Search for in Google by Dino

Google Custom Search

viernes, 30 de noviembre de 2007

Proteger cuentas criticas de Servidores y estaciones

H0l@,



Doy a conocer esta serie de Procedimientos de buenas practicas de seguridad para los Dominios y Forest de Windows que sugiere Microsoft y que generalmente trato de aplicar en las Implementaciones o Instalaciones que he ejecutado, con la finalidad de evitar el suceso anterior para disminuir la zona de impacto, proteger los recursos y hacer actualizaciones seguras. Puede que hallan mas, pero solo me acuerdo de estos por que son los que mas trato de tener en cuenta aunque no sea siempre.
XDDDDDD

La admon es una cuenta muy usada y no se tiene en cuenta en muchas implementaciones de seguridad unos procedimientos adecuados para protegerlas. Siendo que en muchas ocasiones es el premio en un intento de penetracion.

En la mayoria de las Empresas no se tiene conciencia sobre el uso adecuado de dicha cuenta y muchos exigen su uso ya sea por funcionalidad o por productos que instalemos o creen indispensables el uso de la cuenta como por ejemplo los Desarrolladores o personas de soporte. El objetivo primordial es lograr reducir el area de impacto que robe la contraseña del administrador y vulnere el sistema con algun exploit o se ataque alguna vulnerabilidad.

La cuenta local o de Dominio a Nivel de AD, permite acceder a todos los recursos de la Empresa
si obtengo la cuenta del administrador puedo acceder a cualquier dominio del bosque. Mas si se tienen los relaciones de confianza y replicaciones a punto. Pienso, que no se debe subestimar el uso de la cuenta, y ser cuidadosos, debido a que si se logra su captura el poder es total sobre la plataforma, muchas veces los desarrolladores dicen que no pueden trabajar o usuarios para ejecutar ciertas tareas, o aplicativos que necesitan
de permisos de admon. El problema es que no se lleva una administracion adecuada de las cuentas y monitoreo de las cuentas para reducir los riesgos, siendo que se pueden utilizar herramientas propias del sistema, la idea es evitar la ejecucion de cuentas locales que permitan puertas traseras o instalar o sea bajado y reproducido un virus o codigo malicioso. Si se tiene la cuenta local , se pueden escalar privilegios y acrecentar el daño.


8. En las politicas del AD se puede evitar que sean enumerados los usuarios o tambien que se conecten de
manera anonima, hay que tener en cuenta que clientes 9X, no se puedan conectar al Dominio debe hacerse
con cuidado.

1. La cuenta original creada por el sistema operativo se debe inhabilitar, solo una vez se halla creado
la cuenta alterna con un nombre que no tenga relevancia. Y nos cercioremos que su aplicacion y uso es total,
para evitar que aplicaciones o servicios no queden sin uso, solo despues de haber comprobado su
funcionalidad total debe borrarse la cuenta Integrada en el Sistema del Administrador.


2. No utilizar contraseñas en blanco, cuentas sin password o de seguridad baja. Ahora el Sistema apartir de 2003
exige que tenga una contraseña.

3. Renombrar las cuentas de Administracion con nombres que no sean nemotecnicos. Hay herramientas que
permiten conocer el SID del administrador por lo tanto es solo una precaucion, pero no total puesto que
siempre se vera al SID (Terminacion 500). Existen herramientas que permiten determinar cual es el SID del
administrador.

4. La cuenta original creada por el sistema operativo se debe inhabilitar, solo una vez se halla creado
la cuenta alterna con un nombre que no tenga relevancia. Y nos cercioremos que su aplicacion y uso es total,
para evitar que aplicaciones o servicios no queden sin uso, solo despues de haber comprobado su
funcionalidad total debe borrarse la cuenta Integrada en el Sistema del Administrador.

5. Crear contraseñas solidas, utilizando las politicas de cuenta para hacerlas mas complejas, ejemplo dos
AA##$%zz o utilizar pass phrases (frases) para hacer mas dificil las tecnicas de fuerza bruta cambio cada cierto
periodo uno o dos meses.

6. Crear un usuario con permisos basicos con el nombre Administrador, y elevar los niveles de auditoria de
seguridad para ver los logs, de usuarios que han intentado usarla y el por que?

7. Separar las cuentas de usuario y las administrativas, Si hablamos de una plataforma mas grande
en la cual implica la cuenta del Enterprise Admin, crearla a un solo usuario que no sea la cuenta
del Administrador y debidamente protegida. Una cuenta para el Enterprise Admin y dos cuentas para el
Administrador asi.

8. Crear dos cuentas para el administrador, una estandar para uso diario del administrador y la otra para uso
de tareas de administracion, aplicar el uso del Runas (EJecutar Como) para aquellas tareas que es algo asi
como el su de *NIX o sudo de Linux. Por medio de este puede correr programas o consolas MMC (Microsoft
Management Console) o elementos del Panel de control de una manera segura.


9. Los usuarios que tengan permisos de admon no deben navegar en Internet, para evitar el que les sea
descargado un codigo mailicioso y sea distribuido por la red como un virus o spyware,etc


10. No utilizar la delegacion de cuentas

11. La Proteccion del Inicio de Sesion se puede combinar con el uso de Token o Smart Card. Como tambien
se puede hacer el uso de credenciales compartidas, de tal forma que la responsabilida sea compartida
y deben estar presente las dos personas que comparten la contraseña. Se debe restringir en que
equipos o Dominios se pueda utilizar los Token, con la finalidad de evitar su robo y se trate de hacer sesion
sobre alguna estacion de trabajo.

12. Por ultimo utilizar herramientas como Baseline Security Analyzer (MBSA). para explorar los equipos
buscando que configuraciones de seguridad han sido mal implementadas y ha que vulnerabilidades y que
actualizaciones hacen falta, como se encuentra expuesto nuestro Dominio en sus distintos roles (Internet
Information Services, SQL Server, Exchange Server.



Saludos


Dino

PD: Se me olvidaba el texto es mio asi que no me den duro, con base en las recomendaciones de Microsoft
XDDDDDDDDDDDDDDD

lunes, 5 de noviembre de 2007

Exam : 312-50 Title : Ethical Hacker Certified Ver : 05.16.06




H0l@,



Hoy les traigo el Exam : 312-50 de Ethical Hacker Certified er : 05.16.06. Para que le vamos dand respuesta y debatiendolo, no es mio a si que no se ensanchen conmigo por sus respuestas, solo lo voy a ir publicando y posteriormente dare las respuestas. La idea es que den las suyas y digan por que!. A si cuando de las respuestas pueden retroalimentar



QUESTION 1:

What is the essential difference between an 'Ethical Hacker' and a 'Cracker'?

A. The ethical hacker does not use the same techniques or skills as a cracker.
B. The ethical hacker does it strictly for financial motives unlike a cracker.
C. The ethical hacker has authorization from the owner of the target.
D. The ethical hacker is just a cracker who is getting paid.

Answer: C

QUESTION 2:

What does the term "Ethical Hacking" mean?

A. Someone who is hacking for ethical reasons.
B. Someone who is using his/her skills for ethical reasons.
C. Someone who is using his/her skills for defensive purposes.
D. Someone who is using his/her skills for offensive purposes.

Answer: C

QUESTION 3:

Who is an Ethical Hacker?

A. A person who hacks for ethical reasons
B. A person who hacks for an ethical cause
C. A person who hacks for defensive purposes
D. A person who hacks for offensive purposes

Answer: C

Explanation:
He is a security professional who applies his hacking skills for defensive purposes.

QUESTION 4:

What is "Hacktivism"?

A. Hacking for a cause
B. Hacking ruthlessly
C. An association which groups activists
D. None of the above









Answer: A

QUESTION 5:

Where should a security tester be looking for information that could be used by an attacker against an
organization? (Select all that apply)

A. CHAT rooms
B. WHOIS database
C. News groups
D. Web sites
E. Search engines
F. Organization's own web site

Answer: A, B, C, D, E, F

QUESTION 6:

What are the two basic types of attacks?(Choose two.

A. DoS
B. Passive
C. Sniffing
D. Active
E. Cracking

Answer: B, D

Explanation: Passive and active attacks are the two basic types of attacks.

QUESTION 7:

You are footprinting Acme.com to gather competitive intelligence. You visit the acme.com websire for
contact information and telephone number numbers but do not find it listed there. You know that they
had the entire staff directory listed on their website 12 months ago but now it is not there. How would it
be possible for you to retrieve information from the website that is outdated?

A. Visit google search engine and view the cached copy.
B. Visit Archive.org site to retrieve the Internet archive of the acme website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners and customers website for this information.

Answer: B









QUESTION 8:

User which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail
fraud?

A. 18 U.S.C 1029 Possession of Access Devices
B. 18 U.S.C 1030 Fraud and related activity in connection with computers
C. 18 U.S.C 1343 Fraud by wire, radio or television
D. 18 U.S.C 1361 Injury to Government Property
E. 18 U.S.C 1362 Government communication systems
F. 18 U.S.C 1831 Economic Espionage Act
G. 18 U.S.C 1832 Trade Secrets Act

Answer: B

QUESTION 9:

Which of the following activities will NOT be considered as passive footprinting?

A. Go through the rubbish to find out any information that might have been discarded.
B. Search on financial site such as Yahoo Financial to identify assets.
C. Scan the range of IP address found in the target DNS database.
D. Perform multiples queries using a search engine.

Answer: C

QUESTION 10:

Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP)
addresses/names with the intent of diverting traffic?

A. Network aliasing
B. Domain Name Server (DNS) poisoning
C. Reverse Address Resolution Protocol (ARP)
D. Port scanning

Answer: B

Explanation:
This reference is close to the one listed DNS poisoning is the correct answer.
This is how DNS DOS attack can occur. If the actual DNS records are unattainable to the attacker for him to
alter in this fashion, which they should be, the attacker can insert this data into the cache of there server instead
of replacing the actual records, which is referred to as cache poisoning.

QUESTION 11:








You are footprinting an organization to gather competitive intelligence. You visit the company's website
for contact information and telephone numbers but do not find it listed there. You know that they had
the entire staff directory listed on their website 12 months ago but not it is not there.
How would it be possible for you to retrieve information from the website that is outdated?

A. Visit google's search engine and view the cached copy.
B. Visit Archive.org web site to retrieve the Internet archive of the company's website.
C. Crawl the entire website and store them into your computer.
D. Visit the company's partners and customers website for this information.

Answer: B

Explanation: Archive.org mirrors websites and categorizes them by date and month depending on the crawl
time. Archive.org dates back to 1996, Google is incorrect because the cache is only as recent as the latest crawl,
the cache is over-written on each subsequent crawl. Download the websiteis incorrect because that's the same as
what you see online. Visiting customer partners websites is just bogus. The answer is then Firmly, C,
archive.org

QUESTION 12:

A Certkiller security System Administrator is reviewing the network system log files. He notes the
following:
- Network log files are at 5 MB at 12:00 noon.
- At 14:00 hours, the log files at 3 MB.
What should he assume has happened and what should he do about the situation?

A. He should contact the attacker's ISP as soon as possible and have the connection disconnected.
B. He should log the event as suspicious activity, continue to investigate, and take further steps according to site
security policy.
C. He should log the file size, and archive the information, because the router crashed.
D. He should run a file system check, because the Syslog server has a self correcting file system problem.
E. He should disconnect from the Internet discontinue any further unauthorized use, because an attack has taken
place.

Answer: B

Explanation:
You should never assume a host has been compromised without verification. Typically, disconnecting a server
is an extreme measure and should only be done when it is confirmed there is a compromise or the server
contains such sensitive data that the loss of service outweighs the risk. Never assume that any administrator or
automatic process is making changes to a system. Always investigate the root cause of the change on the system
and follow your organizations security policy.

QUESTION 13:

To what does "message repudiation" refer to what concept in the realm of email security?








A. Message repudiation means a user can validate which mail server or servers a message was passed through.
B. Message repudiation means a user can claim damages for a mail message that damaged their reputation.
C. Message repudiation means a recipient can be sure that a message was sent from a particular person.
D. Message repudiation means a recipient can be sure that a message was sent from a certain host.
E. Message repudiation means a sender can claim they did not actually send a particular message.

Answer: E

Explanation:
A quality that prevents a third party from being able to prove that a communication between two other parties
ever took place. This is a desirable quality if you do not want your communications to be traceable.
Non-repudiation is the opposite quality-a third party can prove that a communication between two other parties
took place. Non-repudiation is desirable if you want to be able to trace your communications and prove that
they occurred. Repudiation - Denial of message submission or delivery.

QUESTION 14:

How does Traceroute map the route that a packet travels from point A to point B?

A. It uses a TCP Timestamp packet that will elicit a time exceed in transit message.
B. It uses a protocol that will be rejected at the gateways on its way to its destination.
C. It manipulates the value of time to live (TTL) parameter packet to elicit a time exceeded in transit message.
D. It manipulated flags within packets to force gateways into generating error messages.

Answer: C

QUESTION 15:

Snort has been used to capture packets on the network. On studying the packets, the penetration tester
finds it to be abnormal. If you were the penetration tester, why would you find this abnormal?
(Note: The student is being tested on concept learnt during passive OS fingerprinting, basic TCP/IP
connection concepts and the ability to read packet signatures from a sniff dumo.)
05/20-17:06:45.061034 192.160.13.4:31337 -> 172.16.1.101:1
TCP TTL:44 TOS:0x10 ID:242
***FRP** Seq: 0XA1D95 Ack: 0x53 Win: 0x400
...
05/20-17:06:58.685879 192.160.13.4:31337 -> 172.16.1.101:1024
TCP TTL:44 TOS:0x10 ID:242
***FRP** Seg: 0XA1D95 Ack: 0x53 Win: 0x400
What is odd about this attack? (Choose the most appropriate statement)

A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags.
B. This is back orifice activity as the scan comes from port 31337.
C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid.
D. There packets were created by a tool; they were not created by a standard IP stack.








Answer: B

QUESTION 16:

Your Certkiller trainee Sandra asks you which are the four existing Regional Internet Registry (RIR's)?

A. APNIC, PICNIC, ARIN, LACNIC
B. RIPE NCC, LACNIC, ARIN, APNIC
C. RIPE NCC, NANIC, ARIN, APNIC
D. RIPE NCC, ARIN, APNIC, LATNIC

Answer: B

Explanation:
All other answers includenon existing organizations (PICNIC, NANIC, LATNIC). See
http://www.arin.net/library/internet_info/ripe.html

QUESTION 17:

A very useful resource for passively gathering information about a target company is:

A. Host scanning
B. Whois search
C. Traceroute
D. Ping sweep

Answer: B
Note" A, C & D are "Active" scans, the question says: "Passively"

QUESTION 18:

You receive an email with the following message:
Hello Steve,
We are having technical difficulty in restoring user database record after the recent blackout. Your account data
is corrupted. Please logon to the SuperEmailServices.com and change your password.
http://www.supermailservices.com@0xde.0xad.0xbe.0xef/support/logon.htm
If you do not reset your password within 7 days, your account will be permanently disabled locking you out
from our e-mail services.
Sincerely,
Technical Support
SuperEmailServices
From this e-mail you suspect that this message was sent by some hacker since you have been using their
e-mail services for the last 2 years and they have never sent out an e-mail such as this. You also observe
the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef which looks like
hexadecimal numbers. You immediately enter the following at Windows 2000 command prompt:







Ping0xde.0xad.0xbe.0xef
You get a response with a valid IP address.
What is the obstructed IP address in the e-mail URL?

A. 222.173.190.239
B. 233.34.45.64
C. 54.23.56.55
D. 199.223.23.45

Answer: A

QUESTION 19:

Which of the following tools are used for footprinting?(Choose four.

A. Sam Spade
B. NSLookup
C. Traceroute
D. Neotrace
E. Cheops

Answer: A, B, C, D

Explanation: All of the tools listed are used for footprinting except Cheops.

QUESTION 20:

According to the CEH methodology, what is the next step to be performed after footprinting?

A. Enumeration
B. Scanning
C. System Hacking
D. Social Engineering
E. Expanding Influence

Answer: B

Explanation: Once footprinting has been completed, scanning should be attempted next. Scanning should
take place on two distinct levels: network and host.

QUESTION 21:

NSLookup is a good tool to use to gain additional information about a target network. What does the
following command accomplish?
nslookup
> server







> set type =any
> ls -d

A. Enables DNS spoofing
B. Loads bogus entries into the DNS table
C. Verifies zone security
D. Performs a zone transfer
E. Resets the DNS cache

Answer: D

Explanation: If DNS has not been properly secured, the command sequence displayed above will perform
a zone transfer.

QUESTION 22:

While footprinting a network, what port/service should you look for to attempt a zone transfer?

A. 53 UDP
B. 53 TCP
C. 25 UDP
D. 25 TCP
E. 161 UDP
F. 22 TCP
G. 60 TCP

Answer: B

Explanation: IF TCP port 53 is detected, the opportunity to attempt a zone transfer is there.

QUESTION 23:

Your lab partner is trying to find out more information about a competitors web site. The site has a .com
extension. She has decided to use some online whois tools and look in one of the regional Internet
registrys. Which one would you suggest she looks in first?

A. LACNIC
B. ARIN
C. APNIC
D. RIPE
E. AfriNIC

Answer: B

Explanation: Regional registries maintain records from the areas from which they govern. ARIN is










responsible for domains served within North and South America and therefore, would be a good starting
point for a .com domain.

QUESTION 24:

Doug is conducting a port scan of a target network. He knows that his client target network has a web
server and that there is a mail server also which is up and running. Doug has been sweeping the network
but has not been able to elicit any response from the remote target. Which of the following could be the
most likely cause behind this lack of response? Select 4.

A. UDP is filted by a gateway
B. The packet TTL value is too low and cannot reach the target
C. The host might be down
D. The destination network might be down
E. The TCP windows size does not match
F. ICMP is filtered by a gateway

Answer: A, B, C, D

QUESTION 25:

Exhibit










Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the
hacking session.
What does the first and second column mean? Select two.

A. The first column reports the sequence number
B. The second column reports the difference between the current and last sequence number
C. The second column reports the next sequence number
D. The first column reports the difference between current and last sequence number

Answer: A, B

QUESTION 26:









While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for all the
pings sent out.
What is the most likely cause behind this response?

A. The firewall is dropping the packets.
B. An in-line IDS is dropping the packets.
C. A router is blocking ICMP.
D. The host does not respond to ICMP packets.

Answer: C

QUESTION 27:

The following excerpt is taken from a honeyput log. The log captures activities across three days. There
are several instrusion attempts; however, a few successful. Study the log given below and answer the
following question:
(Note: The objective of this questions is to test whether the student has learnt about passive OS
fingerprinting (which should tell them the OS from log captures): can they tell a SQL injection attack
signature; can the infer if a user ID has been created by an attacker and whether they can read plain
source - destination entries from log entries.)










What can you infer from the above log?

A. The system is a windows system which is being scanned unsuccessfully.
B. The system is a web application server compromised through SQL injection.
C. The system has been compromised and backdoored by the attacker.
D. The actual IP of the successful attacker is 24.9.255.53.

Answer: A

QUESTION 28:

Bob has been hired to perform a penetration test on Certkiller .com. He begins by looking at IP address
ranges owned by the company and details of domain name registration. He then goes to News Groups
and financial web sites to see if they are leaking any sensitive information of have any technical details
online.







Within the context of penetration testing methodology, what phase is Bob involved with?

A. Passive information gathering
B. Active information gathering
C. Attack phase
D. Vulnerability Mapping

Answer: A

QUESTION 29:

Which of the following would be the best reason for sending a single SMTP message to an address that
does not exist within the target company?

A. To create a denial of service attack.
B. To verify information about the mail administrator and his address.
C. To gather information about internal hosts used in email treatment.
D. To gather information about procedures that are in place to deal with such messages.

Answer: C

QUESTION 30:

You are conducting a port scan on a subnet that has ICMP blocked. You have discovered 23 live systems
and after scanning each of them you notice that they all show port 21 in closed state.
What should be the next logical step that should be performed?

A. Connect to open ports to discover applications.
B. Perform a ping sweep to identify any additional systems that might be up.
C. Perform a SYN scan on port 21 to identify any additional systems that might be up.
D. Rescan every computer to verify the results.

Answer: C

QUESTION 31:

Ann would like to perform a reliable scan against a remote target. She is not concerned about being
stealth at this point.
Which of the following type of scans would be the most accurate and reliable option?

A. A half-scan
B. A UDP scan
C. A TCP Connect scan
D. A FIN scan

Answer: C










QUESTION 32:

What type of port scan is shown below?









A. Idle Scan
B. Windows Scan
C. XMAS Scan
D. SYN Stealth Scan

Answer: C

QUESTION 33:

War dialing is a very old attack and depicted in movies that were made years ago.
Why would a modem security tester consider using such an old technique?

A. It is cool, and if it works in the movies it must work in real life.
B. It allows circumvention of protection mechanisms by being on the internal network.
C. It allows circumvention of the company PBX.
D. A good security tester would not use such a derelict technique.

Answer: B

QUESTION 34:

An attacker is attempting to telnet into a corporation's system in the DMZ. The attacker doesn't want to
get caught and is spoofing his IP address. After numerous tries he remains unsuccessful in connecting to
the system. The attacker rechecks that the target system is actually listening on Port 23 and he verifies it
with both nmap and hping2. He is still unable to connect to the target system.
What is the most probable reason?

A. The firewall is blocking port 23 to that system.
B. He cannot spoof his IP and successfully use TCP.
C. He needs to use an automated tool to telnet in.
D. He is attacking an operating system that does not reply to telnet even when open.

Answer: B








QUESTION 35:

You are scanning into the target network for the first time. You find very few conventional ports open.
When you attempt to perform traditional service identification by connecting to the open ports, it yields
either unreliable or no results. You are unsure of which protocols are being used. You need to discover as
many different protocols as possible.
Which kind of scan would you use to achieve this? (Choose the best answer)

A. Nessus scan with TCP based pings.
B. Nmap scan with the -sP (Ping scan) switch.
C. Netcat scan with the -u -e switches.
D. Nmap with the -sO (Raw IP packets) switch.

Answer: D

QUESTION 36:

What are twp types of ICMP code used when using the ping command?

A. It uses types 0 and 8.
B. It uses types 13 and 14.
C. It uses types 15 and 17.
D. The ping command does not use ICMP but uses UDP.

Answer: A

QUESTION 37:

You are having problems while retrieving results after performing port scanning during internal testing.
You verify that there are no security devices between you and the target system. When both stealth and
connect scanning do not work, you decide to perform a NULL scan with NMAP. The first few systems
scanned shows all ports open.
Which one of the following statements is probably true?

A. The systems have all ports open.
B. The systems are running a host based IDS.
C. The systems are web servers.
D. The systems are running Windows.

Answer: D

QUESTION 38:

John has scanned the web server with NMAP. However, he could not gather enough information to help
him identify the operating system running on the remote host accurately.







What would you suggest to John to help identify the OS that is being used on the remote web server?

A. Connect to the web server with a browser and look at the web page.
B. Connect to the web server with an FTP client.
C. Telnet to port 8080 on the web server and look at the default page code.
D. Telnet to an open port and grab the banner.

Answer: D

QUESTION 39:

An Nmap scan shows the following open ports, and nmap also reports that the OS guessing results to match too
many signatures hence it cannot reliably beidentified:
21 ftp
23 telnet
80 http
443https
What does this suggest ?

A. This is a Windows Domain Controller
B. The host is not firewalled
C. The host is not a Linux or Solaris system
D. Thehost is not properly patched

Answer: D

Explanation: If the answer was A nmap would guess it, it holds the MS signature database, the host not
being firewalled makes no difference. The host is not linux or solaris, well it very well could be. The host
is not properly patched? That is the closest; nmaps OS detection architecture is based solely off the TCP
ISN issued by the operating systems TCP/IP stack, if the stack is modified to show output from
randomized ISN's or if your using a program to change the ISN then OS detection will fail. If the TCP/IP
IP ID's are modified then os detection could also fail, because the machine would most likely come back
as being down.

QUESTION 40:

What port scanning method involves sending spoofed packets to a target system and then looking for
adjustments to the IPID on a zombie system?

A. Blind Port Scanning
B. Idle Scanning
C. Bounce Scanning
D. Stealth Scanning
E. UDP Scanning

Answer: B








Explanation:
from NMAP:
-sI Idlescan: This advanced scan method allows for
a truly blind TCP port scan of the target (meaning no packets are sent to
the tar- get from your real IP address). Instead, a unique side-channel
attack exploits predictable "IP fragmentation ID" sequence generation on
the zombie host to glean information about the open ports on the target.

QUESTION 41:

What port scanning method is the most reliable but also the most detectable?

A. Null Scanning
B. Connect Scanning
C. ICMP Scanning
D. Idlescan Scanning
E. Half Scanning
F. Verbose Scanning

Answer: B

QUESTION 42:

What does an ICMP (Code 13) message normally indicates?

A. It indicates that the destination host is unreachable
B. It indicates to the host that the datagram which triggered the source quench message will need to be re-sent
C. It indicates that the packet has been administratively dropped in transit
D. It is a request to the host to cut back the rate at which it is sending traffic to the Internet destination

Answer: C

Explanation:
CODE 13 and type 3 is destination unreachable due to communication administratively prohibited by filtering
hence maybe they meant "code 13", therefore would be C).
Note:
A - Type 3
B - Type 4
C - Type 3 Code 13
D - Typ4 4

QUESTION 43:

Because UDP is a connectionless protocol: (Select 2)








A. UDP recvfrom() and write() scanning will yield reliable results
B. It can only be used for Connect scans
C. It can only be used for SYN scans
D. There is no guarantee that the UDP packets will arrive at their destination
E. ICMP port unreachable messages may not bereturned successfully

Answer: D, E

QUESTION 44:

You are scanning into the target network for the first time. You find very few conventional ports open.
When you attempt to perform traditional service identification by connecting to the open ports, it yields
either unreliable or no results. You are unsure of what protocols are being used. You need to discover as
many different protocols as possible. Which kind of scan would you use to do this?

A. Nmap with the -sO (Raw IP packets) switch
B. Nessus scan with TCP based pings
C. Nmap scan with the -sP (Ping scan) switch
D. Netcat scan with the -u -e switches

Answer: A

QUESTION 45:

What ICMP message types are used by the ping command?

A. Timestamp request (13) and timestamp reply (14)
B. Echo request (8) and Echo reply (0)
C. Echo request (0) and Echo reply (1)
D. Ping request (1) and Ping reply (2)

Answer: B

QUESTION 46:

Which of the following systems would not respond correctly to an nmap XMAS scan?

A. Windows 2000 Server running IIS 5
B. Any Solaris version running SAMBA Server
C. Any version of IRIX
D. RedHat Linux 8.0 running Apache Web Server

Answer: A

Explanation:
Reference: insecure.org web site.








QUESTION 47:

home/root # traceroute www.targetcorp.com
traceroute to www.targetcorp.com
(192.168.12.18), 64 hops may, 40 byte packets
1 router.anon.com (192.13.212.254) 1.373 ms 1.123 ms 1.280 ms
2 192.13.133.121 (192.13.133.121) 3.680 ms 3.506 ms 4.583 ms
3 firewall.anon.com (192.13.192.17) 127.189 ms 257.404 ms 208.484 ms
4 anon-gw.anon.com (192.93.144.89) 471.68 ms 376.875 ms 228.286 ms
5 fe5-0.lin.isp.com (192.162.231.225) 2.961 ms 3.852 ms 2.974 ms
6 fe0-0.lon0.isp.com (192.162.231.234) 3.979 ms 3.243 ms 4.370 ms
7 192.13.133.5 (192.13.133.5) 11.454 ms 4.221 ms 3.333 ms
6 * * *
7 * * *
8 www.targetcorp.com (192.168.12.18) 5.392
ms 3.348 ms 3.199 ms
Use the traceroute results shown above to answer the following question:
The perimeter security at targetcorp.com does not permit ICMP TTL-expired packets out.

A. True
B. False

Answer: A

QUESTION 48:

While attempting to discover the remote operating system on the target computer, you receive the
following results from an nmap scan:
Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/
)
Interesting ports on 172.121.12.222:
(The 1592 ports scanned but not shown below are in state: filtered)
Port State Service
21/tcp open ftp
25/tcp open smtp
53/tcp closed domain
80/tcp open http
443/tcp open https
Remote operating system guess: Too many signatures match to reliably
guess the OS.
Nmap run completed -- 1 IP address (1 host up) scanned in 277.483
seconds
What should be your next step to identify the OS?

A. Perform a firewalk with that system as the target IP







B. Perform a tcp traceroute to the system using port 53
C. Run an nmap scan with the -v-v option to give a better output
D. Connect to the active services and review the banner information

Answer: D

QUESTION 49:

When Nmap performs a ping sweep, which of the following sets of requests does it send to the target
device?

A. ICMP ECHO_REQUEST & TCP SYN
B. ICMP ECHO_REQUEST & TCP ACK
C. ICMP ECHO_REPLY & TFP RST
D. ICMP ECHO_REPLY & TCP FIN

Answer: B

QUESTION 50:

_______ is one of the programs used to wardial.

A. DialIT
B. Netstumbler
C. TooPac
D. Kismet
E. ToneLoc

Answer: E

Explanation: ToneLoc is one of the programs used to wardial. While this is considered an "old school"
technique, it is still effective at finding backdoors and out of band network entry points.