Questions Flashcards

1
Q

What type of packets are used in linux traceroute?

A

UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What effect does setting the ResrictAnonymous registry setting to 1 have on a Windows NT or 2000 system?

A

Prevents the enumaration of SAM accounts and names from malicious hacker

The RestrictAnonymous registry setting controls the level of enumeration granted to an anonymous user. If RestrictAnonymous is set to 0 (that is, the default setting), any user can obtain system information, including: user names and details, account policies, and share names. Anonymous users can use this information in an attack against your system. The list of user names and share names could help potential attackers identify who is an administrator, which computers have weak account protection, and which computers share information with the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the default VLAN on most switches?

A

1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the function of of the /etc/ftpusers file on a Unix FTP server?

A

Lists user that are not permitted on an FTP server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Ports associated with IPSEC

A

UDP port 500, IP protocol 50 and 51

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The register_globals settings in php.ini are what?

A

Security risk if enabled and should be avoided

When on, register_globals will inject your scripts with all sorts of variables, like request variables from HTML forms. This coupled with the fact that PHP doesn’t require variable initialization means writing insecure code is that much easier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

The UK Government protective marking levels are, from the lowest to highest protection

A

NPM, Protected,Restricted,Confidential,Secret,Top Secret

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following protocols provides confidentiality and integrity and is not vulnerable to mitm

A

SSHv2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

MongoDB

A

Classified as a NoSQL database program, MongoDB uses JSON-like documents with optional schemas.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Privilege Ports

A

0-1023 inclusive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the main function of ISAPI?

A

Collection of Window Based web server services

ISAPI stands for Internet Server Application Programming Interface registered at either site or global level.ISAPI filters are the set of program/DLL files that are registered with IIS to modify the behavior of a Web Server.ISAPI filter manage paths and filters both incoming and outgoing streams of data until they find one they need to process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Why might a pen tester look for all files that have the mode bit 4000 set?

A

SUID files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which Algorithm could be used to negotiate shared encryption?

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What command would you use to list the installed packages on a Redhat or Fedora system?

A

rpm -qa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What command would you use to display the version number of a Microsoft SQL Server database if you are connected with a command-line client?

A

display version;

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How would you establish a null session to a Windows host from a Windows command shell?

A

NET USE \hostname\ipc$ “” /u:””

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Question 32: Correct
Which of these methods is the best way to determine if a remote host is running an X Window server that allows remote connections from the local host?

A

xdpyinfo -display remotehost:0.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A webserver return “Server: Microsoft-IIs/5.0” in the HTTP headers. What O/S is it probably using?

A

Windows Server 2000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the purpose and legal reason for obtaining written permission before commencing a pen test?

A

Computer Misuse Act (CMA) says it is lawful to do so and if not done may be a breach

Written permission must be obtained before any pentest is conducted this is known as the authorisation form that is discussed during the scoping call. Failing to do may result in breaching the Computer Misuse Act (CMA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of these standards defines the structure of a digital certificate?

A

x.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the significance of the string “SEP” in the configuration filename of a Cisco IP Phone?

A

Selsuis Ethernet phone (original name for the CISCO IP Phone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which two routing protocols do not support Classless Inter-Domain Routing?

A

IGRP + RIP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does “export” signify for an SSL Cipher?

A

Weak Cipher which was acceptable for export under old US cryptography export regulations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which string in a NetBios name indicates that the specified host is a Master Browser?

A

MSBROWSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A web server returns “server: Microsoft-IIs/6.0” in the HTTP header. What operating system is it probably using?

A

Windows Server 2003

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

IIS

A

IIS version Built-in

  1. 0 Windows 2000
  2. 1 Windows XP Pro
  3. 0 Windows Server 2003
  4. 0 Windows Vista and Windows Server 2008
  5. 5 Windows 7 and Windows Server 2008 R2
  6. 0 Windows 8 and Windows Server 2012
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of these techniques is commonly implemented in modern C compilers to prevent buffer overflow exploitation?

A

Canary Values

28
Q

What is the default password for the SYS user in reference to an Oracle 9i system?

A

CHANGE_ON_INSTALL

29
Q

Command used to preform DNS Zone Transfer

A

dig @test.example.com example.com axfr

30
Q

Query name server for DNS zone file that relate to a network black

A

dig @relay.example.com 130.80.198.in-addr.arpa axfr

31
Q

Which command will retrieve the version number from default installation of the BIND Name server

A

dig @nameserver version.bind txt chaos

32
Q

DHCP Messages

A
DHCPDISCOVER
DHCPOFFER
DHCPREQUEST
DHCPACK
DHCPNAK
DHCPDECLINE
DHCPRELEASE
DHCPINFORM
33
Q

Microsoft PPTP

A

Point to Point Tunnelling Protocol uses TCP 1723 to negotiate and establish connection and IP procotol 47 GRE for data communication

34
Q

SIP

A
INVITE
ACK
BYE
CANCEL
REGISTER
OPTIONS
35
Q

What are SIP and RTP protocols used for in VoIP pick the most relevant answer

A

SIP is used for setting up and closing down calls, TRP is used for audio data

36
Q

ONC/RPC Services

A

NTP,NFS,NETBIOS,NNTP

37
Q

Which Scan would be most likely to discover a firewall that blocks all traffic to itself from the interface connected to the network you are scanning from ?

A

Arp Scan

38
Q

What would you expect the finger 0@hostname against a solaris 8 system to display?

A

Users with empty GCOS field in the password file

Older versions of Solaris that run the finger daemon are affected by enumeration bugs. For example, you can run the command finger 0@host and it will enumerate all users with an empty GCOS field in the password file. Furthermore you can run finger ‘a b c d e f g h’@host and it will enumerate all users on the remote target.

39
Q

Which of the following techniques can be used to prevent man in the middle attacks

A

Authenticating the server

40
Q

What is the maximum length of SSID

A

32 bytes

41
Q

On Unix system, what is the effect of the execute bit on a directory

A

It allows the directory to be traversed

42
Q

Digest Length for a SHA-1 Hash Function

A

160 bits

43
Q

Sys user default password on Oracle

A

There is no Default

44
Q

EAP

A

Extensible Authentication Protocol

45
Q

REST (web applcations)

A

Representational State Transfer

46
Q

IP Option

A

Record Route

47
Q

Ethernet Multicast MAC address

A

01:00:0c:cc:cc:cc

48
Q

Length of the IV for a WEP Key

A

24 bits

49
Q

Tool used for passive TCP/IP finger printing

A

p0f

50
Q

What RPC authentication mechanism does NFSv2 and v3 USE

A

AUTH_SYS, using UID and GID

51
Q

OSPF

A

Open Shortest Path First

52
Q

CRLF

A

Carriage Return / Line Feed”

53
Q

Which UDP port does RWHO use

A

513

54
Q

Which SQL server version was the SQL Server Resolution Service introduced ?

A

MS SQL Server 2000

55
Q

LDAP command injection characters

A

()&|=*`

56
Q

What version of SQL did CVE 2003 0780 impact ?

A

4.0.15

57
Q

Netbios Datagram service

A

138

58
Q

400 HTTP codes

A
400 Bad Request 
401 Unauthorized 
402 Payment required 
403 Forbidden
404 Not Found
59
Q

Which PHP version did the chunk_split() overflow function affect ?

A

PHP 5 before 5.2.3 and PHP 4 before 4.4.8

DoS

60
Q

Where is SAM file located ?

A

C:\WINDOWS\system32\config

61
Q

Size of MAC address

A

48 bit

62
Q

Size of IPv4

A

32-bit

63
Q

Terminal services port ?

A

3389

64
Q

Port 5423

A

PostGres

65
Q

DES Key size ?

A

56 bits

66
Q

HTTP code indicates Bad Request ?

A

400

67
Q

ASP

A

Active Server Pages