cyber (Beta)

Descripción

- at Test sobre cyber (Beta), creado por хомяк убийца el 10/12/2017.
хомяк убийца
Test por хомяк убийца, actualizado hace más de 1 año
хомяк убийца
Creado por хомяк убийца hace más de 6 años
648
8

Resumen del Recurso

Pregunta 1

Pregunta
Define foot printing
Respuesta
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Pregunta 2

Pregunta
Into which classes are instructions grouped
Respuesta
  • Load/Store
  • Loops
  • Continuation
  • Comparison
  • Arithmetic

Pregunta 3

Pregunta
Define a verification in reconnaissance
Respuesta
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Pregunta 4

Pregunta
Define a command injection
Respuesta
  • An injection attack wherein an attacker can execute malicious SQL statements
  • A type of computer security vulnerability typically found in web application
  • An attack in which the goals is execution of arbitrary commands on the host operating system via a vulnerable application

Pregunta 5

Pregunta
Define OWASP
Respuesta
  • Open Web Application Security Program
  • Open Wide Application Security Program
  • Open Wide Application Security Project
  • Open Web Application Security Project

Pregunta 6

Pregunta
When command injection is possible
Respuesta
  • User input is either incorrectly filtered for string literal for escape characters embedded in SQL statement or user input is not strongly typed and unexpected executed
  • An application passes unsafe user supplied data (forms, cookies, HTTP headers and etc.) to a system shell
  • Relies on Social Engineering in order to trick the victim into executing malicious JavaScript code into their browser

Pregunta 7

Pregunta
How does an interpreter work?
Respuesta
  • Translate source code into some efficient intermediate representation and immediate executes this
  • Describes sequences of executable instructions that do not necessarily constitute an executable file
  • Transforms source code written in a programming language into another computer language
  • Parse the source code and perfom its behavior directly

Pregunta 8

Pregunta
Find an appropriate types of interpreters
Respuesta
  • Matlab
  • Bash
  • Ruby
  • Python

Pregunta 9

Pregunta
What does register “rip” store?
Respuesta
  • Condition flags
  • Program counter
  • Frame pointer
  • Stack pointer

Pregunta 10

Pregunta
Which of the following GDB commands puts breakpoints at the beginning of the program?
Respuesta
  • b N
  • b +N
  • b main
  • into break

Pregunta 11

Pregunta
Which of the following GDB commands puts breakpoint N lines down from the current line ?
Respuesta
  • N
  • fn
  • +N

Pregunta 12

Pregunta
Dissasembling
Respuesta
  • Preservers a symbol table entity
  • The process of recovering assembly from machine code
  • The process of deallocating arguments on the stack
  • All of the above

Pregunta 13

Pregunta
Callee:
Respuesta
  • all of the above
  • procedure invoked by another function
  • code that invokes a procedure
  • deallocates arguments on stack after return

Pregunta 14

Pregunta
Caller:
Respuesta
  • registers that must not be clobbered
  • procedure invoked by another function
  • code that invokes a procedure
  • none of the above

Pregunta 15

Pregunta
Give the description of Mem(rsp)?Succ(rip)
Respuesta
  • store successor
  • pop successor into rip
  • jump to address
  • jump to successor

Pregunta 16

Pregunta
Distinction between jumps and calls
Respuesta
  • there is no destinction between jumps and calls
  • jumps simply transfer control with no side effects, calls used to implement procedures
  • jumps used to implement procedures, calls simply transfer control with side effects
  • jumps simply transfer control with side effects, calls used to implement transfers

Pregunta 17

Pregunta
Distinction between direct and indirect transfers
Respuesta
  • direct transfers use relative offsets, indirect transfers are absolute
  • direct transfers are absolute, indirect transfers use relative offsets
  • direct transfers use fixed offsets, indirect transfers are not absolute
  • direct transfers are not absolute, indirect transfers use fixed offsets

Pregunta 18

Pregunta
Standards (calling conventions) exist for:
Respuesta
  • none of the above
  • specify the caller and callee’s responsibilities
  • all of the above
  • specify where arguments are passed (registers, stack)

Pregunta 19

Pregunta
Select all possible ways to protect the stack
Respuesta
  • stack canaries
  • memory safe languages, such as Java, C#
  • using strcpy instead of stcncpy
  • address space layout randomization
  • non-executable flag

Pregunta 20

Pregunta
What are requirements of stack canaries (i.e. cookies)?
Respuesta
  • Large domain
  • Small domain
  • Randomness
  • Replicativeness

Pregunta 21

Pregunta
Which one of the following is true abot UID key?
Respuesta
  • Derived from user passcode
  • Prevents offline attacks
  • Can only be used while the phone is running
  • Ensures passcode key is unique for different devices even if passcode is the same

Pregunta 22

Pregunta
What of the following is false for provisioning?
Respuesta
  • Device allows apps signed by owner’s key to run according to the installed profile
  • Apple signs a provisioning profile that references developer certs
  • Users install provisioning profile
  • Apple signs certificates provided by developers

Pregunta 23

Pregunta
Which of the following refers to Android components?
Respuesta
  • ContentProvider
  • Activity
  • Service
  • BroadcastReceiver

Pregunta 24

Pregunta
How many Android malware categories are represented?
Respuesta
  • 2
  • 3
  • 4
  • 5
  • 6

Pregunta 25

Pregunta
Which of the following is right about mobile devices challenges?
Respuesta
  • Limited user input capabilities
  • Mobile devices are at lower risk of confidentiality breachesv
  • Difficult to perform pre-boot authentication
  • Difficult to lose or steal a phone than a desktop

Pregunta 26

Pregunta
Define PBKDF2
Respuesta
  • Password-Based Key Demonstration Function
  • Password-Based Key Derivation Function
  • Password-Based Key Derivation Formula
  • Password-Based Key DemonstrationFunction (реально там так)

Pregunta 27

Pregunta
What are the challenges that mobile devices present?
Respuesta
  • Unlimited user input capabilities
  • Difficult to perform pre-boot authentication
  • Uses touch-screen instead of keyboards

Pregunta 28

Pregunta
Select all of iOS Data Protection classes
Respuesta
  • File is protected, only accessible when device unlocked
  • File is not protected
  • File is protected, accessible after device unlocked
  • File is protected until user passcode entered

Pregunta 29

Pregunta
Select all libc’s unsafe function that was removed in bionic.
Respuesta
  • strcpy
  • strncpy
  • gets
  • strcat

Pregunta 30

Pregunta
When code signature of capabilities is validated in iOS?
Respuesta
  • during kill
  • during installation
  • during start up
  • at run time

Pregunta 31

Pregunta
Why do we carry about Web Applications Security? Choose all that apply.
Respuesta
  • Logs can be easily deleted
  • Widely deployed
  • Easy to detect
  • No encryption used

Pregunta 32

Pregunta
OWASP is community dedicated to enabling organizations to maintain applications that can be trusted and stands for:
Respuesta
  • Open Web Application Security Project
  • Online Web Application Security Project
  • Online Web Application Security Principles
  • Open Web Application Security Principles
  • Open Web Application Standards Project

Pregunta 33

Pregunta
Application authentication functions are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities.
Respuesta
  • Injection
  • Cross-Site Request Forgery (CSRF)
  • Using Components with Known Vulnerabilities
  • Cross-Site Scripting (XSS)
  • Broken Authentication and Session Management

Pregunta 34

Pregunta
This attack occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key.
Respuesta
  • Sensitive Data Exposure
  • Insecure Direct Object References
  • Unvalidated Redirects and Forwards
  • Injection
  • Missing Function Level Access Control

Pregunta 35

Pregunta
If a vulnerable library, framework, or any other software is exploited, such an attack can facilitate serious data loss or server takeover.
Respuesta
  • Sensitive Data Exposure
  • Using Components with known vulnerabilities
  • Unvalidated Redirects and Forwards
  • Missing Function Level Access Control
  • Insecure Direct Object References

Pregunta 36

Pregunta
Assume that your Web application stores information about many bank accounts. Which threat is your application vulnerable to if you can manipulate the URL of an account page to access all accounts?
Respuesta
  • Insecure Direct Object Reference
  • Cross-site scripting
  • Cross-Site Request Forgery
  • Injection
  • Unvalidated Redirects and Forwards

Pregunta 37

Pregunta
Which of the following input sources can be directly controlled by a malicious user?
Respuesta
  • GET/POST parameters
  • Window.location
  • Server code
  • Server configuration files
  • Ports

Pregunta 38

Pregunta
What should you do before passing credentials over the network?
Respuesta
  • Use Secure Socket Layer Connection
  • Replace the credentials with a cryptographic salt and hash
  • Share the credentials with the client
  • Accept session IDs from URLs
  • Use persistent cookies to manage session IDs

Pregunta 39

Pregunta
What is an interpreter?
Respuesta
  • a computer program that compiles executions, instructions
  • a computer program that directly executes, i.e. performs, instructions written in a human language, without previously compiling them into a machine language program
  • a computer program that directly executes, performs, instructions written in a programming or scripting language, without previously compiling them into a machine language program
  • a computer program that directly executes, performs, instructions written in a programming or scripting language after compiling them into a machine language program

Pregunta 40

Pregunta
Reconnaissance methods are
Respuesta
  • Intelligence gathering
  • Finger printing
  • Verification
  • Banner grabbing

Pregunta 41

Pregunta
Which phase of reconnaissance is important so that if you make mistake in this phase you may never find vulnerable part of system
Respuesta
  • Intelligence Gathering
  • Fingerprinting
  • Banner grabbing
  • Verification
  • Footprinting

Pregunta 42

Pregunta
It is known that core principle of port scanning is : send packet and then check the response During SYN scan what response implies that port is open
Respuesta
  • ACK
  • SYN
  • RST

Pregunta 43

Pregunta
Many eCommerce businesses utilize third party payment provides to store credit card information for recurring billing. This offloads the burden of keeping credit card numbers safe. It correspond to the following rule:
Respuesta
  • Use strong approved Authenticated Encryption
  • Only store sensitive data that you need
  • Follow applicable regulation on use of cryptography
  • Ensure that any secret key is protected from unauthorized access

Pregunta 44

Pregunta
How to prevent “Sensitive Data Exposure”
Respuesta
  • Enable caching for pages that contain sensitive data
  • Restrict character set used for password
  • Enable autocomplete on forms collecting sensitive data
  • Don’t store sensitive data unnecessarily

Pregunta 45

Pregunta
Storage encryption should add additional layer of protection that will continue protecting the data even if an attacker subverts the database access control layer . It corresponds to the following rule
Respuesta
  • Ensure that any secret key is protected from unauthorized access
  • Follow applicable regulation on use of cryptography
  • Ensure that the cryptographic protection remains secaure even if access control fail
  • Use strong approved Authenticated Encryption

Pregunta 46

Pregunta
What is defined by key lifecycle?
Respuesta
  • The lifecycle will specify when data must be rekeyed
  • The lifecycle will specify when a key should no longer be use for decryption
  • The lifecycle will specify when a key should no longer be use for encryption
  • All of them

Pregunta 47

Pregunta
A site simply doesn’t use SSL for all authenticated pages. Attacker simply monitor network traffic (like an open wireless network) and steals the user’s session cookie. Attacker then replays this cookie and hijacks the user’s session, accessing the user private data. This scenario of attack belongs to
Respuesta
  • Injection
  • Cross-Site Request Forgery CSRF
  • Sensitive Data Exposure
  • Cross Site Scripting XSS

Pregunta 48

Pregunta
The password database uses unsalted hashes to store everyone’s password. A file upload flaw allows an attacker to retrieve the password file. All of the unsalted hashes can be exposed with a rainbow table of precalculated hashes. This scenario of attack belongs to
Respuesta
  • Cross Site Scripting
  • Injection
  • Cross-Site Request Forgery
  • Sensitive Data Exposure

Pregunta 49

Pregunta
Web application is vulnerable to ‘Sensetive Data Exposure ’ if:
Respuesta
  • Proper key management or rotation missing
  • All of them
  • Browser security directives or headers missing when sensitive data is provided by /sent to the browser
  • Sensitive data transmitted in clear text, internally or externally

Pregunta 50

Pregunta
Which statements are the part of DML in SQL?
Respuesta
  • DELETE
  • INSERT
  • SELECT
  • CREATE
  • DROPE

Pregunta 51

Pregunta
what are the most popular things to attacker can do stack vulnerability ?
Respuesta
  • Change the control flow of the program
  • Report the bag to a developer of the program
  • Overflows the stack to throw segmentation fault
  • Rewrite the program variable values
  • Inject a new functionality to the program

Pregunta 52

Pregunta
Low level languages like C/C++ are no memory-safe .Which of the following statements is true: Programmers can directly manipulate pointers Memory accesses are not bounds-checked for validity
Respuesta
  • none of them
  • both of them
  • only 2
  • only 1

Pregunta 53

Pregunta
What are the potential targets of stack overwrite attack? User data Instruction pointers Frame pointers
Respuesta
  • all of them
  • only 1 and 3
  • only 1 and 2

Pregunta 54

Pregunta
What are requirements for running payload in the stack ? Payload should not contain ZEROS Stack should be non – executable Playload size should be smaller than buffer size
Respuesta
  • 1, 2
  • 1,3
  • 1
  • all

Pregunta 55

Pregunta
What are the potential targets of stack overwrite attack ?
Respuesta
  • User data
  • Instration pointer
  • Procedure arguments
  • Frame pointers

Pregunta 56

Pregunta
What are requirements for running payload in the stack ?
Respuesta
  • Payload size should be smaller than buffer size
  • Stack should be non-executable
  • Payload should use libc library
  • Payload should not contain ZEROS

Pregunta 57

Pregunta
Which of the following does not refer to the OWASP?
Respuesta
  • Unvalidated Redirects and Forwards
  • Sensitive Data Exposure
  • Cross – Site Request Forgery
  • Using Unknown Vulnerable Components

Pregunta 58

Pregunta
Which of the following provides API for accessing browser state and frame content?
Respuesta
  • Document Object Model
  • Structured Query Language
  • JavaScript Object Notation
  • ActionScript
  • JavaScript

Pregunta 59

Pregunta
What are the ways insert JavaScript code into HTML page? Select all that apply
Respuesta
  • Embedded
  • Inline
  • External

Pregunta 60

Pregunta
What kind of protection mechanisms exist against XSS attack?
Respuesta
  • HttpOnly
  • Secure Socket Layer (SSL)
  • Output Sanitization
  • Firewall
  • Input Validation

Pregunta 61

Pregunta
When and by whom proposed stack cookies?
Respuesta
  • Cowan, 1996
  • Cowan, 1998
  • Vaughan, 1998

Pregunta 62

Pregunta
Which of the following refers to defenses for memory corruption
Respuesta
  • Stack canaries
  • Safer libc functions
  • Random canaries
  • Heap canaries

Pregunta 63

Pregunta
Which of the following properties are required in stack cookies?
Respuesta
  • Random
  • Large domain
  • Sequence
  • Small domain

Pregunta 64

Pregunta
If attackers cannot inject an executable exploit payload, what does one do?
Respuesta
  • Jump-oriented programming
  • Return-oriented programming
  • Reuse existing code
  • Return-into-libc

Pregunta 65

Pregunta
What is the purpose of using ASLR?
Respuesta
  • Recognize the names of the addresses
  • Recognize the locations of the addresses
  • Randomize the locations of the addresses
  • Randomize the names of the addresses

Pregunta 66

Pregunta
Define ASLR
Respuesta
  • Address security layout randomization
  • Address space layout randomization
  • Application space layer randomization
  • Application space layout randomization

Pregunta 67

Pregunta
Which of the following is true about ASLR?
Respuesta
  • Transparent to safe applications
  • Very little overhead
  • Requires program recompilation
  • Randomizing at process creatin

Pregunta 68

Pregunta
Which of the following idea about stack cookies proposed by Cowan?
Respuesta
  • Before returning, check the value against the original
  • Guard sensitive data, including the saved IP, with a copy of a secret value
  • If there is a difference, assume something bad has happened and terminate
  • If there is a difference, assume something good has happened and terminate

Pregunta 69

Pregunta
Which of the following does not refer to the cryptographic storage rules?
Respuesta
  • Store a one-way and salted value of passwords
  • Save all your data
  • Use strong approved Authenticated Encryption
  • Ensure that any secret key is protected from unauthorized access

Pregunta 70

Pregunta
How many types of XSS exist?
Respuesta
  • 1
  • 2
  • 3
  • 4

Pregunta 71

Pregunta
Which of the following type does not refer to XSS?
Respuesta
  • Reflected
  • Stored
  • MOM based
  • DOM based

Pregunta 72

Pregunta
Define reflected XSS
Respuesta
  • Attacker submits malicious code to server
  • Code included in page rendered by visiting link
  • Victim accesses page that includes stored, injected code
  • App (server-side) persists code

Pregunta 73

Pregunta
Which of the following is false about stored XSS?
Respuesta
  • Attacker submits malicious code to server
  • Code included in page rendered by visiting link
  • Victim accesses page that includes stored, injected code
  • App (server-side) persists code

Pregunta 74

Pregunta
Which of the following does not refer to protection against XSS attacks?
Respuesta
  • Procedure integrity
  • Output Sanitization
  • XSS Filter
  • HTTP Only

Pregunta 75

Pregunta
How many classes exist in document integrity
Respuesta
  • 1
  • 2
  • 3
  • 4

Pregunta 76

Pregunta
A direct object reference occurs when a developer exposes a reference to
Respuesta
  • Internal implementation object
  • File
  • Directory
  • Database key

Pregunta 77

Pregunta
Even “secure” websites that use SSL just accept the requests that arrive through the encrypted tunnel without security
Respuesta
  • True
  • False

Pregunta 78

Pregunta
If the parameters are under control of the user and are not properly sanitized, the user can inject its own commands in the interpreter
Respuesta
  • True
  • False

Pregunta 79

Pregunta
Injection flaws occur when an application send trusted data to an interpreter
Respuesta
  • True
  • False

Pregunta 80

Pregunta
A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key
Respuesta
  • True
  • False

Pregunta 81

Pregunta
Injection flaws occur when an application send untrusted data to an interpreter
Respuesta
  • True
  • False

Pregunta 82

Pregunta
Injection flaws occur when an application send untrusted data to an compiler
Respuesta
  • True
  • False

Pregunta 83

Pregunta
Is the following statement true about Insecure Direct Object Reference “With an access control check or other protection, attackers can manipulate these references to access unauthorized data.”
Respuesta
  • True
  • False

Pregunta 84

Pregunta
Is the given statement true about Missing Function Level Access Control “Applications need to perform the same access control checks on the server when each function is accessed”
Respuesta
  • True
  • False

Pregunta 85

Pregunta
Stack grows downwards. Stack is data segment for function-local data, dynamic data and text data.
Respuesta
  • True
  • False

Pregunta 86

Pregunta
Memory can distinguish between different types of variable by using flags
Respuesta
  • True
  • False

Pregunta 87

Pregunta
Compilers translate code from a higher level to a lower level
Respuesta
  • True
  • False

Pregunta 88

Pregunta
Control transfers change control flow of programs
Respuesta
  • True
  • False

Pregunta 89

Pregunta
Marking the stack with non-executable flag prevents from all types of stack attack
Respuesta
  • True
  • False

Pregunta 90

Pregunta
Protecting stack with canary may leak sensitive information
Respuesta
  • True
  • False

Pregunta 91

Pregunta
Mobile devices are at a lower risk of confidentiality breaches
Respuesta
  • True
  • False

Pregunta 92

Pregunta
Mobile devices present unique challenges
Respuesta
  • True
  • False

Pregunta 93

Pregunta
iOS provides an API for encrypting stored files
Respuesta
  • True
  • False

Pregunta 94

Pregunta
Device ID (UID) in iphone can be used when phone is turned off.
Respuesta
  • True
  • False

Pregunta 95

Pregunta
Brute Force mitigations that are implemented on UI can not be escaped
Respuesta
  • True
  • False

Pregunta 96

Pregunta
It is possible to dynamically sign the code in IOS
Respuesta
  • True
  • False

Pregunta 97

Pregunta
When implementing an authentication or session system, you should ensure that new session IDs are not created at login
Respuesta
  • True
  • False

Pregunta 98

Pregunta
It is possible to run operating system shell command inside web site
Respuesta
  • True
  • False

Pregunta 99

Pregunta
Recursive sweep begins at an address and continues sequentially until the buffer exhausted
Respuesta
  • True
  • False

Pregunta 100

Pregunta
Developers can protect the web application by filtering out malicious input
Respuesta
  • True
  • False

Pregunta 101

Pregunta
Verification phase during reconnaissance involve high amount of manual work
Respuesta
  • True
  • False

Pregunta 102

Pregunta
Zone transfer is about copying original DNS data to different DNS Server
Respuesta
  • True
  • False

Pregunta 103

Pregunta
strcpy() performs no bounds-checking, relying instead on finding a terminating null character in the source string
Respuesta
  • True
  • False

Pregunta 104

Pregunta
If the keys are stored with the data then any compromise of the data will easily compromise the keys as well. Unencrypted keys should never reside on the same machine or cluster as the data.
Respuesta
  • True
  • False

Pregunta 105

Pregunta
SQL DML is used to manipulate with records in tables
Respuesta
  • True
  • False

Pregunta 106

Pregunta
It is possible to protect web application from SQL injection by filtering out single and double quotes
Respuesta
  • True
  • False

Pregunta 107

Pregunta
It is not possible to inject complex SQL statements as a part of an attack, except SELECT statements
Respuesta
  • True
  • False

Pregunta 108

Pregunta
NOP sled is special instruction which tells the OS that the program has payload, and it should directly run it.
Respuesta
  • True
  • False

Pregunta 109

Pregunta
It is not possible to inject new code to the stack
Respuesta
  • True
  • False

Pregunta 110

Pregunta
JavaScript use strongly type primitives to provide basic functionality
Respuesta
  • True
  • False

Pregunta 111

Pregunta
Cross Site Scripting attack is the result of running code from untrusted origin
Respuesta
  • True
  • False

Pregunta 112

Pregunta
Is the given statement true about non – executable data? If the attacker can assume control flow but cannot execute a payload, attacks become more difficult
Respuesta
  • True
  • False

Pregunta 113

Pregunta
Is the following statement true about Instruction Set Randomization? Does not require a large degree of support from underlying layers
Respuesta
  • True
  • False

Pregunta 114

Pregunta
Is the given statement true about XSS “running code from a trusted origin”
Respuesta
  • True
  • False

Pregunta 115

Pregunta
In reflected XSS the code is included as a part of malicious link
Respuesta
  • True
  • False

Pregunta 116

Pregunta
Is the given statement true about HTTPOnly attribute “Specifies that cookie should be exposed via document cookie”?
Respuesta
  • True
  • False

Pregunta 117

Pregunta
Command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application
Respuesta
  • True
  • False

Pregunta 118

Pregunta
Intelligence Gathering involves relatively high amount of manual work
Respuesta
  • True
  • False

Pregunta 119

Pregunta
1Which functions are mostly vulnerable to stack overflow attacks
Respuesta
  • Strcat()
  • Strcpy()
  • Gets()
  • Scanf()

Pregunta 120

Pregunta
What will be result, if we ‘print “a”x300;’ for the given code? int main(int argc, char ** argv){ char buf[256]; strcpy(buf,argv[1]); printf(“%s\n”, buf); return 0;}
Respuesta
  • Error
  • 0
  • Ax300 times
  • Ax256 times, 0x44 times

Pregunta 121

Pregunta
The consequences of arbitrary code execution
Respuesta
  • a. Nothing happens
  • b. Can obtain administrative privileges
  • c. Privilege escalation
  • d. The attacker is able to take control of the execution flow of a program

Pregunta 122

Pregunta
What is a buffer
Respuesta
  • a. A situation where a running program attempts to write data outside the memory buffer which is not intended to store this data
  • b. A buffer is simply a contiguous block of computer memory that holds multiple instances of the same data type
  • c. Portion of the memory allocated for storage programs such as variables
  • d. The program that wants to overwrite the memory

Pregunta 123

Pregunta
Why does stack overflow attack occur?
Respuesta
  • a. Programmers can directly manipulate pointers
  • b. Memory accesses are checked
  • c. Memory accesses are not bounds-checked for validity
  • d. Programmers cannot directly manipulate pointers

Pregunta 124

Pregunta
When the stack overflow attack is introduced?
Respuesta
  • 1970
  • 1980
  • 1989
  • 1978

Pregunta 125

Pregunta
Which is not going to be randomized in ASLR
Respuesta
  • a. Library
  • b. Text
  • c. Heap
  • d. Stack

Pregunta 126

Pregunta
18. Which is going to be randomized in ASLR?
Respuesta
  • a. Library
  • d. Stack
  • b. Text
  • c. Heap

Pregunta 127

Pregunta
Why the stack canary is the effective of protecting from overflow attack?
Respuesta
  • a. Canary stack has to check variables
  • b. Stack canary might be reused
  • c. Stack canary is the constant value
  • d. Canary stack corrupts the executed code, then instruction will have an ability to set to the next

Pregunta 128

Pregunta
How many types of attack exist?
Respuesta
  • 2
  • 3
  • 4
  • 5

Pregunta 129

Pregunta
Define an active attack?
Respuesta
  • a. The attacker can monitor and can do recognition of the target
  • b. The Attacker attempts to alter system resources or destroy the data
  • c. The Attacker attempts to gain information from the system without destroying the information
  • d. The Attacker can change the data

Pregunta 130

Pregunta
Define a passive attack
Respuesta
  • a. The Attacker attempts to gain information from the system without destroying the information
  • b. The Attacker can change the data
  • d. The Attacker attempts to alter system resources or destroy the data
  • c. The attacker can monitor and can do recognition of the target

Pregunta 131

Pregunta
Which of the following attacks refer to the active attack?
Respuesta
  • a. Overflow
  • DoS
  • b. Man in the middle attack
  • c. Eavesdropping

Pregunta 132

Pregunta
Which of the following attacks refer to the passive attack?
Respuesta
  • a. Idle attack
  • b. Dos
  • Overflow
  • c. Port scanner

Pregunta 133

Pregunta
What kind of attack is given? You would like to send some requests to kaspi.kz, here an attacker forwards your request to fake kaspi.kz
Respuesta
  • a. Dos
  • b. Eavesdropping
  • Overflow
  • c. Address spoofing

Pregunta 134

Pregunta
What does an ARP Based filtering mean
Respuesta
  • a. Sniffing packets between two hosts on a switched network
  • b. Filtered packets by IP address
  • c. Sniffing packets from a user to all hosts
  • d. Filtered packets by MAC address

Pregunta 135

Pregunta
What does Public ARP Based filtering mean?
Respuesta
  • a. Sniffing packets from a user to all hosts
  • b. Sniffing packets between two hosts on a switched network
  • c. Filtered packets by IP address
  • d. Filtered packets by MAC address

Pregunta 136

Pregunta
Which of the following attacks refer to the passive attack?*
Respuesta
  • a. Dos
  • Overflow
  • Port Scanner
  • No answer

Pregunta 137

Pregunta
What are the most popular things attacker can do after exploiting stack vulnerability
Respuesta
  • a. Change the control flow of the program
  • c. Report the bug to a developer of the program
  • d. Overflows the stack to throw segmentation fault

Pregunta 138

Pregunta
Which of the following properties are requires in stack cookies?
Respuesta
  • a. No correct answer
  • b. Small domain
  • c. Sequence
  • d. Random

Pregunta 139

Pregunta
Which of the following is false about ASLR?
Respuesta
  • a. Requires program recompilation
  • b. Transparent to safe applications
  • c. Randomizing at process creation
  • d. Very little overhead

Pregunta 140

Pregunta
Which of the following does not refer to the consequences of arbitrary code execution
Respuesta
  • a. The attacker is able to take control of the execution flow of a program
  • b. Nothing happens
  • c. Can obtain administrative privileges
  • d. Privilege escalation

Pregunta 141

Pregunta
What are the most popular things attacker can do after exploiting stack vulnerability?
Respuesta
  • a. Inject a new functionality to the program
  • b. Overflows the stack to throw segmentation fault
  • c. No correct answer
  • d. Report the bug to a developer of the program

Pregunta 142

Pregunta
What are the most popular things attacker can do after exploiting stack vulnerability?
Respuesta
  • a. Inject a new functionality to the program
  • b. Overflows the stack to throw segmentation fault
  • c. No correct answer
  • d. Report the bug to a developer of the program
  • e. Rewrite the program variable values

Pregunta 143

Pregunta
Which of the following is not a way to protect the stack
Respuesta
  • a. Address Space Layout Randomization
  • b. Memory safe languages, such as Java, C
  • c. Using strcpy instead of strncpy
  • d. Non-executable Flag

Pregunta 144

Pregunta
Which of the following idea is false about stack cookies proposed by Cowan?
Respuesta
  • a. Before returning, check the value against the original
  • b. If there is a difference, assume something bad has happened and terminate
  • c. Guard sensitive data, including the saved IP, with copy of a secret value
  • d. If there is a difference, assume something good has happened and terminate

Pregunta 145

Pregunta
Disassembling is
Respuesta
  • a. All the above
  • b. Preserves a symbol table entry
  • d. The process of deallocating arguments on the stack none of the above
  • c. The process of recovering assembly from machine code

Pregunta 146

Pregunta
Define the given attack type Username = Emmanuel Passwords = 1234567, qwertz, asdfgh, abcd, .... [pet names], [birthdays], [car names], [dictionary]...
Respuesta
  • a. Session spotting
  • b. Replay attack
  • c. Brute force
  • d. Session fixation attack

Pregunta 147

Pregunta
What is Normal Brute Force attack?
Respuesta
  • c. For one username attackers test one password
  • d. For one password attackers test many user names
  • e. For one username attackers test many passwords
  • f. All the above mentioned

Pregunta 148

Pregunta
Define Reverse Brute Force
Respuesta
  • a. For one password attackers test many user names
  • b. All the above mentioned
  • c. For one username attackers test many passwords
  • d. For one username attackers test one password

Pregunta 149

Pregunta
Check OWASP vulnerabilities
Respuesta
  • a. Using Know Vulnerable Components
  • b. Missing Function Level Access Control
  • c. Security Misconfigurations
  • d. Password Management

Pregunta 150

Pregunta
OWASP is an open community dedicated to enabling organizations to develop, purchase, and maintain applications that can be trusted
Respuesta
  • True
  • False

Pregunta 151

Pregunta
Which of the following is true about the risks of Broken Authentication and Session Management?
Respuesta
  • a. Identity
  • b. Theft
  • c. None of them
  • d. Undermine authorization and accountability controls cause privacy violation

Pregunta 152

Pregunta
Which of the following is true about footprinting?
Respuesta
  • a. Less technical information, but important
  • b. Involves relatively high amount of manual work
  • c. Get as many plausible candidates as possible
  • d. NS (name server) / MX (mail exchange) records

Pregunta 153

Pregunta
Reconnaissance may start with just one piece of information
Respuesta
  • True
  • False

Pregunta 154

Pregunta
Which of the following approaches refer to Verification?
Respuesta
  • Application Fingerprinting
  • Ping Sweep
  • Port Scanning
  • OS Fingerprinting

Pregunta 155

Pregunta
Attacker creates a session on a web site -> Attacker sends this Session ID to the victim -> Targeted Web site receives the request from the victim
Respuesta
  • a. Brute Force Attack
  • b. Session Fixation Attack
  • c. Session Spotting
  • d. Replay Attack

Pregunta 156

Pregunta
Guessing a person username and password, credit-card number, cryptographic key refers to
Respuesta
  • a. Replay Attack
  • b. Brute Force Attack
  • c. Session Fixation Attack

Pregunta 157

Pregunta
1. What is verification phase in reconnaissance?
Respuesta
  • a. Check if the target candidates are actually alive and reachable
  • b. Find out more about structure of target
  • c. All the above mentioned
  • d. Find out individual computers of target

Pregunta 158

Pregunta
Which of the following is true about intelligence gathering objectives?
Respuesta
  • a. Checks if results are plausible test them
  • b. Less technical information, but important
  • c. Involves relatively high amount of manual work
  • d. Extends scope of security analysis, may reveal new parts of target
  • e. Gets as many plausible candidates as possible

Pregunta 159

Pregunta
Which of the following is the best of protecting from overflow attacks
Respuesta
  • a. Aslr
  • b. Write a code wo vulnerabilities
  • c. Stack canaries
  • d. Non executable code

Pregunta 160

Pregunta
What does this case mean? An attacker’s target should be accessible
Respuesta
  • a. Must be associated to target
  • b. All the above mentioned
  • c. Must be confidential
  • d. Must be able to attack it

Pregunta 161

Pregunta
What does this case mean? An attacker’s target should be relevant
Respuesta
  • a. Must be confidential
  • b. Must be associated to target
  • c. Must be able to attack it
  • d. All the above mentioned

Pregunta 162

Pregunta
Why stack overflow attack occurs here?
Respuesta
  • a. Strcpy() function does not perform a bounds check
  • b. Strcpy library is not included
  • c. Works correctly
  • d. To “source” variable copied more expected

Pregunta 163

Pregunta
What does it mean?
Respuesta
  • a. Buffer allocation
  • b. Return the value
  • c. Saves to rbx
  • d. Call the function

Pregunta 164

Pregunta
Which of the following vulnerabilities are NOT listed in OWASP Top 10? Choose all that apply.
Respuesta
  • Social Engineering
  • Cross-site scripting
  • Unvalidating Redirects and Forwards
  • Security Misconfiguration
  • Unvalidating password difficulty

Pregunta 165

Pregunta
What flaws arises from session tokens having poor randomness across a range of values?
Respuesta
  • e) Session Hijacking
  • d) Session Replay
  • c) Session Fixation
  • b) Insecure Direct Object References
  • a) Forwarding system functionality

Pregunta 166

Pregunta
Find the best countermeasures to solve an Insecure Direct Object Reference attack. Choose all that apply.
Respuesta
  • Properly validate cookie data, URL parameters, all HTML From data
  • Use reasonable session timeouts
  • Use secure randomly generated session keys to make prediction impossible
  • Architect your application to check if the data is encrypted with every request
  • Do not expose internals to the user

Pregunta 167

Pregunta
Define intelligent gathering
Respuesta
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Pregunta 168

Pregunta
Injection flaws occur when an application send trusted data to an compiler
Respuesta
  • True
  • False
Mostrar resumen completo Ocultar resumen completo

Similar

Cyber Wellness Quiz
mycaleb
Tricky words: Set one
barrie edmonds
Cyber Threats & Vulnerabilities
Gilbert Garcia
UAE Cyber Safety Law
Ahmad A
Present continuos tense
anama_gordillo
DELIVERING AT PACE
Natalie West
UNIT 1
missbotch
Cyber Security Management Qs
ben drury
Xtreme Ice (Cyber Range) Pitch Quiz
Jade Kennedy
Untitled
atanuroy505