CEHv9 Master

Ace your homework & exams now with Quizwiz!

An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? A. Create a SYN flood B. Create a network tunnel C. Create multiple false positives D. Create a ping flood

B

If an attacker's computer sends an IPID of 31400 to a zombie (Idle Scanning) computer on an open port - what will be the response? A. 31400 B. 31402 C. The zombie will not send a response D. 31401

B

In Linux - the three most common commands that hackers usually attempt to Trojan are: A. car - xterm - grep B. netstat - ps - top C. vmware - sed - less D. xterm - ps - nc

B

The Slammer Worm exploits a stack-based overflow that occurs in a DLL implementing the Resolution Service. Which of the following Database Server was targeted by the slammer worm? A. Oracle B. MSSQL C. MySQL D. Sybase E. DB2

B

The following is a sample of output from a penetration tester's machine targeting a machine with the IP address of 192.168.1.106: What is most likely taking place? A. Ping sweep of the 192.168.1.106 network B. Remote service brute force attempt C. Port scan of 192.168.1.106 D. Denial of service attack on 192.168.1.106

B

The precaution of prohibiting employees from bringing personal computing devices into a facility is what type of security control? A. Physical B. Procedural C. Technical D. Compliance

B

This attack technique is used when a Web application is vulnerable to an SQL Injection but the results of the Injection are not visible to the attacker. A. Unique SQL Injection B. Blind SQL Injection C. Generic SQL Injection D. Double SQL Injection

B

This kind of attack will let you assume a users identity at a dynamically generated web page or site: A. SQL Injection B. Cross Site Scripting C. Session Hijacking D. Zone Transfer

B

This method is used to determine the Operating system and version running on a remote target system. What is it called? A. Service Degradation B. OS Fingerprinting C. Manual Target System D. Identification Scanning

B

This type of Port Scanning technique splits TCP header into several packets so that the packet filters are not able to detect what the packets intends to do. A. UDP Scanning B. IP Fragment Scanning C. Inverse TCP flag scanning D. ACK flag scanning

B

To scan a host downstream from a security gateway - Firewalking: A. Sends a UDP-based packet that it knows will be blocked by the firewall to determine how specifically the firewall responds to such packets B. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway C. Sends an ICMP ''administratively prohibited'' packet to determine if the gateway will drop the packet without comment. D. Assesses the security rules that relate to the target system before it sends packets to any hops on the route to the gateway

B

To send a PGP encrypted message - which piece of information from the recipient must the sender have before encrypting the message? A. Recipient's private key B. Recipient's public key C. Master encryption key D. Sender's public key

B

Which of the following is a characteristic of Public Key Infrastructure (PKI)? A. Public-key cryptosystems are faster than symmetric-key cryptosystems. B. Public-key cryptosystems distribute public-keys within digital signatures. C. Public-key cryptosystems do not require a secure key distribution channel. D. Public-key cryptosystems do not provide technical non-repudiation via digital signatures.

B

Which of the following is a component of a risk assessment? A. Physical security B. Administrative safeguards C. DMZ D. Logical interface

B

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function? A. Fast processor to help with network traffic analysis B. They must be dual-homed C. Similar RAM requirements D. Fast network interface cards

B

Which of the following is a protocol that is prone to a man-in-the-middle (MITM) attack and maps a 32-bit address to a 48-bit address? A. ICPM B. ARP C. RARP D. ICMP

B

Which of the following is an example of IP spoofing? A. SQL injections B. Man-in-the-middle C. Cross-site scripting D. ARP poisoning

B

Which of the following is an example of an asymmetric encryption implementation? A. SHA1 B. PGP C. 3DES D. MD5

B

Which of the following is most effective against passwords? Select the Answer: A. Dictionary Attack B. BruteForce attack C. Targeted Attack D. Manual password Attack

B

Which of the following is one of the key features found in a worm but not seen in a virus? A. The payload is very small - usually below 800 bytes. B. It is self replicating without need for user intervention. C. It does not have the ability to propagate on its own. D. All of them cannot be detected by virus scanners.

B

Which of the following processes of PKI (Public Key Infrastructure) ensures that a trust relationship exists and that a certificate is still valid for specific operations? A. Certificate issuance B. Certificate validation C. Certificate cryptography D. Certificate revocation

B

Which of the following programming languages is most vulnerable to buffer overflow attacks? A. Perl B. C++ C. Python D. Java

B

Which of the following steganography utilities exploits the nature of white space and allows the user to conceal information in these white spaces? A. Image Hide B. Snow C. Gif-It-Up D. NiceText

B

Which one of the following instigates a SYN flood attack? A. Generating excessive broadcast packets. B. Creating a high number of half-open connections. C. Inserting repetitive Internet Relay Chat (IRC) messages. D. A large number of Internet Control Message Protocol (ICMP) traces.

B

Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP) addresses/names with the intent of diverting traffic? A. Network aliasing B. Domain Name Server (DNS) poisoning C. Reverse Address Resolution Protocol (ARP) D. Port scanning

B

Which of the following LM hashes represent a password of less than 8 characters? (Select 2) A. BA810DBA98995F1817306D272A9441BB B. 44EFCE164AB921CQAAD3B435B51404EE C. 0182BD0BD4444BF836077A718CCDF409 D. CEC52EB9C8E3455DC2265B23734E0DAC E. B757BF5C0D87772FAAD3B435B51404EE F. E52CAC67419A9A224A3B108F3FA6CB6D

B E

A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed. Which security policy must the security analyst check to see if dial-out modems are allowed? A. Firewall-management policy B. Acceptable-use policy C. Remote-access policy D. Permissive policy

C

A security engineer has been asked to deploy a secure remote access solution that will allow employees to connect to the company's internal network. Which of the following can be implemented to minimize the opportunity for the man-in-the-middle attack to occur? A. SSL B. Mutual authentication C. IPSec D. Static IP addresses

C

A security engineer is attempting to map a company's internal network. The engineer enters in the following NMAP commanD. NMAP -n -sS -P0 -p 80 ***.***.**.** What type of scan is this? A. Quick scan B. Intense scan C. Stealth scan D. Comprehensive scan

C

Access control is often implemented through the use of MAC address filtering on wireless Access Points. Why is this considered to be a very limited security measure? A. Vendors MAC address assignment is published on the Internet. B. The MAC address is not a real random number. C. The MAC address is broadcasted and can be captured by a sniffer. D. The MAC address is used properly only on Macintosh computers.

C

Advanced encryption standard is an algorithm used for which of the following? A. Data integrity B. Key discovery C. Bulk data encryption D. Key recovery

C

After an attacker has successfully compromised a remote computer - what would be one of the last steps that would be taken to ensure that the compromise is not traced back to the source of the problem? A. Install pactehs B. Setup a backdoor C. Cover your tracks D. Install a zombie for DDOS

C

An Evil Cracker is attempting to penetrate your private network security. To do this - he must not be seen by your IDS - as it may take action to stop him. What tool might he use to bypass the IDS? Select the best answer. A. Firewalk B. Manhunt C. Fragrouter D. Fragids

C

An IT security engineer notices that the company's web server is currently being hacked. What should the engineer do next? A. Unplug the network connection on the company's web server. B. Determine the origin of the attack and launch a counterattack. C. Record as much information as possible from the attack. D. Perform a system restart on the company's web server.

C

An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts. A. 2 B. 256 C. 512 D. Over 10 - 000

C

Ann would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable option? A. A half-scan B. A UDP scan C. A TCP Connect scan D. A FIN scan

C

At a Windows Server command prompt - which command could be used to list the running services? A. Sc query type= running B. Sc query \\servername C. Sc query D. Sc config

C

Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally - he tries to overwrite it with another page in which also he remains unsuccessful. What is the probable cause of Bill's problem? A. You cannot use a buffer overflow to deface a web page B. There is a problem with the shell and he needs to run the attack again C. The HTML file has permissions of read only D. The system is a honeypot

C

Bob has been hired to do a web application security test. Bob notices that the site is dynamic and must make use of a back end database. Bob wants to see if SQL Injection would be possible. What is the first character that Bob should use to attempt breaking valid SQL request? A. Semi Column B. Double Quote C. Single Quote D. Exclamation Mark

C

In order to attack a wireless network - you put up an access point and override the signal of the real access point. As users send authentication data - you are able to capture it. What kind of attack is this? A. WEP attack B. Drive by hacking C. Rogue access point attack D. Unauthorized access point attack

C

In order to show improvement of security over time - what must be developed? A. Reports B. Testing tools C. Metrics D. Taxonomy of vulnerabilities

C

In the OSI model - where does PPTP encryption take place? A. Transport layer B. Application layer C. Data link layer D. Network layer

C

In the context of Windows Security - what is a 'null' user? A. A user that has no skills B. An account that has been suspended by the admin C. A pseudo account that has no username and password D. A pseudo account that was created for security administration purpose

C

Which of the following is the best way an attacker can passively learn about technologies used in an organization? A. By sending web bugs to key personnel B. By webcrawling the organization web site C. By searching regional newspapers and job databases for skill sets technology hires need to possess in the organization D. By performing a port scan on the organization's web site

C

Which of the following is the primary objective of a rootkit? A. It opens a port to provide an unauthorized service B. It creates a buffer overflow C. It replaces legitimate programs D. It provides an undocumented opening in a program

C

Which of the following programs is usually targeted at Microsoft Office products? A. Polymorphic virus B. Multipart virus C. Macro virus D. Stealth virus

C

Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB - HTTP and FTP? A. Metasploit scripting engine B. Nessus scripting engine C. NMAP scripting engine D. SAINT scripting engine

C

Which of the following techniques will identify if computer files have been changed? Network sniffing Permission sets Integrity checking hashes Firewall alerts

C

Which of the following tools will scan a network to perform vulnerability checks and compliance auditing? A. NMAP B. Metasploit C. Nessus D. BeEF

C

Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11? A. Truecrypt B. Sub7 C. Nessus D. Clamwin

C

In this type of Man-in-the-Middle attack - packets and authentication tokens are captured using a sniffer. Once the relevant information is extracted - the tokens are placed back on the network to gain access. A. Token Injection Replay attacks B. Shoulder surfing attack C. Rainbow and Hash generation attack D. Dumpster diving attack

A

In which location - SAM hash passwords are stored in Windows 7? A. c:\windows\system32\config\SAM B. c:\winnt\system32\machine\SAM C. c:\windows\etc\drivers\SAM D. c:\windows\config\etc\SAM

A

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining A. guidelines and practices for security controls. B. financial soundness and business viability metrics. C. standard best practice for configuration management. D. contract agreement writing standards.

A

Jake is a network administrator who needs to get reports from all the computer and network devices on his network. Jake wants to use SNMP but is afraid that won't be secure since passwords and messages are in clear text. How can Jake gather network information in a secure manner? A. He can use SNMPv3 B. Jake can use SNMPrev5 C. He can use SecWMI D. Jake can use SecSNMP

A

Under what conditions does a secondary name server request a zone transfer from a primary name server? A. When a primary SOA is higher that a secondary SOA B. When a secondary SOA is higher that a primary SOA C. When a primary name server has had its service restarted D. When a secondary name server has had its service restarted E. When the TTL falls to zero

A

Virus Scrubbers and other malware detection program can only detect items that they are aware of. Which of the following tools would allow you to detect unauthorized changes or modifications of binary files on your system by unknown malware? A. System integrity verification tools B. Anti-Virus Software C. A properly configured gateway D. There is no way of finding out until a new updated signature file is released

A

WEP is used on 802.11 networks - what was it designed for? A. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN. B. WEP is designed to provide strong encryption to a wireless local area network (WLAN) with a lever of integrity and privacy adequate for sensible but unclassified information. C. WEP is designed to provide a wireless local area network (WLAN) with a level of availability and privacy comparable to what is usually expected of a wired LAN. D. WEOP is designed to provide a wireless local area network (WLAN) with a level of privacy comparable to what it usually expected of a wired LAN.

A

Which of the following lists are valid data-gathering activities associated with a risk assessment? A. Threat identification - vulnerability identification - control analysis B. Threat identification - response identification - mitigation identification C. Attack profile - defense profile - loss profile D. System profile - vulnerability identification - security determination

A

Which of the following network attacks relies on sending an abnormally large packet size that exceeds TCP/IP specifications? A. Ping of death B. SYN flooding C. TCP hijacking D. Smurf attack

A

Which of the following network attacks takes advantage of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? A. Teardrop B. SYN flood C. Smurf attack D. Ping of death

A

Which of the following open source tools would be the best choice to scan a network for potential targets? A. NMAP B. NIKTO C. CAIN D. John the Ripper

A

Which of the following represents the initial two commands that an IRC client sends to join an IRC network? A. USER - NICK B. LOGIN - NICK C. USER - PASS D. LOGIN - USER

A

Which of the following statements best describes the term Vulnerability? A. A weakness or error that can lead to a compromise B. An agent that has the potential to take advantage of a weakness C. An action or event that might prejudice security D. The loss potential of a threat.

A

You generate MD5 128-bit hash on all files and folders on your computer to keep a baseline check for security reasons? What is the length of the MD5 hash? A. 32 character B. 64 byte C. 48 char D. 128 kb

A

Which of the following would be the best reason for sending a single SMTP message to an address that does not exist within the target company? A. To create a denial of service attack. B. To verify information about the mail administrator and his address. C. To gather information about internal hosts used in email treatment. D. To gather information about procedures that are in place to deal with such messages.

C

Which port - when configured on a switch receives a copy of every packet that passes through it? A. R-DUPE Port B. MIRROR port C. SPAN port D. PORTMON

C

Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall? A. UDP 123 B. UDP 541 C. UDP 514 D. UDP 415

C

Which statement best describes a server type under an N-tier architecture? A. A group of servers at a specific layer B. A single server with a specific role C. A group of servers with a unique role D. A single server at a specific layer

C

Which tool/utility can help you extract the application layer data from each TCP connection from a log file into separate files? A. Snort B. argus C. TCPflow D. Tcpdump

C

Which type of access control is used on a router or firewall to limit network activity? A. Mandatory B. Discretionary C. Rule-based D. Role-based

C

Which type of hacker represents the highest risk to your network? A. black hat hackers B. grey hat hackers C. disgruntled employees D. script kiddies

C

Which type of password cracking technique works like dictionary attack but adds some numbers and symbols to the words from the dictionary and tries to crack the password? A. Dictionary attack B. Brute forcing attack C. Hybrid attack D. Syllable attack E. Rule-based attack

C

Which type of scan measures a person's external features through a digital video camera? A. Iris scan B. Retinal scan C. Facial recognition scan D. Signature kinetics scan

C

Which of the statements concerning proxy firewalls is correct? A. Proxy firewalls increase the speed and functionality of a network. B. Firewall proxy servers decentralize all activity for an application. C. Proxy firewalls block network packets from passing to and from a protected network. D. Computers establish a connection with a proxy firewall which initiates a new network connection for the client.

D

Which one of the following attacks will pass through a network layer intrusion detection system undetected? A. A teardrop attack B. A SYN flood attack C. A DNS spoofing attack D. A test.cgi attack

D

Which technical characteristic do Ethereal/Wireshark - TCPDump - and Snort have in common? A. They are written in Java. B. They send alerts to security monitors. C. They use the same packet analysis engine. D. They use the same packet capture utility.

D

Which tool is used to automate SQL injections and exploit a database by forcing a given web application to connect to another database controlled by a hacker? A. DataThief B. NetCat C. Cain and Abel D. SQLInjector

D

Which type of Nmap scan is the most reliable - but also the most visible - and likely to be picked up by and IDS? A. SYN scan B. ACK scan C. RST scan D. Connect scan E. FIN scan

D

While examining a log report you find out that an intrusion has been attempted by a machine whose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number. You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to the ping and hence will likely be responsible for the intrusion? A. 192.10.25.9 B. 10.0.3.4 C. 203.20.4.5 D. 222.273.290.239

D

While investigating a claim of a user downloading illegal material - the investigator goes through the files on the suspect's workstation. He comes across a file that is just called "file.txt" but when he opens it - he finds the following: What can he infer from this file? A. A picture that has been renamed with a .txt extension B. An encrypted file C. An encoded file D. A buffer overflow

D

A penetration tester is hired to do a risk assessment of a company's DMZ. The rules of engagement states that the penetration test be done from an external IP address with no prior knowledge of the internal IT systems. What kind of test is being performed? A. white box B. grey box C. red box D. black box

D

What are the three types of compliance that the Open Source Security Testing Methodology Manual (OSSTMM) recognizes? A. Legal - performance - audit B. Audit - standards based - regulatory C. Contractual - regulatory - industry D. Legislative - contractual - standards based

D

What default port Syslog daemon listens on? A. 242 B. 312 C. 416 D. 514

D

What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe A. HFS B. Backdoor access C. XFS D. ADS

D

What is a primary advantage a hacker gains by using encryption or programs such as Loki? A. It allows an easy way to gain administrator rights B. It is effective against Windows computers C. It slows down the effective response of an IDS D. IDS systems are unable to decrypt it E. Traffic will not be modified in transit

D

What is a sniffing performed on a switched network called? A. Spoofed sniffing B. Passive sniffing C. Direct sniffing D. Active sniffing

D

What is a successful method for protecting a router from potential smurf attacks? A. Placing the router in broadcast mode B. Enabling port forwarding on the router C. Installing the router outside of the network's firewall D. Disabling the router from accepting broadcast ping messages

D

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on? A. Proper testing B. Secure coding principles C. Systems security and architecture review D. Analysis of interrupts within the software

D

What is the IV key size used in WPA2? A. 32 B. 24 C. 16 D. 48 E. 128

D

What is the best means of prevention against viruses? A. Assign read only permission to all files on your system. B. Remove any external devices such as floppy and USB connectors. C. Install a rootkit detection tool. D. Install and update anti-virus scanner.

D

What is the correct PCAP filter to capture all TCP traffic going to or from host 192.168.0.125 on port 25? A. tcp.src == 25 and ip.host == 192.168.0.125 B. host 192.168.0.125:25 C. port 25 and host 192.168.0.125 D. tcp.port == 25 and ip.host == 192.168.0.125

D

What is the correct command to run Netcat on a server using port 56 that spawns command shell when connected? A. nc -port 56 -s cmd.exe B. nc -p 56 -p -e shell.exe C. nc -r 56 -c cmd.exe D. nc -L 56 -t -e cmd.exe

D

What is the default Password Hash Algorithm used by NTLMv2? A. MD4 B. DES C. SHA-1 D. MD5

D

Which of the following is NOT part of CEH Scanning Methodology? A. Check for Live systems B. Check for Open Ports C. Banner Grabbing D. Prepare Proxies E. Social Engineering attacks F. Scan for Vulnerabilities G. Draw Network Diagrams

E

This tool is widely used for ARP Poisoning attack. Name the tool. A. Cain and Able B. Beat Infector C. Poison Ivy D. Webarp Infector

A

When working with Windows systems - what is the RID of the true administrator account? A. 500 B. 501 C. 1000 D. 1001 E. 1024 F. 512

A

When working with Windows systems - what is the RID of the true administrator account? A. 500 B. 501 C. 512 D. 1001 E. 1024 F. 1000

A

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network's IDS? A. Timing options to slow the speed that the port scan is conducted B. Fingerprinting to identify which operating systems are running on the network C. ICMP ping sweep to determine which hosts on the network are not available D. Traceroute to control the path of the packets sent during the scan

A

Which Steganography technique uses Whitespace to hide secret messages? A. snow B. beetle C. magnet D. cat

A

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports? A. Sarbanes-Oxley Act (SOX) B. Gramm-Leach-Bliley Act (GLBA) C. Fair and Accurate Credit Transactions Act (FACTA) D. Federal Information Security Management Act (FISMA)

A

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy - procedure design - and implementation? A. Penetration testing B. Social engineering C. Vulnerability scanning D. Access control list reviews

A

Which of the following Nmap commands would be used to perform a stack fingerprinting? A. Nmap -O -p80 <host(s.> B. Nmap -hU -Q<host(s.> C. Nmap -sT -p <host(s.> D. Nmap -u -o -w2 <host> E. Nmap -sS -0p target

A

Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit? A. SHA-1 B. MD5 C. HAVAL D. MD4

A

Which of the following countermeasure can specifically protect against both the MAC Flood and MAC Spoofing attacks? A. Configure Port Security on the switch B. Configure Port Recon on the switch C. Configure Switch Mapping D. Configure Multiple Recognition on the switch

A

Which of the following does proper basic configuration of snort as a network intrusion detection system require? A. Limit the packets captured to the snort configuration file. B. Capture every packet on the network segment. C. Limit the packets captured to a single segment. D. Limit the packets captured to the /var/log/snort directory.

A

Which of the following examples best represents a logical or technical control? A. Security tokens B. Heating and air conditioning C. Smoke and fire alarms D. Corporate security policy

A

Which of the following identifies the three modes in which Snort can be configured to run? A. Sniffer - Packet Logger - and Network Intrusion Detection System B. Sniffer - Network Intrusion Detection System - and Host Intrusion Detection System C. Sniffer - Host Intrusion Prevention System - and Network Intrusion Prevention System D. Sniffer - Packet Logger - and Host Intrusion Prevention System

A

Which of the following is a client-server tool utilized to evade firewall inspection? A. tcp-over-dns B. kismet C. nikto D. hping

A

Which of the following is a hashing algorithm? A. MD5 B. PGP C. DES D. ROT13

A

Which of the following is a preventive control? A. Smart card authentication B. Security policy C. Audit trail D. Continuity of operations plan

A

Which of the following is a primary service of the U.S. Computer Security Incident Response Team (CSIRT)? A. CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide. B. CSIRT provides a computer security surveillance service to supply a government with important intelligence information on individuals travelling abroad. C. CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by individuals and multi-national corporations. D. CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an individual's property or company's asset.

A

Which of the following is an advantage of utilizing security testing methodologies to conduct a security audit? A. They provide a repeatable framework. B. Anyone can run the command line scripts. C. They are available at low cost. D. They are subject to government regulation.

A

Which of the following is optimized for confidential communications - such as bidirectional voice and video? A. RC4 B. RC5 C. MD4 D. MD5

A

Which of the following is used to indicate a single-line comment in structured query language (SQL)? A. -- B. || C. %% D. ''

A

Which of the following items is unique to the N-tier architecture method of designing software applications? A. Application layers can be separated - allowing each layer to be upgraded independently from other layers. B. It is compatible with various databases including Access - Oracle - and SQL. C. Data security is tied into each layer and must be updated for all layers when any upgrade is performed. D. Application layers can be written in C - ASP.NET - or Delphi without any performance loss.

A

Which of the following items of a computer system will an anti-virus program scan for viruses? A. Boot Sector B. Deleted Files C. Windows Process List D. Password Protected Files

A

"Testing the network using the same methodologies and tools employed by attackers" Identify the correct terminology that defines the above statement. A. Vulnerability Scanning B. Penetration Testing C. Security Policy Implementation D. Designing Network Security

B

1. An attacker at system A sends a SYN packet to victim at system B. 2. System B sends a SYN/ACK packet to victim A. 3. As a normal three-way handshake mechanism system A should send an ACK packet to systemB - however - system A does not send an ACK packet to system B. In this case client B is waiting for an ACK packet from client A. This status of client B is called _________________ A. "half-closed" B. "half open" C. "full-open" D. "xmas-open"

B

A Certificate Authority (CA) generates a key pair that will be used for encryption and decryption of email. The integrity of the encrypted email is dependent on the security of which of the following? A. Public key B. Private key C. Modulus length D. Email server certificate

B

A POP3 client contacts the POP3 server: A. To send mail B. To receive mail C. to send and receive mail D. to get the address to send mail to E. initiate a UDP SMTP connection to read mail

B

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm's public facing web servers. The engineer decides to start by using netcat to port 80. The engineer receives this output: HTTP/1.1 200 OK Server: Microsoft-IIS/6 Expires: Tue - 17 Jan 2011 01:41:33 GMT DatE. Mon - 16 Jan 2011 01:41:33 GMT Content-TypE. text/html Accept-Ranges: bytes Last-ModifieD. Wed - 28 Dec 2010 15:32:21 GMT ETaG. "b0aac0542e25c31:89d" Content-Length: 7369 Which of the following is an example of what the engineer performed? A. Cross-site scripting B. Banner grabbing C. SQL injection D. Whois database query

B

A XYZ security System Administrator is reviewing the network system log files. He notes the following: - Network log files are at 5 MB at 12:00 noon. - At 14:00 hours - the log files at 3 MB. What should he assume has happened and what should he do about the situation? A. He should contact the attacker's ISP as soon as possible and have the connection disconnected. B. He should log the event as suspicious activity - continue to investigate - and take further steps according to site security policy. C. He should log the file size - and archive the information - because the router crashed. D. He should run a file system check - because the Syslog server has a self correcting file system problem. E. He should disconnect from the Internet discontinue any further unauthorized use - because an attack has taken place.

B

A bank stores and processes sensitive privacy information related to home loans. However - auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature? A. Perform a vulnerability scan of the system. B. Determine the impact of enabling the audit feature. C. Perform a cost/benefit analysis of the audit feature. D. Allocate funds for staffing of audit log review.

B

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago - but has yet to get paid. The customer is suffering from financial problems - and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take? A. Threaten to publish the penetration test results if not paid. B. Follow proper legal procedures against the company to request payment. C. Tell other customers of the financial problems with payments from this company. D. Exploit some of the vulnerabilities found on the company webserver to deface it.

B

A circuit level gateway works at which of the following layers of the OSI Model? A. Layer 5 - Application B. Layer 4 - TCP C. Layer 3 - Internet protocol D. Layer 2 - Data link

B

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN - what type of attack is possible? A. Birthday B. Brute force C. Man-in-the-middle D. Smurf

B

Password cracking programs reverse the hashing process to recover passwords.(True/False. A. True B. False

B

Peter is a Linux network admin. As a knowledgeable security consultant - he turns to you to look for help on a firewall. He wants to use Linux as his firewall and use the latest freely available version that is offered. What do you recommend? Select the best answer. A. Ipchains B. Iptables C. Checkpoint FW for Linux D. Ipfwadm

B

Rebecca has noted multiple entries in her logs about users attempting to connect on ports that are either not opened or ports that are not for public usage. How can she restrict this type of abuse by limiting access to only specific IP addresses that are trusted by using one of the built-in Linux Operating System tools? A. Ensure all files have at least a 755 or more restrictive permissions. B. Configure rules using ipchains. C. Configure and enable portsentry on his server. D. Install an intrusion detection system on her computer such as Snort.

B

Rebecca is a security analyst and knows of a local root exploit that has the ability to enable local users to use available exploits to gain root privileges. This vulnerability exploits a condition in the Linux kernel within the execve() system call. There is no known workaround that exists for this vulnerability. What is the correct action to be taken by Rebecca in this situation as a recommendation to management? A. Rebecca should make a recommendation to disable the () system call B. Rebecca should make a recommendation to upgrade the Linux kernel promptly C. Rebecca should make a recommendation to set all child-process to sleep within the execve() D. Rebecca should make a recommendation to hire more system administrators to monitor all child processes to ensure that each child process can't elevate privilege

B

SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains: A. The source and destination address having the same value B. A large number of SYN packets appearing on a network without the corresponding reply packets C. The source and destination port numbers having the same value D. A large number of SYN packets appearing on a network with the corresponding reply packets

B

Sniffing is considered an active attack. A. True B. False

B

Snort has been used to capture packets on the network. On studying the packets - the penetration tester finds it to be abnormal. If you were the penetration tester - why would you find this abnormal? What is odd about this attack? (Choose the most appropriate statement) A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags. B. This is back orifice activity as the scan comes from port 31337. C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid. D. There packets were created by a tool - they were not created by a standard IP stack.

B

Stephanie works as a records clerk in a large office building in downtown Chicago. On Monday - she went to a mandatory security awareness class (Security5) put on by her company's IT department. During the class - the IT department informed all employees that everyone's Internet activity was thenceforth going to be monitored. Stephanie uses alot of her day just browsing the web. What should Stephanie use so that she does not get in trouble for surfing the Internet? A. Stealth IE B. Stealth Anonymizer C. Stealth Firefox D. Cookie Disabler

B

Steve scans the network for SNMP enabled devices. Which port number Steve should scan? A. 150 B. 161 C. 169 D. 69

B

Steven the hacker realizes the network administrator of Acme Corporation is using syskey in Windows 2008 Server to protect his resources in the organization. Syskey independently encrypts the hashes so that physical access to the server - tapes - or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2008 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch the attack. How many bits does Syskey use for encryption? A. 40-bit encryption B. 128-bit encryption C. 256-bit encryption D. 64-bit encryption

B

TCP packets transmitted in either direction after the initial three-way handshake will have which of the following bit set? A. SYN flag B. ACK flag C. FIN flag D. XMAS flag

B

TCP/IP Session Hijacking is carried out in which OSI layer? A. Datalink layer B. Transport layer C. Network layer D. Physical layer

B

Tess King is making use of Digest Authentication for her Web site. Why is this considered to be more secure than Basic authentication? A. Basic authentication is broken B. The password is never sent in clear text over the network C. The password sent in clear text over the network is never reused. D. It is based on Kerberos authentication protocol

B

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers - host names - MX records - CNAME records - glue records (delegation for child Domains) - zone serial number - TimeToLive (TTL) records - etc) for a Domain. What do you think Tess King is trying to accomplish? Select the best answer. A. A zone harvesting B. A zone transfer C. A zone update D. A zone estimate

B

The FIN flag is set and sent from host A to host B when host A has no more data to transmit (Closing a TCP connection). This flag releases the connection resources. However - host A can continue to receive data as long as the SYN sequence numbers of transmitted packets from host B are lower than the packet segment containing the set FIN flag. A. false B. true

B

The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure web applications by providing which one of the following services? A. An extensible security framework named COBIT B. A list of flaws and how to fix them C. Web application patches D. A security certification for hardened web applications

B

What is the broadcast address for the subnet 190.86.168.0/22? A. 190.86.168.255 B. 190.86.255.255 C. 190.86.171.255 D. 190.86.169.255

C

What is the essential difference between an 'Ethical Hacker' and a 'Cracker'? A. The ethical hacker does not use the same techniques or skills as a cracker. B. The ethical hacker does it strictly for financial motives unlike a cracker. C. The ethical hacker has authorization from the owner of the target. D. The ethical hacker is just a cracker who is getting paid.

C

What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation? A. Blue Book B. ISO 26029 C. Common Criteria D. The Wassenaar Agreement

C

What is the tool Firewalk used for? A. To test the IDS for proper operation B. To test a firewall for proper operation C. To determine what rules are in place for a firewall D. To test the webserver configuration E. Firewalk is a firewall auto configuration tool

C

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? A. Passive B. Reflective C. Active D. Distributive

C

What type of port scan is shown below? 192.5.2.92 --FIN/URG/PSH-->192.5.2.100:4079 192.5.2.92 <--NO RESPONSE--192.5.2.100:4079 A. Idle Scan B. FIN Scan C. XMAS Scan D. Windows Scan

C

When Jason moves a file via NFS over the company's network - you want to grab a copy of it by sniffing. Which of the following tool accomplishes this? A. macof B. webspy C. filesnarf D. nfscopy

C

When a malicious hacker identifies a target and wants to eventually compromise this target - what would be among the first steps that he would perform? (Choose the best answer) A. Cover his tracks by eradicating the log files and audit trails. B. Gain access to the remote computer in order to conceal the venue of attacks. C. Perform a reconnaissance of the remote target for identical of venue of attacks. D. Always begin with a scan in order to quickly identify venue of attacks.

C

Where can Stephanie go to see past versions and pages of a website? A. She should go to the web page Samspade.org to see web pages that might no longer be on the website B. If Stephanie navigates to Search.com - she will see old versions of the company website C. Stephanie can go to Archive.org to see past versions of the company website D. AddressPast.com would have any web pages that are no longer hosted on the company's website

C

Which element of Public Key Infrastructure (PKI) verifies the applicant? A. Certificate authority B. Validation authority C. Registration authority D. Verification authority

C

Which initial procedure should an ethical hacker perform after being brought into an organization? A. Begin security testing. B. Turn over deliverables. C. Sign a formal contract with non-disclosure. D. Assess what the organization is trying to protect.

C

Which of the following Trojans would be considered 'Botnet Command Control Center'? A. YouKill DOOM B. Damen Rock C. Poison Ivy D. Matten Kit

C

Which of the following activities will NOT be considered as passive footprinting? A. Go through the rubbish to find out any information that might have been discarded. B. Search on financial site such as Yahoo Financial to identify assets. C. Scan the range of IP address found in the target DNS database. D. Perform multiples queries using a search engine.

C

Which of the following algorithms can be used to guarantee the integrity of messages being sent - in transit - or stored? (Choose the best answer) A. symmetric algorithms B. asymmetric algorithms C. hashing algorithms D. integrity algorithms

C

Which of the following cryptography attack methods is usually performed without the use of a computer? A. Ciphertext-only attack B. Chosen key attack C. Rubber hose attack D. Rainbow table attack

C

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure (PKI)? A. The root CA is the recovery agent used to encrypt data when a user's certificate is lost. B. The root CA stores the user's hash value for safekeeping. C. The CA is the trusted root that issues certificates. D. The root CA is used to encrypt email messages to prevent unintended disclosure of data.

C

Which of the following display filters will you enable in Ethereal to view the three-way handshake for a connection from host 192.168.0.1? A. ip == 192.168.0.1 and tcp.syn B. ip.addr = 192.168.0.1 and syn = 1 C. ip.addr==192.168.0.1 and tcp.flags.syn D. ip.equals 192.168.0.1 and syn.equals on

C

Which of the following ensures that updates to policies - procedures - and configurations are made in a controlled and documented fashion? A. Regulatory compliance B. Peer review C. Change management D. Penetration testing

C

Which of the following is NOT a reason 802.11 WEP encryption is vulnerable? A. There is no mutual authentication between wireless clients and access points B. Automated tools like AirSnort are available to discover WEP keys C. The standard does not provide for centralized key management D. The 24 bit Initialization Vector (IV) field is too small

C

Which of the following is a detective control? A. Smart card authentication B. Security policy C. Audit trail D. Continuity of operations plan

C

Which of the following is a strong post designed to stop a car? A. Gate B. Fence C. Bollard D. Reinforced rebar

C

Which of the following is an automated vulnerability assessment tool? A. Whack a Mole B. Nmap C. Nessus D. Kismet E. Jill32

C

What is the proper response for a NULL scan if the port is open? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

F

You are writing security policy that hardens and prevents Footprinting attempt by Hackers. Which of the following countermeasures will NOT be effective against this attack? A. Configure routers to restrict the responses to Footprinting requests B. Configure Web Servers to avoid information leakage and disable unwanted protocols C. Lock the ports with suitable Firewall configuration D. Use an IDS that can be configured to refuse suspicious traffic and pick up Footprinting patterns E. Evaluate the information before publishing it on the Website/Intranet F. Monitor every employee computer with Spy cameras - keyloggers and spy on them G. Perform Footprinting techniques and remove any sensitive information found on DMZ sites H. Prevent search engines from caching a Webpage and use anonymous registration services I. Disable directory and use split-DNS

F

A very useful resource for passively gathering information about a target company is: A. Host scanning B. Whois search C. Traceroute D. Ping sweep

B

ARP poisoning is achieved in _____ steps A. 1 B. 2 C. 3 D. 4

B

According to the CEH methodology - what is the next step to be performed after footprinting? A. Enumeration B. Scanning C. System Hacking D. Social Engineering E. Expanding Influence

B

After a client sends a connection request (SYN) packet to the server - the server will respond (SYN-ACK) with a sequence number of its choosing - which then must be acknowledged (ACK) by the client. This sequence number is predictable - the attack connects to a service first with its own IP address - records the sequence number chosen - and then opens a second connection from a forged IP address. The attack doesn't see the SYN-ACK (or any other packet) from the server - but can guess the correct responses. If the source IP address is used for authentication - then the attacker can use the one-sided communication to break into the server. What attacks can you successfully launch against a server using the above technique? A. Denial of Service attacks B. Session Hijacking attacks C. Web page defacement attacks D. IP spoofing attacks

B

An attacker has been successfully modifying the purchase price of items purchased on the company's web site. The security administrators verify the web server and Oracle database have not been compromised directly. They have also verified the Intrusion Detection System (IDS) logs and found no attacks that could have caused this. What is the mostly likely way the attacker has been able to modify the purchase price? A. By using SQL injection B. By changing hidden form values C. By using cross site scripting D. By utilizing a buffer overflow attack

B

Which of the following attacks takes best advantage of an existing authenticated connection? A. Spoofing B. Session Hijacking C. Password Sniffing D. Password Guessing

B

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? A. Restore a random file. B. Perform a full restore. C. Read the first 512 bytes of the tape. D. Read the last 512 bytes of the tape.

B

Which of the following command line switch would you use for OS detection in Nmap? A. -D B. -O C. -P D. -X

B

Which of the following commands runs snort in packet logger mode? A. ./snort -dev -h ./log B. ./snort -dev -l ./log C. ./snort -dev -o ./log D. ./snort -dev -p ./log

B

Which of the following describes the characteristics of a Boot Sector Virus? A. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR B. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR C. Modifies directory table entries so that directory entries point to the virus code instead of the actual program D. Overwrites the original MBR and only executes the new virus code

B

Which of the following is considered an acceptable option when managing a risk? A. Reject the risk. B. Deny the risk. C. Mitigate the risk. D. Initiate the risk.

C

Which of the following is not an effective countermeasure against replay attacks? A. Digital signatures B. Time Stamps C. System identification D. Sequence numbers

C

Which of the following is not considered to be a part of active sniffing? A. MAC Flooding B. ARP Spoofing C. SMAC Fueling D. MAC Duplicating

C

Which of the following levels of algorithms does Public Key Infrastructure (PKI) use? A. RSA 1024 bit strength B. AES 1024 bit strength C. RSA 512 bit strength D. AES 512 bit strength

A

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of employee's new responsibilities is to manage the implementation of an RFID card access system to a new server room on campus. The server room will house student enrollment information that is securely backed up to an off-site location. During a meeting with an outside consultant - the Chief Security Officer explains that he is concerned that the existing security controls have not been designed properly. Currently - the Network Administrator is responsible for approving and issuing RFID card access to the server room - as well as reviewing the electronic access logs on a weekly basis. Which of the following is an issue with the situation? A. Segregation of duties B. Undue influence C. Lack of experience D. Inadequate disaster recovery plan

A

A botnet can be managed through which of the following? A. IRC B. E-Mail C. Linkedin and Facebook D. A vulnerable FTP server

A

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response? A. Say no - the friend is not the owner of the account. B. Say yes - the friend needs help to gather evidence. C. Say yes - do the job for free. D. Say no - make sure that the friend knows the risk she's asking the CEH to take.

A

A common technique for luring e-mail users into opening virus-launching attachments is to send messages that would appear to be relevant or important to many of their potential recipients. One way of accomplishing this feat is to make the virus-carrying messages appear to come from some type of business entity retailing sites - UPS - FEDEX - CITIBANK or a major provider of a common service. Here is a fraudulent e-mail claiming to be from FedEx regarding a package that could not be delivered. This mail asks the receiver to open an attachment in order to obtain the FEDEX tracking number for picking up the package. The attachment contained in this type of e-mail activates a virus. How do you ensure if the e-mail is authentic and sent from fedex.com? A. Verify the digital signature attached with the mail - the fake mail will not have Digital ID at all B. Check the Sender ID against the National Spam Database (NSD) C. Fake mail will have spelling/grammatical errors D. Fake mail uses extensive images - animation and flash content

A

A company has five different subnets: 192.168.1.0 - 192.168.2.0 - 192.168.3.0 - 192.168.4.0 and 192.168.5.0. How can NMAP be used to scan these adjacent Class C networks? A. NMAP -P 192.168.1-5. B. NMAP -P 192.168.0.0/16 C. NMAP -P 192.168.1.0 - 2.0 - 3.0 - 4.0 - 5.0 D. NMAP -P 192.168.1/17

A

A covert channel is a channel that A. transfers information over - within a computer system - or network that is outside of the security policy. B. transfers information over - within a computer system - or network that is within the security policy. C. transfers information via a communication path within a computer system - or network for transfer of data. D. transfers information over - within a computer system - or network that is encrypted.

A

A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the hacker use? A. -sO B. -sP C. -sS D. -sU

A

In Trojan terminology - what is a covert channel? A. A channel that transfers information within a computer system or network in a way that violates the security policy B. A legitimate communication path within a computer system or network for transfer of data C. It is a kernel operation that hides boot processes and services to mask detection D. It is Reverse tunneling technique that uses HTTPS protocol instead of HTTP protocol to establish connections

A

A particular database threat utilizes a SQL injection technique to penetrate a target system. How would an attacker use this technique to compromise a database? A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database B. An attacker submits user input that executes an operating system command to compromise a target system C. An attacker gains control of system to flood the target system with requests - preventing legitimate users from gaining access D. An attacker utilizes an incorrect configuration that leads to access with higher-than-expected privilege of the database

A

A pentester gains acess to a Windows application server and needs to determine the settings of the built-in Windows firewall. Which command would be used? A. Netsh firewall show config B. WMIC firewall show config C. Net firewall show config D. Ipconfig firewall show config

A

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines - but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred? A. The gateway is not routing to a public IP address. B. The computer is using an invalid IP address. C. The gateway and the computer are not on the same network. D. The computer is not using a private IP address.

A

After gaining access to the password hashes used to protect access to a web based application - knowledge of which cryptographic algorithms would be useful to gain access to the application? A. SHA1 B. Diffie-Helman C. RSA D. AES

A

An NMAP scan of a server shows port 69 is open. What risk could this pose? A. Unauthenticated access B. Weak SSL version C. Cleartext login D. Web portal data leak

A

An attacker finds a web page for a target organization that supplies contact information for the company. Using available details to make the message seem authentic - the attacker drafts e-mail to an employee on the contact page that appears to come from an individual who might reasonably request confidential information - such as a network administrator. The email asks the employee to log into a bogus page that requests the employee's user name and password or click on a link that will download spyware or other malicious programming. What is this deadly attack called? A. Spear phishing attack B. Trojan server attack C. Javelin attack D. Social networking attack

A

An employee wants to defeat detection by a network-based IDS application. He does not want to attack the system containing the IDS application. Which of the following strategies can be used to defeat detection by a network-based IDS application? (Choose the best answer) A. Create a network tunnel. B. Create a multiple false positives. C. Create a SYN flood. D. Create a ping flood.

A

An engineer is learning to write exploits in C++ and is using the exploit tool Backtrack. The engineer wants to compile the newest C++ exploit and name it calc.exe. Which command would the engineer use to accomplish this? A. g++ hackersExploit.cpp -o calc.exe B. g++ hackersExploit.py -o calc.exe C. g++ -i hackersExploit.pl -o calc.exe D. g++ --compile -i hackersExploit.cpp -o calc.exe

A

Annie has just succeeded in stealing a secure cookie via a XSS attack. She is able to replay the cookie even while the session is invalid on the server. Why do you think this is possible? A. It works because encryption is performed at the application layer (single encryption key) B. The scenario is invalid as a secure cookie cannot be replayed C. It works because encryption is performed at the network layer (layer 1 encryption) D. Any cookie can be replayed irrespective of the session status

A

Bill is a security analyst for his company. All the switches used in the company's office are Cisco switches. Bill wants to make sure all switches are safe from ARP poisoning. How can Bill accomplish this? A. Bill can use the command: ip dhcp snooping. B. Bill can use the command: no ip snoop. C. Bill could use the command: ip arp no flood. D. He could use the command: ip arp no snoop.

A

Bill is attempting a series of SQL queries in order to map out the tables within the database that he is trying to exploit. Choose the attack type from the choices given below. A. Database Fingerprinting B. Database Enumeration C. SQL Fingerprinting D. SQL Enumeration

A

Blane is a network security analyst for his company. From an outside IP - Blane performs an XMAS scan using Nmap. Almost every port scanned does not illicit a response. What can he infer from this kind of response? A. These ports are open because they do not illicit a response. B. He can tell that these ports are in stealth mode. C. If a port does not respond to an XMAS scan using NMAP - that port is closed. D. The scan was not performed correctly using NMAP since all ports - no matter what their state - will illicit some sort of response from an XMAS scan.

A

Bluetooth uses which digital modulation technique to exchange information between paired devices? A. PSK (phase-shift keying) B. FSK (frequency-shift keying) C. ASK (amplitude-shift keying) D. QAM (quadrature amplitude modulation)

A

Bob has a good understanding of cryptography - having worked with it for many years. Cryptography is used to secure data from specific threats - but it does not secure the application from coding errors. It can provide data privacy - integrity and enable strong authentication but it cannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns? A. Bob can explain that using a weak key management technique is a form of programming error B. Bob can explain that using passwords to derive cryptographic keys is a form of a programming error C. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique D. Bob can explain that a random number generator can be used to derive cryptographic keys but it uses a weak seed value and this is a form of a programming error

A

In order to attack a wireless network - you put up an access point and override the signal of the real access point. As users send authentication data - you are able to capture it. What kind of attack is this? A. Rouge access point attack B. Unauthorized access point attack C. War Chalking D. WEP attack

A

Bob has been hired to perform a penetration test on XYZ.com. He begins by looking at IP address ranges owned by the company and details of domain name registration. He then goes to News Groups and financial web sites to see if they are leaking any sensitive information of have any technical details online. Within the context of penetration testing methodology - what phase is Bob involved with? A. Passive information gathering B. Active information gathering C. Attack phase D. Vulnerability Mapping

A

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers. Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers? A. Hardware - Software - and Sniffing. B. Hardware and Software Keyloggers. C. Passwords are always best obtained using Hardware key loggers. D. Software only - they are the most effective.

A

Bubba has just accessed he preferred ecommerce web site and has spotted an item that he would like to buy. Bubba considers the price a bit too steep. He looks at the source code of the webpage and decides to save the page locally - so that he can modify the page variables. In the context of web application security - what do you think Bubba has changes? A. A hidden form field value. B. A hidden price value. C. An integer variable. D. A page cannot be changed locally - as it is served by a web server.

A

Carl has successfully compromised a web server from behind a firewall by exploiting a vulnerability in the web server program. He wants to proceed by installing a backdoor program. However - he is aware that not all inbound ports on the firewall are in the open state. From the list given below - identify the port that is most likely to be open and allowed to reach the server that Carl has just compromised. A. 53 B. 110 C. 25 D. 69

A

Charlie is the network administrator for his company. Charlie just received a new Cisco router and wants to test its capabilities out and to see if it might be susceptible to a DoS attack resulting in its locking up. The IP address of the Cisco switch is 172.16.0.45. What command can Charlie use to attempt this task? A. Charlie can use the commanD. ping -l 56550 172.16.0.45 -t. B. Charlie can try using the commanD. ping 56550 172.16.0.45. C. By using the command ping 172.16.0.45 Charlie would be able to lockup the router D. He could use the commanD. ping -4 56550 172.16.0.45.

A

Clive has been monitoring his IDS and sees that there are a huge number of ICMP Echo Reply packets that are being received on the external gateway interface. Further inspection reveals that they are not responses from the internal hosts' requests but simply responses coming from the Internet. What could be the most likely cause? A. Someone has spoofed Clive's IP address while doing a smurf attack. B. Someone has spoofed Clive's IP address while doing a land attack. C. Someone has spoofed Clive's IP address while doing a fraggle attack. D. Someone has spoofed Clive's IP address while doing a DoS attack.

A

Clive is conducting a pen-test and has just port scanned a system on the network. He has identified the operating system as Linux and been able to elicit responses from ports 23 - 25 and 53. He infers port 23 as running Telnet service - port 25 as running SMTP service and port 53 as running DNS service. The client confirms these findings and attests to the current availability of the services. When he tries to telnet to port 23 or 25 - he gets a blank screen in response. On typing other commands - he sees only blank spaces or underscores symbols on the screen. What are you most likely to infer from this? A. The services are protected by TCP wrappers B. There is a honeypot running on the scanned machine C. An attacker has replaced the services with trojaned ones D. This indicates that the telnet and SMTP server have crashed

A

Data is sent over the network as clear text (unencrypted) when Basic Authentication is configured on Web Servers. A. true B. false

A

During a wireless penetration test - a tester detects an access point using WPA2 encryption. Which of the following attacks should be used to obtain the key? A. The tester must capture the WPA2 authentication handshake and then crack it. B. The tester must use the tool inSSIDer to crack it using the ESSID of the network. C. The tester cannot crack WPA2 because it is in full compliance with the IEEE 802.11i standard. D. The tester must change the MAC address of the wireless network card and then use the AirTraf tool to obtain the key.

A

E-mail scams and mail fraud are regulated by which of the following? A. 18 U.S.C. par. 1030 Fraud and Related activity in connection with Computers B. 18 U.S.C. par. 1029 Fraud and Related activity in connection with Access Devices C. 18 U.S.C. par. 1362 Communication Lines - Stations - or Systems D. 18 U.S.C. par. 2510 Wire and Electronic Communications Interception and Interception of Oral Communication

A

Employees in a company are no longer able to access Internet web sites on their computers. The network administrator is able to successfully ping IP address of web servers on the Internet and is able to open web sites by using an IP address in place of the URL. The administrator runs the nslookup command for www.eccouncil.org and receives an error message stating there is no response from the server. What should the administrator do next? A. Configure the firewall to allow traffic on TCP ports 53 and UDP port 53. B. Configure the firewall to allow traffic on TCP ports 80 and UDP port 443. C. Configure the firewall to allow traffic on TCP port 53. D. Configure the firewall to allow traffic on TCP port 8080.

A

Eve decides to get her hands dirty and tries out a Denial of Service attack that is relatively new to her. This time she envisages using a different kind of method to attack Brownies Inc. Eve tries to forge the packets and uses the broadcast address. She launches an attack similar to that of fraggle. What is the technique that Eve used in the case above? A. Smurf B. Bubonic C. SYN Flood D. Ping of Death

A

From the two screenshots below - which of the following is occurring? A. 10.0.0.253 is performing an IP scan against 10.0.0.0/24 - 10.0.0.252 is performing a port scan against 10.0.0.2. B. 10.0.0.253 is performing an IP scan against 10.0.0.2 - 10.0.0.252 is performing a port scan against 10.0.0.2. C. 10.0.0.2 is performing an IP scan against 10.0.0.0/24 - 10.0.0.252 is performing a port scan against 10.0.0.2. D. 10.0.0.252 is performing an IP scan against 10.0.0.2 - 10.0.0.252 is performing a port scan against 10.0.0.2.

A

Google uses a unique cookie for each browser used by an individual user on a computer. This cookie contains information that allows Google to identify records about that user on its database. This cookie is submitted every time a user launches a Google search - visits a site using AdSense etc. The information stored in Google's database - identified by the cookie - includes - Everything you search for using Google - Every web page you visit that has Google Adsense ads How would you prevent Google from storing your search keywords? A. Block Google Cookie by applying Privacy and Security settings in your web browser B. Disable the Google cookie using Google Advanced Search settings on Google Search page C. Do not use Google but use another search engine Bing which will not collect and store your search keywords D. Use MAC OS X instead of Windows 7. Mac OS has higher level of privacy controls by default.

A

Harold is the senior security analyst for a small state agency in New York. He has no other security professionals that work under him - so he has to do all the security-related tasks for the agency. Coming from a computer hardware background - Harold does not have a lot of experience with security methodologies and technologies - but he was the only one who applied for the position. Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around - but the program he is using does not seem to be capturing anything. He pours through the Sniffer's manual - but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on the problem. Harold is told that the Sniffer was not working because the agency's network is a switched network - which cannot be sniffed by some programs without some tweaking. What technique could Harold use to sniff his agency's switched network? A. ARP spoof the default gateway B. Conduct MiTM against the switch C. Launch smurf attack against the switch D. Flood the switch with ICMP packets

A

How can a policy help improve an employee's security awareness? A. By implementing written security procedures - enabling employee security training - and promoting the benefits of security B. By using informal networks of communication - establishing secret passing procedures - and immediately terminating employees C. By sharing security secrets with employees - enabling employees to share secrets - and establishing a consultative help line D. By decreasing an employee's vacation time - addressing ad-hoc employment clauses - and ensuring that managers know employee strengths

A

How can rainbow tables be defeated? A. Password salting B. Use of non-dictionary words C. All uppercase character passwords D. Lockout accounts under brute force password cracking attempts

A

How can telnet be used to fingerprint a web server? A. telnet webserverAddress 80 HEAD / HTTP/1.0 B. telnet webserverAddress 80 PUT / HTTP/1.0 C. telnet webserverAddress 80 HEAD / HTTP/2.0 D. telnet webserverAddress 80 PUT / HTTP/2.0

A

How does a denial-of-service attack work? A. A hacker prevents a legitimate user (or group of users) from accessing a service B. A hacker uses every character - word - or letter he or she can think of to defeat authentication C. A hacker tries to decipher a password by using a system - which subsequently crashes the network D. A hacker attempts to imitate a legitimate user by confusing a computer or even another person

A

How does an operating system protect the passwords used for account logins? A. The operating system performs a one-way hash of the passwords. B. The operating system stores the passwords in a secret file that users cannot find. C. The operating system encrypts the passwords - and decrypts them when needed. D. The operating system stores all passwords in a protected segment of non-volatile memory.

A

How is sniffing broadly categorized? A. Active and passive B. Broadcast and unicast C. Unmanaged and managed D. Filtered and unfiltered

A

How would you describe a simple yet very effective mechanism for sending and receiving unauthorized information or data between machines without alerting any firewalls and IDS's on a network? A. Covert Channel B. Crafted Channel C. Bounce Channel D. Deceptive Channel

A

ICMP ping and ping sweeps are used to check for active systems and to check A. if ICMP ping traverses a firewall. B. the route that the ICMP ping took. C. the location of the switchport in relation to the ICMP ping. D. the number of hops an ICMP ping takes to reach a destination.

A

Identify SQL injection attack from the HTTP requests shown below: A. http://www.myserver.c0m/search.asp? lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00 B. http://www.myserver.c0m/script.php?mydata=%3cscript%20src=%22 C. http%3a%2f%2fwww.yourserver.c0m%2fbadscript.js%22%3e%3c%2fscript%3e D. http://www.victim.com/example accountnumber=67891&creditamount=999999999

A

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable - ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP? A. Hping B. Traceroute C. TCP ping D. Broadcast ping

A

If an attacker's computer sends an IPID of 24333 to a zombie (Idle Scanning) computer on a closed port - what will be the response? A. The zombie computer will respond with an IPID of 24334. B. The zombie computer will respond with an IPID of 24333. C. The zombie computer will not send a response. D. The zombie computer will respond with an IPID of 24335.

A

If you come across a sheepdip machine at your client's site - what should you do? A. A sheepdip computer is used only for virus-checking. B. A sheepdip computer is another name for a honeypot C. A sheepdip coordinates several honeypots. D. A sheepdip computers defers a denial of service attack.

A

If you perform a port scan with a TCP ACK packet - what should an OPEN port return? A. RST B. No Reply C. SYN/ACK D. FIN

A

If you receive a RST packet while doing an ACK scan - it indicates that the port is open.(True/False). A. True B. False

A

In the software security development life cyle process - threat modeling occurs in which phase? A. Design B. Requirements C. Verification D. Implementation

A

Jess the hacker runs L0phtCrack's built-in sniffer utility that grabs SMB password hashes and stores them for offline cracking. Once cracked - these passwords can provide easy access to whatever network resources the user account has access to. But Jess is not picking up hashes from the network. Why? A. The network protocol is configured to use SMB Signing B. The physical network wire is on fibre optic cable C. The network protocol is configured to use IPSEC D. L0phtCrack SMB sniffing only works through Switches and not Hubs

A

Jim's organization has just completed a major Linux roll out and now all of the organization's systems are running the Linux 2.5 kernel. The roll out expenses has posed constraints on purchasing other essential security equipment and software. The organization requires an option to control network traffic and also perform stateful inspection of traffic going into and out of the DMZ. Which built-in functionality of Linux can achieve this? A. IP Tables B. IP Chains C. IP Sniffer D. IP ICMP

A

Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPS mapping software application. What is the recommended and well-known GPS mapping package that would interface with PrismStumbler? Select the best answer. A. GPSDrive B. GPSMap C. WinPcap D. Microsoft Mappoint

A

Joel and her team have been going through tons of garbage - recycled paper - and other rubbish in order to find some information about the target they are attempting to penetrate. How would you call this type of activity? A. Dumpster Diving B. Scanning C. CI Gathering D. Garbage Scooping

A

John the hacker is sniffing the network to inject ARP packets. He injects broadcast frames onto the wire to conduct MiTM attack. What is the destination MAC address of a broadcast frame? A. 0xFFFFFFFFFFFF B. 0xDDDDDDDDDDDD C. 0xAAAAAAAAAAAA D. 0xBBBBBBBBBBBB

A

John wishes to install a new application onto his Windows 2000 server. He wants to ensure that any application he uses has not been Trojaned. What can he do to help ensure this? A. Compare the file's MD5 signature with the one published on the distribution media B. Obtain the application via SSL C. Compare the file's virus signature with the one published on the distribution media D. Obtain the application from a CD-ROM disc

A

LAN Manager Passwords are concatenated to 14 bytes - and split in half. The two halves are hashed individually. If the password is 7 characters or less - than the second half of the hash is always: A. 0xAAD3B435B51404EE B. 0xAAD3B435B51404AA C. 0xAAD3B435B51404BB D. 0xAAD3B435B51404CC

A

Least privilege is a security concept that requires that a user is A. limited to those functions required to do the job. B. given root or administrative privileges. C. trusted to keep all data and access to that data under their sole control. D. given privileges equal to everyone else in the department.

A

Nathan is testing some of his network devices. Nathan is using Macof to try and flood the ARP cache of these switches. If these switches' ARP cache is successfully flooded - what will be the result? A. The switches will drop into hub mode if the ARP cache is successfully flooded. B. If the ARP cache is flooded - the switches will drop into pix mode making it less susceptible to attacks. C. Depending on the switch manufacturer - the device will either delete every entry in its ARP cache or reroute packets to the nearest switch. D. The switches will route all traffic to the broadcast address created collisions.

A

Neil is an IT security consultant working on contract for Davidson Avionics. Neil has been hired to audit the network of Davidson Avionics. He has been given permission to perform any tests necessary. Neil has created a fake company ID badge and uniform. Neil waits by one of the company's entrance doors and follows an employee into the office after they use their valid access card to gain entrance. What type of social engineering attack has Neil employed here? A. Neil has used a tailgating social engineering attack to gain access to the offices B. He has used a piggybacking technique to gain unauthorized access C. This type of social engineering attack is called man trapping D. Neil is using the technique of reverse social engineering to gain access to the offices of Davidson Avionics

A

Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer. A. There are two external DNS Servers for Internet domains. Both are AD integrated. B. All external DNS is done by an ISP. C. Internal AD Integrated DNS servers are using private DNS names that are D. unregistered. E. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server.

A

Network Intrusion Detection systems can monitor traffic in real time on networks. Which one of the following techniques can be very effective at avoiding proper detection? A. Fragmentation of packets. B. Use of only TCP based protocols. C. Use of only UDP based protocols. D. Use of fragmented ICMP traffic only.

A

One of the effective DoS/DDoS countermeasures is 'Throttling'. Which statement correctly defines this term? A. Set up routers that access a server with logic to adjust incoming traffic to levels that will be safe for the server to process B. Providers can increase the bandwidth on critical connections to prevent them from going down in the event of an attack C. Replicating servers that can provide additional failsafe protection D. Load balance each server in a multiple-server architecture

A

One of the most common and the best way of cracking RSA encryption is to begin to derive the two prime numbers - which are used in the RSA PKI mathematical process. If the two numbers p and q are discovered through a _____________ process - then the private key can be derived. A. Factorization B. Prime Detection C. Hashing D. Brute-forcing

A

One of your team members has asked you to analyze the following SOA record. What is the version? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

A

This is an attack that takes advantage of a web site vulnerability in which the site displays content that includes un-sanitized user-provided data. <ahref="http://foobar.com/index.html?id=%3Cscript%20src=%22http://baddomain.com/badscript.js %22%3E%3C/script%3E">See foobar</a> What is this attack? A. Cross-site-scripting attack B. SQL Injection C. URL Traversal attack D. Buffer Overflow attack

A

Paul has just finished setting up his wireless network. He has enabled numerous security features such as changing the default SSID - enabling WPA encryption - and enabling MAC filtering on his wireless router. Paul notices that when he uses his wireless connection - the speed is sometimes 54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's management utility and notices that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop. What is Paul seeing here? A. MAC spoofing B. Macof C. ARP spoofing D. DNS spoofing

A

Pentest results indicate that voice over IP traffic is traversing a network. Which of the following tools will decode a packet capture and extract the voice conversations? A. Cain B. John the Ripper C. Nikto D. Hping

A

SNMP is a connectionless protocol that uses UDP instead of TCP packets (True or False) A. true B. false

A

Sandra is conducting a penetration test for XYZ.com. She knows that XYZ.com is using wireless networking for some of the offices in the building right down the street. Through social engineering she discovers that they are using 802.11g. Sandra knows that 802.11g uses the same 2.4GHz frequency range as 802.11b. Using NetStumbler and her 802.11b wireless NIC - Sandra drives over to the building to map the wireless networks. However - even though she repositions herself around the building several times - Sandra is not able to detect a single AP. What do you think is the reason behind this? A. Netstumbler does not work against 802.11g. B. You can only pick up 802.11g signals with 802.11a wireless cards. C. The access points probably have WEP enabled so they cannot be detected. D. The access points probably have disabled broadcasting of the SSID so they cannot be detected. E. 802.11g uses OFDM while 802.11b uses DSSS so despite the same frequency and 802.11b card cannot see an 802.11g signal. F. Sandra must be doing something wrong - as there is no reason for her to not see the signals.

A

Say that "abigcompany.com" had a security vulnerability in the javascript on their website in the past. They recently fixed the security vulnerability - but it had been there for many months. Is there some way to 4go back and see the code for that error? Select the best answer. A. archive.org B. There is no way to get the changed webpage unless you contact someone at the company C. Usenet D. Javascript would not be in their html so a service like usenet or archive wouldn't help you

A

Shayla is an IT security consultant - specializing in social engineering and external penetration tests. Shayla has been hired on by Treks Avionics - a subcontractor for the Department of Defense. Shayla has been given authority to perform any and all tests necessary to audit the company's network security. No employees for the company - other than the IT director - know about Shayla's work she will be doing. Shayla's first step is to obtain a list of employees through company website contact pages. Then she befriends a female employee of the company through an online chat website. After meeting with the female employee numerous times - Shayla is able to gain her trust and they become friends. One day - Shayla steals the employee's access badge and uses it to gain unauthorized access to the Treks Avionics offices. What type of insider threat would Shayla be considered? A. She would be considered an Insider Affiliate B. Because she does not have any legal access herself - Shayla would be considered an Outside Affiliate C. Shayla is an Insider Associate since she has befriended an actual employee D. Since Shayla obtained access with a legitimate company badge - she would be considered a Pure Insider

A

Smart cards use which protocol to transfer the certificate in a secure manner? A. Extensible Authentication Protocol (EAP) B. Point to Point Protocol (PPP) C. Point to Point Tunneling Protocol (PPTP) D. Layer 2 Tunneling Protocol (L2TP)

A

Snort is an open source Intrusion Detection system. However - it can also be used for a few other purposes as well. Which of the choices below indicate the other features offered by Snort? A. IDS - Packet Logger - Sniffer B. IDS - Firewall - Sniffer C. IDS - Sniffer - Proxy D. IDS - Sniffer - content inspector

A

StackGuard (as used by Immunix) - ssp/ProPolice (as used by OpenBSD) - and Microsoft's /GS option use _____ defense against buffer overflow attacks. A. Canary B. Hex editing C. Format checking D. Non-executing stack

A

The following script shows a simple SQL injection. The script builds an SQL query by concatenating hard-coded strings together with a string entered by the user: The user is prompted to enter the name of a city on a Web form. If she enters Chicago - the query assembled by the script looks similar to the following: SELECT * FROM OrdersTable WHERE ShipCity = 'Chicago' How will you delete the OrdersTable from the database using SQL Injection? A. Chicago' - drop table OrdersTable -- B. Delete table'blah' - OrdersTable -- C. EXEC - SELECT * OrdersTable > DROP -- D. cmdshell' - 'del c:\sql\mydb\OrdersTable' //

A

The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data? A. Asymmetric B. Confidential C. Symmetric D. Non-confidential

A

The programmers on your team are analyzing the free - open source software being used to run FTP services on a server. They notice that there is an excessive number of fgets() and gets() on the source code. These C++ functions do not check bounds. What kind of attack is this program susceptible to? A. Buffer of Overflow B. Denial of Service C. Shatter Attack D. Password Attack

A

The use of alert thresholding in an IDS can reduce the volume of repeated alerts - but introduces which of the following vulnerabilities? A. An attacker - working slowly enough - can evade detection by the IDS. B. Network packets are dropped if the volume exceeds the threshold. C. Thresholding interferes with the IDS' ability to reassemble fragmented packets. D. The IDS will not distinguish among packets originating from different sources.

A

The use of technologies like IPSec can help guarantee the followinG. authenticity - integrity - confidentiality and A. non-repudiation. B. operability. C. security. D. usability.

A

This kind of password cracking method uses word lists in combination with numbers and special characters: A. Hybrid B. Linear C. Symmetric D. Brute Force

A

WWW wanderers or spiders are programs that traverse many pages in the World Wide Web by recursively retrieving linked pages. Search engines like Google - frequently spider web pages for indexing. How will you stop web spiders from crawling certain directories on your website? A. Place robots.txt file in the root of your website with listing of directories that you don't want to be crawled B. Place authentication on root directories that will prevent crawling from these spiders C. Enable SSL on the restricted directories which will block these spiders from crawling D. Place "HTTP:NO CRAWL" on the html pages that you don't want the crawlers to index

A

Web servers often contain directories that do not need to be indexed. You create a text file with search engine indexing restrictions and place it on the root directory of the Web Server. User-agent: * Disallow: /images/ Disallow: /banners/ Disallow: /Forms/ Disallow: /Dictionary/ Disallow: /_borders/ What is the name of this file? A. robots.txt B. search.txt C. blocklist.txt D. spf.txt

A

What are two types of ICMP code used when using the ping command? A. It uses types 0 and 8. B. It uses types 13 and 14. C. It uses types 15 and 17. D. The ping command does not use ICMP but uses UDP.

A

What hacking attack is challenge/response authentication used to prevent? A. Replay attacks B. Scanning attacks C. Session hijacking attacks D. Password cracking attacks

A

What happens during a SYN flood attack? A. TCP connection requests floods a target machine is flooded with randomized source address & ports for the TCP ports. B. A TCP SYN packet - which is a connection initiation - is sent to a target machine - giving the target host's address as both source and destination - and is using the same port on the target host as both source and destination. C. A TCP packet is received with the FIN bit set but with no ACK bit set in the flags field. D. A TCP packet is received with both the SYN and the FIN bits set in the flags field.

A

What happens when the CAM table becomes full? A. Switch then acts as hub by broadcasting packets to all machines on the network B. The CAM overflow table will cause the switch to crash causing Denial of Service C. The switch replaces outgoing frame switch factory default MAC address of FF:FF:FF:FF:FF:FF D. Every packet is dropped and the switch sends out SNMP alerts to the IDS port

A

What is "Hacktivism"? A. Hacking for a cause B. Hacking ruthlessly C. An association which groups activists D. None of the above

A

What is War Dialing? A. War dialing involves the use of a program in conjunction with a modem to penetrate the modem/PBX-based systems B. War dialing is a vulnerability scanning technique that penetrates Firewalls C. It is a social engineering technique that uses Phone calls to trick victims D. Involves IDS Scanning Fragments to bypass Internet filters and stateful Firewalls

A

What is a NULL scan? A. A scan in which all flags are turned off B. A scan in which certain flags are off C. A scan in which all flags are on D. A scan in which the packet size is set to zero E. A scan with a illegal packet size

A

What is the command used to create a binary log file using tcpdump? A. tcpdump -w ./log B. tcpdump -r log C. tcpdump -vde logtcpdump -vde ? log D. tcpdump -l /var/log/

A

What is the main advantage that a network-based IDS/IPS system has over a host-based solution? A. They do not use host system resources. B. They are placed at the boundary - allowing them to inspect all traffic. C. They are easier to install and configure. D. They will not interfere with user interfaces.

A

What port number is used by Kerberos protocol? A. 88 B. 44 C. 487 D. 419

A

What sequence of packets is sent during the initial TCP three-way handshake? A. SYN - SYN-ACK - ACK B. SYN - URG - ACK C. SYN - ACK - SYN-ACK D. FIN - FIN-ACK - ACK

A

What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack? A. Injecting parameters into a connection string using semicolons as a separator B. Inserting malicious Javascript code into input parameters C. Setting a user's session identifier (SID) to an explicit known value D. Adding multiple parameters with the same name in HTTP requests

A

What type of attack changes its signature and/or payload to avoid detection by antivirus programs? A. Polymorphic B. Rootkit C. Boot sector D. File infecting

A

When analyzing the IDS logs - the system administrator noticed an alert was logged when the external router was accessed from the administrator's computer to update the router configuration. What type of an alert is this? A. False positive B. False negative C. True positve D. True negative

A

When discussing passwords - what is considered a brute force attack? A. You attempt every single possibility until you exhaust all possible combinations or discover the password B. You threaten to use the rubber hose on someone unless they reveal their password C. You load a dictionary of words into your cracking program D. You create hashes of a large number of words and compare it with the encrypted passwords E. You wait until the password expires

A

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing? A. At least once a year and after any significant upgrade or modification B. At least once every three years or after any significant upgrade or modification C. At least twice a year or after any significant upgrade or modification D. At least once every two years and after any significant upgrade or modification

A

When setting up a wireless network - an administrator enters a pre-shared key for security. Which of the following is true? A. The key entered is a symmetric key used to encrypt the wireless data. B. The key entered is a hash that is used to prove the integrity of the wireless data. C. The key entered is based on the Diffie-Hellman method. D. The key is an RSA key used to encrypt the wireless data.

A

When using Wireshark to acquire packet capture on a network - which device would enable the capture of all traffic on the wire? A. Network tap B. Layer 3 switch C. Network bridge D. Application firewall

A

Which of the following statements would NOT be a proper definition for a Trojan Horse? A. An authorized program that has been designed to capture keyboard keystroke while the user is unaware of such activity being performed B. An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user C. A legitimate program that has been altered by the placement of unauthorized code within it - this code performs functions unknown (and probably unwanted) by the user D. Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user

A

Which of the following systems would not respond correctly to an nmap XMAS scan? A. Windows 2000 Server running IIS 5 B. Any Solaris version running SAMBA Server C. Any version of IRIX D. RedHat Linux 8.0 running Apache Web Server

A

Which of the following types of firewall inspects only header information in network traffic? A. Packet filter B. Stateful inspection C. Circuit-level gateway D. Application-level gateway

A

Which one of the following network attacks takes advantages of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack? A. Teardrop B. Smurf C. Ping of Death D. SYN flood E. SNMP Attack

A

Which property ensures that a hash function will not produce the same hashed value for two different messages? A. Collision resistance B. Bit length C. Key strength D. Entropy

A

Which security control role does encryption meet? A. Preventative B. Detective C. Offensive D. Defensive

A

Which security strategy requires using several - varying methods to protect IT systems against attacks? A. Defense in depth B. Three-way handshake C. Covert channels D. Exponential backoff algorithm

A

Which set of access control solutions implements two-factor authentication? A. USB token and PIN B. Fingerprint scanner and retina scanner C. Password and PIN D. Account and password

A

Which system consists of a publicly available set of databases that contain domain name registration contact information? A. WHOIS B. IANA C. CAPTCHA D. IETF

A

Which tool would be used to collect wireless packet data? A. NetStumbler B. John the Ripper C. Nessus D. Netcat

A

Which type of antenna is used in wireless communication? A. Omnidirectional B. Parabolic C. Uni-directional D. Bi-directional

A

Which type of scan does NOT open a full TCP connection? A. Stealth Scan B. XMAS Scan C. Null Scan D. FIN Scan

A

Which vital role does the U.S. Computer Security Incident Response Team (CSIRT) provide? A. Incident response services to any user - company - government agency - or organization in partnership with the Department of Homeland Security B. Maintenance of the nation's Internet infrastructure - builds out new Internet infrastructure - and decommissions old Internet infrastructure C. Registration of critical penetration testing for the Department of Homeland Security and public and private sectors D. Measurement of key vulnerability assessments on behalf of the Department of Defense (DOD) and State Department - as well as private sectors

A

While testing web applications - you attempt to insert the following test script into the search area on the company's web site: <script>alert('Testing Testing Testing')</script> Later - when you press the search button - a pop up box appears on your screen with the text "Testing Testing Testing". What vulnerability is detected in the web application here? A. Cross Site Scripting B. Password attacks C. A Buffer Overflow D. A hybrid attack

A

Yancey is a network security administrator for a large electric company. This company provides power for over 100 - 000 people in Las Vegas. Yancey has worked for his company for over 15 years and has become very successful. One day - Yancey comes in to work and finds out that the company will be downsizing and he will be out of a job in two weeks. Yancey is very angry and decides to place logic bombs - viruses - Trojans - and backdoors all over the network to take down the company once he has left. Yancey does not care if his actions land him in jail for 30 or more years - he just wants the company to pay for what they are doing to him. What would Yancey be considered? A. Yancey would be considered a Suicide Hacker B. Since he does not care about going to jail - he would be considered a Black Hat C. Because Yancey works for the company currently - he would be a White Hat D. Yancey is a Hacktivist Hacker since he is standing up to a company that is downsizing

A

You are doing IP spoofing while you scan your target. You find that the target has port 23 open. Anyway you are unable to connect. Why? A. A firewall is blocking port 23 B. You cannot spoof + TCP C. You need an automated telnet tool D. The OS does not reply to telnet even if port 23 is open

A

You are manually conducting Idle Scanning using Hping2. During your scanning you notice that almost every query increments the IPID regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Why do you think this occurs? A. The zombie you are using is not truly idle. B. A stateful inspection firewall is resetting your queries. C. Hping2 cannot be used for idle scanning. D. These ports are actually open on the target system.

A

You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discovering the internal structure of publicly accessible areas of the network. How can you achieve this? A. There is no way to completely block tracerouting into this area B. Block UDP at the firewall C. Block TCP at the firewall D. Block ICMP at the firewall

A

You are trying to package a RAT Trojan so that Anti-Virus software will not detect it. Which of the listed technique will NOT be effective in evading Anti-Virus scanner? A. Convert the Trojan.exe file extension to Trojan.txt disguising as text file B. Break the Trojan into multiple smaller files and zip the individual pieces C. Change the content of the Trojan using hex editor and modify the checksum D. Encrypt the Trojan using multiple hashing algorithms like MD5 and SHA-1

A

You have been called to investigate a sudden increase in network traffic at XYZ. It seems that the traffic generated was too heavy that normal business functions could no longer be rendered to external employees and clients. After a quick investigation - you find that the computer has services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic? A. A distributed denial of service attack. B. A network card that was jabbering. C. A bad route on the firewall. D. Invalid rules entry at the gateway.

A

You receive an e-mail with the following text message. "Microsoft and HP today warned all customers that a new - highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer - you have been infected and your computer is now running a hidden server that allows hackers to access your computer. Delete the file immediately. Please also pass this message to all your friends and colleagues as soon as possible." You launch your antivirus software and scan the suspicious looking file hidserv.exe located in c:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service". What category of virus is this? A. Virus hoax B. Spooky Virus C. Stealth Virus D. Polymorphic Virus

A

You send a ping request to the broadcast address 192.168.5.255. There are 40 computers up and running on the target network. Only 13 hosts send a reply while others do not. Why? A. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address. B. Linux machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address. C. You should send a ping request with this command ping ? 192.168.5.0-255 D. You cannot ping a broadcast address. The above scenario is wrong.

A

You want to know whether a packet filter is in front of 192.168.1.10. Pings to 192.168.1.10 don't get answered. A basic nmap scan of 192.168.1.10 seems to hang without returning any information. What should you do next? A. Run NULL TCP hping2 against 192.168.1.10 B. Run nmap XMAS scan against 192.168.1.10 C. The firewall is blocking all the scans to 192.168.1.10 D. Use NetScan Tools Pro to conduct the scan

A

You went to great lengths to install all the necessary technologies to prevent hacking attacks - such as expensive firewalls - antivirus software - anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place. Your peer - Peter Smith who works at the same department disagrees with you. He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain. What is Peter Smith talking about? A. Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain B. "zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks C. "Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks D. Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

A

Your company has blocked all the ports via external firewall and only allows port 80/443 to connect to the Internet. You want to use FTP to connect to some remote server on the Internet. How would you accomplish this? A. Use HTTP Tunneling B. Use Proxy Chaining C. Use TOR Network D. Use Reverse Chaining

A

_____ is the process of converting something from one representation to the simplest form. It deals with the way in which systems convert data from one form to another. A. Canonicalization B. Character Mapping C. Character Encoding D. UCS transformation formats

A

_________ ensures that the enforcement of organizational security policy does not rely on voluntary web application user compliance. It secures information by assigning sensitivity labels on information and comparing this to the level of security a user is operating at. A. Mandatory Access Control B. Authorized Access Control C. Role-based Access Control D. Discretionary Access Control

A

__________ is found in all versions of NTFS and is described as the ability to fork file data into existing files without affecting their functionality - size - or display to traditional file browsing utilities like dir or Windows Explorer A. Alternate Data Streams B. Merge Streams C. Steganography D. NetBIOS vulnerability

A

What techniques would you use to evade IDS during a Port Scan? (Select 4 answers) A. Use fragmented IP packets B. Spoof your IP address when launching attacks and sniff responses from the server C. Overload the IDS with Junk traffic to mask your scan D. Use source routing (if possible) E. Connect to proxy servers or compromised Trojaned machines to launch attacks

A B D E

A remote user tries to login to a secure network using Telnet - but accidently types in an invalid user name or password. Which responses would NOT be preferred by an experienced Security Manager? (multiple answer) A. Invalid Username B. Invalid Password C. Authentication Failure D. Login Attempt Failed E. Access Denied

A B

If you send a SYN to an open port - what is the correct response?(Choose all correct answers. A. SYN B. ACK C. FIN D. PSH

A B

What makes web application vulnerabilities so aggravating? (Choose two) A. They can be launched through an authorized port. B. A firewall will not stop them. C. They exist only on the Linux platform. D. They are detectable by most leading antivirus software.

A B

Which of the following is true of the wireless Service Set ID (SSID)? (Select all that apply.) A. Identifies the wireless network B. Acts as a password for network access C. Should be left at the factory default setting D. Not broadcasting the SSID defeats NetStumbler and other wireless discovery tools

A B

Which types of detection methods are employed by Network Intrusion Detection Systems (NIDS)? (Choose two.) A. Signature B. Anomaly C. Passive D. Reactive

A B

A tester is attempting to capture and analyze the traffic on a given network and realizes that the network has several switches. What could be used to successfully sniff the traffic on this switched network? (Choose three.) A. ARP spoofing B. MAC duplication C. MAC flooding D. SYN flood E. Reverse smurf attack F. ARP broadcasting

A B C

What are common signs that a system has been compromised or hacked? (Choose three.) A. Increased amount of failed logon events B. Patterns in time gaps in system and/or event logs C. New user accounts created D. Consistency in usage baselines E. Partitions are encrypted F. Server hard drives become fragmented

A B C

Which of the following buffer overflow exploits are related to Microsoft IIS web server? (Choose three) A. Internet Printing Protocol (IPP) buffer overflow B. Code Red Worm C. Indexing services ISAPI extension buffer overflow D. NeXT buffer overflow

A B C

Which of the following tools are used for footprinting? (Choose four) A. Sam Spade B. NSLookup C. Traceroute D. Neotrace E. Cheops

A B C D

Where should a security tester be looking for information that could be used by an attacker against an organization? (Select all that apply) A. CHAT rooms B. WHOIS database C. News groups D. Web sites E. Search engines F. Organization's own web site

A B C D E F

How do you defend against Privilege Escalation? (Choose four) A. Use encryption to protect sensitive data B. Restrict the interactive logon privileges C. Run services as unprivileged accounts D. Allow security settings of IE to zero or Low E. Run users and applications on the least privileges

A B C E

Doug is conducting a port scan of a target network. He knows that his client target network has a web server and that there is a mail server also which is up and running. Doug has been sweeping the network but has not been able to elicit any response from the remote target. Which of the following could be the most likely cause behind this lack of response? Select 4. A. UDP is filtered by a gateway B. The packet TTL value is too low and cannot reach the target C. The host might be down D. The destination network might be down E. The TCP windows size does not match F. ICMP is filtered by a gateway

A B C F

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers. A. Use port security on his switches. B. Use a tool like ARPwatch to monitor for strange ARP activity. C. Use a firewall between all LAN segments. D. If you have a small network - use static ARP entries. E. Use only static IP addresses on all PC's.

A B D

Attackers can potentially intercept and modify unsigned SMB packets - modify the traffic and forward it so that the server might perform undesirable actions. Alternatively - the attacker could pose as the server or client after a legitimate authentication and gain unauthorized access to data. Which of the following is NOT a means that can be used to minimize or protect against such an attack? A. Timestamps B. SMB Signing C. File permissions D. Sequence numbers monitoring

A B D

Peter - a Network Administrator - has come to you looking for advice on a tool that would help him perform SNMP enquires over the network. Which of these tools would do the SNMP enumeration he is looking for? Select the best answers. A. SNMPUtil B. SNScan C. SNMPScan D. Solarwinds IP Network Browser E. NMap

A B D

Windows LAN Manager (LM) hashes are known to be weak. Which of the following are known weaknesses of LM? (Choose three) A. Converts passwords to uppercase. B. Hashes are sent in clear text over the network. C. Makes use of only 32 bit encryption. D. Effective length is 7 characters.

A B D

Bob - an Administrator at XYZ was furious when he discovered that his buddy Trent - has launched a session hijack attack against his network - and sniffed on his communication - including administrative tasks suck as configuring routers - firewalls - IDS - via Telnet. Bob - being an unhappy administrator - seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in XYZ. Based on the above scenario - please choose which would be your corrective measurement actions. (Choose two) A. Use encrypted protocols - like those found in the OpenSSH suite. B. Implement FAT32 filesystem for faster indexing and improved performance. C. Configure the appropriate spoof rules on gateways (internal and external). D. Monitor for CRP caches - by using IDS products.

A C

How do you defend against ARP Poisoning attack? (Select 2 answers) A. Enable DHCP Snooping Binding Table B. Restrict ARP Duplicates C. Enable Dynamic ARP Inspection D. Enable MAC snooping Table

A C

In keeping with the best practices of layered security - where are the best places to place intrusion detection/intrusion prevention systems? (Choose two.) A. HID/HIP (Host-based Intrusion Detection/Host-based Intrusion Prevention) B. NID/NIP (Node-based Intrusion Detection/Node-based Intrusion Prevention) C. NID/NIP (Network-based Intrusion Detection/Network-based Intrusion Prevention) D. CID/CIP (Computer-based Intrusion Detection/Computer-based Intrusion Prevention)

A C

Name two software tools used for OS guessing? (Choose two. A. Nmap B. Snadboy C. Queso D. UserInfo E. NetBus

A C

The SNMP Read-Only Community String is like a password. The string is sent along with each SNMP Get-Request and allows (or denies) access to a device. Most network vendors ship their equipment with a default password of "public". This is the so-called "default public community string". How would you keep intruders from getting sensitive information regarding the network devices using SNMP? (Select 2 answers) A. Enable SNMPv3 which encrypts username/password authentication B. Use your company name as the public community string replacing the default 'public' C. Enable IP filtering to limit access to SNMP device D. The default configuration provided by device vendors is highly secure and you don't need to change anything

A C

What two things will happen if a router receives an ICMP packet - which has a TTL value of 1 - and the destination host is several hops away? (Select 2 answers) A. The router will discard the packet B. The router will decrement the TTL value and forward the packet to the next router on the path to the destination host C. The router will send a time exceeded message to the source host D. The router will increment the TTL value and forward the packet to the next router on the path to the destination host. E. The router will send an ICMP Redirect Message to the source host

A C

Which of the following are advantages of adopting a Single Sign On (SSO) system? (Choose two.) A. A reduction in password fatigue for users because they do not need to know multiple passwords when accessing multiple applications B. A reduction in network and application monitoring since all recording will be completed at the SSO system C. A reduction in system administration overhead since any user login problems can be resolved at the SSO system D. A reduction in overall risk to the system since network and application attacks can only happen at the SSO point

A C

Which of the following are variants of mandatory access control mechanisms? (Choose two.) A. Two factor authentication B. Acceptable use policy C. Username / password D. User education program E. Sign in register

A C

Which of the following statements are true regarding N-tier architecture? (Choose two.) A. Each layer must be able to exist on a physically independent system. B. The N-tier architecture must have at least one logical layer. C. Each layer should exchange information only with the layers above and below it. D. When a layer is changed or updated - the other layers must also be recompiled or modified.

A C

Several of your co-workers are having a discussion over the etc/passwd file. They are at odds over what types of encryption are used to secure Linux passwords.(Choose all that apply. A. Linux passwords can be encrypted with MD5 B. Linux passwords can be encrypted with SHA C. Linux passwords can be encrypted with DES D. Linux passwords can be encrypted with Blowfish E. Linux passwords are encrypted with asymmetric algrothims

A C D

Which of the following are valid types of rootkits? (Choose three.) A. Hypervisor level B. Network level C. Kernel level D. Application level E. Physical level F. Data access level

A C D

Which of the following wireless technologies can be detected by NetStumbler? (Select all that apply) A. 802.11b B. 802.11e C. 802.11a D. 802.11g E. 802.11

A C D

There are two types of honeypots- high and low interaction. Which of these describes a low interaction honeypot? Select the best answers. A. Emulators of vulnerable programs B. More likely to be penetrated C. Easier to deploy and maintain D. Tend to be used for production E. More detectable F. Tend to be used for research

A C D E

Which of the following tools can be used to perform a zone transfer? A. NSLookup B. Finger C. Dig D. Sam Spade E. Host F. Netcat G. Neotrace

A C D E

You just purchased the latest DELL computer - which comes pre-installed with Windows 7 - McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box - and there are a few things that you must do before you use it. A. New installation of Windows should be patched by installing the latest service packs and hotfixes B. Key applications such as Adobe Acrobat - Macromedia Flash - Java - Winzip etc. - must have the latest security patches installed C. Install a personal firewall and lock down unused ports from connecting to your computer D. Install the latest signatures for Antivirus software E. Configure "Windows Update" to automatic F. Create a non-admin user with a complex password and logon to this account G. You can start using your computer as vendors such as DELL - HP and IBM would have already installed the latest service packs.

A C D E F

One of your junior administrator is concerned with Windows LM hashes and password cracking. In your discussion with them - which of the following are true statements that you would point out? Select the best answers. A. John the Ripper can be used to crack a variety of passwords - but one limitation is that the output doesn't show if the password is upper or lower case. B. BY using NTLMV1 - you have implemented an effective countermeasure to password cracking. C. SYSKEY is an effective countermeasure. D. If a Windows LM password is 7 characters or less - the hash will be passed with the following characters - in HEX- 00112233445566778899. E. Enforcing Windows complex passwords is an effective countermeasure.

A C E

Which of the following statements about a zone transfer correct?(Choose three. A. A zone transfer is accomplished with the DNS B. A zone transfer is accomplished with the nslookup service C. A zone transfer passes all zone information that a DNS server maintains D. A zone transfer passes all zone information that a nslookup server maintains E. A zone transfer can be prevented by blocking all inbound TCP port 53 connections F. Zone transfers cannot occur on the Internet

A C E

Which of the following techniques can be used to mitigate the risk of an on-site attacker from connecting to an unused network port and gaining full access to the network? (Choose three.) A. Port Security B. IPSec Encryption C. Network Admission Control (NAC) D. 802.1q Port Based Authentication E. 802.1x Port Based Authentication F. Intrusion Detection System (IDS)

A C E

Bob reads an article about how insecure wireless networks can be. He gets approval from his management to implement a policy of not allowing any wireless devices on the network. What other steps does Bob have to take in order to successfully implement this? (Select 2 answer.) A. Train users in the new policy. B. Disable all wireless protocols at the firewall. C. Disable SNMP on the network so that wireless devices cannot be configured. D. Continuously survey the area for wireless devices.

A D

Which of the following Registry location does a Trojan add entries to make it persistent on Windows 7? (Select 2 answers) A. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run B. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\System32\CurrentVersion\ Run C. HKEY_CURRENT_USER\Software\Microsoft\Windows\System32\CurrentVersion\Run D. HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

A D

Which of the following are well know password-cracking programs?(Choose all that apply. A. L0phtcrack B. NetCat C. Jack the Ripper D. Netbus E. John the Ripper

A E

A company is legally liable for the content of email that is sent from its systems - regardless of whether the message was sent for private or business-related purposes. This could lead to prosecution for the sender and for the company's directors if - for example - outgoing email was found to contain material that was pornographic - racist - or likely to incite someone to commit an act of terrorism. You can always defend yourself by "ignorance of the law" clause. A. true B. false

B

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing - the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization? A. Say nothing and continue with the security testing. B. Stop work immediately and contact the authorities. C. Delete the pornography - say nothing - and continue security testing. D. Bring the discovery to the financial organization's human resource department.

B

A consultant is hired to do physical penetration testing at a large financial company. In the first day of his assessment - the consultant goes to the company`s building dressed like an electrician and waits in the lobby for an employee to pass through the main access gate - then the consultant follows the employee behind to get into the restricted area. Which type of attack did the consultant perform? A. Man trap B. Tailgating C. Shoulder surfing D. Social engineering

B

A digital signature is simply a message that is encrypted with the public key instead of the private key. A. true B. false

B

A hacker - who posed as a heating and air conditioning specialist - was able to install a sniffer program in a switched environment network. Which attack could the hacker use to sniff all of the packets in the network? A. Fraggle B. MAC Flood C. Smurf D. Tear Drop

B

A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use? A. -sO B. -sP C. -sS D. -sU

B

A hacker was able to sniff packets on a company's wireless network. The following information was discovereD. The Key 10110010 01001011 The Cyphertext 01100101 01011010 Using the Exlcusive OR - what was the original message? A. 00101000 11101110 B. 11010111 00010001 C. 00001101 10100100 D. 11110010 01011011

B

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack? A. Paros Proxy B. BBProxy C. BBCrack D. Blooover

B

A majority of attacks come from insiders - people who have direct access to a company's computer system as part of their job function or a business relationship. Who is considered an insider? A. A competitor to the company because they can directly benefit from the publicity generated by making such an attack B. Disgruntled employee - customers - suppliers - vendors - business partners - contractors - temps - and consultants C. The CEO of the company because he has access to all of the computer systems D. A government agency since they know the company's computer system strengths and weaknesses

B

A penetration tester is attempting to scan an internal corporate network from the internet without alerting the border sensor. Which is the most efficient technique should the tester consider using? A. Spoofing an IP address B. Tunneling scan over SSH C. Tunneling over high port numbers D. Scanning using fragmented IP packets

B

A security administrator notices that the log file of the company`s webserver contains suspicious entries: Based on source code analysis - the analyst concludes that the login.php script is vulnerable to A. command injection. B. SQL injection. C. directory traversal. D. LDAP injection.

B

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The company accepting bids wants proof of work so the consultant prints out several audits that have been performed. Which of the following is likely to occur as a result? A. The consultant will ask for money on the bid because of great work. B. The consultant may expose vulnerabilities of other companies. C. The company accepting bids will want the same type of format of testing. D. The company accepting bids will hire the consultant because of the great work performed.

B

A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 of the ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packets had an ICMP ID:0 and Seq:0. What can you infer from this information? A. The packets were sent by a worm spoofing the IP addresses of 47 infected sites B. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system C. All 77 packets came from the same LAN segment and hence had the same ICMP ID and Seq number D. 13 packets were from an external network and probably behind a NAT - as they had an ICMP ID 0 and Seq 0

B

A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible - what is the first character that the tester should use to attempt breaking a valid SQL request? A. Semicolon B. Single quote C. Exclamation mark D. Double quote

B

A tester has been using the msadc.pl attack script to execute arbitrary commands on a Windows NT4 web server. While it is effective - the tester finds it tedious to perform extended functions. On further research - the tester come across a perl script that runs the following msadc functions:system("perl msadc.pl -h $host -C \"echo open $your >testfile\"") - Which exploit is indicated by this script? A. A buffer overflow exploit B. A chained exploit C. A SQL injection exploit D. A denial of service exploit

B

A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the SMB exchanges which carry user logons. The user is plugged into a hub with 23 other systems. However - he is unable to capture any logons though he knows that other users are logging in. What do you think is the most likely reason behind this? A. There is a NIDS present on that segment. B. Kerberos is preventing it. C. Windows logons cannot be sniffed. D. L0phtcrack only sniffs logons to web servers.

B

An ethical hacker for a large security research firm performs penetration tests - vulnerability tests - and risk assessments. A friend recently started a company and asks the hacker to perform a penetration test and vulnerability assessment of the new company as a favor. What should the hacker's next step be before starting work on this job? A. Start by foot printing the network and mapping out a plan of attack. B. Ask the employer for authorization to perform the work outside the company. C. Begin the reconnaissance phase with passive information gathering and then move into active information gathering. D. Use social engineering techniques on the friend's employees to help identify areas that may be susceptible to attack.

B

Bart is looking for a Windows NT/2000/XP command-line tool that can be used to assign - display - or modify ACL's (access control lists) to files or folders and also one that can be used within batch files. Which of the following tools can be used for that purpose? (Choose the best answer) A. PERM.exe B. CACLS.exe C. CLACS.exe D. NTPERM.exe

B

Bob waits near a secured door - holding a box. He waits until an employee walks up to the secured door and uses the special card in order to access the restricted area of the target company. Just as the employee opens the door - Bob walks up to the employee (still holding the box) and asks the employee to hold the door open so that he can enter. What is the best way to undermine the social engineering activity of tailgating? A. Issue special cards to access secure doors at the company and provide a one-time only brief description of use of the special card B. Educate and enforce physical security policies of the company to all the employees on a regular basis C. Setup a mock video camera next to the special card reader adjacent to the secure door D. Post a sign that states - "no tailgating" next to the special card reader adjacent to the secure door

B

Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed to [email protected]". What do you think has occurred? A. The web application picked up a record at random B. The web application returned the first record it found C. The server error has caused the application to malfunction D. The web application emailed the administrator about the error

B

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company? A. Poly key exchange B. Cross certification C. Poly key reference D. Cross-site exchange

B

Data hiding analysis can be useful in A. determining the level of encryption used to encrypt the data. B. detecting and recovering data that may indicate knowledge - ownership or intent. C. identifying the amount of central processing unit (cpu) usage over time to process the data. D. preventing a denial of service attack on a set of enterprise servers to prevent users from accessing the data.

B

During a penetration test - a tester finds that the web application being analyzed is vulnerable to Cross Site Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability? A. The web application does not have the secure flag set. B. The session cookies do not have the HttpOnly flag set. C. The victim user should not have an endpoint security solution. D. The victim's browser must have ActiveX technology enabled.

B

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack? A. Interceptor B. Man-in-the-middle C. ARP Proxy D. Poisoning Attack

B

Every company needs a formal written document which spells out to employees precisely what they are allowed to use the company's systems for - what is prohibited - and what will happen to them if they break the rules. Two printed copies of the policy should be given to every employee as soon as possible after they join the organization. The employee should be asked to sign one copy - which should be safely filed by the company. No one should be allowed to use the company's computer systems until they have signed the policy in acceptance of its terms. What is this document called? A. Information Audit Policy (IAP) B. Information Security Policy (ISP) C. Penetration Testing Policy (PTP) D. Company Compliance Policy (CCP)

B

File extensions provide information regarding the underlying server technology. Attackers can use this information to search vulnerabilities and launch attacks. How would you disable file extensions in Apache servers? A. Use disable-eXchange B. Use mod_negotiation C. Use Stop_Files D. Use Lib_exchanges

B

Henry is an attacker and wants to gain control of a system and use it to flood a target system with requests - so as to prevent legitimate users from gaining access. What type of attack is Henry using? A. Henry is executing commands or viewing data outside the intended target path B. Henry is using a denial of service attack which is a valid threat used by an attacker C. Henry is taking advantage of an incorrect configuration that leads to access with higher-thanexpected privilege D. Henry uses poorly designed input validation routines to create or alter commands to gain access to unintended data or execute commands

B

How can you determine if an LM hash you extracted contains a password that is less than 8 characters long? A. There is no way to tell because a hash cannot be reversed B. The right most portion of the hash is always the same C. The hash always starts with AB923D D. The left most portion of the hash is always the same E. A portion of the hash will be all 0's

B

How do you defend against DHCP Starvation attack? A. Enable ARP-Block on the switch B. Enable DHCP snooping on the switch C. Configure DHCP-BLOCK to 1 on the switch D. Install DHCP filters on the switch to block this attack

B

How does traceroute map the route a packet travels from point A to point B? A. Uses a TCP timestamp packet that will elicit a time exceeded in transit message B. Manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message C. Uses a protocol that will be rejected by gateways on its way to the destination D. Manipulates the flags within packets to force gateways into generating error messages

B

In an attempt to secure his wireless network - Bob implements a VPN to cover the wireless communications. Immediately after the implementation - users begin complaining about how slow the wireless network is. After benchmarking the network's speed. Bob discovers that throughput has dropped by almost half even though the number of users has remained the same. Why does this happen in the VPN over wireless implementation? A. The stronger encryption used by the VPN slows down the network. B. Using a VPN with wireless doubles the overhead on an access point for all direct client to access point communications. C. VPNs use larger packets then wireless networks normally do. D. Using a VPN on wireless automatically enables WEP - which causes additional overhead.

B

In an attempt to secure his wireless network - Bob turns off broadcasting of the SSID. He concludes that since his access points require the client computer to have the proper SSID - it would prevent others from connecting to the wireless network. Unfortunately unauthorized users are still able to connect to the wireless network. Why do you think this is possible? A. Bob forgot to turn off DHCP. B. All access points are shipped with a default SSID. C. The SSID is still sent inside both client and AP packets. D. Bob's solution only works in ad-hoc mode.

B

In the context of Trojans - what is the definition of a Wrapper? A. An encryption tool to protect the Trojan B. A tool used to bind the Trojan with a legitimate file C. A tool used to calculate bandwidth and CPU cycles wasted by the Trojan D. A tool used to encapsulate packets within a new header and footer

B

In which part of OSI layer - ARP Poisoning occurs? A. Transport Layer B. Datalink Layer C. Physical Layer D. Application layer

B

Jeremy is web security consultant for Information Securitas. Jeremy has just been hired to perform contract work for a large state agency in Michigan. Jeremy's first task is to scan all the company's external websites. Jeremy comes upon a login page which appears to allow employees access to sensitive areas on the website. James types in the following statement in the username field: SELECT * from Users where username='admin' ?AND password='' AND email like '%@testers.com%' What will the SQL statement accomplish? A. If the page is susceptible to SQL injection - it will look in the Users table for usernames of admin B. This statement will look for users with the name of admin - blank passwords - and email addresses that end in @testers.com C. This Select SQL statement will log James in if there are any users with NULL passwords D. James will be able to see if there are any default user accounts in the SQL database

B

John is using tokens for the purpose of strong authentication. He is not confident that his security is considerably strong. In the context of Session hijacking why would you consider this as a false sense of security? A. The token based security cannot be easily defeated. B. The connection can be taken over after authentication. C. A token is not considered strong authentication. D. Token security is not widely used in the industry.

B

Liza has forgotten her password to an online bookstore. The web application asks her to key in her email so that they can send her the password. Liza enters her email [email protected]'. The application displays server error. What is wrong with the web application? A. The email is not valid B. User input is not sanitized C. The web server may be down D. The ISP connection is not reliable

B

MX record priority increases as the number increases. (True/False. A. True B. False

B

Matthew re-injects a captured wireless packet back onto the network. He does this hundreds of times within a second. The packet is correctly encrypted and Matthew assumes it is an ARP request packet. The wireless host responds with a stream of responses - all individually encrypted with different IVs. What is this attack most appropriately called? A. Spoof attack B. Replay attack C. Injection attack D. Rebound attack

B

Neil is a network administrator working in Istanbul. Neil wants to setup a protocol analyzer on his network that will receive a copy of every packet that passes through the main office switch. What type of port will Neil need to setup in order to accomplish this? A. Neil will have to configure a Bridged port that will copy all packets to the protocol analyzer. B. Neil will need to setup SPAN port that will copy all network traffic to the protocol analyzer. C. He will have to setup an Ether channel port to get a copy of all network traffic to the analyzer. D. He should setup a MODS port which will copy all network traffic.

B

Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours - without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction? A. They are using UDP that is always authorized at the firewall B. They are using HTTP tunneling software that allows them to communicate with protocols in a way it was not intended C. They have been able to compromise the firewall - modify the rules - and give themselves proper access D. They are using an older version of Internet Explorer that allow them to bypass the proxy server

B

On a backdoored Linux box there is a possibility that legitimate programs are modified or trojaned. How is it possible to list processes and uids associated with them in a more reliable manner? A. Use "Is" B. Use "lsof" C. Use "echo" D. Use "netstat"

B

On wireless networks - SSID is used to identify the network. Why are SSID not considered to be a good security mechanism to protect a wireless networks? A. The SSID is only 32 bits in length. B. The SSID is transmitted in clear text. C. The SSID is the same as the MAC address for all vendors. D. The SSID is to identify a station - not a network.

B

Once an intruder has gained access to a remote system with a valid username and password - the attacker will attempt to increase his privileges by escalating the used account to one that has increased privileges. such as that of an administrator. What would be the best countermeasure to protect against escalation of priveges? A. Give users tokens B. Give user the least amount of privileges C. Give users two passwords D. Give users a strong policy document

B

One advantage of an application-level firewall is the ability to A. filter packets at the network level. B. filter specific commands - such as http:post. C. retain state information for each packet. D. monitor tcp handshaking.

B

Ursula is a college student at a University in Amsterdam. Ursula originally went to college to study engineering but later changed to marine biology after spending a month at sea with her friends. These friends frequently go out to sea to follow and harass fishing fleets that illegally fish in foreign waters. Ursula eventually wants to put companies practicing illegal fishing out of business. Ursula decides to hack into the parent company's computers and destroy critical data knowing fully well that - if caught - she probably would be sent to jail for a very long time. What would Ursula be considered? A. Ursula would be considered a gray hat since she is performing an act against illegal activities. B. She would be considered a suicide hacker. C. She would be called a cracker. D. Ursula would be considered a black hat.

B

User which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud? A. 18 U.S.C 1029 Possession of Access Devices B. 18 U.S.C 1030 Fraud and related activity in connection with computers C. 18 U.S.C 1343 Fraud by wire - radio or television D. 18 U.S.C 1361 Injury to Government Property E. 18 U.S.C 1362 Government communication systems F. 18 U.S.C 1831 Economic Espionage Act G. 18 U.S.C 1832 Trade Secrets Act

B

War dialing is a very old attack and depicted in movies that were made years ago. Why would a modem security tester consider using such an old technique? A. It is cool - and if it works in the movies it must work in real life. B. It allows circumvention of protection mechanisms by being on the internal network. C. It allows circumvention of the company PBX. D. A good security tester would not use such a derelict technique.

B

What ICMP message types are used by the ping command? A. Timestamp request (13) and timestamp reply (14) B. Echo request (8) and Echo reply (0) C. Echo request (0) and Echo reply (1) D. Ping request (1) and Ping reply (2)

B

What are the three types of authentication? A. Something you: know - remember - prove B. Something you: have - know - are C. Something you: show - prove - are D. Something you: show - have - prove

B

What does FIN in TCP flag define? A. Used to abort a TCP connection abruptly B. Used to close a TCP connection C. Used to acknowledge receipt of a previous packet or transmission D. Used to indicate the beginning of a TCP connection

B

What does black box testing mean? A. You have full knowledge of the environment B. You have no knowledge of the environment C. You have partial knowledge of the environment

B

What file system vulnerability does the following command take advantage of? type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe A. HFS B. ADS C. NTFS D. Backdoor access

B

What happens when one experiences a ping of death? A. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the "type" field in the ICMP header is set to 18 (Address Mask Reply). B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) - the Last Fragment bit is set - and (IP offset ' 8) + (IP data length) >65535. In other words - the IP offset (which represents the starting position of this fragment in the original packet - and which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet. C. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP) and the source equal to destination address. D. This is when an the IP header is set to 1 (ICMP) and the "type" field in the ICMP header is set to 5 (Redirect).

B

What is Rogue security software? A. A flash file extension to Firefox that gets automatically installed when a victim visits rogue software disabling websites B. A Fake AV program that claims to rid a computer of malware - but instead installs spyware or other malware onto the computer. This kind of software is known as rogue security software. C. Rogue security software is based on social engineering technique in which the attackers lures victim to visit spear phishing websites D. This software disables firewalls and establishes reverse connecting tunnel between the victim's machine and that of the attacker

B

What is a Trojan Horse? A. A malicious program that captures your username and password B. Malicious code masquerading as or replacing legitimate code C. An unauthorized user who gains access to your user database and adds themselves as a user D. A server that is to be sacrificed to all hacking attempts in order to log and monitor the hacking activity

B

What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System? A. Encryption of agent communications will conceal the presence of the agents B. The monitor will know if counterfeit messages are being generated because they will not be encrypted C. Alerts are sent to the monitor when a potential intrusion is detected D. An intruder could intercept and delete data or alerts and the intrusion can go undetected

B

What is the algorithm used by LM for Windows2000 SAM? A. MD4 B. DES C. SHA D. SSL

B

What is the countermeasure against XSS scripting? A. Create an IP access list and restrict connections based on port number B. Replace "<" and ">" characters with "& l t -" and "& g t -" using server scripts C. Disable Javascript in IE and Firefox browsers D. Connect to the server using HTTPS protocol instead of HTTP

B

What is the goal of a Denial of Service Attack? A. Capture files from a remote computer. B. Render a network or computer incapable of providing normal service. C. Exploit a weakness in the TCP stack. D. Execute service at PS 1009.

B

What is the key advantage of Session Hijacking? A. It can be easily done and does not require sophisticated skills. B. You can take advantage of an authenticated connection. C. You can successfully predict the sequence number generation. D. You cannot be traced in case the hijack is detected.

B

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room? A. Set a BIOS password. B. Encrypt the data on the hard drive. C. Use a strong logon password to the operating system. D. Back up everything on the laptop and store the backup in a safe place.

B

What is the name of the software tool used to crack a single account on Netware Servers using a dictionary attack? A. NPWCrack B. NWPCrack C. NovCrack D. CrackNov E. GetCrack

B

What is the outcome of the line: nc -l -p 2222 | nc 10.1.0.43 1234"? A. Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222. B. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234. C. Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222. D. Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

B

What is the purpose of conducting security assessments on network resources? A. Documentation B. Validation C. Implementation D. Management

B

What port number is used by LDAP protocol? A. 110 B. 389 C. 464 D. 445

B

What port scanning method involves sending spoofed packets to a target system and then looking for adjustments to the IPID on a zombie system? A. Blind Port Scanning B. Idle Scanning C. Bounce Scanning D. Stealth Scanning E. UDP Scanning

B

What port scanning method is the most reliable but also the most detectable? A. Null Scanning B. Connect Scanning C. ICMP Scanning D. Idlescan Scanning E. Half Scanning F. Verbose Scanning

B

What type of cookies can be generated while visiting different web sites on the Internet? A. Permanent and long term cookies. B. Session and permanent cookies. C. Session and external cookies. D. Cookies are all the same - there is no such thing as different type of cookies.

B

What type of encryption does WPA2 use? A. DES 64 bit B. AES-CCMP 128 bit C. MD5 48 bit D. SHA 160 bit

B

What will the following command produce on a website's login page if executed successfully? SELECT email - passwd - login_id - full_name FROM members WHERE email = '[email protected]' - DROP TABLE members - --' A. This code will insert the [email protected] email address into the members table. B. This command will delete the entire members table. C. It retrieves the password for the first user in the members table. D. This command will not produce anything since the syntax is incorrect.

B

When Nmap performs a ping sweep - which of the following sets of requests does it send to the target device? A. ICMP ECHO_REQUEST & TCP SYN B. ICMP ECHO_REQUEST & TCP ACK C. ICMP ECHO_REPLY & TFP RST D. ICMP ECHO_REPLY & TCP FIN

B

When a normal TCP connection starts - a destination host receives a SYN (synchronize/start) packet from a source host and sends back a SYN/ACK (synchronize acknowledge). The destination host must then hear an ACK (acknowledge) of the SYN/ACK before the connection is established. This is referred to as the "TCP three-way handshake." While waiting for the ACK to the SYN ACK - a connection queue of finite size on the destination host keeps track of connections waiting to be completed. This queue typically empties quickly since the ACK is expected to arrive a few milliseconds after the SYN ACK. How would an attacker exploit this design by launching TCP SYN attack? A. Attacker generates TCP SYN packets with random destination addresses towards a victim host B. Attacker floods TCP SYN packets with random source addresses towards a victim host C. Attacker generates TCP ACK packets with random source addresses towards a victim host D. Attacker generates TCP RST packets with random source addresses towards a victim host

B

When an alert rule is matched in a network-based IDS like snort - the IDS does which of the following? A. Drops the packet and moves on to the next one B. Continues to evaluate the packet until all rules are checked C. Stops checking rules - sends an alert - and lets the packet continue D. Blocks the connection with the source IP address in the packet

B

When analyzing the IDS logs - the system administrator notices connections from outside of the LAN have been sending packets where the Source IP address and Destination IP address are the same. There have been no alerts sent via email or logged in the IDS. Which type of an alert is this? A. False positive B. False negative C. True positive D. True negative

B

When creating a security program - which approach would be used if senior management is supporting and enforcing the security policy? A. A bottom-up approach B. A top-down approach C. A senior creation approach D. An IT assurance approach

B

When referring to the Domain Name Service - what is denoted by a 'zone'? A. It is the first domain that belongs to a company. B. It is a collection of resource records. C. It is the first resource record type in the SOA. D. It is a collection of domains.

B

When utilizing technical assessment methods to assess the security posture of a network - which of the following techniques would be most effective in determining whether end-user security training would be beneficial? A. Vulnerability scanning B. Social engineering C. Application security testing D. Network sniffing

B

Which NMAP command combination would let a tester scan every TCP port from a class C network that is blocking ICMP with fingerprinting and service detection? A. NMAP -PN -A -O -sS 192.168.2.0/24 B. NMAP -P0 -A -O -p1-65535 192.168.0/24 C. NMAP -P0 -A -sT -p0-65535 192.168.0/16 D. NMAP -PN -O -sS -p 1-1024 192.168.0/8

B

Which Open Web Application Security Project (OWASP) implements a web application full of known vulnerabilities? A. WebBugs B. WebGoat C. VULN_HTML D. WebScarab

B

Which Type of scan sends a packets with no flags set? A. Open Scan B. Null Scan C. Xmas Scan D. Half-Open Scan

B

Which Windows system tool checks integrity of critical files that has been digitally signed by Microsoft? A. signverif.exe B. sigverif.exe C. msverif.exe D. verifier.exe

B

Which definition below best describes a covert channel? A. A server program using a port that is not well known B. Making use of a protocol in a way it was not intended to be used C. It is the multiplexing taking place on a communication link D. It is one of the weak channels used by WEP that makes it insecure

B

Which of the following ICMP message types are used for destinations unreachables? A. 0 B. 3 C. 11 D. 13 E. 17

B

Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest? A. MD5 B. SHA-1 C. RC4 D. MD4

B

Which results will be returned with the following Google search query? site:target.com -site:Marketing.target.com accounting A. Results matching all words in the query B. Results matching "accounting" in domain target.com but not on the site Marketing.target.com C. Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting D. Results for matches on target.com and Marketing.target.com that include the word "accounting"

B

Which solution can be used to emulate computer services - such as mail and ftp - and to capture information related to logins or actions? A. Firewall B. Honeypot C. Core server D. Layer 4 switch

B

Which statement is TRUE regarding network firewalls preventing Web Application attacks? A. Network firewalls can prevent attacks because they can detect malicious HTTP traffic. B. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened. C. Network firewalls can prevent attacks if they are properly configured. D. Network firewalls cannot prevent attacks because they are too complex to configure.

B

Which tool can be used to silently copy files from USB devices? A. USB Grabber B. USB Dumper C. USB Sniffer D. USB Snoopy

B

Which type of attack is port scanning? A. Web server attack B. Information gathering C. Unauthorized access D. Denial of service attack

B

Which type of intrusion detection system can monitor and alert on attacks - but cannot stop them? A. Detective B. Passive C. Intuitive D. Reactive

B

Which type of scan is used on the eye to measure the layer of blood vessels? A. Facial recognition scan B. Retinal scan C. Iris scan D. Signature kinetics scan

B

Which type of security document is written with specific step-by-step details? A. Process B. Procedure C. Policy D. Paradigm

B

Which type of sniffing technique is generally referred as MiTM attack? A. Password Sniffing B. ARP Poisoning C. Mac Flooding D. DHCP Sniffing

B

While checking the settings on the internet browser - a technician finds that the proxy server settings have been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet does the technician see? A. 10.10.10.10 B. 127.0.0.1 C. 192.168.1.1 D. 192.168.168.168

B

While footprinting a network - what port/service should you look for to attempt a zone transfer? A. 53 UDP B. 53 TCP C. 25 UDP D. 25 TCP E. 161 UDP F. 22 TCP G. 60 TCP

B

While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan - the smurf attack event stops showing up on the organization's IDS monitor. How can you modify your scan to prevent triggering this event in the IDS? A. Scan more slowly. B. Do not scan the broadcast IP. C. Spoof the source IP address. D. Only scan the Windows systems.

B

William has received a Chess game from someone in his computer programming class through email. William does not really know the person who sent the game very well - but decides to install the game anyway because he really likes Chess. After William installs the game - he plays it for a couple of hours. The next day - William plays the Chess game again and notices that his machine has begun to slow down. He brings up his Task Manager and sees a program called DVLLauncher running. What has William just installed? A. Zombie Zapper (ZoZ) B. Remote Access Trojan (RAT) C. Bot IRC Tunnel (BIT) D. Root Digger (RD)

B

WinDump is a popular sniffer which results from the porting to Windows of TcpDump for Linux. What library does it use? A. LibPcap B. WinPcap C. Wincap D. None of the above

B

You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting? A. MD4 B. DES C. SHA D. SSL

B

You are attempting to map out the firewall policy for an organization. You discover your target system is one hop beyond the firewall. Using hping2 - you send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024. What is this process known as? A. Footprinting B. Firewalking C. Enumeration D. Idle scanning

B

You are performing a port scan with nmap. You are in hurry and conducting the scans at the fastest possible speed. However - you don't want to sacrifice reliability for speed. If stealth is not an issue - what type of scan should you run to get very reliable results? A. Stealth scan B. Connect scan C. Fragmented packet scan D. XMAS scan

B

You are the Security Administrator of Xtrinity - Inc. You write security policies and conduct assessments to protect the company's network. During one of your periodic checks to see how well policy is being observed by the employees - you discover an employee has attached cell phone 3G modem to his telephone line and workstation. He has used this cell phone 3G modem to dial in to his workstation - thereby bypassing your firewall. A security breach has occurred as a direct result of this activity. The employee explains that he used the modem because he had to download software for a department project. How would you resolve this situation? A. Reconfigure the firewall B. Enforce the corporate security policy C. Install a network-based IDS D. Conduct a needs analysis

B

You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventional hacking doesn't work in this case - because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate an otherwise impenetrable system. How would you proceed? A. Look for "zero-day" exploits at various underground hacker websites in Russia and China and buy the necessary exploits from these hackers and target the bank's network B. Try to hang around the local pubs or restaurants near the bank - get talking to a poorly-paid or disgruntled employee - and offer them money if they'll abuse their access privileges by providing you with sensitive information C. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100 - 000 or more "zombies" and "bots" D. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques

B

You have chosen a 10 character word from the dictionary as your password. How long will it take to crack the password by an attacker? A. about 16 million years B. about 5 minutes C. about 23 days D. about 200 years

B

You have performed the traceroute below and notice that hops 19 and 20 both show the same IP address. What can be inferred from this output? A. An application proxy firewall B. A stateful inspection firewall C. A host based IDS D. A Honeypot

B

You visit a website to retrieve the listing of a company's staff members. But you can not find it on the website. You know the listing was certainly present one year before. How can you retrieve information from the outdated website? A. Through Google searching cached files B. Through Archive.org C. Download the website and crawl it D. Visit customers' and prtners' websites

B

You want to carry out session hijacking on a remote server. The server and the client are communicating via TCP after a successful TCP three way handshake. The server has just received packet #120 from the client. The client has a receive window of 200 and the server has a receive window of 250. Within what range of sequence numbers should a packet - sent by the client fall in order to be accepted by the server? A. 200-250 B. 121-371 C. 120-321 D. 121-231 E. 120-370

B

You want to hide a secret.txt document inside c:\windows\system32\tcpip.dll kernel library using ADS streams. How will you accomplish this? A. copy secret.txt c:\windows\system32\tcpip.dll kernel>secret.txt B. copy secret.txt c:\windows\system32\tcpip.dll:secret.txt C. copy secret.txt c:\windows\system32\tcpip.dll |secret.txt D. copy secret.txt >< c:\windows\system32\tcpip.dll kernel secret.txt

B

You work as security technician at XYZ.com. While doing web application testing - you might be required to look through multiple web pages online which can take a long time. Which of the processes listed below would be a more efficient way of doing this type of validation? A. Use mget to download all pages locally for further inspection. B. Use wget to download all pages locally for further inspection. C. Use get* to download all pages locally for further inspection. D. Use get() to download all pages locally for further inspection.

B

Your XYZ trainee Sandra asks you which are the four existing Regional Internet Registry (RIR's)? A. APNIC - PICNIC - ARIN - LACNIC B. RIPE NCC - LACNIC - ARIN - APNIC C. RIPE NCC - NANIC - ARIN - APNIC D. RIPE NCC - ARIN - APNIC - LATNIC

B

Your lab partner is trying to find out more information about a competitors web site. The site has a .com extension. She has decided to use some online whois tools and look in one of the regional Internet registrys. Which one would you suggest she looks in first? A. LACNIC B. ARIN C. APNIC D. RIPE E. AfriNIC

B

_________ is a tool that can hide processes from the process list - can hide files - registry entries - and intercept keystrokes. A. Trojan B. RootKit C. DoS tool D. Scanner E. Backdoor

B

_____________ is a type of symmetric-key encryption algorithm that transforms a fixed-length block of plaintext (unencrypted text) data into a block of ciphertext (encrypted text) data of the same length. A. Stream Cipher B. Block Cipher C. Bit Cipher D. Hash Cipher

B

Which of the following tools are used for enumeration? (Choose three.) A. SolarWinds B. USER2SID C. Cheops D. SID2USER E. DumpSec

B D E

What are two things that are possible when scanning UDP ports? (Choose two. A. A reset will be returned B. An ICMP message will be returned C. The four-way handshake will not be completed D. An RFC 1294 message will be returned E. Nothing

B E

There is a WEP encrypted wireless access point (AP) with no clients connected. In order to crack the WEP key - a fake authentication needs to be performed. What information is needed when performing fake authentication to an AP? (Choose two.) A. The IP address of the AP B. The MAC address of the AP C. The SSID of the wireless network D. A failed authentication packet

B C

In which situations would you want to use anonymizer? (Select 3 answers) A. Increase your Web browsing bandwidth speed by using Anonymizer B. To protect your privacy and Identity on the Internet C. To bypass blocking applications that would prevent access to Web sites or parts of sites that you want to visit. D. Post negative entries in blogs without revealing your IP identity

B C D

As a securing consultant - what are some of the things you would recommend to a company to ensure DNS security? Select the best answers. A. Use the same machines for DNS and other applications B. Harden DNS servers C. Use split-horizon operation for DNS servers D. Restrict Zone transfers E. Have subnet diversity between DNS servers

B C D E

Botnets are networks of compromised computers that are controlled remotely and surreptitiously by one or more cyber criminals. How do cyber criminals infect a victim's computer with bots? (Select 4 answers) A. Attackers physically visit every victim's computer to infect them with malicious software B. Home computers that have security vulnerabilities are prime targets for botnets C. Spammers scan the Internet looking for computers that are unprotected and use these "opendoors" to install malicious software D. Attackers use phishing or spam emails that contain links or attachments E. Attackers use websites to host the bots utilizing Web Browser vulnerabilities

B C D E

What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through the firewall if your network is comprised of Windows NT - 2000 - and XP?(Choose all that apply. A. 110 B. 135 C. 139 D. 161 E. 445 F. 1024

B C E

Which of the following are password cracking tools? (Choose three.) A. BTCrack B. John the Ripper C. KerbCrack D. Nikto E. Cain and Abel F. Havij

B C E

Which of the following are potential attacks on cryptography? (Select 3) A. One-Time-Pad Attack B. Chosen-Ciphertext Attack C. Man-in-the-Middle Attack D. Known-Ciphertext Attack E. Replay Attack

B C E

Information gathered from social networking websites such as Facebook - Twitter and LinkedIn can be used to launch which of the following types of attacks? (Choose two.) A. Smurf attack B. Social engineering attack C. SQL injection attack D. Phishing attack E. Fraggle attack F. Distributed denial of service attack

B D

SNMP is a protocol used to query hosts - servers - and devices about performance or health status data. This protocol has long been used by hackers to gather great amount of information about remote hosts. Which of the following features makes this possible? (Choose two) A. It used TCP as the underlying protocol. B. It uses community string that is transmitted in clear text. C. It is susceptible to sniffing. D. It is used by all network devices on the market.

B D

Samantha was hired to perform an internal security test of XYZ. She quickly realized that all networks are making use of switches instead of traditional hubs. This greatly limits her ability to gather information through network sniffing. Which of the following techniques can she use to gather information from the switched network or to disable some of the traffic isolation features of the switch? (Choose two) A. Ethernet Zapping B. MAC Flooding C. Sniffing in promiscuous mode D. ARP Spoofing

B D

There is some dispute between two network administrators at your company. Your boss asks you to come and meet with the administrators to set the record straight. Which of these are true about PKI and encryption? Select the best answers. A. PKI provides data with encryption - compression - and restorability. B. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman. C. When it comes to eCommerce - as long as you have authenticity - and authenticity - you do not need encryption. D. RSA is a type of encryption.

B D

What are the two basic types of attacks? (Choose two. A. DoS B. Passive C. Sniffing D. Active E. Cracking

B D

What does a type 3 code 13 represent?(Choose two. A. Echo request B. Destination unreachable C. Network unreachable D. Administratively prohibited E. Port unreachable F. Time exceeded

B D

Which of the following statement correctly defines ICMP Flood Attack? (Select 2 answers) A. Bogus ECHO reply packets are flooded on the network spoofing the IP and MAC address B. The ICMP packets signal the victim system to reply and the combination of traffic saturates the bandwidth of the victim's network C. ECHO packets are flooded on the network saturating the bandwidth of the subnet causing denial of service D. A DDoS ICMP flood attack occurs when the zombies send large volumes of ICMP_ECHO_REPLY packets to the victim system.

B D

802.11b is considered a ____________ protocol. A. Connectionless B. Secure C. Unsecure D. Token ring based E. Unreliable

C

A client has approached you with a penetration test requirements. They are concerned with the possibility of external threat - and have invested considerable resources in protecting their Internet exposure. However - their main concern is the possibility of an employee elevating his/her privileges and gaining access to information outside of their respective department. What kind of penetration test would you recommend that would best address the client's concern? A. A Black Box test B. A Black Hat test C. A Grey Box test D. A Grey Hat test E. A White Box test F. A White Hat test

C

A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which technique will help protect against enumeration? A. Reject all invalid email received via SMTP. B. Allow full DNS zone transfers. C. Remove A records for internal hosts. D. Enable null session pipes.

C

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to crack the passwords for the AD users? A. Perform a dictionary attack. B. Perform a brute force attack. C. Perform an attack with a rainbow table. D. Perform a hybrid attack.

C

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed - the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted. Which cryptography attack is the student attempting? A. Man-in-the-middle attack B. Brute-force attack C. Dictionary attack D. Session hijacking

C

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the nslookup interactive mode for the search. Which command should the hacker type into the command shell to request the appropriate records? A. Locate type=ns B. Request type=ns C. Set type=ns D. Transfer type=ns

C

A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain connectivity passwords that can be decoded with which of the following? A. Cupp B. Nessus C. Cain and Abel D. John The Ripper Pro

C

A network security administrator is worried about potential man-in-the-middle attacks when users access a corporate web site from their workstations. Which of the following is the best remediation against this type of attack? A. Implementing server-side PKI certificates for all connections B. Mandating only client-side PKI certificates for all connections C. Requiring client and server PKI certificates for all connections D. Requiring strong authentication for all DNS queries

C

A newly discovered flaw in a software application would be considered which kind of security vulnerability? A. Input validation flaw B. HTTP header injection vulnerability C. 0-day vulnerability D. Time-to-check to time-to-use flaw

C

A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend? A. IP Security (IPSEC) B. Multipurpose Internet Mail Extensions (MIME) C. Pretty Good Privacy (PGP) D. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

C

A recently hired network security associate at a local bank was given the responsibility to perform daily scans of the internal network to look for unauthorized devices. The employee decides to write a script that will scan the network for unauthorized devices every morning at 5:00 am. Which of the following programming languages would most likely be used? A. PHP B. C# C. Python D. ASP.NET

C

Bob has set up three web servers on Windows Server 2008 IIS 7.0. Bob has followed all the recommendations for securing the operating system and IIS. These servers are going to run numerous e-commerce websites that are projected to bring in thousands of dollars a day. Bob is still concerned about the security of these servers because of the potential for financial loss. Bob has asked his company's firewall administrator to set the firewall to inspect all incoming traffic on ports 80 and 443 to ensure that no malicious data is getting into the network. Why will this not be possible? A. Firewalls cannot inspect traffic coming through port 443 B. Firewalls can only inspect outbound traffic C. Firewalls cannot inspect traffic at all - they can only block or allow certain ports D. Firewalls cannot inspect traffic coming through port 80

C

Bob is a very security conscious computer user. He plans to test a site that is known to have malicious applets - code - and more. Bob always make use of a basic Web Browser to perform such testing. Which of the following web browser can adequately fill this purpose? A. Internet Explorer B. Mozila C. Lynx D. Tiger

C

Bob is going to perform an active session hijack against Brownies Inc. He has found a target that allows session oriented connections (Telnet) and performs the sequence prediction on the target operating system. He manages to find an active session due to the high level of traffic on the network. What is Bob supposed to do next? A. Take over the session B. Reverse sequence prediction C. Guess the sequence numbers D. Take one of the parties offline

C

Both the buffer overflow in the Internet Printing Protocol and the ISAPI extension buffer overflow is explained in Microsoft Security Bulletin MS01-023. The Code Red worm was a computer worm released on the Internet on July 13 - 2001. It attacked computers running Microsoft's IIS web server. On a default installation of Microsoft IIS web server - under which privilege does the web server software execute? A. Everyone B. Guest C. System D. Administrator

C

Clive has been hired to perform a Black-Box test by one of his clients. How much information will Clive obtain from the client before commencing his test? A. IP Range - OS - and patches installed. B. Only the IP address range. C. Nothing but corporate name. D. All that is available from the client site.

C

Dan is conducting penetration testing and has found a vulnerability in a Web Application which gave him the sessionID token via a cross site scripting vulnerability. Dan wants to replay this token. However - the session ID manager (on the server) checks the originating IP address as well. Dan decides to spoof his IP address in order to replay the sessionID. Why do you think Dan might not be able to get an interactive session? A. Dan cannot spoof his IP address over TCP network B. The scenario is incorrect as Dan can spoof his IP and get responses C. The server will send replies back to the spoofed IP address D. Dan can establish an interactive session only if he uses a NAT

C

Diffie-Hellman (DH) groups determine the strength of the key used in the key exchange process. Which of the following is the correct bit size of the Diffie-Hellman (DH) group 5? A. 768 bit key B. 1025 bit key C. 1536 bit key D. 2048 bit key

C

During a penetration test - the tester conducts an ACK scan using NMAP against the external interface of the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response - which type of packet inspection is the firewall conducting? A. Host B. Stateful C. Stateless D. Application

C

Ethereal works best on ____________. A. Switched networks B. Linux platforms C. Networks using hubs D. Windows platforms E. LAN's

C

Fingerprinting VPN firewalls is possible with which of the following tools? A. Angry IP B. Nikto C. Ike-scan D. Arp-scan

C

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn based on these scan results? TCP port 21 - no response TCP port 22 - no response TCP port 23 - Time-to-live exceeded A. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host. B. The lack of response from ports 21 and 22 indicate that those services are not running on the destination server. C. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall. D. The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error.

C

Global deployment of RFC 2827 would help mitigate what classification of attack? A. Sniffing attack B. Denial of service attack C. Spoofing attack D. Reconnaissance attack E. Prot Scan attack

C

How many bits encryption does SHA-1 use? A. 64 bits B. 128 bits C. 160 bits D. 256 bits

C

How would you describe an attack where an attacker attempts to deliver the payload over multiple packets over long periods of time with the purpose of defeating simple pattern matching in IDS systems without session reconstruction? A characteristic of this attack would be a continuous stream of small packets. A. Session Hijacking B. Session Stealing C. Session Splicing D. Session Fragmentation

C

If a competitor wants to cause damage to your organization - steal critical secrets - or put you out of business - they just have to find a job opening - prepare someone to pass the interview - have that person hired - and they will be in the organization. How would you prevent such type of attacks? A. It is impossible to block these attacks B. Hire the people through third-party job agencies who will vet them for you C. Conduct thorough background checks before you engage them D. Investigate their social networking profiles

C

If the final set of security controls does not eliminate all risk in a system - what could be done next? A. Continue to apply controls until there is zero risk. B. Ignore any remaining risk. C. If the residual risk is low enough - it can be accepted. D. Remove current controls since they are not completely effective.

C

In Trojan terminology - what is required to create an executable file called chess.exe that has the chess.exe file WITH an added trojan.exe file, but looks to the user as just the chess.exe file? A. Mixer B. Converter C. Wrapper D. Zipper

C

In the context of password security - a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper - and running it against user accounts located by the application. The larger the word and word fragment selection - the more effective the dictionary attack is. The brute force method is the most inclusive - although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words - what would you call such an attack? A. Full Blown B. Thorough C. Hybrid D. BruteDics

C

In which of the following should be performed first in any penetration test? A. System identification B. Intrusion Detection System testing C. Passive information gathering D. Firewall testing

C

Jackson discovers that the wireless AP transmits 128 bytes of plaintext - and the station responds by encrypting the plaintext. It then transmits the resulting ciphertext using the same key and cipher that are used by WEP to encrypt subsequent network traffic. What authentication mechanism is being followed here? A. no authentication B. single key authentication C. shared key authentication D. open system authentication

C

Jacob would like your advice on using a wireless hacking tool that can save him time and get him better results with lesser packets. You would like to recommend a tool that uses KoreK's implementation. Which tool would you recommend from the list below? A. Kismet B. Shmoo C. Aircrack D. John the Ripper

C

Jake works as a system administrator at Acme Corp. Jason - an accountant of the firm befriends him at the canteen and tags along with him on the pretext of appraising him about potential tax benefits. Jason waits for Jake to swipe his access card and follows him through the open door into the secure systems area. How would you describe Jason's behavior within a security context? A. Smooth Talking B. Swipe Gating C. Tailgating D. Trailing

C

Jane has just accessed her preferred e-commerce web site and she has seen an item she would like to buy. Jane considers the price a bit too steep - she looks at the page source code and decides to save the page locally to modify some of the page variables. In the context of web application security - what do you think Jane has changed? A. An integer variable B. A 'hidden' price value C. A 'hidden' form field value D. A page cannot be changed locally - it can only be served by a web server

C

John is using a special tool on his Linux platform that has a signature database and is therefore able to detect hundred of vulnerabilities in UNIX - Windows - and commonly-used web CGI scripts. Additionally - the database detects DDoS zombies and Trojans. What would be the name of this multifunctional tool? A. nmap B. hping C. nessus D. make

C

June - a security analyst - understands that a polymorphic virus has the ability to mutate and can change its known viral signature and hide from signature-based antivirus programs. Can June use an antivirus program in this case and would it be effective against a polymorphic virus? A. Yes. June can use an antivirus program since it compares the parity bit of executable files to the database of known check sum counts and it is effective on a polymorphic virus B. Yes. June can use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and it is very effective against a polymorphic virus C. No. June can't use an antivirus program since it compares the signatures of executable files to the database of known viral signatures and in the case the polymorphic viruses cannot be detected by a signature-based anti-virus program D. No. June can't use an antivirus program since it compares the size of executable files to the database of known viral signatures and it is effective on a polymorphic virus

C

Kevin has been asked to write a short program to gather user input for a web application. He likes to keep his code neat and simple. He chooses to use printf(str) where he should have ideally used printf(?s? str). What attack will his program expose the web application to? A. Cross Site Scripting B. SQL injection Attack C. Format String Attack D. Unicode Traversal Attack

C

Kevin is an IT security analyst working for Emerson Time Makers - a watch manufacturing company in Miami. Kevin and his girlfriend Katy recently broke up after a big fight. Kevin believes that she was seeing another person. Kevin - who has an online email account that he uses for most of his mail - knows that Katy has an account with that same company. Kevin logs into his email account online and gets the following URL after successfully logged in: http://www.youremailhere.com/mail.asp?mailbox=Kevin&Smith=121%22 Kevin changes the URL to: http://www.youremailhere.com/mail.asp?mailbox=Katy&Sanchez=121%22 Kevin is trying to access her email account to see if he can find out any information. What is Kevin attempting here to gain access to Katy's mailbox? A. This type of attempt is called URL obfuscation when someone manually changes a URL to try and gain unauthorized access B. By changing the mailbox's name in the URL - Kevin is attempting directory transversal C. Kevin is trying to utilize query string manipulation to gain access to her email account D. He is attempting a path-string attack to gain access to her mailbox

C

Kevin sends an email invite to Chris to visit a forum for security professionals. Chris clicks on the link in the email message and is taken to a web based bulletin board. Unknown to Chris - certain functions are executed on his local system under his privileges - which allow Kevin access to information used on the BBS. However - no executables are downloaded and run on the local system. What would you term this attack? A. Phishing B. Denial of Service C. Cross Site Scripting D. Backdoor installation

C

LM authentication is not as strong as Windows NT authentication so you may want to disable its use - because an attacker eavesdropping on network traffic will attack the weaker protocol. A successful attack can compromise the user's password. How do you disable LM authentication in Windows XP? A. Stop the LM service in Windows XP B. Disable LSASS service in Windows XP C. Disable LM authentication in the registry D. Download and install LMSHUT.EXE tool from Microsoft website

C

What is a sheepdip? A. It is another name for Honeynet B. It is a machine used to coordinate honeynets C. It is the process of checking physical media for virus before they are used in a computer D. None of the above

C

Lauren is performing a network audit for her entire company. The entire network is comprised of around 500 computers. Lauren starts an ICMP ping sweep by sending one IP packet to the broadcast address of the network - but only receives responses from around five hosts. Why did this ping sweep only produce a few responses? A. Only Windows systems will reply to this scan. B. A switched network will not respond to packets sent to the broadcast address. C. Only Linux and Unix-like (Non-Windows) systems will reply to this scan. D. Only servers will reply to this scan.

C

Lee is using Wireshark to log traffic on his network. He notices a number of packets being directed to an internal IP from an outside IP where the packets are ICMP and their size is around 65 - 536 bytes. What is Lee seeing here? A. Lee is seeing activity indicative of a Smurf attack. B. Most likely - the ICMP packets are being sent in this manner to attempt IP spoofing. C. Lee is seeing a Ping of death attack. D. This is not unusual traffic - ICMP packets can be of any size.

C

Leesa is the senior security analyst for a publicly traded company. The IT department recently rolled out an intranet for company use only with information ranging from training - to holiday schedules - to human resources data. Leesa wants to make sure the site is not accessible from outside and she also wants to ensure the site is Sarbanes-Oxley (SOX) compliant. Leesa goes to a public library as she wants to do some Google searching to verify whether the company's intranet is accessible from outside and has been indexed by Google. Leesa wants to search for a website title of "intranet" with part of the URL containing the word "intranet" and the words "human resources" somewhere in the webpage. What Google search will accomplish this? A. related:intranet allinurl:intranet:"human resources" B. cache:"human resources" inurl:intranet(SharePoint) C. intitle:intranet inurl:intranet+intext:"human resources" D. site:"human resources"+intext:intranet intitle:intranet

C

Let's imagine three companies (A - B and C) - all competing in a challenging global environment. Company A and B are working together in developing a product that will generate a major competitive advantage for them. Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B - company C gains access to outgoing e-mails from company B. How do you prevent DNS spoofing? (Select the Best Answer.) A. Install DNS logger and track vulnerable packets B. Disable DNS timeouts C. Install DNS Anti-spoofing D. Disable DNS Zone Transfer

C

Look at the following SQL query. SELECT * FROM product WHERE PCategory='computers' or 1=1--' What will it return? Select the best answer. A. All computers and all 1's B. All computers C. All computers and everything else D. Everything except computers

C

Low humidity in a data center can cause which of the following problems? A. Heat B. Corrosion C. Static electricity D. Airborne contamination

C

NTP allows you to set the clocks on your systems very accurately - to within 100ms and sometimes-even 10ms. Knowing the exact time is extremely important for enterprise security. Various security protocols depend on an accurate source of time information in order to prevent "playback" attacks. These protocols tag their communications with the current time - to prevent attackers from replaying the same communications - e.g. - a login/password interaction or even an entire communication - at a later date. One can circumvent this tagging - if the clock can be set back to the time the communication was recorded. An attacker attempts to try corrupting the clocks on devices on your network. You run Wireshark to detect the NTP traffic to see if there are any irregularities on the network. What port number you should enable in Wireshark display filter to view NTP packets? A. TCP Port 124 B. UDP Port 125 C. UDP Port 123 D. TCP Port 126

C

One way to defeat a multi-level security solution is to leak data via A. a bypass regulator. B. steganography. C. a covert channel. D. asymmetric routing.

C

Oregon Corp is fighting a litigation suit with Scamster Inc. Oregon has assigned a private investigative agency to go through garbage - recycled paper - and other rubbish at Scamster's office site in order to find relevant information. What would you call this kind of activity? A. CI Gathering B. Scanning C. Dumpster Diving D. Garbage Scooping

C

SOAP services use which technology to format information? A. SATA B. PCI C. XML D. ISDN

C

Sally is a network admin for a small company. She was asked to install wireless accesspoints in the building. In looking at the specifications for the access-points - she sees that all of them offer WEP. Which of these are true about WEP? Select the best answer. A. Stands for Wireless Encryption Protocol B. It makes a WLAN as secure as a LAN C. Stands for Wired Equivalent Privacy D. It offers end to end security

C

Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server - changed it the way she wanted to and then placed it on the server in his home directory. What kind of attack is Susan carrying on? A. A sniffing attack B. A spoofing attack C. A man in the middle attack D. A denial of service attack

C

Symmetric encryption algorithms are known to be fast but present great challenges on the key management side. Asymmetric encryption algorithms are slow but allow communication with a remote host without having to transfer a key out of band or in person. If we combine the strength of both crypto systems where we use the symmetric algorithm to encrypt the bulk of the data and then use the asymmetric encryption system to encrypt the symmetric key - what would this type of usage be known as? A. Symmetric system B. Combined system C. Hybrid system D. Asymmetric system

C

Tess King - the evil hacker - is purposely sending fragmented ICMP packets to a remote target. The total size of this ICMP packet once reconstructed is over 65 - 536 bytes. From the information given - what type of attack is Tess King attempting to perform? A. Syn flood B. Smurf C. Ping of death D. Fraggle

C

What is the best defense against privilege escalation vulnerability? A. Patch systems regularly and upgrade interactive login privileges at the system administrator level. B. Run administrator and applications on least privileges and use a content registry for tracking. C. Run services with least privileged accounts and implement multi-factor authentication and authorization. D. Review user roles and administrator privileges for maximum utilization of automation services.

C

The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snort reported Unicode attacks from 213.116.251.162. The file Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He then switches to playing with RDS - via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CMD.EXE) on the IIS server. He does a quick query to discover that the directory exists - and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below: What can you infer from the exploit given? A. It is a local exploit where the attacker logs in using username johna2k. B. There are two attackers on the system - johna2k and haxedj00. C. The attack is a remote exploit and the hacker downloads three files. D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port.

C

The intrusion detection system at a software development company suddenly generates multiple alerts regarding attacks against the company's external webserver - VPN concentrator - and DNS servers. What should the security team do to determine which alerts to check first? A. Investigate based on the maintenance schedule of the affected systems. B. Investigate based on the service level agreements of the systems. C. Investigate based on the potential effect of the incident. D. Investigate based on the order that the alerts arrived in.

C

This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and the IDS will not spot the true nature of the fully assembled datagram. The datagram is not reassembled until it reaches its final destination. It would be a processor-intensive task for IDS to reassemble all fragments itself - and on a busy system the packet will slip through the IDS onto the network. What is this technique called? A. IP Routing or Packet Dropping B. IDS Spoofing or Session Assembly C. IP Fragmentation or Session Splicing D. IP Splicing or Packet Reassembly

C

This TCP flag instructs the sending system to transmit all buffered data immediately. A. SYN B. RST C. PSH D. URG E. FIN

C

This attack uses social engineering techniques to trick users into accessing a fake Web site and divulging personal information. Attackers send a legitimate-looking e-mail asking users to update their information on the company's Web site - but the URLs in the e-mail actually point to a false Web site. A. Wiresharp attack B. Switch and bait attack C. Phishing attack D. Man-in-the-Middle attack

C

To reduce the attack surface of a system - administrators should perform which of the following processes to remove unnecessary software - services - and insecure configuration settings? A. Harvesting B. Windowing C. Hardening D. Stealthing

C

Using google hacking techniques, Which of the below Google search string brings up sites with "config.php" files? A. Search:index config/php B. Wordpress:index config.php C. intitle:index.of config.php D. Config.php:index list

C

Vulnerability mapping occurs after which phase of a penetration test? A. Host scanning B. Passive information gathering C. Analysis of host scanning D. Network level discovery

C

WPA2 uses AES for wireless data encryption at which of the following encryption levels? A. 64 bit and CCMP B. 128 bit and CRC C. 128 bit and CCMP D. 128 bit and TKIP

C

What are the differences between SSL and S-HTTP? A. SSL operates at the network layer and S-HTTP operates at the application layer B. SSL operates at the application layer and S-HTTP operates at the network layer C. SSL operates at the transport layer and S-HTTP operates at the application layer D. SSL operates at the application layer and S-HTTP operates at the transport layer

C

What are the main drawbacks for anti-virus software? A. AV software is difficult to keep up to the current revisions. B. AV software can detect viruses but can take no action. C. AV software is signature driven so new exploits are not detected. D. It's relatively easy for an attacker to change the anatomy of an attack to bypass AV systems E. AV software isn't available on all major operating systems platforms. F. AV software is very machine (hardware) dependent.

C

What are the three phases involved in security testing? A. Reconnaissance - Conduct - Report B. Reconnaissance - Scanning - Conclusion C. Preparation - Conduct - Conclusion D. Preparation - Conduct - Billing

C

What do you call a pre-computed hash? A. Sun tables B. Apple tables C. Rainbow tables D. Moon tables

C

What do you call a system where users need to remember only one username and password - and be authenticated for multiple services? A. Simple Sign-on B. Unique Sign-on C. Single Sign-on D. Digital Certificate

C

What does an ICMP (Code 13) message normally indicates? A. It indicates that the destination host is unreachable B. It indicates to the host that the datagram which triggered the source quench message will need to be re-sent C. It indicates that the packet has been administratively dropped in transit D. It is a request to the host to cut back the rate at which it is sending traffic to the Internet destination

C

What does the following command in netcat do? nc -l -u -p55555 < /etc/passwd A. logs the incoming connections to /etc/passwd file B. loads the /etc/passwd file to the UDP port 55555 C. grabs the /etc/passwd file when connected to UDP port 55555 D. deletes the /etc/passwd file when connected to the UDP port 55555

C

What does the term "Ethical Hacking" mean? A. Someone who is hacking for ethical reasons. B. Someone who is using his/her skills for ethical reasons. C. Someone who is using his/her skills for defensive purposes. D. Someone who is using his/her skills for offensive purposes.

C

What information should an IT system analysis provide to the risk assessor? A. Management buy-in B. Threat statement C. Security architecture D. Impact analysis

C

What is SYSKEY # of bits used for encryption? A. 40 B. 64 C. 128 D. 256

C

While conducting a penetration test - the tester determines that there is a firewall between the tester's machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session layer of the OSI model. Which type of firewall is the tester trying to traverse? A. Packet filtering firewall B. Application-level firewall C. Circuit-level gateway firewall D. Stateful multilayer inspection firewall

C

While performing a ping sweep of a local subnet you receive an ICMP reply of Code 3/Type 13 for all the pings you have sent out. What is the most likely cause of this? A. The firewall is dropping the packets B. An in-line IDS is dropping the packets C. A router is blocking ICMP D. The host does not respond to ICMP packets

C

While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all the pings sent out. What is the most likely cause behind this response? A. The firewall is dropping the packets. B. An in-line IDS is dropping the packets. C. A router is blocking ICMP. D. The host does not respond to ICMP packets.

C

While performing data validation of web content - a security technician is required to restrict malicious input. Which of the following processes is an efficient way of restricting malicious input? A. Validate web content input for query strings. B. Validate web content input with scanning tools. C. Validate web content input for type - length - and range. D. Validate web content input for extraneous queries.

C

Who is an Ethical Hacker? A. A person who hacks for ethical reasons B. A person who hacks for an ethical cause C. A person who hacks for defensive purposes D. A person who hacks for offensive purposes

C

Why do you need to capture five to ten million packets in order to crack WEP with AirSnort? A. All IVs are vulnerable to attack B. Air Snort uses a cache of packets C. Air Snort implements the FMS attack and only encrypted packets are counted D. A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers

C

Why would an ethical hacker use the technique of firewalking? A. It is a technique used to discover wireless network on foot. B. It is a technique used to map routers on a network link. C. It is a technique used to discover the nature of rules configured on a gateway. D. It is a technique used to discover interfaces in promiscuous mode.

C

Windows file servers commonly hold sensitive files - databases - passwords and more. Which of the following choices would be a common vulnerability that usually exposes them? A. Cross-site scripting B. SQL injection C. Missing patches D. CRLF injection

C

Windump is the windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform you must install a packet capture library. What is the name of this library? A. NTPCAP B. LibPCAP C. WinPCAP D. PCAP

C

Within the context of Computer Security - which of the following statements describes Social Engineering best? A. Social Engineering is the act of publicly disclosing information B. Social Engineering is the means put in place by human resource to perform time accounting C. Social Engineering is the act of getting needed information from a person rather than breaking into a system D. Social Engineering is a training program within sociology studies

C

You are a Administrator of Windows server. You want to find the port number for POP3. What file would you find the information in and where? Select the best answer. A. %windir%\\etc\\services B. system32\\drivers\\etc\\services C. %windir%\\system32\\drivers\\etc\\services D. /etc/services E. %windir%/system32/drivers/etc/services

C

You are conducting a port scan on a subnet that has ICMP blocked. You have discovered 23 live systems and after scanning each of them you notice that they all show port 21 in closed state. What should be the next logical step that should be performed? A. Connect to open ports to discover applications. B. Perform a ping sweep to identify any additional systems that might be up. C. Perform a SYN scan on port 21 to identify any additional systems that might be up. D. Rescan every computer to verify the results.

C

You are footprinting an organization and gathering competitive intelligence. You visit the company's website for contact information and telephone numbers but do not find them listed there. You know they had the entire staff directory listed on their website 12 months ago but now it is not there. Is there any way you can retrieve information from a website that is outdated? A. Visit Google's search engine and view the cached copy B. Crawl the entire website and store them into your computer C. Visit Archive.org web site to retrieve the Internet archive of the company's website D. Visit the company's partners and customers website for this information

C

You have hidden a Trojan file virus.exe inside another file readme.txt using NTFS streaming. Which command would you execute to extract the Trojan to a standalone file? A. c:\> type readme.txt:virus.exe > virus.exe B. c:\> more readme.txt | virus.exe > virus.exe C. c:\> cat readme.txt:virus.exe > virus.exe D. c:\> list redme.txt$virus.exe > virus.exe

C

You have just installed a new Linux file server at your office. This server is going to be used by several individuals in the organization - and unauthorized personnel must not be able to modify any data. What kind of program can you use to track changes to files on the server? A. Network Based IDS (NIDS) B. Personal Firewall C. System Integrity Verifier (SIV) D. Linux IP Chains

C

You have just received an assignment for an assessment at a company site. Company's management is concerned about external threat and wants to take appropriate steps to insure security is in place. Anyway the management is also worried about possible threats coming from inside the site - specifically from employees belonging to different Departments. What kind of assessment will you be performing ? A. Black box testing B. Black hat testing C. Gray box testing D. Gray hat testing E. White box testing F. White hat testing

C

You have successfully run a buffer overflow attack against a default IIS installation running on a Windows 2000 Server. The server allows you to spawn a shell. In order to perform the actions you intend to do - you need elevated permission. You need to know what your current privileges are within the shell. Which of the following options would be your current privileges? A. Administrator B. IUSR_COMPUTERNAME C. LOCAL_SYSTEM D. Whatever account IIS was installed with

C

You have the SOA presented below in your Zone. Your secondary servers have not been able to contact your primary server to synchronize information. How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries? collegae.edu.SOA - cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600) A. One day B. One hour C. One week D. One month

C

You may be able to identify the IP addresses and machine names for the firewall - and the names of internal mail servers by: A. Sending a mail message to a valid address on the target network - and examining the header information generated by the IMAP servers B. Examining the SMTP header information generated by using the -mx command parameter of DIG C. Examining the SMTP header information generated in response to an e-mail message sent to an invalid address D. Sending a mail message to an invalid address on the target network - and examining the header information generated by the POP servers

C

You want to capture Facebook website traffic in Wireshark. What display filter should you use that shows all TCP packets that contain the word 'facebook'? A. display==facebook B. traffic.content==facebook C. tcp contains facebook D. list.display.facebook

C

You want to perform advanced SQL Injection attack against a vulnerable website. You are unable to perform command shell hacks on this server. What must be enabled in SQL Server to launch these attacks? A. System services B. EXEC master access C. xp_cmdshell D. RDC

C

____________ will let you assume a users identity at a dynamically generated web page or site. A. SQL attack B. Injection attack C. Cross site scripting D. The shell attack E. Winzapper

C

A company has made the decision to host their own email and basic web services. The administrator needs to set up the external firewall to limit what protocols should be allowed to get to the public part of the company's network. Which ports should the administrator open? (Choose three.) A. Port 22 B. Port 23 C. Port 25 D. Port 53 E. Port 80 F. Port 139 G. Port 445

C D E

What flags are set in a X-MAS scan?(Choose all that apply. A. SYN B. ACK C. FIN D. PSH E. RST F. URG

C D F

What are the default passwords used by SNMP? (Choose two.) A. Password B. SA C. Private D. Administrator E. Public F. Blank

C E

Which of the following LM hashes represents a password of less than 8 characters? A. 0182BD0BD4444BF836077A718CCDF409 B. 44EFCE164AB921CQAAD3B435B51404EE C. BA810DBA98995F1817306D272A9441BB D. CEC52EB9C8E3455DC2265B23734E0DAC E. B757BF5C0D87772FAAD3B435B51404EE F. E52CAC67419A9A224A3B108F3FA6CB6D

C E

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result below - which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:89 A. The host is likely a Windows machine. B. The host is likely a Linux machine. C. The host is likely a router. D. The host is likely a printer.

D

A Buffer Overflow attack involves: A. Using a trojan program to direct data traffic to the target host's memory stack B. Flooding the target network buffers with data traffic to reduce the bandwidth available to legitimate users C. Using a dictionary to crack password buffers by guessing user names and passwords D. Poorly written software that allows an attacker to execute arbitrary code on a target system

D

A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) then it was intended to hold. What is the most common cause of buffer overflow in software today? A. Bad permissions on files. B. High bandwidth and large number of users. C. Usage of non standard programming languages. D. Bad quality assurance on software produced.

D

A company has hired a security administrator to maintain and administer Linux and Windowsbased systems. Written in the nightly report file is the followinG. Firewall log files are at the expected value of 4 MB. The current time is 12am. Exactly two hours later the size has decreased considerably. Another hour goes by and the log files have shrunk in size again. Which of the following actions should the security administrator take? A. Log the event as suspicious activity and report this behavior to the incident response team immediately. B. Log the event as suspicious activity - call a manager - and report this as soon as possible. C. Run an anti-virus scan because it is likely the system is infected by malware. D. Log the event as suspicious activity - continue to investigate - and act according to the site's security policy.

D

A computer technician is using a new version of a word processing software package when it is discovered that a special sequence of characters causes the entire computer to crash. The technician researches the bug and discovers that no one else experienced the problem. What is the appropriate next step? A. Ignore the problem completely and let someone else deal with it. B. Create a document that will crash the computer when opened and send it to friends. C. Find an underground bulletin board and attempt to sell the bug to the highest bidder. D. Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix.

D

A corporation hired an ethical hacker to test if it is possible to obtain users' login credentials using methods other than social engineering. Access to offices and to a network node is granted. Results from server scanning indicate all are adequately patched and physical access is denied - thus - administrators have access only through Remote Desktop. Which technique could be used to obtain login credentials? A. Capture every users' traffic with Ettercap. B. Capture LANMAN Hashes and crack them with LC6. C. Guess passwords using Medusa or Hydra against a network service. D. Capture administrators RDP traffic and decode it with Cain and Abel.

D

A denial of Service (DoS) attack works on the following principle: A. MS-DOS and PC-DOS operating system utilize a weaknesses that can be compromised and permit them to launch an attack easily. B. All CLIENT systems have TCP/IP stack implementation weakness that can be compromised and permit them to lunch an attack easily. C. Overloaded buffer systems can easily address error conditions and respond appropriately. D. Host systems cannot respond to real traffic - if they have an overwhelming number of incomplete connections (SYN/RCVD State). E. A server stops accepting connections from certain networks one those network become flooded.

D

A developer for a company is tasked with creating a program that will allow customers to update their billing and shipping information. The billing address field used is limited to 50 characters. What pseudo code would the developer use to avoid a buffer overflow attack on the billing address field? A. if (billingAddress = 50) {update field} else exit B. if (billingAddress != 50) {update field} else exit C. if (billingAddress >= 50) {update field} else exit D. if (billingAddress <= 50) {update field} else exit

D

A distributed port scan operates by: A. Blocking access to the scanning clients by the targeted host B. Using denial-of-service software against a range of TCP ports C. Blocking access to the targeted host by each of the distributed scanning clients D. Having multiple computers each scan a small number of ports - then correlating the results

D

A file integrity program such as Tripwire protects against Trojan horse attacks by: A. Automatically deleting Trojan horse programs B. Rejecting packets generated by Trojan horse programs C. Using programming hooks to inform the kernel of Trojan horse behavior D. Helping you catch unexpected changes to a system utility file that might indicate it had been replaced by a Trojan horse

D

A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system. The alert was generated because a large number of packets were coming into the network over ports 20 and 21. During analysis - there were no signs of attack on the FTP servers. How should the administrator classify this situation? A. True negatives B. False negatives C. True positives D. False positives

D

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP ranges owned by the bank - performing lookups on the bank's DNS servers - reading news articles online about the bank - watching what times the bank employees come into work and leave from work - searching the bank's job postings (paying special attention to IT related jobs) - and visiting the local dumpster for the bank's corporate office. What phase of the penetration test is the tester currently in? A. Information reporting B. Vulnerability assessment C. Active information gathering D. Passive information gathering

D

A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot using Metasploit? A. Issue the pivot exploit and set the meterpreter. B. Reconfigure the network settings in the meterpreter. C. Set the payload to propagate through the meterpreter. D. Create a route statement in the meterpreter.

D

A program that defends against a port scanner will attempt to: A. Sends back bogus data to the port scanner B. Log a violation and recommend use of security-auditing tools C. Limit access by the scanning system to publicly available ports only D. Update a firewall rule in real time to prevent the port scan from being completed

D

A zone file consists of which of the following Resource Records (RRs)? A. DNS - NS - AXFR - and MX records B. DNS - NS - PTR - and MX records C. SOA - NS - AXFR - and MX records D. SOA - NS - A - and MX records

D

All the web servers in the DMZ respond to ACK scan on port 80. Why is this happening ? A. They are all Windows based webserver B. They are all Unix based webserver C. The company is not using IDS D. The company is not using a stateful firewall

D

An NMAP scan of a server shows port 25 is open. What risk could this pose? A. Open printer sharing B. Web portal data leak C. Clear text authentication D. Active mail relay

D

An attacker has captured a target file that is encrypted with public key cryptography. Which of the attacks below is likely to be used to crack the target file? A. Timing attack B. Replay attack C. Memory trade-off attack D. Chosen plain-text attack

D

An attacker has successfully compromised a remote computer. Which of the following comes as one of the last steps that should be taken to ensure that the compromise cannot be traced back to the source of the problem? A. Install patches B. Setup a backdoor C. Install a zombie for DDOS D. Cover your tracks

D

An attacker sniffs encrypted traffic from the network and is subsequently able to decrypt it. The attacker can now use which cryptanalytic technique to attempt to discover the encryption key? A. Birthday attack B. Plaintext attack C. Meet in the middle attack D. Chosen ciphertext attack

D

An attacker uses a communication channel within an operating system that is neither designed nor intended to transfer information. What is the name of the communications channel? A. Classified B. Overt C. Encrypted D. Covert

D

An organization hires a tester to do a wireless penetration test. Previous reports indicate that the last test did not contain management or control packets in the submitted traces. Which of the following is the most likely reason for lack of management or control packets? A. The wireless card was not turned on. B. The wrong network card drivers were in use by Wireshark. C. On Linux and Mac OS X - only 802.11 headers are received in promiscuous mode. D. Certain operating systems and adapters do not collect the management or control packets.

D

Attackers send an ACK probe packet with random sequence number - no response means port is filtered (Stateful firewall is present) and RST response means the port is not filtered. What type of Port Scanning is this? A. RST flag scanning B. FIN flag scanning C. SYN flag scanning D. ACK flag scanning

D

Basically - there are two approaches to network intrusion detection: signature detection - and anomaly detection. The signature detection approach utilizes well-known signatures for network traffic to identify potentially malicious traffic. The anomaly detection approach utilizes a previous history of network traffic to search for patterns that are abnormal - which would indicate an intrusion. How can an attacker disguise his buffer overflow attack signature such that there is a greater probability of his attack going undetected by the IDS? A. He can use a shellcode that will perform a reverse telnet back to his machine B. He can use a dynamic return address to overwrite the correct value in the target machine computer memory C. He can chain NOOP instructions into a NOOP "sled" that advances the processor's instruction pointer to a random place of choice D. He can use polymorphic shell code-with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDS

D

Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been able to spawn an interactive shell and plans to deface the main web page. He first attempts to use the "Echo" command to simply overwrite index.html and remains unsuccessful. He then attempts to delete the page and achieves no progress. Finally - he tries to overwrite it with another page again in vain. What is the probable cause of Bill's problem? A. The system is a honeypot. B. There is a problem with the shell and he needs to run the attack again. C. You cannot use a buffer overflow to deface a web page. D. The HTML file has permissions of ready only.

D

Blake is in charge of securing all 20 of his company's servers. He has enabled hardware and software firewalls - hardened the operating systems - and disabled all unnecessary services on all the servers. Unfortunately - there is proprietary AS400 emulation software that must run on one of the servers that requires the telnet service to function properly. Blake is especially concerned about this since telnet can be a very large security risk in an organization. Blake is concerned about how this particular server might look to an outside attacker so he decides to perform some footprinting - scanning - and penetration tests on the server. Blake telnets into the server using Port 80 and types in the following command: HEAD / HTTP/1.0 After pressing enter twice - Blake gets the following results: What has Blake just accomplished? A. Downloaded a file to his local computer B. Submitted a remote command to crash the server C. Poisoned the local DNS cache of the server D. Grabbed the Operating System banner

D

What is the proper response for a X-MAS scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

E

Blane is a security analyst for a law firm. One of the lawyers needs to send out an email to a client but he wants to know if the email is forwarded on to any other recipients. The client is explicitly asked not to re-send the email since that would be a violation of the lawyer's and client's agreement for this particular case. What can Blane use to accomplish this? A. He can use a split-DNS service to ensure the email is not forwarded on. B. A service such as HTTrack would accomplish this. C. Blane could use MetaGoofil tracking tool. D. Blane can use a service such as ReadNotify tracking tool.

D

Bob wants to prevent attackers from sniffing his passwords on the wired network. Which of the following lists the best options? A. RSA - LSA - POP B. SSID - WEP - Kerberos C. SMB - SMTP - Smart card D. Kerberos - Smart card - Stanford SRP

D

David is a security administrator working in Boston. David has been asked by the office's manager to block all POP3 traffic at the firewall because he believes employees are spending too much time reading personal email. How can David block POP3 at the firewall? A. David can block port 125 at the firewall. B. David can block all EHLO requests that originate from inside the office. C. David can stop POP3 traffic by blocking all HELO requests that originate from inside the office. D. David can block port 110 to block all POP3 traffic.

D

Derek has stumbled upon a wireless network and wants to assess its security. However - he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key? A. Use any ARP requests found in the capture B. Derek can use a session replay on the packets captured C. Derek can use KisMAC as it needs two USB devices to generate traffic D. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic

D

Destination unreachable administratively prohibited messages can inform the hacker to what? A. That a circuit level proxy has been installed and is filtering traffic B. That his/her scans are being blocked by a honeypot or jail C. That the packets are being malformed by the scanning software D. That a router or other packet-filtering device is blocking traffic E. That the network is functioning normally

D

During a penetration test - a tester finds a target that is running MS SQL 2000 with default credentials. The tester assumes that the service is running with Local System account. How can this weakness be exploited to access the system? A. Using the Metasploit psexec module setting the SA / Admin credential B. Invoking the stored procedure xp_shell to spawn a Windows command shell C. Invoking the stored procedure cmd_shell to spawn a Windows command shell D. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

D

During the intelligence gathering phase of a penetration test - you come across a press release by a security products vendor stating that they have signed a multi-million dollar agreement with the company you are targeting. The contract was for vulnerability assessment tools and network based IDS systems. While researching on that particular brand of IDS you notice that its default installation allows it to perform sniffing and attack analysis on one NIC and caters to its management and reporting on another NIC. The sniffing interface is completely unbound from the TCP/IP stack by default. Assuming the defaults were used - how can you detect these sniffing interfaces? A. Use a ping flood against the IP of the sniffing NIC and look for latency in the responses. B. Send your attack traffic and look for it to be dropped by the IDS. C. Set your IP to that of the IDS and look for it as it attempts to knock your computer off the network. D. The sniffing interface cannot be detected.

D

Eric notices repeated probes to port 1080. He learns that the protocol being used is designed to allow a host outside of a firewall to connect transparently and securely through the firewall. He wonders if his firewall has been breached. What would be your inference? A. Eric network has been penetrated by a firewall breach B. The attacker is using the ICMP protocol to have a covert channel C. Eric has a Wingate package providing FTP redirection on his network D. Somebody is using SOCKS on the network to communicate through the firewall

D

Fingerprinting an Operating System helps a cracker because: A. It defines exactly what software you have installed B. It opens a security-delayed window based on the port being scanned C. It doesn't depend on the patches that have been applied to fix existing security holes D. It informs the cracker of which vulnerabilities he may be able to exploit on your system

D

For messages sent through an insecure channel - a properly implemented digital signature gives the receiver reason to believe the message was sent by the claimed sender. While using a digital signature - the message digest is encrypted with which key? A. Sender's public key B. Receiver's private key C. Receiver's public key D. Sender's private key

D

Fred is scanning his network to ensure it is as secure as possible. Fred sends a TCP probe packet to a host with a FIN flag and he receives a RST/ACK response. What does this mean? A. This response means the port he is scanning is open. B. The RST/ACK response means the port Fred is scanning is disabled. C. This means the port he is scanning is half open. D. This means that the port he is scanning on the host is closed.

D

Fred is the network administrator for his company. Fred is testing an internal switch. From an external IP address - Fred wants to try and trick this switch into thinking it already has established a session with his computer. How can Fred accomplish this? A. Fred can accomplish this by sending an IP packet with the RST/SIN bit and the source address of his computer. B. He can send an IP packet with the SYN bit and the source address of his computer. C. Fred can send an IP packet with the ACK bit set to zero and the source address of the switch. D. Fred can send an IP packet to the switch with the ACK bit and the source address of his machine.

D

How can a rootkit bypass Windows 7 operating system's kernel mode - code signing policy? A. Defeating the scanner from detecting any code change at the kernel B. Replacing patch system calls with its own version that hides the rootkit (attacker's) actions C. Performing common services for the application process and replacing real applications with fake ones D. Attaching itself to the master boot record in a hard drive and changing the machine's boot sequence/options

D

How do employers protect assets with security policies pertaining to employee surveillance activities? Employers promote monitoring activities of employees as long as the employees demonstrate trustworthiness. B. Employers use informal verbal communication channels to explain employee monitoring activities to employees. C. Employers use network surveillance to monitor employee email traffic - network access - and to record employee keystrokes. D. Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences.

D

How do you defend against MAC attacks on a switch? A. Disable SPAN port on the switch B. Enable SNMP Trap on the switch C. Configure IP security on the switch D. Enable Port Security on the switch

D

How many bits encryption does SHA-1 use? A. 64 bits B. 128 bits C. 256 bits D. 160 bits

D

How would you detect IP spoofing? A. Check the IPID of the spoofed packet and compare it with TLC checksum. If the numbers match then it is spoofed packet B. Probe a SYN Scan on the claimed host and look for a response SYN/FIN packet - if the connection completes then it is a spoofed packet C. Turn on 'Enable Spoofed IP Detection' in Wireshark - you will see a flag tick if the packet is spoofed D. Sending a packet to the claimed host will result in a reply. If the TTL in the reply is not the same as the packet being checked then it is a spoofed packet

D

How would you prevent session hijacking attacks? A. Using biometrics access tokens secures sessions against hijacking B. Using non-Internet protocols like http secures sessions against hijacking C. Using hardware-based authentication secures sessions against hijacking D. Using unpredictable sequence numbers secures sessions against hijacking

D

If an e-commerce site was put into a live environment and the programmers failed to remove the secret entry point that was used during the application development - what is this secret entry point known as? A. SDLC process B. Honey pot C. SQL injection D. Trap door

D

In Buffer Overflow exploit - which of the following registers gets overwritten with return address of the exploit code? A. EEP B. ESP C. EAP D. EIP

D

In an attempt to secure his 802.11b wireless network - Ulf decides to use a strategic antenna positioning. He places the antenna for the access points near the center of the building. For those access points near the outer edge of the building he uses semi-directional antennas that face towards the building's center. There is a large parking lot and outlying filed surrounding the building that extends out half a mile around the building. Ulf figures that with this and his placement of antennas - his wireless network will be safe from attack. Which of the following statements is true? A. With the 300 feet limit of a wireless signal - Ulf's network is safe. B. Wireless signals can be detected from miles away - Ulf's network is not safe. C. Ulf's network will be safe but only of he doesn't switch to 802.11a. D. Ulf's network will not be safe until he also enables WEP.

D

In the context of using PKI - when Sven wishes to send a secret message to Bob - he looks up Bob's public key in a directory - uses it to encrypt the message before sending it off. Bob then uses his private key to decrypt the message and reads it. No one listening on can decrypt the message. Anyone can send an encrypted message to Bob but only Bob can read it. Thus - although many people may know Bob's public key and use it to verify Bob's signature - they cannot discover Bob's private key and use it to forge digital signatures. What does this principle refer to? A. Irreversibility B. Non-repudiation C. Symmetry D. Asymmetry

D

Jane wishes to forward X-Windows traffic to a remote host as well as POP3 traffic. She is worried that adversaries might be monitoring the communication link and could inspect captured traffic. She would like to tunnel the information to the remote end but does not have VPN capabilities to do so. Which of the following tools can she use to protect the link? A. MD5 B. PGP C. RSA D. SSH

D

Jason works in the sales and marketing department for a very large advertising agency located in Atlanta. Jason is working on a very important marketing campaign for his company's largest client. Before the project could be completed and implemented - a competing advertising company comes out with the exact same marketing materials and advertising - thus rendering all the work done for Jason's client unusable. Jason is questioned about this and says he has no idea how all the material ended up in the hands of a competitor. Jason's supervisor decides to go through his email and finds a number of emails that were sent to the competitors that ended up with the marketing material. The only items in the emails were attached jpg files - but nothing else. Jason's supervisor opens the picture files - but cannot find anything out of the ordinary with them. What technique has Jason most likely used? A. Stealth Rootkit Technique B. ADS Streams Technique C. Snow Hiding Technique D. Image Steganography Technique

D

Jason's Web server was attacked by a trojan virus. He runs protocol analyzer and notices that the trojan communicates to a remote server on the Internet. Shown below is the standard "hexdump" representation of the network packet - before being decoded. Jason wants to identify the trojan by looking at the destination port number and mapping to a trojan-port number database on the Internet. Identify the remote server's port number by decoding the packet? A. Port 1890 (Net-Devil Trojan) B. Port 1786 (Net-Devil Trojan) C. Port 1909 (Net-Devil Trojan) D. Port 6667 (Net-Devil Trojan)

D

Jayden is a network administrator for her company. Jayden wants to prevent MAC spoofing on all the Cisco switches in the network. How can she accomplish this? A. Jayden can use the commanD. ip binding set. B. Jayden can use the commanD. no ip spoofing. C. She should use the commanD. no dhcp spoofing. D. She can use the commanD. ip dhcp snooping binding.

D

Jim is having no luck performing a penetration test in XYZ's network. He is running the tests from home and has downloaded every security scanner that he could lay his hands on. Despite knowing the IP range of all the systems - and the exact network configuration - Jim is unable to get any useful results. Why is Jim having these problems? A. Security scanners are not designed to do testing through a firewall. B. Security scanners cannot perform vulnerability linkage. C. Security scanners are only as smart as their database and cannot find unpublished vulnerabilities. D. All of the above.

D

Jimmy - an attacker - knows that he can take advantage of poorly designed input validation routines to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database? A. Jimmy can submit user input that executes an operating system command to compromise a target system B. Jimmy can gain control of system to flood the target system with requests - preventing legitimate users from gaining access C. Jimmy can utilize an incorrect configuration that leads to access with higher-than expected privilege of the database D. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system

D

John has a proxy server on his network which caches and filters web access. He shuts down all unnecessary ports and services. Additionally - he has installed a firewall (Cisco PIX) that will not allow users to connect to any outbound ports. Jack - a network user has successfully connected to a remote server on port 80 using netcat. He could in turn drop a shell from the remote machine. Assuming an attacker wants to penetrate John's network - which of the following options is he likely to choose? A. Use ClosedVPN B. Use Monkey shell C. Use reverse shell using FTP protocol D. Use HTTPTunnel or Stunnel on port 80 and 443

D

John has scanned the web server with NMAP. However - he could not gather enough information to help him identify the operating system running on the remote host accurately. What would you suggest to John to help identify the OS that is being used on the remote web server? A. Connect to the web server with a browser and look at the web page. B. Connect to the web server with an FTP client. C. Telnet to port 8080 on the web server and look at the default page code. D. Telnet to an open port and grab the banner.

D

John is discussing security with Jane. Jane had mentioned to John earlier that she suspects an LKM has been installed on her server. She believes this is the reason that the server has been acting erratically lately. LKM stands for Loadable Kernel Module. What does this mean in the context of Linux Security? A. Loadable Kernel Modules are a mechanism for adding functionality to a file system without requiring a kernel recompilation. B. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel after it has been recompiled and the system rebooted. C. Loadable Kernel Modules are a mechanism for adding auditing to an operating-system kernel without requiring a kernel recompilation. D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation.

D

John is the network administrator of XSECURITY systems. His network was recently compromised. He analyzes the log files to investigate the attack. Take a look at the following Linux log file snippet. The hacker compromised and "owned" a Linux machine. What is the hacker trying to accomplish here? A. The hacker is attempting to compromise more machines on the network B. The hacker is planting a rootkit C. The hacker is running a buffer overflow exploit to lock down the system D. The hacker is trying to cover his tracks

D

John the Ripper is a technical assessment tool used to test the weakness of which of the following? A. Usernames B. File permissions C. Firewall rulesets D. Passwords

D

Johnny is a member of the hacking group Orpheus1. He is currently working on breaking into the Department of Defense's front end Exchange Server. He was able to get into the server - located in a DMZ - by using an unused service account that had a very weak password that he was able to guess. Johnny wants to crack the administrator password - but does not have a lot of time to crack it. He wants to use a tool that already has the LM hashes computed for all possible permutations of the administrator password. What tool would be best used to accomplish this? A. SMBCrack B. SmurfCrack C. PSCrack D. RainbowTables

D

Last week - 10 of your company's laptops were stolen from salesmen while at a conference in Amsterdam. These laptops contained proprietary company information. While doing damage assessment on the possible public relations nightmare this may become - a news story leaks about the stolen laptops and also that sensitive information from those computers was posted to a blog online. What built-in Windows feature could you have implemented to protect the sensitive information on these laptops? A. You should have used 3DES which is built into Windows B. If you would have implemented Pretty Good Privacy (PGP) which is built into Windows - the sensitive information on the laptops would not have leaked out C. You should have utilized the built-in feature of Distributed File System (DFS) to protect the sensitive information on the laptops D. You could have implemented Encrypted File System (EFS) to encrypt the sensitive files on the laptops

D

Melissa is a virus that attacks Microsoft Windows platforms. To which category does this virus belong? A. Polymorphic B. Boot Sector infector C. System D. Macro

D

Most NIDS systems operate in layer 2 of the OSI model. These systems feed raw traffic into a detection engine and rely on the pattern matching and/or statistical analysis to determine what is malicious. Packets are not processed by the host's TCP/IP stack allowing the NIDS to analyze traffic the host would otherwise discard. Which of the following tools allows an attacker to intentionally craft packets to confuse pattern-matching NIDS systems - while still being correctly assembled by the host TCP/IP stack to render the attack payload? A. Defrag B. Tcpfrag C. Tcpdump D. Fragroute

D

NSLookup is a good tool to use to gain additional information about a target network. What does the following command accomplish? nslookup > server <ipaddress> > set type =any > ls -d <target.com> A. Enables DNS spoofing B. Loads bogus entries into the DNS table C. Verifies zone security D. Performs a zone transfer E. Resets the DNS cache

D

Neil is closely monitoring his firewall rules and logs on a regular basis. Some of the users have complained to Neil that there are a few employees who are visiting offensive web site during work hours - without any consideration for others. Neil knows that he has an up-to-date content filtering system and such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction? A. They are using UDP that is always authorized at the firewall B. They are using an older version of Internet Explorer that allow them to bypass the proxy server C. They have been able to compromise the firewall - modify the rules - and give themselves proper access D. They are using tunneling software that allows them to communicate with protocols in a way it was not intended

D

Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional - what would you infer from this scan? A. It is a network fault and the originating machine is in a network loop B. It is a worm that is malfunctioning or hardcoded to scan on port 500 C. The attacker is trying to detect machines on the network which have SSL enabled D. The attacker is trying to determine the type of VPN implementation and checking for IPSec

D

NetBIOS over TCP/IP allows files and/or printers to be shared over the network. You are trying to intercept the traffic from a victim machine to a corporate network printer. You are attempting to hijack the printer network connection from your laptop by sniffing the wire. Which port does SMB over TCP/IP use? A. 443 B. 139 C. 179 D. 445

D

Null sessions are un-authenticated connections (not using a username or password.) to an NT or 2000 system. Which TCP and UDP ports must you filter to check null sessions on your network? A. 137 and 139 B. 137 and 443 C. 139 and 443 D. 139 and 445

D

One of your team members has asked you to analyze the following SOA record. What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400. A. 200303028 B. 3600 C. 604800 D. 2400 E. 60 F. 4800

D

Pandora is used to attack __________ network operating systems. A. Windows B. UNIX C. Linux D. Netware E. MAC OS

D

Passive reconnaissance involves collecting information through which of the following? A. Social engineering B. Network traffic sniffing C. Man in the middle attacks D. Publicly accessible sources

D

Perimeter testing means determining exactly what your firewall blocks and what it allows. To conduct a good test - you can spoof source IP addresses and source ports. Which of the following command results in packets that will appear to originate from the system at 10.8.8.8? Such a packet is useful for determining whether the firewall is allowing random packets in or out of your network. A. hping3 -T 10.8.8.8 B. hping3 -Y 10.8.8.8 C. hping3 -O 10.8.8.8 D. hping3 -a 10.8.8.8

D

RC4 is known to be a good stream generator. RC4 is used within the WEP standard on wireless LAN. WEP is known to be insecure even if we are using a stream cipher that is known to be secured. What is the most likely cause behind this? A. There are some flaws in the implementation. B. There is no key management. C. The IV range is too small. D. All of the above. E. None of the above.

D

Ron has configured his network to provide strong perimeter security. As part of his network architecture - he has included a host that is fully exposed to attack. The system is on the public side of the demilitarized zone - unprotected by a firewall or filtering router. What would you call such a host? A. Honeypot B. DMZ host C. DWZ host D. Bastion Host

D

SSL has been seen as the solution to a lot of common security problems. Administrator will often time make use of SSL to encrypt communications from points A to point B. Why do you think this could be a bad idea if there is an Intrusion Detection System deployed to monitor the traffic between point A and B? A. SSL is redundant if you already have IDS's in place B. SSL will trigger rules at regular interval and force the administrator to turn them off C. SSL will slow down the IDS while it is breaking the encryption to see the packet content D. SSL will blind the content of the packet and Intrusion Detection Systems will not be able to detect them

D

Sandra has been actively scanning the client network on which she is doing a vulnerability assessment test. While conducting a port scan she notices open ports in the range of 135 to 139. What protocol is most likely to be listening on those ports? A. Finger B. FTP C. Samba D. SMB

D

Sandra is the security administrator of XYZ.com. One day she notices that the XYZ.com Oracle database server has been compromised and customer information along with financial data has been stolen. The financial loss will be estimated in millions of dollars if the database gets into the hands of competitors. Sandra wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crime investigations throughout the United States? A. NDCA B. NICP C. CIRP D. NPC E. CIA

D

Some passwords are stored using specialized encryption algorithms known as hashes. Why is this an appropriate method? A. It is impossible to crack hashed user passwords unless the key used to encrypt them is obtained. B. If a user forgets the password - it can be easily retrieved using the hash key stored by administrators. C. Hashing is faster compared to more traditional encryption algorithms. D. Passwords stored using hashes are non-reversible - making finding the password much more difficult.

D

Statistics from cert.org and other leading security organizations has clearly showed a steady rise in the number of hacking incidents perpetrated against companies. What do you think is the main reason behind the significant increase in hacking attempts over the past years? A. It is getting more challenging and harder to hack for non technical people. B. There is a phenomenal increase in processing power. C. New TCP/IP stack features are constantly being added. D. The ease with which hacker tools are available on the Internet.

D

Steven the hacker realizes that the network administrator of XYZ is using syskey to protect organization resources in the Windows 2000 Server. Syskey independently encrypts the hashes so that physical access to the server - tapes - or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker" targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch attach. How many bits does Syskey use for encryption? A. 40 bit B. 64 bit C. 256 bit D. 128 bit

D

The fundamental difference between symmetric and asymmetric key cryptographic systems is that symmetric key cryptography uses which of the following? A. Multiple keys for non-repudiation of bulk data B. Different keys on both ends of the transport medium C. Bulk encryption for data transmission over fiber D. The same key on each end of the transmission medium

D

What is the main difference between a "Normal" SQL Injection and a "Blind" SQL Injection vulnerability? A. The request to the web server is not visible to the administrator of the vulnerable application. B. The attack is called "Blind" because - although the application properly filters user input - it is still vulnerable to code injection. C. The successful attack does not show an error message to the administrator of the affected application. D. The vulnerable application does not display errors with information about the injection results to the attacker.

D

What is the main disadvantage of the scripting languages as opposed to compiled programming languages? A. Scripting languages are hard to learn. B. Scripting languages are not object-oriented. C. Scripting languages cannot be used to create graphical user interfaces. D. Scripting languages are slower because they require an interpreter to run the code.

D

What is the main reason the use of a stored biometric is vulnerable to an attack? A. The digital representation of the biometric might not be unique - even if the physical characteristic is unique. B. Authentication using a stored biometric compares a copy to a copy instead of the original to a copy. C. A stored biometric is no longer "something you are" and instead becomes "something you have". D. A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric.

D

What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to share sensitive data? A. Due to the key size - the time it will take to encrypt and decrypt the message hinders efficient communication. B. To get messaging programs to function with this algorithm requires complex configurations. C. It has been proven to be a weak cipher - therefore - should not be trusted to protect sensitive data. D. It is a symmetric key algorithm - meaning each recipient must receive the key through a different channel than the message.

D

What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includes a primary and secondary victim? A. Fraggle Attack B. Man in the Middle Attack C. Trojan Horse Attack D. Smurf Attack E. Back Orifice Attack

D

What privilege level does a rootkit require to infect successfully on a Victim's machine? A. User level privileges B. Ring 3 Privileges C. System level privileges D. Kernel level privileges

D

What results will the following command yielD. 'NMAP -sS -O -p 123-153 192.168.100.3'? A. A stealth scan - opening port 123 and 153 B. A stealth scan - checking open ports 123 to 153 C. A stealth scan - checking all open ports excluding ports 123 to 153 D. A stealth scan - determine operating system - and scanning ports 123 to 153

D

What statement is true regarding LM hashes? A. LM hashes consist in 48 hexadecimal characters. B. LM hashes are based on AES128 cryptographic standard. C. Uppercase characters in the password are converted to lowercase. D. LM hashes are not generated when the password length exceeds 15 characters.

D

What tool can crack Windows SMB passwords simply by listening to network traffic? Select the best answer. A. This is not possible B. Netbus C. NTFSDOS D. L0phtcrack

D

What would best be defined as a security test on services against a known vulnerability database using an automated tool? A. A penetration test B. A privacy review C. A server audit D. A vulnerability assessment

D

When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open Source Security Testing Methodology Manual (OSSTMM) the main difference is A. OWASP is for web applications and OSSTMM does not include web applications. B. OSSTMM is gray box testing and OWASP is black box testing. C. OWASP addresses controls and OSSTMM does not. D. OSSTMM addresses controls and OWASP does not.

D

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network - allowing "server publishing"? A. Overloading Port Address Translation B. Dynamic Port Address Translation C. Dynamic Network Address Translation D. Static Network Address Translation

D

Which cipher encrypts the plain text digit (bit or byte) one by one? A. Classical cipher B. Block cipher C. Modern cipher D. Stream cipher

D

Which command lets a tester enumerate alive systems in a class C network via ICMP using native Windows tools? A. ping 192.168.2. B. ping 192.168.2.255 C. for %V in (1 1 255) do PING 192.168.2.%V D. for /L %V in (1 1 254) do PING -n 1 192.168.2.%V | FIND /I "Reply"

D

Which command line switch would be used in NMAP to perform operating system detection? A. -OS B. -sO C. -sP D. -O

D

Which is the right sequence of packets sent during the initial TCP three way handshake? A. FIN - FIN-ACK - ACK B. SYN - URG - ACK C. SYN - ACK - SYN-ACK D. SYN - SYN-ACK - ACK

D

Which of the following Netcat commands would be used to perform a UDP scan of the lower 1024 ports? A. Netcat -h -U B. Netcat -hU <host(s.> C. Netcat -sU -p 1-1024 <host(s.> D. Netcat -u -v -w2 <host> 1-1024 E. Netcat -sS -O target/1024

D

Which of the following best describes session key creation in SSL? A. It is created by the server after verifying theuser's identity B. It is created by the server upon connection by the client C. It is created by the client from the server's public key D. It is created by the client after verifying the server's identity

D

Which of the following business challenges could be solved by using a vulnerability scanner? A. Auditors want to discover if all systems are following a standard naming convention. B. A web server was compromised and management needs to know if any further systems were compromised. C. There is an emergency need to remove administrator access from multiple machines for an employee that quit. D. There is a monthly requirement to test corporate compliance with host application usage and security policies.

D

Your boss Tess King is attempting to modify the parameters of a Web-based application in order to alter the SQL statements that are parsed to retrieve data from the database. What would you call such an attack? A. SQL Input attack B. SQL Piggybacking attack C. SQL Select attack D. SQL Injection attack

D

Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery (CSRF) vulnerable web application? A. The victim user must open the malicious link with an Internet Explorer prior to version 8. B. The session cookies generated by the application do not have the HttpOnly flag set. C. The victim user must open the malicious link with a Firefox prior to version 3. D. The web application should not use random tokens.

D

Which of the following describes a component of Public Key Infrastructure (PKI) where a copy of a private key is stored to provide third-party access and to facilitate recovery operations? A. Key registry B. Recovery agent C. Directory D. Key escrow

D

Which of the following descriptions is true about a static NAT? A static NAT uses a many-to-many mapping. A static NAT uses a one-to-many mapping. A static NAT uses a many-to-one mapping. A static NAT uses a one-to-one mapping.

D

Which of the following encryption is NOT based on block cipher? A. DES B. Blowfish C. AES (Rijndael) D. RC4

D

Which of the following guidelines or standards is associated with the credit card industry? A. Control Objectives for Information and Related Technology (COBIT) B. Sarbanes-Oxley Act (SOX) C. Health Insurance Portability and Accountability Act (HIPAA) D. Payment Card Industry Data Security Standards (PCI DSS)

D

Which of the following is NOT a valid NetWare access level? A. Not Logged in B. Logged in C. Console Access D. Administrator

D

Which of the following is NOT an example of default installation? A. Many systems come with default user accounts with well-known passwords that administrators forget to change B. Often - the default location of installation files can be exploited which allows a hacker to retrieve a file from the system C. Many software packages come with "samples" that can be exploited - such as the sample programs on IIS web services D. Enabling firewall and anti-virus software on the local system

D

Which of the following is NOT true of cryptography? A. Science of protecting information by encoding it into an unreadable format B. Method of storing and transmitting data in a form that only those it is intended for can read and process C. Most (if not all) algorithms can be broken by both technical and non-technical means D. An effective way of protecting sensitive information in storage but not in transit

D

Which of the following is a common Service Oriented Architecture (SOA) vulnerability? A. Cross-site scripting B. SQL injection C. VPath injection D. XML denial of service issues

D

Which of the following is a symmetric cryptographic standard? A. DSA B. PKI C. RSA D. 3DES

D

Which of the following is an application that requires a host application for replication? A. Micro B. Worm C. Trojan D. Virus

D

Which of the following is an example of two factor authentication? A. PIN Number and Birth Date B. Username and Password C. Digital Certificate and Hardware Token D. Fingerprint and Smartcard ID

D

Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products? A. Covert keylogger B. Stealth keylogger C. Software keylogger D. Hardware keylogger

D

Which of the following parameters enables NMAP's operating system detection feature? A. NMAP -sV B. NMAP -oS C. NMAP -sR D. NMAP -O

D

Which of the following problems can be solved by using Wireshark? A. Tracking version changes of source code B. Checking creation dates on all webpages on a server C. Resetting the administrator password on multiple systems D. Troubleshooting communication resets between two systems

D

Which of the following processes evaluates the adherence of an organization to its stated security policy? A. Vulnerability assessment B. Penetration testing C. Risk assessment D. Security auditing

D

Which of the following scanning tools is specifically designed to find potential exploits in Microsoft Windows products? A. Microsoft Security Baseline Analyzer B. Retina C. Core Impact D. Microsoft Baseline Security Analyzer

D

Which of the following settings enables Nessus to detect when it is sending too many packets and the network pipe is approaching capacity? A. Netstat WMI Scan B. Silent Dependencies C. Consider unscanned ports as closed D. Reduce parallel connections on congestion

D

Which of the following snort rules look for FTP root login attempts? A. alert tcp -> any port 21 (msg:"user root" -) B. alert tcp -> any port 21 (message:"user root" -) C. alert ftp -> ftp (content:"user password root" -) D. alert tcp any any -> any any 21 (content:"user root" -)

D

Which of the following statements is incorrect about vulnerability scanners? A. Vulnerability scanners attempt to identify vulnerabilities in the hosts scanned. B. Vulnerability scanners can help identify out-of-date software versions - missing patches - or system upgrades C. They can validate compliance with or deviations from the organization's security policy D. Vulnerability scanners can identify weakness and automatically fix and patch the vulnerabilities without user intervention

D

Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service? A. Port scanning B. Banner grabbing C. Injecting arbitrary data D. Analyzing service response

D

Which of the following tool would be considered as Signature Integrity Verifier (SIV)? A. Nmap B. SNORT C. VirusSCAN D. Tripwire

D

Which of the following type of scanning utilizes automated process of proactively identifying vulnerabilities of the computing systems present on a network? A. Port Scanning B. Single Scanning C. External Scanning D. Vulnerability Scanning

D

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? A. Cavity virus B. Polymorphic virus C. Tunneling virus D. Stealth virus

D

While probing an organization you discover that they have a wireless network. From your attempts to connect to the WLAN you determine that they have deployed MAC filtering by using ACL on the access points. What would be the easiest way to circumvent and communicate on the WLAN? A. Attempt to crack the WEP key using Airsnort. B. Attempt to brute force the access point and update or delete the MAC ACL. C. Steel a client computer and use it to access the wireless network. D. Sniff traffic if the WLAN and spoof your MAC address to one that you captured.

D

While scanning a network you observe that all of the web servers in the DMZ are responding to ACK packets on port 80. What can you infer from this observation? A. They are using Windows based web servers. B. They are using UNIX based web servers. C. They are not using an intrusion detection system. D. They are not using a stateful inspection firewall.

D

Why do attackers use proxy servers? A. To ensure the exploits used in the attacks always flip reverse vectors B. Faster bandwidth performance and increase in attack speed C. Interrupt the remote victim's network traffic and reroute the packets to attackers machine D. To hide the source IP address so that an attacker can hack without any legal corollary

D

Why would an attacker want to perform a scan on port 137? A. To discover proxy servers on a network B. To disrupt the NetBIOS SMB service on the target host C. To check for file and print sharing on Windows systems D. To discover information about a target host using NBTSTAT

D

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for? A. To determine who is the holder of the root account B. To perform a DoS C. To create needless SPAM D. To illicit a response back that will reveal information about email servers and how they treat undeliverable mail E. To test for virus protection

D

You are gathering competitive intelligence on XYZ.com. You notice that they have jobs listed on a few Internet job-hunting sites. There are two job postings for network and system administrators. How can this help you in footprint the organization? A. The IP range used by the target network B. An understanding of the number of employees in the company C. How strong the corporate security policy is D. The types of operating systems and applications being used.

D

You are gathering competitive intelligence on an organization. You notice that they have jobs listed on a few Internet job-hunting sites. There are two jobs for network and system administrators. How can this help you in foot printing the organization? A. To learn about the IP range used by the target network B. To identify the number of employees working for the company C. To test the limits of the corporate security policy enforced in the company D. To learn about the operating systems - services and applications used on the network

D

You are having problems while retrieving results after performing port scanning during internal testing. You verify that there are no security devices between you and the target system. When both stealth and connect scanning do not work - you decide to perform a NULL scan with NMAP. The first few systems scanned shows all ports open. Which one of the following statements is probably true? A. The systems have all ports open. B. The systems are running a host based IDS. C. The systems are web servers. D. The systems are running Windows.

D

You are scanning into the target network for the first time. You find very few conventional ports open. When you attempt to perform traditional service identification by connecting to the open ports - it yields either unreliable or no results. You are unsure of which protocols are being used. You need to discover as many different protocols as possible. Which kind of scan would you use to achieve this? (Choose the best answer) A. Nessus scan with TCP based pings. B. Nmap scan with the -sP (Ping scan) switch. C. Netcat scan with the -u -e switches. D. Nmap with the -sO (Raw IP packets) switch.

D

You are the security administrator for a large network. You want to prevent attackers from running any sort of traceroute into your DMZ and discover the internal structure of publicly accessible areas of the network. How can you achieve this? A. Block ICMP at the firewall. B. Block UDP at the firewall. C. Both A and B. D. There is no way to completely block doing a trace route into this area.

D

You have initiated an active operating system fingerprinting attempt with nmap against a target system: What operating system is the target host running based on the open ports shown above? A. Windows XP B. Windows 98 SE C. Windows NT4 Server D. Windows 2000 Server

D

You have successfully gained access to a victim's computer using Windows 2003 Server SMB Vulnerability. Which command will you run to disable auditing from the cmd? A. stoplog stoplog ? B. EnterPol /nolog C. EventViewer o service D. auditpol.exe /disable

D

You ping a target IP to check if the host is up. You do not get a response. You suspect ICMP is blocked at the firewall. Next you use hping2 tool to ping the target host and you get a response. Why does the host respond to hping2 and not ping packet? A. Ping packets cannot bypass firewalls B. You must use ping 10.2.3.4 switch C. Hping2 uses stealth TCP packets to connect D. Hping2 uses TCP instead of ICMP by default

D

You suspect that your Windows machine has been compromised with a Trojan virus. When you run anti-virus software it does not pick of the Trojan. Next you run netstat command to look for open ports and you notice a strange port 6666 open. What is the next step you would do? A. Re-install the operating system. B. Re-run anti-virus software. C. Install and run Trojan removal software. D. Run utility fport and look for the application executable that listens on port 6666.

D

You wish to determine the operating system and type of web server being used. At the same time you wish to arouse no suspicion within the target organization. While some of the methods listed below work - which holds the least risk of detection? A. Make some phone calls and attempt to retrieve the information using social engineering. B. Use nmap in paranoid mode and scan the web server. C. Telnet to the web server and issue commands to illicit a response. D. Use the netcraft web site look for the target organization's web site.

D

Assuring two systems that are using IPSec to protect traffic over the internet - what type of general attack could compromise the data? A. Spoof Attack B. Smurf Attack C. Man inthe Middle Attack D. Trojan Horse Attack E. Back Orifice Attack

D E

Because UDP is a connectionless protocol: (Select 2) A. UDP recvfrom() and write() scanning will yield reliable results B. It can only be used for Connect scans C. It can only be used for SYN scans D. There is no guarantee that the UDP packets will arrive at their destination E. ICMP port unreachable messages may not be returned successfully

D E

In the following example - which of these is the "exploit"? Today - Microsoft Corporation released a security notice. It detailed how a person could bring down the Windows 2003 Server operating system - by sending malformed packets to it. They detailed how this malicious process had been automated using basic scripting. Even worse - the new automated method for bringing down the server has already been used to perform denial of service attacks on many large commercial websites. Select the best answer. A. Microsoft Corporation is the exploit. B. The security "hole" in the product is the exploit. C. Windows 2003 Server D. The exploit is the hacker that would use this vulnerability. E. The documented method of how to use the vulnerability to gain unprivileged access.

E

In what stage of Virus life does a stealth virus gets activated with the user performing certain actions such as running an infected program? A. Design B. Elimination C. Incorporation D. Replication E. Launch F. Detection

E

In which step does Steganography fit in the CEH System Hacking Cycle (SHC) A. Step 2: Crack the password B. Step 1: Enumerate users C. Step 3: Escalate privileges D. Step 4: Execute applications E. Step 5: Hide files F. Step 6: Cover your tracks

E

Peter is a Network Admin. He is concerned that his network is vulnerable to a smurf attack. What should Peter do to prevent a smurf attack? Select the best answer. A. He should disable unicast on all routers B. Disable multicast on the router C. Turn off fragmentation on his router D. Make sure all anti-virus protection is updated on all systems E. Make sure his router won't take a directed broadcast

E

To what does "message repudiation" refer to what concept in the realm of email security? A. Message repudiation means a user can validate which mail server or servers a message was passed through. B. Message repudiation means a user can claim damages for a mail message that damaged their reputation. C. Message repudiation means a recipient can be sure that a message was sent from a particular person. D. Message repudiation means a recipient can be sure that a message was sent from a certain host. E. Message repudiation means a sender can claim they did not actually send a particular message.

E

What is the BEST alternative if you discover that a rootkit has been installed on one of your computers? A. Copy the system files from a known good system B. Perform a trap and trace C. Delete the files and try to determine the source D. Reload from a previous backup E. Reload from known good media

E

What is the disadvantage of an automated vulnerability assessment tool? A. Ineffective B. Slow C. Prone to false positives D. Prone to false negatives E. Noisy

E

What is the proper response for a FIN scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST

E

What is the proper response for a NULL scan if the port is closed? A. SYN B. ACK C. FIN D. PSH E. RST F. No response

E

While examining audit logs - you discover that people are able to telnet into the SMTP server on port 25. You would like to block this - though you do not see any evidence of an attack or other wrong doing. However - you are concerned about affecting the normal functionality of the email server. From the following options choose how best you can achieve this objective? A. Block port 25 at the firewall. B. Shut off the SMTP service on the server. C. Force all connections to use a username and password. D. Switch from Windows Exchange to UNIX Sendmail. E. None of the above.

E

_________ is one of the programs used to wardial. A. DialIT B. Netstumbler C. TooPac D. Kismet E. ToneLoc

E

Which of the following represent weak password? (Select 2 answers) A. Passwords that contain letters - special characters - and numbers ExamplE. ap1$%##f@52 B. Passwords that contain only numbers ExamplE. 23698217 C. Passwords that contain only special characters ExamplE. &*#@!(%) D. Passwords that contain letters and numbers ExamplE. meerdfget123 E. Passwords that contain only letters ExamplE. QWERTYKLRTY F. Passwords that contain only special characters and numbers ExamplE. 123@$45 G. Passwords that contain only letters and special characters ExamplE. bob@&ba H. Passwords that contain Uppercase/Lowercase from a dictionary list ExamplE. OrAnGe

E H


Related study sets

Chapter 14: Outcome and Planning

View Set

ECON-302 Chapter 4 Learning Exercise

View Set

Business Policy and Strategic Management

View Set

Chapter 5 Cisco Netacad study guide

View Set

Organizational Behavior Chapter 2 Practice Questions

View Set

Digestive System and Metabolism Exam Study Guide (Pt. 6)

View Set

Assessment Exam 3-Chapters 15, 16, 17, & 18

View Set

Hearing and Speech Exam 3 Answers

View Set

CompTIA Network+ N10-008 Exam OSI Model Quiz

View Set

Health Center 21: Health Care Systems Test

View Set

AP World History Dates 1900-Present

View Set