EEL 4806 - Final (Ch. 8 - 14) (Only contains 8-11)

Ace your homework & exams now with Quizwiz!

Which command‐line parameter would you use to disable name resolutions in tcpdump? −n −i −r −x

-n

If you saw the following in your ifconfig output, what could you say is happening? eth0: flags=8963<UP,BROADCAST,SMART,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500 options=50b<RXCSUM,TXCSUM,VLAN_HWTAGGING,AV,CHANNEL_IO> ether 14:98:77:31:b2:33 inet6 fe80::10c6:713a:e86f:556d%en0 prefixlen 64 secured scopeid 0x7 inet 192.168.1.144 netmask 0xffffff00 broadcast 192.168.1.255 inet6 2601:18d:8b7f:e33a::52 prefixlen 64 dynamic inet6 fd23:5d5f:cd75:40d2:87:38bc:9448:3407 prefixlen 64 autoconf secured nd6 options=201<PERFORMNUD,DAD> media: autoselect (1000baseT <full-duplex,flow-control,energy-efficient-ethernet>) status: active ARP spoofing attack ARP flooding attack Network sniffing Man‐in‐the‐middle attack

Network sniffing

What can you say about [TCP Segment Len: 35], as provided by Wireshark? The window size has changed. Wireshark has inferred this information. Wireshark extracted this from one of the headers. Wireshark has additional detail below.

Wireshark has inferred this information.

Which of these Bluetooth attacks can result in a denial of service? Bluejacking Bluesnarfing Bluedumping Bluesmack

Bluesmack

What technique would you likely be using if you had a Pringles can along with a laptop? Bluesnarfing Wireless footprinting Evil twin Key reinstallation

Wireless footprinting

If you wanted a tool that could help with both static and dynamic analysis of malware, which would you choose? Cutter IDA PE Explorer MalAlyzer

IDA

Why would you use wireless social engineering? To send phishing messages To gather credentials To get email addresses To make phone calls

To gather credentials

What is the purpose of a packer for malware? To obscure the actual program To ensure that the program is all binary To compile the program into a tight space To remove null characters

To obscure the actual program

Why might you have problems with sslstrip? sslstrip is deprecated. sslstrip doesn't work with newer versions of TLS. sslstrip doesn't support TLS. sslstrip works only with Ettercap.

sslstrip doesn't work with newer versions of TLS.

Which program would you use if you wanted to only print specific fields from the captured packet? fielddump tcpdump wiredump tshark

tshark

What tool could you use to clone a website? httclone curl‐get wget wclone

wget

What tool would allow you to run an evil twin attack? Wireshark Ettercap wifiphisher aircrack‐ng

wifiphisher

What would a signal range for a Class A Bluetooth device commonly be? 300 ft. 3,000 ft. 75 ft. 500 ft.

300 ft.

In the following packet, what port is the source port? 20:45:55.272087 IP yazpistachio.lan.62882> loft.lan.afs3-fileserver: Flags [P.], seq 915235445:915235528, ack 3437317287, win 2048, options [nop,nop,TS val 1310611430 ecr 1794010423], length 83 1310611430 272087 2048 62882

62882

If you were to see the following command in someone's history, what would you think had happened? msfvenom -i 5 -p windows/x64/shell_reverse_tcp -o program A poison pill was created. A malicious program was generated. Existing malware was encoded. Metasploit was started.

A malicious program was generated.

What is the primary difference between a worm and a virus? A worm uses polymorphic code. A virus uses polymorphic code. A worm can self‐propagate. A virus can self‐propagate.

A worm can self‐propagate.

What would you need to do before you could perform a DNS spoof attack using Ettercap? Set up a port span. Start up Wireshark. ARP spoof. Configure sslstrip.

ARP spoof.

Which of these would be an example of pretexting? Web page asking for credentials A cloned badge An email from a former coworker Rogue wireless access point

An email from a former coworker

What is the primary purpose of polymorphic code for malware programs? Efficiency of execution Propagation of the malware Antivirus evasion Faster compilation

Antivirus evasion

Which of these would not be a result of a DHCP starvation attack for the victim? Attacker getting a new IP address Attacker setting default gateway Attacker setting DNS server Denial of service

Attacker getting a new IP address

Which social engineering principle may allow a phony call from the help desk to be effective? Social proof Imitation Scarcity Authority

Authority

What piece of information would you need to have to perform a Bluedump attack? BDADDR BDIP IPADDR DUMPADDR

BDADDR

What type of social engineering technique are you using if you are leaving USB sticks with malware on them around an office, expecting users to plug them into their systems? Pretexting Identity theft Contact spamming Baiting

Baiting

Why is bluesnarfing potentially more dangerous than bluejacking from the standpoint of the victim? Bluejacking sends while bluesnarfing receives. Bluejacking receives while bluesnarfing sends. Bluejacking installs keyloggers. Bluesnarfing installs keyloggers.

Bluejacking receives while bluesnarfing sends.

What is the policy that allows people to use their own smartphones on the enterprise network? Bring your own device Use your own device Bring your own smart device Use your own smart device

Bring your own device

In a botnet, what are the systems that tell individual bots what to do called? C2 servers IRC servers HTTP servers ISC2 servers

C2 servers

What is the web page you may be presented with when connecting to a wireless access point, especially in a public place? Credential harvester Captive portal Wi‐Fi portal Authentication point

Captive portal

Which hardware vendor uses the term SPAN on switches? HP3 COM Cisco Juniper

Cisco

Which end of a client‐server communication goes on the infected system if it is communicating with infrastructure? Client Satellite Server Master station

Client

What attack can a proximity card be susceptible to? Tailgating Phishing Credential theft Cloning

Cloning

What type of building material would you select to keep the wireless signal mostly in the building, rather than leaking out? Plywood Glass Sheetrock Concrete

Concrete

What is the /etc/ettercap/etter.dns file used for? Enabling firewall rules for Ettercap Configuring hostnames to IP addresses Setting up mail for Ettercap Disabling ARP spoofing in Ettercap

Configuring hostnames to IP addresses

Your colleagues are suddenly calling you to indicate they received a strange email from you and are wondering what you are up to. If you didn't send the message, what should you suspect? Quid pro quo Cloning Contact spamming Man traps

Contact spamming

What is the purpose of using a disassembler? Converting opcodes to mnemonics Converting mnemonics to opcodes Translating mnemonics to operations Removing the need for an assembler

Converting opcodes to mnemonics

If you suddenly saw a large number of DHCPDISCOVER packets on your network, what might you begin investigating? ARP spoofing Network sniffing DHCP starvation attack DNS poisoning

DHCP starvation attack

What is one downside to running a default tcpdump without any parameters? DNS requests Not enough information Sequence numbers don't show tcpdump not running without additional parameters

DNS requests

At which protocol layer does the Berkeley Packet Filter operate? Internetwork Transport Data Link Protocol

Data Link

What piece of software could you use to recover from a ransomware attack? Decryptor Encryptor Anti‐malware Endpoint detection and response

Decryptor

What is the WPA four‐way handshake used for? Passing keys Deriving keys Encrypting messages Initialization seeding

Deriving keys

How would someone keep a baiting attack from being successful? Disable Registry cloning. Disable autorun. Epoxy external ports. Don't browse the Internet.

Disable autorun.

What does the malware that is referred to as a dropper do? Drops antivirus operations Drops CPU protections against malicious execution Drops files that may be more malware Drops the malware into the Recycle Bin

Drops files that may be more malware

What would you use Cuckoo Sandbox for? Static analysis of malware Malware development Dynamic analysis of malware Manual analysis of malware

Dynamic analysis of malware

Which of these is not a good way to protect against identity theft? Shredding bank records Using long and strong passwords Encrypting your file system Using a safe to store sensitive documents

Encrypting your file system

What program could be used to perform spoofing attacks and also supports plugins? arpspoof fragroute Ettercap sslstrip

Ettercap

What statistic are you more likely to be concerned about when thinking about implementing biometrics? False positive rate False negative rate False failure rate False acceptance rate

False acceptance rate

Which of these would be a reason why it is best for communications to originate from inside the infected network? Antivirus Virtual machines Intrusion detection Firewall

Firewall

Which of these pieces of information would not be of interest to an attacker trying to steal your identity? Birthplace First book you ever read Mother's maiden name Social Security number

First book you ever read

What is the purpose of a deauthentication attack? Disabling stations Forcing stations to reauthenticate Reducing the number of steps in the handshake Downgrading encryption

Forcing stations to reauthenticate

How many stages are used in the WPA handshake? Two Four Three One

Four

What would you use sslstrip for? Getting plaintext traffic Removing all SSL requests Converting SSL to TLS Converting TLS to SSL

Getting plaintext traffic

What tool could you use to deeply analyze malicious software? Strings Hashing Ghidra Metasploit

Ghidra

What do we call an ARP response without a corresponding ARP request? Is‐at response Who‐has ARP Gratuitous ARP IP response

Gratuitous ARP

If an attacker is using quid pro quo as a tactic to get you to provide information to them, who may they be most likely to indicate they are? Your car dealer Help‐desk staff Your mother Your dog

Help‐desk staff

What is the SSID used for? Encrypting messages Providing an IP address Identifying a network Seeding a key

Identifying a network

What is the purpose of performing a Bluetooth scan? Identifying open ports Identifying available profiles Identifying endpoints Identifying vendors

Identifying endpoints

What would you use VirusTotal for? Checking your system for viruses Endpoint protection As a repository of malware research Identifying malware against antivirus engines

Identifying malware against antivirus engines

What social engineering vector would you use if you wanted to gain access to a building? Impersonation Scarcity Vishing Smishing

Impersonation

What practice could an organization use to protect itself against data loss from ransomware? Implement anti‐malware Implement endpoint detection and response Sweep for indicators of compromise Implement good backup practices

Implement good backup practices

What are the two types of wireless networks? Star and ring Bus and hybrid Infrastructure and hybrid Infrastructure and ad hoc

Infrastructure and ad hoc

What part of the encryption process was weak in WEP? Keying Diffie‐Hellman Initialization vector Seeding vector

Initialization vector

Which form of biometrics scans a pattern in the area of the eye around the pupil? Retinal scanning Fingerprint scanning Iris scanning Uvea scanning

Iris scanning

Why would someone use a Trojan? It acts as malware infrastructure. It evades antivirus. It pretends to be something else. It's polymorphic.

It pretends to be something else.

What wireless attack would you use to take a known piece of information to be able to decrypt wireless traffic? Sniffing Deauthentication Key reinstallation Evil twin

Key reinstallation

You are working on a red team engagement. Your team leader has asked you to use baiting as a way to get in. What are you being asked to do? Make phone calls Clone a website Leave USB sticks around Spoof an RFID ID

Leave USB sticks around

What would you use a bluebugging attack for? Identifying Bluetooth devices nearby Listening to a physical space Enabling a phone's camera Gathering data from a target system

Listening to a physical space

What is a viable approach to protecting against tailgaiting? Biometrics Badge access Phone verification Man traps

Man traps

What could you use to generate your own malware? Empire Metasploit Rcconsole IDA Pro

Metasploit

What mode has to be enabled on a network interface to allow all headers in wireless traffic to be captured? Promiscuous Monitor Radio Wireless LAN

Monitor

What wouldn't you see when you capture wireless traffic that includes radio headers? Capabilities Probe requests SSIDs Network type

Network type

Which of these tools would be most beneficial when trying to dynamically analyze malware? Cutter OllyDbg Metasploit AV‐TEST

OllyDbg

What would the result of a high false failure rate be? People having to call security Unauthorized people being allowed in Forcing the use of a man trap Reduction in the use of biometrics

People having to call security

What is the tactic of allowing software to continue running across reboots of a system called? Obfuscation Persistence Disassembly Packing

Persistence

What types of authentication are allowed in a WPA‐encrypted network? Handshake and personal Personal and enterprise Enterprise and handshake 802.11 and personal

Personal and enterprise

You get a phone call from someone telling you they are from the IRS and they are sending the police to your house now to arrest you unless you provide a method of payment immediately. What tactic is the caller using? Pretexting Biometrics Smishing Rogue access

Pretexting

What persistence mechanism might allow malware to protect itself against anti‐malware software? Scheduled tasks WMI event subscriptions Pre‐boot malware HKEY_LOCAL_MACHINE Registry key

Pre‐boot malware

Which functionality in Wireshark will provide you with percentages for every protocol in the packet capture, ordered by protocol layers? Conversations Endpoints Protocol hierarchy Statistics view

Protocol hierarchy

What is the difference between a virus and ransomware? Ransomware may be a virus. Ransomware includes Bitcoins. Ransomware is generated only in Russia. A virus runs only on Windows systems.

Ransomware may be a virus.

Why would you use automated tools for social engineering attacks? Better control over outcomes Reduce complexity Implement social proof Demonstrate authority

Reduce complexity

What kind of access point is being used in an evil twin attack? Infrastructure Ad hoc WPA Rogue

Rogue

What tool could you use to generate email attacks as well as wireless attacks? Meterpreter wifiphisher SE Toolkit Social Automator

SE Toolkit

What does WPA3 use to start the authentication and association process between stations and access points? Four‐way handshake Mutual authentication of peers Simultaneous authentication of equals Separate authentication with encryption

Simultaneous authentication of equals

You've received a text message from an unknown number that is only five digits long. It doesn't have any text, just a URL. What might this be an example of? Vishing Smishing Phishing Impersonation

Smishing

Which of the social engineering principles is in use when you see a line of people at a vendor booth at a security conference waiting to grab free USB sticks and CDs? Reciprocity Social proof Authority Scarcity

Social proof

How does an evil twin attack work? Phishing users for credentials Spoofing an SSID Changing an SSID Injecting four‐way handshakes

Spoofing an SSID

What is one advantage of static analysis over dynamic analysis of malware? Malware is guaranteed to deploy. Dynamic analysis is untrustworthy. Static analysis limits your exposure to infection. Static analysis can be run in virtual machines.

Static analysis limits your exposure to infection.

What network technology makes sniffing harder for attackers? Hubs DHCP Switches Mail servers

Switches

What problem does port spanning overcome? Switches don't support layer 3. Switches aggregate ports. Switches filter traffic. Switches are unreliable.

Switches filter traffic.

Why might you have more endpoints shown at layer 4 than at layer 2? Layer 4 multiplexes layer 2. Systems may initiate multiple connections to the same host. Ports are more numerous than MAC addresses. The IP addresses dictate the endpoints.

Systems may initiate multiple connections to the same host.

What protocol is being used in the frame listed in this summary? 719 42.691135 157.240.19.26 192.168.86.26 TCP 1464 443 → 61618 [ACK] Seq=4361 Ack=1276 Win=31232 Len=1398 TSval=3725556941 TSecr=1266252437 [TCP segment of a reassembled PDU] TLS UDP IP TCP

TCP

What are two sections you would commonly find in a portable executable file? Text and binary Binary and data Addresses and operations Text and data

Text and data

What would be one reason not to write malware in Python? The Python interpreter is slow. The Python interpreter may not be available. Library support is inadequate. Python is a hard language to learn.

The Python interpreter may not be available.

What does the following line mean? Sequence number: 4361 (relative sequence number) The sequence number shown is not the real sequence number. The sequence number shown has not been incremented. The sequence number shown isn't long enough. The sequence number shown is the acknowledgment number.

The sequence number shown is not the real sequence number.

Your sslstrip session is not going well. What might you suspect? The sessions are all SSL v3. The sessions are all TLS v1.0. The sessions are all TLS v1.1. The sessions are all TLS v1.3.

The sessions are all TLS v1.3.

The following shows a time stamp. What does the time of this message reflect? 630 41.897644 192.168.86.210 239.255.255.250 SSDP 750 NOTIFY * HTTP/1.1 [ETHERNET FRAME CHECK SEQUENCE INCORRECT] The time since 1970. The time of day. The time since packet start. There is no time in the summary.

The time since packet start.

Why would you use an encoder when you are creating malware using Metasploit? To compile the malware To evade antivirus To evade user detection To compress the malware

To evade antivirus

If you saw the following command line, what would you be capturing? tcpdump -i eth2 host 192.168.10.5 Traffic just from 192.168.10.5 Traffic to and from 192.168.10.5 Traffic just to 192.168.10.5 All traffic other than from 192.168.10.5

Traffic to and from 192.168.10.5

What is a method to successfully get malware onto a mobile device without having to get the user to do something they wouldn't normally do? Using the Apple Store or Google Play Store Using external storage on an Android Using a third‐party app store Jailbreaking

Using a third‐party app store

Which of these forms of biometrics is least likely to give a high true accept rate while minimizing false reject rates? Voiceprint Iris scanning Retinal scanning Fingerprint scanning

Voiceprint

What is an advantage of a phone call over a phishing email? You are able to go into more detail with pretexting. Phishing attacks are unreliable. Not everyone has email, but everyone has a phone. Pretexting works only over the phone.

You are able to go into more detail with pretexting.

What tool could you use to enable sniffing on your wireless network to acquire all headers? Ettercap tcpdump aircrack‐ng airmon‐ng

airmon‐ng


Related study sets

Intro to Psychology Chapter 9 (Psychology in Every Day Life)

View Set

Ch 16 - Audit Operations and Completion

View Set

total quality management (TQM) Chapter 5

View Set

Chapter 11 International Marketing

View Set

Module 17: Basic Concepts of Sensation & Perception

View Set

Teacher & training semester 1 study guide

View Set