Sybex Flashcards
(1000 cards)
Which of the following is a mechanism that can be used to defend against DNS poisoning attacks?
- Implement DNSSEC.
- Close port 53 in the DNS server’s host firewall.
- Disable ICMP forwarding in your router configuration.
- Use SSH for DNS queries.
- A. One way to defend against DNS poisoning is to implement DNSSEC. DNSSEC signs each DNS request with a digital signature to ensure authenticity. This makes it difficult to insert poisoned records.
You are a penetration tester, and you are conducting a test for a new client. You have successfully exploited a DM2 server that seems to be listening to an outbound port. You want to forward that traffic back to a device. What are the best tools to do this? (Choose two.)
A. Cain and Abel
B. Netcat
C. Nmap
D. Secure Shell (SSH)
E. Tcpdump
F. Wireshark
- D and F. In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks.
You are a penetration tester, and you are conducting a test for a new client. The client has asked you to conduct a test on a web application. You discover that the user login process sends form field data by using the HTTP GET method. To reduce the risk of exposing sensitive data, the HTML form should be sent using which method?
A. The HTTP OPTIONS method
B. The HTTP POST method
C. The HTTP PUT method
D. The HTTP TRACE method
- B. Forms in HTML can use either method=”POST” or method=”GET” (default) in the element. The method specified determines how form data is submitted to the server. With GET, the parameters remain in the browser history because they become part of the URL. With POST, the parameters are not saved in browser history. GET is less secure compared to POST.
Which of the following best describes the term confidentiality within the context of penetration testing?
A. Preventing unauthorized access to information
B. Preventing unauthorized modifications to information
C. Ensuring information remains available for authorized access
D. Preventing legitimate access to information
- A. Cybersecurity professionals use the well-known CIA triad model to describe the goals of information security. The letter C in CIA stands for confidentiality, which seeks to prevent unauthorized access to information or systems.
Which social engineering technique involves questioning an employee using intimidation to gather information?
- Phishing
- Smishing
- Impersonation
- Interrogation
- D. Interrogation involves questioning an employee of the target organization, using fear as a motivation to gather information. Interrogation is not a technique that is typically used by penetration testers.
A penetration tester is conducting a test on a web application and discovers that the user login process sends FROM field data by using the HTTP GET method. To reduce the risk of exposing sensitive data, the HTML form should be sent by using which of the following?
- The HTTP OPTIONS method
- The HTTP POST method
- The HTTP PUT method
- The HTTP TRACE method
- B. Forms in HTML can use either method=”POST” or method=”GET” (default) in the element. The method specified determines how form data is submitted to the server. With GET, the parameters remain in the browser history because they become part of the URL. With POST, parameters are not saved in browser history. GET is less secure compared to POST because data sent is part of the URL.
An attacker downloads the Low Orbit Ion Cannon from the Internet and then uses it to conduct a denial-of-service attack against a former employer’s website. What kind of attacker is this?
A. Script kiddie
B. Hacktivist
C. Organized crime
D. Nation-state
- A. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. A hacktivist’s attacks are usually politically motivated. Organized crime actors are usually a highly organized group of cybercriminals whose main goal is to make a lot of money. A nation-state threat actor acts on behalf of a nation to inflict harm on a rival nation.
Which of the following are special network devices that are commonly used to control manufacturing equipment and environmental systems? (Choose two.)
- ICS
- SCADA
- Point of sale
- RTOS
- IoT
- A and B. Industrial control systems (ICSs) and supervisory control and data acquisition (SCADA) are commonly used in factory automation equipment and environmental controls. They tend to run on older operating systems, and their software/firmware tends to be updated very infrequently. This can make such systems more susceptible to security exploits. They are also usually quite fragile, so use caution when scanning them with a vulnerability scanner.
You have just met with a new client that has requested that you perform a penetration test for them. The client manages a string of retail storefronts that accept credit cards. They need you to assess whether they are PCI-DSS compliant. Which of the following tests need to be included in the assessment? (Choose two.)
A. Use only hardware certified by Microsoft to be Windows 10–compatible.
B. Encrypt the transmission of cardholder data.
C. Ensure that only one user account is used by all employees to access network resources and cardholder data.
D. Use a NAT router to isolate the cardholder data environment (CDE) from the rest of the network.
E. Remove all default passwords from software and hardware devices.
- B and E. The Payment Card Industry Data Security Standard (PCI-DSS) is a set of security controls that businesses are required to implement to protect credit card data. For example, two of the requirements specify that all cardholder data be encrypted before being transmitted on a network medium and that all default passwords be removed from hardware and software deployed.
During a penetration test, you discover that your client uses a web application that was developed in-house that stores user passwords as clear text within a MySQL database. What should you recommend?
A. Purchase a commercial application that performs a similar task.
B. Rewrite the application to encrypt passwords before they are saved in the database.
C. Switch to the PostgreSQL database.
D. Switch to a hosted solution with a cloud service provider.
- B. Because the application was developed in-house, the client should be able to rewrite the code such that passwords are encrypted by the application before they are saved in the database.
Which of the following is an XML-based interface definition language used to describe the functionality offered by a Simple Object Access Protocol (SOAP) server?
A. Web Service Description Language (WSDL)
B. Web Application Description Language (WADL)
C. Representational State Transfer (REST)
D. Swagger
- A. The Web Service Description Language (WSDL) is an XML-based interface definition language that is used to describe the functionality offered by a web application server, such as a SOAP server. WSDL doesn’t work well with the Representational State Transfer (REST) web application architecture, which has been slowly replacing SOAP over the years.
Which of the following tools can be used to automatically run tasks on a Windows system without your intervention? (Choose two.)
- WMI
- at
- Task Scheduler
- PS remoting
- cron
- B and C. In the graphical environment, you can use Task Scheduler to automatically run tasks (such as exploits executables or services) without your intervention. You can also use the at command from the command prompt to accomplish the same thing.
Which of the following terms refers to the process of gathering data produced by the various tools in a penetration test and formatting the data in a consistent manner such that it can be easily read?
A. Attestation of findings
B. Normalization of data
C. Remediation
D. Disposition of reports
- B. When you normalize the data from a penetration test, you aggregate all the data generated by all of the different tools and processes you used during the test and format it such that it is consistent and easy to understand.
A security analyst is planning on using black box penetration testing. This type of strategy will provide the tester with which of the following?
A. Privileged credentials
B. A network diagram
C. Source code
D. Nothing; they must do their own discovery.
- D. Black box tests, sometimes called zero knowledge tests, are intended to replicate what an attacker would encounter. Testers are not provided with access to or information about an environment, and instead, they must gather information, discover vulnerabilities, and make their way through an infrastructure or systems as an attacker would.
You and a colleague are discussing a scenario of an organization implementing email content filtering to block inbound messages that appear to come from internal sources without proper authentication. They also might filter out any messages that contain high-risk keywords or appear to be coming from known malicious sources. What common category of remediation activity would this fall under?
A. Measurement
B. People
C. Process
D. Technology
- D. In this scenario, you are discussing technology. Technological controls also provide effective defenses against many security threats. There are three major categories of remediation activities. The categories are people, process, and technology.
Which of the following is a service that runs on a Windows system and enforces the security policy of the system?
- LSASS
- Key distribution center (KDC)
- Group Policy Object (GPO)
- LDAP
- A. The Local Security Authority Subsystem Service (LSASS) is a process that runs on a Windows system to enforce the security policy on the system. It verifies users that log on to the system, manages user password changes, creates access tokens, and makes entries to the Security log.
You’ve heard that a new physical security exploit is going around where the attacker uses a special type of key called a bump key. Which open source research source would most likely contain information about how this exploit works?
- CAPEC
- Full Disclosure
- NVD
- CVE
- A. The CAPEC database contains information about known attack patterns used to exploit weaknesses, including physical security vulnerabilities.
You are a penetration tester, and you are conducting a test for a new client. You are looking to start a session hijacking attack against your client’s web application. What information is important to obtain to ensure that your attack will be a success?
A. A session cookie
B. A session ticket
C. A username
D. A user password
- A. Websites use HTTP cookies to keep sessions over time. If a tester is able to get a copy of the user’s session cookie, then they can use that cookie to impersonate the user’s browser and hijack the authenticated session. Attackers who are able to acquire the session cookie used to authenticate a user’s web session can hijack that session and take charge of the user’s account. Cookies used for authentication should always be securely created and transmitted only over secure, encrypted communications channels.
You’re prioritizing vulnerabilities discovered during a vulnerability scan. One vulnerability you found has a Common Vulnerability Scoring System (CVSS) score of 10. To which risk category does this vulnerability belong?
- Low
- Medium
- High
- Critical
- D. Any CVSS score of 10.0 or higher is considered to be in the Critical Risk category. Therefore, a CVSS score of 10 indicates that this is a critical vulnerability.
You own a small penetration testing consulting firm. You are worried that a client who requests a black box assessment may sue you after penetration testing is complete if their network is compromised by an exploit. What should you do?
A. Insist that clients sign a purchase order prior to the test.
B. Insist that clients sign a master services agreement (MSA) prior to the test.
C. Include a disclaimer in the agreement indicating that the test methodology can impact the comprehensiveness of the test.
D. Refuse to perform black box tests.
- C. The testing agreement or scope documentation should contain a disclaimer explaining that the scope and methodology requested by the client can impact the comprehensiveness of the test. For example, a white box test is more likely to discover hidden vulnerabilities than a black box test can. A purchase order is a binding agreement to purchase goods or services. An MSA is an agreement that defines terms that will govern future agreements. Black box tests can provide a unique perspective and should not be forsaken.
You are a penetration tester, and you are conducting a penetration test for a new client. You are looking to cross-compile code for your penetration activity, and then you plan to deploy it. Why would you plan to cross-compile code?
A. To add additional libraries
B. To allow you to inspect the source code
C. To run it on multiple platforms
D. To run it on different architectures
- D. Cross-compiling code is used when a target platform is on a different architecture. The tester may not have access to a compiler on the target machine or may need to compile the code for an exploit from the primary workstation, which is not the same architecture as the target.
Which of the following is a contract where both parties agree to most of the terms that will govern future agreements?
A. Master service agreement (MSA)
B. Nondisclosure agreement (NDA)
C. Statement of work (SOW)
D. Purchase order (PO)
- A. A master service agreement (MSA) is a contract where both parties agree to most of the terms that will govern future agreements. By defining these terms in an MSA, future agreements are much easier and faster to make. A purchase order is a binding agreement to make a purchase from a vendor. A SOW is a formal document that defines the scope of a penetration test. An NDA specifies what each party in an agreement is allowed to disclose to third parties.
Which open source research source is published by the organization that produces the nmap utility?
- CERT
- Full Disclosure
- CVE
- NVD
- B. Full Disclosure is an open source research source that is published by the same organization that produces the nmap utility. It can be accessed at www.seclists.org/fulldisclosure.
You are a penetration tester, and you are conducting a test for a new client. You have been asked to assess your client’s physical security by gaining access into the corporate office. You are looking for a method that will allow you to enter the building during both business hours and after hours. What would be the most effective method for you to attempt?
A. Attempt badge cloning.
B. Attempt lock picking.
C. Attempt a lock bypass.
D. Attempt piggybacking.
- A. With badge cloning, the tester can clone the badge of a staff member to gain entry into the facility. One of the most common techniques is to clone radio-frequency identification (RFID) tags. Given this scenario of trying to obtain access both during business hours and after hours, badge cloning is the best option.

































