Nmap -sT -p <host(s.> D. Nmap -u -o -w2 <host> E. Nmap -sS -0p target

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanation: This option activates remote host identification via TCP/IP fingerprinting. In other words, it uses a bunch of techniques to detect subtlety in the underlying operating system network stack of the computers you are scanning. It uses this information to create a "fingerprint" which it compares with its database of known OS fingerprints (the nmap-os- fingerprints file. to decide what type of system you are scanning.

Question 535 Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer. A. There are two external DNS Servers for Internet domains. Both are AD integrated. B. All external DNS is done by an ISP. C. Internal AD Integrated DNS servers are using private DNS names that are unregistered. D. Private IP addresses are used on the internal network and are registered with the internal AD integratedDNS server.

Correct Answer: A Section: (none) Explanation Explanation/Reference: Explanations: A. There are two external DNS Servers for Internet domains. Both are AD integrated. This is the correctanswer. Having an AD integrated DNS external server is a serious cause for alarm. There is no need for this and it causes vulnerability on the network. B. All external DNS is done by an ISP. This is not the correct answer. This would not be a cause for alarm. This would actually reduce the company's network risk as it is offloaded onto the ISP. C. Internal AD Integrated DNS servers are using private DNS names that are unregistered. This is not the correct answer. This would not be a cause for alarm. This would actually reduce the company's network risk. D. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server. This is not the correct answer. This would not be a cause for alarm. This would actually reduce the company's network risk.

***** Question 537 Exhibit Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session. What does the first and second column mean? Select two. A. The first column reports the sequence number B. The second column reports the difference between the current and last sequence number C. The second column reports the next sequence number D. The first column reports the difference between current and last sequence number

Correct Answer: AB Section: (none) Explanation Explanation/Reference:

Question 530 Which of the following tools are used for footprinting? (Choose four) A. Sam Spade B. NSLookup C. Traceroute D. Neotrace E. Cheops

Correct Answer: ABCD Section: (none) Explanation Explanation/Reference: Explanation: All of the tools listed are used for footprinting except Cheops.

Question 536 Doug is conducting a port scan of a target network. He knows that his client target network has a web server and that there is a mail server also which is up and running. Doug has been sweeping the network but has not been able to elicit any response from the remote target. Which of the following could be the most likely cause behind this lack of response? Select 4. A. UDP is filtered by a gateway B. The packet TTL value is too low and cannot reach the target C. The host might be down D. The destination network might be down E. The TCP windows size does not match F. ICMP is filtered by a gateway

Correct Answer: ABCD Section: (none) Explanation Explanation/Reference: Explanation: If the destination host or the destination network is down there is no way to get an answer and if TTL (Time To Live) is set too low the UDP packets will "die" before reaching the host because of too many hops between the scanning computer and the target. The TCP receive window size is the amount of received data (in bytes) that can be buffered during a connection. The sending host can send only that amount of data before it must wait for an acknowledgment and window update from the receiving host and ICMP is mainly used for echo requests and not in port scans.

Question 519 Where should a security tester be looking for information that could be used by an attacker against an organization? (Select all that apply) A. CHAT rooms B. WHOIS database C. News groups D. Web sites E. Search engines F. Organization's own web site

Correct Answer: ABCDEF Section: (none) Explanation Explanation/Reference: Explanation: A Security tester should search for information everywhere that he/she can access. You never know where you find that small piece of information that could penetrate a strong defense.

Question 509 What two things will happen if a router receives an ICMP packet, which has a TTL value of 1, and the destination host is several hops away? (Select 2 answers) A. The router will discard the packet B. The router will decrement the TTL value and forward the packet to the next router on the path to thedestination host C. The router will send a time exceeded message to the source host D. The router will increment the TTL value and forward the packet to the next router on the path to the destination host. E. The router will send an ICMP Redirect Message to the source host

Correct Answer: AC Section: (none) Explanation Explanation/Reference:

Question 575 Name two software tools used for OS guessing? (Choose two. A. Nmap B. Snadboy C. Queso D. UserInfo E. NetBus

Correct Answer: AC Section: (none) Explanation Explanation/Reference: Explanation: Nmap and Queso are the two best-known OS guessing programs. OS guessing software has the ability to look at peculiarities in the way that each vendor implements the RFC's. These differences are compared with its database of known OS fingerprints. Then a best guess of the OS is provided to the user.

Question 600 Which of the following tools can be used to perform a zone transfer? (select 4) A. NSLookup B. Finger C. Dig D. Sam Spade E. Host F. Netcat G. Neotrace

Correct Answer: ACDE Section: (none) Explanation Explanation/Reference: Explanation: There are a number of tools that can be used to perform a zone transfer. Some of these include: NSLookup, Host, Dig, and Sam Spade. Topic 7, Volume G

Question 507 A company is legally liable for the content of email that is sent from its systems, regardless of whether the message was sent for private or business-related purposes. This could lead to prosecution for the sender and for the company's directors if, for example, outgoing email was found to contain material that was pornographic, racist, or likely to incite someone to commit an act of terrorism. You can always defend yourself by "ignorance of the law" clause. A. true B. false

Correct Answer: B Section: (none) Explanation Explanation/Reference:

Question 513 Which Windows system tool checks integrity of critical files that has been digitally signed by Microsoft? A. signverif.exe B. sigverif.exe C. msverif.exe D. verifier.exe

Correct Answer: B Section: (none) Explanation Explanation/Reference:

Question 583 A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 of the ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packets had an ICMP ID:0 and Seq:0. What can you infer from this information? A. The packets were sent by a worm spoofing the IP addresses of 47 infected sites B. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system C. All 77 packets came from the same LAN segment and hence had the same ICMP ID and Seq number D. 13 packets were from an external network and probably behind a NAT, as they had an ICMP ID 0 and Seq 0

Correct Answer: B Section: (none) Explanation Explanation/Reference:

Question 527 Your XYZ trainee Sandra asks you which are the four existing Regional Internet Registry (RIR's)? A. APNIC, PICNIC, ARIN, LACNIC B. RIPE NCC, LACNIC, ARIN, APNIC C. RIPE NCC, NANIC, ARIN, APNIC D. RIPE NCC, ARIN, APNIC, LATNIC

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: All other answers include non existing organizations (PICNIC, NANIC, LATNIC). See http://www.arin.net/library/ internet_info/ripe.html

Question 551 What port scanning method involves sending spoofed packets to a target system and then looking for adjustments to the IPID on a zombie system? A. Blind Port Scanning B. Idle Scanning C. Bounce Scanning D. Stealth Scanning E. UDP Scanning

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: From NMAP: -sI <zombie host[:probeport]> Idlescan: This advanced scan method allows for a truly blind TCP port scan of the target (meaning no packets are sent to the tar- get from your real IP address). Instead, a unique sidechannel attack exploits predictable "IP fragmentation ID" sequence generation on the zombie host to glean information about the open ports on the target.

Question 533 While footprinting a network, what port/service should you look for to attempt a zone transfer? A. 53 UDP B. 53 TCP C. 25 UDP D. 25 TCP E. 161 UDP F. 22 TCP G. 60 TCP

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: IF TCP port 53 is detected, the opportunity to attempt a zone transfer is there.

***** Question 573 Exhibit (Note: the student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.) Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? Choose the best answer. A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. B. This is back orifice activity as the scan comes form port 31337. C. The attacker wants to avoid creating a sub-carries connection that is not normally valid. D. These packets were crafted by a tool, they were not created by a standard IP stack.

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Port 31337 is normally used by Back Orifice. Note that 31337 is hackers spelling of `elite', meaning `elite hackers'.

Question 589 Which Type of scan sends a packets with no flags set? Select the Answer A. Open Scan B. Null Scan C. Xmas Scan D. Half-Open Scan

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: The types of port connections supported are: — TCP Full Connect. This mode makes a full connection to the target's TCP ports and can save any data or banners returned from the target. This mode is the most accurate for determining TCP services, but it is also easily recognized by Intrusion Detection Systems (IDS). — UDP ICMP Port Unreachable Connect. This mode sends a short UDP packet to the target's UDP ports and looks for an ICMP Port Unreachable message in return. The absence of that message indicates either the port is used, or the target does not return the ICMP message which can lead to false positives. It can save any data or banners returned from the target. This mode is also easily recognized by IDS. — TCP Full/UDP ICMP Combined. This mode combines the previous two modes into one operation. — TCP SYN Half Open. (Windows XP/2000 only) This mode sends out a SYN packet to the target port and listens for the appropriate response. Open ports respond with a SYN|ACK and closed ports respond with ACK| RST or RST. This mode is less likely to be noted by IDS, but since the connection is never fully completed, it cannot gather data or banner information. However, the attacker has full control over TTL, Source Port, MTU, Sequence number, and Window parameters in the SYN packet. — TCP Other. (Windows XP/2000 only) This mode sends out a TCP packet with any combination of the SYN, FIN, ACK, RST, PSH, URG flags set to the target port and listens for the response. Again, the attacker can have full control over TTL, Source Port, MTU, Sequence number, and Window parameters in the custom TCP packet. The Analyze feature helps with analyzing the response based on the flag settings chosen. Each operating system responds differently to these special combinations. The tool includes presets for XMAS, NULL, FIN and ACK flag settings.

Question 523 Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP) addresses/ names with the intent of diverting traffic? A. Network aliasing B. Domain Name Server (DNS) poisoning C. Reverse Address Resolution Protocol (ARP) D. Port scanning

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: This reference is close to the one listed DNS poisoning is the correct answer. This is how DNS DOS attack can occur. If the actual DNS records are unattainable to the attacker for him to alter in this fashion, which they should be, the attacker can insert this data into the cache of there server instead of replacing the actual records, which is referred to as cache poisoning.

Question 562 Which of the following ICMP message types are used for destinations unreachables? A. 0 B. 3 C. 11 D. 13 E. 17

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Type 3 messages are used for unreachable messages. 0 is Echo Reply, 8 is Echo request, 11 is time exceeded, 13 is timestamp and 17 is subnet mask request. Learning these would be advisable for the test.

Question 552 What port scanning method is the most reliable but also the most detectable? A. Null Scanning B. Connect Scanning C. ICMP Scanning D. Idlescan Scanning E. Half Scanning F. Verbose Scanning

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: A TCP Connect scan, named after the Unix connect() system call is the most accurate scanning method. If a port is open the operating system completes the TCP three-way handshake, and the port scanner immediately closes the connection.

Question 528 A very useful resource for passively gathering information about a target company is: A. Host scanning B. Whois search C. Traceroute D. Ping sweep

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: A, C & D are "Active" scans, the question says: "Passively"

Question 555 What ICMP message types are used by the ping command? A. Timestamp request (13) and timestamp reply (14) B. Echo request (8) and Echo reply (0) C. Echo request (0) and Echo reply (1) D. Ping request (1) and Ping reply (2)

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: ICMP Type 0 = Echo Reply, ICMP Type 8 = Echo

Question 545 War dialing is a very old attack and depicted in movies that were made years ago. Why would a modem security tester consider using such an old technique? A. It is cool, and if it works in the movies it must work in real life. B. It allows circumvention of protection mechanisms by being on the internal network. C. It allows circumvention of the company PBX. D. A good security tester would not use such a derelict technique.

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: If you are lucky and find a modem that answers and is connected to the target network, it usually is less protected (as only employees are supposed to know of its existence) and once connected you don't need to take evasive actions towards any firewalls or IDS.

Question 585 Which of the following command line switch would you use for OS detection in Nmap? A. -D B. -O C. -P D. -X

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: OS DETECTION: -O: Enable OS detection (try 2nd generation w/fallback to 1st) -O2: Only use the new OS detection system (no fallback) -O1: Only use the old (1st generation) OS detection system --osscan-limit: Limit OS detection to promising targets --osscan-guess: Guess OS more aggressively

Question 531 According to the CEH methodology, what is the next step to be performed after footprinting? A. Enumeration B. Scanning C. System Hacking D. Social Engineering E. Expanding Influence

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Once footprinting has been completed, scanning should be attempted next. Scanning should take place on two distinct levels: network and host.

***** Question 526 Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this abnormal? What is odd about this attack? (Choose the most appropriate statement) A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. B. This is back orifice activity as the scan comes from port 31337. C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid. D. There packets were created by a tool; they were not created by a standard IP stack.

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Port 31337 is normally used by Back Orifice. Note that 31337 is hackers spelling of `elite', meaning `elite hackers'.

Question 534 Your lab partner is trying to find out more information about a competitor's web site. The site has a .com extension. She has decided to use some online whois tools and look in one of the regional Internet registrys. Which one would you suggest she looks in first? A. LACNIC B. ARIN C. APNIC D. RIPE E. AfriNIC

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Regional registries maintain records from the areas from which they govern. ARIN is responsible for domains served within North and South America and therefore, would be a good starting point for a .com domain.

Question 579 While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan, the smurf attack event stops showing up on the organization's IDS monitor. How can you modify your scan to prevent triggering this event in the IDS? A. Scan more slowly. B. Do not scan the broadcast IP. C. Spoof the source IP address. D. Only scan the Windows systems.

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Scanning the broadcast address makes the scan target all IP addresses on that subnet at the same time.

Question 559 When Nmap performs a ping sweep, which of the following sets of requests does it send to the target device? A. ICMP ECHO_REQUEST & TCP SYN B. ICMP ECHO_REQUEST & TCP ACK C. ICMP ECHO_REPLY & TFP RST D. ICMP ECHO_REPLY & TCP FIN

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: The default behavior of NMAP is to do both an ICMP ping sweep (the usual kind of ping) and a TCP port 80 ACK ping sweep. If an admin is logging these this will be fairly characteristic of NMAP.

Question 599 MX record priority increases as the number increases. (True/False. A. True B. False

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: The highest priority MX record has the lowest number.

Question 524 A XYZ security System Administrator is reviewing the network system log files. He notes the following: Network log files are at 5 MB at 12:00 noon. At 14:00 hours, the log files at 3 MB. What should he assume has happened and what should he do about the situation? A. He should contact the attacker's ISP as soon as possible and have the connection disconnected. B. He should log the event as suspicious activity, continue to investigate, and take further steps according tosite security policy. C. He should log the file size, and archive the information, because the router crashed. D. He should run a file system check, because the Syslog server has a self correcting file system problem. E. He should disconnect from the Internet discontinue any further unauthorized use, because an attack hastaken place.

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: You should never assume a host has been compromised without verification. Typically, disconnecting a server is an extreme measure and should only be done when it is confirmed there is a compromise or the server contains such sensitive data that the loss of service outweighs the risk. Never assume that any administrator or automatic process is making changes to a system. Always investigate the root cause of the change on the system and follow your organizations security policy.

Question 521 Under which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud? A. 18 U.S.C 1029 Possession of Access Devices B. 18 U.S.C 1030 Fraud and related activity in connection with computers C. 18 U.S.C 1343 Fraud by wire, radio or television D. 18 U.S.C 1361 Injury to Government Property E. 18 U.S.C 1362 Government communication systems F. 18 U.S.C 1831 Economic Espionage Act G. 18 U.S.C 1832 Trade Secrets Act

Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: http://www.law.cornell.edu/uscode/html/uscode18/usc_sec_18_00001030---- 000-.html

Question 584 Which of the following commands runs snort in packet logger mode? A. ./snort -dev -h ./log B. ./snort -dev -l ./log C. ./snort -dev -o ./log D. ./snort -dev -p ./log

Correct Answer: B Section: (none) Explanation Explanation/Reference: Note: If you want to store the packages in binary mode for later analysis use ./snort -l ./log -b

Question 514 Botnets are networks of compromised computers that are controlled remotely and surreptitiously by one or more cyber criminals. How do cyber criminals infect a victim's computer with bots? (Select 4 answers) A. Attackers physically visit every victim's computer to infect them with malicious software B. Home computers that have security vulnerabilities are prime targets for botnets C. Spammers scan the Internet looking for computers that are unprotected and use these "open- doors" toinstall malicious software D. Attackers use phishing or spam emails that contain links or attachments E. Attackers use websites to host the bots utilizing Web Browser vulnerabilities

Correct Answer: BCDE Section: (none) Explanation Explanation/Reference: New Questions

Question 570 What does a type 3 code 13 represent? (Choose two.) A. Echo request B. Destination unreachable C. Network unreachable D. Administratively prohibited E. Port unreachable F. Time exceeded

Correct Answer: BD Section: (none) Explanation Explanation/Reference: Explanation: Type 3 code 13 is destination unreachable administratively prohibited. This type of message is typically returned from a device blocking a port.

Question 520 What are the two basic types of attacks? (Choose two. A. DoS B. Passive C. Sniffing D. Active E. Cracking

Correct Answer: BD Section: (none) Explanation Explanation/Reference: Explanation: Passive and active attacks are the two basic types of attacks.

Question 591 SNMP is a protocol used to query hosts, servers, and devices about performance or health status data. This protocol has long been used by hackers to gather great amount of information about remote hosts. Which of the following features makes this possible? (Choose two) A. It used TCP as the underlying protocol. B. It uses community string that is transmitted in clear text. C. It is susceptible to sniffing. D. It is used by all network devices on the market.

Correct Answer: BD Section: (none) Explanation Explanation/Reference: Explanation: Simple Network Management Protocol (SNMP) is a protocol which can be used by administrators to remotely manage a computer or network device. There are typically 2 modes of remote SNMP monitoring. These modes are roughly 'READ' and 'WRITE' (or PUBLIC and PRIVATE). If an attacker is able to guess a PUBLIC community string, they would be able to read SNMP data (depending on which MIBs are installed) from the remote device. This information might include system time, IP addresses, interfaces, processes running, etc. Version 1 of SNMP has been criticized for its poor security. Authentication of clients is performed only by a "community string", in effect a type of password, which is transmitted in cleartext.

Question 510 Which of the following LM hashes represents a password of less than 8 characters? A. 0182BD0BD4444BF836077A718CCDF409 B. 44EFCE164AB921CQAAD3B435B51404EE C. BA810DBA98995F1817306D272A9441BB D. CEC52EB9C8E3455DC2265B23734E0DAC E. B757BF5C0D87772FAAD3B435B51404EE F. E52CAC67419A9A224A3B108F3FA6CB6D

Correct Answer: BE Section: (none) Explanation Explanation/Reference: Any password that is shorter than 8 characters will result in the hashing of 7 null bytes, yielding the constant value of 0xAAD3B435B51404EE, hence making it easy to identify short passwords on sight.

Question 569 What are two things that are possible when scanning UDP ports? (Choose two.) A. A reset will be returned B. An ICMP message will be returned C. The four-way handshake will not be completed D. An RFC 1294 message will be returned E. Nothing

Correct Answer: BE Section: (none) Explanation Explanation/Reference: Explanation: Closed UDP ports can return an ICMP type 3 code 3 message. No response can mean the port is open or the packet was silently dropped.

Question 543 Ann would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable option? A. A half-scan B. A UDP scan C. A TCP Connect scan D. A FIN scan

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: A TCP Connect scan, named after the Unix connect() system call is the most accurate scanning method. If a port is open the operating system completes the TCP three-way handshake, and the port scanner immediately closes the connection. Otherwise an error code is returned. Example of a three-way handshake followed by a reset: SourceDestinationSummary [192.168.0.8][192.168.0.10]TCP: D=80 S=49389 SYN SEQ=3362197786 LEN=0 WIN=5840 [192.168.0.10] [192.168.0.8] TCP: D=49389 S=80 SYN ACK=3362197787 SEQ=58695210 LEN=0 WIN=65535 [192.168.0.8][192.168.0.10]TCP: D=80 S=49389 ACK=58695211 WIN<<2=5840 [192.168.0.8][192.168.0.10] TCP: D=80 S=49389 RST ACK=58695211 WIN<<2=5840

Question 501 At a Windows Server command prompt, which command could be used to list the running services? A. Sc query type= running B. Sc query \\servername C. Sc query D. Sc config

Correct Answer: C Section: (none) Explanation Explanation/Reference:

Question 504 Which of the following is considered an acceptable option when managing a risk? A. Reject the risk. B. Deny the risk. C. Mitigate the risk. D. Initiate the risk.

Correct Answer: C Section: (none) Explanation Explanation/Reference:

Question 505 A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend? A. IP Security (IPSEC) B. Multipurpose Internet Mail Extensions (MIME) C. Pretty Good Privacy (PGP) D. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

Correct Answer: C Section: (none) Explanation Explanation/Reference:

Question 566 Which of the following is an automated vulnerability assessment tool? A. Whack a Mole B. Nmap C. Nessus D. Kismet E. Jill32

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: Nessus is a vulnerability assessment tool.

Question 567 John is using a special tool on his Linux platform that has a signature database and is therefore able to detect hundred of vulnerabilities in UNIX, Windows, and commonly-used web CGI scripts. Additionally, the database detects DDoS zombies and Trojans. What would be the name of this multifunctional tool? A. nmap B. hping C. nessus D. make

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: Nessus is the world's most popular vulnerability scanner, estimated to be used by over 75, 000 organizations world-wide. Nmap is mostly used for scanning, not for detecting vulnerabilities. Hping is a free packet generator and analyzer for the TCP/IP protocol and make is used to automatically build large applications on the *nix plattform.

Question 515 What is the essential difference between an `Ethical Hacker' and a `Cracker'? A. The ethical hacker does not use the same techniques or skills as a cracker. B. The ethical hacker does it strictly for financial motives unlike a cracker. C. The ethical hacker has authorization from the owner of the target. D. The ethical hacker is just a cracker who is getting paid.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: The ethical hacker uses the same techniques and skills as a cracker and the motive is to find the security breaches before a cracker does. There is nothing that says that a cracker does not get paid for the work he does, a ethical hacker has the owners authorization and will get paid even if he does not succeed to penetrate the target.

***** Question 544 What type of port scan is shown below? A. Idle Scan B. Windows Scan C. XMAS Scan D. SYN Stealth Scan

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: An Xmas port scan is variant of TCP port scan. This type of scan tries to obtain information about the state of a target port by sending a packet which has multiple TCP flags set to 1 - "lit as an Xmas tree". The flags set for Xmas scan are FIN, URG and PSH. The purpose is to confuse and bypass simple firewalls. Some stateless firewalls only check against security policy those packets which have the SYN flag set (that is, packets that initiate connection according to the standards). Since Xmas scan packets are different, they can pass through these simple systems and reach the target host.

Question 542 You are conducting a port scan on a subnet that has ICMP blocked. You have discovered 23 live systems and after scanning each of them you notice that they all show port 21 in closed state. What should be the next logical step that should be performed? A. Connect to open ports to discover applications. B. Perform a ping sweep to identify any additional systems that might be up. C. Perform a SYN scan on port 21 to identify any additional systems that might be up. D. Rescan every computer to verify the results.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: As ICMP is blocked you'll have trouble determining which computers are up and running by using a ping sweep. As all the 23 computers that you had discovered earlier had port 21 closed, probably any additional, previously unknown, systems will also have port 21 closed. By running a SYN scan on port 21 over the target network you might get replies from additional systems.

Question 553 What does an ICMP (Code 13) message normally indicates? A. It indicates that the destination host is unreachable B. It indicates to the host that the datagram which triggered the source quench message will need to be re-sent C. It indicates that the packet has been administratively dropped in transit D. It is a request to the host to cut back the rate at which it is sending traffic to the Internet destination

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: CODE 13 and type 3 is destination unreachable due to communication administratively prohibited by filtering hence maybe they meant "code 13", therefore would be C). Note: A - Type 3 B - Type 4 C - Type 3 Code 13 D - Typ4 4

Question 516 What does the term "Ethical Hacking" mean? A. Someone who is hacking for ethical reasons. B. Someone who is using his/her skills for ethical reasons. C. Someone who is using his/her skills for defensive purposes. D. Someone who is using his/her skills for offensive purposes.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: Ethical hacking is only about defending your self or your employer against malicious persons by using the same techniques and skills.

Question 522 Which of the following activities will NOT be considered as passive footprinting? A. Go through the rubbish to find out any information that might have been discarded. B. Search on financial site such as Yahoo Financial to identify assets. C. Scan the range of IP address found in the target DNS database. D. Perform multiples queries using a search engine.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: Passive footprinting is a method in which the attacker never makes contact with the target systems. Scanning the range of IP addresses found in the target DNS is considered making contact to the systems behind the IP addresses that is targeted by the scan.

Question 517 Who is an Ethical Hacker? A. A person who hacks for ethical reasons B. A person who hacks for an ethical cause C. A person who hacks for defensive purposes D. A person who hacks for offensive purposes

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: The Ethical hacker is a security professional who applies his hacking skills for defensive purposes.

Question 582 An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts. A. 2 B. 256 C. 512 D. Over 10, 000

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: The hosts with IP address 202.176.56.0-255 & 202.176.56.0-255 will be scanned (256+256=512)

Question 541 Which of the following would be the best reason for sending a single SMTP message to an address that does not exist within the target company? A. To create a denial of service attack. B. To verify information about the mail administrator and his address. C. To gather information about internal hosts used in email treatment. D. To gather information about procedures that are in place to deal with such messages.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: The replay from the email server that states that there is no such recipient will also give you some information about the name of the email server, versions used and so on.

Question 538 While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all the pings sent out. What is the most likely cause behind this response? A. The firewall is dropping the packets. B. An in-line IDS is dropping the packets. C. A router is blocking ICMP. D. The host does not respond to ICMP packets.

Correct Answer: C Section: (none) Explanation Explanation/Reference: Explanation: Type 3 message = Destination Unreachable [RFC792], Code 13 (cause) = Communication Administratively Prohibited [RFC1812]

Question 565 What flags are set in a X-MAS scan?(Choose all that apply. A. SYN B. ACK C. FIN D. PSH E. RST F. URG

Correct Answer: CDF Section: (none) Explanation Explanation/Reference: Explanation: FIN, URG, and PSH are set high in the TCP packet for a X-MAS scan

Question 561 What are the default passwords used by SNMP? (Choose two.) A. Password B. SA C. Private D. Administrator E. Public F. Blank

Correct Answer: CE Section: (none) Explanation Explanation/Reference: Explanation: Besides the fact that it passes information in clear text, SNMP also uses well- known passwords. Public and private are the default passwords used by SNMP.

Question 550 An Nmap scan shows the following open ports, and nmap also reports that the OS guessing results to match too many signatures hence it cannot reliably be identified: 21 ftp 23 telnet 80 http 443 https What does this suggest? A. This is a Windows Domain Controller B. The host is not firewalled C. The host is not a Linux or Solaris system D. The host is not properly patched

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: If the answer was A nmap would guess it, it holds the MS signature database, the host not being firewalled makes no difference.The host is not linux or solaris, well it very well could be. The host is not properly patched? That is the closest; nmaps OS detection architecture is based solely off the TCP ISN issued by the operating systems TCP/IP stack, if the stack is modified to show output from randomized ISN's or if your using a program to change the ISN then OS detection will fail. If the TCP/IP IP ID's are modified then os detection could also fail, because the machine would most likely come back as being down.

***** Question 511 While investigating a claim of a user downloading illegal material, the investigator goes through the files on the suspect's workstation. He comes across a file that is just called "file.txt" but when he opens it, he finds the following: What can he infer from this file? A. A picture that has been renamed with a .txt extension B. An encrypted file C. An encoded file D. A buffer overflow

Correct Answer: D Section: (none) Explanation Explanation/Reference:

Question 576 Sandra is the security administrator of XYZ.com. One day she notices that the XYZ.com Oracle database server has been compromised and customer information along with financial data has been stolen. The financial loss will be estimated in millions of dollars if the database gets into the hands of competitors. Sandra wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crime investigations throughout the United States? A. NDCA B. NICP C. CIRP D. NPC E. CIA

Correct Answer: D Section: (none) Explanation Explanation/Reference:

Question 587 Study the log below and identify the scan type. A. nmap -sR 192.168.1.10 B. nmap -sS 192.168.1.10 C. nmap -sV 192.168.1.10 D. nmap -sO -T 192.168.1.10

Correct Answer: D Section: (none) Explanation Explanation/Reference:

Question 558 While attempting to discover the remote operating system on the target computer, you receive the following results from an nmap scan: Remote operating system guess: Too many signatures match to reliably guess the OS. Nmap run completed -1 IP address (1 host up) scanned in 277.483 seconds What should be your next step to identify the OS? A. Perform a firewalk with that system as the target IP B. Perform a tcp traceroute to the system using port 53 C. Run an nmap scan with the -v-v option to give a better output D. Connect to the active services and review the banner information

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Most people don't care about changing the banners presented by applications listening to open ports and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.

Question 571 Destination unreachable administratively prohibited messages can inform the hacker to what? A. That a circuit level proxy has been installed and is filtering traffic B. That his/her scans are being blocked by a honeypot or jail C. That the packets are being malformed by the scanning software D. That a router or other packet-filtering device is blocking traffic E. That the network is functioning normally

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Destination unreachable administratively prohibited messages are a good way to discover that a router or other low-level packet device is filtering traffic. Analysis of the ICMP message will reveal the IP address of the blocking device and the filtered port. This further adds the to the network map and information being discovered about the network and hosts.

Question 532 NSLookup is a good tool to use to gain additional information about a target network. What does the following command accomplish? nslookup > server <ipaddress> > set type =any > ls -d <target.com> A. Enables DNS spoofing B. Loads bogus entries into the DNS table C. Verifies zone security D. Performs a zone transfer E. Resets the DNS cache

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: If DNS has not been properly secured, the command sequence displayed above will perform a zone transfer.

Question 594 Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"? A. Overloading Port Address Translation B. Dynamic Port Address Translation C. Dynamic Network Address Translation D. Static Network Address Translation

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Mapping an unregistered IP address to a registered IP address on a one-to-one basis. Particularly useful when a device needs to be accessible from outside the network.

Question 588 Why would an attacker want to perform a scan on port 137? A. To discover proxy servers on a network B. To disrupt the NetBIOS SMB service on the target host C. To check for file and print sharing on Windows systems D. To discover information about a target host using NBTSTAT

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Microsoft encapsulates netbios information within TCP/Ip using ports 135-139.It is trivial for an attacker to issue the following command: nbtstat -A (your Ip address) From their windows machine and collect information about your windows machine (if you are not blocking traffic to port 137 at your borders).

Question 549 John has scanned the web server with NMAP. However, he could not gather enough information to help him identify the operating system running on the remote host accurately. What would you suggest to John to help identify the OS that is being used on the remote web server? A. Connect to the web server with a browser and look at the web page. B. Connect to the web server with an FTP client. C. Telnet to port 8080 on the web server and look at the default page code. D. Telnet to an open port and grab the banner.

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Most people don't care about changing the banners presented by applications listening to open ports and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.

Question 580 Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan? A. It is a network fault and the originating machine is in a network loop B. It is a worm that is malfunctioning or hardcoded to scan on port 500 C. The attacker is trying to detect machines on the network which have SSL enabled D. The attacker is trying to determine the type of VPN implementation and checking for IPSec

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Port 500 is used by IKE (Internet Key Exchange). This is typically used for IPSEC- based VPN software, such as Freeswan, PGPnet, and various vendors of in-a-box VPN solutions such as Cisco. IKE is used to set up the session keys. The actual session is usually sent with ESP (Encapsulated Security Payload) packets, IP protocol 50 (but some in-a-box VPN's such as Cisco are capable of negotiating to send the encrypted tunnel over a UDP channel, which is useful for use across firewalls that block IP protocols other than TCP or UDP).

Question 546 You are scanning into the target network for the first time. You find very few conventional ports open. When you attempt to perform traditional service identification by connecting to the open ports, it yields either unreliable or no results. You are unsure of which protocols are being used. You need to discover as many different protocols as possible. Which kind of scan would you use to achieve this? (Choose the best answer) A. Nessus scan with TCP based pings. B. Nmap scan with the sP (Ping scan) switch. C. Netcat scan with the u e switches. D. Nmap with the sO (Raw IP packets) switch.

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Running Nmap with the sO switch will do a IP Protocol Scan. The IP protocol scan is a bit different than the other nmap scans. The IP protocol scan is searching for additional IP protocols in use by the remote station, such as ICMP, TCP, and UDP. If a router is scanned, additional IP protocols such as EGP or IGP may be identified.

***** Question 577 While reviewing the result of scanning run against a target network you come across the following: Which among the following can be used to get this output? A. A Bo2k system query. B. nmap protocol scan C. A sniffer D. An SNMP walk

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: SNMP lets you "read" information from a device. You make a query of the server (generally known as the "agent"). The agent gathers the information from the host system and returns the answer to your SNMP client. It's like having a single interface for all your informative Unix commands. Output like system.sysContact.0 is called a MIB.

Question 590 Sandra has been actively scanning the client network on which she is doing a vulnerability assessment test. While conducting a port scan she notices open ports in the range of 135 to 139. What protocol is most likely to be listening on those ports? A. Finger B. FTP C. Samba D. SMB

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The SMB (Server Message Block) protocol is used among other things for file sharing in Windows NT / 2000. In Windows NT it ran on top of NBT (NetBIOS over TCP/IP), which used the famous ports 137, 138 (UDP) and 139 (TCP). In Windows 2000, Microsoft added the possibility to run SMB directly over TCP/IP, without the extra layer of NBT. For this they use TCP port 445.

Question 597 One of your team members has asked you to analyze the following SOA record. What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The SOA includes a timeout value. This value can tell an attacker how long any DNS "poisoning" would last. It is the last set of numbers in the record.

Question 548 You are having problems while retrieving results after performing port scanning during internal testing. You verify that there are no security devices between you and the target system. When both stealth and connect scanning do not work, you decide to perform a NULL scan with NMAP. The first few systems scanned shows all ports open. Which one of the following statements is probably true? A. The systems have all ports open. B. The systems are running a host based IDS. C. The systems are web servers. D. The systems are running Windows.

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The null scan turns off all flags, creating a lack of TCP flags that should never occur in the real world. If the port is closed, a RST frame should be returned and a null scan to an open port results in no response. Unfortunately Microsoft (like usual) decided to completely ignore the standard and do things their own way. Thus this scan type will not work against systems running Windows as they choose not to response at all. This is a good way to distinguish that the system being scanned is running Microsoft Windows.

Question 595 What is the following command used for? net use \targetipc$ "" /u:"" A. Grabbing the etc/passwd file B. Grabbing the SAM C. Connecting to a Linux computer through Samba. D. This command is used to connect as a null session E. Enumeration of Cisco routers

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The null session is one of the most debilitating vulnerabilities faced by Windows. Null sessions can be established through port 135, 139, and 445.

***** Question 586 You have initiated an active operating system fingerprinting attempt with nmap against a target system: What operating system is the target host running based on the open ports shown above? A. Windows XP B. Windows 98 SE C. Windows NT4 Server D. Windows 2000 Server

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The system is reachable as an active directory domain controller (port 389, LDAP)

Question 581 A distributed port scan operates by: A. Blocking access to the scanning clients by the targeted host B. Using denial-of-service software against a range of TCP ports C. Blocking access to the targeted host by each of the distributed scanning clients D. Having multiple computers each scan a small number of ports, then correlating the results

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: Think of dDoS (distributed Denial of Service) where you use a large number of computers to create simultaneous traffic against a victim in order to shut them down.

Question 574 Which type of Nmap scan is the most reliable, but also the most visible, and likely to be picked up by and IDS? A. SYN scan B. ACK scan C. RST scan D. Connect scan E. FIN scan

Correct Answer: D Section: (none) Explanation Explanation/Reference: Explanation: The TCP full connect (-sT) scan is the most reliable.

Question 554 Because UDP is a connectionless protocol: (Select 2) A. UDP recvfrom() and write() scanning will yield reliable results B. It can only be used for Connect scans C. It can only be used for SYN scans D. There is no guarantee that the UDP packets will arrive at their destination E. ICMP port unreachable messages may not be returned successfully

Correct Answer: DE Section: (none) Explanation Explanation/Reference: Explanation: Neither UDP packets, nor the ICMP errors are guaranteed to arrive, so UDP scanners must also implement retransmission of packets that appear to be lost (or you will get a bunch of false positives).

Question 560 _________ is one of the programs used to wardial. A. DialIT B. Netstumbler C. TooPac D. Kismet E. ToneLoc

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: ToneLoc is one of the programs used to wardial. While this is considered an "old school" technique, it is still effective at finding backdoors and out of band network entry points.

Question 525 To what does "message repudiation" refer to what concept in the realm of email security? A. Message repudiation means a user can validate which mail server or servers a message was passedthrough. B. Message repudiation means a user can claim damages for a mail message that damaged their reputation. C. Message repudiation means a recipient can be sure that a message was sent from a particular person. D. Message repudiation means a recipient can be sure that a message was sent from a certain host. E. Message repudiation means a sender can claim they did not actually send a particular message.

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: A quality that prevents a third party from being able to prove that a communication between two other parties ever took place. This is a desirable quality if you do not want your communications to be traceable. Non-repudiation is the opposite quality--a third party can prove that a communication between two other parties took place. Non-repudiation is desirable if you want to be able to trace your communications and prove that they occurred. Repudiation Denial of message submission or delivery.

Question 596 What is the proper response for a NULL scan if the port is closed? A. SYN B. ACK, FIN D. PSH E. RST F. No response

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: Closed ports respond to a NULL scan with a reset.

Question 568 What is the disadvantage of an automated vulnerability assessment tool? A. Ineffective B. Slow C. Prone to false positives D. Prone to false negatives E. Noisy

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: Vulnerability assessment tools perform a good analysis of system vulnerabilities; however, they are noisy and will quickly trip IDS systems.

Question 563 What is the proper response for a FIN scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: Closed ports respond to a FIN scan with a RST.

Question 564 What is the proper response for a X-MAS scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

Correct Answer: E Section: (none) Explanation Explanation/Reference: Explanation: Closed ports respond to a X-MAS scan with a RST.

***** Question 593 Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor". Here is the output of the SIDs: From the above list identify the user account with System Administrator privileges. A. John B. Rebecca C. Sheela D. Shawn E. Somia F. Chang G. Micah

Correct Answer: F Section: (none) Explanation Explanation/Reference: Explanation: The SID of the built-in administrator will always follow this example: S-1-5- domain-500


Set pelajaran terkait

Section 1: Delaware Real Estate Orientation

View Set

RETIREMENT PLANNING: Ch5. Profit Sharing Plans

View Set

engine performance chapter 28 test

View Set