Certified Ethical Hacker. Ch 1 - 3 Flashcards

1
Q

What are the 5 phases in hacking?

A
Reconnaissance, 
Scanning, 
Gaining Access, 
Maintaining Access, 
Clearing Tracks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Information Assurance includes

A

Confidentiality,
Integrity,
Availability,
Authenticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Set of requirements, processes, principles, and models that determines the structure and behavior of an organization’s information systems

A

EISA (Enterprise Information Security Architecture)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Risk Management Phases

A
Risk Identification
Risk Assessment
Risk Treatment
Risk Tracking 
Risk Review
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a risk assessment approach for analyzing security of an application by capturing, organizing, and analyzing all the information that affects the security of an application

A

Threat Modeling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is User Behavior Analytics (UBA)

A

The process of tracking user behavior to detect malicious attacks, potential threats, and financial frauds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

IAM Component 1, Includes single sign on, session management, password services, strong authentication and multi factor

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

IAM Component 2, Provides access control to various organizational resources

A

Authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

IAM Component 3, Performs user life cycle management and password management

A

User Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

IAM Component 4, Provides central user repository that stores user identity information and enables other components and services of IAM

A

Enterprise Directory Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Protocols used by Enterprise Directory Services

A
  • LDAP, Lightweight Directory Access Protocol

- SCIM, Simple Cloud Identity Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Protects the penetration tester / agency from any legal or financial liabilities, in case the penetration test results in loss or damage to the assets of the organization

A

Indemnification Clause

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An open source application security project that assists the organizations to purchase, develop and maintain software tools, software applications, and knowledge-based documentation for Web application security

A

OWASP, Open Web Application Security Project

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A peer-reviewed methodology for performing high quality security tests such as methodology tests: data controls, fraud and social engineering control levels, computer networks, wireless devices, mobile devices, physical security access controls and various security processes

A

OSSTMM, Open Source Security Testing Methodology Manual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An open source project aimed to provide a security assistance for professionals. The mission is to research, develop, publish, and promote a complete and practical generally accepted information systems security assessment.

A

ISSAF, Information System Security Assessment Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The federal technology agency that works with industry to develop and apply technology, measurements, and standards

A

NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What clause specifies the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization?

A

ISO/IEC 27001:2013

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Protects investors and the public by increasing the accuracy and reliability of corporate disclosures

A

Sarbanes Oxley Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A comprehensive framework for ensuring the effectiveness of information security controls over information resources that support federal operations and assets

A

FISMA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Google Hacking Database (GHDB) is?

A

An index of search querys used to find publicly available information used in pentesting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What tool is used on Linkedin to find people based on job title, company, or email address?

A

InSpy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Tool to determine the operating system (or top level domains) used by a target

A

Netcraft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Search engine to find connected devices (routers, servers, IoT,) used by a target

A

SHODAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Search engine used to ask questions about the hosts and networks that compose the Internet

A

Censys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What does an attacker examine to determine the software running and its behavior
Cookies
26
What do attackers use to perform automated searches on a target website
Web Spiders
27
What is a common Web Spidering Tool
Web Data Extractor
28
The process of creating an exact replica or clone of the original website to browse offline
Website Mirroring
29
Common Website Mirroring Tool
HTTrack Web Site Copier
30
Website used to find archived versions of websites
archive.org
31
Tool to extract metadata of public documents belonging to a target company
Metagoofil
32
Tool to check websites for updates and changes
WebSite-Watcher
33
What is a common email tracking tool
eMailTrackerPro
34
What tool provides social media monitoring across many different platforms?
Trackur
35
What is a query and response protocol used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name?
Whois
36
What is a common Geolocation Lookup tool?
IP2Location
37
What tool is used to find the network range of the target network?
ARIN Whois database
38
What is a web reconnaissance framework with modules, databases, and more that provides an environment in which open source web-based reconn can be conducted
Recon-ng
39
What is an open-source intell and forensics app used to deliver a clear threat picture to the environment that an organization owns (uses graphs and link analysis)
Maltego
40
What is a tool used to scan word and PDF docs for metadata
FOCA
41
What is the first step in pentesting?
Footprinting
42
ISO 27002 outlines
Guidelines and practices for security controls
43
What does CSIRT provide?
Incident response services
44
What helps to avoid information leakage
Configure Web Servers
45
What filters are used for defense in depth?
TCP/IP and IPSec
46
What tool should a hacker use to find a company's internal URLs?
Sublist3r
47
What will searching 'site:target.com -site:Marketing.target.com accounting' return?
Results matching "accounting" in domain target.com but not on the site Marketing.target.com ... The reason is because adding [-] tells Google to search for anything but that particular text
48
If you want to find all Wikipedia pages on SQL injection attacks what will you search?
SQL injection site:Wikipedia.org
49
What command does an attacker use for nslookup interactive mode?
Set type=ns
50
What tool would you use to find the location of routers, servers, and IP devices in a network?
Traceroute
51
Which flags do SYN scans deal with?
SYN, ACK, RST
52
What tool allows an attacker to create custom network packets
Colasoft Packet Builder
53
What type of packets can bypass network firewalls and IDS
fragmented
54
What is a command-line-oriented network scanning and packet crafting tool for the TCP/IP protocol that sends ICMP echo requests?
Hping2 / Hping3
55
What scanning searches for a firewall and its rule sets?
ACK Scanning on Port 80
56
What does -Q accomplish in an hping3?
Collects all the TCP sequence numbers
57
What is a tool for troubleshooting, monitoring, and detecting devices on your network?
NetScan Tools Pro
58
What type of device does IP Scanner scan?
Mobile
59
What does an ICMP query or ICMPush send from a UNIX system to learn the target system time zone?
ICMP type 13
60
What is ICMP type 17
Address Mark Request
61
What is used to determine live hosts from a range of IP addresses?
Ping Sweep
62
What scan do you use to identify active devices and determine if ICMP can pass through a firewall?
ICMP Scanning
63
What do you use to map active devices and calculate subnet masks?
Ping Sweep
64
What ICMP scan determines which hosts are active in a target network by pinging all machines in the network?
ICMP Echo Scanning
65
What do you do to make a TCP connection half open? (Stealth)
Send a RST right before the handshake is complete
66
What flags are set in an XMAS probe?
FIN, URG, PUSH
67
What is a disadvantage of Inverse TCP flag scanning?
Requires super-user privileges
68
What is the boundary value (TTL) of a RST packet that determines if a port is open
TTL Less than 64
69
A Window size on RST packet that is not 0 means what?
That port is open
70
If the TTL value for all packets in an ACK flag probe are the same what type of scan do you need to do?
WINDOW based
71
What does a RST response from a target in an ACK flag probe tell you?
No firewall is present (Port is not filtered)
72
What type of ports do Spyware and Trojan Horses use?
UDP Ports
73
What two protocols detect plug and play devices?
SSDP | UPnP
74
What outbound ICMP message type should be blocked
type-3 unreachable
75
What rule set blocks IP fragmentation in Linux?
CONFIG_IP_ALWAYS_DEFRAG
76
What is the nmap command for random decoy scan?
nmap -D RND:10 [Target IP]
77
What is the nmap command for manual decoy scan?
nmap -D decoy1,decoy2,decoy3,...real IP,...[Target IP]
78
What would you check to see if a packet is spoofed?
TTL of reply to source IP and see if it matches
79
If an attacker is sending spoofed packets on the same subnet what would you view next to see if the source IP is spoofed?
IP Identification number
80
What is a common proxy tool for mobile devices?
Shadowsocks
81
What is the Linux TTL
64
82
What is the Windows 7 TTL
128
83
What are the Pen Test steps?
1. Host Discovery (Live Hosts) 2. Port Scanning 3. Scan Beyond IDS and Firewall 4. Perform Banner Grabbing (Find OS) 5. Draw Network Diagram 6. Document Findings
84
In which phase does an attacker use steganography and tunneling?
Clearing Tracks
85
What is the difference between OWASP and OSSTMM?
OSSTMM addresses controls and OWASP does not
86
Low humidity in a data center can cause what?
Static Electricity
87
What is true regarding N-Tier architecture?
> Each layer must be able to exist on a physically independent system > Each layer should exchange information only with the layers above and below it
88
When does PCI-DSS require organizations to perform external and internal penetration testing?
At least once a year and after any significant upgrade or modification
89
What is the best type of vulnerability assessment for smartphones?
Host-Based Assessment
90
Is Querying published name servers of a target passive or active footprinting?
Active
91
If an attacker is attempting to get information about sub-domains to learn about different departments and business units what should they do?
Use online services such as netcraft.com
92
What database is used to delete the history of a target website?
archive.org
93
What technique is used to create complex search engine queries?
Google Hacking
94
What is not an objective of network scanning?
Discovering usernames and passwords
95
What relies on sending an abnormally large packet size that exceeds TCP/IP specifications? (This exploits the fragmentation and reassembly implementation
Ping of Death
96
What is the most likely cause of ICMP Code 3 reply?
UDP Port is closed
97
What would an attacker use to get a response using TCP?
Hping
98
If an attacker is attempting to scan an internal corporate network from the internet without alerting the border sensor what will they use?
Tunneling scan over SSH
99
What is a routing protocol that allows the host to discover the IP addresses of active routers on their subnet by listening to router advertisement and soliciting messages on their network?
IRDP (ICMP Routing Discovery Protocol)
100
What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? (active or passive)
Active
101
What tool is designed to find potential exploits in Windows?
Microsoft Baseline Security Analyzer
102
What feature can you implement with NMAP to avoid detection by an IDS?
Timing options to slow the speed that the port scan is conducted
103
If stealth is not an issue with an NMAP scan what would you use for the most reliable results?
Connect scan (TCP Connect Scan)
104
What port does TCP and UDP use to interact with printers?
515 and 631
105
What are the five zones?
``` Internet Internet DMZ Production (Restricted) Intranet Management ```
106
Mandatory rules used to achieve consistency
Standards
107
What provides the minimum security level necessary
Baselines
108
Flexible, recommended actions users are to take in the event there is no standard to follow
Guidelines
109
Detailed step-by-step instructions for accomplishing a task or goal
Procedures
110
What framework enables clear policy development, good practice, and emphasizes regulatory compliance. It also categorizes control objectives into domains.
COBIT
111
What makes conspiracy to commit hacking a crime
Computer Fraud and Abuse Act
112
(Operator) Searches only for files of a specific type (DOC, XLS, and so on)
Filetype:type Ex: filetype:doc
113
(Operator) Displays pages with directory browsing enabled, usually used with another operator.
Index of /string Ex: "intitle:index of" passwd
114
(Operator) Displays information Google stores about the page itself
Info:string Ex: info:www.example.com
115
(Operator) Searches for pages that contain the string in the title.
Intitle:string Ex: intitle: login
116
(Operator) Displays pages with the string in the URL.
Inurl:string Ex: inurl:passwd
117
(Operator) Displays linked pages based on a search term
Link:string
118
(Operator) Shows web pages similar to webpagename
Related:webpagename
119
(Operator) Displays pages for a specific website or domain holding the search term.
Site:domain or web page string Ex: site:anywhere.com passwds
120
What can be used to check web pages for changes, automatically notifying you when there's an update
Website Watch (aignes.com)
121
DNS Record, defines the hostname and port number of servers providing specific services, such as a Directory Services server
SRV (Service)
122
DNS Record, identifies the primary name server for the zone.
SOA (Start of Authority)
123
DNS Record, maps an IP address to a hostname for reverse DNS lookup
PTR (Pointer)
124
DNS Record, identifies your e-mail servers within your domain
MX (Mail Exchange)
125
DNS Record, maps a domain to an IP address
A Record
126
Manage North American IPs
ARIN
127
Manage Asia Pacific IPs
APNIC
128
Manage Europe IPs
RIPE
129
Manage Latin America's IPs
LACNIC
130
Manage African IPs
AfriNIC
131
NSLookup syntaxt
Nslookup [-options] {hostname | [-server] }
132
NSLookup command for a zone transfer (to list all records in the DNS domain)
ls -d Or | ls -t ANY
133
Dig syntax
Dig @server name type
134
What are the three options in Colasoft Packet Builder
Packet List Decode Editor Hex Editor
135
RPC Port Number
TCP 135
136
NetBIOS Port Number
TCP / UDP 137 - 139
137
IMAP Port Number
TCP 143
138
SMB Port Number
TCP 445
139
What is a tool that displays a list of all currently opened TCP/IP and UDP ports on your computer
CurrPorts
140
ICMP Message Types
0: Echo Reply 3: Destination Unreachable 4: Source Quench 5: Redirect 8: Echo Request 11: Time Exceeded
141
What is the first type of ping sent?
Type 8: Echo Request
142
ICMP Type 3 Codes
0 - Network Unreachable 1 - Destination Unreachable 2 - Protocol Unreachable 3 - Port Unreachable 6 - Network Unknown 7 - Host Unknown 9 - Network administratively prohibited 10 - Host administratively prohibited 13 - Communication administratively prohibited
143
Scan. Runs through a full connection on ports, tearing it down with a RST at the end. Open ports will respond with a SYN / ACK and closed ports will respond with a RST
Full Connect Scan (TCP Connect)
144
Scan. Only SYN packets are sent to ports. Open ports respond with a SYN/ACK
Stealth Scan (Half Open Scan)
145
Scan. Uses FIN, URG, or PSH to poke at system ports. If the port is open there will be no response. If the port is closed there will be a RST/ACK
Inverse TCP Flag Scan | Null Scan
146
Scan. Attacker sends the ACK flag and looks at the return header
Ack Flag Probe
147
In Ack flag probe what two things tell that the port is open?
> TTL is less than 64 | > Window size on the RST packet has a value other than zero
148
What does it mean if an ACK flag probe does not receive a response
There is a stateful firewall between the attacker and the host
149
Scan. Uses a spoofed IP address to elicit port responses during a scan. Then reviews the IPID to see if it increases by 2
IDLE Scan
150
Nmap ACK scan switch
-sA
151
Nmap FIN scan switch
-sF
152
Nmap IDLE scan switch
-sI
153
Nmap DNS scan switch
-sL
154
Nmap NULL scan swith
-sN
155
Nmap Protocol scan switch
-sO
156
Nmap disable port scan. Host discovery only.
-sn
157
Nmap RPC scan switch
-sR
158
Nmap SYN scan switch
-sS
159
Nmap TCP Connect scan switch
-sT
160
Nmap Window scan switch
-sW
161
Nmap XMAS scan switch
-sX
162
Nmap ICMP ping scan switch
-PI
163
Nmap No ping scan switch
-Po
164
Nmap SYN ping scan switch
-PS
165
Nmap TCP ping scan switch
-PT
166
Nmap Normal output scan switch
-oN
167
Nmap XML output scan switch
-oX
168
Nmap Serial, slowest scan switch (paranoid)
-T0
169
Nmap Serial, normal speed scan switch (Polite)
-T2
170
Nmap Parallel, normal speed scan switch
-T3
171
Nmap Parallel, fast scan switch (Aggressive)
-T4
172
Hping switch to ICMP ping
-1
173
Hping switch to UDP scan
-2
174
Hping switch to scan multiple ports
-8
175
Hping switch for listening mode
-9
176
Hping switch to send packets as fast as possible
--flood
177
NetBios, Domain Master Browser
1B
178
NetBios, Domain Controller
1C
179
NetBios, Master Browser for the subnet
1D (Group)
180
NetBios Hostname
00
181
NetBios Domain Name
00 (Group)
182
NetBios Service Running on the system
03
183
NetBios server service running
20
184
What are the 3 SMTP commands
``` VRFY (Validates Users) EXPN (Provides actual delivery addresses of mailing lists and aliases) RCPT TO (defines recipients) ```
185
Windows driver for NIC to act promiscuous
WinPcap
186
Linux driver for NIC to act promiscuous
Libpcap
187
IPv6 address reserved for link-local addressing
Fe80::/10
188
What is the process of legally intercepting communications between two or more parties
Lawful Interception
189
What does the US government use to collect foreign intelligence coming into U.S IPs
PRISM | Planning Tool for Resource Integration, Synchronization, and Management
190
What do you configure to get a switch to send a packet to your device and the intended device simultaneously (sniffing the packet)
Span Port or Port Mirroring
191
What is it called to send so many MAC addresses to the CAM table it can't keep up, effectively turning it into a hub
MAC flooding
192
What is it called to flood a CAM table with unsolicited ARPs creating a race condition between a bad MAC and the real one
Switch Port Stealing
193
Wireshark string to say "Exactly This"
==
194
Wireshark string to say both of these must be true
&&
195
Wireshark string to say either or
Or
196
Wireshark string for IP source
Ip.src
197
Wireshark string for IP destination
Ip.dst
198
What are the Wireshark flag numbers
``` Fin = 1 Syn = 2 RST = 4 PSH = 8 ACK = 16 Urg = 32 ```
199
TCPdump switch for listening mode
-i
200
TCPdump switch to write to a file
-w
201
Wireshark string for TCP packets containing (name)
TCP contains (name)
202
What command is used to query the ntpd daemon about its current state
Ntpdc
203
What command collects the number of time samples from a number of time sources
Ntpdate
204
What command determines from where the NTP server gets time and follows the chain of NTP servers back to its prime time source
Ntptrace
205
What command monitors NTP daemon ntpd operations and determines performance
Ntpg
206
In Windows, what command could be used to list active (running) services
Sc query
207
What information is collected using enumeration?
``` Network resources Network shares Machine Names Routing Tables SNMP and FQDN details Users and Groups Applications and banners Audit and service settings ```
208
What enumeration technique is used to replicate DNS data across many DNS servers
DNS Zone Transfer
209
What step in enumeration serves as an input to many of the ping sweep and port scanning tools
Calculate the subnet mask
210
What step in enumeration extracts information about encryption and hashing
IPsec enumeration
211
What protocol provides reliable multi-process communication service in a multi network environment
TCP
212
What windows utility allows an attacker to perform NetBIOS enumeration
Nbtstat
213
What are the NetBIOS enumeration tools?
Hyena Netscan Tools Pro SuperScan
214
What are common SNMP enumeration tools
OpUtils | SNScan
215
What protocol enables an attacker to enumerate user accounts and devices on a target system?
SNMP
216
What protocol is responsible for accessing distributed directories and access information such as valid usernames, addresses, departmental details, and so on
LDAP
217
What SMTP command tells the actual delivery addresses of aliases and mailing lists?
EXPN
218
What SMTP command defines the recipients of the message
RCPT To
219
What port is Global Catalog Service
TCP / UDP 3268
220
What port is IKE
UDP 500
221
What ports are SIP
TCP / UDP 5060 / 5061
222
What port is RPC endpoint Mapper?
TCP / UDP 135
223
What port is NBNS (Network BIOS Naming Service)
137
224
Why would an attacker use NetBIOS enumeration?
> Find a list of computers that belong to a domain | > Find policies and passwords
225
What command line tool would you use to display NetBIOS information
Nbtstat
226
What is the first step in enumerating a Windows system
Take advantage of the NetBIOS API
227
What command line tool would you use to display a list of computer or network resources in a specified workgroup or shared resources available on the specified computer
Net View
228
SNMP command to request information from SNMP agent?
GetRequest
229
SNMP command to continuously retrieve data stored in the array or table?
GetNextRequest
230
SNMP command to satisfy a request from the SNMP manager
GetResponse
231
SNMP command to modify a value in a parameter within the SNMP agent's MIB
SetRequest
232
SNMP command to inform a SNMP manager of a certain event
Trap
233
What is a common LDAP enumeration tool
Softerra | JXplorer
234
What is a common NTP Enumeration tool
PRTG Network Monitor
235
What does RPC Enumeration tell an attacker?
Vulnerable services on a service port
236
What is the first step in enumeration and the tool used?
Find the network range - Whois
237
2nd step in enumeration
Calculate the subnet mask
238
Where does Microsoft store password hashes?
SAM File | C:\windows\system32\config folder
239
What represents the root directory in Linux
/
240
What Linux directory hold numerous basic Linux commands
/bin
241
What Linux folder contains the pointer locations to the various storage and input/output systems you will need to mount if you want to use them, such as optical drives
/dev
242
What Linux folder contains all the administration files and passwords
/etc
243
What Linux folder holds the user home directories
/home
244
What Linux folder holds the access locations you've actually mounted
/mnt
245
What Linux folder is the repository for most of the routines Linux runs (known as daemons)
/sbin
246
What Linux folder holds almost all of the information, commands, and files unique to users
/usr
247
What occurs in each hacking step
1. Reconnaissance -> Reconnaissance 2. Scanning -> Discovery and Port Scanning, Enumeration 3. Gaining Access -> Cracking Passwords, Escalating Privileges 4. Maintaining Access -> Executing Applications, Hiding Files 5. Clearing Tracks -> Clearing Logs
248
What are the four password cracking types
> Non-electronic > Active Online - include dictionary, brute force, hash injection, phishing, trojans, password guessing, etc. > Passive Online > Offline
249
In Linux, what provides information on the user and host machine
Finger
250
What is a split horizon DNS
Using an internal DNS for your end users and a separate external DNS to make your site routeable
251
What port is BGP
179
252
What port is Syslog
514
253
What defines a user identity and authentication information in Windows
Security Context
254
What do Access Control Lists utilize in Windows
Security Context
255
In Windows, what identifies users, groups, and computer accounts
Windows Security Identifier (SID)
256
In Windows, what is a portion of SID that identifies a specific user, computer, or domain?
Windows Resource Identifier (RID)
257
What RID number shows the admin?
500
258
What RID shows the first user?
1000
259
What Linux command provides information on the RPC in the environment?
Rpcinfo
260
What Linux command displays all the shared directories on the machine
Showmount
261
What are small GUI containers for specific tools in Windows
Microsoft Management Consoles (MMC)
262
Linux command, adds a user to the system
adduser
263
Linux command displays the contents of a file
cat
264
Linux command to make copies
cp
265
Linux command that display network configuration information (Like IPconfig)
Ifconfig
266
Linux command to kill a running process
kill
267
Linux command to display the contents of a folder.
ls (L S not I S)
268
Linux command to display the manual page for a command (like a help file)
man
269
Linux command to change your password
passwd
270
Process status command in Linux
ps
271
Linux command to remove files
rm
272
Linux command to perform functions as another user
su
273
Linux command to make a process run in the background
&
274
Linux command to make a process persistent after a user logs out
nohup
275
Linux command to see current security settings for the contents of the directory you are in
ls -l
276
what do d and - indicate in Linux when placed behind rwx
``` d = a folder - = a file ```
277
Linux command to change read, write, execute permissions
chmod
278
Where are Linux passwords stored if not in a shadow file (encrypted file)
/etc/passwd
279
What is a type of virus that is designed to hide itself, often through encryption, from antivirus
Crypter
280
What is a type of virus is stored permanently in RAM
Resident
281
What is the most common medium for transporting malware?
Email
282
What tool attempts to get higher search engine ranking for malware pages
Blackhat SEO (Search Engine Optimization)
283
What is a type of Trojan that downloads other malware or malicious code and files.
Downloader
284
What program allows malware to be downloaded covertly
Dropper
285
What tool injects exploits or malicious code into other vulnerable running processes
Injector
286
What is a program designed to conceal malicious code
Obfuscator
287
What program compresses malicious code to make it unreadable
Packer
288
What is the difference between payload and exploit?
Exploit takes advantage of a vulnerability to allow the attacker to use a malicious payload that then does the harm
289
What state does a port go into after it has been infected with a trojan?
Listening
290
What binds a Trojan to a legitimate file (often .exe)
Wrapper
291
What is a common Trojan Construction kit
DarkHorse Trojan Virus Maker
292
What is a common Wrapper
IExpress Wizard
293
What is a common Crypter?
BitCrypter
294
What is a common Exploit Kit?
RIG Exploit Kit
295
What is a common RAT that is capable of accessing a camera, stealing credentials stored in browsers, and more?
njRAT
296
What is a tool to monitor subnets for MAC address changes to detect MAC spoofing?
XArp
297
How can you protect yourself against DNS spoofing
Use Infrastructure ACLS to filter DNS requests
298
What occurs when untrusted data is sent to an interpreter as part of a command or query. The attacker's hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization (A1 on OWASP)
Injection Flaws (A1 on OWASP)
299
What is a flaw allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other user's identities? (A2 on OWASP)
Broken Authentication and Session Management (A2 on OWASP)
300
What is A3 in OWASP
Sensitive Data Exposure (credit cards, tax IDs, and authentication credentials)
301
What flaw can be used to extract data, execute a remote request from the server, scan internal systems, perform a denial-of-service attack, and more (#4 on OWASP)
XML External Entities (XXE) (A4 on OWASP)
302
What is this attack? Attacker uploads XML or includes hostile content in an XML document, exploiting vulnerable code, dependencies, or integrations.
XML External Entities
303
What tools can detect a lack of absence control?
Static Application Security Testing (SAST) | Dynamic Application Security Testing (DAST)
304
What is Broken Access Control in OWASP
A5
305
What is Security Misconfiguration in OWASP
A6
306
What is XSS (Cross Site Scripting) in OWASP
A7
307
What is Insecure Deserialization in OWASP
A8
308
What is Using Components with Known Vulnerabilities in OWASP
A9
309
What is Insufficient Logging and Monitoring in OWASP
A10
310
What does a robots.txt file do
Tells search engine crawlers which pages or files the crawler can or can't request from the site
311
What nmap scan detects a vulnerable server that uses the TRACE method?
nmap --script http-trace -p80 localhost
312
What nmap scan lists e-mail accounts
nmap --script http-google-email
313
What nmap scan discovers virtual hosts on an IP address that you are attempting to footprint
nmap --script hostmap-*
314
What nmap scan enumerates common web applications
nmap --script http-enum -p80
315
What nmap scan grabs the robots.txt file?
nmap -p80 --script http-robots.txt
316
What is a great scanning tool for web servers?
Nikto
317
What are the three most common web servers?
Apache - 1 Nginx - 2 Microsoft IIS - 3
318
In Apache, what file controls aspects including who can view the server status page (Which contains information the server, hosts connected, and requests being attended to)?
httpd.conf
319
In Apache, what file contains the verbose error messaging setting?
php.ini
320
What are the 5 HTTP response types?
1xx: Informational 2xx: Success 3xx: Redirection 4xx: Client Error 5xx: Server Error
321
What is a way to get around an IDS with a directory traversal attack?
Replace the dots or slashes with unicode
322
What web attack tool allows you to craft HTTP requests to see raw request and response data, and to pull off performance tests?
WFETCH
323
What web attack is an injection attack that takes advantage of web applications that communicate with databases by using semicolons to separate each parameter?
CSPP (Connection String Parameter Pollution)
324
What type of attack uses the same communication channels to perform and retrieve in SQL
In-band SQL injection
325
What type of attack uses different communication channels ?
Out-of-band SQL injection
326
What type of SQL attack occurs when the attacker knows the database is susceptible to injection, but the error messages don't reveal anythign?
Blind/inferential
327
When you see Unicode such as /%2e%2e in a URL ... what attack is indicated?
Directory Traversal
328
If an attacker changes the price of something on a web page, how did they do it?
Copied the source code and altered hidden fields to modify the purchase price.
329
Why would a pen tester send http-methods in an nmap scan
To see which HTTP methods are supported by the domain
330
What would NOPS-x86 be an indication of?
Buffer overflow attack
331
If an attacker is able to put type="text/javascript"> into an input successfully what does this indicate?
XSS is a vulnerability
332
What does SOAP use to format information?
XML
333
If an admin sets the HttpOnly flag in cookies, what are they trying to mitigate against?
XSS
334
What has to happen for an ICMP attack to work?
Host MUST process the ICMP request
335
What is it called to install compromised hardware updates that render the hardware useless
Bricking
336
What is it called to to send traffic to a bit bucket?
Black Hole
337
What is a common tool for SYN Flood?
PHP DoS
338
Why is Session hijacking possible? (3)
> Session IDs can be sent in plaintext > Data is often sent unencrypted > Sessions have lengthly expiration times
339
802.11a speed and frequency
54 Mbps | 5 GHz
340
802.11b speed and frequency
11 Mbps | 2.4 GHz
341
802.11g speed and frequency
54 Mbps | 2.4 GHz
342
802.11n speed and frequency
100+ Mbps | 2.4-5 GHz
343
802.11ac speed and frequency
1000 Mbps | 5 GHz
344
What is the Bluetooth standard?
802.15.1
345
What is the Zigbee standard
802.15.4
346
What is the WiMAX standard?
802.16
347
What are the two modulation methods for wireless?
OFDM (orthogonal frequency-division multiplexing) | DSSS (direct-sequence spread spectrum)
348
What is the MAC address of the wireless access point at the center of a BSS (Basic Service Set)
BSSID (Basic Service Set Identifier)
349
What can be used to verify wireless quality, detect rogue access points, and detect various attacks against a network
Spectrum Analyzer
350
What is the WEP IV bit size
24
351
What is the bit size of TKIP
128
352
What replaces TKIP for WPA2
CCMP (Cipher Block Chaining Message Authentication Code Protocol)
353
What is the integrity check for WPA2
CBC-MAC
354
What are the five wireless attacks?
``` Access Control Attacks Authentication Attacks Availability Attacks Confidentiality Attacks Integrity Attacks ```
355
What is a Linux tool that discovers access points that have not been configured (have default passwords) (and are not sending beacon frames)
Kismet
356
What technique does Aircrack use for WPA and WPA2
Dictionary
357
What type of attack occurs on WPA2 where an attacker repeatedly re-sends the third handshake of another device's session to manipulate or reset the WPA2 encryption key?
Key Re-installation Attack (KRACK)
358
What is the best way to crack a WPA2 network key?
Capture the WPA2 authentication traffic and crack they key
359
What information is required to crack a WEP AP?
> Network SSID | > MAC address of the AP
360
What protects against man in the middle attacks with WPA
MIC - it provides integrity checking, verifying frames are authentic through the use of a sequence number
361
What wireless encryption technology makes use of temporal keys?
WPA
362
What wireless technology uses RC4 for encryption?
WEP (WPA uses RC4 + TKIP)
363
What is the difference between Passive and Active session hijacking?
In Passive you just record traffic, in Active you take over the session
364
What do you attempt to successfully carry out an application level attack? (session hijacking)
> Sniffing > Brute Force > Replay Attack > Man in the middle
365
What is the goal of an application level attack (session hijacking)
obtains session ID
366
Where are session IDs stored?
Cookies Passed in URL "Hidden Fields"
367
What is one tool for attackers to conduct a man-in-the-browser
Proxy
368
What is number one in OWASP for Mobile Security?
Improper Platform Usage
369
What is number two in OWASP for Mobile Security?
Insecure Data Storage
370
What is number 3 in OWASP for Mobile Security?
Insecure Communication
371
What is number 4 in OWASP for Mobile Security?
Insecure Authentication
372
What is number 5 in OWASP for Mobile Security?
Insufficient Cryptography (this occurs when cryptography is attempted but fails --- failing to use cryptography at all is #2 and using ssl or tls is #3)
373
What is number 6 in OWASP for Mobile Security?
Insecure Authorization
374
What is number 7 in OWASP for Mobile Security?
Client Code Quality (buffer overflows, format string vulnerabilities, etc.)
375
What is number 8 in OWASP for Mobile Security?
Code Tampering (binary patching, local resource modification, method hooking, etc.)
376
What is number 9 in OWASP for Mobile Security?
Reverse Engineering (determining source code, libraries, algorithms, etc.)
377
What is number 10 in OWASP for Mobile Security?
Extraneous Functionality (backdoor)
378
what is the process of gaining admin access on a Android
Rooting
379
what is the process of gaining admin access on an iphone
jailbreaking
380
What is a common tool to find nearby bluetooth devices?
BlueScanner
381
What is the best tool to perform a bluebugg attack?
Blooover
382
If you want to gain admin privileges over an Android device what tool should you use?
SuperOneClick
383
What is an iOS jailbreaking type that cannot be patched by Apple, as the failure is within the hardware itself and provides admin-level access?
BootROM
384
What Iot communication model makes use of a component adding a collective before sending data to the cloud?
Device to gateway (IoT gateway provides a collective area that allows for at least some measure of security controls)
385
In what phase of IoT hacking would Shodan be used?
information-gathering
386
What is the best tool for sniffing IoT traffic?
Foren6
387
In PAAS What two components are the clients responsibility?
Applications | Data
388
In IAAS what three components does the provider provide?
Virtualization Physical Hardware Networking
389
What are the five roles within cloud architecture?
``` Cloud Auditor Cloud Broker Cloud Consumer Cloud Carrier Cloud Provider ```
390
In NIST 500-292, what is the organization that has responsibility of transferring the data.
Cloud Carrier
391
In NIST 500-292, who acquires and uses cloud products and services?
Cloud Consumer
392
In NIST 500-292, who is the purveyor of products and services?
Cloud Provider
393
In NIST 500-292, who acts to manage use, performance, and delivery of cloud services, as well as the relationships between providers and subscribers?
Cloud Broker
394
In NIST 500-292, who is an independent assessor of cloud service and security controls?
Cloud Auditor
395
What is the top cloud security attack?
Data Breach
396
What is a cross-site request forgery attack that occurs with cloud services?
Session Riding
397
What is an attack where an attacker uses a cloud hosted VM to jump to other VM's?
Side Channel Attack (or Cross-Guest VM)
398
What is SOA?
Service Oriented Architecture - An API that makes it easier for application components to cooperate and exchange info on systems connected over a network.
399
What is a wrapping attack?
A SOAP message is intercepted, data in the envelope is changed, and then the data is sent/replayed
400
What is a tool to compress malware executables into a smaller size?
Packers
401
What are common e-banking trojans?
Zeus | Spyeye
402
What is a remote access Trojan that uses exploitation techniques to create data transfer channels in previously authorized data streams?
Covert Channel Tunneling Trojan (CCTT)
403
What is Trojan port 2
Death
404
What is Trojan port 20
Senna Spy
405
What is Trojan port 31,456
Hackers Paradise
406
What is Trojan port 421
TCP Wrappers
407
What is Trojan port 666
Doom, Satanz BackDoor
408
What is Trojan port 1001
Silencer, WebEx
409
What is Trojan port 1095-1098
RAT
410
What is Trojan port 1243
SubSeven
411
What is Trojan port 1600
Shivka-Burka
412
What is Trojan port 2001
Trojan Cow
413
What is Trojan port 6670-6671
Deep Throat
414
What is Trojan port 7777
Tini
415
What is Trojan port 12345, 12346
NetBus
416
What is Trojan port 12361-12362
Whack a Mole
417
What is Trojan port 31337, 31338
Back Orifice
418
What is a great command to look for port usage (hunting for Trojan access)
netstat -an
419
What is a great way to verify the integrity of critical files (protecting against / detecting trojans)?
Tripwire
420
What is built into Windows machines to help verify the integrity of critical files on the system?
SIGVERIF
421
What is a good test bed for malware analysis
Virtual machine with the NIC in host-only mode and no open shares
422
What state should a VM be in for malware analysis
Static
423
What is the preferred communication channel for botnets
IRC
424
What is a DOS attack with oversized payloads
Teardrop
425
What is a DOS attack that causes permanent damage
Phlashing (bricking)
426
What size sequence number would be allowed from an ack number of 105 and a window size of 200
105-305
427
What form of IPSec works with NAT
Transport
428
What type of DOS attacks consume all available bandwidth?
Volumetric
429
What is the difference between a SYN and SYN Flood attack
In a Syn attack you use a spoofed IP so the SYN ACK messages dont work... in a flood you dont spoof the IP, but you dont respond to the SYN ACK messages
430
What are the recommended steps in recovering from a malware infection?
> Delete system restore points > Remove the system from the network > Reinstall from original media
431
What is an attack where an attacker places content into the HTTP header section.
HTTP response splitting attack
432
What is an HTTP cache poisoning attack
Attacker places invalid data within the browser's cache. Result: browser queries rogue web server instead of real web server.
433
What are great tools for footprinting web servers?
Telnet, nmap, ID Serve
434
What is a man-in-the-middle attack that forces a downgrade of an RSA key to a weaker length?
FREAK
435
What SSL versions are vulnerable to Heartbleed?
SSL 1.0.1 | 1.0.1f
436
What CVE notation is Heartbleed?
CVE-2014-0160
437
What CVE notation is POODLE
CVE-2014-3566
438
In what attack does the attacker have both plain-text and corresponding cipher text
Known plain-text attack
439
In what attack does the hacker encrypt multiple plain-text copies in order to gain the key
Chosen plain-text attack
440
In what attack does a hacker gain copies of encrypted messages only
Cipher-text-only attack
441
What problems do symmetric algorithms have?
Scalability
442
When two companies merge and want their PKIs to validate certs from each other what must the CAs for both parties establish?
Cross certification
443
What is the difference between piggybacking and tailgating?
Tailgaters use fake ID badges
444
What are the three social engineering attacks?
1. Human 2. Computer 3. Mobile
445
What is smap messages over IM
spimming
446
What is phishing that redirects a user's web traffic?
pharming
447
What are the physical security measures
Physical Technical Operational
448
If an attacker texts a target and the target calls the hacker and gives up sensitive information, what type of attack is this?
Smishing
449
What is a toolkit for automated pen testing that eliminates unnecessary ad hoc manual testing?
Codenomic
450
What is a Layer 2 broadcast address?
FF:FF:FF:FF:FF:FF
451
What is a Layer 3 broadcast address?
255.255.255.255
452
What security standard is based on BS 7799 (British standard) and is focused on security governance?
ISO 27001
453
What security standards are based on BS 7799 and are focused on defining security objectives?
ISO 17799, | ISO 27002
454
What defines passive vs active reconnaissance?
Passive reconnaissance uses only publicly available sources to collect information; active reconnaissance involves direct contact with the target
455
What would AAD3B435B51404EE indicate?
This is a LAN password indicating a password is 7 characters or less. The full hashed password could look like, 2D02FD4398FC4FFFAAD3B435B51404EE
456
If Firewalk is used on a filtered port, what is a response it is not likely to receive?
TTL expired in transit (this is because this response would typically indicate the port is unfiltered)
457
If you suspect that users are using weak passwords what is one way to verify this?
Audit passwords by using a password cracking tool
458
How often does TCPView update?
It can be set to 1, 2, or 5 seconds (1 by default)
459
Why would you use TCP-over-DNS?
To evade firewall inspection
460
What is SMB used for?
To enable file and printer sharing without the need for NetBIOS port broadcasting
461
What standard is WPA2?
IEEE 802.11i
462
Who maintains WebGoat?
OWASP
463
What is a web application that has been made deliberately insecure so that users can practice exploiting security vulnerabilities in web applications?
Web Goat
464
What Nmap parameter is used to disable DNS resolution?
-n
465
What Nmap parameter configures Nmap to always perform DNS resolution?
-R
466
What Nmap parameters used to disable ICMP?
- P0 or | - PN
467
What Nmap switch is a Sneaky scan?
-T1
468
What should you do if you want to implement Microsoft SQL sever best practices?
Ensure that only the sysadmin role has access to the xp_cmdshell stored procedure
469
What is the difference between a hybrid attack and a dictionary attack?
Hybrid attack - list of words but substitutes numbers and symbols for some characters; dictionary attack relies only on a list of words
470
What would you likely be analyzing during passive OS fingerprinting?
DF flags TTL fields TCP window sizes Type of Service
471
What would you likely be analyzing during active OS fingerprinting?
ICMP Echo Replies
472
What is a Linux GUI-based tool for generating TCP/IP packets?
packETH
473
What command do you use to add a route
route add
474
What can you do with the net command?
> connect to a remote resource > manage user accounts > manage services
475
What is a C++ that is used to execute a block of code until a particular condition is met?
for
476
Visual Basic, C++, and Java are what type of languages
Compiled
477
What catalogs security and privacy controls for federal information systems with the exception of those related to national security?
NIST-800-53
478
What is an example of blackboard architecture
A Bayesian system designed to learn to recognize spam (blackboard architecture is self learning)
479
What SQL command deletes table information
DROP TABLE
480
What output will this command provide in Linux? cd /var/log grep -Le '^Jan 8' *.log
a list of all .log files that do not contain the term 'Jan 8' at the beginning of lines of content (L - search for everything but) (If I was used it would search for Jan 8)
481
What bit size is MD5?
128 bits
482
Which NAT is considered many to many
dynamic NAT
483
What is the frequency of potentially adverse events?
Threat
484
What virus rewrites itself each time it infects a new file?
Metamorphic
485
What commands can configure IP masquerading on a Linux-based firewall?
ipchains iptables ipfwadm
486
What command is used for evading IDS by obfuscating the true source IP address of network traffic?
proxychains
487
What is the maximum length of an LM password?
14 characters
488
What attack typically uses an IFrame?
clickjacking
489
What are sparse infector viruses?
Viruses that infect files only when a specific condition is met
490
What standard is EAP
IEEE 802.1X
491
What does (') denote in SQL?
Used to denote a character string
492
What is true regarding security policies?
They should be as short as possible (maximum 3 pages)
493
What flag configures Netcat to accept inbound connections on a UNIX host?
-I (-L does the same, but on Windows)
494
What describes a parameter-tampering attack?
modifying a value in query string
495
What is an interrupt
a signal that indicates that an event has occurred?
496
What is an example of a Perl module that supports IDS evasion techniques
libwhisker
497
http://vulnerable.example.com/..%C1%9C.. is an example of what?
a directory traversal vulnerability (%C1 is unicode that translates to ../..) (../.. is a method of directory traversal)
498
What file in Linux contains failed login attempts?
btmp
499
Which attack uses ICMP echo requests?
Smurf
500
What resource type should you use on a DNS server to configure the OS type of a particular DNS record?
HINFO
501
What command is used to enforce password complexity on a Windows host?
gpedit.msc
502
What is pcap?
A packet capture library used by packet sniffers like Tcpdump and wireshark
503
Why was SOX created?
to require companies to properly disclose financial information
504
What command should you issue to display active and inactive services on a computer running Windows ?
sc query state= all
505
what Linux command is used to view logs?
cd/var/log
506
Using grep command in Linux, what will the L parameter do?
Search for everything but the input (example L Jan 8 would search for everything but Jan 8)
507
Using grep command in Linux, what will the e parameter do?
Configures grep to accept a regular expression pattern as a search term.
508
What Linux command is used to view and create files?
cat
509
What is something metagoofil will likely not show you?
protected document passwords
510
What command can be configured to tunnel TCP or UDP traffic to a destination by way of one or more proxy servers?
proxychains
511
What vulnerability exploits Bash by unintentionally executing commands when the command are concatenated
Shellshock (Bashdoor)
512
How do you exploit a Bash Shellshock vulnerability?
send specially crafted environment variable and trailing commands
513
What vulnerability would you be exploiting by sending specially crafted HTML into a website form?
XSS
514
What vulnerability would you be exploiting by using a specially crafted URL parameter
Directory traversal or path traversal attack
515
What attack enables an attacker to view data or execute arbitrary commands
Directory traversal or path traversal
516
In SQL, what denotes a variable in SQL code?
@
517
In SQL, what concatenates two string values together
+
518
In SQL, what is used to add a comment in SQL code?
--
519
In SQL, what is used to denote a character string
'
520
What flag specifies a TCP port in Netcat
-p
521
What flag enables Telnet negotiation in Netcat?
-t
522
What flag specifies the program that should be executed when a Windows session is established in Netcat
-e
523
What flag specifies a UDP port in Netcat
-u
524
Which HTTP methods are considered risky (as in dangerous)
Connect Delete Put Trace
525
what command would you issue with nslookup to see the CPU type and OS of a queried host?
set type=HINFO
526
what command in nslookup specifies the DNS server that should be used
server DNS_SERVER
527
What DNS command is used to display mailbox information?
MINFO
528
What DNS command is used to display user information?
UINFO
529
What DNS command is used to display information about a well-known service defined for the host on the DNS server?
WKS
530
What Microsoft command would you use to examine services and modify if they should run automatically or manually
services.msc
531
What Microsoft command would you use to examine a Windows host's event logs including app level logs, security level logs, and system level logs? (showing you which users have recently logged in to a specific host)
eventvwr.msc
532
What does OSSTMM define as types of compliance
legislative contractual standards-based
533
What attack exposed customer data of T.J.Maxx?
Wardriving
534
What is a common criteria ST?
documentation for the system or product that is to be tested
535
What pentest method simulates an attack by an insider?
gray-box testing
536
What are common SQL injection tools?
Absinthe Pangolin Havij
537
What protocol is a loggin standard that transmits logging information from a device to a central server?
syslog
538
What file overwrites unused portions of a file, resulting in an infected file that is the same size as the original file?
cavity virus
539
Regarding ISAPI filters, what is the best way to increase security on a webserver?
removing ISAPI filters
540
Does Cisco use traceroute or tracert?
traceroute
541
What security standard recommends security controls based on industry best practices?
ISO 27002
542
If you see an unusual amount of outbound traffic to TCP port 25 what could this indicate?
a local bot sending spam to other networks
543
What tool would you use to hijack a session by predicting the next session ID token and modifying the contents of the packet?
Burp Suite
544
What techniques does Aircrack-ng use to crack WEP keys?
a dictionary Korek PTW
545
What attack can you perform with BBProxy?
Blackjacking
546
What is a bluesnarfing attack?
an attacker gains unauthorized access to information on a Bluetooth-enable device.
547
What is Bluejacking?
sending unsolicited messages to Bluetooth-enabled devices over OBEX communications protocol.
548
What is Bluebugging
An attacker creates a back door on a Bluetooth-enabled device.
549
What is Blackjacking?
Using a Blackberry device as a proxy between the Internet and a private network.
550
What Nmap switch activates Nmap Scripting Engine
-sC
551
What risk component is measured in lost business or time
Cost
552
What is the primary security concern with Bluetooth?
uses a weak encryption cipher
553
What is a command-line tool that can generate ARP, Ethernet, TCP, and UDP packets?
Nemesis
554
What type of traffic do stateful firewalls allow in?
Traffic that was requested internally in the network
555
How are SOAP messages sent?
one-way transmissions
556
What order are snort rules evaluated?
Pass Drop Alert Log
557
What attacks is RSA particularly susceptible?
chosen ciphertext
558
Is evaluating TTL fields, TCP window sizes, DF flags, and ToS active or passive?
Passive
559
What is 802.1X?
authentication for port-based connections (NAC)
560
What will the net use command prompt
You will see a list of connected shared resources
561
Is a TCP Xmas scan stealthy?
No
562
what does -p- do in a Nmap scan?
scans ports 1 through 65535
563
What does RUDY do?
It starves a webserver by keeping sessions open as long as possible
564
what type of authentication is a biometric passport?
something you have
565
What is a full-featured APT scanner?
THOR
566
Who maintains OSSTMM
ISECOM
567
What is one method of deobfuscation?
using program slicing
568
What is one way to mitigate against CSRF?
The website can send a random challenge token
569
How can hidden form field manipulation attacks be mitigated?
input validation
570
What language is most commonly vulnerable to buffer overflow?
C++
571
What is a common web scanner used for auditing a target?
Acuentix
572
What type of attack is this | "\x46\x46\x47\x77\x6f\x4e\x6f\x6f\x39\x78\x4x\
Buffer Overflow
573
What type of password cracking tool does THC Hydra use?
Dictionary
574
What layers do stateful firewalls and packet-filtering firewalls operate at?
Network and | Transport
575
What would you use MSCONFIG for?
to diagnose problems with the startup process on a computer
576
What does Low Orbit Ion Cannon do?
floods a server with TCP, UDP, or HTTP packets
577
What is key escrow used for?
access sensitive data if the need arises
578
What is occuring here: sudo mkdir /media/sda1 sudo mount /dev/sda1 /media/sda1 sudo chroot /media/sda1 passwd D4n3wp4$$
Changing a password in Ubuntu
579
If you issue the command nmap 10.10.10.10 what will you receive?
Nmap will return TCP port information about 10.10.10.10
580
What does Maltego do?
Displays relational information by using graphs and links
581
When does Windows not respond to ICMP Echo?
When the ping is sent to a network or broadcast address
582
When would you use IKE scan?
to fingerprint VPN servers
583
What type of virus infects the boot sector AND various files and programs?
a multipartite virus
584
Why would you issue openssl s_server ?
to create an SSL/TLS server
585
What is the difference between TCSEC and TNIEG
>TCSEC provides guidance on computer security, >TNIEG provides guidance on network security
586
What windows command tells you which users have recently logged in to a specific windows host?
eventvwr.msc
587
Which character can be used to perform CSPP attack
;
588
What are three common federated identity management models?
> Trusted third-party model > Cross-Certification trust model > Bridge model
589
what does the r command do with grep in Linux?
configures grep to search recursively
590
what does the I command do with grep in Linux?
configures grep to list only files that contain the specified term.
591
What would you put with grep to search files with specific names
-Is (rl searches for content)
592
What should the network address and subnet mask be set to to create a default route?
0.0.0.0 as in | route add 0.0.0.0 mask 0.0.0.0 192.168.1.1
593
What is a man-in-the-middle attack used to downgrade TLS to earlier versions of SSL?
Poodle
594
What is an injection vulnerability that can be used to force OpenSSL to use a weak method of keying
CCS Injection
595
What does the - in nmap -sS 10.-2.0.1 mean
it means it will scan | 10.0.0.1, 10.1.0.1, and 10.2.0.1
596
What is the lkelihood that a threat against a company will be successful
Vulnerability
597
What is the frequency, or rate, of a potential negative event?
Threat
598
What is a difference between containers and VMs
VMs require a hypervisor, containers do not
599
How do you enable wireshark on a host to capture all traffic from a switch
enable port mirroring on the switch
600
What does nmap -A do?
aggressive scanning : OS fingerprinting, version detection, script scanning, and traceroute
601
How do you implement NIDS on a network
connect it to the SPAN port on a switch
602
If you set no switches with netcat what happens?
Just configures an outbound connection
603
What would user-created data in an HPA (host-protected area) indicate
Hidden data probably exists on a computer
604
What layer does DNS operate at?
7
605
If hiding an executable "dangerous.exe" within a text file name "innocent.txt" by using ADS what command would you issue?
start innocent.txt:dangerous.exe
606
Which spoofing occurs during a trust relationship?
ARP spoofing
607
What does the U.S Gramm-Leach-Bliley Act (GLBA) protect?
confidentiality and integrity of personal information collected by financial institutions
608
What does an attacker do in a Bluesmack attack?
Denies access to a Bluetooth device
609
In SYN flood the attacker doesnt send what?
The final ACK message
610
What is the format for Unicode?
UTF-8 (Unicode Transformation Format)
611
What is the purpose of WS-SecureConversation?
to create security contexts for faster message exchanges
612
What command lists aliases of computers in the DNS domain (nslookup)
ls -a
613
What command lists CPU and OS information for the DNS domain (nslookup)
ls -h
614
What command lists well-known services of computers in the DNS domain (nslookup)
ls -s
615
What is an open-source UNIX/Linux command-line network scanner?
Dmitry
616
What Burp suite feature is used for customized brute-force attack?
intruder tool
617
Is a device on a promiscous port NIPS or NIDS
NIDS
618
What can Cain & Abel do that John the Ripper cant
record and extract VoIP conversations
619
What would you use to hide your identity while attempting to gain access to a UNIX host
use a proxy server
620
What does Airsnarf do
sniffs passwords and user IDs
621
What is a piece of malware aimed at Android phones, taking advantage of two-factor authentication to control the phone itself
ZitMo
622
What would you use to discover an orgs restricted URLs
netcraft
623
What is an IPSec VPN scanning, fingerprinting, and testing tool?
IKE-scan
624
What is an attack whereby SOAP messages are replayed as if they are legitimate
Wrapping attack
625
Who does CSIRT help
associates of the department of homeland security
626
Where is the password file kept on a Linux machine
/etc
627
What command is used to open Computer Management on a Windows OS machine
compmgmt.msc
628
Describe port security
allows traffic from a specific MAC address to enter to a port
629
What is a windows tool that can detect wireless traffic on 802.11a,b, and g networks (not on 802.11n)
NetStumbler
630
command to banner grab with telnet
telnet 80
631
What tools are used for Bluetooth device discovery
BlueScanner | BT Browser
632
What IoT attack involves sniffing, jamming, and replaying a car key fob signal
Rolling code
633
What are two applications that may help against phishing
Netcraft Toolbar | PhishTank Toolbar
634
What attack is known as a cross-guest VM breach?
Side channel
635
What are software tools that use a combination of encryption and code maniputation to render malware as undetectable to antivirus
crypters
636
What are two automated methods of pentesting?
Core Impact | CANVAS
637
What DOS attack goes after load balancers, firewalls, and application servers by attacking connection state tables?
TCP state-exhaustion attacks
638
When would a secondary name server request a zone transfer from a primary?
When the primary SOA serial number is higher
639
What are the steps in signing a message using PKI
> Create a hash of message > Encrypt with your private key > Encrypt message with recipients public key
640
What attack does )(&) indicate
LDAP
641
What is the top vulnerability for IoT systems?
Insecure web interface
642
If a rootkit is discovered on the system, what is the best alternative for recovery?
Reload the entire system from known-good media
643
What network do IoT enabled vehicles use?
VANET
644
What are the OSSTMM process controls?
``` nonrepudiation confidentiality privacy integrity alarm ```
645
What are the OSSTMM interactive controls?
``` continuity authentication indemnification resilience subjugation ```
646
In Windows, what switch allows you to set the size of the echo request packet?
-I
647
What is a tool to perform an automated test against AWS?
CloudInspect
648
What is the process of evaluating assets to determine the amount of vulnerability each represents to the organization?
Risk Assessment
649
What is the best choice for protection against privilege escalation?
Ensuring services run with least privilege
650
What is an encrypted version of netcat
CryptCat
651
What vulnerability occurs when debug is enabled in an application?
Misconfiguration
652
What vulnerability assessment focuses on Web apps, traditional client server apps, and hybrid systems?
Application Assessment
653
What command will start Nessus in the background in Linux?
nessus &
654
What type of assessment tool is used to find and identify previously unknown vulnerabilities in a system?
Depth assessment tools
655
What are the three metrics for measuring vulnerabilities
Base metrics - inherent qualities Temporal metrics - features that keep changing Environmental metrics
656
What is the best way to crack Windows server 2003 (or anything you LM)
Rainbow table
657
What vulnerability is found in Intel processors and leads to tricking a process to access out-of-bounds memory by exploiting CPU optimization
Meltdown
658
What vulnerability leads to tricking a processor to exploit speculative execution to read restricted data?
Specter
659
What technique do attackers use to escalate privileges in Windows OS?
Application Shimming
660
What rootkit runs in Ring-0 with the highest operating system privileges? (also most difficult to detect)
Kernel-level
661
What rootkit patches, hooks, or supplants system calls with backdoor versions?
library-level rootkit
662
What is used by an attacker to distribute a payload and to create covert channels?
TCP Parameters
663
what command line tool is used to manipulate log files (not delete or disable entirely)
SECEVENT.EVT
664
What windows service vulnerability does WannaCry ransomware exploit?
SMB
665
What are the three ways to sniff traffic on a switched network?
MAC flooding MAC duplication ARP spoofing
666
What DNS poisoning technique uses ARP poisoning against switches to manipulate routing table?
Intranet DNS spoofing
667
Is querying published name servers of the target passive or active footprinting?
active
668
What countermeasure helps organizations prevent information disclosure through banner grabbing?
Configure IIS
669
Hping3 command for ACK scan?
hping3 -A -p 80
670
Attackers exploit HTML5 in an app and bypass mobile app login process. What attack is this?
CORS (Cross Origin Resource Sharing)
671
What attack does multiple layers of antivirus defense (including AV and e-mail gateway) mitigate?
Social Engineering
672
What type of packet inspection is a firewall conducting it it responds that port 80 is unfiltered?
Stateless
673
What can an admin do to verify that a tape backup can be recovered in its entirety?
Perform a full restore
674
What is TRUE regarding network firewalls preventing web application attacks?
Network firewalls cannot prevent attacks because ports 80 and 443 must be opened
675
A pentester gains access to a Windows app server and needs to determine the settings of the built-in Windows firewall. What command would be used?
Netsh firewall show config
676
What does a vulnerability scanner use in order to detect a vulnerability on a target service?
Analyzing service response
677
What setting enables Nessus to detect when it is sending too many packets and the pipe is approaching capacity?
Reduce parallel connections on congestion
678
What is used to indicate a single-line comment in SQL?
--
679
What NMAP feature should a tester implement or adjust to avoid detection by IDS
Timing options can be used to slow the speed of the port scan
680
A properly implemented digital signature should be encrypted with what key?
Signers private key
681
How does an OS protect the passwords used for account logins?
OS performs a one time hash of the password
682
What is the purpose of conducting security assessments on network resources?
Validation
683
What is Diffie-Hellman group 5 key size?
1536 bit
684
What is Diffie-Hellman group 2 key size?
1024 bit
685
What is Diffie-Hellman group 14 key size?
2048 bit
686
What is Diffie-Hellman group 15 key size?
3072 bit
687
If a billing address is limited to 50 characters, what pseudo code would the developer use to avoid a buffer overflow attack?
If (billing Address < 50) {update field} else exit
688
What technique is used to perform a CSPP attack?
Injecting parameters into a connection string using semicolons as a separator
689
What two statements are true regarding LAN manager hashes?
1. Lowercase characters in the password are converted to uppercase 2. LM hashes are not generated when the password length exceeds 15 characters
690
What virtualization occurs when a VS is completely independent and unaware of other virtual servers on the same physical machine
Full virtualization
691
A hacker is attempting to see which IP addresses are currently active on a network . Which NMAP switch would the hacker use?
-sP
692
Which enumeration step extracts information about encryption and hashing algorithms, and more?
IPSec Enumeration
693
Why is stored biometric vulnerable to an attack?
A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric
694
What is the appropriate step if a computer technician notices that a special sequence of characters causes a computer to crash and no one else has experienced the problem?
Notify the vendor of the bug and do not disclose it until the vendor fixes it
695
What type of firewall inspects only header information in network traffic?
Stateful inspection firewall
696
What security control does encryption meet?
Preventative
697
What is a great way to restrict malicious input?
Validate web content input for type, length, and range
698
How should a security team determine which alerts to check first?
Investigate based on the potential effect of the incident
699
What technique will help a company protect against enumeration on their publicly hosted web app?
Remove records for internal hosts
700
What port does Nessus daemon listen to (default)?
Port 1241
701
Firewalk concludes the following: TCP port 21 - no response, TCP port 22 - no response, TCP port 23 - TTL exceeded . What does this mean?
Scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall.
702
What vulnerability does alert thresholding in an IDS introduce?
An attacker, working slowly enough, can evade detection by the IDS
703
What vulnerability is login.php vulnerable to?
SQL injection
704
What bit size encryption does WPA2 use?
128 bit
705
What will NMAP -sS -O -p 123-153 192.168.100.3 do?
A stealth scan determining operating system on ports 123 through 153
706
What is the command to use telnet to fingerprint a web server?
Telnet (Webserver IP) 80 HEAD / HTTP /1.0
707
Which virus hides from AV by actively altering and corrupting the chosen service call interruptions when they are being run?
Tunneling virus
708
A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot use Metasploit?
Create a route statement in the meterpreter
709
A hacker injects malicious data into the intercepted communications in the TCP session when the victim has disabled source routing, what kind of attack is this?
Blind Hijacking
710
What do you need to know to crack a WEP key?
MAC AP | SSID
711
What scripting engine does NMAP need to be used as a basic vulnerability scanner?
NSE (Nmap Scripting Engine)
712
What are the types of rootkits?
``` Kernel Hardware / firmware Hypervisor Bootloader Memory Application Library ```
713
Why would a pen test not contain management or control packets in the submitted traces?
Certain operating systems and adapters do not collect the management or control packets
714
What are valid data-gathering activities associated with a risk assessment? 
Threat identification, vulnerability identification, control analysis
715
What NMAP command would let a tester scan every TCP port from a class C network that is blocking ICMP with fingerprinting and service detection?
NMAP -PN -A -O -sS 192.168.2.0/24
716
Low humidity in a data center can cause which of the following problems?
Static electricity
717
Which vulnerability would this command display alert ('TestingTestingTesting')
XSS
718
Which NMAP switch would show which ports have been left open on a network?
-sO
719
What type of access control is used on a router or firewall to limit network activity?
Rule Based
720
What network layer security control will prevent attacks such as session hijacking?
SSL
721
What tool is used to automate SQL injections?
Safe3 SQL-Injector
722
What jailbreaking allows user-level access but doesn't allow iboot-level access?
Userland exploit
723
When does the Payment Card Industry (PCI-DSS) require organizations to perform external and internal penetration testing?
Once a year and after ay significant infrastructure or application upgrade or modification
724
An IT security engineer notices that the company's web server is currently being hacked. What should the engineer do next? 
Unplug the network connection on the company's web server
725
What describes a component of PKI where a copy of a private key is stored to provide third-party access and to facilitate recovery operations?
Key Escrow
726
What security policy must a security analyst check to see if dial-out modems are allowed?
Remote-access policy
727
When creating a security program, which approach would be used if senior management is supporting and enforcing the security policy?
A top down approach
728
One way to defeat a multi-level security solution is to leak data via?
Covert Channels
729
How can a rootkit bypass Windows 7 operating system's kernel mode, and code signing policy?
Attaching itself to the master boot record in a hard drive and changing the machines boot sequence/options
730
How can NMAP be used to scan 5 adjacent Class C networks?
NMAP -P 192.168.1-5
731
What is the primary drawback of using AES with 256 bit key?
Each recipient must receive the key through a different channel than the message
732
What does snort do when an alert rule is matched?
Continues to evaluate the packet until all rules are checked
733
What hardware requirements must IDS/IPS have in order to properly function?
They must be dual-homed
734
What are two variants of mandatory access control?
1. 2 factor authentication | 2. Username / Password
735
What is a common SOA vulnerability?
XML denial of service issues
736
How do employers protect assets with security policies pertaining to employee surveillance activities?
Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences
737
Which type of antenna is used in wireless communnication?
Omni-directional
738
What tool is used to execute commands of choice by tunneling them inside the payload of ICMP echo packets if ICMP is allowed through a firewall?
Loki
739
What indicator identifies a network intrusion?
Repeated probes of the available services on your machines
740
What is the main advantage that a network based IDS/IPS system has over a host-based solution?
They do not use host system resources
741
What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation?
Common Criteria
742
A pen tester is attempting to scan an internal corporate network from the Internet without alerting the border sensor. Which technique should the tester consider using?
Tunneling scan over SSH
743
Which type of assessment tools are used to find and identify previously unknown vulnerabilities in a system?
Depth assessment tools
744
What is a common vulnerability management tool for mobile devices?
Retina CS for Mobile
745
Which element in a vulnerability scanning report allows the system admin to obtain info such as the origin of the scan?
Classification
746
A network security administrator is worried about potential man-in-the-middle attacks when users access a corporate web site from their workstations. Which of the following is the best remediation against this type of attack?
Requiring client and server PKI certificates for all connections
747
What vulnerability would this code show: IMG SRC=vbscript:msgbox("Vulnerable");> originalAttribute="SRC" originalPath="vbscript:msgbox("Vulnerable");>"
XSS
748
What is an attack specific to UDP that sends packets with a spoofed source address to a directed broadcast address?
Fraggle
749
You create a firewall rule that allows Telnet traffic between 192.168.110.64/26 and 10.1.110.0/26 ... what rule is true?
Any device on 192.168.110.64/26 network can establish a Telnet session with any device on the 10.1.110.0/26 network.
750
When footprinting an organization during a black-box pen test, what resource would you likely use?
mailing list messages
751
What is a primary benefit of signature-matching IDSs?
low false positive rate
752
What is true of TCPView?
updates every second by default
753
Which OS would you be most likely to experience difficulty collecting 802.11 management and control packets in monitor mode?
Windows
754
What term describes BGP?
a routing protocol
755
What can you do with the Abel half of the Cain & Abel utility?
launch a system shell on a remote computer
756
What file contains a list of currently logged-in users on a Linux computer?
utmp
757
Which HTTP method is commonly used to retrieve only HTTP header information?
HEAD
758
What is also known as cache poisoning?
DNS spoofing
759
where can Nikto save log information?
libwhisker
760
What is the most accurate, noninvasive biometric access control?
an Iris scan
761
If a database does not allow the use of time-delay functions for an attack what method should be tried?
heavy query
762
What tool combines Trinoo and TFN?
Stacheldraht
763
What is a passive OS fingerprinting tool?
p0f
764
What C library function performs bounds checking on its input?
fgets()
765
What step in Common Criteria is divided into seven ratings?
EAL
766
What happens when AH is used in tunnel mode?
It provides authentication and integrity, but not encryption for the packet.
767
Which google string searches for exposed directory listings on web servers?
intitle:
768
What occurs during the Design phase of Microsoft's Security Development lifecycle?
Threat modeling
769
Which protocol does Hping2 use by default?
TCP
770
Which compliance category does OSSTMM place PCI DSS?
contractual