Thursday 30 January 2014


Certified Ethical hacking

                                                                                   


Hello Folks, How are you all.
This time i'm back with bang. May be many of, no wait!, i think all of you want to know about hacking, how to hack networks, passwords, email-id's. Am i right, Oh yeah. So there is great exictment in everyone's heart when we hear this word "Hacking". Everyone wants to have skills regarding to it. But it's rally importent that you keep yourself flowing in this field. Because the more you know the more good you will be in hacking or safe computing. To become a Certified ethical hacker you need to clear several tests and then you will get your ethical hacking Certificate. The type of questions that are their in Exams might be reason to worry, No i don't think so if your concepts are well build-ed then you need not to worry. Of, course i'm here with some really really important question that you must go through. So here is list of almost 50 question along with answers and explanation. I will be posting these queries in a number of series. Don't miss them. here we go:

QUERY 1:
What is the essential difference between an 'Ethical Hacker' and a 'Cracker'?
A. The ethical hacker does not use the same techniques or skills as a cracker.
B. The ethical hacker does it strictly for financial motives unlike a cracker.
C. The ethical hacker has authorization from the owner of the target.
D. The ethical hacker is just a cracker who is getting paid.
Solution: C
Simplification: The ethical hacker uses the same techniques and skills as a cracker
and the motive is to find the security breaches before a cracker does. There is
nothing that says that a cracker does not get paid for the work he does, a ethical
hacker has the owners authorization and will get paid even if he does not succeed to
penetrate the target.

QUERY 2:
What does the term "Ethical Hacking" mean?
A. Someone who is hacking for ethical reasons.
B. Someone who is using his/her skills for ethical reasons.
C. Someone who is using his/her skills for defensive purposes.
D. Someone who is using his/her skills for offensive purposes.
Solution: C
Simplification: Ethical hacking is only about defending your self or your employer
against malicious persons by using the same techniques and skills.

QUERY 3:
Who is an Ethical Hacker?
A. A person whohacksfor ethical reasons
B. A person whohacksfor an ethical cause
C. A person whohacksfor defensive purposes
D. A person whohacksfor offensive purposes
Solution: C

Simplification: The Ethical hacker is a security professional who applies his hacking
skills for defensive purposes.

QUERY 4:
What is "Hacktivism"?
A. Hacking for a cause
B. Hacking ruthlessly
C. An association which groups activists
D. None of the above
Solution: A
Simplification: The term was coined by author/critic Jason Logan Bill Sack in an
article about media artist Shu Lea Cheang. Acts of hacktivism are carried out in the
belief that proper use of code will have leveraged effects similar to regular activism
or civil disobedience.

QUERY 5:
Where should a security tester be looking for information that could be used by an
Attacker against an organization? (Select all that apply)
A. CHAT rooms
B. WHOIS database
C. News groups
D. Web sites
E. Search engines
F. Organization's own web site
Solution: A, B, C, D, E, F
Simplification: A Security tester should search for information everywhere that
He/she can access. You never know where you find that small piece of information
that could penetrate a strong defense.

QUERY 6:
What are the two basic types of attacks?(Choose two.
A. DoS
B. Passive
C. Sniffing
D. Active
E. Cracking
Solution: B, D

QUERY 7:
You are footprinting Acme.com to gather competitive intelligence. You visit the
acme.com websire for contact information and telephone number numbers but do
not find it listed there. You know that they had the entire staff directory listed on
their website 12 months ago but now it is not there. How would it be possible for you
to retrieve information from the website that is outdated?
A. Visit google search engine and view the cached copy.
B. Visit Archive.org site to retrieve the Internet archive of the acme website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners and customers website for this information.
Solution: B
Simplification: The Internet Archive (
IA) is a non-profit organization dedicated to maintaining an archive of Web and
multimedia resources. Located at the Presidio in San Francisco, California, this
archive includes "snapshots of the World Wide Web" (archived copies of pages,
taken at various points in time), software, movies, books, and audio recordings
(including recordings of live concerts from bands that allow it). This site is found at
www.archive.org.

QUERY 8:
User which Federal Statutes does FBI investigate for computer crimes involving
e-mail scams and mail fraud?
A. 18 U.S.C 1029 Possession of Access Devices
B. 18 U.S.C 1030 Fraud and related activity in connection with computers
C. 18 U.S.C 1343 Fraud by wire, radio or television
D. 18 U.S.C 1361 Injury to Government Property
E. 18 U.S.C 1362 Government communication systems
F. 18 U.S.C 1831 Economic Espionage Act
G. 18 U.S.C 1832 Trade Secrets Act
Solution: B

QUERY 9:
Which of the following activities will NOT be considered as passive footprinting?
A. Go through the rubbish to find out any information that might have been discarded.
B. Search on financial site such as Yahoo Financial to identify assets.
C. Scan the range of IP address found in the target DNS database.
D. Perform multiples queries using a search engine.
Solution: C
Simplification:
Passive footprinting is a method in which the attacker never makes contact with the
target systems. Scanning the range of IP addresses found in the target DNS is
considered making contact to the systems behind the IP addresses that is targeted
by the scan.

QUERY 10:
Which one of the following is defined as the process of distributing incorrect
Internet Protocol (IP) addresses/names with the intent of diverting traffic?
A. Network aliasing
B. Domain Name Server (DNS) poisoning
C. Reverse Address Resolution Protocol (ARP)
D. Port scanning
Solution: B
Simplification:
This reference is close to the one listed DNS poisoning is the correct Solution.
This is how DNS DOS attack can occur. If the actual DNS records are unattainable to the
attacker for him to alter in this fashion, which they should be, the attacker can insert this
data into the cache of there server instead of replacing the actual records, which is
referred to as cache poisoning.

QUERY 11:
You are footprinting an organization to gather competitive intelligence. You visit
the company's website for contact information and telephone numbers but do not
find it listed there. You know that they had the entire staff directory listed on their
website 12 months ago but not it is not there.
How would it be possible for you to retrieve information from the website that is
outdated?
A. Visit google's search engine and view the cached copy.
B. Visit Archive.org web site to retrieve the Internet archive of the company's website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners and customers website for this information.
Solution: B
Simplification: Archive.org mirrors websites and categorizes them by date and month
depending on the crawl time. Archive.org dates back to 1996, Google is incorrect
because the cache is only as recent as the latest crawl, the cache is over-written on each
subsequent crawl. Download the websiteis incorrect because that's the same as what you
see online. Visiting customer partners websites is just bogus. The Solution is then Firmly,
C, archive.org

QUERY 12:
A Certkiller security System Administrator is reviewing the network system log files.
He notes the following:
- Network log files are at 5 MB at 12:00 noon.
- At 14:00 hours, the log files at 3 MB.
What should he assume has happened and what should he do about the situation?
A. He should contact the attacker's ISP as soon as possible and have the connection
disconnected.
B. He should log the event as suspicious activity, continue to investigate, and take further
steps according to site security policy.
C. He should log the file size, and archive the information, because the router crashed.
D. He should run a file system check, because the Syslog server has a self correcting file
system problem.
E. He should disconnect from the Internet discontinue any further unauthorized use,
because an attack has taken place.
Solution: B
Simplification: You should never assume a host has been compromised without
verification. Typically, disconnecting a server is an extreme measure and should
only be done when it is confirmed there is a compromise or the server contains such
sensitive data that the loss of service outweighs the risk. Never assume that any
administrator or automatic process is making changes to a system. Always
investigate the root cause of the change on the system and follow your organizations
security policy.

QUERY 15:
Snort has been used to capture packets on the network. On studying the packets, the
penetration tester finds it to be abnormal. If you were the penetration tester, why
would you find this abnormal?
(Note: The student is being tested on concept learnt during passive OS
fingerprinting, basic TCP/IP connection concepts and the ability to read packet
signatures from a sniff dumo.)
05/20-17:06:45.061034 192.160.13.4:31337 -> 172.16.1.101:1
TCP TTL:44 TOS:0x10 ID:242
***FRP** Seq: 0XA1D95 Ack: 0x53 Win: 0x400
...
05/20-17:06:58.685879 192.160.13.4:31337 ->
172.16.1.101:1024
TCP TTL:44 TOS:0x10 ID:242
***FRP** Seg: 0XA1D95 Ack: 0x53 Win: 0x400
What is odd about this attack? (Choose the most appropriate statement)
A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags.
B. This is back orifice activity as the scan comes from port 31337.
C. The attacker wants to avoid creating a sub-carrier connection that is not normally
valid.
D. There packets were created by a tool; they were not created by a standard IP stack.
Solution: B
Simplification:
Port 31337 is normally used by Back Orifice. Note that 31337 is hackers spelling of
'elite', meaning 'elite hackers'.

QUERY 16:
Your Certkiller trainee Sandra asks you which are the four existing Regional
Internet Registry (RIR's)?
A. APNIC, PICNIC, ARIN, LACNIC
B. RIPE NCC, LACNIC, ARIN, APNIC
C. RIPE NCC, NANIC, ARIN, APNIC
D. RIPE NCC, ARIN, APNIC, LATNIC
Solution: B
Simplification: All other Solutions includenon existing organizations (PICNIC,
NANIC, LATNIC). See http://www.arin.net/library/internet_info/ripe.html

QUERY 17:
A very useful resource for passively gathering information about a target company
is:
A. Host scanning
B. Whois search
C. Traceroute
D. Ping sweep
Solution: B
Simplification: A, C & D are "Active" scans, the Query says: "Passively"

QUERY 18:
You receive an email with the following message:
Hello Steve,
We are having technical difficulty in restoring user database record after the recent
blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com
and change your password.
http://www.supermailservices.com@0xde.0xad.0xbe.0xef/support/logon.htm
If you do not reset your password within 7 days, your account will be permanently
disabled locking you out from our e-mail services.
Sincerely,
Technical Support
SuperEmailServices
From this e-mail you suspect that this message was sent by some hacker since you
have been using their e-mail services for the last 2 years and they have never sent
out an e-mail such as this. You also observe the URL in the message and confirm
your suspicion about 0xde.0xad.0xbde.0xef which looks like hexadecimal numbers.
You immediately enter the following at Windows 2000 command prompt:
Ping0xde.0xad.0xbe.0xef
You get a response with a valid IP address.
What is the obstructed IP address in the e-mail URL?
A. 222.173.190.239
B. 233.34.45.64
C. 54.23.56.55
D. 199.223.23.45
Solution: A
Simplification: 0x stands for hexadecimal and DE=222, AD=173, BE=190 and EF=239

QUERY 19:
Which of the following tools are used for footprinting?(Choose four.
A. Sam Spade
B. NSLookup
C. Traceroute
D. Neotrace
E. Cheops
Solution: A, B, C, D
Simplification: All of the tools listed are used for footprinting except Cheops.

QUERY 20:
According to the CEH methodology, what is the next step to be performed after
footprinting?
A. Enumeration
B. Scanning
C. System Hacking
D. Social Engineering
E. Expanding Influence
Solution: B
Simplification: Once footprinting has been completed, scanning should be attempted
next. Scanning should take place on two distinct levels: network and host.

QUERY 21:
NSLookup is a good tool to use to gain additional information about a target
network. What does the following command accomplish?
nslookup
> server <ipaddress>
> set type =any
> ls -d <target.com>
A. Enables DNS spoofing
B. Loads bogus entries into the DNS table
C. Verifies zone security
D. Performs a zone transfer
E. Resets the DNS cache
Solution: D
Simplification: If DNS has not been properly secured, the command sequence
displayed above will perform a zone transfer.

QUERY 22:
While footprinting a network, what port/service should you look for to attempt a
zone transfer?
A. 53 UDP
B. 53 TCP
C. 25 UDP
D. 25 TCP
E. 161 UDP
F. 22 TCP
G. 60 TCP
Solution: B
Simplification: IF TCP port 53 is detected, the opportunity to attempt a zone transfer
is there.

QUERY 23:
Your lab partner is trying to find out more information about a competitors web
site. The site has a .com extension. She has decided to use some online whois tools
and look in one of the regional Internet registrys. Which one would you suggest she
looks in first?
A. LACNIC
B. ARIN
C. APNIC
D. RIPE
E. AfriNIC
Solution: B
Simplification: Regional registries maintain records from the areas from which they
govern. ARIN is responsible for domains served within North and South America
and therefore, would be a good starting point for a .com domain.

QUERY 24:
Network Administrator Patricia is doing an audit of the network. Below are some of
her findings concerning DNS. Which of these would be a cause for alarm?
Select the best Solution.
A. There are two external DNS Servers for Internet domains. Both are AD integrated.
B. All external DNS is done by an ISP.
C. Internal AD Integrated DNS servers are using private DNS names that are
A. unregistered.
D. Private IP addresses are used on the internal network and are registered with the
internal AD integrated DNS server.
Solution: A
Simplifications:
A. There are two external DNS Servers for Internet domains. Both are AD integrated.
This is the correct Solution. Having an AD integrated DNS external server is a serious
cause for alarm. There is no need for this and it causes vulnerability on the network.
B. All external DNS is done by an ISP.
This is not the correct Solution. This would not be a cause for alarm. This would actually
reduce the company's network risk as it is offloaded onto the ISP.
C. Internal AD Integrated DNS servers are using private DNS names that are
unregistered. This is not the correct Solution. This would not be a cause for alarm. This
would actually reduce the company's network risk.
D. Private IP addresses are used on the internal network and are registered with the
internal AD integrated DNS server.
This is not the correct Solution. This would not be a cause for alarm. This would actually
reduce the company's network risk.

QUERY 25:
Doug is conducting a port scan of a target network. He knows that his client target
network has a web server and that there is a mail server also which is up and
running. Doug has been sweeping the network but has not been able to elicit any
response from the remote target. Which of the following could be the most likely
cause behind this lack of response? Select 4.
A. UDP is filtered by a gateway
B. The packet TTL value is too low and cannot reach the target
C. The host might be down
D. The destination network might be down
E. The TCP windows size does not match
F. ICMP is filtered by a gateway
Solution: A, B, C, F
Simplification: If the destination host or the destination network is down there is no
way to get an Solution and if TTL (Time To Live) is set too low the UDP packets will
"die" before reaching the host because of too many hops between the scanning
computer and the target. The TCP receive window size is the amount of received
data (in bytes) that can be buffered during a connection. The sending host can send
only that amount of data before it must wait for an acknowledgment and window
update from the receiving host and ICMP is mainly used for echo requests and not
in port scans.

QUERY 26:
Exhibit Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session.What does the first and second column mean? Select two.

A. The first column reports the sequence number
B. The second column reports the difference between the current and last sequence
number
C. The second column reports the next sequence number
D. The first column reports the difference between current and last sequence number
Solution: A, B

QUERY 27:
While performing a ping sweep of a subnet you receive an ICMP reply of Code
3/Type 13 for all the pings sent out.
What is the most likely cause behind this response?
A. The firewall is dropping the packets.
B. An in-line IDS is dropping the packets.
C. A router is blocking ICMP.
D. The host does not respond to ICMP packets.
Solution: C
Simplification: Type 3 message = Destination Unreachable [RFC792], Code 13 (cause)
= Communication Administratively Prohibited [RFC1812]

QUERY 28:
The following excerpt is taken from a honeyput log. The log captures activities
across three days. There are several intrusion attempts; however, a few are
successful. Study the log given below and Solution the following Query:
(Note: The objective of this Querys is to test whether the student has learnt about
passive OS fingerprinting (which should tell them the OS from log captures): can
they tell a SQL injection attack signature; can they infer if a user ID has been
created by an attacker and whether they can read plain source - destination entries
from log entries.)


What can you infer from the above log?
A. The system is a windows system which is being scanned unsuccessfully.
B. The system is a web application server compromised through SQL injection.
C. The system has been compromised and backdoored by the attacker.
D. The actual IP of the successful attacker is 24.9.255.53.
Solution: A

QUERY 29:
Bob has been hired to perform a penetration test on Certkiller .com. He begins by
looking at IP address ranges owned by the company and details of domain name
registration. He then goes to News Groups and financial web sites to see if they are
leaking any sensitive information of have any technical details online.
Within the context of penetration testing methodology, what phase is Bob involved
with?
A. Passive information gathering
B. Active information gathering
C. Attack phase
D. Vulnerability Mapping
Solution: A
Simplification: He is gathering information and as long as he doesn't make contact
with any of the targets systems he is considered gathering this information in a
passive mode.

QUERY 30:
Which of the following would be the best reason for sending a single SMTP message
to an address that does not exist within the target company?
A. To create a denial of service attack.
B. To verify information about the mail administrator and his address.
C. To gather information about internal hosts used in email treatment.
D. To gather information about procedures that are in place to deal with such messages.
Solution: C
Simplification: The replay from the email server that states that there is no such
recipient will also give you some information about the name of the email server,
versions used and so on.

QUERY 31:
You are conducting a port scan on a subnet that has ICMP blocked. You have
discovered 23 live systems and after scanning each of them you notice that they all
show port 21 in closed state.
What should be the next logical step that should be performed?
A. Connect to open ports to discover applications.
B. Perform a ping sweep to identify any additional systems that might be up.
C. Perform a SYN scan on port 21 to identify any additional systems that might be up.
D. Rescan every computer to verify the results.
Solution: C
Simplification: As ICMP is blocked you'll have trouble determining which computers
are up and running by using a ping sweep. As all the 23 computers that you had
discovered earlier had port 21 closed, probably any additional, previously unknown,
systems will also have port 21 closed. By running a SYN scan on port 21 over the
target network you might get replies from additional systems.

QUERY 32:
Ann would like to perform a reliable scan against a remote target. She is not
concerned about being stealth at this point.
Which of the following type of scans would be the most accurate and reliable
option?
A. A half-scan
B. A UDP scan
C. A TCP Connect scan
D. A FIN scan
Solution: C
Simplification: A TCP Connect scan, named after the Unix connect() system call is the
most accurate scanning method. If a port is open the operating system completes the
TCP three-way handshake, and the port scanner immediately closes the connection.
Otherwise an error code is returned.
Example of a three-way handshake followed by a reset:
Source Destination Summary
--------------------------------------
[192.168.0.8] [192.168.0.10] TCP: D=80 S=49389 SYN SEQ=3362197786 LEN=0 WIN=5840
[192.168.0.10] [192.168.0.8] TCP: D=49389 S=80 SYN ACK=3362197787 SEQ=58695210 LEN=0
WIN=65535
[192.168.0.8] [192.168.0.10] TCP: D=80 S=49389 ACK=58695211 WIN<<2=5840
[192.168.0.8] [192.168.0.10] TCP: D=80 S=49389 RST ACK=58695211 WIN<<2=5840

QUERY 33:
What type of port scan is shown below?

A. Idle Scan
B. Windows Scan
C. XMAS Scan
D. SYN Stealth Scan
Solution: C
Simplification: An
Xmas port scan is variant of TCP port scan. This type of scan tries to obtain
information about the state of a target port by sending a packet which has multiple
TCP flags set to 1 - "lit as an Xmas tree". The flags set for Xmas scan are FIN, URG
and PSH. The purpose is to confuse and bypass simple firewalls. Some stateless
firewalls only check against security policy those packets which have the SYN flag
set (that is, packets that initiate connection according to the standards). Since Xmas
scan packets are different, they can pass through these simple systems and reach the
target host.

QUERY 34:
War dialing is a very old attack and depicted in movies that were made years ago.
Why would a modem security tester consider using such an old technique?
A. It is cool, and if it works in the movies it must work in real life.
B. It allows circumvention of protection mechanisms by being on the internal network.
C. It allows circumvention of the company PBX.
D. A good security tester would not use such a derelict technique.
Solution: B
Simplification: If you are lucky and find a modem that Solutions and is connected to
the target network, it usually is less protected (as only employees are supposed to
know of its existence) and once connected you don't need to take evasive actions
towards any firewalls or IDS.

QUERY 35:
An attacker is attempting to telnet into a corporation's system in the DMZ. The
attacker doesn't want to get caught and is spoofing his IP address. After numerous
tries he remains unsuccessful in connecting to the system. The attacker rechecks
that the target system is actually listening on Port 23 and he verifies it with both
nmap and hping2. He is still unable to connect to the target system.
What is the most probable reason?
A. The firewall is blocking port 23 to that system.
B. He cannot spoof his IP and successfully use TCP.
C. He needs to use an automated tool to telnet in.
D. He is attacking an operating system that does not reply to telnet even when open.
Solution: B
Simplification: Spoofing your IP will only work if you don't need to get an Solution
from the target system. In this case the Solution (login prompt) from the telnet
session will be sent to the "real" location of the IP address that you are showing as
the connection initiator.

QUERY 36:
You are scanning into the target network for the first time. You find very few
conventional ports open. When you attempt to perform traditional service
identification by connecting to the open ports, it yields either unreliable or no
results. You are unsure of which protocols are being used. You need to discover as
many different protocols as possible.
Which kind of scan would you use to achieve this? (Choose the best Solution)
A. Nessus scan with TCP based pings.
B. Nmap scan with the -sP (Ping scan) switch.
C. Netcat scan with the -u -e switches.
D. Nmap with the -sO (Raw IP packets) switch.
Solution: D
Simplification: Running Nmap with the -sO switch will do a IP Protocol Scan. The IP
protocol scan is a bit different than the other nmap scans. The IP protocol scan is
searching for additional IP protocols in use by the remote station, such as ICMP,
TCP, and UDP. If a router is scanned, additional IP protocols such as EGP or IGP
may be identified.

QUERY 37:
What are twp types of ICMP code used when using the ping command?
A. It uses types 0 and 8.
B. It uses types 13 and 14.
C. It uses types 15 and 17.
D. The ping command does not use ICMP but uses UDP.
Solution: A
Simplification: ICMP Type 0 = Echo Reply, ICMP Type 8 = Echo

QUERY 38:
You are having problems while retrieving results after performing port scanning
during internal testing. You verify that there are no security devices between you
and the target system. When both stealth and connect scanning do not work, you
decide to perform a NULL scan with NMAP. The first few systems scanned shows
all ports open.
Which one of the following statements is probably true?
A. The systems have all ports open.
B. The systems are running a host based IDS.
C. The systems are web servers.
D. The systems are running Windows.
Solution: D
Simplification: The null scan turns off all flags, creating a lack of TCP flags that
should never occur in the real world. If the port is closed, a RST frame should be
returned and a null scan to an open port results in no response. Unfortunately
Microsoft (like usual) decided to completely ignore the standard and do things their
own way. Thus this scan type will not work against systems running Windows as
they choose not to response at all. This is a good way to distinguish that the system
being scanned is running Microsoft Windows.

QUERY 39:
John has scanned the web server with NMAP. However, he could not gather enough
information to help him identify the operating system running on the remote host
accurately.
What would you suggest to John to help identify the OS that is being used on the
remote web server?
A. Connect to the web server with a browser and look at the web page.
B. Connect to the web server with an FTP client.
C. Telnet to port 8080 on the web server and look at the default page code.
D. Telnet to an open port and grab the banner.
Solution: D
Simplification: Most people don't care about changing the banners presented by
applications listening to open ports and therefore you should get fairly accurate
information when grabbing banners from open ports with, for example, a telnet
application.

QUERY 40:
An Nmap scan shows the following open ports, and nmap also reports that the OS
guessing results to match too many signatures hence it cannot reliably beidentified:
21 ftp
23 telnet
80 http
443https
What does this suggest ?
A. This is a Windows Domain Controller
B. The host is not firewalled
C. The host is not a Linux or Solaris system
D. Thehost is not properly patched
Solution: D
Simplification: If the Solution was A nmap would guess it, it holds the MS signature
database, the host not being firewalled makes no difference. The host is not linux or
solaris, well it very well could be. The host is not properly patched? That is the
closest; nmaps OS detection architecture is based solely off the TCP ISN issued by
the operating systems TCP/IP stack, if the stack is modified to show output from
randomized ISN's or if your using a program tochange the ISN then OS detection
will fail. If the TCP/IP IP ID's are modified then os detection could also fail, because
the machine would most likely come back as being down.

QUERY 41:
What port scanning method involves sending spoofed packets to a target system and
then looking for adjustments to the IPID on a zombie system?
A. Blind Port Scanning
B. Idle Scanning
C. Bounce Scanning
D. Stealth Scanning
E. UDP Scanning
Solution: B
Simplification:
from NMAP:
-sI <zombie host[:probeport]> Idlescan: This advanced scan method allows for
a truly blind TCP port scan of the target (meaning no packets are sent to
the tar- get from your real IP address). Instead, a unique side-channel
attack exploits predictable "IP fragmentation ID" sequence generation on
the zombie host to glean information about the open ports on the target.

QUERY 42:
What port scanning method is the most reliable but also the most detectable?
A. Null Scanning
B. Connect Scanning
C. ICMP Scanning
D. Idlescan Scanning
E. Half Scanning
F. Verbose Scanning
Solution: B
Simplification: A TCP Connect scan, named after the Unix connect() system call is the
most accurate scanning method. If a port is open the operating system completes the
TCP three-way handshake, and the port scanner immediately closes the connection.

QUERY 43:
What does an ICMP (Code 13) message normally indicates?
A. It indicates that the destination host is unreachable
B. It indicates to the host that the datagram which triggered the source quench message
will need to be re-sent
C. It indicates that the packet has been administratively dropped in transit
D. It is a request to the host to cut back the rate at which it is sending traffic to the
Internet destination
Solution: C
Simplification: CODE 13 and type 3 is destination unreachable due to communication
administratively prohibited by filtering hence maybe they meant "code 13",
therefore would be C).
Note:
A - Type 3
B - Type 4
C - Type 3 Code 13
D - Typ4 4

QUERY 44:
Because UDP is a connectionless protocol: (Select 2)
A. UDP recvfrom() and write() scanning will yield reliable results
B. It can only be used for Connect scans
C. It can only be used for SYN scans
D. There is no guarantee that the UDP packets will arrive at their destination
E. ICMP port unreachable messages may not be returned successfully
Solution: D, E
Simplification: Neither UDP packets, nor the ICMP errors are guaranteed to arrive,
so UDP scanners must also implement retransmission of packets that appear to be
lost (or you will get a bunch of false positives).

QUERY 45:
You are scanning into the target network for the first time. You find very few
conventional ports open. When you attempt to perform traditional service
identification by connecting to the open ports, it yields either unreliable or no
results. You are unsure of what protocols are being used. You need to discover as
many different protocols as possible. Which kind of scan would you use to do this?
A. Nmap with the -sO (Raw IP packets) switch
B. Nessus scan with TCP based pings
C. Nmap scan with the -sP (Ping scan) switch
D. Netcat scan with the -u -e switches
Solution: A
Simplification: Running Nmap with the -sO switch will do a IP Protocol Scan. The IP
protocol scan is a bit different than the other nmap scans. The IP protocol scan is
searching for additional IP protocols in use by the remote station, such as ICMP,
TCP, and UDP. If a router is scanned, additional IP protocols such as EGP or IGP
may be identified.

QUERY 46:
What ICMP message types are used by the ping command?
A. Timestamp request (13) and timestamp reply (14)
B. Echo request (8) and Echo reply (0)
C. Echo request (0) and Echo reply (1)
D. Ping request (1) and Ping reply (2)
Solution: B
Simplification: ICMP Type 0 = Echo Reply, ICMP Type 8 = Echo

QUERY 47:
Which of the following systems would not respond correctly to an nmap XMAS
scan?
A. Windows 2000 Server running IIS 5
B. Any Solaris version running SAMBA Server
C. Any version of IRIX
D. RedHat Linux 8.0 running Apache Web Server
Solution: A
Simplification: When running a XMAS Scan, if a RST packet is received, the port is
considered closed, while no response means it is open|filtered. The big downside is
that not all systems follow RFC 793 to the letter. A number of systems send RST
responses to the probes regardless of whether the port is open or not. This causes all
of the ports to be labeled closed. Major operating systems that do this are Microsoft
Windows, many Cisco devices, BSDI, and IBM OS/400.

QUERY 48:
home/root # traceroute www.targetcorp.com <http://www.targetcorp.com>
traceroute to www.targetcorp.com <http://www.targetcorp.com>
(192.168.12.18), 64 hops may, 40 byte packets
1 router.anon.com (192.13.212.254) 1.373 ms 1.123 ms 1.280 ms
2 192.13.133.121 (192.13.133.121) 3.680 ms 3.506 ms 4.583 ms
3 firewall.anon.com (192.13.192.17) 127.189 ms 257.404 ms 208.484 ms
4 anon-gw.anon.com (192.93.144.89) 471.68 ms 376.875 ms 228.286 ms
5 fe5-0.lin.isp.com (192.162.231.225) 2.961 ms 3.852 ms 2.974 ms
6 fe0-0.lon0.isp.com (192.162.231.234) 3.979 ms 3.243 ms 4.370 ms
7 192.13.133.5 (192.13.133.5) 11.454 ms 4.221 ms 3.333 ms
6***
7***
8 www.targetcorp.com <http://www.targetcorp.com> (192.168.12.18) 5.392
ms 3.348 ms 3.199 ms
Use the traceroute results shown above to Solution the following Query:
The perimeter security at targetcorp.com does not permit ICMP TTL-expired
packets out.
A. True
B. False
Solution: A
Simplification: As seen in the exhibit there is 2 registrations with timeout, this tells us
that the firewall filters packets where the TTL has reached 0, when you continue
with higher starting values for TTL you will get an Solution from the target of the
traceroute.

QUERY 49:
While attempting to discover the remote operating system on the target computer,
you receive the following results from an nmap scan:Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/<http://www.insecure.org/nmap/> )
Interesting ports on 172.121.12.222:
(The 1592 ports scanned but not shown below are in state: filtered)
Port State Service
21/tcp open ftp
25/tcp open smtp
53/tcp closed domain
80/tcp open http
443/tcp open https
Remote operating system guess: Too many signatures match to reliably
guess the OS.
Nmap run completed -- 1 IP address (1 host up) scanned in 277.483
seconds
What should be your next step to identify the OS?
A. Perform a firewalk with that system as the target IP
B. Perform a tcp traceroute to the system using port 53
C. Run an nmap scan with the -v-v option to give a better output
D. Connect to the active services and review the banner information
Solution: D
Simplification: Most people don't care about changing the banners presented by
applications listening to open ports and therefore you should get fairly accurate
information when grabbing banners from open ports with, for example, a telnet
application.

QUERY 50:
When Nmap performs a ping sweep, which of the following sets of requests does it
send to the target device?
A. ICMP ECHO_REQUEST & TCP SYN
B. ICMP ECHO_REQUEST & TCP ACK
C. ICMP ECHO_REPLY & TFP RST
D. ICMP ECHO_REPLY & TCP FIN
Solution: B
Simplification: The default behavior of NMAP is to do both an ICMP ping sweep (the
usual kind of ping) and a TCP port 80 ACK ping sweep. If an admin is logging these
this will be fairly characteristic of NMAP.

Tough work it is. ah! finally 50 question are on. Will be back with next series very soon. till then take care good bye.


0 comments:

Post a Comment