Ethical Hacking

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Social engineers are master manipulators. Which of the following are tactics they might use? - Eavesdropping, ignorance, and threatening - Shoulder surfing, eavesdropping, and keylogging - Keylogging, shoulder surfing, and moral obligation - Moral obligation, ignorance, and threatening

Moral obligation, ignorance, and threatening

The U.S. Department of Commerce has an agency with the goal of protecting organizational operations, assets, and individuals from threats such as malicious cyber-attacks, natural disasters, structural failures, and human errors. Which of the following agencies was created for this purpose? - NVD - JPCERT - NIST - CAPEC

NIST

Whois, Nslookup, and ARIN are all examples of: - IoT hacking tools - Internet research tools - Google hacking tools - Network footprinting tools

Network footprinting tools

Miguel is performing a penetration test on his client's web-based application. Which penetration test frameworks should Miguel utilize? - OWASP - OSSTMM - ISO/IEC 27001 - NIST SP 800-115

OWASP

Which of the following defines the security standards for any organization that handles cardholder information for any type of payment card? - PCI DSS - HIPAA - DMCA - FISMA

PCI DSS

Miguel is performing a penetration test. His client needs to add Miguel's computer to the list of devices allowed to connect to the network. What type of security exception is this? - Whitelisting - Blacklisting - Black box - White box

Whitelisting

Which of the following is a consideration when scheduling a penetration test? - Are there any security exceptions? - What risks are acceptable? - Which systems are being tested? - Who is aware of the test?

Who is aware of the test?

Iggy, a penetration tester, is conducting a black box penetration test. He wants to do reconnaissance by gathering information about ownership, IP addresses, domain name, locations, and server types. Which of the following tools would be most helpful? - beSTORM - Whois - Nslookup - ARIN

Whois

Which of the following best describes a non-disclosure agreement? - A very detailed document that defines exactly what is going to be included in the penetration test. - A common legal contract outlining confidential material that will be shared during the assessment. - A document that defines if the test will be a white box, gray box, or black box test and how to handle sensitive data. - A contract where parties agree to most of the terms that will govern future actions

A common legal contract outlining confidential material that will be shared during the assessment.

Which of the following best describes a supply chain? - A company stores their product at a distribution center. - A company provides materials to another company to manufacture a product. - A company stocks their product at a store. - A company sells their products on Amazon and has Amazon ship the product.

A company sells their products on Amazon and has Amazon ship the product.

What are the rules and regulations defined and put in place by an organization called? - Master service agreement - Scope of work - Rules of engagement - Corporate policies

Corporate policies

Which of the following services is most targeted during the reconnaissance phase of a hacking attack? - TLS - DNS - DoS - DHCP

DNS

Jason is at home, attempting to access the website for his music store. When he goes to the website, it has a simple form asking for name, email, and phone number. This is not the music store website. Jason is sure the website has been hacked. How did the attacker accomplish this hack? - Social networking - DNS cache poisoning - Feigning ignorance - Host file modification

DNS cache poisoning

Penetration testing is the practice of finding vulnerabilities and risks with the purpose of securing a computer or network. Penetration testing falls under which all-encompassing term? - Network scanning - Blue teaming - Red teaming - Ethical hacking

Ethical hacking

Miguel is performing a penetration test on a web server. Miguel was given only the server's IP address and name. Which of the following best describes the type of penetration test Miguel is performing? - Internal - Black box - External - White box

External

Which of the following best describes a master service agreement? - A very detailed document that defines exactly what is going to be included in the penetration test. - Used as a last resort if the penetration tester is caught in the scope of their work. - Defines if the test will be a white box, gray box, or black box test and how to handle sensitive data. - A contract where parties agree to the terms that will govern future actions.

A contract where parties agree to the terms that will govern future actions.

Closed-circuit television can be used as both a preventative tool (to monitor live events) or as an investigative tool (to record events for later playback). Which camera is more vandal-resistant than other cameras? - A bullet camera - A c-mount camera - A Pan Tilt Zoom camera - A dome camera

A dome camera

Which of the following best describes a script kiddie? - A hacker willing to take more risks because the payoff is a lot - higher. - A hacker who uses scripts written by much more talented individuals. - A hacker who helps companies see the vulnerabilities in their security. - A hacker whose main purpose is to draw attention to their political views.

A hacker who uses scripts written by much more talented individuals

Heather is working for a cybersecurity firm based in Florida. She will be conducting a remote penetration test for her client, who is based in Utah. Which state's laws and regulations will she need to adhere to? - Heather will adhere to Florida's laws, and the client will adhere to Utah's laws. - A lawyer should be consulted on which laws to adhere to and both parties agree. - Both companies will need to adhere to Utah's laws. - Both companies will need to adhere to Florida's laws.

A lawyer should be consulted on which laws to adhere to and both parties agree.

Heather has been hired to work in a firm's cybersecurity division. Her role will include performing both offensive and defensive tasks. Which of the following roles applies to Heather? - A black hat hacker. - A member of the red team. - A gray hat hacker. - A member of the purple team.

A member of the purple team

Which of the following information sharing policies addresses the sharing of critical information in press releases, annual reports, product catalogs, and marketing materials? - A printed materials policy - An internet policy - An employee social media policy - A company social media policy

A printed materials policy

Which of the following best describes a lock shim? - A cut to the number nine position. - A thin, stiff piece of metal. - A small, angled, and pointed tool. - When the pins are scraped quickly.

A thin, stiff piece of metal

The following formula defines which method of dealing with risk? Cost of Risk > Damage = Risk _________ - Acceptance - Mitigation - Avoidance - Transference

Acceptance

Hannah is working on the scope of work with her client. During the planning, she discovers that some of the servers are cloud-based servers. Which of the following should she do? - Get a non-disclosure agreement. - Tell the client she can't perform the test. - Not worry about this fact and test the servers. - Add the cloud host to the scope of work.

Add the cloud host to the scope of work

The Stuxnet worm was discovered in 2010 and was used to gain sensitive information on Iran's industrial infrastructure. This worm was probably active for about five years before being discovered. During this time, the attacker had access to the target. Which type of attack was Stuxnet? - Logic bomb - Trojan horse - Virus - APT

Advanced Persistent Threat (APT)

Which of the following best describes the Wassenaar Arrangement? - A law that defines the security standards for any organization that handles cardholder information. - An agreement between 41 countries to enforce similar export controls for weapons, including intrusion software. - A law that defines how federal government data, operations, and assets are handled. - Standards that ensure medical information is kept safe and is only shared with the patient and medical professionals.

An agreement between 41 countries to enforce similar export controls for weapons, including intrusion software.

Which of the following is the difference between an ethical hacker and a criminal hacker? - An ethical hacker is nice, clean, and polite, but a criminal hacker isn't. - A criminal hacker is easily detected, but an ethical hacker isn't. - An ethical hacker has permission to hack a system, and a criminal hacker doesn't have permission. - A criminal hacker is all-knowing, but an ethical hacker isn't.

An ethical hacker has permission to hack a system, and a criminal hacker doesn't have permission.

Which of the following best describes an inside attacker? - An agent who uses their technical knowledge to bypass security. - An attacker with lots of resources and money at their disposal. - A good guy who tries to help a company see their vulnerabilities. - An unintentional threat actor; the most common threat.

An unintentional threat actor; the most common threat

During a risk assessment, the organization determines that the risk of collecting personal data from its customers is not acceptable and stops. What method of dealing with risk is the organization using? - Avoidance - Acceptance - Mitigation - Transference

Avoidance

Yesenia was recently terminated from her position, where she was using her personal cell phone for business purposes. Upon termination, her phone was remotely wiped. Which of the following corporate policies allows this action? - Update policy - Password policy - Corporate policy - BYOD policy

BYOD policy

You are executing an attack in order to simulate an outside attack. Which type of penetration test are you performing? - Black hat - Black box - White hat - White box

Black box

Heather is in the middle of performing a penetration test when her client asks her to also check the security of an additional server. Which of the following documents does she need to submit before performing the additional task? - Scope of work - Permission to test - Rules of engagement - Change order

Change order

ABC company is in the process of merging with XYZ company. As part of the merger, a penetration test has been recommended. Testing the network systems, physical security, and data security have all been included in the scope of work. What else should be included in the scope of work? - Email policies - Company culture - Employee IDs - Password policies

Company culture

Which type of penetration test is required to ensure an organization is following federal laws and regulations? - Compliance-based - Objective-based - Goal-based - White box

Compliance-based

Joe, a bookkeeper, works in a cubicle environment and is often called away from his desk. Joe doesn't want to sign out of his computer each time he leaves. Which of the following is the best solutions for securing Joe's workstation? - Apply multifactor authentication on his computer. - Configure the screen saver to require a password. - Change the default account names and passwords. - Set a strong password, that require special characters.

Configure the screen saver to require a password

A penetration tester is trying to extract employee information during the reconnaissance phase. What kinds of data is the tester collecting about the employees? - Geographical information, entry control systems, employee routines, and vendor traffic - Operating systems, applications, security policies, and network mapping - Contact names, phone numbers, email addresses, fax numbers, and addresses - Intellectual property, critical business functions, and management hierarchy

Contact names, phone numbers, email addresses, fax numbers, and addresses

Which of the following best describes what SOX does? - Defines standards that ensure medical information is kept safe. - Defines the security standards for any organization that handles cardholder information. - Implements accounting and disclosure requirements that increase transparency. - Defines how federal government data, operations, and assets are handled.

Defines how federal government data, operations, and assets are handled.

Which of the following best describes the rules of engagement document? - A very detailed document that defines exactly what is going to be included in the penetration test. - A contract where parties agree to most of the terms that will govern future actions. - Defines if the test will be a white box, gray box, or black box test and how to handle sensitive data. - Used as a last resort if the penetration tester is caught in the scope of their work.

Defines if the test will be a white box, gray box, or black box test and how to handle sensitive data.

Ron, a hacker, wants to get access to a prestigious law firm he has been watching for a while. June, an administrative assistant at the law firm, is having lunch at the food court around the corner from her office. Ron notices that June has a picture of a dog on her phone. He casually walks by and starts a conversation about dogs. Which phase of the social engineering process is Ron in? - Development phase - Elicitation phase - Exploitation phase - Research phase

Development phase

avier is doing reconnaissance. He is gathering information about a company and its employees by going through their social media content. Xavier is using a tool that pulls information from social media postings that were made using location services. What is the name of this tool? - Google Maps - Maltego - Echosec - Wayback Machine

Echosec

Compliments, misinformation, feigning ignorance, and being a good listener are tactics of which social engineering technique? - Preloading - Impersonation - Elictitation - Interrogation

Elicitation

Implementing emergency lighting that runs on protected power and automatically switches on when the main power goes off is part of which physical control? - Employee and visitor safety - Physical access logs - Perimeter barriers - Physical access controls

Employee and visitor safety

Which of the following best describes a goal-based penetration test? - Focuses on the overall security of the organization and its data security. - Ensures the organization follows federal laws and regulations. - The hacker has been given full information about the target. - Focuses on the end results. The hacker determines the methods.

Focuses on the end results. The hacker determines the methods.

United States Code Title 18, Chapter 47, Section 1029 deals with which of the following? - Fraud and related activity involving electronic mail. - Fraud and related activity involving access devices. - Fraud and related activity regarding identity theft. - Fraud and related activity involving computers.

Fraud and related activity involving access devices

Which of the following is the third step in the ethical hacking methodology? - Reconnaissance - Scanning and enumeration - Gain access - Clear your tracks

Gain access

Miguel has been practicing his hacking skills. He has discovered a vulnerability on a system that he did not have permission to attack. Once Miguel discovered the vulnerability, he anonymously alerted the owner and instructed him how to secure the system. What type of hacker is Miguel in this scenario? - State-sponsored - White hat - Gray hat - Script kiddie

Gray hat

Michael is performing a penetration test for a hospital. Which federal regulation does Michael need to ensure he follows? - FISMA - PCI DSS - DMCA - HIPAA

HIPAA

You are in the process of implementing policies and procedures that require employee identification. You observe employees holding a secure door for others to pass through. Which of the following training sessions should you implement to help prevent this in the future? - How to prevent piggybacking and tailgating. - Why employees should never share their ID badge with anyone. - Why employees should wear their badge at all times. - What to do if you encounter a person without a badge.

How to prevent piggybacking and tailgating.

Which of the following elements is generally considered the weakest link in an organization's security? - Human - Servers - Network - Physical

Human

During an authorized penetration test, Michael discovered his client's financial records. Which of the following should he do?I - Ignore the records and move on. - Continue digging and look for illegal activity. - Sell the records to a competitor. - Make a backup of the records for the client.

Ignore the records and move on

During a penetration test, Mitch discovers child pornography on a client's computer. Which of the following actions should he take? - Stop the test, inform the client, and let them handle it. - Delete the files and continue with the penetration test. - Ignore the files and continue with the penetration test. - Immediately stop the test and report the finding to the authorities.

Immediately stop the test and report the finding to the authorities

Which of the following is considered a mission-critical application? - Video player - Customer database - Medical database - Support log

Medical database

Which of the following elements of penetration testing includes the use of web surfing, social engineering, dumpster diving, and social networking? - Information types - Maintaining access - Information gathering techniques - Permission and documentation

Information gathering techniques

Dan wants to implement reconnaissance countermeasures to help protect his DNS service. Which of the following actions should he take? - Review company websites to see what type of sensitive information is being shared. - Install patches against known vulnerabilities and clean up out-of-date zones, files, users, and groups. - Implement policies that restrict the sharing of sensitive company information on employees' personal social media pages. - Limit the sharing of critical information in press releases, annual reports, product catalogs, or marketing materials.

Install patches against known vulnerabilities and clean up out-of-date zones, files, users, and groups

You are performing a penetration test of a local area network (LAN). Refer to the circled area on the network diagram. network. Which of the following types of penetration tests is being performed? - Gray Box - External - Black Box - Internal

Internal

Which of the following best describes a physical barrier used to deter an aggressive intruder? - Double-entry doors - Anti-passback system - Alarmed carrier PDS - Large flowerpots

Large flowerpots

What's the name of the open-source forensics tool that can be used to pull information from social media postings and find relationships between companies, people, email addresses, and other information? - Wayback Machine - Echosec - Maltego - Google Earth

Maltego

On her way to work, Angela accidentally left her backpack with a company laptop at the coffee shop. What type of threat has she caused the company? - Man-made threat - Environmental threat - External threat - Cloud threat

Man-made threat

While reviewing video files from your organization's security cameras, you notice a suspicious person using piggybacking to gain access to your building. The individual in question did not have a security badge. Which of the following would you most likely implement to keep this from happening in the future? - Mantraps - Cable locks - Scrubbing - Anti-passback

Mantraps

Which of the following is a common corporate policy that would be reviewed during a penetration test? - Parking policy - Purchasing policy - Password policy - Meeting policy

Password policy

Randy was just hired as a penetration tester for the red team. Which of the following best describes the red team? - Performs offensive security tasks to test the network's security. - Is responsible for establishing and implementing policies. - Acts as a pipeline between teams and can work on any side. - Is a team of specialists that focus on the organization's defensive security.

Performs offensive security tasks to test the network's security.

During a penetration test, Dylan is caught testing the physical security. Which document should Dylan have on his person to avoid being arrested? - Master service agreement - Permission to test - Rules of engagement - Scope of work

Permission to test

Which type of attack involves changing the boot order on a PC so that the hacker can gain access to the computer by bypassing the install operating system? - Environmental attack - Opportunistic attack - Physical attack - Man-made attack

Physical attack

Using a fictitious scenario to persuade someone to perform an action or give information they aren't authorized to share is called: - Footprinting - Impersonation - Pretexting - Preloading

Pretexting

Important aspects of physical security include which of the following? - Influencing the target's thoughts, opinions, and emotions before something happens. - Preventing interruptions of computer services caused by problems such as fire. - Implementing adequate lighting in parking lots and around employee entrances. - Identifying what was broken into, what is missing, and the extent of the damage.

Preventing interruptions of computer services caused by problems such as fire.

During a penetration test, Heidi runs into an ethical situation she's never faced before and is unsure how to proceed. Which of the following should she do? - Talk with her friend and do what they suggest. - Trust her instincts and do what she feels is right. - Ignore the situation and just move on. - Reach out to an attorney for legal advice.

Reach out to an attorney for legal advice

When a penetration tester starts gathering details about employees, vendors, business processes, and physical security, which phase of testing are they in? - Scanning - Reconnaissance - Covering tracks - Gaining access

Reconnaissance

The penetration testing life cycle is a common methodology used when performing a penetration test. This methodology is almost identical to the ethical hacking methodology. Which of the following is the key difference between these methodologies? - Reconnaissance - Maintain access - Gain access - Reporting

Reporting

What does an organization do to identify areas of vulnerability within their network and security systems? - External test - Scanning - Internal test - Risk assessment

Risk assessment

Heather is performing a penetration test. She has gathered a lot of valuable information about her target already. Heather has used some hacking tools to determine that, on her target network, a computer named Production Workstation has port 445 open. Which step in the ethical hacking methodology is Heather performing? - Reconnaissance - Scanning and enumeration - Maintain access - Gain access

Scanning and enumeration

A client asking for small deviations from the scope of work is called: - Security exception - Scope creep - Rules of engagement - Change order

Scope creep

Which of the following documents details exactly what can be tested during a penetration test? - Master Service Agreement - Scope of Work - Non-Disclosure Agreement - Rules of Engagement

Scope of Work

Which document explains the details of an objective-based test? - Rules of engagement - Change order - Permission to test - Scope of work

Scope of work

Which of the following is a deviation from standard operating security protocols? - Whitelisting - MAC filtering - Blacklisting - Security exception

Security Exception

A person in a dark grey hoodie has jumped the fence at your research center. A security guard has detained this person, denying him physical access. Which of the following areas of physical security is the security guard currently in? - Security sequence - Physical control - Layered defense - Security factors

Security sequence

Which of the following policies would cover what you should do in case of a data breach? - Update frequency policy - Password policy - Sensitive data handling policy - Corporate data policy

Sensitive data handling policy

Brandon is helping Fred with his computer. He needs Fred to enter his username and password into the system. Fred enters the username and password while Brandon is watching him. Brandon explains to Fred that it is not a good idea to allow anyone to watch you type in usernames or passwords. Which type of social engineering attack is Fred referring to? - Eavesdropping - Shoulder surfing - Keyloggers - Spam and spim

Shoulder surfing

What does the Google Search operator allinurl:keywords do? - Displays web sites similar to the one listed. - Shows results in pages that contain all of the listed keywords. - Shows results in pages that contain the keyword in the title. - Displays websites where directory browsing has been enabled.

Shows results in pages that contain all of the listed keywords.

You have a set of DVD-RW discs that were used to archive files from your latest project. You need to prevent the sensitive information on the discs from being compromised. Which of the following methods should you use to destroy the data? - Shred the discs. - Delete the data on the discs. - Write junk data on the discs. - Degauss the discs.

Shred the discs.

Any attack involving human interaction of some kind is referred to as: - An opportunistic attack - A white hat hacker - Social engineering - Attacker manipulation

Social engineering

MinJu, a penetration tester, is testing a client's security. She notices that every Wednesday, a few employees go to a nearby bar for happy hour. She goes to the bar and starts befriending one of the employees with the intention of learning the employee's personal information. Which information gathering technique is MinJu using? - Dumpster diving - Social engineering - Web surfing - Social networking

Social engineering

A goal-based penetration test needs to have specific goals. Using SMART goals is extremely useful for this. What does SMART stand for? - Specific/Measurable/Attainable/Relevant/Timely - Steps/Maintainable/Affordable/Results/Tuned - Steps/Measurable/Affordable/Results/Tuned - Specific/Maintainable/Attainable/Relevant/Timely

Specific/Measurable/Attainable/Relevant/Timely

Julie configures two DNS servers, one internal and one external, with authoritative zones for the corpnet.xyz domain. One DNS server directs external clients to an external server. The other DNS server directs internal clients to an internal server. Which of the following DNS countermeasures is she implementing? - DNS propagation - Information sharing policy - Proxy server - Split DNS

Split DNS

Which of the following best describes social engineering? - A stealthy computer network attack in which a person or group gains unauthorized access for an extended period. - Sending an email that appears to be from a bank to trick the target into entering their credentials on a malicious website. - The process of analyzing an organization's security and locating security holes. - The art of deceiving and manipulating others into doing what you want.

The art of deceiving and manipulating others into doing what you want.

Which of the following best describes a gray box penetration test? - The ethical hacker is given strict guidelines about what can be targeted. - The ethical hacker has no information regarding the target or network. - The ethical hacker has partial information about the target or network. - The ethical hacker is given full knowledge of the target or network.

The ethical hacker has partial information about the target or network

Which of the following is a limitation of relying on regulations? - They are regularly updated. - They rely heavily on password policies. - They allow interpretation. - The industry standards take precedence.

They rely heavily on password policies.

Which statement best describes a suicide hacker? - This hacker's main purpose is to protest an event and draw attention to their views and opinions. - This hacker may cross the line of what is ethical, but usually has good intentions and isn't being malicious. - This hacker is only concerned with taking down their target for a cause. They have no concerns about being caught. - This hacker is motivated by religious or political beliefs and wants to create severe disruption or widespread fear.

This hacker is only concerned with taking down their target for a cause. They have no concerns about being caught

The process of analyzing an organization's security and determining its security holes is known as: - Penetration testing - Threat modeling - Enumeration - Ethical hacking

Threat modeling

After performing a risk assessment, an organization must decide what areas of operation can be included in a penetration test and what areas cannot be included. Which of the following describes the process? - Mitigation - Tolerance - Transference - Avoidance

Tolerance

You are a security consultant and have been hired to evaluate an organization's physical security practices. All employees must pass through a locked door to enter the main work area. Access is restricted using a biometric fingerprint lock. A receptionist is located next to the locked door in the reception area. She uses an iPad application to log any security events that may occur. She also uses her iPad to complete work tasks as assigned by the organization's CEO. What could you do to add an additional layer of security to this organization? - Move the receptionist's desk into the secured area. - Replace the biometric locks with smart cards. - Require users to use workstation screensaver passwords. - Train the receptionist to keep her iPad in a locked drawer.

Train the receptionist to keep her iPad in a locked drawer.

You have implemented a regular backup schedule for a Windows system, backing up data files every night and creating a system image backup once per week. For security reasons, your company has decided not to store a redundant copy of the backup media at an off-site location. Which of the following would be the best backup and storage option? - Use differential backups and store them in a locked room. - Use incremental backups and store them in a drawer in your office. - Use incremental backups and store them in a locked fireproof safe. - Use differential backups and store them on a shelf next to the backup device.

Use incremental backups and store them in a locked fireproof safe.

An attack that targets senior executives and high-profile victims is referred to as: - Vishing - Pharming - Scrubbing - Whaling

Whaling

You get a call from one of your best customers. The customer is asking about your company's employees, teams, and managers. What should you do? - You should not provide any information except your manager's name and number. - You should not provide any information and forward the call to the help desk. - You should provide the information as part of quality customer service. - You should put the caller on hold and then hang up.

You should not provide any information and forward the call to the help desk.

You are in the reconnaissance phase at the XYZ company. You want to use nmap to scan for open ports and use a parameter to scan the 1,000 most common ports. Which nmap command would you use? - nmap -sT xyzcompany.com - nmap -sS xyzcompany.com - nmap -sA xyzcompany.com - nmap -sV xyzcompany.com

nmap -sS xyzcompany.com

You have found the IP address of a host to be 172.125.68.30. You want to see what other hosts are available on the network. Which of the following nmap commands would you enter to do a ping sweep? nmap -sM 172.125.68. 1-255 nmap -sU 172.125.68. 1-255 nmap -sn 172.125.68. 1-255 nmap -sS 172.125.68. 1-255

nmap -sn 172.125.68.1-255

You are instant messaging a coworker, and you get a malicious link. Which type of social engineering attack is this? - Spam - Hoax - Spim - Surf

spim

Charles found a song he wrote being used without his permission in a video on YouTube. Which law will help him protect his work? - PCI DSS - HIPAA - FISMA - DMCA

DMCA

Which of the following best describes what FISMA does? - Defines the security standards for any organization that handles cardholder information - Defines standards that ensure medical information is kept safe. - Implements accounting and disclosure requirements that increase transparency. - Defines how federal government data, operations, and assets are handled.

Defines how federal government data, operations, and assets are handled.

What are the three factors to keep in mind with physical security? - Detection, prevention, and implementation - Detection, implementation, and prevention - Prevention, detection, and recovery - Implementation, detection, and recovery

Prevention, detection, and recovery

Which type of threat actor only uses skills and knowledge for defensive purposes? - Hacktivist - Gray hat - White hat - Script kiddie

White hat


Set pelajaran terkait

MK_001 POSTTEST FOR MARKETING 9/19/19

View Set

AP Euro Chapter 24 and 25 Study Guide

View Set

Chapter 18 Personal Auto and Umbrella Liability Insurance

View Set

ADN 240 Final Knowledge Check HESI Review

View Set