CEH/PEN - Quizlet Flashcards

1
Q

Attack: Attack that extends the results returned by the original query, enabling attackers to run two or more statements if they have the same structure as the original one

A

Union SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A technique were an attacker sends FIN/ACK probes to receive a RST packet and would indicate that the port is closed.

A

TCP Maimon Scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Types of Vulnerability Assessments: Assesses the network from a hacker’s perspective to discover exploits and vulnerabilities

A

External Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Cyber Kill Chain: After reconnaissance, the hacker will use information gathered to find/create malware to use against target network

A

Weaponization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Docker Architecture
- Enables users to interact with Docker
- Can reside on the same host as the daemon or connect to a daemon on a remote host.

A

Docker Client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An information security standard used to handle credit cards from major card brands.

A

Payment Card Industry Data Security Standard (PCI DSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Google Dork operator: Locates webpages that contain certain characters or strings insider their text

A

intext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A speech privacy attack that exploits speech reverberations from a smartphone’s inbuilt loudspeaker

A

Spearphone Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Cyber Kill Chain: Hacker takes advantage of vulnerabilities to further infiltrate a target network

A

Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Attack: Technique where the attacker compromises the DNS servers so that traffic is directed to a malicious site

A

Pharming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack: Key reinstallation attack. This attack exploits a vulnerability in WPA2 for the purpose of stealing data

A

KRACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Encryption algorithm, characterized by a 128-bit block size, and its key size can be up to 256 bits.

A

IDEA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

-This occurs when an attacker is unable to use the same channel to launch the attack and gather results
- database server can send data to an attacker and give them the ability to make DNS and HTTP requests

A

Out-of-Band SQLi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Types of Vulnerability Assessments: Focuses on testing databases for presence of data exposure or injection type vulnerabilities

A

Database Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An encryption software that uses both symmetric-key cryptograph and asymmetric-key cryptography for improved speed and secure key exchange.

A

GPG (GnuPGP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Nmap scan that performs a TCP SYN ping scan

A

-PS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An automated tool used to gather a list of words from the a target website to further perform a brute-force attack.

A

CeWL (custom word list generator)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

File that is rich target to discover the structure of a website during web-server footprinting

A

Robots.txt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
  • A technique used to evade an IDS system.
  • encoding packets with Unicode characters
A

Obfuscating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Types of Vulnerability Assessments: Determines possible network security attacks that may occur on the organization’s system

A

Network-Based Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Technique that enhances the security of keys used for encryption and authentication

A

Key stretching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Attack on the a DHCP servers by broadcasting forged DHCP requests and leased all the DHCP addresses available in the DHCP scope

A

DHCP starvation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Tool that allows you to scan your network for known device types that could be used as unwilling participants in a distributed denial-of-service attack

A

IoT Seeker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Attack: DDoS attack . Partial HTTP requests are sent to the web infrastructure or applications. Upon receiving a partial request, the target servers opens multiple connections and keeps waiting for the requests to complete.

A

Slowloris Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Container Technology Architecture: Testing and Accreditation Systems

A

Tier 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Tool used to protect against security incidents such as cyber espionage, zero-day attacks, and malware

A

Flowmon

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Attack: a rogue Wi-Fi access point (AP) that masquerades as a legitimate one, enabling an attacker to gain access to sensitive information without the end user’s knowledge

A

Evil-Twin Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Firewall evasion scanning technique that makes use of a zombie system that has low network activity

A

idle scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Attack: In attack in which an entire website and its content is copied on a local drive to view the complete profile of the site’s directory structure, file structure, external links, images, and web pages

A

Website Mirroring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A mechanism for distributed coordination of a worm

A

Permutation Scanning Technique

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Files on a web server that can be misconfigured and provide useful information for a hacker

A

httpd.conf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Tool that allows an attacker to obtain the passwords from a Wi-Fi network

A

Dragonblood

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Attack in which DNS queries are incorrectly resolved in order to unexpectedly redirect users to malicious sites.

A

DNS Hijacking(aka DNS redirection)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Cyber attack in which an authorized user gains access to a legitimate connection of another client in the network

A

TCP/IP Hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Cyber Kill Chain: After hackers have taken over a target network, they execute malware to interrupt services, steal data, etc.

A

Actions and Objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

7 steps of the Cyber Kill Chain

A
  1. Reconnaissance
  2. Weaponization
  3. Delivery
  4. Exploitation
  5. Installation
  6. Command and Control
  7. Actions and Objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Types of Vulnerability Assessments: Scans the internal infrastructure to discover exploits and vulnerabilities

A

Internal Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Container Technology Architecture
- Orchestrators
- Allows developers to deploy multiple containers for implementations within applications
- Automates the processes of running instances, provisioning hosts, and linking containers

A

Tier 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Container Technology Architecture: Tier 1

A

Developer Machines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Attack: Like normal SQL injection; uses a series of true/false questions against the database and determines answers based on the applications response.

A

Blind SQL Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

File that determines the basic configuration in an Android application

A

AndriodManifest.xml

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Google Dork operator: Searches for a specific term in the URL

A

inurl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Google Dork operator: Returns results whose URL contains all the specified characters

A

allinurl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Google Dork operator: Searches for a exact anchor in text used on any links

A

inanchor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Google Dork operator: Shows all sites that contains either or both specified words in the query

A

|

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Uses 192 and 256-bit keys for encryption purposes. Weak to brute force attacks.

A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Attack: When an attacker, hacker, or unauthorized user spoof the root bridge in the topology

A

STP Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Docker Architecture: Services that provide locations from where you can store and download images.

A

Docker Registries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Attack: Attack in which a hacker can steal information from a wireless device through Bluetooth.

A

Bluesnarfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Attack: A web security vulnerability that allows an attacker to read arbitrary files on the server that is running an application.

A

Directory Traversal

51
Q

Attack: Attack that tricks a user into clicking a webpage element which is invisible or disguised as another element

A

Clickjacking

52
Q

NetBIOS code: <03>

A

Windows Messenger service

53
Q

NetBIOS code: <20>

A

File Service (Host Record)

54
Q

NetBIOS code: <1B>

A

Domain Master Browser

55
Q

Automated tool used to anonymously query the LDAP service for sensitive information to launch attacks on a target network

A

JXplorer

56
Q

An online tool used to gather information related to the model of the IoT device and certifications granted to it

A

FCC ID search

57
Q

Protocol used to secure an LDAP service against Anonymous queries

A

RADIUS

58
Q

A vluberability which allows attackers to exploit the iTunes Wi-Fi sync feature

A

iOS Trustjacking

59
Q

A tool that is a self-extracting RAR file containing two components: a bypass component and a service component

A

Credential enumerator

60
Q

A web-based search platform for assessing attack surface for Internet connected devices

A

Censys

61
Q

The most effective wayof detecting hosts in LAN networks.

A

ARP ping scan

62
Q

an ethical hacking technique used to gather as much data as possible about a specific targeted computer system, an infrastructure and networks to identify opportunities to penetrate them

A

Footprinting (i.e. web server footprinting)

63
Q

A technique that creates forged TCP sessions by carrying out multiple SYN, ACK, and RST/FIN packets

A

Spoofed session flood attack

64
Q

Metasploit post-exploitation module that can be used to escalate privileges on Windows systems

A

getsystem

65
Q

A powerful recon tool with strong geolocation capabilities

A

HOOTSUITE

66
Q

Cyber Kill Chain: Cyberweapons and tools are used to infiltrate a target network

A

Delivery

67
Q

Types of Vulnerability Assessments: Used to sniff the network traffic to discover present active systems, network services, applications, and vulnerabilities.

A

Passive Assessment

68
Q

Types of Vulnerability Assessments: Conducts a configuration level check to identify system configurations, user directories, file systems, registry systems, etc

A

Host-Based Assessment

69
Q

Types of Vulnerability Assessments: Uses a network scanner to find hosts, services, and vulnerabilities

A

Active Assessment

70
Q

Injection attack that makes it possible to execute malicious SQL statements

A

SQL Injection (SQLi)

71
Q

Google Dork Operator: Returns the cached version of a website

A

cache:

72
Q

Google Dork operator: Concatenates words to detect pages using more than one specific key

A

+

73
Q

Google Dork operator: Used to avoid displaying results containing certain words

A

-

74
Q

Attack: Vulnerability residing in a bare-metal cloud server that enables the attackers to implant a malicious backdoor in its firmware

A

Cloudborne

75
Q

Used for authenticating messages as well as content verification and digital signatures

A

MD5 Encryption

76
Q

Ethical hacking practice that collects data about targets and their condition

A

Whois Footprinting

77
Q

Attack: Attack that allows an attacker to redirect network connections by performing DNS spoofing due to a specification flaw in the LTE.

A

aLTEr Attack

78
Q

Docker Architecture: A persistent background process that manages Docker images, containers, networks, and storage volumes.

A

Docker Daemon

79
Q

A tool that gathers email account information from different public sources and check if those emails were leaked

A

Infoga

80
Q

A technique to protect passwords stored in databases by adding a string of 32 or more characters and then hashing them

A

Password Salting

81
Q

-Short-range communication protocol based on the IEEE. 203.15.4.
-Used in devices that transfer data infrequently at a low rate

A

Zigbee

82
Q

Web service that uses HTTP methods such as PUT, POST, GET and DELETE can can improve the overall performance, visibility, scalability, reliability, and portability of an application

A

RESTful API

83
Q

An online tool that retrieve information such as the network range or an organization and identifies the network topology and OS used in that network.

A

American Registry for Internet Numbers (ARIN)

84
Q

Attack: When an attacker obtains the frequency required to share information and captures the original data when commands were initiated between connected devices

A

Replay Attack

85
Q

Method that uses DNS to perform data exfiltration on a target network

A

DNS Tunneling

86
Q

Attack: a man-in-the-middle attack framework used for phishing credentials along with session cookies, which can then be used to bypass 2-factor authentication protection.

A

Evilginx

87
Q

NMAP scan that is used to check for a stateless or stateful firewall?

A

-sA

88
Q

An automated tool that performs vulnerability scanning to find hosts, services and other vulnerabilities in a target server.

A

Netsparker

89
Q

Type of virus that is most likely to remain hidden from antivirus software

A

Stealth virus

90
Q

Web service Architecture used to maintain the integrity and confidentiality of SOPA messages

A

WS-Policy

91
Q

Attack that attempts to overflow the content-addressable memory (CAM) table in a Ethernet switch

A

MAC flooding

92
Q

Spyware used by attacker to take control of an iphone by jailbreaking the device remotely and record audio, capture screenshots, and monitor all calls and texts

A

Trident

93
Q

When someone queries a DNS server in order to find out (snoop) if the DNS server has a specific DNS record cached

A

DNS cache snooping

94
Q

Tool used to test for any security loopholes by hijacking a session between a client and server

A

Burp Suite

95
Q

NMAP switch that helps evade IDS/Firewalls

A

-D

96
Q

Cyber Kill Chain: Hackers research potential targets before carrying out any penetration testing

A

Reconnaissance

97
Q

Cyber Kill Chain: Attacker attempts to install malware and other cyberweapons on target network to take control of systems and steal data

A

Installation

98
Q

Cyber Kill Chain: Hackers communicate with the malware to initiate specified actions/objective

A

Command and Control

99
Q

Types of Vulnerability Assessments: Test and analyzes all elements of web infrastructure for any misconfiguration, outdated content, or known vulnerabilities

A

Application Assessment

100
Q

Container Technology Architecture
- Registries
- Repository or collection of repositories used to store container images for Kubernets, DevOPs, and container-based application development

A

Tier 3

101
Q
  • Allows 192-bit minimum strength security protocols
  • Uses cryptographic such as GCMP-256, HMAC-SHA384, and ECDSA
A

WPA3 Enterprise

102
Q

Google Dork Operator: Returns a list of all indexed URLs from a website or domain

A

site

103
Q

Google Dork operator: Returns various kind of files depending on the file extension

A

filetype

104
Q

Attack
- Attacks that are triggered at the managed service providers (MSP) and their users.
- Uses spear-phishing emails with custom-made malware to compromise accounts

A

Cloud Hopper

105
Q

3 keys are used, with each key consisting of 56 bits

A

Triple DES Encryption

106
Q

Attack: A cross-protocol security bug that attacks servers supporting modern SSLv3/TLS protocol suites by using their support for the obsolete, insecure, SSL v2 protocol.

A

DROWN Attack

107
Q

NetBIOS code: <00>

A

Workstation Service (Name)

108
Q

Attack: An attack that permits an attacker to hijack a valid user session

A

Session Fixation

109
Q

Attack: An attack in which an attacker has full or partial control of the request sent by a web application

A

Server-side Request Forgery (SSRF) Attack

110
Q

A federal law that mandates certain practices in financial record keeping and reporting for corporations

A

Sarbanes-Oxley (SOX) Act

111
Q

Technique that patches the kernel during the device boot so that it becomes jailbroken after reboot

A

Untethered Jailbreaking

112
Q

Most effective way of detecting hosts in LAN networks

A

ARP Ping Scan

113
Q

Automated tool that can retrieve infomration about DNS zone data including DNS domian names, computer names, IP addresses, DNS records, and network Whois records

A

Bluto

114
Q

Malware that is undetected by IDS/IPS or AV tools

A

File-less Malware

115
Q

Outdated wireless network encryption protocol desinged to mimic wired cryption

A

WEP

116
Q

Command that is used to check for valid users on an SMTP server

A

VRFY

117
Q

Mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads

A

Agent Smith

118
Q

Web-page file type that would strongly indicate that the server is vulnerable to a “Server-side includes” attack

A

.stm

119
Q

Highly trusted web application security scanner which provides great accuracy in detecting vulnerabilities and all around security.

A

Syhunt Hybrid

120
Q

Useful tool used for cracking hashed passwords

A

Netcat

121
Q

An open-source framework for performing automated reconnaissance activities.

A

OSINT framework

122
Q

Algorithm that involves 32 rounds of computational operations and key sizes of 128, 192, or 256

A

Serpent

123
Q

Spyware that allows an attacker to take control of an iPhone by jailbreaking the device remotely and record audio, capture screenshots, and monitor all calls and texts

A

Trident

124
Q

Information security law or standard that aims to protect stakeholders and the general public from account errors and fraudulent activities within organizations.

A

SOX