EH Review 1.3 Flashcards

1
Q

Which Establishment Needs to be HIPAA Certified

Hospitals
Shops
Credit Card Companies
Banks

A

Hospitals
(HIPAA)Health Insurance Portability Accountability Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Why may Cookies be stolen via XSS (Cross Site Scripting)
Steal another user’s session
Inject malware to the client
Deprive the server of data
Steal another users ID

A

Steal another user’s session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following is true regarding an SFX attack?
SFX are self-extracting executables
SFX can be used to deceive a victim into running background executables and scripts
SFX icons cannot be changed
All files extracted via SFX are visible

A

SFX are self-extracting executables
SFX can be used to deceive a victim into running background executables and scripts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Hashcat

Can use the GPU as the processing unit for brute-force attacks
Is considered outdated and deprecated
Can only perform brute-force using rainbow tables
Can perform fast online brute-force attacks

GPU=General Processing Unit
Graphics Processing Units are specially purposed GPUs

A

Can use the GPU as the processing unit for brute-force attacks

GPU=General Processing Unit
Graphics Processing Units are specially purposed GPUs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Talos

Gathers global information cyber attacks
Alerts the police if it detects suspicious network behavior
Detects all illegal traffic in an internal network
Collects other information on people

A

Gathers global information cyber attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the best way to mitigate unwanted pre-boot access to a windows machine?

Full disk encryption
Table Lock
BIOS Password
Implementing Password Complexity

A

Full disk encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which SQL Attack is easiest to perform?

Blind SQLi
Error based SQLi
User based SQLi
Time based SQLi

A

Error based SQLi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following needs to be in the GRUB to run a terminal with root permissions?

‘rw initrd=/install/gtk/initrd.gz quiet splash init=/bin/bash’, to have read-write permissions
‘ro initrd=/bin/bash’, to run the bash terminal as root
RW initrd=/bin/bash’, to run /bin/bash as root with read-write permissions
‘rw init=/install/initrd.gz’, to run the correct image of the linux system with read-write permissions.

A

‘rw initrd=/install/gtk/initrd.gz quiet splash init=/bin/bash’, to have read-write permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Prior to beginning a test or ethical hacker work, what must you have?

Permission
Planning
Nothing
Training

A

Permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following is used to perform customized network scans?

NMAP
Nessus
Wireshark
AirPcup

A

NMAP

NMAP scans networks, looks for IPs (Internet Protocol Addresses) that are ‘turned on/alive’, as it finds one it scans that IP for any open ports it can find

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which protocol is used to commonly perform on path attacks?

ARP
Port Security
ICMP
Subnetting

A

ARP

ARP= Address Resolution Protocol; found on switching fabric not routing fabric.
Switching fabric routes packets based on MAC (Media Access Controller) addresses
Routing fabric routes packets based on IP addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following are Hashing algorithms?

SHA-67
MD5 (obsolete, if used must also track file size; faked files are always 30% larger))
SHA-256
SHA-1 (obsolete – file size must also be tracked)

A

MD5 (obsolete, if used must also track file size; faked files are always 30% larger))
SHA-256
SHA-1 (obsolete – file size must also be tracked)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are social engineering attacks based on?

Human Errors
System Bugs
Calculation Errors
Computer Error

A

Human Errors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the name of a popular exploit used in the MSF (Metasploit Framework)

Social Engineering Toolkit
Custom Payload Generation Tool
Linux CNC (Command and Control) Framework
Eternal Blue

A

Eternal Blue

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following user types has the highest privileges in a windows domain environment?

Enterprise Admin
Domain Admin
Guest User
Delegated User

A

Enterprise Admin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

GRUB encryption prevents which of the following?

Unwanted reboots
Half disk encryption
Editing
Full Disk Encryption

A

Unwanted reboots

Editing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following are server side technologies?

HTML
SQL
PHP
ASP

A

SQL
PHP
ASP

SQL=Structured Query Language
PHP=Pretext Hypertest Preprocessor
ASP=Active Server Pages
HTML=Hypertext Markup Language

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following is false regarding XSS?

It is a client-side Attack?
It is a cracking method?
It is a scanning method?
It is a server-side attack?

A

It is a cracking method?
It is a scanning method?
It is a server-side attack?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What part of the CIA triad ensures only those whom should see data, do see data?
Confidentiality
Integrity
Availability
Accessibility

A

Confidentiality

20
Q

If the following command is run, ‘nmap 5.25.128.0/18 –p 3389’ how many potential IPs are being analyzed, and what services are being analyzed?

16384 IPs with remote desktop
256 IPs with web services
1 with remote desktop
65536 with web services

A

16384 IPs with remote desktop

how many bits does it take to represent 65535?
What does CIDR stand for?

21
Q

What is the NMAP command used to fingerprint versions of services?

NMAP 192.168.1.100 –sV
NMAP 192.168.1.100 –xX
NMAP 192.168.1.100 – oN
NMAP 192.168.1.100 –O

-sV = Version
-xX =red herring
-oN=red herring
-O=TCP OS fingerprinting

A

-sV = Version

22
Q

what is –sS
what is –sT
What is –sU
What is –sN
What is –sF
What is -sX

A

-sS=SYN Scan
-sT=TCP Full connection Scan
-sU=UDP Scan
-sN= NULL Scan (No flags set)-sF=FIN scan (FIN flag set)
-sX=Christmas Tree Scan (urg, psh, fin flags set)

23
Q

Intercepting and eavesdropping on communications is which type of attack?
On-Path Attack (aka MiTM)
Smurf Attack
Infinity and Beyond Attack
Stuxnet Attack

A

On-Path Attack (aka MiTM)

24
Q

MD5, SHA-1, NTLM are examples of?
Hashing algorithms (hashes)
Protocols
Rainbow tables
Phishing types

A

Hashing algorithms (hashes)

25
Q

What are some defensive measures that can be taken against a brute force attack?

Strong passwords
Using dictionary words
Login attempt limitation
Fail2Ban

A

Fail2Ban

26
Q

In a database query, what does 1=1 do? (what is its significance in information security)

Is interpreted as a true statement no matter the query
Is interpreted as a false statement no matter the query
Tells the system to count by 2
Tells the system to multiply by 2

A

Is interpreted as a true statement no matter the query

27
Q

What tools could be used to search for an exploit?

Searchsploit
Maximum damage
Exploit-db.com
SEToolkit

A

Searchsploit

28
Q

In Meterpreter, what command could be used to find the current user

Getuid
Showuser
Pwd
Sessions -I

A

Getuid

29
Q

In Metasploit, how are the required fields of an exploit displayed?

Show options
Set LHOSTS
Show targethosts
Settarget

A

Show options

30
Q

Which of the following tools can crack protected PDF files using the brute-force technique?

Searchsploit
John The Ripper
Hydra
Crunch

A

John The Ripper

31
Q

Creating a DWORD key in the registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\with a username and a value of zero does what?

Hides a user on the login screen list of users
Creates a user
Nothing
Everything

A

Hides a user on the login screen list of users

32
Q

Apache, NGINX, and IIS are examples of what kind of Daemons?

Web Servers
Social engineering toolkit
Custom payload generation tool
Linux CNC framework

A

Web Servers

33
Q

What are the OWASP top 10?
The top 10 most common web-related vulnerabilities?
The top 10 best practices for application security
The top 10 hacker movies of ALL Time!
The top 10 cookie recipes in the world

A

The top 10 most common web-related vulnerabilities?

34
Q

Which of the following describes the HTTP GET Method?

The method requests a specified resource from the server
The method requests a web server to accept the body parameters
The method sends a to upload a file to the server
The method returns which HTTP methods are supported by the server

A

The method requests a specified resource from the server

35
Q

What has to be done to make the browser use a proxy like BURP suite?

Change the manual proxy configuration to the loopback on port 8080
Configure the cookie to be static
Change DNS to point to BURP proxy suite
Change the word burp to snot

A

Change the manual proxy configuration to the loopback on port 8080

36
Q

Cross-Site Scripting, or XSS, comes in what 3 forms?

Reflected, stored, and DOM
User, system, and administrator
1, 2, 3
a, b, c

A

Reflected, stored, and DOM

37
Q

In a database, if the data is ordered sequentially, what command would do that?

Order by …
Union …
Sort by …
Call by …

A

Order by …

38
Q

For DIRBUSTER to work, it requires what?

Wordlists
Semaphore lists
External presence
Internal presence

A

Wordlists

39
Q

Don’t forget about a VPN!

PIA – private internet access
NORD
Proton.com
Mullvad

A
40
Q

What is wireshark

A packet analyzer
IRL- a Packet Analyzer
NOT A packet capture tool
Comes ‘packaged with a packet capture utility like tcpdump or winpcap’

A

A packet analyzer

41
Q

What are Rainbow Tables?

A

Large tables that contain pre-computed hashes of certain values.

42
Q

What are Dictionary Attacks?

A

Numerous common and/or personalized passwords that together form a password dictionary.

43
Q

What is Meterpreter?

A

Metasploit framework payload framework that you can fire exploits

44
Q

What does CVE stand for?

A

Common Vulnerabilities and Exposures

45
Q

What’s the differences between passive and active scanning?

A

Passive - proxy to inspect pages to which a user navigates (if packets don’t touch)
Active – scanning tries to investigate a page using the fuzzing technique (if packets touch)