Sec+ Study Guide Chapter 1

Ace your homework & exams now with Quizwiz!

What best describes an attack that attaches some malware to a legitimate program so that when the user installs the legitimate program, they inadvertently install the malware? A.Backdoor B.Trojan Horse C.RAT D.Polymorphic Virus

B.This is, in fact, the definition of a Trojan horse

Which of the following best describes software that will provide the attacker with remote access to the victim's machine, but is wrapped with a legitimate program in an attempt to trick the victim into installing it? A.RAT B.Backdoor C.Trojan Horse D.Macro Virus

A.A remote access Trojan (RAT) is malware that gives the attacker remote access to the victim machine

What does white-box testing mean? A.The tester has full knowledge of the environment B.The tester has no knowledge of the environment C.The tester has permission to access the system D.The tester has no permission to access the system

A.In a white-box test, the tester has full or very nearly full knowledge of the system

What type of attack is an NFC most susceptible to? A.Eavesdropping B.Man-in-the-Middle C.Buffer Overflow D.Smurf Attack

A.Near-field communication (NFC) can be susceptible to eavesdropping. Smartphones with NFC can be used as payment methods and should utilize biometricc/pin to avoid information being stolen

You have just started a new job as a security administrator for Acme Corporation. You discover they have weak authentication protocols. You are concerned that an attacker might simply capture and re-send a user's login credentials. What type of attack is this? A.Replay Attack B.IP Spoofing C.Login Spoofing D. Session Hijacking

A.This is the definition of a replay attack

Someone has been rummaging through your company's trash bins seeking to find documents, diagrams, or other sensitive information that has been thrown out. What is this called? A.Dumpster Diving B.Trash Diving C.Social Engineering D.Trash Engineering

A.This it the term for rummaging through the waste/trash

When an attacker breaches one system and uses that as a base to attack a related system, what is this called? A.Man-in-the-Middle B.Pivot C.Shimming D.Vishing

B.This is the definition of a pivot

What type of attack is based on sending more data to a target variable than the data can actually hold? A.Bluesnarfing B.Buffer Overflow C.Bluejacking D.DDoS

B.This is the description of a buffer overflow

You have discovered that there are entries in your network's domain name server that point legitimate domains to unknown and potentially harmful IP addresses. What best describes this type of attack? A.A Backdoor B.An APT C.DNS Poising D.A Trojan Horse

C.This is the definition of DNS poisoning

Under which type of attack does an attacker's system appear to be the server to the real client and appear to be the client to the real server? A.Denial of service B.Replay C.Eavesdropping D.Man-in-the-Middle

D.In the man-in-the-middle attack, the attacker is between the client and the server, and to either end, the attacker appears like the legitimate other end

Terrance is examining logs for the company e-commerce web server. He discovers a number of redirects that cannot be explained. After carefully examining the website, he finds some attacker performed a watering hole attack by placing JavaScript in the website and is redirecting users to a phishing website. Which of the following techniques would be best at preventing this in the future? A.An SPI firewall B.An active IDS/IPS C.Checking buffer boundries D.Checking user input

D.The primary method for stopping both cross-site scripting and SQL injection is to check or filter user input

What type of attack embeds malicious code into a document or spreadsheet? A.Logic Bomb B.Rootkit C.Trojan Horse D.Macro Virus

D.This is the definition of a macro virus

An attacker is using a table of precomputed hashes in order to try to get a Windows password. What type of attack is being used? A.Dictionary B.Brute Force C.Pass the Hash D.Rainbow Table

D.A rainbow table is a table of precomputed hashes

John is concerned about disgruntled employees stealing company documents and exfiltrating them from the network. He is looking for a solution that will detect likely exfiltration and block it. What is John looking for? A.IPS B.SIEM C.Honeypot D.Firewall

A.Any of these systems could help with detecting malicious activity by an insider, but the intrusion prevention system will block such activity, if detected

An attacker is trying to get malformed queries sent to the backend database to circumvent the web page's security. What type of attack depends on the attacker entering text into text boxes on a web page that is not normal text, but rather odd-looking commands that are designed to be inserted into database queries? A.SQL Injection B.Clickjacking C.Cross-site scripting D.Bluejacking

A.SQL injection places malformed SQL into text boxes

You are performing a penetration test of your company's network. As part of the test, you will be given a login with minimal access and will attempt to gain administrative access with this account. What is this called? A.Privilege Escalation B.Session Hijacking C.Root Grabbing D.Climbing

A.The term for attempting to gain privileges beyond what you have is privilege escalation

What type of attack is based on entering fake entries into a target networks domain name server? A.DNS Poisoning B.ARP Poisoning C.Bluesnarfing D.Bluejacking

A.This is an exact description of DNS poisoning or domain hijacking

Frank is a network administrator for a small college. He discovers that several machines on his network are infected with malware. That malware is sending a flood of packets to a target external to the network. What best describes this attack? A.SYN Flood B.DDoS C.Botnet D.Backdoor

B.His machines are part of a distributed denial-of-service attack

You are responsible for technical support at your company. Users are all complaining of very slow internet connectivity. When you examine the firewall, you find a large number of incoming connections that are not completed, all packets are coming from a single IP address. What best describes this attack? A.DDoS B.SYN Flood C.Buffer Overflow D.ARP Poisoning

B.Large, half-open connections are the hallmark of a SYN flood

What is the term used to describe a virus that can infect both program files and boot sectors? A.Polymorphic B.Multipartite C.Stealth D.Multiple Encrypting

B.Multipartite viuses combine boot sector with file infection

John is responsible for physical security at a large manufacturing plant. Employees all use a smart card in order to open the front door and enter the facility. Which of the following is a common way attackers would circumvent this system? A.Phishing B.Tailgating C.Spoofing the smart card D.RFID spoofing

B.Tailgating involves simply following a legitimate user through the door once he or she has opened it

Which of the following best describes a collection of computers that have been compromised and are being controlled from one central point? A.Zombienet B.Botnet C.Nullnet D.Attacknet

B.The term for this is botnet, usually spelled as one word

You are a network security administrator for a bank. You discover that an attacker has exploited a flaw in OpenSSL and forced some connections to move to a weak cipher suite version of the TLS, which the attacker could breach. What type of attack was this? A.Disassociation Attack B.Downgrade Attack C.Session Hijacking D.Brute Force

B.This is a classic example of a downgrade attack

You work for a larger retail company that processes credit card purchases. You have been asked to test your company network for security issues. The specific test you are conducting involves primarily checking policies, documentation, and past incident reports. Which of the following best describes this type of test? A.Vulnerability Scan B.Penetration Test C.Security Audit D.Security Test

C.Security audits typically focus on checking policies, documents, and so forth

John is a salesman for an automobile company. He recently downloaded a program from an unknown website, and now his client files have their file extensions changed, he cannot open them. He has received a popup window that states his files are now encrypted and he must pay .5 bitcoins to get them decrypted. What has happened? A.His machine has a rootkit B.His machine has a logic bomb C.His machine has a boot sector virus D. His machine has ransomware

D.This is a textbook example of how ransomware works

Cross-site request forgery is an attack on the _____ that is based on the _____ trusting the ______. A.website, website, user B.user, user, website C.webstite, user, website D.user, website, user

A.Cross-site request forgery is an attack on the website based on the website trusting the user

What type of attack attempts to deauthorize users from a resource, such as a wireless access point (WAP)? A.Disassociation B.Session Hijacking C.Man-in-the-Middle D.Smurf Attack

A.Deauthorizing users from a resource is called disassociation

Ahmed has been hired to perform a penetration test of Acme Corporation. He begins by looking at IP ranges owned by the company and details of domain name registration. He also visits social media and newsgroups to see if they contain any sensitive information or have any technical details online. Within the context of penetration-examining methodology, what phase is Ahmed conducting? A.Passive information gathering B.Active information gathering C.Initial exploitation D.Vulnerability scanning

A.Passive information gathering involves using methods other than directly accessing the network to gather information. Social media and newsgroups are commonly used

John is network administrator for a large retail chain. He has discovered that his DNS server is being attacked. The attack involves false DNS requests from spoofed IP addresses. The requests are far larger than normal. What type of attack is this? A.Amplification B.DNS Poisoning C.DNS Spoofing D.Smurf Attack

A.Sending fake DNS requests that are overly large is called an amplification attack. It is a highly specialized type of denial of service.

You are investigating incident at Acme Corporation and have discovered malware on several machines. It appears that this malware infects system files in the Windows/System32/ directory and also affects the boot sector. What type of malware is this? A.Multiparite B.Boot Sector C.Macro Virus D.Polymorphic Virus

A.This is a classic multipartite virus. It infects the boot sector, as well as an operating system file

Ahmed has discovered that someone has manipulated tables in one of the company's switches. The manipulation has changed the tables so that data destined for one specific MAC address will now be routed elsewhere. What type of attack is this? A.Multipartite B.Boot Sector C.Macro Virus D.Polymorphic Virus

A.This is the definition of ARP poisoning

What type of virus can infect both a file in the operating system and the boot sector? A.Multipartite B.Rootkit C.Ransomware D.Worm

A.This is the definition of a multipartite virus

John is analyzing a recent malware infection on his company network. He discovers malware that can spread rapidly and does not require any interaction from the user. What best describes this malware? A.Worm B.Virus C.Logic Bomb D.Trojan Horse

A.This is the definition of a worm

Which of the following would a former employee most likely plant on a server before leaving to cause disruption to the network? A.Worm B.Logic Bomb C.Trojan Horse D.Virus

B.A logic bomb will perform malicious activity when some condition is met, often a date or time. This is commonly done by disgruntled exiting employees

Which of the following is an attack that seeks to attack a website, based on the website's trust of an authenticated user? A.XSS B.CSRF C.Buffer Overflow D.RAT

B.Cross-site request forgery sends forged requests to a website, supposedly from a trusted user

Which of the following would most likely use a group of bots to stop a web server from accepting new requests? A.DoS B.DDoS C.Buffer Overflow D.Trojan Horse

B.Distributed denial-of-service (DDoS) attacks often use bots in a botnet to perform the attack

Your company has issued some new security directives. One of these new directives is that all documents must be shredded before being thrown out. What type of attack is this trying to prevent? A.Phishing B.Dumpster Diving C.Shoulder Surfing D.Man-in-the-Middle

B.Dumpster diving is the process of going through the trash to find documents

Heidi is a security officer for an investment firm. Many of the employees in her firm travel frequently and access the company intranet form remote locations. Heidi is concerned about user logging in from public WiFi, as well as other people seeing information such as login credentials or customer data. Which of the following is Heidi's most significant concern? A.Social Engineering B.Shoulder Surfing C.Man-in-the-Middle Attack D. CSRF

B.In this scenario, no technical issues are mentioned - just people seeing information. So shoulder surfing best fits the scenario.

Your company has hired a penetration testing firm to test the company network security. The penetration tester has just been able to achieve guest-level privileges on one low-security system. What best describes this phase of the test? A.Vulnerability Scanning B.Initial Exploit C.Black-box Testing D.White-box Testing

B.This is the initial exploit, which involves getting initial access to the system

Which of the following type of testing utilizing an automated process of proactively identifying vulnerabilities of the computing systems present on a network? A.Security audit B.Vulnerability Scanning C.White-box Test D.Black-box Test

B.Vulnerability scans use automated and semiautomated processes to identify known vulnerabilities

A SYN flood is a DoS attack in which an attacker deliberately violates the three-way-handshake and opens a large amount of half-open TCP connections. The signature of a SYN flood attack is: A.The source and destination addresses have the same value B.The source and destination port numbers having the same value C.A large number of SYN packets appearing on the network without the corresponding ACK packets D.A large number of SYN packets appearing

C.A correct three-way handshake involves the client sending a SYN packet, the server responding with a SYN and ACK, and the client completing the handshake with an ACK. If you see a large number of SYN packets without the corresponding ACK, that is likely to be a SYN flood

Terrance is conducting a penetration test for a client. The client is a major e-commerce company and is primarily concerned about security for their web server. He has just finished running Nmap an OWASP Zap on the target web server. What is this activity called? A.Passive Scanning B.Black-box Testing C.Active Scanning D.White-box Testing

C.Active scanning actually connects to the target network

Which type of virus is most difficult to analyze by reverse engineering? A.Polymorphic B.Macro C.Armored D.Boot Sector

C.Armoring can be as simple as very trivial encryption, but any process that makes it difficult to reverse-engineer a virus is armoring

What type of attack uses Bluetooth to access the data from a cell phone when in range? A.Phonejacking B.Bluejacking C.Bluesnarfing D.Evil Twin

C.Bluesnarfing accesses data on the cell phone

Which of the following attacks can be caused by a user being unaware of their physical surroundings? A.ARP Poisoning B.Phishing C.Shoulder Surfing D.Smurf attack

C.Shoulder surfing involves literally looking overs someone's shoulder in a public place and gathering information, perhaps login passwords

Your company is instituting a new security awareness program. You are responsible for education end users on a variety of threats, including social engineering. Which of the following best defines social engineering? A.Illegal copying of software B.Gathering information from discarded manuals and printouts C.Using people skills to obtain proprietary information D.Phishing emails

C.Social engineering is about using people skills to get information you would not otherwise have access to

You have discovered that someone has been trying to log onto your web server. The person has tried a wide range of likely passwords. What type of attack is this? A.Rainbow Table B.Birthday Attack C.Dictionary Attack D.Spoofing

C.The dictionary attack uses common passwords

Carlos works in incident response for a mid-sized bank. Users inform him that internal network connections are fine, but connecting to the outside world is very slow. Carlos reviews logs on the external firewall and discovers tens of thousands of ICMP packets coming from a wide range of different IP addresses. What type of attack is occurring? A.Smurf B.DoS C.DDoS D.SYN Flood

C.The fact that the attack is coming from multiple sources makes this a distributed denial of service

What is the primary difference between a vulnerability scan and a penetration test? A.Vulnerability scans are done by employees and penetration tests by outside teams. B.Vulnerability scans only use tools; penetration tests are manual C.Vulnerability scans just identify issues; penetration tests attempt to exploit them D.Vulnerability scans are usually white-box tests; penetration tests are black-box tests

C.Vulnerability scans identify known vulnerabilities. Penetration tests actually exploit those vulnerabilities in order to breach the system

When an attacker tries to find an input value that will produce the same hash as a password, what type of attack is this? A.Rainbow Table B.Brute Force C.Session Hijacking D.Collision Attack

D.A collision is when two different inputs produce the same hash

You have just taken over as the CISO for a large bank. You are concerned about making sure all systems are secure. One major concern you have is security misconfiguration. Which of the following is not a common security misconfiguration? A.Unpatched Operating System B.Default Accounts with Passwords C.Unneeded Services Running D.No Firewall Running

D.A firewall not running is not a configuration issue

What is the primary difference between active and passive reconnaissance? A.Active will be done manually, passive with tools B.Active is done with black-box tests and passive with white-box tests C.Active is usually done by attackers and passive by testers D.Active will actually connect to the network and could be detected; passive won't

D.Active reconnaissance actually connects to the network using techniques such as port scanning

Tom is the network administrator for a small accounting firm. As soon as he comes in to work, users report to him that they cannot connect to the network. After investigating, Tom discovers that none of the workstations can connect to the network and all have an IP address in the form of 169.254.x.x. What has occurred? A.Smurf Attack B.Man-in-the-Middle Attack C.DDoS D.DHCP Starvation

D.IP addresses in the range of 169.254 are automatic private IP addresses (APIPA) and indicate the system could not get a dynamic IP address from the DHCP server. This is a typical symptom of DHCP starvation

You are responsible for software testing at Acme Corporation. You want to check all software for bugs that might be used by an attacker to gain entrance into the software or your network. You have discovered a web application that would allow a user to attempt to put a 64-bit value into a 4-byte integer variable. What is this type of flaw? A.Memory Overflow B.Buffer Overlow C.Variable Overflow D.Integer Overflow

D.Placing a large integer value into a smaller integer variable is an integer overflow

Francine is a network administrator for Acme Corporation. She has noticed that one of the servers is now unreachable. After carefully reviewing various logs, she discovers that a large number of broadcast packets were sent to the network router, spoofing the server's IP address. What type of attack is this? A.SYN flood B.DoS C.DNS caching D.DHCP Starvation

D.The sending off spoofed broadcast messages to the target network router is a Smurf attack

Jared has discovered malware on the workstations of several users. This particular malware provides administrative privileges for the workstation to an external hacker. What best describes this malware? A.Trojan Horse B.Logic Bomb C.Mulipartite Virus D.Rootkit

D.This is the definition of a rootkit

One of your users cannot recall the password for their laptop. You want to recover the password for them. You intend to use a tool/technique that is popular with hackers, and it consists of searching tables of precomputed hashes to recover the password. What best describes this? A.Rainbow Table B.Backdoor C.Social Engineering D.Dictionary Attack

A.A rainbow table is a table of precomputed hashes, used to retrieve passwords

Your company has hired a penetration testing firm to test the network. For the test, you have given the company details on operation systems you use, applications you run, and network devices. What best describes this type of test? A.White-box Test B.External Test C.Black-box Test D.Threat Test

A.A white-box test involves providing extensive information, as described in this scenario

You are investigating a recent breach at Acme Company. You discover that the attacker used an old account of someone no longer at the company. The account was still active. Which of the following best describes what caused this vulnerability to exist? A.Improperly Configured Accounts B.Untrained Users C.Using Default Configuration D.Failure to Patch Systems

A.Accounts should be configured to expire. If this had occured, then the account would no longer be active

John is analyzing strange behavior on computers in his network. He believes there is malware on the machines. The symptoms include strange behavior that persists, even if he boots the machine to a Linux Live CD. What is the most likely cause? A.Ransomware B.Boot Sector Virus C.Rootkit D.Key Logger

B.The correct answer is a boot sector virus, which is on that will affect the boot sector of the hard drive. Thus, what operating system you boot to is irrelevant.

There are some computers on your network that use Windows XP. They have to stay on Windows XP due to a specific application they are running. That application won't run on newer operating systems. What security concerns does this situation give you? A.No special concerns; this is normal B.The machines cannot be patched; XP is no longer supported C.The machines cannot coordinate with an SIEM since XP won't support that D.The machines are more vulnerable to DoS attacks

B. When using products the vendor no longer supports, also known as end-of-life, one major concern is that there won't be any patches available for any issues or vulnerabilities

Jared is responsible for network security at his company. He has discovered behavior on one computer that certainly appears to be a virus. He has even identified a file he thinks might be the virus. However, using three separate antivirus programs, he finds that none can detect the file. Which of the following is most likely to be occurring? A.The computer has a RAT B.The computer has a zero-day exploit C.The computer has a logic bomb D.The computer has a root-kit

B. Zero day exploits are new, and they are not in the virus definitions for antivirus programs. This makes them difficult to detect, except by their behavior

Frank is deeply concerned about attacks to his company's e-commerce server. He is particularly worried about cross-site scripting and SQL injection. Which of the following would best defend against these two specific attacks? A.Encrypted Web Traffic B.Filtering User Imput C.A Firewall D.An IDS

B.The primary and best way to defend against the attacks mentioned is filtering user input

A sales manager at your company is complaining about slow performance on his computer. When you thoroughly investigate the issue, you find spyware on his computer. He insists that the only thing he has downloaded recently was a freeware stock trading application. What would best describe this situation? A.Logic Bomb B.Trojan Horse C.Rootkit D.Macro Virus

B.A Trojan horse wraps a malicious program to a legitimate program. When the user downloads and installs the legitimate program, they get the malware

You are a security administrator for a medium-sized bank. You have discovered a piece of software on your bank's database server that is not supposed to be there. It appears that the software will begin deleting database files if a specific employee is terminated. What best describes this? A.Worm B.Logic Bomb C.Trojan Horse D.Rootkit

B.A logic bomb is malware that performs its malicious activity when some condition is met.

You have noticed that when in a crowded area, data from your cell phone is stolen. Later investigation shows a Bluetooth connection to your phone, one that you cannot explain. What describes this attack? A.Bluejacking B.Bluesnarfing C.Evil Twin D.RAT

B.Bluesnarfing involves accessing data from a Bluetooth device when it is in range

What type of attack exploits the trust that a website has for an authenticated user to attack that website by spoofing requests from the trusted user? A.Cross-site Scripting B.Cross-site Request Forgery C.Bluejacking D.Evil Twin

B.Cross-site request forgery sends face requests to a website that purport to be from a trusted, authenticated user

Juanita is a network administrator for a small accounting firm. The users on her network are complaining of a slow connectivity. When she examines the firewall logs, she observes a large number of half-open connections. What best describes this attack? A.DDoS B.SYN Flood C.Buffer Overflow D.ARP Poisoning

B.Half-open connections are the hallmark of a SYN flood.

Mike is a network administrator with a small financial services company. He has received a popup window that states his files are now encrypted and he must pay .5 bitcoins to get them decrypted. He tries to check the files in question, but their extensions have changed, and he cannot open them. What best describes this situation? A.Mike's machine has a rootkit B.Mike's machine has ransomware C.Mike's machine has a logic bomb D.Mike's machine has been the target of whaling

B.This is a classic example of ransomware

Which of the following best describes malware that will execute some malicious activity when a particular condition is met (i.e., if condition is met, then execute)? A.Boot Sector Virus B.Logic Bomb C.Buffer Overflow D.Sparse Infector Virus

B.This is the definition of a logic bomb

Joanne is concerned about social engineering. She is particularly concerned that this technique could be used by an attacker to obtain information about the network, including possibly even passwords. What countermeasure would be most effective in combating social engineering? A.SPI firewall B.An IPS C.User Training D.Strong Policies

C.Social engineering can only be countered by user training and education

Your company outsourced development of an accounting application to a local programming firm. After three months of using the product, one of your accountants accidentally discovers a way to log in and bypass all security authentication. What best describes this? A.Logic Bomb B.Trojan Horse C.Backdoor D.Rootkit

C.A backdoor is a method for bypassing normal security and directly accessing the system

Frank as been asked to conduct a penetration test from a small bookkeeping firm. For the test, he has only been given the company name, the domain name for their website, and the IP address of their gateway router. What best describes this type of test? A.White-box Test B.External Test C.Black-box Test D.Threat Test

C.A black-box text involves absolutely minimal information

Daryl is investigating a recent breach of his company's web server. The attacker used sophisticated techniques and then defaced the website, leaving messages that were denouncing the company's public polices. He and his team are trying to determine the type of actor who most likely committed the breach. Based on the information provided, who is most likely the threat actor? A.A Script B.A Nation-State C.Organized Crime D.Hacktivists

D.The fact that the website is defaced in a manner related to the company's public policies is the definition of hacktivism

Mahmoud is responsible for managing security at a large university. He has just performed a threat analysis for the network, and based on past incidents and studies of similar networks, he has determined that the most prevalent threat to his network is low-skilled attackers who wish to breach the system, simply to prove they can or for some low-level crime, such as changing a grade. Which term best describes this type of attacker? A.Hacktivist B.Amateur C.Insider D.Script Kiddie

D.The term for low-skilled hackers is script kiddie

This is common security issue that is extremely hard to control in large environments. It occurs when a user has more computer rights, permissions, and privileges than what is required for the tasks the user needs to perform. What best describes this scenario? A.Excessive Rights B.Excessive Access C.Excessive Permissions D.Excessive Privileges

D.The term used in the industry is excessive privileges, and it is the opposite of good security practice, which states that each user should have least privileges (i.e., just enough privileges to do his or her job)

You are the manager for a network operations at your company. One of the accountants sees you in the hall and thanks you for your team keeping his antivirus software up to date. When you ask him what he means, he mentions that one of your staff, named Mike, called him and remotely connected to update the antivirus. You don't have an employee named Mike. What has occurred? A.IP Spoofing B.MAC Spoofing C.Man-in-the-Middle Attack D.Social Engineering

D.This is a classic example of an attacker using social engineering on the accountant, in order to gain access to his system

Fares is the CISO of a bank. He has received an email that encouraging him to click on a link and fill out a survey. Being security conscious, he normally does not click on links. However this email calls him by name and claims to be a follow-up to a recent conference he attended. Which of the following best describes this attack? A.Clickjacking B.Social Engineering C.Spear Phishing D.Whaling

D.This is a classic example of whaling, phishing that targets a specific individual

Some users on your network use Acme Bank for their personal banking. Those users have all recently been the victim of an attack, wherein they visited a fake Acme Bank website and their logins were compromised. They all visited the bank website from your network, all of them insist they typed the correct URL. What is the most likely explanation? A.Trojan Horse B.IP Spoofing C.Clickjacking D.DNS Poisoning

D. This appears to be a situation where your network's DNS server is compromised and sending people to a fake site

Gerald is a network administrator for Acme Company. Users are reporting odd behavior on their computer. He believes this may be due to malware, but the behavior is different on different computers. What might explain this? A.It is not malware, but hardware failure B.It is a boot sector virus C.It is a macro virus D.It is a polymorphic virus

D.A polymorphic virus changes from time to time, and that would explain the different behavior on different computers

Users are complaining that they cannot connect to the wireless network. You discover that the WAPs are being subjected to a wireless attack designed to block their WiFi signals. Which of the following is the best label for this attack? A.IV Attack B.Jamming C.WPS Attack D.Botnet

B.This is a classic description of jamming

An attacker is trying to get access to your network. He is sending users on your network a link to a freeware stock-monitoring program. However, that stock-monitoring program has attached to it software that will give the attacker access to any machine that it is installed on. What type of attack is this? A.Rootkit B.Trojan Horse C.Spyware D.Boot Sector Virus

B.This is a classic example of a Trojan horse

Juanita is a network administrator for Acme Company. Some users complain that they keep getting dropped from the network. When Juanita checks the logs for the wireless access point (WAP), she finds that a deauthentication packet has been sent to the WAP from the users' IP addresses. What seems to be happening here? A.Problems with the users' WiFi configuration B.Disassociation Attack C.Session Hijacking D.Backdoor Attack

B.This is a classic example of a disassociation attack. The attacker tricks the users into disassociation from the device

Mary works for a lager insurance company, on their cybersecurity team. She is investigating a recent incident and discovers that a server was breached using an authorized user's account. After investigating the incident further, Mary believes that the authorized user logged on, and then someone else took over their session. What best describes this attack? A.Man-in-the-Middle Attack B.Session Hijacking C.Backdoor D.Smurf Attack

B.This is the definition of session hijacking

Users in your company report someone has been calling their extension and claiming to be doing a survey for a large vendor. Based on the questions asked in the survey, you suspect that this is a scam to elicit information from your company's employees. What best describes this? A.Spear Phishing B.Vishing C.War Dialing D.Robocalling

B.This is vishing, or using voice calls for phishing

Fares is the network security administrator for a company that creates advanced routers and switches. He has discovered that his company's networks have been subjected to a series of advanced attacks over a period of time. What best describes this attack? A.DDoS B.Brute Force C.APT D.Disassociation Attack

C.An advanced persistent threat (APT) involves sophisticated (i.e., advanced) attacks over a period of time (i.e., persistent)

What is the primary difference between an intrusive and nonintrusive vulnerability scan? A.An intrusive scan is a penetration test B.A nonintrusive scan is just a document check C.An intrusive scan could potentially disrupt operations D.A nonintrusive scan won't find most vulnerabilities

C.An intrusive scan could possibly cause some disruption of operations. For this reason, it should be conducted outside normal business hours

Which of the following is commonly used in a distributed denial of service (DDoS) attack? A.Phishing B.Adware C.Botnet D.Trojan

C.Botnets are often used to launch DDoS attacks, with the attack coming from all the computers in the botnet simultaneously

Your company has hired an outside security firm to perform various tests of your network. During the vulnerability scan you will provide that company with logins for various systems (i.e., database server, application server, web server, ect.) to aid in their scan. What best describes this? A.A White-box Test B.A Grey-box Test C.A Privileged Scan D.An Authenticated User Scan

C.By giving the tester logins, you are allowing him to conduct a privileged scan (i.e., a scan with some privileges)

What type of attack depends on the attacker entering JavaScript into a text area that is intended for users to enter text that will be viewed by other users? A.SQL Injection B.Clickjacking C.Cross-site Scripting D.Bluejacking

C.Cross-site scripting involves entering a script into text areas that other users will view

An attacker enters code into a text box on a website. That text box is used for product reviews. The attacker wants his code to execute the next time a visitor visits that page. What is this attack called? A.SQL Injection B.Logic Bomb C.Cross-site Scripting D.Session Hijacking

C.Cross-site scripting involves entering code (script) into a text field that will be displayed to other users

When investigating breaches and attempting to attribute them to specific threat actors, which of the following is not one of the indicators of an APT? A.Long-term access to the target B.Sophisticated attacks C.The attack comes from a foreign IP address D.The attack is sustained over time

C.While you might suppose that a nation-state attacker (the usual attacker behind an advanced persistent threat) would attack using a foreign IP address, they often us a compromised address in the target country for a base for attacks

You are concerned about a wide range of attacks that could affect your company's web server. You have recently read about an attack wherein the attacker sends more data to the target than the target is expecting. If done properly, this could cause the target to crash. What would prevent this type of attack? A.An SPI Firewall B.An Active IDS/IPS C.Checking Buffer Boundries D.Checking User Input

C.You are concerned about buffer overflows, and thus checking buffer boundaries is the best defense

What type of attack is it when the attacker attempts to get the victim's communication to abandon a high-quality/secure mode in favor of a lower-quality/less secure mode? A.Downgrade B.Brute Force C.Rainbow Table D.Bluesnarfing

A.A downgrade attack is often used against secure communications such as TLS in an attempt to get the user to shift to less secure modes

John has been asked to do a penetration test of a company. He has been given general information but no details about the network. What kind of test is this? A.Grey-box B.White-box C.Partial D.Masked

A.A grey-box test involves the tester being given partial information about the network.

Maria is a salesperson with your company. After a recent sales trip, she discovers that many of her logins have been compromised. You carefully scan her laptop and cannot find any sign of malware. You do notice she had recently connected to a public WiFi at a coffee shop, and it is only since that connection that she noticed her logins had been compromised. What would most likely explain what has occurred? A.She connected to a rogue AP B.She downloaded a Trojan horse C.She downloaded spyware D.She is the victim of a buffer overflow attack

A.Although many things could explain what she is experiencing, the scenario most closely matches connecting to a rogue access point where her login credentials were stolen

You have noticed that when in a crowded area, you sometimes get a stream of unwanted text messages. The messages end when you leave the area. What describes this attack? A.Bluejacking B.Bluesnarfing C.Evil Twin D.Rogue Access Point

A.Bluejacking involves sending unsolicited messages to Bluetooth devices when they are in range

Frank has discovered that someone was able to get information from his smartphone using a Bluetooth connection. The attacker was able to get his contact list and some emails he received. What is this type of attack called? A.Bluesnarfing B.Session Hijacking C.Backdoor Attack D.CSRF

A.Bluesnarfing uses Bluetooth to extract data from a Bluetooth device

Jared discovers that attackers have breached his WiFi network. They have gained access via the wireless access point (WAP) administrative panel, and have logged on with the credentials the WAP shipped with. What best describes this issue? A.Default Configuration B.Race Conditions C.Failure to Patch D.Weak Encryption

A.Credentials the WAP shipped with are an example of default configuration

Cross-site scripting is an attack on the _____ that is based on the ______ trusting the ________. A.user, user, website B.user, website, user C.website, website, user D.user, website, website

A.Cross-site scripting is an attack on the user that is based on the user trusting the website

You lead incident response for a large retail chain store. You have discovered what you believe is spyware on the point-of-sale systems. But the malware in question is encrypted, preventing you from analyzing it. What best describes this? A.An Armored Virus B.Ransomware C.Polymorphic Virus D.Trojan Horse

A.Encryption is one method for armored viruses

Coleen is the web security administrator for an online auction website. A small number of users are complaining that when they visit the website and log in, they are told the service is down and try again later. Coleen checks and she can visit the site without any problem, even from computers outside the network. She also checks the web server log and there is no record of those users ever connecting. Which of the following might best explain this? A.Typosquatting B.SQL Injection C.Cross-site Scripting D.Cross-site Request Forgery

A.From the description it appears that they are not logging into the real web server but rather a fake server. That indicates typosquatting: have a URL that is named very similarly to a real site so that when users mistype the real site's URL they will go to the fake site

Acme Company uses its own internal certificate server for all internal encryption. However, their certificate authority only publishes a CRL once per week. Does this pose a danger, and if so what? A.Yes, this means a revoked certificate could be used for up to seven days B.No, this standard for all certificate authorities C.Yes, this means it would be easy to make a fake certificate D.No, since this is being used only internally

A.If a certificate is revoked, it can be used until the new certificate revocation list is published

Valerie is responsible for security testing applications in her company. She has discovered that a web application, under certain conditions, can generate a memory leak. What, type of attack would this leave the application vulnerable to? A.DoS B.Backdoor C.SQL Injection D.Buffer Overflow

A.If an attacker can induce the web application to generate the memory leak, then eventually the web application will consume all memory on the web sever and the web server will freeze up

You are a security administrator for Acme Corporation. You have discovered malware on some of your company's machines. This malware seems to intercept calls from the web browser to libraries, and then manipulates the browser calls. What type of attack is this? A.Man-in-the-Browser B.Man-in-the-Middle C.Buffer Overflow D.Session Hijacking

A.In a man-in-the-browser attack, the malware intercepts calls from the browser to the system, such as system libraries.

What type of penetration test is being done when the tester is given extensive knowledge of the target network? A.White-box B.Full Disclosure C.Black-box D.Red team

A.In a white-box test, the tester is given extensive knowledge of the target network

A user is redirected to a different website when the user requests the DNS record www.xyz.com. Which of the following is this an example of? A.DNS Poisoning B.DoS C.DNS Caching D.Smurf Attack

A.Putting false entries into the DNS records of a DNS server is DNS poisoning

While investigating a malware outbreak on your company network, you discover something very odd. There is a file that has the same name as a Windows system DLL, and even has the same API interface, but handles input very differently, in a manner to help compromise the system, and it appears that applications have been attaching to this file, rather than the real system DLL. What best describes this? A.Internal Attack B.White-box Testing C.Black-box Testing D.A Pivot

A.Shimming is when the attacker places some malware between an application and some other file, and intercepts the communication to that file (usually to a library or system API).

You are a security officer for a large investment firm. Some of your stock traders handle very valuable accounts with large amounts of money. You are concerned about someone targeting these specific traders to get their login credentials and access account information. Which of the following best describes the attack you are concerned about? A.Spear Phishing B.Man-in-the-middle C.Target Phishing D.Vishing

A.Targeting a specific group is the definition of spear phishing

Acme Company is using smart cards that use near-field communication (NFC) rather than needing to be swiped. This is meant to make physical access to secure areas more secure. What vulnerability might this also create? A.Tailgating B.Eavesdropping C.IP Spoofing D.Race Conditions

B.Near-field communication (NFC) is susceptible to an attacker eavesdropping on the signal

You are investigating a breach of a large technical company. You discover that there have been several different attacks over a period of a year. The attacks were sustained, each lasting several weeks of continuous attack. The attacks were somewhat sophisticated and originated from a variety of IP addresses, but all the IP addresses are within your country. Which treat actor would you most suspect of being involved in this attack? A.Nation-sate B.Hacktavist C.Script Kiddie D.A lone skilled hacker

A.The fact that the IP addresses are in your country might make you discard the nation-state attacker, but it common for nation-state attackers to use compromised IP addresses in the target country from which to attack. The other symptoms - a sophisticated attack, over time - are hallmarks of nation-state attackers

What type of attack uses a second wireless access point (WAP) that broadcasts the same SSID as a legitimate access point, in an attempt to get users to connect to the attacker's WAP? A.Evil Twin B.IP Spoofing C.Trojan Horse D.MAC Spoofing

A.The terms evil twin and rogue access point both refer to fake access points that broadcast what appear to be legitimate SSIDs

John has discovered that an attacker is trying to get network passwords by using software that attempts a number of passwords from a list of common passwords. What type of attack is this? A.Dictionary B.Rainbow Table C.Brute Force D.Session Hijacking

A.This is a classic example of a dictionary attack. The attacker uses a list of words that are believed to be likely passwords

Louis investigates a malware incident on one of the computers on his network. He has discovered unknown software that seems to be opening a port, allowing someone to remotely connect to the computer. This software seems to have been installed at the same time as a small shareware application. Which of the following best describes this malware? A.RAT B.Backdoor C.Logic Bomb D.Rootkit

A.This is a remote-access Trojan (RAT), malware that opens access for someone to remotely access the system

What type of attack involves users clicking on something different on a website than what they intended to click on? A.Clickjacking B.Bluesnarfing C.Bluejacking D.Evil Twin

A.This is the classic description of clickjacking

Teresa is a security officer at ACME Inc. She has discovered an attack where the attacker sent multiple broadcast messages to the network routers, spoofing an IP address of one of the network servers. This caused the network to send a flood of packets to that server and it is no longer responding. What is this attack called? A.Smurf Attack B.DDoS Attack C.TCP Hijacking Attack D.TCP SYN Flood Attack

A.This is the definition of a Smurf attack

Gerald is a network administrator for a small financial services company. Users are reporting odd behavior that appears to be caused by a virus on their machines. After isolating the machines that he believes are infected, Gerald analyzes them. He finds that all the infected machines received an email purporting to be from accounting, with an Excel spreadsheet, and the users opened the spreadsheet. What is the most likely issue on these machines? A.A Macro Virus B.A Boot Sector Virus C.A Trojan Horse D.A RAT

A.This is the definition of a macro virus

Which of the following best describes a zero-day vulnerability? A.A vulnerability that has been know to the vendor for zero days B.A vulnerability that has not yet been breached C.A vulnerability that can be quickly exploited (i.e., in zero days) D.A vulnerability that will give the attacker brief access (i.e., zero days)

A.This is the definition of a zero-day attack

You are a network security analyst for an online retail website. Users report that they have visited your site and had their credit cards stolen. You cannot find any evidence of any breach of your website. You begin to suspect that these users were lured to a fake site. you have found a website that is spelled exactly like your company site, with one letter different. What is this attack called? A.URL Hijacking B.DNS Poisoning C.Cross-site Scripting D.Man-in-the-Middle

A.URL hijacking or typosquatting is done by naming a phishing URL very similar to an actual URL

You have been asked to test your company network for security issues. The specific test you are conducting involves primarily using automated and semiautomated tools to look for known vulnerabilities with various systems on your network. Which of the following best describes this type of test? A.Vulnerability Scan B.Penetration Test C.Security Audit D.Security Test

A.Vulnerability scan uses automated tools such as Nessus and Microsoft Baseline Security Analyzer to find known vulnerabilities

John is running an IDS on his network. Users sometimes report that IDS flags legitimate traffic as an attack. What describes this? A.False Positive B.False Negitive C.False Trigger D.False Flag

A.When an IDS or antivirus mistakes legitimate traffic for an attack, this is called a false positive

John is conducting a penetration test of client's network. He is currently gathering information from sources such as archive.org, netcraft.com, social media, and information websites. What best describes this stage? A.Active Reconnaissance B.Passive Reconnaissance C.Initial Exploitation D.Pivot

B.Passive reconnaissance is any reconnaissance that is done without actually connecting to the target

Frank has just taken over as CIO of a mid-sized insurance company. One of the first things he does is order a thorough inventory of all network equipment. He discovers two routers are not documented. He is concerned that if they are not documented, they might not be securely configured, tested, and safe. What best describes this situation? A.Poor User Training B.System Sprawl C.Failure to Patch Systems D.Default Configuration

B.System sprawl occurs when a system grows and there are devices on the system that are not documented

A user in your company reports that she recieved a call from someone claiming to be from the company technical support team. The caller stated that there was a virus spreading through the company and he needed immediate access to the employee's computer to stop it from being infected. What social-engineering principles did the caller use to try and tick the employee? A.Urgency and Intimidation B.Urgency and Authority C.Authority and Trust D.Intimidation and Authority

B.Claiming to be from tech support is claiming authority, and the story the caller gave indicates urgency

When a program has variables, especially arrays, and does not check boundary values before inputting data, what attack is the program vulnerable to? A.XSS B.CRSF C.Buffer Overflow D.Logic Bomb

C.A buffer overflow is possible when boundaries are not checked and the attacker tries to put in more data than the variable can hold

You are responsible for incident response at a mid-sized bank. You have discovered that someone was able to successfully breach your network and steal data from your database server. All servers are configured to forward logs to a central logging server. However, when you examine that central log, there are no entries after 2:13 a.m. two days ago. You check the servers, and they are sending logs to the right server, but they are not getting there. Which of the following would be most likely to explain this? A.Your log server has a backdoor B.Your log server has been hit with a buffer overflow attack C.Your switches have been hit with ARP poisoning D.Your IDS is malfunctioning and blocking log transmissions

C.ARP poisoning is used to change the ARP tables routing data to a different MAC address, which would explain why there are no entries

What is the primary risk from using outdated software? A.It may not have all the features you need B.It may not have the most modern security features C.It may no longer be supported by the vendor D.It may be easier to break into than newer software

C.When a vendor no longer supports software, there won't be patches for vulnerabilities or other issues

You are responsible for network security at Acme Company. Users have been reporting that personal data is being stolen when using the wireless network. They all insist they only connect to the corporate wireless access point (WAP). However, logs for the WAP show that users have not connected to it. Which of the following could best explain this situation? A.Session Hijacking B.Clickjacking C.Rogue Access Point D.Bluejacking

C.If users have been connecting but the WAP does not show them connecting, then they have been connecting to a rogue access point. This could be the cause of an architecture and design weakness such as a network without segmentation and control of devices connecting to the network

Your wireless network has been breached. It appears the attacker modified a portion of data used with the stream cipher and utilized this to expose wirelessly encrypted data. What is this attack called? A.Evil Twin B.Rogue WAP C.IV Attack D.WPS Attack

C.Initialization vectors are used with stream ciphers. An IV attack attempts to exploit a flaw to us the IV to expose encrypted data

Which type of virus is able to alter its own code to avoid being detected by antivirus software? A.Boot Sector B.Hoax C.Polymorphic D.Stealth

C.Polymorphic viruses periodically change their signature or even their code

One of the salespeople in your company reports that his computer is behaving sluggishly. You check but don't see any obvious malware. However, in his temp folder you find JPEGs that look like screen shots of his desktop. Which of the following is the most likely cause? A.He is stealing date from the company B.There is a backdoor on his computer C.There is spyware on his computer D.He needs to update his Windows

C.Some spyware takes screen captures of the system, and it is common for such spyware to hide in the temp folder

John is analyzing what he believes is a malware outbreak on his network. Many users report their machines are behaving strangely. The anomalous behavior seems to occur sporadically and John cannot find a pattern. What is the most likely cause? A.APT B.Boot Sector Virus C.Sparse Infector Virus D.Key Logger

C.Sparse infector viruses perform their malicious activity sporadically

Ahmed is a sales manager with a major insurance company. He has received an email that is encouraging him to click on a link and fill out a survey. He is suspicious of the email, but it does mention a major insurance association, and that makes him think it might be legitimate. Which of the following best describes this attack? A.Phishing B.Social Engineering C.Spear Phishing D.Trojan Horse

C.The correct answer is spear phishing. Spear phishing is targeted to a specific group, in this case insurance professionals. Attackers can find individuals from public sources to target. This is known as open source intelligence.

Fred is on the incident response team for a major insurance company. His specialty is malware analysis. He is studying a file that is suspected of being a virus that infected the company network last month. The file seems to be intermittently have bursts of malicious activity, interspersed with periods of being dormant. What best describes this malware? A.A Macro Virus B.A Logic Bomb C.A Sparse Infector Virus D.A Polymorphic Virus

C.The intermittent burst of malicious activity is the definition of a sparse infector virus

Teresa is the security manager for a mid-sized insurance company. She receives a call from law enforcement, telling her that some computers on her network participated in a massive denial-of-service (DoS) attack. Teresa is certain that none of the employees at her company would be involved in a cybercrime. What would best explain this scenario? A.It is a result of social engineering B.The machines all have backdoors C.The machines are bots D.The machines are infected with crypto-viruses

C.The machines in her network are being used as bots, and the users are not aware they are part of a DDoS attack

You are responsible for incident response at Acme bank. The Acme bank website has been attacked. The attacker used the login screen, but rather than enter login credentials, he or she entered some odd text: ' or '1' = '1. What is the best description of this attack? A.Cross-site Scripting B.Cross-site Request Forgery C.SQL Injection D.ARP Poisoning

C.The text shown is the classic example of a basic SQL injection to log into a site

Tyrell is responsible for selecting cryptographic products for his company. The company wants to encrypt the drives of all laptops. The product they have selected uses 128-bit AES encryption for full disk encryption, and users select a password to decrypt the drive. What, if any, would be the major weakness of the system? A.None; this is a good system. B.The 128-bit AES key is too short C.The passwords users select are the weak link D.The AES algorithm is the problem; they should use DES

C.The user-selected password is always a weak link in hard drive encryption

Mary has discovered that a web application used by her company does not always handle multithreading properly, particularly when multiple threads access the same variable. This could allow an attacker who discovered this vulnerability to exploit it and crash the server. What type of error has Mary discovered? A.Buffer Overflow B.Logic Bomb C.Race Conditions D.Improper Error Handling

C.This is a classic definition of a race condition: when multiple threads in an application are using the same variable and the situation is not properly handled

Juan is responsible for incident response at a large financial institution. He discovers that the company WiFi has been breached. The attacker used the same login credentials that ship with the wireless access point (WAP). The attacker was able to use those credentials to access the WAP administrative console and makes changes. Which of the following best describes that caused this vulnerability to exist? A.Improperly Configured Accounts B.Untrained Users C.Using Default Configuration D.Failure to Patch Systems

C.This is a classic example of the problem with default configurations

John is a network administrator for Acme Company. He has discovered that someone has registered a domain name that is spelled just one letter different than his company's domain. The website with the misspelled URL is a phishing site. What best describes this attack? A.Session Hijacking B.Cross-site Request Forgery C.Typosquatting D.Clickjacking

C.This is a classic example of typosquatting. The website is off by only one or two letters, hoping that when users to the real website mistype the URL they will go to the fake website

You work for a security company that performs penetration testing for clients. You are conducting a test of e-commerce company. You discover that after compromising the web server, you can use the web server to launch a second attack into the company's internal network. What best describes this? A.Internal Attack B.White-box Testing C.Black-box Testing D.A Pivot

D.A pivot occurs when you exploit one machine and use that as a basis to attack other systems

You are a security administrator for a bank. You are very interested in detecting any breaches or even attempted breaches in your network, including those from internal personnel. But you don't want false positives to disrupt work. Which of the following devices would be the best choice in this scenario? A.IPS B.WAF C.SIEM D.IDS

D.An intrusion detection system (IDS) will simply report issues, and not block traffic

Elizabeth is investigating a network breach at her company. She discovers a program that was able to execute code within the address space of another process by using the target process to load a specific library. What best describes this attack? A.Logic Bomb B.Session Hijacking C.Buffer Overflow D.DLL Injection

D.In a DLL injection, the malware attempts to inject code into the process of some library. This is a rather advanced attack

When a mulithreaded application does not properly handle various threads accessing a common value, what flaw is this? A.Memory Leak B.Buffer Overflow C.Integer Overflow D.Race Conditions

D.This is the definition of a race condition

Zachary is a malware investigator with a cybersecurity firm. He is investigating malware that is able to compromise a target program by finding null references in the target program and dereferencing them, causing an exception to be generated. What best describes this attack? A.DLL Injection B.Buffer Overlflow C.Memory Leak D.Pointer Dereference

D.This is the definition of pointer dereferencing. It is a somewhat obscure and sophisticated attack on a target program.

Which of the following is the term for an attack wherein malware inserts itself as a library, suck as a DLL,, between an application and the real system library application is attempting to communicate with? A.Application Spoofing B.Jamming C.Evil Twin D.Shimming

D.This is the definition of shimming

You are responsible for incident response at Acme Corporation. You have discovered that someone has been able to circumvent the Windows authentication process for a specific network application. It appears that the attacker too the stored hash of the password and sent it directly to the backend authentication service, bypassing the application. What type of attack is this? A.Hash Spoofing B.Evil Twin C.Shimming D.Pass the Hash

D.This scenario is the definition of passing the hash

When phishing attacks are focused that they target a specific individual, they are called what? A.Spear phishing B.Targeted Phishing C.Phishing D.Whaling

D.Whaling is targeting a specific individual

You are responsible for incident response at Acme Company. One of your jobs is to attempt to attribute attacks to a specific type of attacker. Which of the following would not be one of the attributes you consider in attributing the attack? A.Level of Sophistication B.Resources/Funding C.Intent/Motivation D.Amount of Data Stolen

D.Whether the attacker is an organized criminal, hacktivist, nation-state attacker, or script kiddie, the amount of data stolen could be large or small

Fares has discovered that attackers have breached his wireless network. They seem to have used a brute-force attack on the WiFi-Protected setup PIN to exploit the WAP and recover the WPA2 password. What is this attack called? A.Evil Twin B.Rogue WAP C.IV Attack D.WPS Attack

D.WiFi protected setup (WPS) uses a PIN to connect to the wireless access point (WAP). The WPS attack attempts to intercept that PIN in transmission, connect to the WAP, and then steal the WPA2 password


Related study sets

Chapter Fifteen -- Commercial Paper

View Set

Cosmetology, Chapter 8, Design Decisions

View Set

PH 506: Eight Prakriti and Organ Systems

View Set

Chapter 21 Earth & Space Science

View Set

Chapter 21: The Child's Experience of Hospitalization

View Set

module 11: skeletal system and axial division

View Set

1- 1 الدرس الأول - هل قضيت عطلة سعيدة؟

View Set

Advocacy and planned change exam 2

View Set

HIST 1302 - To My Old Master (1865)

View Set