Practice Questions Flashcards

1
Q

The CIA model of security consists of Confidentiality, Integrity and Availability. Which of the following is also a highly desirable security feature of a networked environment?

A Security Cleared Employees
B Connectivity
C Authenticity
D IPv6

A

C - Authenticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following tools would you not use for packet capturing on a IPv4 TCP/IP network?

A Tcpdump
B Wireshark
C Nikto
D SmartSniff

A

C - Nikto

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

With the Domain Name System (DNS), the PTR record is used to?

A Refer to a Mail Server
B Map an name to an IP address
C Express a zone of control
D Map an IP address to a name

A

D - Map an IP address to a name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Most ARP poisoning tools work by creating which of the following?

A A fake ARP request that is a unicast.
B A fake ARP request that is a multicast.
C A fake ARP reply that is a unicast.
D A fake ARP reply that is a broadcast.

A

B - A fake ARP request that is a multicast.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

With the Domain Name System (DNS), the MX record is used to?

A Refer to a Mail Server
B Express host information
C Express a zone of control
D To define an name server for a zone

A

A - Refer to a Mail Server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following best describes freely available material on the internet, which may be useful to an attacker?

A Open source intelligence (OSINT)
B Available Access Data
C Human Intelligence (HUMINT)
D Signal Intelligence (SIGINT)

A

A - Open source intelligence (OSINT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following statements is not true for IPv4?

A The IPv4 protocol is primary concerned with routing.
B The IPv4 protocol operates at OSI level 5 of the OSI reference model.
C The IPv4 makes use of 32bit integers to for source and destination addressing.
D The IPv4 protocol contains a header checksum

A

B - The IPv4 protocol operates at OSI level 5 of the OSI reference model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following statements is not true for TCP?

A The TCP protocol is primary concerned reliability.
B The TCP protocol operates at OSI level 4/5 of the OSI reference model.
C The TCP protocol supports positive acknowledgement and retransmission
D The TCP protocol contains no error checking

A

D - The TCP protocol contains no error checking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

With regard to the TCP connection initialisation phase, which of the following is the TCP three way handshake that results in the TCP protocol establishing a bi-directional reliable data connection?

A Syn/Rst - Syn - Ack.
B Syn - Syn/Ack – Ack
C Ack - Ack/Syn – Syn
D Syn - Ack/Ack – Syn

A

B - Syn - Syn/Ack – Ack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Using Domain Internet Groper command (Dig), we can achieve a zone transfer via use of the following option.

A zxtr
B xafr
C axfr
D zxta

A

C - axfr

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following statements is true for UDP?

A UDP is stateless and therefore not used where reliability is a requirement
B UDP is stateful
C UDP supports retransmission
D UDP supports security

A

A - UDP is stateless and therefore not used where reliability is a requirement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following terms best describes a piece of malware, which travels between computer systems without human intervention?

A Virus
B Worm
C Trojan Horse
D Trapdoor

A

B - Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following statements is true for the Telnet Protocol?

A It does not implement any form of data encryption inside the TCP packet.
B It was designed to support secure remote access to a computer system
C It typically runs on TCP port 22
D It supports the use of digital certificates

A

A - It does not implement any form of data encryption inside the TCP packet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following functions can the ICMP protocol not be used for?

A Routers sending error messages to other routers and hosts.
B Identification of the network address of a given host.
C Controlling the rate of flow of information between network interface cards.
D Identification of a hostname from an IP address.

A

C - Controlling the rate of flow of information between network interface cards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Best Practice for security reviews consist of 4 stages, which of the following is not one of these stages?

A Network enumeration to identify IP networks and hosts of interest
B Frequency analysis of network packet protocols
C Bulk network scanning and probing to identify potentially vulnerable hosts
D Exploitation of vulnerabilities and circumvention of security mechanisms

A

B - Frequency analysis of network packet protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following statements best describes the principles underlying RIP protocol?

A It is an implementation of black hole routing for local networks
B It is an implementation of the shortest path routing for local networks
C It is an implementation of n-dimension vector matrix routing for local networks
D It is an implementation of distance vector routing for local networks

A

D - It is an implementation of distance vector routing for local networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following statements best describes the principles underlying security in the RIP Version 1 protocol?

A It was not designed with security
B It implements security via digital signatures
C It implements security via a shared symmetric key
D It implements security via digital signatures and IPSEC

A

A - It was not designed with security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The OSPF supports which of the following authentication methods?

A It implements authentication via a shared asymmetric key
B It implements authentication via digital signatures
C It implements authentication via a simple password which is sent in the clear
D It implements authentication via a hash of the password

A

C - It implements authentication via a simple password which is sent in the clear

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

OSPF send its authentication via which of the following message types?

A HELLO
B AUTHENT
C TOPOLOGY
D INTRO

A

A - HELLO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Using RIPv1 how do routers communicate with each other?

A Via unicast
B Via broadcast
C Via multicast
D Via point to point secure messaging

A

B - Via broadcast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

CVE Stands for?

A Common Vulnerabilities and Exposures
B Computer Vulnerability Exposure
C Common Vulnerability Element
D Computer Vulnerability Element

A

A - Common Vulnerabilities and Exposures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following is true for the following CIDR address: 10.0.0.0/25?

A There are 254 hosts in the address range
B There are 126 hosts in the address range
C There are 62 hosts in the address range
D There are 510 hosts in the address range

A

B - There are 126 hosts in the address range

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

To use netstat to display routing tables, which of the following switches is required?

A -a
B -n
C -p
D -r

A

D - -r

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following is not a recognised security Standard?

A ISO9001
B Orange Book
C ITSEC
D Common Criteria

A

A - ISO9001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

The following command is used on a Windows NT machine: ipconfig /renew What does this do?

A Releases all IP addresses
B Renews the first active IP address
C Renews all IP addresses
D None of the above

A

B - Renews the first active IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

In an IP packet, the field “type of service” defines precedence, which of these is the highest priority?

A Flash
B Immediate
C Inter-network control
D Priority

A

A - Flash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the following TCP port numbers is normally associated with the netbios?

A 11
B 139
C 43
D 88

A

B - 139

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which layer of the OSI network model provides an interface to protocols such as HTTP and POP3?

A Application
B Transport
C Network
D Physical

A

A - Application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

With regard to anonymous FTP servers on a UNIX system which of the following is not a common misconfiguration?

A Making the pub directory world writeable.
B Making the root ftp directory owned by root
C Using the real password file in etc directory
D Making the password file world writeable

A

B - Making the root ftp directory owned by root

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What does the following nmap command do? nmap -P0 -sS -p 80 192.168.204.1

A Determines if port 80 is open using a SYN scan
B Determines if any port is open using a SYN Scan
C Determines if any port is open using a TCP Scan
D Determines if port 80 is open using a full TCP Connect Scan

A

A - Determines if port 80 is open using a SYN scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

On a Windows System what does the following netstat command achieve? netstat -p udp –a

A Displays all UDP activity on the same subnet as the host
B Displays all out-going UDP ports on the current machine
C Displays all listening and active UDP ports on the current machine
D Displays all Ethernet statistic for the current machine

A

C - Displays all listening and active UDP ports on the current machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which of the following tools allows Ethernet/IP pairings to be monitored?

A Arptoxin
B Arpwatch
C Arpsniff
D Arpd

A

B - Arpwatch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which of the following TCP port numbers is normally associated with kerberos?

A 88
B 43
C 80
D 109

A

A - 88

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the p0f tool used for?

A Packet Capture
B SYN Flooding
C Operating System fingerprinting
D ARP Poisoning

A

C - Operating System fingerprinting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Using the netstat command under UNIX which switch displays the program identifier / Program name?

A -v
B -p
C -l
D -n

A

B - -p

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A system on a Class B subnet has the IP address 172.16.48.196 and the subnet mask 255.255.0.0 What would be the broadcast address?

A 172.255.255.255
B 172.16.255.255
C 172.16.48.255
D 255.255.255.196

A

B - 172.16.255.255

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What does the following nmap scan achieve? nmap -P0 -sX -p 80 192.168.204.1

A Determines if a port is open using an XMAS Scan
B Determines if a port is open using a TCP handshake
C Determines if a port is open using an SYN Scan
D Determines if a port is open using a FIN Scan

A

A - Determines if a port is open using an XMAS Scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which of the following list of protocols encrypts data over a network?

A TELNET
B HTTP
C SNMP
D TLS

A

D - TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What does the following nmap command do? nmap -P0 -sU -p 80 192.168.204.1

A Determines if port 80 is open using a SYN scan
B Determines if any port is open using a FIN Scan
C Determines if a standard UDP port is open
D Determines if port 80 is open using a Universal Scan

A

C - Determines if a standard UDP port is open

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following TCP port numbers is normally associated with DNS?

A 53
B 109
C 80
D 23

A

A - 53

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following is not an Information function supported by ICMP?

A Flow control
B Detecting unreachable destinations
C Route Redirection
D System reliability checking

A

B - Detecting unreachable destinations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

The traceroute command is typically used to?

A Determine if a specific port is open or closed
B Identify if a computer is connected to a network
C Identify the route to a host on a network
D Identify all possible routes to a host on a network

A

C - Identify the route to a host on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What does the following ping command sent from a Windows system achieve? ping -r 5 www.example.co.uk -n 2

A Pings the specified address with 2 echo requests while recording 5 count hops
B Pings the specified address with 5 echo requests while recording count hops
C Pings the specified address with 5 echo requests while timing count hops
D Pings the specified address while specifying a timeout

A

A - Pings the specified address with 2 echo requests while recording 5 count hops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which of the following is not a non-routable IP address?

A 10.16.48.56
B 172.16.48.10
C 192.168.254.212
D 212.58.254.252

A

D - 212.58.254.252

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

The arptoxin tool is usually associated with which Operating System?

A Mac
B Unix
C Linux
D Windows

A

D - Windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A bitwise, prefix-based standard for the interpretation of IP addresses is known as?

A A.B.C.D/N
B N/A.B.C.D
C IPv4
D CIDR

A

D - CIDR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which of the following is the sending of a packet to multiple destinations using the most efficient system to produce a simultaneous delivery?

A Broadcast
B Multicast
C Unicast
D Fastcast

A

B - Multicast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

With regard to security issues associated with TFTP, which of the following assertions is true

A TFTP makes uses of biometrics for authentication
B TFTP makes use of digital signature for authentication
C TFTP does not require authentication
D TFTP uses simple passwords authentication

A

C - TFTP does not require authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

With reference to the Data Protection Act 1998 which of the following best describes a ‘Data Processor’:

A Any system which is used to process data
B Any person other than an employee of the data controller who processes the data on behalf of the data controller.
C Any mechanical, manual or electronic system used to process data
D Any person who processes the data on behalf of the data controller.

A

D - Any person who processes the data on behalf of the data controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following sections of the Computer Misuse Act 1990 deals with facilitating further offences?

A Section 1
B Section 2
C Section 3
D Section 3A

A

B - Section 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Using RIP how do routers communicate with each other?

a. via Multicast.
b. via Unicast.
c. via Point-to-Point Secure Messaging.
d. via Broadcast.

A

D - via Broadcast.

52
Q

Which of these statements is true regarding RIP?

a. It is an implementation of black hole routing for local networks
b. It is an implementation of the shortest path routing for local networks.
c. It is an implementation of n-dimension vector matrix routing for local networks.
d. It is an implementation of distance vector routing for local networks

A

D - It is an implementation of distance vector routing for local networks

53
Q

At which layer of the OSI model do routers sit?

a. Layer 1
b. Layer 2
c. Layer 3
d. Layer 4

A

C - Layer 3

54
Q

You have just completed a port scan and found ports 80/tcp and 9100/tcp open on a host, what is this host likely to be?

a. A Switch
b. A Router
c. A Nintendo Wii
d. A Printer

A

D - A Printer

55
Q

What is the default SNMP read only community string?

a. public
b. private
c. read
d. limited

A

A - Public

56
Q

How does nmap perform operating system detection?

a. Nmap is unable to detect operating systems.
b. Using passive sniffing techniques.
c. Using odd and malformed TCP packets.
d. Using standard TCP packets.

A

C - Using odd and malformed TCP packets

57
Q

Which default SNMP community string is found in some older Cisco devices?

a. ilmi
b. Publix
c. C1sc0
d. snmp

A

A - ilmi

58
Q

Which of these tools passively fingerprints an OS?

a. SinFP
b. Nessus
c. Nmap
d. p0f

A

D - p0f

59
Q

Which of these tools uses standard TCP packets to fingerprint an OS?

a. SinFP
b. Nessus
c. Nmap
d. p0f

A

A - SinFP

60
Q

Which nmap switch enables banner grabbing?

a. -bg
b. -sB
c. -O
d. -sV

A

D - sV

61
Q

Which of the following tools allows you to view IP and MAC addressing pairings?

a. arpspoof
b. arptoxin
c. arpwatch
d. netstat

A

C - arpwatch

62
Q

Which command would display the ARP table on a windows machine?

a. arp
b. arp -a
c. arp -all
d. ipconfig /arp

A

B - arp -a

63
Q

How do you enable IP forwarding on a Linux machine?

a. /etc/init.d/networking forward
b. ifconfig eth0 –forward
c. cat /proc/sys/net/ipv4/ip_forward
d. echo 1 > /proc/sys/net/ipv4/ip_forward

A

D - echo 1 > /proc/sys/net/ipv4/ip_forward

64
Q

Which of the following is not a method of data transfer using FTP?

a. Stream
b. Block
c. Encrypted
d. Compressed

A

C - Encrypted

65
Q

Which is the most current version of SSH?

a. Version 1.0
b. Version 1.99
c. Version 2.2
d. Version 2.0

A

D - Version 2.0

66
Q

Which tool can be used to look for SSH servers?

a. sshstalker
b. sshscan
c. scanssh
d. sshd

A

C - Scanssh

67
Q

Which service is normally found on TCP port 23?

a. Telnet
b. SSH
c. FTP
d. SMTP

A

A - Telnet

68
Q

Which of these is an Asymmetric Cipher?

a. RSA
b. DES
c. 3DES
d. SAFER

A

A - RSA

69
Q

During which type of attack does a crypt-analyst have access to both the plaintext and ciphertext of a message?

a. Known Plaintext
b. Known Ciphertext
c. Purchase Key
d. Adaptive Chosen Plain Text Attack

A

A - Known Plaintext

70
Q

Which of the following properties is not a desirable feature for a digital signature?

a. Impossible to Forge
b. Reusable
c. Not Alterable
d. Authentic

A

b. Reusable

71
Q

Which tool can put a wireless card into promiscuous mode?

a. aircrack
b. airsnarf
c. airmon
d. airodump

A

C - airmon

72
Q

Which tool can capture wireless traffic?

a. aircrack
b. airsnarf
c. airmon
d. airodump

A

D - airodump

73
Q

Which wireless encryption technology uses 3-byte IV’s.

a. WEP
b. WPA
c. TKIP
d. CCMP

A

A - WEP

74
Q

Which tool can find WEP keys?

a. airodump
b. aireplay
c. airmon
d. aircrack

A

D - aircrack

75
Q

Which authentication technology is sometimes combined with WPA?

a. RADIUS
b. Kerberos
c. Smart Card
d. OpenID

A

A - RADIUS

76
Q

In an operating system environment, what program is always running?

a. The Control Program
b. The Resource Allocator
c. The Internet Daemon
d. The Kernel

A

D - The Kernel

77
Q

In Microsoft Windows what acts as a go intermediary between the hardware and the Kernel?

a. MS-DOS
b. The Hardware Abstraction Layer
c. Process Manager
d. Virtual Memory Manager

A

B - The Hardware Abstraction Layer

78
Q

When do Microsoft normally release patches?

a. Every Monday
b. The Second Tuesday of the Month.
c. The Second Thursday of the Month.
d. As and when.

A

B - The Second Tuesday of the Month.

79
Q

Which Windows Security Issue does Enum4Linux exploit?

a. A Buffer Overflow in the Server Service.
b. Weak password for the IPC User.
c. Null Sessions Permitted.
d. Old Version of Internet Daemon.

A

C - Null Sessions Permitted.

80
Q

Which folder in the UNIX file system contains user command binaries?

a. /bin/
b. /sbin/
c. /usr/
d. /etc/

A

A - /bin/

81
Q

Which of the following acts as a broker for TCP/IP connections on a UNIX system?

a. xinetd
b. named
c. httpd
d. tcpd

A

A - xinetd

82
Q

Which computer security model places object access beyond the control of an individual owner of an object?

a. DAC
b. Take/Grant
c. Bell La-Padula
d. MAC

A

D - MAC

83
Q

What type of Organisation would typically use DAC?

a. Commercial
b. Military
c. Intelligence Agency
d. Government

A

A - Commercial

84
Q

What type of Organisation would normally use MAC?

a. Commercial
b. Military
c. Educational
d. Government

A

B - Military

85
Q

Which of the following is not a primitive used in the Take-Grant security model?

a. Take
b. Destroy
c. Grant
d. Create

A

B - Destroy

86
Q

You are conducting a pen test on an organsations internal website. You receive the following error while testing the site: Microsoft OLE DB Provider for ODBC Drivers error “80040e14.” What does this mean?

a. The site is vulnerable to SQL injection.
b. The site has insufficient transport layer encryption.
c. The site suffers from an unvalidated forward vulnerability.
d. The site is vulnerable to XSS.

A

A - The site is vulnerable to SQL injection.

87
Q

Cross site scripting allows an attacker to?

a. View site source code.
b. Execute system commands on an application server.
c. Inject client-side scripting languages into a website application
d. Crash the website.

A

C - Inject client-side scripting languages into a website application

88
Q

What is this URL an example of – www.sillycompany.net/download.php?file=finance.xls

a. XSS
b. SQL Injection
c. A Direct Object Reference
d. CSRF

A

C - A Direct Object Reference

89
Q

Which of these tools is a Web Application Scanner?

a. Wikto
b. Flipto
c. Skipto
d. Nikto

A

D - Nikto

90
Q

How can SQL injection be prevented?

a. It cannot, it is a risk of using SQL.
b. Validating user input on the server side.
c. Using javascript to validate user input.
d. Using MySQL rather than Microsoft SQL.

A

B - Validating user input on the server side.

91
Q

With reference to the 1998 Data Protection act, which of the following best describes a “data processor”?

a. Any system used to process data.
b. Any person other than an employee of the data controller who processes the data on behalf of the data controller.
c. Any Mechanical, manual or electronic system used to process data
d. Any person who processes the data on behalf of the data controller.

A

B - Any person other than an employee of the data controller who processes the data on behalf of the data controller.

92
Q

Which section of the computer misuse act covers using a computer to facilitate further crime?

a. Section 1
b. Section 1A
c. Section 2
d. Section 3

A

C - Section 2

93
Q

RIPA is

a. An Act to make provision for and about the interception of communications.
b. The Regulation of Interception Powers Act 2000.
c. Not relevant in the context of a penetration test
d. All of the above

A

A - An Act to make provision for and about the interception of communications.

94
Q

Simply trying to guess a friends Facebook password is fine?

a. Yes, there is no harm done as long as its for fun.
b. As long as you don’t intend to change any data.
c. Provided you are a penetration tester.
d. No, without permission it violates CMA 1990 s1.

A

D - No, without permission it violates CMA 1990 s1.

95
Q

Aggressive port scanning which may lead to issues with availability is legal?

a. Yes, as long as you are conducting a penetration test and this is clearly specified in the scope of work.
b. No, port scanning is always illegal.
c. Yes, provided you are a penetration tester its fine.
d. Yes, port scanning in this manner is acceptable.

A

A - Yes, as long as you are conducting a penetration test and this is clearly specified in the scope of work.

96
Q

The acronym VOIP stands for:

a. Video Over Internet Protocol
b. Voice Over Internet Portals
c. Video Over Internet Portals
d. Voice Over Internet Protocol

A

D - Voice Over Internet Protocol

97
Q

The amap tool is best described as

a. an application protocol mapping tool and banner grabber
b. fast password cracking tool using precomputed rainbow tables
c. a banner grabbing tool
d. a powerful multi purpose tool, described as the TCP/IP swiss army knife

A

A - An application protocol mapping tool and banner grabber

98
Q

What is an MD5 hash of a file most useful for

a. Checking file integrity
b. Checking file size
c. Checking file confidentiality
d. Checking file availability

A

A - Checking file integrity

99
Q

The temporary memory area used by a processor to store information such as pointers to variables and return addresses is best described as

a. RAM
b. Pile
c. Stack
d. Heap

A

C - Stack

100
Q

char *strcpy(char * destination, const char * source); // if misused can give rise to which class of vulnerability

a. Buffer overflow
b. Double Free
c. Null Pointer
d. Race condition

A

A - Buffer overflow

101
Q

Which wireless standard operates at both 2.4 & 5GHz

a. 802.11a
b. 802.11b
c. 802.11g
d. 802.11n

A

A - 802.11n

102
Q

What command would capture a screenshot of an X11 session?

A

xwinifo - root -silent -display :0 > screen.wsd

103
Q

What command would configure X11 functionality on a Unix host?

A

xorg-configure

104
Q

What files store information for TCP Wrapper?

A

/etc/hosts.allow and /etc/host.deny

105
Q

What Dsquery command would list the domain controllers?

A

dsquery server

106
Q

What nltest command would list the domain controllers?

A

nltest /dclist:”

107
Q

What function of FSMO manages user to group mappings?

A

Infrastructure master

108
Q

Describe the following Linux file permissions: -rwxrw-r–

A

File
Owner: Read, write, execute
Group: Read, write
World: Read

109
Q

Describe the following Linux file permissions: lrwxrwxrwx

A

The file is a link

110
Q

Describe the following Linux file permissions: -rwSrw-r-x

A

File
Owner: read, write, execute
Group: read, write
World: read, write, EXECUTE AS OWNER

111
Q

Describe the following Linux file permissions: -rwSrwSr-x

A

File
Owner: read, write, execute
Group: read, write, SETGID
World: read, write, SETUID

112
Q

Legacy versions of Nmap had a flag/function which could be exploited if the SUID bit was set. What was the flag?

A

–interactive

113
Q

What version of Oracle mitigates TNS poisoning?

A

12C and above

114
Q

In Windows, on netstat, what does the -b do?

A

Display the executable associated with the port

115
Q

In Linux, using the mount command, what commands security related function can be set using the -o flag?

A

nosuid
noexec
nolock (not security related but can be useful when connecting to older NFS systems)

116
Q

In Windows, using ipconfig, how would you display the DNS cache?

A

ipconfig /displaydns

117
Q

Describe common IEEE 802.X protocols

A
  1. 1 - Higher Lan Protocols (802.1X - PNAC)
  2. 3 - Ethernet
  3. 5 - Token Ring
  4. 11 - Wireless LAN
  5. 15.1 - Bluetooth
118
Q

What HTTP Security Headers are available and what do they do?

A

STS - Strict Transport Controls - Ensures the connection to the server is always over a secure channel and prevents users overriding any warning.
CSP - Content Security Policy - Defines where data can come from such as JavaScript, images, etc.
X-Frame options - Defines whether the site can be loaded within an iFrame.
X-XSS-Protection - Prevents against reflected XXS attacks.
X-Content Type options - Controls MIME sniffing. nosniff
CORS - Cross Origin Website Resources - This controls what data can be shared between different sites.

119
Q

You see a hash which begins 0x001, what is the hash likely from and what other characteristics does it have?

A

It is a MS SQL hash from pre 2012. It is hashed using SHA-1. The salt is 4 bytes, the hash is 16 bytes.

120
Q

What does $5$ indicate in a Linux password hash

A

The hash is SHA-256

121
Q

When using TKIP, how large is the key per packet?

A

128 bit.

122
Q

How would you identify the version of MS SQL?

A

SELECT @@version;

123
Q

How would you identify the version of MySQL?

A

SELECT version();

124
Q

How would you identify the version of PostgreSQL?

A

SELECT version();

125
Q

How would you identify the version of Oracle DBMS?

A

SELECT * FROM v$version

126
Q

How would you identify the version of MongoDB?

A

db.version()