Certified Ethical Hacker. Ch 1 - 3 Flashcards

1
Q

What are the 5 phases in hacking?

A
Reconnaissance, 
Scanning, 
Gaining Access, 
Maintaining Access, 
Clearing Tracks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Information Assurance includes

A

Confidentiality,
Integrity,
Availability,
Authenticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Set of requirements, processes, principles, and models that determines the structure and behavior of an organization’s information systems

A

EISA (Enterprise Information Security Architecture)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk Management Phases

A
Risk Identification
Risk Assessment
Risk Treatment
Risk Tracking 
Risk Review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a risk assessment approach for analyzing security of an application by capturing, organizing, and analyzing all the information that affects the security of an application

A

Threat Modeling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is User Behavior Analytics (UBA)

A

The process of tracking user behavior to detect malicious attacks, potential threats, and financial frauds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

IAM Component 1, Includes single sign on, session management, password services, strong authentication and multi factor

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

IAM Component 2, Provides access control to various organizational resources

A

Authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

IAM Component 3, Performs user life cycle management and password management

A

User Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

IAM Component 4, Provides central user repository that stores user identity information and enables other components and services of IAM

A

Enterprise Directory Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Protocols used by Enterprise Directory Services

A
  • LDAP, Lightweight Directory Access Protocol

- SCIM, Simple Cloud Identity Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Protects the penetration tester / agency from any legal or financial liabilities, in case the penetration test results in loss or damage to the assets of the organization

A

Indemnification Clause

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An open source application security project that assists the organizations to purchase, develop and maintain software tools, software applications, and knowledge-based documentation for Web application security

A

OWASP, Open Web Application Security Project

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A peer-reviewed methodology for performing high quality security tests such as methodology tests: data controls, fraud and social engineering control levels, computer networks, wireless devices, mobile devices, physical security access controls and various security processes

A

OSSTMM, Open Source Security Testing Methodology Manual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An open source project aimed to provide a security assistance for professionals. The mission is to research, develop, publish, and promote a complete and practical generally accepted information systems security assessment.

A

ISSAF, Information System Security Assessment Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The federal technology agency that works with industry to develop and apply technology, measurements, and standards

A

NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What clause specifies the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization?

A

ISO/IEC 27001:2013

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Protects investors and the public by increasing the accuracy and reliability of corporate disclosures

A

Sarbanes Oxley Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A comprehensive framework for ensuring the effectiveness of information security controls over information resources that support federal operations and assets

A

FISMA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Google Hacking Database (GHDB) is?

A

An index of search querys used to find publicly available information used in pentesting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What tool is used on Linkedin to find people based on job title, company, or email address?

A

InSpy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Tool to determine the operating system (or top level domains) used by a target

A

Netcraft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Search engine to find connected devices (routers, servers, IoT,) used by a target

A

SHODAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Search engine used to ask questions about the hosts and networks that compose the Internet

A

Censys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does an attacker examine to determine the software running and its behavior

A

Cookies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What do attackers use to perform automated searches on a target website

A

Web Spiders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a common Web Spidering Tool

A

Web Data Extractor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The process of creating an exact replica or clone of the original website to browse offline

A

Website Mirroring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Common Website Mirroring Tool

A

HTTrack Web Site Copier

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Website used to find archived versions of websites

A

archive.org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Tool to extract metadata of public documents belonging to a target company

A

Metagoofil

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Tool to check websites for updates and changes

A

WebSite-Watcher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a common email tracking tool

A

eMailTrackerPro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What tool provides social media monitoring across many different platforms?

A

Trackur

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a query and response protocol used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name?

A

Whois

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is a common Geolocation Lookup tool?

A

IP2Location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What tool is used to find the network range of the target network?

A

ARIN Whois database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is a web reconnaissance framework with modules, databases, and more that provides an environment in which open source web-based reconn can be conducted

A

Recon-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is an open-source intell and forensics app used to deliver a clear threat picture to the environment that an organization owns (uses graphs and link analysis)

A

Maltego

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is a tool used to scan word and PDF docs for metadata

A

FOCA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is the first step in pentesting?

A

Footprinting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

ISO 27002 outlines

A

Guidelines and practices for security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What does CSIRT provide?

A

Incident response services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What helps to avoid information leakage

A

Configure Web Servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What filters are used for defense in depth?

A

TCP/IP and IPSec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What tool should a hacker use to find a company’s internal URLs?

A

Sublist3r

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What will searching ‘site:target.com -site:Marketing.target.com accounting’ return?

A

Results matching “accounting” in domain target.com but not on the site Marketing.target.com … The reason is because adding [-] tells Google to search for anything but that particular text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

If you want to find all Wikipedia pages on SQL injection attacks what will you search?

A

SQL injection site:Wikipedia.org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What command does an attacker use for nslookup interactive mode?

A

Set type=ns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What tool would you use to find the location of routers, servers, and IP devices in a network?

A

Traceroute

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which flags do SYN scans deal with?

A

SYN, ACK, RST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What tool allows an attacker to create custom network packets

A

Colasoft Packet Builder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What type of packets can bypass network firewalls and IDS

A

fragmented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is a command-line-oriented network scanning and packet crafting tool for the TCP/IP protocol that sends ICMP echo requests?

A

Hping2 / Hping3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What scanning searches for a firewall and its rule sets?

A

ACK Scanning on Port 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What does -Q accomplish in an hping3?

A

Collects all the TCP sequence numbers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is a tool for troubleshooting, monitoring, and detecting devices on your network?

A

NetScan Tools Pro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What type of device does IP Scanner scan?

A

Mobile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What does an ICMP query or ICMPush send from a UNIX system to learn the target system time zone?

A

ICMP type 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is ICMP type 17

A

Address Mark Request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is used to determine live hosts from a range of IP addresses?

A

Ping Sweep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What scan do you use to identify active devices and determine if ICMP can pass through a firewall?

A

ICMP Scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What do you use to map active devices and calculate subnet masks?

A

Ping Sweep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What ICMP scan determines which hosts are active in a target network by pinging all machines in the network?

A

ICMP Echo Scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What do you do to make a TCP connection half open? (Stealth)

A

Send a RST right before the handshake is complete

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What flags are set in an XMAS probe?

A

FIN, URG, PUSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is a disadvantage of Inverse TCP flag scanning?

A

Requires super-user privileges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What is the boundary value (TTL) of a RST packet that determines if a port is open

A

TTL Less than 64

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A Window size on RST packet that is not 0 means what?

A

That port is open

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

If the TTL value for all packets in an ACK flag probe are the same what type of scan do you need to do?

A

WINDOW based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What does a RST response from a target in an ACK flag probe tell you?

A

No firewall is present (Port is not filtered)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What type of ports do Spyware and Trojan Horses use?

A

UDP Ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What two protocols detect plug and play devices?

A

SSDP

UPnP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What outbound ICMP message type should be blocked

A

type-3 unreachable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What rule set blocks IP fragmentation in Linux?

A

CONFIG_IP_ALWAYS_DEFRAG

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What is the nmap command for random decoy scan?

A

nmap -D RND:10 [Target IP]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is the nmap command for manual decoy scan?

A

nmap -D decoy1,decoy2,decoy3,…real IP,…[Target IP]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What would you check to see if a packet is spoofed?

A

TTL of reply to source IP and see if it matches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

If an attacker is sending spoofed packets on the same subnet what would you view next to see if the source IP is spoofed?

A

IP Identification number

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is a common proxy tool for mobile devices?

A

Shadowsocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is the Linux TTL

A

64

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is the Windows 7 TTL

A

128

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What are the Pen Test steps?

A
  1. Host Discovery (Live Hosts)
  2. Port Scanning
  3. Scan Beyond IDS and Firewall
  4. Perform Banner Grabbing (Find OS)
  5. Draw Network Diagram
  6. Document Findings
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

In which phase does an attacker use steganography and tunneling?

A

Clearing Tracks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is the difference between OWASP and OSSTMM?

A

OSSTMM addresses controls and OWASP does not

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Low humidity in a data center can cause what?

A

Static Electricity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What is true regarding N-Tier architecture?

A

> Each layer must be able to exist on a physically independent system

> Each layer should exchange information only with the layers above and below it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

When does PCI-DSS require organizations to perform external and internal penetration testing?

A

At least once a year and after any significant upgrade or modification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is the best type of vulnerability assessment for smartphones?

A

Host-Based Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Is Querying published name servers of a target passive or active footprinting?

A

Active

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

If an attacker is attempting to get information about sub-domains to learn about different departments and business units what should they do?

A

Use online services such as netcraft.com

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What database is used to delete the history of a target website?

A

archive.org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What technique is used to create complex search engine queries?

A

Google Hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is not an objective of network scanning?

A

Discovering usernames and passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What relies on sending an abnormally large packet size that exceeds TCP/IP specifications? (This exploits the fragmentation and reassembly implementation

A

Ping of Death

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is the most likely cause of ICMP Code 3 reply?

A

UDP Port is closed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What would an attacker use to get a response using TCP?

A

Hping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

If an attacker is attempting to scan an internal corporate network from the internet without alerting the border sensor what will they use?

A

Tunneling scan over SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What is a routing protocol that allows the host to discover the IP addresses of active routers on their subnet by listening to router advertisement and soliciting messages on their network?

A

IRDP (ICMP Routing Discovery Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? (active or passive)

A

Active

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What tool is designed to find potential exploits in Windows?

A

Microsoft Baseline Security Analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What feature can you implement with NMAP to avoid detection by an IDS?

A

Timing options to slow the speed that the port scan is conducted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

If stealth is not an issue with an NMAP scan what would you use for the most reliable results?

A

Connect scan (TCP Connect Scan)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What port does TCP and UDP use to interact with printers?

A

515 and 631

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What are the five zones?

A
Internet
Internet DMZ
Production (Restricted) 
Intranet
Management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Mandatory rules used to achieve consistency

A

Standards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What provides the minimum security level necessary

A

Baselines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Flexible, recommended actions users are to take in the event there is no standard to follow

A

Guidelines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Detailed step-by-step instructions for accomplishing a task or goal

A

Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What framework enables clear policy development, good practice, and emphasizes regulatory compliance. It also categorizes control objectives into domains.

A

COBIT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What makes conspiracy to commit hacking a crime

A

Computer Fraud and Abuse Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

(Operator) Searches only for files of a specific type (DOC, XLS, and so on)

A

Filetype:type

Ex: filetype:doc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

(Operator) Displays pages with directory browsing enabled, usually used with another operator.

A

Index of /string

Ex: “intitle:index of” passwd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

(Operator) Displays information Google stores about the page itself

A

Info:string

Ex: info:www.example.com

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

(Operator) Searches for pages that contain the string in the title.

A

Intitle:string

Ex: intitle: login

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

(Operator) Displays pages with the string in the URL.

A

Inurl:string

Ex: inurl:passwd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

(Operator) Displays linked pages based on a search term

A

Link:string

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

(Operator) Shows web pages similar to webpagename

A

Related:webpagename

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

(Operator) Displays pages for a specific website or domain holding the search term.

A

Site:domain or web page string

Ex: site:anywhere.com passwds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What can be used to check web pages for changes, automatically notifying you when there’s an update

A

Website Watch (aignes.com)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

DNS Record, defines the hostname and port number of servers providing specific services, such as a Directory Services server

A

SRV (Service)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

DNS Record, identifies the primary name server for the zone.

A

SOA (Start of Authority)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

DNS Record, maps an IP address to a hostname for reverse DNS lookup

A

PTR (Pointer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

DNS Record, identifies your e-mail servers within your domain

A

MX (Mail Exchange)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

DNS Record, maps a domain to an IP address

A

A Record

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Manage North American IPs

A

ARIN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Manage Asia Pacific IPs

A

APNIC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Manage Europe IPs

A

RIPE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Manage Latin America’s IPs

A

LACNIC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Manage African IPs

A

AfriNIC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

NSLookup syntaxt

A

Nslookup [-options] {hostname | [-server] }

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

NSLookup command for a zone transfer (to list all records in the DNS domain)

A

ls -d Or

ls -t ANY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Dig syntax

A

Dig @server name type

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What are the three options in Colasoft Packet Builder

A

Packet List
Decode Editor
Hex Editor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

RPC Port Number

A

TCP 135

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

NetBIOS Port Number

A

TCP / UDP 137 - 139

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

IMAP Port Number

A

TCP 143

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

SMB Port Number

A

TCP 445

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

What is a tool that displays a list of all currently opened TCP/IP and UDP ports on your computer

A

CurrPorts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

ICMP Message Types

A

0: Echo Reply
3: Destination Unreachable
4: Source Quench
5: Redirect
8: Echo Request
11: Time Exceeded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What is the first type of ping sent?

A

Type 8: Echo Request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

ICMP Type 3 Codes

A

0 - Network Unreachable

1 - Destination Unreachable

2 - Protocol Unreachable

3 - Port Unreachable

6 - Network Unknown

7 - Host Unknown

9 - Network administratively prohibited

10 - Host administratively prohibited

13 - Communication administratively prohibited

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Scan. Runs through a full connection on ports, tearing it down with a RST at the end. Open ports will respond with a SYN / ACK and closed ports will respond with a RST

A

Full Connect Scan (TCP Connect)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Scan. Only SYN packets are sent to ports. Open ports respond with a SYN/ACK

A

Stealth Scan (Half Open Scan)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Scan. Uses FIN, URG, or PSH to poke at system ports. If the port is open there will be no response. If the port is closed there will be a RST/ACK

A

Inverse TCP Flag Scan

Null Scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Scan. Attacker sends the ACK flag and looks at the return header

A

Ack Flag Probe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

In Ack flag probe what two things tell that the port is open?

A

> TTL is less than 64

> Window size on the RST packet has a value other than zero

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What does it mean if an ACK flag probe does not receive a response

A

There is a stateful firewall between the attacker and the host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Scan. Uses a spoofed IP address to elicit port responses during a scan. Then reviews the IPID to see if it increases by 2

A

IDLE Scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Nmap ACK scan switch

A

-sA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Nmap FIN scan switch

A

-sF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Nmap IDLE scan switch

A

-sI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Nmap DNS scan switch

A

-sL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Nmap NULL scan swith

A

-sN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Nmap Protocol scan switch

A

-sO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Nmap disable port scan. Host discovery only.

A

-sn

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Nmap RPC scan switch

A

-sR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Nmap SYN scan switch

A

-sS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Nmap TCP Connect scan switch

A

-sT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Nmap Window scan switch

A

-sW

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Nmap XMAS scan switch

A

-sX

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Nmap ICMP ping scan switch

A

-PI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Nmap No ping scan switch

A

-Po

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Nmap SYN ping scan switch

A

-PS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Nmap TCP ping scan switch

A

-PT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Nmap Normal output scan switch

A

-oN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Nmap XML output scan switch

A

-oX

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Nmap Serial, slowest scan switch (paranoid)

A

-T0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Nmap Serial, normal speed scan switch (Polite)

A

-T2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Nmap Parallel, normal speed scan switch

A

-T3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Nmap Parallel, fast scan switch (Aggressive)

A

-T4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Hping switch to ICMP ping

A

-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Hping switch to UDP scan

A

-2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Hping switch to scan multiple ports

A

-8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Hping switch for listening mode

A

-9

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Hping switch to send packets as fast as possible

A

–flood

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

NetBios, Domain Master Browser

A

1B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

NetBios, Domain Controller

A

1C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

NetBios, Master Browser for the subnet

A

1D (Group)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

NetBios Hostname

A

00

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

NetBios Domain Name

A

00 (Group)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

NetBios Service Running on the system

A

03

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

NetBios server service running

A

20

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What are the 3 SMTP commands

A
VRFY (Validates Users)
EXPN (Provides actual delivery addresses of mailing lists and aliases)
RCPT TO (defines recipients)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Windows driver for NIC to act promiscuous

A

WinPcap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Linux driver for NIC to act promiscuous

A

Libpcap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

IPv6 address reserved for link-local addressing

A

Fe80::/10

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

What is the process of legally intercepting communications between two or more parties

A

Lawful Interception

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

What does the US government use to collect foreign intelligence coming into U.S IPs

A

PRISM

Planning Tool for Resource Integration, Synchronization, and Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

What do you configure to get a switch to send a packet to your device and the intended device simultaneously (sniffing the packet)

A

Span Port or Port Mirroring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

What is it called to send so many MAC addresses to the CAM table it can’t keep up, effectively turning it into a hub

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What is it called to flood a CAM table with unsolicited ARPs creating a race condition between a bad MAC and the real one

A

Switch Port Stealing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Wireshark string to say “Exactly This”

A

==

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Wireshark string to say both of these must be true

A

&&

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Wireshark string to say either or

A

Or

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Wireshark string for IP source

A

Ip.src

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Wireshark string for IP destination

A

Ip.dst

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

What are the Wireshark flag numbers

A
Fin = 1
Syn = 2
RST = 4
PSH = 8
ACK = 16
Urg = 32
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

TCPdump switch for listening mode

A

-i

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

TCPdump switch to write to a file

A

-w

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Wireshark string for TCP packets containing (name)

A

TCP contains (name)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

What command is used to query the ntpd daemon about its current state

A

Ntpdc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

What command collects the number of time samples from a number of time sources

A

Ntpdate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

What command determines from where the NTP server gets time and follows the chain of NTP servers back to its prime time source

A

Ntptrace

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

What command monitors NTP daemon ntpd operations and determines performance

A

Ntpg

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

In Windows, what command could be used to list active (running) services

A

Sc query

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

What information is collected using enumeration?

A
Network resources
Network shares
Machine Names
Routing Tables
SNMP and FQDN details
Users and Groups
Applications and banners
Audit and service settings
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

What enumeration technique is used to replicate DNS data across many DNS servers

A

DNS Zone Transfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

What step in enumeration serves as an input to many of the ping sweep and port scanning tools

A

Calculate the subnet mask

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

What step in enumeration extracts information about encryption and hashing

A

IPsec enumeration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

What protocol provides reliable multi-process communication service in a multi network environment

A

TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

What windows utility allows an attacker to perform NetBIOS enumeration

A

Nbtstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

What are the NetBIOS enumeration tools?

A

Hyena
Netscan Tools Pro
SuperScan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

What are common SNMP enumeration tools

A

OpUtils

SNScan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

What protocol enables an attacker to enumerate user accounts and devices on a target system?

A

SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

What protocol is responsible for accessing distributed directories and access information such as valid usernames, addresses, departmental details, and so on

A

LDAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

What SMTP command tells the actual delivery addresses of aliases and mailing lists?

A

EXPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

What SMTP command defines the recipients of the message

A

RCPT To

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

What port is Global Catalog Service

A

TCP / UDP 3268

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

What port is IKE

A

UDP 500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

What ports are SIP

A

TCP / UDP 5060 / 5061

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

What port is RPC endpoint Mapper?

A

TCP / UDP 135

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

What port is NBNS (Network BIOS Naming Service)

A

137

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Why would an attacker use NetBIOS enumeration?

A

> Find a list of computers that belong to a domain

> Find policies and passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

What command line tool would you use to display NetBIOS information

A

Nbtstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

What is the first step in enumerating a Windows system

A

Take advantage of the NetBIOS API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

What command line tool would you use to display a list of computer or network resources in a specified workgroup or shared resources available on the specified computer

A

Net View

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

SNMP command to request information from SNMP agent?

A

GetRequest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

SNMP command to continuously retrieve data stored in the array or table?

A

GetNextRequest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

SNMP command to satisfy a request from the SNMP manager

A

GetResponse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

SNMP command to modify a value in a parameter within the SNMP agent’s MIB

A

SetRequest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

SNMP command to inform a SNMP manager of a certain event

A

Trap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

What is a common LDAP enumeration tool

A

Softerra

JXplorer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

What is a common NTP Enumeration tool

A

PRTG Network Monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

What does RPC Enumeration tell an attacker?

A

Vulnerable services on a service port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

What is the first step in enumeration and the tool used?

A

Find the network range - Whois

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

2nd step in enumeration

A

Calculate the subnet mask

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Where does Microsoft store password hashes?

A

SAM File

C:\windows\system32\config folder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

What represents the root directory in Linux

A

/

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

What Linux directory hold numerous basic Linux commands

A

/bin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

What Linux folder contains the pointer locations to the various storage and input/output systems you will need to mount if you want to use them, such as optical drives

A

/dev

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

What Linux folder contains all the administration files and passwords

A

/etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

What Linux folder holds the user home directories

A

/home

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

What Linux folder holds the access locations you’ve actually mounted

A

/mnt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

What Linux folder is the repository for most of the routines Linux runs (known as daemons)

A

/sbin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

What Linux folder holds almost all of the information, commands, and files unique to users

A

/usr

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

What occurs in each hacking step

A
  1. Reconnaissance -> Reconnaissance
  2. Scanning -> Discovery and Port Scanning, Enumeration
  3. Gaining Access -> Cracking Passwords, Escalating Privileges
  4. Maintaining Access -> Executing Applications, Hiding Files
  5. Clearing Tracks -> Clearing Logs
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

What are the four password cracking types

A

> Non-electronic
Active Online - include dictionary, brute force, hash injection, phishing, trojans, password guessing, etc.
Passive Online
Offline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

In Linux, what provides information on the user and host machine

A

Finger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

What is a split horizon DNS

A

Using an internal DNS for your end users and a separate external DNS to make your site routeable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

What port is BGP

A

179

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

What port is Syslog

A

514

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

What defines a user identity and authentication information in Windows

A

Security Context

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

What do Access Control Lists utilize in Windows

A

Security Context

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

In Windows, what identifies users, groups, and computer accounts

A

Windows Security Identifier (SID)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

In Windows, what is a portion of SID that identifies a specific user, computer, or domain?

A

Windows Resource Identifier (RID)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

What RID number shows the admin?

A

500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

What RID shows the first user?

A

1000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

What Linux command provides information on the RPC in the environment?

A

Rpcinfo

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

What Linux command displays all the shared directories on the machine

A

Showmount

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

What are small GUI containers for specific tools in Windows

A

Microsoft Management Consoles (MMC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Linux command, adds a user to the system

A

adduser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Linux command displays the contents of a file

A

cat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

Linux command to make copies

A

cp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

Linux command that display network configuration information (Like IPconfig)

A

Ifconfig

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Linux command to kill a running process

A

kill

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Linux command to display the contents of a folder.

A

ls (L S not I S)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Linux command to display the manual page for a command (like a help file)

A

man

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Linux command to change your password

A

passwd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Process status command in Linux

A

ps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

Linux command to remove files

A

rm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

Linux command to perform functions as another user

A

su

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

Linux command to make a process run in the background

A

&

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

Linux command to make a process persistent after a user logs out

A

nohup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Linux command to see current security settings for the contents of the directory you are in

A

ls -l

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

what do d and - indicate in Linux when placed behind rwx

A
d = a folder
- = a file
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

Linux command to change read, write, execute permissions

A

chmod

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

Where are Linux passwords stored if not in a shadow file (encrypted file)

A

/etc/passwd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

What is a type of virus that is designed to hide itself, often through encryption, from antivirus

A

Crypter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

What is a type of virus is stored permanently in RAM

A

Resident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

What is the most common medium for transporting malware?

A

Email

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

What tool attempts to get higher search engine ranking for malware pages

A

Blackhat SEO (Search Engine Optimization)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

What is a type of Trojan that downloads other malware or malicious code and files.

A

Downloader

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

What program allows malware to be downloaded covertly

A

Dropper

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

What tool injects exploits or malicious code into other vulnerable running processes

A

Injector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

What is a program designed to conceal malicious code

A

Obfuscator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

What program compresses malicious code to make it unreadable

A

Packer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

What is the difference between payload and exploit?

A

Exploit takes advantage of a vulnerability to allow the attacker to use a malicious payload that then does the harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

What state does a port go into after it has been infected with a trojan?

A

Listening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

What binds a Trojan to a legitimate file (often .exe)

A

Wrapper

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

What is a common Trojan Construction kit

A

DarkHorse Trojan Virus Maker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

What is a common Wrapper

A

IExpress Wizard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

What is a common Crypter?

A

BitCrypter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

What is a common Exploit Kit?

A

RIG Exploit Kit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

What is a common RAT that is capable of accessing a camera, stealing credentials stored in browsers, and more?

A

njRAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

What is a tool to monitor subnets for MAC address changes to detect MAC spoofing?

A

XArp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

How can you protect yourself against DNS spoofing

A

Use Infrastructure ACLS to filter DNS requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

What occurs when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization (A1 on OWASP)

A

Injection Flaws (A1 on OWASP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

What is a flaw allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other user’s identities? (A2 on OWASP)

A

Broken Authentication and Session Management (A2 on OWASP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

What is A3 in OWASP

A

Sensitive Data Exposure (credit cards, tax IDs, and authentication credentials)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

What flaw can be used to extract data, execute a remote request from the server, scan internal systems, perform a denial-of-service attack, and more (#4 on OWASP)

A

XML External Entities (XXE) (A4 on OWASP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

What is this attack? Attacker uploads XML or includes hostile content in an XML document, exploiting vulnerable code, dependencies, or integrations.

A

XML External Entities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

What tools can detect a lack of absence control?

A

Static Application Security Testing (SAST)

Dynamic Application Security Testing (DAST)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

What is Broken Access Control in OWASP

A

A5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

What is Security Misconfiguration in OWASP

A

A6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

What is XSS (Cross Site Scripting) in OWASP

A

A7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

What is Insecure Deserialization in OWASP

A

A8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

What is Using Components with Known Vulnerabilities in OWASP

A

A9

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

What is Insufficient Logging and Monitoring in OWASP

A

A10

310
Q

What does a robots.txt file do

A

Tells search engine crawlers which pages or files the crawler can or can’t request from the site

311
Q

What nmap scan detects a vulnerable server that uses the TRACE method?

A

nmap –script http-trace -p80 localhost

312
Q

What nmap scan lists e-mail accounts

A

nmap –script http-google-email

313
Q

What nmap scan discovers virtual hosts on an IP address that you are attempting to footprint

A

nmap –script hostmap-*

314
Q

What nmap scan enumerates common web applications

A

nmap –script http-enum -p80

315
Q

What nmap scan grabs the robots.txt file?

A

nmap -p80 –script http-robots.txt

316
Q

What is a great scanning tool for web servers?

A

Nikto

317
Q

What are the three most common web servers?

A

Apache - 1
Nginx - 2
Microsoft IIS - 3

318
Q

In Apache, what file controls aspects including who can view the server status page (Which contains information the server, hosts connected, and requests being attended to)?

A

httpd.conf

319
Q

In Apache, what file contains the verbose error messaging setting?

A

php.ini

320
Q

What are the 5 HTTP response types?

A

1xx: Informational
2xx: Success
3xx: Redirection
4xx: Client Error
5xx: Server Error

321
Q

What is a way to get around an IDS with a directory traversal attack?

A

Replace the dots or slashes with unicode

322
Q

What web attack tool allows you to craft HTTP requests to see raw request and response data, and to pull off performance tests?

A

WFETCH

323
Q

What web attack is an injection attack that takes advantage of web applications that communicate with databases by using semicolons to separate each parameter?

A

CSPP (Connection String Parameter Pollution)

324
Q

What type of attack uses the same communication channels to perform and retrieve in SQL

A

In-band SQL injection

325
Q

What type of attack uses different communication channels ?

A

Out-of-band SQL injection

326
Q

What type of SQL attack occurs when the attacker knows the database is susceptible to injection, but the error messages don’t reveal anythign?

A

Blind/inferential

327
Q

When you see Unicode such as /%2e%2e in a URL … what attack is indicated?

A

Directory Traversal

328
Q

If an attacker changes the price of something on a web page, how did they do it?

A

Copied the source code and altered hidden fields to modify the purchase price.

329
Q

Why would a pen tester send http-methods in an nmap scan

A

To see which HTTP methods are supported by the domain

330
Q

What would NOPS-x86 be an indication of?

A

Buffer overflow attack

331
Q

If an attacker is able to put type=”text/javascript”> into an input successfully what does this indicate?

A

XSS is a vulnerability

332
Q

What does SOAP use to format information?

A

XML

333
Q

If an admin sets the HttpOnly flag in cookies, what are they trying to mitigate against?

A

XSS

334
Q

What has to happen for an ICMP attack to work?

A

Host MUST process the ICMP request

335
Q

What is it called to install compromised hardware updates that render the hardware useless

A

Bricking

336
Q

What is it called to to send traffic to a bit bucket?

A

Black Hole

337
Q

What is a common tool for SYN Flood?

A

PHP DoS

338
Q

Why is Session hijacking possible? (3)

A

> Session IDs can be sent in plaintext
Data is often sent unencrypted
Sessions have lengthly expiration times

339
Q

802.11a speed and frequency

A

54 Mbps

5 GHz

340
Q

802.11b speed and frequency

A

11 Mbps

2.4 GHz

341
Q

802.11g speed and frequency

A

54 Mbps

2.4 GHz

342
Q

802.11n speed and frequency

A

100+ Mbps

2.4-5 GHz

343
Q

802.11ac speed and frequency

A

1000 Mbps

5 GHz

344
Q

What is the Bluetooth standard?

A

802.15.1

345
Q

What is the Zigbee standard

A

802.15.4

346
Q

What is the WiMAX standard?

A

802.16

347
Q

What are the two modulation methods for wireless?

A

OFDM (orthogonal frequency-division multiplexing)

DSSS (direct-sequence spread spectrum)

348
Q

What is the MAC address of the wireless access point at the center of a BSS (Basic Service Set)

A

BSSID (Basic Service Set Identifier)

349
Q

What can be used to verify wireless quality, detect rogue access points, and detect various attacks against a network

A

Spectrum Analyzer

350
Q

What is the WEP IV bit size

A

24

351
Q

What is the bit size of TKIP

A

128

352
Q

What replaces TKIP for WPA2

A

CCMP (Cipher Block Chaining Message Authentication Code Protocol)

353
Q

What is the integrity check for WPA2

A

CBC-MAC

354
Q

What are the five wireless attacks?

A
Access Control Attacks
Authentication Attacks
Availability Attacks
Confidentiality Attacks
Integrity Attacks
355
Q

What is a Linux tool that discovers access points that have not been configured (have default passwords) (and are not sending beacon frames)

A

Kismet

356
Q

What technique does Aircrack use for WPA and WPA2

A

Dictionary

357
Q

What type of attack occurs on WPA2 where an attacker repeatedly re-sends the third handshake of another device’s session to manipulate or reset the WPA2 encryption key?

A

Key Re-installation Attack (KRACK)

358
Q

What is the best way to crack a WPA2 network key?

A

Capture the WPA2 authentication traffic and crack they key

359
Q

What information is required to crack a WEP AP?

A

> Network SSID

> MAC address of the AP

360
Q

What protects against man in the middle attacks with WPA

A

MIC - it provides integrity checking, verifying frames are authentic through the use of a sequence number

361
Q

What wireless encryption technology makes use of temporal keys?

A

WPA

362
Q

What wireless technology uses RC4 for encryption?

A

WEP (WPA uses RC4 + TKIP)

363
Q

What is the difference between Passive and Active session hijacking?

A

In Passive you just record traffic, in Active you take over the session

364
Q

What do you attempt to successfully carry out an application level attack? (session hijacking)

A

> Sniffing
Brute Force
Replay Attack
Man in the middle

365
Q

What is the goal of an application level attack (session hijacking)

A

obtains session ID

366
Q

Where are session IDs stored?

A

Cookies
Passed in URL
“Hidden Fields”

367
Q

What is one tool for attackers to conduct a man-in-the-browser

A

Proxy

368
Q

What is number one in OWASP for Mobile Security?

A

Improper Platform Usage

369
Q

What is number two in OWASP for Mobile Security?

A

Insecure Data Storage

370
Q

What is number 3 in OWASP for Mobile Security?

A

Insecure Communication

371
Q

What is number 4 in OWASP for Mobile Security?

A

Insecure Authentication

372
Q

What is number 5 in OWASP for Mobile Security?

A

Insufficient Cryptography (this occurs when cryptography is attempted but fails — failing to use cryptography at all is #2 and using ssl or tls is #3)

373
Q

What is number 6 in OWASP for Mobile Security?

A

Insecure Authorization

374
Q

What is number 7 in OWASP for Mobile Security?

A

Client Code Quality (buffer overflows, format string vulnerabilities, etc.)

375
Q

What is number 8 in OWASP for Mobile Security?

A

Code Tampering (binary patching, local resource modification, method hooking, etc.)

376
Q

What is number 9 in OWASP for Mobile Security?

A

Reverse Engineering (determining source code, libraries, algorithms, etc.)

377
Q

What is number 10 in OWASP for Mobile Security?

A

Extraneous Functionality (backdoor)

378
Q

what is the process of gaining admin access on a Android

A

Rooting

379
Q

what is the process of gaining admin access on an iphone

A

jailbreaking

380
Q

What is a common tool to find nearby bluetooth devices?

A

BlueScanner

381
Q

What is the best tool to perform a bluebugg attack?

A

Blooover

382
Q

If you want to gain admin privileges over an Android device what tool should you use?

A

SuperOneClick

383
Q

What is an iOS jailbreaking type that cannot be patched by Apple, as the failure is within the hardware itself and provides admin-level access?

A

BootROM

384
Q

What Iot communication model makes use of a component adding a collective before sending data to the cloud?

A

Device to gateway (IoT gateway provides a collective area that allows for at least some measure of security controls)

385
Q

In what phase of IoT hacking would Shodan be used?

A

information-gathering

386
Q

What is the best tool for sniffing IoT traffic?

A

Foren6

387
Q

In PAAS What two components are the clients responsibility?

A

Applications

Data

388
Q

In IAAS what three components does the provider provide?

A

Virtualization
Physical Hardware
Networking

389
Q

What are the five roles within cloud architecture?

A
Cloud Auditor
Cloud Broker
Cloud Consumer
Cloud Carrier
Cloud Provider
390
Q

In NIST 500-292, what is the organization that has responsibility of transferring the data.

A

Cloud Carrier

391
Q

In NIST 500-292, who acquires and uses cloud products and services?

A

Cloud Consumer

392
Q

In NIST 500-292, who is the purveyor of products and services?

A

Cloud Provider

393
Q

In NIST 500-292, who acts to manage use, performance, and delivery of cloud services, as well as the relationships between providers and subscribers?

A

Cloud Broker

394
Q

In NIST 500-292, who is an independent assessor of cloud service and security controls?

A

Cloud Auditor

395
Q

What is the top cloud security attack?

A

Data Breach

396
Q

What is a cross-site request forgery attack that occurs with cloud services?

A

Session Riding

397
Q

What is an attack where an attacker uses a cloud hosted VM to jump to other VM’s?

A

Side Channel Attack (or Cross-Guest VM)

398
Q

What is SOA?

A

Service Oriented Architecture - An API that makes it easier for application components to cooperate and exchange info on systems connected over a network.

399
Q

What is a wrapping attack?

A

A SOAP message is intercepted, data in the envelope is changed, and then the data is sent/replayed

400
Q

What is a tool to compress malware executables into a smaller size?

A

Packers

401
Q

What are common e-banking trojans?

A

Zeus

Spyeye

402
Q

What is a remote access Trojan that uses exploitation techniques to create data transfer channels in previously authorized data streams?

A

Covert Channel Tunneling Trojan (CCTT)

403
Q

What is Trojan port 2

A

Death

404
Q

What is Trojan port 20

A

Senna Spy

405
Q

What is Trojan port 31,456

A

Hackers Paradise

406
Q

What is Trojan port 421

A

TCP Wrappers

407
Q

What is Trojan port 666

A

Doom, Satanz BackDoor

408
Q

What is Trojan port 1001

A

Silencer, WebEx

409
Q

What is Trojan port 1095-1098

A

RAT

410
Q

What is Trojan port 1243

A

SubSeven

411
Q

What is Trojan port 1600

A

Shivka-Burka

412
Q

What is Trojan port 2001

A

Trojan Cow

413
Q

What is Trojan port 6670-6671

A

Deep Throat

414
Q

What is Trojan port 7777

A

Tini

415
Q

What is Trojan port 12345, 12346

A

NetBus

416
Q

What is Trojan port 12361-12362

A

Whack a Mole

417
Q

What is Trojan port 31337, 31338

A

Back Orifice

418
Q

What is a great command to look for port usage (hunting for Trojan access)

A

netstat -an

419
Q

What is a great way to verify the integrity of critical files (protecting against / detecting trojans)?

A

Tripwire

420
Q

What is built into Windows machines to help verify the integrity of critical files on the system?

A

SIGVERIF

421
Q

What is a good test bed for malware analysis

A

Virtual machine with the NIC in host-only mode and no open shares

422
Q

What state should a VM be in for malware analysis

A

Static

423
Q

What is the preferred communication channel for botnets

A

IRC

424
Q

What is a DOS attack with oversized payloads

A

Teardrop

425
Q

What is a DOS attack that causes permanent damage

A

Phlashing (bricking)

426
Q

What size sequence number would be allowed from an ack number of 105 and a window size of 200

A

105-305

427
Q

What form of IPSec works with NAT

A

Transport

428
Q

What type of DOS attacks consume all available bandwidth?

A

Volumetric

429
Q

What is the difference between a SYN and SYN Flood attack

A

In a Syn attack you use a spoofed IP so the SYN ACK messages dont work… in a flood you dont spoof the IP, but you dont respond to the SYN ACK messages

430
Q

What are the recommended steps in recovering from a malware infection?

A

> Delete system restore points
Remove the system from the network
Reinstall from original media

431
Q

What is an attack where an attacker places content into the HTTP header section.

A

HTTP response splitting attack

432
Q

What is an HTTP cache poisoning attack

A

Attacker places invalid data within the browser’s cache. Result: browser queries rogue web server instead of real web server.

433
Q

What are great tools for footprinting web servers?

A

Telnet, nmap, ID Serve

434
Q

What is a man-in-the-middle attack that forces a downgrade of an RSA key to a weaker length?

A

FREAK

435
Q

What SSL versions are vulnerable to Heartbleed?

A

SSL 1.0.1

1.0.1f

436
Q

What CVE notation is Heartbleed?

A

CVE-2014-0160

437
Q

What CVE notation is POODLE

A

CVE-2014-3566

438
Q

In what attack does the attacker have both plain-text and corresponding cipher text

A

Known plain-text attack

439
Q

In what attack does the hacker encrypt multiple plain-text copies in order to gain the key

A

Chosen plain-text attack

440
Q

In what attack does a hacker gain copies of encrypted messages only

A

Cipher-text-only attack

441
Q

What problems do symmetric algorithms have?

A

Scalability

442
Q

When two companies merge and want their PKIs to validate certs from each other what must the CAs for both parties establish?

A

Cross certification

443
Q

What is the difference between piggybacking and tailgating?

A

Tailgaters use fake ID badges

444
Q

What are the three social engineering attacks?

A
  1. Human
  2. Computer
  3. Mobile
445
Q

What is smap messages over IM

A

spimming

446
Q

What is phishing that redirects a user’s web traffic?

A

pharming

447
Q

What are the physical security measures

A

Physical
Technical
Operational

448
Q

If an attacker texts a target and the target calls the hacker and gives up sensitive information, what type of attack is this?

A

Smishing

449
Q

What is a toolkit for automated pen testing that eliminates unnecessary ad hoc manual testing?

A

Codenomic

450
Q

What is a Layer 2 broadcast address?

A

FF:FF:FF:FF:FF:FF

451
Q

What is a Layer 3 broadcast address?

A

255.255.255.255

452
Q

What security standard is based on BS 7799 (British standard) and is focused on security governance?

A

ISO 27001

453
Q

What security standards are based on BS 7799 and are focused on defining security objectives?

A

ISO 17799,

ISO 27002

454
Q

What defines passive vs active reconnaissance?

A

Passive reconnaissance uses only publicly available sources to collect information; active reconnaissance involves direct contact with the target

455
Q

What would AAD3B435B51404EE indicate?

A

This is a LAN password indicating a password is 7 characters or less. The full hashed password could look like,
2D02FD4398FC4FFFAAD3B435B51404EE

456
Q

If Firewalk is used on a filtered port, what is a response it is not likely to receive?

A

TTL expired in transit (this is because this response would typically indicate the port is unfiltered)

457
Q

If you suspect that users are using weak passwords what is one way to verify this?

A

Audit passwords by using a password cracking tool

458
Q

How often does TCPView update?

A

It can be set to 1, 2, or 5 seconds (1 by default)

459
Q

Why would you use TCP-over-DNS?

A

To evade firewall inspection

460
Q

What is SMB used for?

A

To enable file and printer sharing without the need for NetBIOS port broadcasting

461
Q

What standard is WPA2?

A

IEEE 802.11i

462
Q

Who maintains WebGoat?

A

OWASP

463
Q

What is a web application that has been made deliberately insecure so that users can practice exploiting security vulnerabilities in web applications?

A

Web Goat

464
Q

What Nmap parameter is used to disable DNS resolution?

A

-n

465
Q

What Nmap parameter configures Nmap to always perform DNS resolution?

A

-R

466
Q

What Nmap parameters used to disable ICMP?

A
  • P0 or

- PN

467
Q

What Nmap switch is a Sneaky scan?

A

-T1

468
Q

What should you do if you want to implement Microsoft SQL sever best practices?

A

Ensure that only the sysadmin role has access to the xp_cmdshell stored procedure

469
Q

What is the difference between a hybrid attack and a dictionary attack?

A

Hybrid attack - list of words but substitutes numbers and symbols for some characters; dictionary attack relies only on a list of words

470
Q

What would you likely be analyzing during passive OS fingerprinting?

A

DF flags
TTL fields
TCP window sizes
Type of Service

471
Q

What would you likely be analyzing during active OS fingerprinting?

A

ICMP Echo Replies

472
Q

What is a Linux GUI-based tool for generating TCP/IP packets?

A

packETH

473
Q

What command do you use to add a route

A

route add

474
Q

What can you do with the net command?

A

> connect to a remote resource
manage user accounts
manage services

475
Q

What is a C++ that is used to execute a block of code until a particular condition is met?

A

for

476
Q

Visual Basic, C++, and Java are what type of languages

A

Compiled

477
Q

What catalogs security and privacy controls for federal information systems with the exception of those related to national security?

A

NIST-800-53

478
Q

What is an example of blackboard architecture

A

A Bayesian system designed to learn to recognize spam (blackboard architecture is self learning)

479
Q

What SQL command deletes table information

A

DROP TABLE

480
Q

What output will this command provide in Linux?
cd /var/log
grep -Le ‘^Jan 8’ *.log

A

a list of all .log files that do not contain the term ‘Jan 8’ at the beginning of lines of content (L - search for everything but) (If I was used it would search for Jan 8)

481
Q

What bit size is MD5?

A

128 bits

482
Q

Which NAT is considered many to many

A

dynamic NAT

483
Q

What is the frequency of potentially adverse events?

A

Threat

484
Q

What virus rewrites itself each time it infects a new file?

A

Metamorphic

485
Q

What commands can configure IP masquerading on a Linux-based firewall?

A

ipchains
iptables
ipfwadm

486
Q

What command is used for evading IDS by obfuscating the true source IP address of network traffic?

A

proxychains

487
Q

What is the maximum length of an LM password?

A

14 characters

488
Q

What attack typically uses an IFrame?

A

clickjacking

489
Q

What are sparse infector viruses?

A

Viruses that infect files only when a specific condition is met

490
Q

What standard is EAP

A

IEEE 802.1X

491
Q

What does (‘) denote in SQL?

A

Used to denote a character string

492
Q

What is true regarding security policies?

A

They should be as short as possible (maximum 3 pages)

493
Q

What flag configures Netcat to accept inbound connections on a UNIX host?

A

-I (-L does the same, but on Windows)

494
Q

What describes a parameter-tampering attack?

A

modifying a value in query string

495
Q

What is an interrupt

A

a signal that indicates that an event has occurred?

496
Q

What is an example of a Perl module that supports IDS evasion techniques

A

libwhisker

497
Q

http://vulnerable.example.com/..%C1%9C.. is an example of what?

A

a directory traversal vulnerability (%C1 is unicode that translates to ../..) (../.. is a method of directory traversal)

498
Q

What file in Linux contains failed login attempts?

A

btmp

499
Q

Which attack uses ICMP echo requests?

A

Smurf

500
Q

What resource type should you use on a DNS server to configure the OS type of a particular DNS record?

A

HINFO

501
Q

What command is used to enforce password complexity on a Windows host?

A

gpedit.msc

502
Q

What is pcap?

A

A packet capture library used by packet sniffers like Tcpdump and wireshark

503
Q

Why was SOX created?

A

to require companies to properly disclose financial information

504
Q

What command should you issue to display active and inactive services on a computer running Windows ?

A

sc query state= all

505
Q

what Linux command is used to view logs?

A

cd/var/log

506
Q

Using grep command in Linux, what will the L parameter do?

A

Search for everything but the input (example L Jan 8 would search for everything but Jan 8)

507
Q

Using grep command in Linux, what will the e parameter do?

A

Configures grep to accept a regular expression pattern as a search term.

508
Q

What Linux command is used to view and create files?

A

cat

509
Q

What is something metagoofil will likely not show you?

A

protected document passwords

510
Q

What command can be configured to tunnel TCP or UDP traffic to a destination by way of one or more proxy servers?

A

proxychains

511
Q

What vulnerability exploits Bash by unintentionally executing commands when the command are concatenated

A

Shellshock (Bashdoor)

512
Q

How do you exploit a Bash Shellshock vulnerability?

A

send specially crafted environment variable and trailing commands

513
Q

What vulnerability would you be exploiting by sending specially crafted HTML into a website form?

A

XSS

514
Q

What vulnerability would you be exploiting by using a specially crafted URL parameter

A

Directory traversal or path traversal attack

515
Q

What attack enables an attacker to view data or execute arbitrary commands

A

Directory traversal or path traversal

516
Q

In SQL, what denotes a variable in SQL code?

A

@

517
Q

In SQL, what concatenates two string values together

A

+

518
Q

In SQL, what is used to add a comment in SQL code?

A

519
Q

In SQL, what is used to denote a character string

A

520
Q

What flag specifies a TCP port in Netcat

A

-p

521
Q

What flag enables Telnet negotiation in Netcat?

A

-t

522
Q

What flag specifies the program that should be executed when a Windows session is established in Netcat

A

-e

523
Q

What flag specifies a UDP port in Netcat

A

-u

524
Q

Which HTTP methods are considered risky (as in dangerous)

A

Connect
Delete
Put
Trace

525
Q

what command would you issue with nslookup to see the CPU type and OS of a queried host?

A

set type=HINFO

526
Q

what command in nslookup specifies the DNS server that should be used

A

server DNS_SERVER

527
Q

What DNS command is used to display mailbox information?

A

MINFO

528
Q

What DNS command is used to display user information?

A

UINFO

529
Q

What DNS command is used to display information about a well-known service defined for the host on the DNS server?

A

WKS

530
Q

What Microsoft command would you use to examine services and modify if they should run automatically or manually

A

services.msc

531
Q

What Microsoft command would you use to examine a Windows host’s event logs including app level logs, security level logs, and system level logs? (showing you which users have recently logged in to a specific host)

A

eventvwr.msc

532
Q

What does OSSTMM define as types of compliance

A

legislative
contractual
standards-based

533
Q

What attack exposed customer data of T.J.Maxx?

A

Wardriving

534
Q

What is a common criteria ST?

A

documentation for the system or product that is to be tested

535
Q

What pentest method simulates an attack by an insider?

A

gray-box testing

536
Q

What are common SQL injection tools?

A

Absinthe
Pangolin
Havij

537
Q

What protocol is a loggin standard that transmits logging information from a device to a central server?

A

syslog

538
Q

What file overwrites unused portions of a file, resulting in an infected file that is the same size as the original file?

A

cavity virus

539
Q

Regarding ISAPI filters, what is the best way to increase security on a webserver?

A

removing ISAPI filters

540
Q

Does Cisco use traceroute or tracert?

A

traceroute

541
Q

What security standard recommends security controls based on industry best practices?

A

ISO 27002

542
Q

If you see an unusual amount of outbound traffic to TCP port 25 what could this indicate?

A

a local bot sending spam to other networks

543
Q

What tool would you use to hijack a session by predicting the next session ID token and modifying the contents of the packet?

A

Burp Suite

544
Q

What techniques does Aircrack-ng use to crack WEP keys?

A

a dictionary
Korek
PTW

545
Q

What attack can you perform with BBProxy?

A

Blackjacking

546
Q

What is a bluesnarfing attack?

A

an attacker gains unauthorized access to information on a Bluetooth-enable device.

547
Q

What is Bluejacking?

A

sending unsolicited messages to Bluetooth-enabled devices over OBEX communications protocol.

548
Q

What is Bluebugging

A

An attacker creates a back door on a Bluetooth-enabled device.

549
Q

What is Blackjacking?

A

Using a Blackberry device as a proxy between the Internet and a private network.

550
Q

What Nmap switch activates Nmap Scripting Engine

A

-sC

551
Q

What risk component is measured in lost business or time

A

Cost

552
Q

What is the primary security concern with Bluetooth?

A

uses a weak encryption cipher

553
Q

What is a command-line tool that can generate ARP, Ethernet, TCP, and UDP packets?

A

Nemesis

554
Q

What type of traffic do stateful firewalls allow in?

A

Traffic that was requested internally in the network

555
Q

How are SOAP messages sent?

A

one-way transmissions

556
Q

What order are snort rules evaluated?

A

Pass
Drop
Alert
Log

557
Q

What attacks is RSA particularly susceptible?

A

chosen ciphertext

558
Q

Is evaluating TTL fields, TCP window sizes, DF flags, and ToS active or passive?

A

Passive

559
Q

What is 802.1X?

A

authentication for port-based connections (NAC)

560
Q

What will the net use command prompt

A

You will see a list of connected shared resources

561
Q

Is a TCP Xmas scan stealthy?

A

No

562
Q

what does -p- do in a Nmap scan?

A

scans ports 1 through 65535

563
Q

What does RUDY do?

A

It starves a webserver by keeping sessions open as long as possible

564
Q

what type of authentication is a biometric passport?

A

something you have

565
Q

What is a full-featured APT scanner?

A

THOR

566
Q

Who maintains OSSTMM

A

ISECOM

567
Q

What is one method of deobfuscation?

A

using program slicing

568
Q

What is one way to mitigate against CSRF?

A

The website can send a random challenge token

569
Q

How can hidden form field manipulation attacks be mitigated?

A

input validation

570
Q

What language is most commonly vulnerable to buffer overflow?

A

C++

571
Q

What is a common web scanner used for auditing a target?

A

Acuentix

572
Q

What type of attack is this

“\x46\x46\x47\x77\x6f\x4e\x6f\x6f\x39\x78\x4x\

A

Buffer Overflow

573
Q

What type of password cracking tool does THC Hydra use?

A

Dictionary

574
Q

What layers do stateful firewalls and packet-filtering firewalls operate at?

A

Network and

Transport

575
Q

What would you use MSCONFIG for?

A

to diagnose problems with the startup process on a computer

576
Q

What does Low Orbit Ion Cannon do?

A

floods a server with TCP, UDP, or HTTP packets

577
Q

What is key escrow used for?

A

access sensitive data if the need arises

578
Q

What is occuring here:

sudo mkdir /media/sda1
sudo mount /dev/sda1 /media/sda1
sudo chroot /media/sda1
passwd D4n3wp4$$

A

Changing a password in Ubuntu

579
Q

If you issue the command
nmap 10.10.10.10
what will you receive?

A

Nmap will return TCP port information about 10.10.10.10

580
Q

What does Maltego do?

A

Displays relational information by using graphs and links

581
Q

When does Windows not respond to ICMP Echo?

A

When the ping is sent to a network or broadcast address

582
Q

When would you use IKE scan?

A

to fingerprint VPN servers

583
Q

What type of virus infects the boot sector AND various files and programs?

A

a multipartite virus

584
Q

Why would you issue openssl s_server ?

A

to create an SSL/TLS server

585
Q

What is the difference between TCSEC and TNIEG

A

> TCSEC provides guidance on computer security, >TNIEG provides guidance on network security

586
Q

What windows command tells you which users have recently logged in to a specific windows host?

A

eventvwr.msc

587
Q

Which character can be used to perform CSPP attack

A

;

588
Q

What are three common federated identity management models?

A

> Trusted third-party model
Cross-Certification trust model
Bridge model

589
Q

what does the r command do with grep in Linux?

A

configures grep to search recursively

590
Q

what does the I command do with grep in Linux?

A

configures grep to list only files that contain the specified term.

591
Q

What would you put with grep to search files with specific names

A

-Is (rl searches for content)

592
Q

What should the network address and subnet mask be set to to create a default route?

A

0.0.0.0 as in

route add 0.0.0.0 mask 0.0.0.0 192.168.1.1

593
Q

What is a man-in-the-middle attack used to downgrade TLS to earlier versions of SSL?

A

Poodle

594
Q

What is an injection vulnerability that can be used to force OpenSSL to use a weak method of keying

A

CCS Injection

595
Q

What does the - in nmap -sS 10.-2.0.1 mean

A

it means it will scan

10.0.0.1, 10.1.0.1, and 10.2.0.1

596
Q

What is the lkelihood that a threat against a company will be successful

A

Vulnerability

597
Q

What is the frequency, or rate, of a potential negative event?

A

Threat

598
Q

What is a difference between containers and VMs

A

VMs require a hypervisor, containers do not

599
Q

How do you enable wireshark on a host to capture all traffic from a switch

A

enable port mirroring on the switch

600
Q

What does nmap -A do?

A

aggressive scanning :

OS fingerprinting,
version detection,
script scanning,
and traceroute

601
Q

How do you implement NIDS on a network

A

connect it to the SPAN port on a switch

602
Q

If you set no switches with netcat what happens?

A

Just configures an outbound connection

603
Q

What would user-created data in an HPA (host-protected area) indicate

A

Hidden data probably exists on a computer

604
Q

What layer does DNS operate at?

A

7

605
Q

If hiding an executable “dangerous.exe” within a text file name “innocent.txt” by using ADS what command would you issue?

A

start innocent.txt:dangerous.exe

606
Q

Which spoofing occurs during a trust relationship?

A

ARP spoofing

607
Q

What does the U.S Gramm-Leach-Bliley Act (GLBA) protect?

A

confidentiality and integrity of personal information collected by financial institutions

608
Q

What does an attacker do in a Bluesmack attack?

A

Denies access to a Bluetooth device

609
Q

In SYN flood the attacker doesnt send what?

A

The final ACK message

610
Q

What is the format for Unicode?

A

UTF-8 (Unicode Transformation Format)

611
Q

What is the purpose of WS-SecureConversation?

A

to create security contexts for faster message exchanges

612
Q

What command lists aliases of computers in the DNS domain (nslookup)

A

ls -a

613
Q

What command lists CPU and OS information for the DNS domain (nslookup)

A

ls -h

614
Q

What command lists well-known services of computers in the DNS domain (nslookup)

A

ls -s

615
Q

What is an open-source UNIX/Linux command-line network scanner?

A

Dmitry

616
Q

What Burp suite feature is used for customized brute-force attack?

A

intruder tool

617
Q

Is a device on a promiscous port NIPS or NIDS

A

NIDS

618
Q

What can Cain & Abel do that John the Ripper cant

A

record and extract VoIP conversations

619
Q

What would you use to hide your identity while attempting to gain access to a UNIX host

A

use a proxy server

620
Q

What does Airsnarf do

A

sniffs passwords and user IDs

621
Q

What is a piece of malware aimed at Android phones, taking advantage of two-factor authentication to control the phone itself

A

ZitMo

622
Q

What would you use to discover an orgs restricted URLs

A

netcraft

623
Q

What is an IPSec VPN scanning, fingerprinting, and testing tool?

A

IKE-scan

624
Q

What is an attack whereby SOAP messages are replayed as if they are legitimate

A

Wrapping attack

625
Q

Who does CSIRT help

A

associates of the department of homeland security

626
Q

Where is the password file kept on a Linux machine

A

/etc

627
Q

What command is used to open Computer Management on a Windows OS machine

A

compmgmt.msc

628
Q

Describe port security

A

allows traffic from a specific MAC address to enter to a port

629
Q

What is a windows tool that can detect wireless traffic on 802.11a,b, and g networks (not on 802.11n)

A

NetStumbler

630
Q

command to banner grab with telnet

A

telnet 80

631
Q

What tools are used for Bluetooth device discovery

A

BlueScanner

BT Browser

632
Q

What IoT attack involves sniffing, jamming, and replaying a car key fob signal

A

Rolling code

633
Q

What are two applications that may help against phishing

A

Netcraft Toolbar

PhishTank Toolbar

634
Q

What attack is known as a cross-guest VM breach?

A

Side channel

635
Q

What are software tools that use a combination of encryption and code maniputation to render malware as undetectable to antivirus

A

crypters

636
Q

What are two automated methods of pentesting?

A

Core Impact

CANVAS

637
Q

What DOS attack goes after load balancers, firewalls, and application servers by attacking connection state tables?

A

TCP state-exhaustion attacks

638
Q

When would a secondary name server request a zone transfer from a primary?

A

When the primary SOA serial number is higher

639
Q

What are the steps in signing a message using PKI

A

> Create a hash of message
Encrypt with your private key
Encrypt message with recipients public key

640
Q

What attack does )(&) indicate

A

LDAP

641
Q

What is the top vulnerability for IoT systems?

A

Insecure web interface

642
Q

If a rootkit is discovered on the system, what is the best alternative for recovery?

A

Reload the entire system from known-good media

643
Q

What network do IoT enabled vehicles use?

A

VANET

644
Q

What are the OSSTMM process controls?

A
nonrepudiation
confidentiality
privacy
integrity
alarm
645
Q

What are the OSSTMM interactive controls?

A
continuity
authentication
indemnification
resilience
subjugation
646
Q

In Windows, what switch allows you to set the size of the echo request packet?

A

-I

647
Q

What is a tool to perform an automated test against AWS?

A

CloudInspect

648
Q

What is the process of evaluating assets to determine the amount of vulnerability each represents to the organization?

A

Risk Assessment

649
Q

What is the best choice for protection against privilege escalation?

A

Ensuring services run with least privilege

650
Q

What is an encrypted version of netcat

A

CryptCat

651
Q

What vulnerability occurs when debug is enabled in an application?

A

Misconfiguration

652
Q

What vulnerability assessment focuses on Web apps, traditional client server apps, and hybrid systems?

A

Application Assessment

653
Q

What command will start Nessus in the background in Linux?

A

nessus &

654
Q

What type of assessment tool is used to find and identify previously unknown vulnerabilities in a system?

A

Depth assessment tools

655
Q

What are the three metrics for measuring vulnerabilities

A

Base metrics - inherent qualities
Temporal metrics - features that keep changing
Environmental metrics

656
Q

What is the best way to crack Windows server 2003 (or anything you LM)

A

Rainbow table

657
Q

What vulnerability is found in Intel processors and leads to tricking a process to access out-of-bounds memory by exploiting CPU optimization

A

Meltdown

658
Q

What vulnerability leads to tricking a processor to exploit speculative execution to read restricted data?

A

Specter

659
Q

What technique do attackers use to escalate privileges in Windows OS?

A

Application Shimming

660
Q

What rootkit runs in Ring-0 with the highest operating system privileges? (also most difficult to detect)

A

Kernel-level

661
Q

What rootkit patches, hooks, or supplants system calls with backdoor versions?

A

library-level rootkit

662
Q

What is used by an attacker to distribute a payload and to create covert channels?

A

TCP Parameters

663
Q

what command line tool is used to manipulate log files (not delete or disable entirely)

A

SECEVENT.EVT

664
Q

What windows service vulnerability does WannaCry ransomware exploit?

A

SMB

665
Q

What are the three ways to sniff traffic on a switched network?

A

MAC flooding
MAC duplication
ARP spoofing

666
Q

What DNS poisoning technique uses ARP poisoning against switches to manipulate routing table?

A

Intranet DNS spoofing

667
Q

Is querying published name servers of the target passive or active footprinting?

A

active

668
Q

What countermeasure helps organizations prevent information disclosure through banner grabbing?

A

Configure IIS

669
Q

Hping3 command for ACK scan?

A

hping3 -A -p 80

670
Q

Attackers exploit HTML5 in an app and bypass mobile app login process. What attack is this?

A

CORS (Cross Origin Resource Sharing)

671
Q

What attack does multiple layers of antivirus defense (including AV and e-mail gateway) mitigate?

A

Social Engineering

672
Q

What type of packet inspection is a firewall conducting it it responds that port 80 is unfiltered?

A

Stateless

673
Q

What can an admin do to verify that a tape backup can be recovered in its entirety?

A

Perform a full restore

674
Q

What is TRUE regarding network firewalls preventing web application attacks?

A

Network firewalls cannot prevent attacks because ports 80 and 443 must be opened

675
Q

A pentester gains access to a Windows app server and needs to determine the settings of the built-in Windows firewall. What command would be used?

A

Netsh firewall show config

676
Q

What does a vulnerability scanner use in order to detect a vulnerability on a target service?

A

Analyzing service response

677
Q

What setting enables Nessus to detect when it is sending too many packets and the pipe is approaching capacity?

A

Reduce parallel connections on congestion

678
Q

What is used to indicate a single-line comment in SQL?

A

679
Q

What NMAP feature should a tester implement or adjust to avoid detection by IDS

A

Timing options can be used to slow the speed of the port scan

680
Q

A properly implemented digital signature should be encrypted with what key?

A

Signers private key

681
Q

How does an OS protect the passwords used for account logins?

A

OS performs a one time hash of the password

682
Q

What is the purpose of conducting security assessments on network resources?

A

Validation

683
Q

What is Diffie-Hellman group 5 key size?

A

1536 bit

684
Q

What is Diffie-Hellman group 2 key size?

A

1024 bit

685
Q

What is Diffie-Hellman group 14 key size?

A

2048 bit

686
Q

What is Diffie-Hellman group 15 key size?

A

3072 bit

687
Q

If a billing address is limited to 50 characters, what pseudo code would the developer use to avoid a buffer overflow attack?

A

If (billing Address < 50) {update field} else exit

688
Q

What technique is used to perform a CSPP attack?

A

Injecting parameters into a connection string using semicolons as a separator

689
Q

What two statements are true regarding LAN manager hashes?

A
  1. Lowercase characters in the password are converted to uppercase
  2. LM hashes are not generated when the password length exceeds 15 characters
690
Q

What virtualization occurs when a VS is completely independent and unaware of other virtual servers on the same physical machine

A

Full virtualization

691
Q

A hacker is attempting to see which IP addresses are currently active on a network . Which NMAP switch would the hacker use?

A

-sP

692
Q

Which enumeration step extracts information about encryption and hashing algorithms, and more?

A

IPSec Enumeration

693
Q

Why is stored biometric vulnerable to an attack?

A

A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric

694
Q

What is the appropriate step if a computer technician notices that a special sequence of characters causes a computer to crash and no one else has experienced the problem?

A

Notify the vendor of the bug and do not disclose it until the vendor fixes it

695
Q

What type of firewall inspects only header information in network traffic?

A

Stateful inspection firewall

696
Q

What security control does encryption meet?

A

Preventative

697
Q

What is a great way to restrict malicious input?

A

Validate web content input for type, length, and range

698
Q

How should a security team determine which alerts to check first?

A

Investigate based on the potential effect of the incident

699
Q

What technique will help a company protect against enumeration on their publicly hosted web app?

A

Remove records for internal hosts

700
Q

What port does Nessus daemon listen to (default)?

A

Port 1241

701
Q

Firewalk concludes the following: TCP port 21 - no response, TCP port 22 - no response, TCP port 23 - TTL exceeded . What does this mean?

A

Scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall.

702
Q

What vulnerability does alert thresholding in an IDS introduce?

A

An attacker, working slowly enough, can evade detection by the IDS

703
Q

What vulnerability is login.php vulnerable to?

A

SQL injection

704
Q

What bit size encryption does WPA2 use?

A

128 bit

705
Q

What will NMAP -sS -O -p 123-153 192.168.100.3 do?

A

A stealth scan determining operating system on ports 123 through 153

706
Q

What is the command to use telnet to fingerprint a web server?

A

Telnet (Webserver IP) 80 HEAD / HTTP /1.0

707
Q

Which virus hides from AV by actively altering and corrupting the chosen service call interruptions when they are being run?

A

Tunneling virus

708
Q

A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot use Metasploit?

A

Create a route statement in the meterpreter

709
Q

A hacker injects malicious data into the intercepted communications in the TCP session when the victim has disabled source routing, what kind of attack is this?

A

Blind Hijacking

710
Q

What do you need to know to crack a WEP key?

A

MAC AP

SSID

711
Q

What scripting engine does NMAP need to be used as a basic vulnerability scanner?

A

NSE (Nmap Scripting Engine)

712
Q

What are the types of rootkits?

A
Kernel
Hardware / firmware
Hypervisor 
Bootloader
Memory
Application
Library
713
Q

Why would a pen test not contain management or control packets in the submitted traces?

A

Certain operating systems and adapters do not collect the management or control packets

714
Q

What are valid data-gathering activities associated with a risk assessment?

A

Threat identification, vulnerability identification, control analysis

715
Q

What NMAP command would let a tester scan every TCP port from a class C network that is blocking ICMP with fingerprinting and service detection?

A

NMAP -PN -A -O -sS 192.168.2.0/24

716
Q

Low humidity in a data center can cause which of the following problems?

A

Static electricity

717
Q

Which vulnerability would this command display alert (‘TestingTestingTesting’)

A

XSS

718
Q

Which NMAP switch would show which ports have been left open on a network?

A

-sO

719
Q

What type of access control is used on a router or firewall to limit network activity?

A

Rule Based

720
Q

What network layer security control will prevent attacks such as session hijacking?

A

SSL

721
Q

What tool is used to automate SQL injections?

A

Safe3 SQL-Injector

722
Q

What jailbreaking allows user-level access but doesn’t allow iboot-level access?

A

Userland exploit

723
Q

When does the Payment Card Industry (PCI-DSS) require organizations to perform external and internal penetration testing?

A

Once a year and after ay significant infrastructure or application upgrade or modification

724
Q

An IT security engineer notices that the company’s web server is currently being hacked. What should the engineer do next?

A

Unplug the network connection on the company’s web server

725
Q

What describes a component of PKI where a copy of a private key is stored to provide third-party access and to facilitate recovery operations?

A

Key Escrow

726
Q

What security policy must a security analyst check to see if dial-out modems are allowed?

A

Remote-access policy

727
Q

When creating a security program, which approach would be used if senior management is supporting and enforcing the security policy?

A

A top down approach

728
Q

One way to defeat a multi-level security solution is to leak data via?

A

Covert Channels

729
Q

How can a rootkit bypass Windows 7 operating system’s kernel mode, and code signing policy?

A

Attaching itself to the master boot record in a hard drive and changing the machines boot sequence/options

730
Q

How can NMAP be used to scan 5 adjacent Class C networks?

A

NMAP -P 192.168.1-5

731
Q

What is the primary drawback of using AES with 256 bit key?

A

Each recipient must receive the key through a different channel than the message

732
Q

What does snort do when an alert rule is matched?

A

Continues to evaluate the packet until all rules are checked

733
Q

What hardware requirements must IDS/IPS have in order to properly function?

A

They must be dual-homed

734
Q

What are two variants of mandatory access control?

A
  1. 2 factor authentication

2. Username / Password

735
Q

What is a common SOA vulnerability?

A

XML denial of service issues

736
Q

How do employers protect assets with security policies pertaining to employee surveillance activities?

A

Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences

737
Q

Which type of antenna is used in wireless communnication?

A

Omni-directional

738
Q

What tool is used to execute commands of choice by tunneling them inside the payload of ICMP echo packets if ICMP is allowed through a firewall?

A

Loki

739
Q

What indicator identifies a network intrusion?

A

Repeated probes of the available services on your machines

740
Q

What is the main advantage that a network based IDS/IPS system has over a host-based solution?

A

They do not use host system resources

741
Q

What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation?

A

Common Criteria

742
Q

A pen tester is attempting to scan an internal corporate network from the Internet without alerting the border sensor. Which technique should the tester consider using?

A

Tunneling scan over SSH

743
Q

Which type of assessment tools are used to find and identify previously unknown vulnerabilities in a system?

A

Depth assessment tools

744
Q

What is a common vulnerability management tool for mobile devices?

A

Retina CS for Mobile

745
Q

Which element in a vulnerability scanning report allows the system admin to obtain info such as the origin of the scan?

A

Classification

746
Q

A network security administrator is worried about potential man-in-the-middle attacks when users access a corporate web site from their workstations. Which of the following is the best remediation against this type of attack?

A

Requiring client and server PKI certificates for all connections

747
Q

What vulnerability would this code show: IMG SRC=vbscript:msgbox(“Vulnerable”);> originalAttribute=”SRC” originalPath=”vbscript:msgbox(“Vulnerable”);>”

A

XSS

748
Q

What is an attack specific to UDP that sends packets with a spoofed source address to a directed broadcast address?

A

Fraggle

749
Q

You create a firewall rule that allows Telnet traffic between 192.168.110.64/26 and 10.1.110.0/26 … what rule is true?

A

Any device on 192.168.110.64/26 network can establish a Telnet session with any device on the 10.1.110.0/26 network.

750
Q

When footprinting an organization during a black-box pen test, what resource would you likely use?

A

mailing list messages

751
Q

What is a primary benefit of signature-matching IDSs?

A

low false positive rate

752
Q

What is true of TCPView?

A

updates every second by default

753
Q

Which OS would you be most likely to experience difficulty collecting 802.11 management and control packets in monitor mode?

A

Windows

754
Q

What term describes BGP?

A

a routing protocol

755
Q

What can you do with the Abel half of the Cain & Abel utility?

A

launch a system shell on a remote computer

756
Q

What file contains a list of currently logged-in users on a Linux computer?

A

utmp

757
Q

Which HTTP method is commonly used to retrieve only HTTP header information?

A

HEAD

758
Q

What is also known as cache poisoning?

A

DNS spoofing

759
Q

where can Nikto save log information?

A

libwhisker

760
Q

What is the most accurate, noninvasive biometric access control?

A

an Iris scan

761
Q

If a database does not allow the use of time-delay functions for an attack what method should be tried?

A

heavy query

762
Q

What tool combines Trinoo and TFN?

A

Stacheldraht

763
Q

What is a passive OS fingerprinting tool?

A

p0f

764
Q

What C library function performs bounds checking on its input?

A

fgets()

765
Q

What step in Common Criteria is divided into seven ratings?

A

EAL

766
Q

What happens when AH is used in tunnel mode?

A

It provides authentication and integrity, but not encryption for the packet.

767
Q

Which google string searches for exposed directory listings on web servers?

A

intitle:

768
Q

What occurs during the Design phase of Microsoft’s Security Development lifecycle?

A

Threat modeling

769
Q

Which protocol does Hping2 use by default?

A

TCP

770
Q

Which compliance category does OSSTMM place PCI DSS?

A

contractual