Module 02 - Footprinting and Reconnaissance ( EC Mode ) Flashcards

1
Q

Which of the following footprinting techniques allows an attacker to gather information passively about the target without direct interaction?

A. Extracting information using Internet archives
B. Performing traceroute analysis
C. Performing social engineering
D. Extracting DNS information

A

Answer: A. Extracting information using Internet archives.

Explanation:
Few of the Passive footprinting techniques include:

Finding information through search engines
Finding the Top-level Domains (TLDs) and sub-domains of a target through web services
Collecting location information on the target through web services
Performing people search using social networking sites and people search services
Gathering financial information about the target through financial services
Extracting information about the target using Internet archives
Few of the Active footprinting techniques include:

Gathering information through email tracking
Harvesting email lists
Performing Whois lookup
Extracting DNS information
Performing traceroute analysis
Performing social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What type of information is gathered by an attacker through Whois database analysis and tracerouting?

A. Background of the organization
B. Usernames, passwords, and so on
C. Publicly available email addresses
D. DNS records and related information

A

Answer: D. DNS records and related information.

Explanation:
Network Information: You can gather network information by performing Whois database analysis, trace routing, and so on.

The information collected includes:

Domain and sub-domains
Network blocks
Network topology, trusted routers, and firewalls
IP addresses of the reachable systems
Whois records
DNS records and related information
System Information: You can gather system information by performing network footprinting, DNS footprinting, website footprinting, email footprinting, and so on.

The information collected includes:

Web server OS
Location of web servers
Publicly available email addresses
Usernames, passwords, and so on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Smith, a professional hacker, has targeted an organization. He employed some footprinting tools to scan through all the domains, subdomains, reachable IP addresses, DNS records, and Whois records to perform further attacks.

What is the type of information Smith has extracted through the footprinting attempt?

A. Physical security information
B. Company’s product information
C. Network information
D. Policy information

A

Answer: C. Network information.

Explanation:
Physical security information: Physical security describes security measures that are designed to deny unauthorized access to facilities, equipment, and resources
Policy information: Policy information is taken to mean information used in the formulation, design, and selection of public policies. It comprises both data and analysis.
Network information: The Network information includes Domain and sub-domains, Network blocks, Network topology, trusted routers, and firewalls, IP addresses of the reachable systems, Whois records, DNS records and related information
Company’s product information: Includes information about products or services produced, marketed, licensed, sold, distributed, or performed the Company or any Subsidiary and all products or services currently under development by the Company or any Subsidiary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Passive reconnaissance involves collecting information through which of the following?

A. Social engineering
B. Publicly accessible sources
C. Email tracking
D. Traceroute analysis

A

Answer: B. Publicly accessible sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A pen tester was hired to perform penetration testing on an organization. The tester was asked to perform passive footprinting on the target organization. Which of the following techniques comes under passive footprinting?

A. Finding the top-level domains (TLDs) and sub-domains of a target through web services
B. Performing traceroute analysis
C. Performing social engineering
D. Querying published name servers of the target

A

Answer: A. Finding the top-level domains (TLDs) and sub-domains of a target through web services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In which of the following footprinting threats does an attacker collect information directly and indirectly through persuasion without using any intrusion methods?

A. Social engineering
B. System and network attacks
C. Corporate espionage
D. Business loss

A

Answer: A. Social engineering.

Social Engineering: Without using any intrusion methods, hackers directly and indirectly collect information through persuasion and other means. Hackers gather crucial information from willing employees who are unaware of the hackers’ intent.

Corporate Espionage: Corporate espionage is a central threat to organizations, as competitors often aim to attempt to secure sensitive data through footprinting. Through this approach, competitors can launch similar products in the market, alter prices, and generally undermine the market position of a target organization.

Business Loss: Footprinting can have a major effect on organizations such as online businesses and other e-commerce websites as well as banking and finance-related businesses.

System and Network Attacks: Footprinting enables an attacker to perform system and network attacks. Thus, attackers can gather information related to the target organization’s system configuration, the operating system running on the machine, and so on. Using this information, attackers can find vulnerabilities in the target system and then exploit such vulnerabilities. They can then take control of a target system or the entire network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What phase of the penetration test is the tester currently in, if they are searching for IP ranges owned by the bank, performing lookups on the bank’s DNS servers, reading news articles online about the bank, watching the bank employees time in and out, searching the bank’s job postings (paying special attention to IT-related jobs), and visiting the local dumpster for the bank’s corporate office?

A. Active information gathering
B. Information reporting
C. Passive information gathering
D. Vulnerability assessment

A

Answer: C. Passive information gathering.

Explanation:
Passive footprinting involves information gathering about the target without direct interaction. This type of footprinting is useful when there is a requirement that the information gathering activities are not to be detected by the target. Performing passive footprinting is technically difficult, as active traffic is not sent to the target organization from a host or from anonymous hosts or services over the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A pen tester was hired to perform penetration testing on an organization. The tester was asked to perform passive footprinting on the target organization.

Which of the following techniques comes under passive footprinting?

A. Performing traceroute analysis
B. Finding the top-level domains (TLDs) and sub-domains of a target through web services
C. Querying published name servers of the target
D. Performing social engineering

A

Answer: B. Finding the top-level domains (TLDs) and sub-domains of a target through web services.

Passive footprinting involves gathering information about the target without direct interaction. We can only collect the archived and stored information from about the target using publicly accessible source.

Passive footprinting techniques include:

Finding information through search engines
Finding the Top-level Domains (TLDs) and sub-domains of a target through web services
Collecting location information on the target through web services
Performing people search using social networking sites and people search services
Gathering financial information about the target through financial services
Gathering infrastructure details of the target organization through job sites
Monitoring target using alert services

Active footprinting involves gathering information about the target with direct interaction. In active footprinting, we overtly interact with the target network.

Active footprinting techniques include:

Querying published name servers of the target
Extracting metadata of published documents and files
Gathering website information using web spidering and mirroring tools
Gathering information through email tracking
Performing Whois lookup
Extracting DNS information
Performing traceroute analysis
Performing social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following web services provides useful information about a target company, such as the market value of the company’s shares, company profile, and competitor details?

A. dice.com
B. indeed.com
C. linkup.com
D. investing.com

A

Answer: D. investing.com

indeed.com, dice.com, and linkup.com are websites that provide online job services.

Financial services such as Google Finance, MSN Money, Yahoo Finance, and Investing.com can provide a large amount of useful information such as the market value of a company’s shares, company profile, competitor details, stock exchange rates, corporate press releases, financial reports along with news, and blog search articles about corporations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following deep and dark web searching tools helps an attacker obtain information about official government or federal databases and navigate anonymously without being traced?

A. ExoneraTor
B. Been Verified
C. Whitepages
D. Spokeo

A

Answer: A. ExoneraTor

ExoneraTor: Attackers can use deep and dark web searching tools such as Tor Browser, ExoneraTor, and OnionLand Search engine to gather confidential information about the target, such as credit card details, passports information, identification card details, medical records, social media accounts, and Social Security Numbers (SSNs).

Spokeo, Been Verified, and Whitepages are people search online services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following web services is a repository that contains a collection of user-submitted notes or messages on various subjects and topics?

A. Online reputation services
B. People search services
C. Business profile sites
D. NNTP Usenet newsgroups

A

Answer: D. NNTP Usenet newsgroups

Business profile sites contain business information of companies located in a particular region with their contact information, which can be viewed by anyone.

Online Reputation Services: Online reputation tracking tools help us discover what people are saying online about the company’s brand in real-time across the web, social media, and news. They help in monitoring, measuring, and managing one’s reputation online.

People Search Services: online people search services provide people’s names, addresses, contact details, date of birth, photographs, videos, profession, details about their family and friends, social networking profiles, property information, and optional background on criminal checks.

NNTP Usenet Newsgroups is a repository containing a collection of notes or messages on various subjects and topics that are submitted by the users over the Internet. Many professionals use the newsgroups to resolve their technical issues by posting questions on Usenet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following activities of a user on social networking sites helps an attacker footprint or collect the identity of the user’s family members, the user’s interests, and related information?

A. Maintaining the profile
B. Sharing photos and videos
C. Creating events
D. Playing games and joining groups

A

Answer: B. Sharing photos and videos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following types of DNS records points to a host’s IP address?

A. NS
B. TXT
C. HINFO
D. A

A

Answer: D. A

DNS footprinting helps in determining the following records about the target DNS:

Record Type - Description

A - Points to a host’s IP address

MX - Points to domain’s mail server

NS - Points to host’s name server

CNAME - Canonical naming allows aliases to a host

SOA - Indicate authority for a domain

SRV - Service records

PTR - Maps IP address to a hostname

RP - Responsible person

HINFO - Host information record includes CPU type and OS

TXT - Unstructured text records

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following is the direct approach technique that serves as the primary source for attackers to gather competitive intelligence?

A. Social media postings
B. Social engineering
C. Search engines, Internet, and online databases
D. Support threads and reviews

A

Answer: B. Social engineering

Explanation:
Competitive Intelligence gathering can be performed using a direct or indirect approach.

Direct Approach
The direct approach serves as the primary source for competitive intelligence gathering. Direct approach techniques include gathering information from trade shows, social engineering of employees and customers, and so on.

Indirect Approach
Through an indirect approach, information about competitors is gathered using online resources. Indirect approach techniques include:

Company websites and employment ads
Support threads and reviews
Search engines, Internet, and online database
Social media postings
Press releases and annual reports
Trade journals, conferences, and newspapers
Patent and trademarks
Product catalogs and retail outlets
Analyst and regulatory reports
Customer and vendor interviews
Agents, distributors, and suppliers
Industry-specific blogs and publications
Legal databases, e.g., LexisNexis
Business information databases, e.g., Hoover’s
Online job postings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following tools is used for gathering email account information from different public sources and checking whether an email was leaked using the haveibeenpwned.com API?

A. Metagoofil
B. Infoga
C. Professional Toolset
D. Octoparse

A

Answer: B. Infoga

Professional Toolset: DNS interrogation tools such as Professional Toolset (https://tools.dnsstuff.com) and DNS Records (https://network-tools.com) enable the user to perform DNS footprinting.

Infoga: Infoga is a tool used for gathering email account information from different public sources and it checks if an email was leaked using the haveibeenpwned.com API.

Octoparse: Octoparse offers automatic data extraction, as it quickly scrapes web data without coding and turns web pages into structured data.

Metagoofil: Metagoofil extracts metadata of public documents (pdf, doc, xls, ppt, docx, pptx, and xlsx) belonging to a target company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Sean works as a professional ethical hacker and penetration tester. He is assigned a project for information gathering on a client’s network. He started penetration testing and was trying to find out the company’s internal URLs, looking for any information about the different departments and business units. Sean was unable find any information. What should Sean do to get the information he needs?

A. Sean should use email tracking tools
B. Sean should use WayBackMachine in Archive.org
C. Sean should use Sublist3r tool
D. Sean should use website mirroring tools

A

Answer: C. Sean should use Sublist3r tool

Explanation:
Sublist3r is a python script designed to enumerate subdomains of websites using OSINT. It enables you to enumerate subdomains across multiple sources at once. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. It enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. It also enumerates subdomains using Netcraft, Virustotal ThreatCrowd, DNSdumpster, and ReverseDNS. It has integrated the venerable SubBrute, allowing you to also brute force subdomains using a wordlist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which results will be returned with the following Google search query?

site:target.com -site:Marketing.target.com accounting

A. Results matching “accounting” in domain target.com but not on the site Marketing.target.com
B. Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting
C. Results for matches on target.com and Marketing.target.com that include the word “accounting”
D. Results matching all words in the query

A

Answer: A. Results matching “accounting” in domain target.com but not on the site Marketing.target.com

Explanation:
“site” Google search operator restricts search results to the specified site or domain. It allows you to see the URLs they have indexed of your website. Adding [-] to most operators tells Google to search for anything but that particular text.

Here, the query will search for “accounting” in target.com domain but not on the Marketing.target.com domain because [-] is added before the Marketing.target.com domain in the query.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which Google search query can you use to find mail lists dumped on pastebin.com?

A. cache: pastebin.com intitle:@.com:*
B. site:pastebin.com intext:@.com:*
C. allinurl: pastebin.com intitle:@.com:*
D. allinurl: pastebin.com intitle:“mail lists”

A

Answer: B. site:pastebin.com intext:@.com:*

Explanation:
The site operator restricts the results to those websites in the given domain, and the query intext:term restricts results to documents containing term in the text.

For example, the [site:pastebin.com intext:@.com:*] query gives information on mail list from the pastebin.com site.

Intitle restricts the results to documents containing the search keyword in the title, and double quotes around search terms restrict the results to the pages that contain the exact search term. Allinurl restricts the results to those with all search keywords in the URL related operator lists web pages that are similar to a specified web page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which Google search query will search for any files a target certifiedhacker.com may have?

A. site: certifiedhacker.com filetype:xml | filetype:conf | filetype:cnf | filetype:reg | filetype:inf | filetype:rdp | filetype:cfg | filetype:txt | filetype:ora | filetype:ini
B. site: certifiedhacker.com ext:xml || ext:conf || ext:cnf || ext:reg || ext:inf || ext:rdp || ext:cfg || ext:txt || ext:ora || ext:ini
C. site: certifiedhacker.com intext:xml | intext:conf | intext:cnf | intext:reg | intext:inf | intext:rdp | intext:cfg | intext:txt | intext:ora | intext:ini
D. allinurl: certifiedhacker.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:ini

A

Answer: A. site: certifiedhacker.com filetype:xml | filetype:conf | filetype:cnf | filetype:reg | filetype:inf | filetype:rdp | filetype:cfg | filetype:txt | filetype:ora | filetype:ini

The “site” operator restricts the results to those websites in the given domain.

Filetype operator restricts the results to pages whose names end in suffix.

This operator restricts results to only those pages containing all the query terms specified in the URL.

The query intext:term restricts results to documents containing term in the text.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following techniques is used to create complex search engine queries?

A. Google hacking
B. Yahoo search
C. Bing search
D. DuckDuckGo

A

Answer: A. Google hacking

Explanation:
Google hacking refers to use of advanced Google search operators for creating complex search queries to extract sensitive or hidden information. The accessed information is then used by attackers to find vulnerable targets. Footprinting using advanced Google hacking techniques gathers information by Google hacking, a hacking technique to locate specific strings of text within search results, using an advanced operator in the Google search engine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Sean works as a penetration tester in ABC firm. He was asked to gather information about the target company. Sean begins with social engineering by following the steps:

Secretly observes the target to gain critical information
Looks at employee’s password or PIN code with the help of binoculars or a low-power telescope
Based on the above description, identify the social engineering technique.

A. Shoulder surfing
B. Tailgating
C. Phishing
D. Dumpster diving

A

Answer: A. Shoulder surfing

Explanation:
Here, sean is trying to perform shoulder surfing.

Shoulder surfing is the technique of observing or looking over someone’s shoulder as he/she keys in information into a device. Shoulder surfing helps penetration tester to find out passwords, personal identification numbers, account numbers, and other information. Penetration tester sometimes even uses binoculars or other optical devices, or install small cameras to record actions performed on victim’s system, to obtain login details and other sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following tools allows an attacker to extract information such as sender identity, mail server, sender’s IP address, location, and so on?

A. Email tracking tools
B. Web updates monitoring tools
C. Website mirroring tools
D. Metadata extraction tools

A

Answer: A. Email tracking tools

Email tracking monitors the emails of a particular user. This kind of tracking is possible through digitally time stamped records that reveal the time and date when the target receives and opens a specific email.

Email tracking tools allows an attacker to collect information such as IP addresses, mail servers, and service provider involved in sending the mail.

Information gathered about the victim using email tracking tools:

Recipient’s system IP address
Geolocation
Email received and Read
Read duration
Proxy detection
Links
Operating system and Browser information
Forward Email
Device Type

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following is a query and response protocol used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name, an IP address block, or an autonomous system?

A. TCP/IP
B. Traceroute
C. Whois lookup
D. DNS lookup

A

Answer: C. Whois lookup

Explanation:
Whois is a query and response protocol used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name, an IP address block, or an autonomous system. This protocol listens to requests on port 43 (TCP). Regional Internet Registries (RIRs) maintain Whois databases and it contains the personal information of domain owners. For each resource, Whois database provides text records with information about the resource itself, and relevant information of assignees, registrants, and administrative information (creation and expiration dates).

Whois query returns following information:

Domain name details
Domain name servers
NetRange
When a domain has been created
Contact details of domain owner
Expiry records
Records last updated
TCP/IP, or the Transmission Control Protocol/Internet Protocol, is a suite of communication protocols used to interconnect network devices on the internet. TCP/IP can also be used as a communications protocol in a private network (an intranet or an extranet).

DNS Lookup reveals information about DNS zone data. DNS zone data include DNS domain names, computer names, IP addresses, and much more about a particular network.

The Traceroute utility can detail the path travelled by IP packets between two systems. The utility can trace the number of routers the packets travel through, the round trip time (duration in transiting between two routers), and, if the routers have DNS entries, the names of the routers and their network affiliation. It can also trace geographic locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following tools are useful in extracting information about the geographical location of routers, servers, and IP devices in a network?

A. Website mirroring tools
B. Web spidering tools
C. Traceroute tools
D. Email tracking tools

A

Answer: C. Traceroute tools

Explanation:
Traceroute tools are useful in extracting information about the geographical location of routers, servers and IP devices in a network. Such tools help us to trace, identify, and monitor the network activity on a world map.

Some of the features of these tools include:

Hop-by-hop traceroutes
Reverse tracing
Historical analysis
Packet loss reporting
Reverse DNS
Ping plotting
Port probing
Detect network problems
Performance metrics analysis
Network performance monitoring

25
Q

Steve, an attacker, wants to track the most shared content that belongs to the target organization. For this purpose, he used an advanced social search engine that displayed shared activity across all major social networks including Twitter, Facebook, LinkedIn, Google Plus, and Pinterest. What is the tool employed by Steve in the above scenario?

A. Vindicate
B. BuzzSumo
C. Robber
D. Wireshark

A

Answer: B. BuzzSumo

Wireshark: Wireshark lets you capture and interactively browse the traffic running on a computer network.

Vindicate: Vindicate is an LLMNR/NBNS/mDNS spoofing detection toolkit for network administrators. Security professionals use this tool to detect name service spoofing.

Robber: Tool for finding executables prone to DLL hijacking

BuzzSumo: BuzzSumo’s advanced social search engine finds the most shared content for a topic, author, or domain. It shows the shared activity across all the major social networks including Twitter, Facebook, LinkedIn, Google Plus, and Pinterest.

26
Q

Robert, an attacker, targeted a high-level executive of an organization and wanted to obtain information about the executive on the Internet. He employed a tool through which he discovered the target user on various social networking sites, along with the complete URL. What is the tool used by Robert in the above scenario?

A. OpUtils
B. Sherlock
C. BeRoot
D. Sublist3r

A

Answer: B. Sherlock

Sherlock: To search a vast number of social networking sites for a target username. This tool helps the attacker to locate the target user on various social networking sites along with the complete URL.

BeRoot: BeRoot is a post-exploitation tool to check for common misconfigurations which can allow an attacker to escalate their privileges.

OpUtils: SNMP enumeration protocol that helps to monitor, diagnose and trouble shoot the IT resources.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT. It enables you to enumerate subdomains across multiple sources at once.

27
Q

Which of the following tools allows attackers to search for people belonging to the target organization?

A. OpenVAS
B. Spokeo
C. Netcraft
D. GFI LanGuard

A

Answer: B. Spokeo

Explanation:
GFI LanGuard: GFI LanGuard scans for, detects, assesses, and rectifies security vulnerabilities in a network and its connected devices.

OpenVAS: OpenVAS is a framework of several services and tools that offer a comprehensive and powerful vulnerability scanning and vulnerability management solution.

Spokeo: Attackers can use the Spokeo people search online service to search for people belonging to the target organization. Using this service, attackers obtain information such as phone numbers, email addresses, address history, age, date of birth, family members, social profiles, and court records.

Netcraft: Attackers use various online tools such as Netcraft, Shodan, and Censys to detect the operating system used at the target organization.

28
Q

James, a professional hacker, targeted the employees of an organization to establish footprints in their network. For this purpose, he employed an online reconnaissance tool to extract information on individuals belonging to the target organization. The tool assisted James in obtaining employee information such as phone numbers, email addresses, address history, age, date of birth, family members, and social profiles. Identify the tool employed by James in the above scenario.

A. Photon
B. KFSensor
C. Spokeo
D. Nikto

A

Answer: C. Spokeo

Explanation:
Photon: Attackers can use tools such as Photon to retrieve archived URLs of the target website from archive.org.

Nikto: Nikto is an Open Source (GPL) web server scanner that performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files or programs, checks for outdated versions of over 1250 servers, and checks for version specific problems on over 270 servers.

KFSensor: KFSensor is a Windows-based honeypot intrusion detection system (IDS). It acts as a honeypot designed to attract and detect hackers and worms by simulating vulnerable system services and Trojans.

Spokeo: Attackers can use the Spokeo people search online service to search for people belonging to the target organization. Using this service, attackers obtain information such as phone numbers, email addresses, address history, age, date of birth, family members, social profiles, and court records.

29
Q

Which of the following tools is a command-line search tool for Exploit-DB that allows taking a copy of the Exploit database for remote use?

A. Spokeo
B. Spyse
C. DroidSniff
D. SearchSploit

A

Answer: D. SearchSploit

Explanation:
SearchSploit: Attackers can also use SearchSploit, which is a command-line search tool for Exploit-DB that allows taking a copy of the Exploit database for remote use. It allows attackers to perform detailed offline searches through their locally checked-out copy of the repository.

Spyse: Spyse is an online platform that can be used to collect and analyze information about devices and websites available on the Internet.

Spokeo: Attackers can use the Spokeo people search online service to search for people belonging to the target organization.

DroidSniff: DroidSniff is an Android app for security analysis in wireless networks that can capture Facebook, Twitter, LinkedIn, and other accounts.

30
Q

Jacob, a professional hacker, targeted an organization’s website to find a way into its network. To achieve his goal, he employed a footprinting tool that helped him in gathering confidential files and other relevant information related to the target website from public source-code repositories. Identify the footprinting tool employed by Jacob in the above scenario.

A. Recon-ng
B. Netcraft
C. Reverse Lookup
D. ShellPhish

A

Answer: A. Recon-ng

Explanation:
Recon-ng: Recon-ng is a full-featured reconnaissance framework designed to provide a powerful environment to conduct web-based reconnaissance quickly and thoroughly. It assists attackers in gathering information from public source-code repositories.

Reverse Lookup: The Reverse Lookup tool performs a reverse IP lookup by taking an IP address and locating a DNS PTR record for that IP address

ShellPhish: ShellPhish is a phishing tool used to phish user credentials from various social networking platforms such as Instagram, Facebook, Twitter, and LinkedIn.

Netcraft: The Netcraft anti-phishing community is a giant neighborhood watch scheme, empowering the most alert and most expert members to defend everyone within the community against phishing attacks.

31
Q

Peter, a professional hacker, targeted an organization’s network to gather as much information as possible to perform future attacks. For this purpose, he employed a reconnaissance framework that helped him gather confidential information such as private Secure Shell (SSH) and Secure Sockets Layer (SSL) keys as well as dynamic libraries from an online third-party repository. Identify the online third-party repository targeted by Peter in the above scenario.

A. BeRoot
B. Sublist3r
C. MITRE ATT&CK framework
D. GitLab

A

Answer: D. GitLab

Explanation:
MITRE ATT&CK framework: MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations.

GitLab : Source code–based repositories are online services or tools available on internal servers or can be hosted on third-party websites such as GitHub, GitLab, SourceForge, and BitBucket. These sites contain sensitive data related to configuration files, private Secure Shell (SSH) and Secure Sockets Layer (SSL) keys, source-code files, dynamic libraries, and software tools developed by contributors, which can be leveraged by attackers to launch attacks on the target organization.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT.

BeRoot: BeRoot is a post-exploitation tool to check common misconfigurations to find a way to escalate privilege.

32
Q

Jude, a professional hacker, targeted an organization’s web server. Jude wanted to extract the information removed from older copies or archived links of the target website. For this purpose, he employed an exploration tool that assisted him in retrieving the archived URLs of the target website. Identify the tool employed by Jude in the above scenario.

A. Gephi
B. Netcraft
C. Burp Suite
D. Photon

A

Answer: D. Photon

33
Q

Which of the following commands allows attackers to retrieve the archived URLs of a target website from archive.org?

A. theHarvester -d microsoft.com -1 200 -b linkedin
B. cewl www.certifiedhacker.com
C. photon.py -u http//www.certifiedhacker.com -1 3 -t 200 –wayback
D. theHarvester -d microsoft -1 200 -b linkedin

A

Answer: C. photon.py -u http//www.certifiedhacker.com -1 3 -t 200 –wayback

Explanation:
theHarvester -d microsoft -1 200 -b linkedin: The attacker uses this command to enumerate users on LinkedIn.

photon.py -u -1 3 -t 200 –wayback: Attackers can use tools such as Photon to retrieve archived URLs of the target website from archive.org.

theHarvester -d microsoft.com -1 200 -b linkedin: The attacker uses this command to extract email addresses of microsoft.com using the Baidu search engine.

cewl www.certifiedhacker.com: Attackers uses this command to gather a list of unique words present in the target URL.

34
Q

Which of the following search engine tools helps an attacker use an image as a search query and track the original source and details of images, such as photographs, profile pictures, and memes?

A. Mention
B. TinEye
C. Sublist3r
D. Intelius

A

Answer: B. TinEye

Explanation:
Intelius: Attackers can use the Intelius people search online service to search for people belonging to the target organization.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT.

TinEye: Reverse image search Attackers use online tools such as Google Image Search, TinEye Reverse Image Search, Yahoo Image Search, and Bing Image Search to perform a reverse image search.

Mention: Mention is an online reputation tracking tool that helps attackers in monitoring the web, social media, forums, and blogs to learn more about the target brand and industry.

35
Q

Which of the following activities of an organization on social networking sites helps an attacker footprint or collect information regarding the type of business handled by the organization?

A. User support
B. User surveys
C. Promotion of products
D. Background checks to hire employees

A

Answer: D. Background checks to hire employees

What Organizations Do:

User surveys
Promote products
User support
Recruitment
Background check to hire employees
What Attacker Gets:

Business strategies
Product profile
Social engineering
Platform/technology information
Type of business
In summary, while organizations conduct activities such as user surveys, promoting products, providing user support, recruitment, and background checks for hiring employees, attackers can gain access to valuable information such as business strategies, product profiles, use social engineering tactics, gather platform/technology information, and learn about the type of business.

36
Q

Which of the following activities of a user on social networking sites helps an attacker footprint or collect the identity of the user’s family members, the user’s interests, and related information?

A. Maintaining the profile
B. Creating events
C. Sharing photos and videos
D. Playing games and joining groups

A

Answer: C. Sharing photos and videos

What Users Do:

Maintain profile
Connect to friends
Share photos and videos
Play games, join groups
Create events
What Attacker Gets:

Contact info, location, and related information
Friends list, friends’ info, and related information
Identity of family members, interests, and related information
Interests
Activities
In summary, attackers can collect information such as contact information, location, friends’ information, family members’ identity, interests, and activities by monitoring users’ profiles, friends’ lists, shared photos and videos, games played, and events created on social networking sites.

37
Q

In website footprinting, which of the following information is acquired by the attacker when they examine the cookies set by the server?

A. File-system structure and script type
B. Comments present in the source code
C. Contact details of the web developer or admin
D. Software in use and its behavior

A

Answer: D. Software in use and its behavior

Examining the HTML source code: Attackers can gather sensitive information by examining the HTML source code and following the comments that are inserted manually or those that the CMS system creates. The comments may provide clues as to what is running in the background. They may even provide the contact details of the web developer or administrator. Observe all the links and image tags to map the file system structure.

Examining Cookies: To determine the software running and its behavior, one can examine cookies set by the server. Identify the scripting platforms by observing sessions and other supporting cookies. The information about cookie name, value, and domain size can also be extracted.

38
Q

You are doing research on SQL injection attacks. Which of the following combination of Google operators will you use to find all Wikipedia pages that contain information about SQL, injection attacks, or SQL injection techniques?

A. SQL injection site:Wikipedia.org
B. site:Wikipedia.org related:“SQL Injection”
C. allinurl: Wikipedia.org intitle:“SQL Injection”
D. site:Wikipedia.org intitle:“SQL Injection”

A

Answer: A. SQL injection site:Wikipedia.org

39
Q

What information is gathered about the victim using email tracking tools?

A. Information on an organization’s web pages since their creation
B. Targeted contact data, extracts the URL and meta tag for website promotion
C. Recipient’s IP address, geolocation, proxy detection, operating system, and browser information
D. Username of the clients, operating systems, email addresses, and list of software

A

Answer: C. Recipient’s IP address, geolocation, proxy detection, operating system, and browser information.

Explanation:
Email tracking monitors the emails of a particular user. This kind of tracking is possible through digitally time stamped records that reveal the time and date when the target receives and opens a specific email. Email tracking tools allows you to collect information such as IP addresses, mail servers, and service provider involved in sending the mail.

Information gathered about the victim using email tracking tools:

Recipient’s system IP address
Geolocation
Email received and Read
Read duration
Proxy detection
Links
Operating system and Browser information
Forward Email
Device Type

40
Q

Which of the following DNS record type helps in DNS footprinting to determine a domain’s mail server?

A. CNAME
B. NS
C. MX
D. A

A

Answer: C. MX.

DNS footprinting, also known as Domain Name System footprinting, is a technique used to gather information about DNS zone data, which includes DNS domain names, computer names, IP addresses, and other network-related data. Attackers use DNS information to determine key hosts in the network and perform social engineering attacks to gather even more information.

DNS footprinting helps in determining the following records about the target DNS:

A: Points to a host’s IP address
MX: Points to the domain’s mail server
NS: Points to the host’s name server
CNAME: Canonical naming allows aliases to a host
SOA: Indicates authority for the domain
SRV: Service records
PTR: Maps IP address to a hostname
RP: Responsible person
HINFO: Host information record includes CPU type and OS
TXT: Unstructured text records

41
Q

Identify the online third-party repository targeted by Peter in the scenario given below.

Peter, a professional hacker, employed a reconnaissance framework to gather confidential information from an organization’s network. He was able to obtain private SSH and SSL keys and dynamic libraries from an online third-party repository.

A. MITRE ATT&CK framework
B. GitLab
C. BeRoot
D. Sublist3r

A

Answer: B. GitLab.

MITRE ATT&CK framework: MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations.

GitLab: Source code-based repositories are online services or tools available on internal servers or can be hosted on third-party websites such as GitHub, GitLab, SourceForge, and BitBucket. These sites contain sensitive data related to configuration files, private Secure Shell (SSH) and Secure Sockets Layer (SSL) keys, source-code files, dynamic libraries, and software tools developed by contributors, which can be leveraged by attackers to launch attacks on the target organization.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT.

BeRoot: BeRoot is a post-exploitation tool to check for common misconfigurations to find a way to escalate privilege.

42
Q

Identify the tool employed by Jude in the scenario given below.

Jude, a professional hacker, targeted an organization’s web server to extract information removed from older copies or archived links of the target website. He employed an exploration tool that assisted him in retrieving the archived URLs of the target website.

A. Burp Suite
B. Photon
C. Gephi
D. Netcraft

A

Answer: B. Photon

Netcraft: Netcraft provides Internet security services, including anti-fraud and anti-phishing services, application testing, and PCI scanning.

Photon: Attackers can use tools such as Photon to retrieve archived URLs of the target website from archive.org.

Gephi: Gephi is a visualization and exploration tool for all types of graphs and networks. It allows the easy creation of social data connectors to map community organizations and small-world networks.

Burp Suite: Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work together to support the entire testing process, from initial mapping and analysis of an application’s attack surface to finding and exploiting security vulnerabilities.

43
Q

Which of the following tools allows attackers to retrieve archived URLs of a target website from archive.org?

A. Photon
B. SecurityTrails
C. Sublist3r
D. Burp Suite

A

Answer: A. Photon.

SecurityTrails: SecurityTrails is an advanced DNS enumeration tool capable of creating a DNS map of the target domain network. It can enumerate both current and historical DNS records such as A, AAAA, NS, MX, SOA, and TXT, which helps in building the DNS structure.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT.

Photon: Attackers can use tools such as Photon to retrieve archived URLs of the target website from archive.org.

Burp Suite: Burp Suite is an integrated platform for performing security testing of web applications.

44
Q

Sean works as a professional ethical hacker and penetration tester. He is assigned a project for information gathering on a client’s network. He started penetration testing and was trying to find out the company’s internal URLs, looking for any information about the different departments and business units. Sean was unable find any information.

What should Sean do to get the information he needs?

A. Sean should use Sublist3r tool
B. Sean should use email tracking tools
C. Sean should use website mirroring tools
D. Sean should use WayBackMachine in Archive.org

A

Answer: A. Sean should use Sublist3r tool.

Explanation:
Sublist3r is a python script designed to enumerate subdomains of websites using OSINT. It enables you to enumerate subdomains across multiple sources at once. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. It enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. It also enumerates subdomains using Netcraft, Virustotal ThreatCrowd, DNSdumpster, and ReverseDNS. It has integrated the venerable SubBrute, allowing you to also brute force subdomains using a wordlist.

45
Q

Which of the following combination of Google operators will you use to find all Wikipedia pages that contain information about SQL, injection attacks, or SQL injection techniques?

A. allinurl: Wikipedia.org intitle:“SQL Injection”
B. site:Wikipedia.org related:“SQL Injection”
C. site:Wikipedia.org intitle:“SQL Injection”
D. SQL injection site:Wikipedia.org

A

Answer: D. SQL injection site:Wikipedia.org

Explanation:
There are several search operators that can be used to refine search results in a search engine.

The “site” operator restricts the results to those websites that belong to a specific domain. For example, the query [SQL Injection site:Wikipedia.org] will return information on SQL injection from the wikipedia.org site.

The “intitle” operator restricts the results to those documents containing the search keyword in the title.

Placing double quotes around search terms restricts the results to those pages that contain the exact search term.

The “allinurl” operator restricts the results to those pages with all of the search keywords in the URL. This operator displays websites that are similar or related to the URL specified.

46
Q

Steve, an attacker, wants to track the most shared content that belongs to the target organization. For this purpose, he used an advanced social search engine that displayed shared activity across all major social networks including Twitter, Facebook, LinkedIn, Google Plus, and Pinterest.

What is the tool employed by Steve, the attacker, in the following scenario?

A. Vindicate
B. Wireshark
C. BuzzSumo
D. Robber

A

Answer: C. BuzzSumo.

Wireshark: Wireshark lets you capture and interactively browse the traffic running on a computer network.

Vindicate: Vindicate is an LLMNR/NBNS/mDNS spoofing detection toolkit for network administrators. Security professionals use this tool to detect name service spoofing.

Robber: Tool for finding executables prone to DLL hijacking

BuzzSumo: BuzzSumo’s advanced social search engine finds the most shared content for a topic, author, or domain. It shows the shared activity across all the major social networks including Twitter, Facebook, LinkedIn, Google Plus, and Pinterest.

47
Q

Robert, an attacker, targeted a high-level executive of an organization and wanted to obtain information about the executive on the Internet. He employed a tool through which he discovered the target user on various social networking sites, along with the complete URL.

What is the tool used by Robert in the above scenario?

A. Sherlock
B. BeRoot
C. OpUtils
D. Sublist3r

A

Answer: A. Sherlock.

Sherlock: Sherlock is a tool that can be used to search a vast number of social networking sites for a target username. This tool helps the attacker to locate the target user on various social networking sites along with the complete URL.

BeRoot: BeRoot is a post-exploitation tool that checks for common misconfigurations that can allow an attacker to escalate their privileges.

OpUtils: OpUtils is a tool that uses the Simple Network Management Protocol (SNMP) enumeration protocol to help monitor, diagnose, and troubleshoot IT resources.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT. It enables you to enumerate subdomains across multiple sources at once.

48
Q

Jacob, a professional hacker, targeted an organization’s website to find a way into its network. To achieve his goal, he employed a footprinting tool that helped him in gathering confidential files and other relevant information related to the target website from public source-code repositories.

Identify the footprinting tool employed by Jacob in the above scenario.

A. ShellPhish
B. Netcraft
C. Reverse Lookup
D. Recon-ng

A

Answer: D. Recon-ng.

Recon-ng: Recon-ng is a full-featured reconnaissance framework designed to provide a powerful environment to conduct web-based reconnaissance quickly and thoroughly. It assists attackers in gathering information from public source-code repositories.

Reverse Lookup: The Reverse Lookup tool performs a reverse IP lookup by taking an IP address and locating a DNS PTR record for that IP address.

ShellPhish: ShellPhish is a phishing tool used to phish user credentials from various social networking platforms such as Instagram, Facebook, Twitter, and LinkedIn.

Netcraft: The Netcraft anti-phishing community is a giant neighborhood watch scheme, empowering the most alert and most expert members to defend everyone within the community against phishing attacks.

49
Q

Peter, a professional hacker, targeted an organization’s network to gather as much information as possible to perform future attacks. For this purpose, he employed a reconnaissance framework that helped him gather confidential information such as private Secure Shell (SSH) and Secure Sockets Layer (SSL) keys as well as dynamic libraries from an online third-party repository.

Identify the online third-party repository targeted by Peter in the above scenario.

A. Sublist3r
B. GitLab
C. BeRoot
D. MITRE ATT&CK framework

A

Answer: B. GitLab.

MITRE ATT&CK framework: MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations.

GitLab: GitLab is a source code repository tool that is available on internal servers or can be hosted on third-party websites such as GitHub, GitLab, SourceForge, and BitBucket. These sites contain sensitive data related to configuration files, private Secure Shell (SSH) and Secure Sockets Layer (SSL) keys, source-code files, dynamic libraries, and software tools developed by contributors, which can be leveraged by attackers to launch attacks on the target organization.

Sublist3r: Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT.

BeRoot: BeRoot is a post-exploitation tool that checks for common misconfigurations to find a way to escalate privilege.

50
Q

Which of the following is a visualization and exploration tool that allows attackers to explore and understand graphs, create hypotheses, and discover hidden patterns between social networking connections?

A. Netcraft
B. Gephi
C. theHarvester
D. Mention

A

Answer: B. Gephi.

Netcraft: Netcraft provides Internet security services, including anti-fraud and anti-phishing services, application testing, and PCI scanning.

theHarvester: theHarvester is a tool designed to be used in the early stages of a penetration test. It is used for open-source intelligence gathering and helps to determine a company’s external threat landscape on the Internet.

Gephi: Gephi is a visualization and exploration tool for all types of graphs and networks. It allows the easy creation of social data connectors to map community organizations and small-world networks. Attackers use Gephi to explore and understand graphs, create hypotheses, and discover hidden patterns between social networking connections.

Mention: Mention is an online reputation tracking tool that helps attackers in monitoring the web, social media, forums, and blogs to learn more about the target brand and industry.

51
Q

Which of the following tools allows attackers to construct and analyze social networks and obtain critical information about the target organization/users?

A. HTTrack Web Site Copier
B. Burp Suite
C. Mention
D. NodeXL

A

Answer: D. NodeXL.

NodeXL: Attackers use various tools such as Gephi, SocNetV, and NodeXL to construct and analyze social networks and obtain critical information about the target organization/users.

Mention: Mention is an online reputation tracking tool that helps attackers in monitoring the web, social media, forums, and blogs to learn more about the target brand and industry.

HTTrack Web Site Copier: HTTrack is an offline browser utility that downloads a website from the Internet to a local directory and recursively builds all the directories including HTML, images, and other files from the web server on another computer.

Burp Suite: Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work together to support the entire testing process, from initial mapping and analysis of an application’s attack surface to finding and exploiting security vulnerabilities.

52
Q

Which of the following tools does an attacker use to perform a query on the platforms included in OSRFramework?

A. domainfy.py
B. usufy.py
C. mailfy.py
D. searchfy.py

A

Answer: D. searchfy.py.

The tools included in the OSRFramework package that attackers can use to gather information on the target are:

usufy.py: Checks for a user profile on up to 290 different platforms.

mailfy.py: Checks for the existence of a given email.

searchfy.py: Performs a query on the platforms in OSRFramework.

domainfy.py: Checks for the existence of domains.

phonefy.py: Checks for the existence of a given series of phones.

entify.py: Uses regular expressions to extract entities.

53
Q

Which of the following options of Sublist3r allows the user to specify a comma-separated list of search engines?

A. -o
B. -e
C. -d
D. -p

A

Answer: B. -e.

Sublist3r is a Python script designed to enumerate the subdomains of websites using OSINT. It enables you to enumerate subdomains across multiple sources at once. Further, it helps penetration testers and bug hunters in collecting and gathering subdomains for the domain they are targeting. It enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. It also enumerates subdomains using Netcraft, VirusTotal, ThreatCrowd, DNSdumpster, and ReverseDNS.

The command syntax for Sublist3r is as follows:

sublist3r [-d DOMAIN] [-b BRUTEFORCE] [-p PORTS] [-v VERBOSE][-t THREADS] [-e ENGINES] [-o OUTPUT]

The options available with their respective descriptions are as follows:

-d/–domain: Specify the domain name to enumerate subdomains of.
-b/–bruteforce: Enable the subbrute bruteforce module.
-p/–ports: Scan the found subdomains against specific TCP ports.
-v/–verbose: Enable the verbose mode and display results in real time.
-t/–threads: Specify the number of threads to use for subbrute bruteforce.
-e/–engines: Specify a comma-separated list of search engines.
-o/–output: Save the results to a text file.

54
Q

Which of the following features in FOCA allows an attacker to find more servers in the same segment of a determined address?

A. PTR scanning
B. DNS search
C. Web search
D. IP resolution

A

Answer: A. PTR scanning.

FOCA is a tool that can be used for extracting metadata and hidden information in various types of files. Its features include:

Web Search: Searches for hosts and domain names through URLs associated with the main domain. Each link is analyzed to extract information from its new host and domain names.

DNS Search: Checks each domain to ascertain the host names configured in NS, MX, and SPF servers to discover the new host and domain names.
IP Resolution: Resolves each host name by comparison with the DNS to obtain the IP address associated with this server name. To perform this task accurately, the tool performs analysis against the organization’s internal DNS.

PTR Scanning: Finds more servers in the same segment of a determined address; IP FOCA executes a PTR log scan.

Bing IP: Launches FOCA, which is a search process for new domain names associated with that IP address for each IP address discovered.

Common Names: Perform dictionary attacks against the DNS.

55
Q

Which of the following should NOT be followed when securing an organization from footprinting attacks?

A. Opting for privacy services on the Whois lookup database
B. Ensuring that critical information is not revealed in press releases, annual reports, product catalogs, and so on
C. Educating employees to use pseudonyms on blogs, groups, and forums
D. Enabling the geo-tagging functionality on cameras

A

Answer: D. Enabling the geo-tagging functionality on cameras.

Some of the footprinting countermeasures that can be implemented to protect against information gathering by attackers are:

Opt for privacy services on Whois lookup database.

Educate employees to use pseudonyms on blogs, groups, and forums.
Do not reveal critical information in press releases, annual reports, product catalogs, and other public-facing materials.

Disable the geo-tagging functionality on cameras to prevent geolocation tracking.

Limit the amount of information that you are publishing on the website/Internet.

Use footprinting techniques to discover and remove any sensitive information that is publicly available.

Prevent search engines from caching a web page and use anonymous registration services.

Develop and enforce security policies such as information security policy, password policy, etc. to regulate the information that employees can reveal to third parties.

Set apart internal and external DNS or use split DNS, and restrict zone transfer to authorized servers.

56
Q

Which of the following practices helps security specialists protect a network against footprinting attempts?

A. Enable the geo-tagging functionality on cameras to allow geolocation tracking
B. Do not keep the domain name profile private
C. Never disable or delete the accounts of employees who left the organization
D. Configure mail servers to ignore mails from anonymous individuals

A

Answer: D. Configure mail servers to ignore mails from anonymous individuals.

Some of the footprinting countermeasures that can be implemented to protect against information gathering by attackers are:

Disable the geo-tagging functionality on cameras to prevent geolocation tracking.

Disable or delete the accounts of employees who left the organization.

Configure mail servers to ignore mails from anonymous individuals.

Keep the domain name profile private.

57
Q

Which of the following utilities is used by Recon-Dog to detect technologies existing in the target system?

A. findsubdomains.com
B. Whois lookup
C. shodan.io
D. wappalyzer.com

A

Answer: D. wappalyzer.com.

Recon-Dog is an all-in-one tool designed for basic information gathering. It utilizes APIs to collect information about the target system. Some of its key features include:

Censys: Uses censys.io to gather a massive amount of information about an IP address.

NS lookup: Performs name server lookup.

Port scan: Scans most common TCP ports.

Detect CMS: Can detect 400+ content management systems.

Whois lookup: Performs a Whois lookup.

Detect honeypot: Uses shodan.io to check if the target is a honeypot.

Find subdomains: Uses findsubdomains.com to find subdomains.

Reverse IP lookup: Performs a reverse IP lookup to find domains associated with an IP address.

Detect technologies: Uses wappalyzer.com to detect 1000+ technologies.

All: Runs all utilities against the target.

58
Q

Which of the following is an online platform that can be used to collect and analyze information about devices and websites available on the Internet?

A. FTK Imager
B. Dependency Walker
C. Spyse
D. Zimperium’s zIPS

A

Answer: C. Spyse.

Spyse:
Spyse is an online platform that can be used to collect and analyze information about devices and websites available on the Internet. Attackers can use different parameters available in this tool to identify information such as subdomains, IP addresses, HTTP response status, SSL/TTL certificates, vulnerability scores (low, high, and medium risk), and DNS records of the target domain or website.

Zimperium’s zIPS:
Zimperium’s zIPS™ is a mobile intrusion prevention system app that provides comprehensive protection for iOS and Android devices against mobile network, device, and application cyber-attacks.

FTK Imager:
FTK Imager is a data preview and imaging tool. It can also create perfect copies (forensic images) of computer data without making changes to the original evidence.

Dependency Walker:
Dependency Walker is useful for troubleshooting system errors related to loading and executing modules. It detects many common application problems, such as missing modules, invalid modules, import/export mismatches, circular dependency errors, etc.

59
Q

Which of the following tools allows attackers to collect information such as subdomains, IP addresses, HTTP response status, SSL/TTL certificates, vulnerability scores, and DNS records of the target domain or website?

A. THC-Hydra
B. Spyse
C. L0phtCrack
D. Nagios

A

Answer: B. Spyse.

L0phtCrack:
L0phtCrack is a tool designed to audit passwords and recover applications. It recovers lost Microsoft Windows passwords with the help of a dictionary, hybrid, rainbow table, and brute-force attacks, and it also checks the strength of the password.

Nagios:
Nagios provides complete monitoring of SAN solutions – including disk usage, directories, file count, file presence, file size, RAID array status and more.

Spyse:
Spyse is an online platform that can be used to collect and analyze information about devices and websites available on the Internet. Attackers can use different parameters available in this tool to identify information such as subdomains, IP addresses, HTTP response status, SSL/TTL certificates, vulnerability scores (low, high, and medium risk), and DNS records of the target domain or website.

THC-Hydra:
THC Hydra is a parallelized login cracker that can attack numerous protocols. This tool is a proof-of-concept code that provides researchers and security consultants the possibility to demonstrate how easy it would be to gain unauthorized remote access to a system.