7.2 Win Flashcards

1
Q

Session layer protocol

allow a program running on one computer to seamlessly execute code on a remote system.

A

RPC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Endpoint mapper promiscuity
General Denial of Service (DoS) by attacking port 135 itself
Service specific attacks based on information gathered from querying port 135
Escalation of privileges based on information gathered from querying port 135

A

RPC Vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Session Layer file and print sharing protocol used by legacy systems.

A

NetBios

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

used for name resolution and registration (UDP port 137).

The first 15 characters/bytes are for names and the 16th character/byte indicates the function/service.

A

NetBios Name Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Workstation service

A

<00>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Server service

A

<20>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

(UDP port 138) is used for browser and messenger services.

A

NetBIOS Datagram Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

messaging service

A

<03>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

(TCP port 139) is primarily used for local network file and print sharing.

A

NetBios Session Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Application Layer protocol used for file and print sharing.

A

SMB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

provides file and print sharing services to SMB/CIFS clients and allows for seamless interoperability between *NIX servers and Windows clients.

A

Samba

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

TCP port 3389 is a method of connecting to a remote system which allows a user to work as if on the remote computer’s desktop.

allows for an actual GUI desktop.

A

RDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

service that implements the WS-Management protocol for remote management using ports 5985/5986.

using the standard HTTP/HTTPS protocols for transport.

A

WinRM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Microsoft’s way forward in using networking protocols to connect to and manage network systems.

A

PS Remoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

performs a function similar to NetBIOS but expands on those capabilities.

uses a variety of methods to gather resource information and may gather IP, MAC, and even OS information if configured appropriately.

A

Network Discovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Volumes on a Windows system are shared via hidden administrative shares (i.e., C$, E$, F$, etc.). Requires a privileged account for access.

A

Drive letter$

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The System Root on Windows systems is shared via administrative shares. Requires a privileged account for access.

A

ADMIN$

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Shares named pipes required for communication between computers and programs.

A

IPC$

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Used on Active Directory domain controllers for sharing domain policies and domain public files.

A

SYSVOL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

vulnerability most often found on legacy OSs.
Anonymously call a remote system’s RPC services for possible enumeration of the following:
-SAM accounts
-A list of machines on the system’s network
-A list of shares

A combination of Firewall, Registry, and policy settings may be used to secure null session vulnerabilities.

A

Null Session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

name resolution service that resolves NetBIOS names to IP addresses.

-local networks

A

WINS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

distributed database used on TCP/IP networks to assist in the location of computers and other resources.

A

DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

unique name used to identify a particular system in the namespace.

A

FQDN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

represent a discrete portion of the namespace for a particular domain and provide a way to partition the domain namespace into manageable sections.

A

zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

host primary zones and may host secondary zones for another domain

A

Primary servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

host secondary zones

A

Secondary servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

contain only information for previously resolved queries and do not host any zones

A

Caching-only servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Contains a read/write copy of the entire namespace; all resource records for the zone. Primary zones are deployed either as standard primary zones or as ADI zones.

A

Primary Zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

are deployed with various manufacturer DNS servers. There is only one primary server for the zone, which manages all changes to the zone.

A

Standard primary zones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

This integration allows Active Directory to be used as a data storage and replication engine for DNS, providing the capability of using multiple primary servers forthe same zone. Typically, most domain controllers are configured to serve as primary DNS servers for their domain or zone.

A

ADI zones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Contains a read-only copy of the entire namespace; all resource records for the zone.When a secondary zone needs an update, it requests a zone transfer from a primary server.

A

Secondary Zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

SOA is the first resource record. It indicates this DNS name server is the best source of information for this domain.

Serial Number
Refresh Time
Zone transfers

A

Start of Authority (SOA)Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

announces the authoritative name servers for a particular zone,DNS servers that answer queries for their supported zone. Often indicates a secondary server for a domain.

A

Name Server(NS) Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

maps the service name to the server name offering the service.

A

Service Location (SRV) Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Maps a host name to an IPv4 address for forward lookups.

A

Host (A) Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Maps a host name to an IPv6 address for forward lookups

A

Host (AAAA) Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Creates a pointer that maps an IP address to a host name for reverse lookups.

A

Pointer (PTR) Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

MX Record specifies a mail exchange server for domain.

A

Mail Exchanger (MX)Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Sets an alias for a host name. Often used to associate “www” with the web server name.

A

Alias (CNAME)Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

the client makes additional DNS queries,if necessary, to other DNS servers to find the requested name to IP resolution.

A

iterative query

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

the DNS server make queries to other DNS servers on behalf of the client who made the original name to IP resolution request.

A

recursive query

42
Q
  • Secure dynamic updates to only allow updates fromsystems authorized to make them
  • Limitzone transfers to authoritativename servers andother authorized systems
  • Secure against DNS cache poisoning/pollution
A

ways to secure DNS

43
Q

set of Internet-based services for servers for use with Windows. By default, it supports FTP on port 21,HTTP on port 80,and HTTPS on port 443.

A

IIS

44
Q

This account permits users to connect anonymously to web sites hosted on the server.

A

IUSR

45
Q

IIS Admin Service (W3SVC and FTPSVC services depend on the IISADMIN service).

A

IISADMIN

46
Q

WWW Publishing Service used for HTTP hosting.

A

W3SVC

47
Q

Microsoft FTP Publishing Service used for FTP hosting.

A

FTPSVC

48
Q

Web sites are commonly identified and hosted in the following ways:

A

IP Address
Port Address
Host Header

49
Q

if a single system goes down, the other systems in the cluster take over the processing load with little to no loss of access or capability.

A

Windows Clustering

50
Q

are unique communications that are typically isolated from the traditional network and are used for many things,including computer clusters and load balancing of system resources.

A

Heartbeat Networks

51
Q

defines how clients access the directory server and perform database operations over an IP network.

A

LDAP

TCP 389

52
Q

Most fundamental item in a directory; these are items such as users, folders, and computers.

A

Objects

53
Q

Characteristics of objects (i.e., printer object can have attributes: name, location, model, etc.).

A

Attributes

54
Q

Set of rules or structure that defines objects.

A

Schema

55
Q

Logical grouping of objects or type of class of object (by organizational structure, groups, etc.).

A

Classes

56
Q

Used for organizing objects, but cannot have group policies linked directly to them.

A

Container

57
Q

Used for organizing objects and can have group policies linked to them.

A

Organizational Unit

58
Q

Contain OUs, containers, and objects and provides the ability to associate a group policy to them as a single entity.

A

Domains

59
Q

based on the structure of the directory, which is also known as the schema.

A

Information Model

60
Q

May be used as user logon name for the domain. Combines username and DNS name; commonly used as an email address.

A

User Principal Name (UPN)

61
Q

Contains the relative distinguished name (RDN) and location within the LDAP directory.

A

Distinguished Name (DN)

62
Q

Portion of the name that does not relate to the directory structure. It is unique at each level.

A

Relative Distinguished Name (RDN)

63
Q

deals with organization of the data and the objects within a database. The hierarchical structure provides unique uniform naming conventions for objects and an organizational framework.

A

Naming Model

64
Q

Provides information that details what can be done with the database.Data modification and searches are the most common.

  • Authentication
  • Interrogation
  • Update
A

Functional Model

65
Q

Operations are for initiating and authenticating a session to the LDAP server. The primary operation performed is bind.

A

Authentication

66
Q

How the database or directory is searched. Search is the primary operation.

A

Interrogation

67
Q

Used for data modification including add, modify, and delete.

A

Update

68
Q

primarily focused on how directory information is protected.

A

Security Model

69
Q
Flexible querying
Integration with DNS
Extensibility
Policy-based administration
Scalability
Replication
Security
Interoperability
A

Benefits of Active Directory:

70
Q

used to represent the physical topology of the network. Active Directory uses sites and site links to configure and optimize replication between physically dispersed domain controllers.

A

Sites

71
Q
  • Enables clients to efficiently discover services (published shares, logon services) that are close to the physical location of the client
  • Enables network traffic control to optimize replication between domain controllers and maximize data availability.
  • Enables policy application; Group Policy Objects may be linked to sites.
A

Site configurations

72
Q

one or more domains sharing a common schema, where the first domain created is the forest’s root domain.

A

forest

73
Q

consists of one or more domains that may be grouped together to form hierarchical structures.

Each top-level domain of a tree in a forest may have disjointed namespaces.

Child domains within a tree must have contiguous namespaces that build upon the parent’s.

A

tree

74
Q

relationship established between domains to enable users in one domain to access resources in another domain.

A

trust

75
Q

When domain Atrusts domain Band domain B trusts domain C, then A can access resources in C if they have the correct permissions. Configured between parent/child domains and between root domains in a forest.

A

Transitive Trusts

Automatic

76
Q

Forest- Between two forests, manually created.

Shortcut-Between two distant child domains; used to improve logon.

External- Access between two Active Directory domains located in different forests (no forest trust exists)

A

Non-transitive Trusts

External trusts configured manually

77
Q

1) Client queries DNS for LDAP SRV record.
2) Once the LDAP service is identified, client connects to port 389. In Windows Active Directory Domains, the connection is made to a domain controller.
3) Client authenticates and performs the search.

A

Domain-wide Queries

78
Q
  • A search for a resource in a forest that contains more than one domain
  • A UPN logon in a forest that contains more than one domain
  • An email address book lookup from the Global Address List (GAL)
A

forest-wide queries that require the GC service:

79
Q

1) Client queries DNS for GC SRV record.
2) Once the GC service is identified, client connects to port 3268 or 3269. This connection is made to a domain controller running the GC service.
3) Client authenticates and performs search

A

Steps for a forest-wide query

80
Q

is similar to an SSH or Telnet connection providing a CLI on a single remote computer.

A

1-to-1 remoting

81
Q

enables commands (or a list of commands) to be sent in parallel to a single computer or a group of remote computers.

A

1-to-Many remoting

82
Q

Remoting cmdlets like Invoke-Commandor Enter-PSSession specify a computer name by using the -ComputerName parameter. PS establishes a session, executes commands, and then shuts down the connection.

A

Ad-Hoc Session

83
Q

A PS remoting session that persists until manually terminated by the user. The New-PSSession cmdlet establishes a persistent session. The session has a unique ID and may be used repeatedly by referencing the ID. The remove-pssession cmdlet removes the session when no longer needed. To view current persistent PS sessions, use the get-pssession cmdlet

A

Persistent Session

84
Q

primary authentication package used in Windows Domain (Active Directory) environments. It is implemented via two .dll files. On the client side,kerberos.dll enables secure communication and authentication with kdcsvc.dll on the server side.

A

Kerberos

85
Q
  • Provides faster authentication using a ticketing system.
  • Supports mutual authentication where the client and server each have to authenticate to each other.

Provides single sign-on between Active Directory systems, including non-Windows OSs that support Kerberos.

Relies on a simpler and faster symmetric keying algorithm where sender and receiver share a single, common key used to encrypt and decrypt messages.

A

Some advantages of Kerberos:

86
Q

kdcsvc.dll to provide two main services, Authentication Service and Ticket Granting Service.

A

Key Distribution Center (KDC)

87
Q

domain

A

Realm

88
Q

verifying the validity of the client computer and the user. The AS issues the Ticket Granting Ticket (TGT)

A

Authentication Service (AS)

89
Q

users’ proof that they provided correct credentials during their initial login.

A

Ticket Granting Ticket (TGT)

90
Q

responsible for issuing Service Tickets (ST) which allow a user to access specific resources on the network.

A

Ticket Granting Service (TGS)

91
Q

verified by a resource provider to allow a user access to specific resources.

A

Service Ticket (ST)

92
Q

Krbtgt is the account used by the KDC.

A

Krbtgt account

93
Q

is the password hash of the user attempting to login. Additional keys are generated during the exchanges.

A

Session Key (SK)

94
Q

Apply policy settings to computers and users in an Active Directory domain.

A

Group Policy

95
Q

collection of settings contained in a file that efficiently apply user and computer configurations for the domain.

  • Sites
  • Domain
  • OUs
A

GPOs

96
Q

Default Domain Policy
-Policy for the domain and linked to the domain.

Default Domain Controllers Policy
-Domain controller policy and linked to the domain controller’s OU.

A

two default GPOs:

97
Q

collection of folders that exist on each domain controller to store elements of GPOs and domain public files.

A

System Volume (SYSVOL)

98
Q
  1. Local policies
  2. Site GPOs
  3. Domain GPOs
  4. OU GPOs
A

Group Policy Processing Order:

99
Q

collection of predefined policy settings in a single file. Predefined templates provide a policy starting point and may be customized to meet organizational requirements.

A

Security templates

100
Q

WEF provides two advantages: it keeps a backup of log entries from the source systems and minimizes man hours spent on physically accessing those machines and obtaining their logs.

A

Windows Event Forwarding (WEF)

101
Q

collects log entries from one or more source systems (forwarders) on the network and is based on the Web Services (WS)-Management protocol, the WinRM service,and the Windows Event collector service (WECSVC).

A

WEC