Final Exam Formatted
Final Exam Formatted
An attacker can __________ to deprive a system owner of the ability to detect activities that have been
carried out
disable auditing
Shoulder surfing, keyboard sniffing, and social engineering are considered what type of
attack?
data hiding
What is a database on the local Windows system that is used to store user account
information?
What is salting?
What is the unique ID assigned to each user account in Windows that identifies the account
or group?
A policy that locks user accounts after the password is entered incorrectly a certain number of times
Which Windows user account gets nearly unlimited access to the local system and can
SYSTEM
Replay attack
_______ refers to software designed to alter system files and utilities on a victim's system with the intention of
Rootkit
___________ means that an account should possess only the minimum privileges necessary to carry out
Dean believes that a Trojan may have infected his system. Which command can he use to
query for open connections to help determine if a Trojan is using a specific port?
Netstat
Jane's organization recently experienced a security incident. Malware was triggered on the
chief executive officer's birthday, deleting all of the company's customer records. What type
Logic bomb
Maria recently discovered that an attacker placed malware on a system used by her
company's chief financial officer. The malware is designed to track and report activity on the
system. The attacker has been able to capture passwords, confidential data, and other
keystroke logger
What infects using multiple attack vectors, including the boot sector and executable files on
a hard drive?
Multipartite virus
What is a malware program designed to replicate without attaching to or infecting other files
Final Exam
on a host system?
Worm
What is a piece of code or software designed to lie in wait on a system until a specified event
occurs?
logic bomb
What is malware that looks legitimate but hides a payload that does something unwanted?
Trojan
Which law expanded on a previous law and covers damage to foreign computers involved in
Which of the following is a general term for software that is inherently hostile, intrusive, or
Malware
Which of the following is a type of malware designed to hold your data hostage?
Ransomware
Final Exam
Which of the following is designed to make the user take action even though no infection or
threat exists?
Hoax
__________ is a process where communications are redirected to different ports than they would normally be
destined for.
Port Redirection
Port scanning
Enumeration
Null scanning
d.Numeration
Security testers conduct enumeration for which of the following reasons? (Choose all that apply.)
Both a,b
To determine what resources or shares are on a network, security testers must use port
scanning and what other procedure first to determine what OS is being used?
Footprinting
What upper-level service is required to utilize file and printer sharing in Windows?
Windows 95
Windows programing interface that allows computers to communicate across a local area
network?
Unauthenticated connection to a Windows computer that uses no logon and password values.
Null Session
n older network management service which enables remote administration and run on both Windows and *nix
systems.
Windows Vista
Which of the following tools can be used to enumerate Windows systems? (Choose all that
apply.)
a. OpenVAS or Nessus
b. Reddit
Final Exam
c. DumpIt
d. Hyena
both a,d
139/TCP
A null session is enabled by default in all the following Windows versions except:
a. Windows 95
c. Windows 98
d. Windows 2000
The net view command can be used to see whether there are any shared resources on a server. (T/F)
True
To identify the NetBIOS names of systems on the 193.145.85.0 network, which of the
a. nbtscan 193.145.85.0/24
b. nbtscan 193.145.85.0-255
c. nbtstat 193.145.85.0/24
d. netstat 193.145.85.0/24
a. nbtscan 193.145.85.0/24
Which of the following is a Windows command-line utility for seeing NetBIOS shares on a network?
a. net use
b. net user
c. net view
d. Nbtuser
c. net view
False
a. 10
b. 11
Final Exam
c. 15
d. 16
c. 15
Which of the following commands connects to a computer containing shared files and folders?
a. new view
b. net use
c. netstat
d. nbstat
b. net use
a. 135 to 137
b. 389 to 1023
c. 135 to 139
c. 135 to 139
Which of the following is the vulnerability scanner from which OpenVAS was developed?
a. OpenVAS Pro
b. Nessus
Final Exam
c. ISS Scanner
d. SuperScan
b. Nessus
Most NetBIOS enumeration tools connect to the target system by using which of the
following?
a. ICMP packets
c. Null sessions
d. Admin accounts
c. null sessions
a. Netcat
Final Exam
b. Nbtstat
c. Netstat
d. SNMPWalk
d. SNMPWalk
Which of the following commands should you use to determine whether there are any shared resources on a
a. netstat -c 193.145.85.202
b. nbtscan -a 193.145.85.202
c. nbtstat -a 193.145.85.202
d. nbtstat -a \\193.145.85.202
c. nbtstat -a 193.145.85.202
The Windows Net use command is a quick way to discover any shared resources on a computer or server.
(T/F)
False
A main()function
Which of the following C statements has the highest risk of creating an infinite loop?
for (;;)
Final Exam
Which of the following is the Win32 API function for verifying the file system on a Windows
computer?
Filesystem()
FsType()
System()
IsNT()
Lab 4,
-Force)
Answer: b
Answer: b
a. 22
b. 5985
c. 3389
d. 445
Answer: b
Which setting must be temporarily disabled to bypass Network Level Authentication (NLA)?
Answer: b
Which command scans for open ports 445, 3389, and 5985 on a target Windows server?
a. nmap -A <Target_IP>
Answer: b
What is the expected result of a successful Nmap scan against a configured Windows Server 2022?
Answer: b
Brute-Force Attacks
a. auxiliary/scanner/smb/smb_login
b. exploit/windows/smb/smb_bruteforce
c. post/smb/smb_scanner
d. scanner/windows/smb/smb_recon
Final Exam
Answer: a
What file format is required for the username and password lists in Metasploit?
a. .json
b. .xml
c. .txt
d. .csv
Answer: c
Answer: a
Answer: b
a. whoami
b. netstat
c. get-privileges
d. tasklist
Answer: a
a. PuTTY
b. Evil-WinRM
c. PsExec
d. Metasploit
Answer: b
Answer: b
a. Add-ScheduledTask
b. Register-ScheduledTask
c. New-Task
d. Set-Task
Answer: b
a. Clear-EventLog
b. wevtutil cl System
Answer: b
Answer: c
a. VirtualBox
b. VMware Workstation
c. Hyper-V
d. Docker
Answer: b
What is the recommended RAM allocation for the Windows Server 2022 virtual machine?
a. 1 GB
b. 2 GB
c. 4 GB
d. 8 GB
Final Exam
Answer: c
Answer: b
a. /etc/network/interfaces
b. /etc/hosts
c. /etc/resolv.conf
d. /etc/sysconfig/network
Answer: a
d. sudo restart-network
Answer: b
a. ssh <IP>
b. traceroute <IP>
c. ping <IP>
d. netstat <IP>
Answer: c
Answer: b
a. nmap -sV
Final Exam
d. nmap -sC
Answer: b
c. List of vulnerabilities
d. Network topology
Answer: b
a. Wireshark
b. Netcat
c. Metasploit
d. OpenVAS
Answer: b
Final Exam
a. --script vuln
b. --script discovery
c. -sC
d. -sV
Answer: a
Answer: a
Which role must be installed on Windows Server 2022 to configure Active Directory?
d. File Server
Final Exam
Answer: b
d. To configure firewalls
Answer: c
a. Domain Guests
b. Domain Admins
d. Users
Answer: b
a. Exploit vulnerabilities
Answer: b
Answer: a
b. SQL injection
c. Directory traversal
d. Cross-site scripting
Answer: a
Here are multiple-choice questions (MCQs) tailored for Lab 3: Advanced Passive Reconnaissance
Answer: b
Answer: c
Answer: b
Final Exam
Tool-Specific Questions
Which tool gathers information like emails, subdomains, and open ports from public sources?
a. Recon-ng
b. theHarvester
c. Maltego CE
d. SpiderFoot
Answer: b
c. DNS enumeration
d. Brute-force attacks
Answer: b
a. SpiderFoot
b. Wireshark
c. Burp Suite
d. OpenVAS
Final Exam
Answer: a
Answer: a
a. theharvester -a example.com
Answer: b
Answer: b
Answer: b
Which tool performs DNS enumeration and checks for zone transfers?
a. Recon-ng
b. dnsenum
c. Maltego CE
d. SpiderFoot
Answer: b
Answer: b
a. --script dns-brute
b. --script vuln
c. --script dns-enum
d. --script dns-transfer
Answer: a
Answer: b
Final Exam
Which law governs unauthorized access to computer systems in the United States?
Answer: b
Answer: b
Advanced Techniques
a. crt.sh
b. Netcraft
c. SpiderFoot
d. theHarvester
Final Exam
Answer: a
a. spiderfoot start
b. spiderfoot -w
c. spiderfoot -l 127.0.0.1:5001
d. spiderfoot --gui
Answer: c
What type of vulnerabilities can be identified using SSL Labs' SSL Test?
Answer: b
c. Vulnerable services
d. Active connections
Final Exam
Answer: a
Answer: b
Answer: b
b. guest ok = yes
c. auth required = no
Answer: b
Answer: c
How do you map a network drive to a Samba share in Windows Server 2022?
b. Add the IP address and share name in the File Explorer's address bar
Answer: b
Answer: a
Answer: b
Which command is used to display the cracked passwords after running John the Ripper?
a. john --cracked
Answer: c
Final Exam
Which Nmap command scans all ports and detects service versions?
Answer: b
Answer: b
a. exploit/windows/smb/ms17_010_eternalblue
b. auxiliary/scanner/smb/smb_login
c. exploit/linux/smb/smb_shell
Final Exam
d. exploit/windows/misc/smb_eternalblue
Answer: a
Answer: b
Which Meterpreter command displays system information about the target machine?
a. info
b. sysinfo
c. targetinfo
d. show
Answer: b
Answer: b
Part 4: Post-Exploitation
a. Mimicats
b. WDigest
c. Mimikatz
d. Hashcat
Answer: c
Which command in Meterpreter installs a backdoor that reconnects to the attacker?s system?
a. backdoor -persist
b. set persistence -X
c. persistence -X -i 60
Answer: c
General Concepts
Final Exam
Which type of attack does John the Ripper perform by trying all possible combinations of characters?
a. Dictionary attack
b. Brute-force attack
c. Hybrid attack
d. Credential stuffing
Answer: b
What is the main purpose of scanning with the --script vuln option in Nmap?
Answer: a
Answer: b
Final Exam
a. persistence -remove
b. exit-persistence
c. rm -backdoor
Answer: d