Practice Tests - Chapter 2: Domain 2.0: Vulnerability Management Flashcards
1- During the reconnaissance stage of a penetration test, Cynthia needs to gather information about the target organization’s network infrastructure without causing an IPS to alert the target to her information gathering. Which of the following is her best option?
- Perform a DNS brute‐force attack.
- Use an Nmap ping sweep.
- Perform a DNS zone transfer.
- Use an Nmap stealth scan.
Perform a DNS brute‐force attack.
Although it may seem strange, a DNS brute‐force attack that queries a list of IP addresses, common subdomains, or other lists of targets will often bypass intrusion detection and prevention systems that do not pay particular attention to DNS queries. Cynthia may even be able to find a DNS server that is not protected by the organization’s IPS! Nmap scans are commonly used during reconnaissance, and Cynthia can expect them to be detected since they are harder to conceal. Cynthia shouldn’t expect to be able to perform a DNS zone transfer, and if she can, a well‐configured IPS should immediately flag the event.
database vendor default ports
- MySQL: 3306
- Oracle: 1521
- Postgres: 5423
- MS SQL: 1433/1434
3- During a port scan of her network, Cynthia discovers a workstation that shows the following ports open. What should her next action be?
Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-26 19:25 EDT
Nmap scan report for deptsrv (192.168.2.22)
Host is up (0.0058s latency).
Not shown: 65524 closed ports
PORT STATE SERVICE
80/tcp open http
135/tcp open msrpc
139/tcp open netbios-ssn
445/tcp open microsoft-ds
3389/tcp open ms-wbt-server
7680/tcp open unknown
49677/tcp open unknown
MAC Address: AD:5F:7B:48:7D (Intel Corporation)
Nmap done: 1 IP address (1 host up) scanned in 121.29 seconds
- Determine the reason for the ports being open.
- Investigate the potentially compromised workstation.
- Run a vulnerability scan to identify vulnerable services.
- Reenable the workstation’s local host firewall
Determine the reason for the ports being open.
Cynthia’s first action should be to determine whether there is a legitimate reason for the workstation to have the listed ports open.
4- Which one of the following threats is the most pervasive in modern computing environments?
- Zero‐day attacks
- Advanced persistent threats
- Malware
- Insider threats
Malware
All of the threats described here are serious threats that exist in modern enterprises. However, the most pervasive threat is standard malware, which threatens essentially every computing environment on an almost constant basis.
6- What is the default Nmap scan type when Nmap is not provided with a scan type flag?
- A TCP FIN scan
- A TCP connect scan
- A TCP SYN scan
- A UDP scan
A TCP SYN scan
By default, Nmap uses a TCP SYN scan. If the user does not have proper socket privileges (such as root on a Linux system), it will use a TCP connect scan.
7- Lakshman wants to limit what potential attackers can gather during passive or semipassive reconnaissance activities. Which of the following actions will typically most reduce his organization’s footprint?
- Limit information available via the organizational website without authentication.
- Use a secure domain registration.
- Limit technology references in job postings.
- Purge all document metadata before posting.
Limit information available via the organizational website without authentication.
Limiting the information available about an organization by requiring authentication will strongly limit the ability of potential attackers to gather information. Secure domain registration may conceal the registration contact’s information but does not provide any real additional protection. Limiting technologies listed in a job posting can help limit what attackers may find out, but most organizations would prefer to better match candidates. Finally, purging all metadata can help protect information about internal systems and devices but is difficult to enforce, and document metadata is not a primary source of information about most organizations.
8- Cassandra’s Nmap scan of an open wireless network (192.168.10/24) shows the following host at IP address 192.168.1.1. Which of the following is most likely to be the type of system at that IP address based on the scan results shown?
PORT STATE SERVICE VERSION
22/tcp open ssh Dropbear sshd 2016.74 (protocol 2.0)
53/tcp open domain dnsmasq 2.76
80/tcp open http Acme milli_httpd 2.0 (ASUS RT-AC-series router)
139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
515/tcp open tcpwrapped
1723/tcp open pptp Linux (Firmware: 1)
8200/tcp open upnp MiniDLNA 1.1.5 (OS: 378.xx; DLNADOC 1.50; UPnP 1.0)
8443/tcp open ssl/http Acme milli_httpd 2.0 (ASUS RT-AC-series router)
9100/tcp open jetdirect?
9998/tcp open tcpwrapped
Device type: bridge|general purpose
- A virtual machine
- A wireless router
- A broadband router
- A print server
A wireless router
Since Cassandra is scanning a wireless network and the system is using an IP address that is commonly used for commodity wireless routers, her best guess should be that this is a wireless router that can be accessed via SSH and that is providing a web management interface and print services. The OS fingerprinting that Nmap provides is not always reliable, and the VirtualBox match is a false positive in this case. The actual host scanned is an Asus router running open source firmware and additional software.
9- Several organizations recently experienced security incidents when their AWS secret keys were published in public GitHub repositories. What is the most significant threat that could arise from this improper key management?
- Total loss of confidentiality
- Total loss of integrity
- Total loss of availability
- Total loss of confidentiality, integrity, and availability
Total loss of confidentiality, integrity, and availability
Depending on the level of access associated with the key, this error could give anyone discovering the key total control of an organization’s AWS account, resulting in a complete loss of confidentiality, integrity, and availability.
11- Andrea wants to conduct a passive footprinting exercise against a target company. Which of the following techniques is not suited to a passive footprinting process?
- WHOIS lookups
- Banner grabbing
- BGP looking glass usage
- Registrar checks
Banner grabbing
Banner grabbing is an active process and requires a connection to a remote host to grab the banner. The other methods are all passive and use third‐party information that does not require a direct lookup against a remote host.
BGP looking glass
A BGP (Border Gateway Protocol) looking glass is a public server that allows you to view an organization’s external network connectivity setup
12- Alex wants to scan a protected network and has gained access to a system that can communicate to both his scanning system and the internal network. What type of Nmap scan should Alex conduct to leverage this host if he cannot install Nmap on system A?
- A reflection scan
- A proxy scan
- A randomized host scan
- A ping‐through scan
A proxy scan
Nmap supports the use of both HTTP and SOCKS4 proxies, allowing Alex to configure the remote host as an HTTP proxy and bounce his scans through it. This can allow Nmap users to leverage their scanning tools without installing them on a protected host or network.
14- Alex has been asked to assess the likelihood of reconnaissance activities against her organization (a small, regional business). Her first assignment is to determine the likelihood of port scans against systems in her organization’s screened subnet (otherwise known as a DMZ). How should she rate the likelihood of this occurring?
- Low.
- Medium.
- High.
- There is not enough information for Alex to provide a rating.
High.
Alex knows that systems that are exposed to the Internet like screened subnet (DMZ) systems are constantly being scanned. She should rate the likelihood of the scan occurring as high. In fact, there is a good chance that a scan will be occurring while she is typing up her report!
15- Lucy recently detected a cross‐site scripting (XSS) vulnerability in her organization’s web server. The organization operates a support forum where users can enter HTML tags and the resulting code is displayed to other site visitors. What type of cross‐site scripting vulnerability did Lucy discover?
- Persistent
- Reflected
- DOM‐based
- Blind
Persistent
This type of XSS vulnerability, where the attack is stored on a server for later users, is a persistent vulnerability. The scenario does not tell us that the code is immediately displayed to the user submitting it, so there is no indication of a reflected attack. The attack is stored on the server, rather than in the browser, so it is not a DOM‐based attack. Blind XSS attacks do not exist.
Persistent XSS
also known as stored XSS attacks, occur when an attacker is able to store the attack code on a server, where it remains until a user requests the affected content
Reflected XSS
when an attacker tricks a user into sending the attack to the server as part of a query string or other content, and the server then sends the attack back to the user, causing the code to execute
DOM-based XSS
type of web security vulnerability where malicious code is executed in a user’s browser through manipulation of the Document Object Mode
17- The company that Dan works for has recently migrated to an SaaS provider for its enterprise resource planning (ERP) software. In its traditional on‐site ERP environment, Dan conducted regular port scans to help with security validation for the systems. What will Dan most likely have to do in this new environment?
- Use a different scanning tool.
- Rely on vendor testing and audits.
- Engage a third‐party tester.
- Use a VPN to scan inside the vendor’s security perimeter.
Rely on vendor testing and audits.
Most SaaS providers do not want their customers conducting port scans of their service, and many are glad to provide security assertions and attestations including audits, testing information, or contractual language that addresses potential security issues. Using a different scanning tool, engaging a third‐party tester, or even using a VPN are not typically valid answers in a scenario like this.
18- Which one of the following languages is least susceptible to an injection attack?
- HTML
- SQL
- STIX
- XML
STIX
STIX is a language used to define security threat information and is not a common target of injection attacks. SQL injection and XML injection attacks commonly take place against applications using those languages. Cross‐site scripting (XSS) attacks are a common example of an injection attack against HTML documents.
19- Which one of the following types of malware would be most useful in a privilege escalation attack?
- Rootkit
- Worm
- Virus
- RAT
Rootkit
Rootkits are specifically designed for privilege escalation attacks, providing the ability to escalate a normal user account into an administrative account.
ScoutSuite
This is an open-source multi-cloud security auditing tool that supports AWS, Azure, Google Cloud, and others. It provides security posture assessment across multiple cloud environments.
Pacu
This is an AWS-specific exploitation framework designed for penetration testing and security assessment of AWS environments. It’s focused exclusively on AWS and doesn’t support Azure.
Prowler
This is primarily an AWS security assessment tool that checks for CIS benchmarks and AWS best practices. While it’s excellent for AWS, it was originally designed specifically for AWS environments.
CloudSploit
This is a multi-cloud security configuration scanner that supports AWS, Azure, Google Cloud, and others. It can detect misconfigurations across different cloud providers.
21- Greg is concerned about the use of DDoS attack tools against his organization, so he purchased a mitigation service from his ISP. What portion of the threat model did Greg reduce?
- Likelihood
- Total attack surface
- Impact
- Adversary capability
Impact
By purchasing a mitigation service, Greg is reducing the potential impact of a DDoS attack. This service can’t reduce the likelihood that an attacker will launch an attack or the capability of that adversary. Greg did not change his own infrastructure, so he did not reduce the total attack surface.