CySA+ Flashcards
Sysmon
System Monitor tool that is part of Sysinternals. Logs activity to Event Monitor, and incorporates XML config files to establish rules to alert on (exclude typical Microsoft activity, look for this malicious behavior, etc)
Stored or Reflected XSS
Cross-site Scripting attack where an application receives data from an untrusted source and includes that data within its later HTTP responses in an unsafe way.
Example- script posted in a comment on a message board that then loads for any user that visits the page.
Blind XSS
A form of Stored XSS. Attacker injects the malicious script or payload ‘blindly’ on some web pages without having any assurance that it will be executing. Web pages that are likely to save their payload into the database are the most important carrier for Blind XSS attacks.
Example- script posted into a Reporting form on a website
Exact Data Match
EDM
Structured database of string values to match, used in DLP
Example- could store hashes of credit card numbers, then if DLP thinks a credit card number is being exported, hash it and see if the value matches in EDM.
SDL
Security Development Lifecycle
Microsoft’s security framework for application development that supports dynamic development processes
Rootkit
Class of malware that modifies system files (often at the kernel level) to conceal its presence and establish persistence
Buffer Overflow
Attack where data goes past the boundary of the destination buffer and begins to corrupt adjacent memory
Smash the Stack
Attacker fills up the buffer with NOP (No Operation) so that the return address may hit a NOP and continue on until it finds the attacker’s code to run
Heap Overflow
Vulnerability where software attempts to move data from one location in memory into a fixed-length buffer allocated on the heap, which is too small to hold the data.
Dereferencing
Software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to
How can we mitigate race conditions?
Develop applications to not process things sequentially if possible.
Implement a locking mechanism within the app to provide exclusive access to that resource- for example SharePoint files get “checked out” and can’t be edited by someone else
icacls
Windows command-line utility that IT admins can use to change access control lists on files and folders.
Which coding languages are especially vulnerable to buffer overflow attacks?
C and C++, as strcpy does not perform boundary checking of buffers
How can we mitigate overflow attacks?
Proper input validation
Proper boundary checking
Use ASLR (address space layout randomization)
Run programs with least privilege
SEV
Secure Encrypted Virtualization
AMD Processor Security Extension
SGX
Software Guard Extensions
Intel Processor Security Extension
ASLR
Address Space Layout Randomization
Technique that hinders some types of security attacks by making it more difficult for an attacker to predict target addresses by randomly arranging theaddress spacepositions of key data areas of aprocess, including the base of theexecutableand the positions of thestack,heapandlibraries.
SME
Secure Memory Encryption
AMD Processor Security Extension
TXT
Trusted Execution Technology
Intel Processor Security Extension
Modbus
Communications protocol used in OT networks
Vehicular Vulnerabilites
Exploit over onboard cellular
Exploit over onboard WiFi
Attach exploit to the OBD-II
Masquerading
Dropper replaces legitimate executable with a malicious one (malicious one masquerades as legitimate one)
DLL Injection
DLL injection is a method of executing arbitrary code in the address space of a separate live process.
DLL Sideloading
Malicious DLL is loaded as part of a legit program that has a vulnerability that was exploited
Process Hollowing
Dropper starts process in a suspended state, then rewrites the memory locations containing the process code with the malware code
Military Data Classifications
Unclassified- no restrictions
Classified- viewing restricted to authorized persons within organization or to third parties under NDA
Confidential- highly sensitive, only for approved persons within org (and MAYBE trusted third parties under NDA)
Secret- valuable info, viewing must be severely restricted
Top Secret- info that would cause grave danger if inadvertently disclosed
SOX
Sarbanes-Oxley Act
Law in regards to an organization’s financial and business operations- specifies what types of documents need to be kept and for how long (auditing)
GLBA
Gramm-Leach-Bliley Act
Sets forth requirements that help protect the privacy of an individual’s financial information that is held by financial institutions or others that may store it
FISMA
Federal Information Security Management Act
Sets forth requirements for federal organizations to adopt information assurance controls
Data Steward
Role focused on the quality of the data and associated metadata
ISA
Interconnection Security Agreement
Document that regulates security-relevant aspects of an intended connection between a government agency and an external system
PUF
Physically Unclonable Function
A physical entity embodied in a physical structure, usually implemented in integrated circuits. These physical variances can actually be used in cryptographic functions.
Secure Enclave
Provides CPU hardware-level isolation and memory encryption on every server, by isolating application code and data from anyone with privileges, and encrypting its memory. With additional software, secure enclaves enable the encryption of both storage and network data for simple full stack security. Secure enclave hardware support is built into all new CPUs from Intel and AMD.
EMM
Enterprise Mobility Management
MDM suite with broader capabilities such as IAM
Insecure Components
Any code that is used or invoked outside the main program development process-
Code Reuse
Using a third-party library
Software Development Kit
Field Bus
Digital serial data communications used in OT networks to link PLCs
TPM
Trusted Platform Module
Hardware in COMPUTER that assists with cryptographic functions
Trusted Execution
CPU’s security extensions invoke a TPM and secure boot attestation to ensure that a trusted OS is running
PLC
Programmable Logic Controller
Type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems
Firmware
Programming that is written directly to a hardware device’s static memory. It is used to run user programs on the device and can be thought of as the software that enables hardware to run.
Firmware has complete control over hardware and system memory, thereby making it a lucrative target
COSO
Committee of Sponsoring Organizations of the Treadway Commission
Provides guidance on a variety of governance related topics including fraud, controls, finance and ethics
Error Handler
Coding methods to anticipate and deal with exceptions thrown during execution of a process
When you find a suspicious process, what things should you consider?
Identify how the process interacts with the Registry and file system
How is it being launched?
Is the image file located in system folder or a temp folder?
What files are being manipulated by the process?
Does the process restore itself upon reboot after deletion?
Does a system privilege or service get blocked if you delete the process?
Is the process interacting with the network?
HTTP Response Codes- 4xx Range
These are client-side errors.
400- request couldn’t be parsed by server
401- request didn’t supply authentication credentials
403- insufficient permissions
404- requested resource doesn’t exist
Covert Channels
Transmitting data over nonstandard port
Encoding data in TCP/IP packet headers
Segmenting data into multiple packets and sending spread out
Obfuscation by using HEX
Transmitting encrypted data
Fileless Detection Techniques
Techniques that require analysis of the contents of system memory and of process behavior rather than scanning the file system
When analyzing firewall logs, what four types of useful security data can be provided?
Connections that are permitted or denied
Port and protocol usage within network
Bandwidth utilization with the duration and volume of usage
Audit log of all address translations that occurred
ALE and how to calculate
Annual Loss Expectancy
Multiply SLE (Single Loss Expectancy) by ARO (Annual Rate of Occurrence)
Example- if SLE is $2500, and it will likely happen 4 times, the ALE would be $10,000
NIST Cybersecurity Framework
Risk-based framework that is focused on IT security over IT service provision.
FRAMEWORK CORE identifies five key functions (Identify, Protect, Detect, Respond, Recover) with subcategories
IMPLEMENTATION TIERS see how closely the FRAMEWORK CORE functions are integrated with org’s overall risk management process
FRAMEWORK PROFILES show current/target outcomes to identify where it is best to invest to close the gap in any cybersecurity capabilities
Footprinting
Use of tools to map out layout of a NETWORK, usually in terms of
IP address usage
Routing topology
DNS namespace
Fingerprinting
Use of tools that perform HOST SYSTEM DETECTION to map out data like
Open ports
OS type and version
File shares
Running services/applications
System uptime
Other useful metadata
nmap -sV
Probe open ports to determine service/version info
nmap -A
Enable OS detection, version detection, script scanning and traceroute
Secure Erase
Sanitizing solid-state device using manufacturer provided software
ROSI
Return on Security Investment
Is a security control worth the cost of deploying and maintaining it?
((ALE-ALE with mitigation in place) - Cost of mitigation)/Cost of mitigation
nmap -f or –mtu
Fragmentation, splits TCP header of each probe between multiple IP datagrams to make it hard for IDS/IPS to detect
Reconstruction
Method of restoring a system that has been sanitized using scripted installation routines and templates
nmap -sS
TCP SYN scan, or “half open” scan
Sends a SYN packet to identify the port state without sending back an ACK afterwards
Requires root privileges on system you’re scanning from
WRT
Work Recovery Time
Length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event
Enterprise Security Architecture
Framework for defining the baseline, goals, and methods to secure a business
RPO
Recovery Point Objective
Goal for maximum amount of DATA organization can tolerate losing. Measured in time
RTO
Recovery Time Objective
Goal an organization sets for maximum length of time it should take to restore normal ops following an outage
CDM
Continuous Diagnostics and Mitigation
Provides US gov. agencies/departments with capabilities and tools to identify cybersecurity risks on ongoing basis, prioritize them based on potential impact, and enable cybersecurity personnel to mitigate the most significant problems
CVSS and Categories
Common Vulnerability Scoring System
Way to quantify vulnerability data and then take into account degree of risk to different types of system info
0- no risk
0.1-3.9- Low
4.0-6.9- Medium
7.0-8.9- High
9.0-10.0- Critical
RFC
Request for Change
Document that lists the reason for a change and the procedures to implement that change
hping
Spoofing tool that allows crafting of network packets to exploit vulnerable IDS/IPS
Reaver
Command line tool used to brute-force WPS enabled accessed points. WPS used 8 digit points so very easy to hack into
What can react unpredictably to any type of scanning?
Printers
VoIP phones
Embedded Systems
What accounts should perform credentialed scans?
SERVICE ACCOUNTS, not local admins
Responder
Command line tool used to poison responses to NetBIOS, LLMNR and MDNS name resolution requests in an attempt to perform a Man in the Middle attack.
Intercepts request and the returns attacker IP as the name record
Aircrack-ng Suite
Suite of utilities designed for wireless network security testing
airmon-ng
Utility in Aircrack-ng
Enable/disable monitor mode on cards
airodump-ng
Utility in Aircrack-ng
Capture wireless frames
aireplay-ng
Utility in Aircrack-ng
Deauth users and impersonate
aircrack-ng
Utility in Aircrack-ng
Extract auth key and retrieve plaintext password- only works on WEP networks
Hashcat and How it Works
Command line tool used to perform brute force and dictionary attacks against password hashes
Uses GPU to perform brute force cracking faster
Canonicalization Attack
Attack method where input characters are encoded in such a way as to evade vulnerable input validation measures
Example- using %2e%2e%2f in place of ../
Parameterized Queries
Technique that defends against SQL injection and insecure object references by incorporating placeholders in a SQL query
Basically says “only use these formats”
Cookie Poisoning
A type of session hijacking in which attacker alters, forges, hijacks an otherwise valid cookie sent back to a server to steal data, bypass security, or both
Remote File Inclusion
Attacker executes a script to inject a remote file INTO the web app or website. Example- embedding a hidden URL into the request to have it execute a script hosted on another site
Local File Inclusion
Attacker adds a file to the web app or website that already exists on the hosting server. Example- using directory traversal to try and get the web server to allow a command prompt
Insecure Object Reference and how to mitigate
Coding vulnerability where unvalidated input is used to select a resource object like a file or database
To mitigate, implement access control techniques in applications to verify a user is authorized to access a specific object
XML data submitted without ______ or ______ is vulnerable to spoofing, request forgery, and injection of arbitrary code
Encryption or Input Validation
Normalization
A string is stripped of illegal characters or substrings and converted to the accepted character set
Output Encoding
Coding method to sanitize output by converting untrusted output to a SAFE FORM where the input is DISPLAYED AS DATA to the user WITHOUT EXECUTING AS CODE in the browser
How can you prevent CSRF?
Request user-specific tokens in all form submissions
The Five Cookie Attributes
Secure- instructs client’s web browser to only send cookie if its over secure channel (HTTPS)
HTTP Only- disables access from client-side scripting to your cookie, can only access via HTTP
Domain- sets domain of server that cookie is valid for, limits who has access
Path- Specify URL path for which cookie is valid
Expires- specify when persistent cookie expires
How can you prevent clickjacking
Frame busting- a technique that removes the malicious iframe loaded on a site by forcing a specific page to the top frame. Can be implemented using Javascript or by setting X-FRAME-OPTIONS to DENY
XML Bomb
XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it.
Used in Billion Laughs Attack, which would define 10 entities that each defined as consisting of 10 of the previous entity, which eventually expands to one billion copies of the first entity. This would most likely exceed computer memory.
The first entity was LOL, by the way.
XXE
XML External Entity
Type of attack against an application that parses XML input
Occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser
Attack can lead to disclosure of confidential data, DoS, server side request forgery, etc
XSS
Cross-site Scripting
User trusts a badly implemented website
Attacker injects a script into the trusted website
User’s browser executes attacker’s script
CSRF/XSRF
Cross-Site Request Forgery
A badly implemented website trusts the user
Attacker tricks user’s browser into issuing requests
Website executes the attacker’s requests
How can you prevent an application from exposing sensitive data?
Applications should ONLY send data between authenticated hosts using encryption to protect the session
Do NOT use hardcoded credentials in the application
Disable use of client password autocomplete features, temporary files, and cookies
DOM XSS
Form of XSS that targets the Document Object Model on websites. Never reaches the server and instead executes in the user’s browser.
Example- a page designed to take a user’s name and display it on the webpage could have scripting executed in it if a malicious url was sent to the user. Then when they navigate to this page, it executes the script and makes the page look completely different
Vulnerability Discovery Scan
Creates and updates inventory of assets by conducting enumeration of network without scanning for vulnerabilities
XCCDF
Extensible Configuration Checklist Description Format
A structured collection of security configuration rules for some set of target systems. Written in XML
OVAL
Open Vulnerability and Assessment Language
XML schema for describing system security state and querying vulnerability reports and information
SCAP
Security Content Automation Protocol
NIST Framework that outlines acceptable practices for vulnerability scanning and standardizes the format and descriptive language with which software flaws and security configuration information is communicated, both to machines and humans.
sigcheck
Sysinternals utility that allows you to verify root certificates in the local store against Microsoft’s master trust list
CVE Categories: AC
Access Complexity
High or Low
CCE
Common Configuration Enumeration
Scheme for provisioning secure configuration checks across multiple sources
Continuous Delivery
Software development method where application and platform requirements are frequently tested and validated for immediate availability
Continuous Integration
Software development method where code updates are tested and committed to a dev or build server/code repository rapidly
PACU
Opensource cloud penetration testing framework to test the security configuration of an AWS account
Prowler
Auditing tool for AWS that evaluates the cloud infrastructure against AWS benchmarks, GDPR compliance, and HIPAA compliance
Scout Suite
Open-source tool written in Python that can audit instances and policies created on multicloud platforms
CORS Policy and risks
Cross Origin Resource Sharing Policy
A CDN policy that instructs the browser to treat requests from nominated domains as safe
Weak CORS policies can expose site to XSS vulnerabilities
API Security Best Practices
API must only be used over an encrypted channel
Data received by an API must pass server-side validation routines
Error messages should be sanitized
Implement throttling/rate limiting mechanisms to protect from a DoS
APIs should use secure authentication and authorization such as SAML or OAuth/OIDC before accessing data
FaaS
Function as a Service
Cloud service model that supports serverless software architecture by provisioning runtime containers in which code is executed in a particular programming language
“Run things and make applications without having our own servers”
Ansible
Automation tool that uses YAML files rather than user agents
curl
Command line tool to transfer data from or to a server, using protocols like HTTP, FTP, etc
SAML
Security Assertions Markup Language
XML-based data format used to exchange authentication info between a client and a service
Provides SSO and federated identity management
SOAP
Simple Object Access Protocol
XML-based web services protocol that is used to exchange messages between applications
ESB
Enterprise Service Bus
Common component of SOA (service oriented architecture) that facilitates decoupled service-to-service communication
SOA
Service Oriented Architecture
Software architecture where components of the solution are conceived as loosely coupled services not dependent on a single platform type or technology
Each piece can be produced/tested separately
Each service takes defined inputs and produces defined outputs
An overall architecture for mapping business workflows to the IT systems that support them
OWASP ZAP
Most widely used web app scanner. Free and open source.
Interception Proxy
Man in the middle software that sits between a client and server and allows requests/responses to be analyzed and modified
Burp Suite
Proprietary tool for performing security testing of web applications that supports the entire testing process, from initial mapping and analysis of attack surface to finding and exploiting security vulnerabilities
Arachni
Open source web application scanner with a GUI, makes findings a lot easier to take in
Nikto
Widely used vulnerability scanner that can identify known web server vulnerabilities and misconfigurations, identify web appliances running on a server, and identify potential known vulnerabilities in those web applications
Command-line only, so data can be challenging to digest
osquery
Open-source tool that converts an OS to a relational database so that you can perform easy analytics using SQL queries
Fuzzing
Dynamic code analysis technique that involves sending a running application random and unusual input to evaluate how the application responds
Debugger
Dynamic testing tool used to analyze software as it executes
Programmers make code more difficult to analyze by ____.
Using an obfuscator
IDA
Interactive Disassembler
Popular cross-platform disassembler and decompiler used by reverse engineers
_____ makes it easier to identify individual functions within the process, track variables, and to find branching logic
Pseudocode
Decompiler
Reverse engineering tool that converts machine code or assembly language to code in a specific higher-level language or psuedocode
Disassembler
Type of reverse engineering software that converts machine language code into assembly language code
UAT
User Acceptance Training
Beta testing by the end users that proves a program is usable and fit-for-purpose in real-world conditions
Formal verification method
Process of validating software design through mathematical modeling of expected inputs and outputs
Why is it not recommended to use regedit for registry analysis? What should we use instead?
regedit doesn’t display last modification time of a value by default. Changes to registry are a major IoC so not knowing when a change happened is not good.
Use regdump, which will dump contents of registry to a text file for analysis
The four severity categories for Windows Event Logs
Information- successful events
Warning- not necessarily a problem but could end up one
Error- significant problems which could inhibit functionality
Audit success/failure- only in security logs
winlogon.exe
Manages access to user desktop and loading user profile through userinit.exe
System (Windows process)
Special kind of process that hosts threads that only run in kernel mode
PID is ALWAYS 4
csrss.exe
Client Server Runtime Subsystem
User mode side of Windows subsystem, and responsible for process thread creation and deletion. Always running, CRITICAL to system operation. If terminated, will result in system failure.
wininit.exe
Windows Initialization Process
Responsible for launching services.exe, lsass.exe, and lsaiso.exe within session 0
smss.exe
Responsible for creating new sessions
services.exe
Service Control Manager (SCM)- handles system services like svchost.exe, dllhost.exe, and many others
svchost.exe
Service Host- responsible for hosting and managing Windows services.
These services are implemented as DLLs stored in the Registry.
When it calls upon a service it uses the -k flag.
lsass.exe
Local Security Authority Subsystem- enforces security policy on system. Handles authentication/authorization services for the system, and writes to Windows Security Log
File signatures for Windows Portable Executable files will always start with ____ in HEX.
4D 5A
File signatures for Windows Portable Executable files will always start with ____ in ASCII.
MZ
File signatures for Windows Portable Executable files will always start with ____ in Base64 encoding.
TV
Memory Analysis Tools allow us to _____.
Reverse engineer code used by the processes
Discover how processes interact with the file system and Registry
Examine network connections
Retrieve cryptographic keys
Extract strings
When service interruptions occur, to determine if this was malicious or an accident, you must consider ________
Are security services prevented from running?
Is the process running the service compromised?
Is the service disabled by a DDoS?
Is there excessive bandwidth usage?
Defensive Capabilities: The Six Ds
Detect
Destroy (probably only in a government agency, hack back is illegal)
Degrade
Disrupt
Deny
Deceive
explorer.exe
Windows Explorer
Gives users access to their folders and files
Provides functionality to start menu, task bar, etc
What are some reasons why an attacker may target the Windows Registry?
Achieve persistence- modifying Registry Key entries
Delete Registry Keys to clean up prior activity
Modify Registry Keys to conceal payloads/commands used to maintain persistence
In virtualized environments, process and memory analysis can be performed by ______ or _______.
Analyzing save state files
VM introspection
Mitigations for nonstandard port usage
Configure firewalls to allow only whitelisted ports to communicate on ingress/egress interfaces
Config documentation should also show which server ports are allowed on any given host type
Configure detection rules to alert on mismatched protocol usage over a standard port
Sysinternals
Suite of tools designed to assist with troubleshooting issues with Windows
Many of these tools are suited to investigating security issues
VM Introspection (VMI)
Uses tools installed to the hypervisor to retrieve pages of memory for analysis
Staging Areas
Place where an adversary begins to collect data in preparation for exfiltration. Data is often compressed and encrypted.
Temp files or folders
User profile locations
Data masked as logs
Alternate Data Streams
How can you detect and mitigate against a pass the hash attack?
Detecting these attacks can be very difficult as it can’t be differentiated from legitimate authentication
Most AV will block tools that allow this such as Mimikatz
Restrict and protect high privileged accounts (Domain admin, local admin)
Restrict inbound traffic to workstations using firewall
The Five Data Breach Categories
Data Exfiltration
Insider Data Exfiltration
Device Theft/Loss
Accidental Data Breach
Integrity/Availability Breach (corruption of data, destruction of system, etc)
who
Linux command that displays a list of users who are currently logged into the computer
Service Analysis Tools for Windows
Tools that can help identify suspicious service activity even when antimalware fails to identify it
Task Manager
Windows Services Manager (services.msc)
net start (command line)
Get-Service (Powershell)
net stat
Windows command to start a network service or list running network services.
Abnormal Process Behavior
Indicators that a legitimate process has been corrupted with malicious code
Process making changes to registry file without permission
Accessing data files in temp locations
Using the network for malicious activity
Data Plane
Responsible for:
Forwarding traffic
Encrypting traffic
NAT
Filtering traffic with ACLs
Control Plane
Makes decisions about how traffic should be prioritized and secured, and where it should be switched
Management Plane
Monitors traffic conditions and network status
Certificate Management
Install, update, validate trusted root certificates
Deploying, updating, revoking subject certificates
Preventing use of self-signed certificates
SSH Key Management
certutil
Windows utility that allows you to display certificate authority configuration info, configure certificate services, verify certificate’s key pair and certificate chains
OpenSSL
Library of software functions supporting the SSL/TLS protocol
Has commands to create/view digital certificates, generate private keys, test TLS/SSL functions
CIS
Center for Internet Security
Not-for-profit org that publishes well-known “Top 18 Critical Security Controls”
What are the five most critical security controls on the CIS Top 18?
1- Inventory and control of authorized devices
2- Inventory and control of authorized software
3- Data protection
4- Secure configuration of assets and software
5- Account management
CPE
Common Platform Enumeration
Scheme for identifying hardware devices, operating systems, and applications
CAPEC
Common Attack Pattern Enumeration and Classification
Knowledge base maintained by MITRE
How can you mitigate a DDoS attack?
Real time log analysis to ID suspicious traffic and redirect to sinkhole or black hole
Use geolocation/IP reputation data to redirect/ignore suspicious traffic
Aggressively close slower connections by reducing timeouts on affected servers
Use caching and backend infrastructure to offload processing to other servers
Utilize enterprise DDoS protection services
lsof
Linux tool that retrieves a list of all files currently open on the OS
Quickly get a list of all resources a process is currently using
When to investigate a process
Don’t recognize process name
Name similar to legit process (scvhost vs svchost)
Appears without an icon, version info, description, company name
Unsigned, especially if it claims to be from a well known company
Digital signature doesn’t match identified publisher
Doesn’t have parent/child relationship with principal Windows process
Hosted by utilities like Explorer, Notepad, Task Manager, etc
Packed or compressed (highlighted purple in Process Explorer)
Windows Registry
Contains info that Windows continually references during operation, which is necessary info for configuration:
User profiles
Installed applications
Types of documents users/apps can create
Hardware on system
Ports being used
Code review
Process of peer review of uncompiled source code by other developers
Malware injection on Windows vs on Linux
Windows- shimmed/injected into a host process by making it load the malicious code as a DLL
Linux- often injected into Shared Objects (.so files)
Vulnerability reports should include both ____ and ____ on the target network
Physical hosts AND virtual hosts
TLS
Transport Layer Security (TLS) is a widely adopted security protocol designed to facilitate privacy and data security for communications over the internet. A primary use case of TLS is encrypting the communication between web applications and servers, such as web browsers loading a website.
SSL
Secure Sockets Layer; all three versions are considered obsolete and insecure
GPO
Group Policy Object
A group policy is used to manage Windows systems in a Windows network domain environment utilizing a Group Policy Object (GPO). GPOs can include many settings related to credentials, such as password complexity requirements, password history, password length, and account lockout settings. You can force a reset of the default administrator account password by using a group policy update.
An analyst suspects that a trojan has victimized a Linux system. Which command should be run to determine where the current bash shell is being executed from on the system?
which bash
By executing the “which bash” command, the system will report the file structure path to where the bash command is being run. If the directory where bash is running is different from the default directory for this Linux distribution, this would indicate a compromised machine.
What DLP remediation quarantines and replaces the original file with one describing the policy violation and how the user can release it?
Tombstone
eFuse
Intel-designed mechanism to allow software instructions to blow a transistor in the hardware chip. One use of this is to prevent firmware downgrades, implemented on some game consoles and smartphones. Each time the firmware is upgraded, the updater blows an eFUSE. When there is a firmware update, the updater checks that the number of blown eFUSEs is not less than the firmware version number.
The Seven Phases of Waterfall Method
planning
requirements
design
implementation
testing
deployment
maintenance
Which term defines the collection of all points from which an adversary could interact with a system and cause it to function in a way other than how it was designed?
Attack Surface
What is the best mitigation against an adversary using covert channels?
Advanced IDS and user behavior analytics tools are the best option, but they will not detect everything
Covert storage channel
A system feature that enables one system entity to signal information to another entity by directly or indirectly writing a storage location that is later directly or indirectly read by the second entity
What is the best mitigation against data exfiltration?
Strong encryption of data both at rest and in transit
Service Analysis Tools for Linux
cron
systemctl
ps
top
Session Layer
Layer 5
Establishes connection between source and destination
Data divided into packets
Sessions are unique- data cannot travel across different sessions
How does a Golden Ticket attack work?
Attacker accesses NTDS.DIT
Attacker dumps NTDS.DIT, exposing krbtgt
Uses krbtgt to craft Golden Ticket
Uses Golden Ticket to assume admin rights
PsExec
Tool developed for sys admins as alternative to Telnet and other remote access services. Can be used by attackers for privilege escalation
What are some IoCs that a C2 server is using DNS as a communication channel?
Same query repeated several times when a bot is checking into a control server for more orders
Commands sent within request or response queries will be longer and more complicated than normal
Atypical query types being used (TXT, MX, CNAME, NULL)
SPI
Sensitive Personal Information (opinions, beliefs, etc)
File System Viewer
Tool that allows you to search the file system for keywords quickly, including system areas such as Recycle Bin, NTFS shadow copy and system volume information
Port Forwarding as used by an attacker
Attacker uses a host as a pivot and is then able to access one of its open TCP/IP ports to send traffic to a port of a host on a different subnet
What is one of the best mitigation techniques to prevent rogue devices on a network?
Use digital certificates on endpoints and servers to authenticate, and encrypt traffic using IPSec or HTTPS
How can SSH be used to pivot by attackers
Using the -D flag sets up a local proxy and port forwarding
Attackers can chain proxy servers together in order to continue pivoting from host to host until they reach a mission critical host or server
df
Linux tool that retrieves how much disk space is being used by all mounted file systems and how much space is available for each
du
Linux tool that enables you to retrieve how much disk space each directory is using based on the specific directory
dir
Windows command with some advanced functionality for file system analysis
dir /A(x)
Filters all file/folder types that match (x), such as dir /AH displays only hidden files and folders
dir /Q
Shows who owns each file in addition to standard info
dir /R
Displays alternate data streams for a file
Network IoCs
Port scanning or sweeps
Non standard port usage
Covert channels
Rogue Devices
Traffic Spikes
nc
netcat
Swiss Army Knife of network administration
Made for reading from or writing to network connections
Port scanning
Remote administration
File transfer
Attackers can use for port listening or to create a backdoor
Pass the Hash
Network based attack where the attacker steals hashed user credentials and uses them as-is to try to authenticate to the same network the hashes came from
Attacker could obtain cached hash of local admin that had previously signed in and use this hash for privilege escalation
Only works if hash is stored on target system (user has signed in there before)
How would you mitigate code injection against a web server?
Install a WAF to analyze inbound requests
Compliance scans
Scan based on compliance template or checklist
Ensure controls and configuration settings are properly applied to a given host
Full/Deep Assessment Scan
Comprehensive scan that forces the use of more plug-in types. Takes longer and there’s higher risk of causing service disruption
Fast/Basic Assessment Scan
Analyzes hosts for unpatched software vulnerabilities and configuration issues
ANN
Artificial Neural Network
Data Enrichment
Process of incorporating new updates and information to an organization’s existing database to improve accuracy