cyber (Beta)

Beschreibung

- at Quiz am cyber (Beta), erstellt von хомяк убийца am 10/12/2017.
хомяк убийца
Quiz von хомяк убийца, aktualisiert more than 1 year ago
хомяк убийца
Erstellt von хомяк убийца vor mehr als 6 Jahre
648
8

Zusammenfassung der Ressource

Frage 1

Frage
Define foot printing
Antworten
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Frage 2

Frage
Into which classes are instructions grouped
Antworten
  • Load/Store
  • Loops
  • Continuation
  • Comparison
  • Arithmetic

Frage 3

Frage
Define a verification in reconnaissance
Antworten
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Frage 4

Frage
Define a command injection
Antworten
  • An injection attack wherein an attacker can execute malicious SQL statements
  • A type of computer security vulnerability typically found in web application
  • An attack in which the goals is execution of arbitrary commands on the host operating system via a vulnerable application

Frage 5

Frage
Define OWASP
Antworten
  • Open Web Application Security Program
  • Open Wide Application Security Program
  • Open Wide Application Security Project
  • Open Web Application Security Project

Frage 6

Frage
When command injection is possible
Antworten
  • User input is either incorrectly filtered for string literal for escape characters embedded in SQL statement or user input is not strongly typed and unexpected executed
  • An application passes unsafe user supplied data (forms, cookies, HTTP headers and etc.) to a system shell
  • Relies on Social Engineering in order to trick the victim into executing malicious JavaScript code into their browser

Frage 7

Frage
How does an interpreter work?
Antworten
  • Translate source code into some efficient intermediate representation and immediate executes this
  • Describes sequences of executable instructions that do not necessarily constitute an executable file
  • Transforms source code written in a programming language into another computer language
  • Parse the source code and perfom its behavior directly

Frage 8

Frage
Find an appropriate types of interpreters
Antworten
  • Matlab
  • Bash
  • Ruby
  • Python

Frage 9

Frage
What does register “rip” store?
Antworten
  • Condition flags
  • Program counter
  • Frame pointer
  • Stack pointer

Frage 10

Frage
Which of the following GDB commands puts breakpoints at the beginning of the program?
Antworten
  • b N
  • b +N
  • b main
  • into break

Frage 11

Frage
Which of the following GDB commands puts breakpoint N lines down from the current line ?
Antworten
  • N
  • fn
  • +N

Frage 12

Frage
Dissasembling
Antworten
  • Preservers a symbol table entity
  • The process of recovering assembly from machine code
  • The process of deallocating arguments on the stack
  • All of the above

Frage 13

Frage
Callee:
Antworten
  • all of the above
  • procedure invoked by another function
  • code that invokes a procedure
  • deallocates arguments on stack after return

Frage 14

Frage
Caller:
Antworten
  • registers that must not be clobbered
  • procedure invoked by another function
  • code that invokes a procedure
  • none of the above

Frage 15

Frage
Give the description of Mem(rsp)?Succ(rip)
Antworten
  • store successor
  • pop successor into rip
  • jump to address
  • jump to successor

Frage 16

Frage
Distinction between jumps and calls
Antworten
  • there is no destinction between jumps and calls
  • jumps simply transfer control with no side effects, calls used to implement procedures
  • jumps used to implement procedures, calls simply transfer control with side effects
  • jumps simply transfer control with side effects, calls used to implement transfers

Frage 17

Frage
Distinction between direct and indirect transfers
Antworten
  • direct transfers use relative offsets, indirect transfers are absolute
  • direct transfers are absolute, indirect transfers use relative offsets
  • direct transfers use fixed offsets, indirect transfers are not absolute
  • direct transfers are not absolute, indirect transfers use fixed offsets

Frage 18

Frage
Standards (calling conventions) exist for:
Antworten
  • none of the above
  • specify the caller and callee’s responsibilities
  • all of the above
  • specify where arguments are passed (registers, stack)

Frage 19

Frage
Select all possible ways to protect the stack
Antworten
  • stack canaries
  • memory safe languages, such as Java, C#
  • using strcpy instead of stcncpy
  • address space layout randomization
  • non-executable flag

Frage 20

Frage
What are requirements of stack canaries (i.e. cookies)?
Antworten
  • Large domain
  • Small domain
  • Randomness
  • Replicativeness

Frage 21

Frage
Which one of the following is true abot UID key?
Antworten
  • Derived from user passcode
  • Prevents offline attacks
  • Can only be used while the phone is running
  • Ensures passcode key is unique for different devices even if passcode is the same

Frage 22

Frage
What of the following is false for provisioning?
Antworten
  • Device allows apps signed by owner’s key to run according to the installed profile
  • Apple signs a provisioning profile that references developer certs
  • Users install provisioning profile
  • Apple signs certificates provided by developers

Frage 23

Frage
Which of the following refers to Android components?
Antworten
  • ContentProvider
  • Activity
  • Service
  • BroadcastReceiver

Frage 24

Frage
How many Android malware categories are represented?
Antworten
  • 2
  • 3
  • 4
  • 5
  • 6

Frage 25

Frage
Which of the following is right about mobile devices challenges?
Antworten
  • Limited user input capabilities
  • Mobile devices are at lower risk of confidentiality breachesv
  • Difficult to perform pre-boot authentication
  • Difficult to lose or steal a phone than a desktop

Frage 26

Frage
Define PBKDF2
Antworten
  • Password-Based Key Demonstration Function
  • Password-Based Key Derivation Function
  • Password-Based Key Derivation Formula
  • Password-Based Key DemonstrationFunction (реально там так)

Frage 27

Frage
What are the challenges that mobile devices present?
Antworten
  • Unlimited user input capabilities
  • Difficult to perform pre-boot authentication
  • Uses touch-screen instead of keyboards

Frage 28

Frage
Select all of iOS Data Protection classes
Antworten
  • File is protected, only accessible when device unlocked
  • File is not protected
  • File is protected, accessible after device unlocked
  • File is protected until user passcode entered

Frage 29

Frage
Select all libc’s unsafe function that was removed in bionic.
Antworten
  • strcpy
  • strncpy
  • gets
  • strcat

Frage 30

Frage
When code signature of capabilities is validated in iOS?
Antworten
  • during kill
  • during installation
  • during start up
  • at run time

Frage 31

Frage
Why do we carry about Web Applications Security? Choose all that apply.
Antworten
  • Logs can be easily deleted
  • Widely deployed
  • Easy to detect
  • No encryption used

Frage 32

Frage
OWASP is community dedicated to enabling organizations to maintain applications that can be trusted and stands for:
Antworten
  • Open Web Application Security Project
  • Online Web Application Security Project
  • Online Web Application Security Principles
  • Open Web Application Security Principles
  • Open Web Application Standards Project

Frage 33

Frage
Application authentication functions are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities.
Antworten
  • Injection
  • Cross-Site Request Forgery (CSRF)
  • Using Components with Known Vulnerabilities
  • Cross-Site Scripting (XSS)
  • Broken Authentication and Session Management

Frage 34

Frage
This attack occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key.
Antworten
  • Sensitive Data Exposure
  • Insecure Direct Object References
  • Unvalidated Redirects and Forwards
  • Injection
  • Missing Function Level Access Control

Frage 35

Frage
If a vulnerable library, framework, or any other software is exploited, such an attack can facilitate serious data loss or server takeover.
Antworten
  • Sensitive Data Exposure
  • Using Components with known vulnerabilities
  • Unvalidated Redirects and Forwards
  • Missing Function Level Access Control
  • Insecure Direct Object References

Frage 36

Frage
Assume that your Web application stores information about many bank accounts. Which threat is your application vulnerable to if you can manipulate the URL of an account page to access all accounts?
Antworten
  • Insecure Direct Object Reference
  • Cross-site scripting
  • Cross-Site Request Forgery
  • Injection
  • Unvalidated Redirects and Forwards

Frage 37

Frage
Which of the following input sources can be directly controlled by a malicious user?
Antworten
  • GET/POST parameters
  • Window.location
  • Server code
  • Server configuration files
  • Ports

Frage 38

Frage
What should you do before passing credentials over the network?
Antworten
  • Use Secure Socket Layer Connection
  • Replace the credentials with a cryptographic salt and hash
  • Share the credentials with the client
  • Accept session IDs from URLs
  • Use persistent cookies to manage session IDs

Frage 39

Frage
What is an interpreter?
Antworten
  • a computer program that compiles executions, instructions
  • a computer program that directly executes, i.e. performs, instructions written in a human language, without previously compiling them into a machine language program
  • a computer program that directly executes, performs, instructions written in a programming or scripting language, without previously compiling them into a machine language program
  • a computer program that directly executes, performs, instructions written in a programming or scripting language after compiling them into a machine language program

Frage 40

Frage
Reconnaissance methods are
Antworten
  • Intelligence gathering
  • Finger printing
  • Verification
  • Banner grabbing

Frage 41

Frage
Which phase of reconnaissance is important so that if you make mistake in this phase you may never find vulnerable part of system
Antworten
  • Intelligence Gathering
  • Fingerprinting
  • Banner grabbing
  • Verification
  • Footprinting

Frage 42

Frage
It is known that core principle of port scanning is : send packet and then check the response During SYN scan what response implies that port is open
Antworten
  • ACK
  • SYN
  • RST

Frage 43

Frage
Many eCommerce businesses utilize third party payment provides to store credit card information for recurring billing. This offloads the burden of keeping credit card numbers safe. It correspond to the following rule:
Antworten
  • Use strong approved Authenticated Encryption
  • Only store sensitive data that you need
  • Follow applicable regulation on use of cryptography
  • Ensure that any secret key is protected from unauthorized access

Frage 44

Frage
How to prevent “Sensitive Data Exposure”
Antworten
  • Enable caching for pages that contain sensitive data
  • Restrict character set used for password
  • Enable autocomplete on forms collecting sensitive data
  • Don’t store sensitive data unnecessarily

Frage 45

Frage
Storage encryption should add additional layer of protection that will continue protecting the data even if an attacker subverts the database access control layer . It corresponds to the following rule
Antworten
  • Ensure that any secret key is protected from unauthorized access
  • Follow applicable regulation on use of cryptography
  • Ensure that the cryptographic protection remains secaure even if access control fail
  • Use strong approved Authenticated Encryption

Frage 46

Frage
What is defined by key lifecycle?
Antworten
  • The lifecycle will specify when data must be rekeyed
  • The lifecycle will specify when a key should no longer be use for decryption
  • The lifecycle will specify when a key should no longer be use for encryption
  • All of them

Frage 47

Frage
A site simply doesn’t use SSL for all authenticated pages. Attacker simply monitor network traffic (like an open wireless network) and steals the user’s session cookie. Attacker then replays this cookie and hijacks the user’s session, accessing the user private data. This scenario of attack belongs to
Antworten
  • Injection
  • Cross-Site Request Forgery CSRF
  • Sensitive Data Exposure
  • Cross Site Scripting XSS

Frage 48

Frage
The password database uses unsalted hashes to store everyone’s password. A file upload flaw allows an attacker to retrieve the password file. All of the unsalted hashes can be exposed with a rainbow table of precalculated hashes. This scenario of attack belongs to
Antworten
  • Cross Site Scripting
  • Injection
  • Cross-Site Request Forgery
  • Sensitive Data Exposure

Frage 49

Frage
Web application is vulnerable to ‘Sensetive Data Exposure ’ if:
Antworten
  • Proper key management or rotation missing
  • All of them
  • Browser security directives or headers missing when sensitive data is provided by /sent to the browser
  • Sensitive data transmitted in clear text, internally or externally

Frage 50

Frage
Which statements are the part of DML in SQL?
Antworten
  • DELETE
  • INSERT
  • SELECT
  • CREATE
  • DROPE

Frage 51

Frage
what are the most popular things to attacker can do stack vulnerability ?
Antworten
  • Change the control flow of the program
  • Report the bag to a developer of the program
  • Overflows the stack to throw segmentation fault
  • Rewrite the program variable values
  • Inject a new functionality to the program

Frage 52

Frage
Low level languages like C/C++ are no memory-safe .Which of the following statements is true: Programmers can directly manipulate pointers Memory accesses are not bounds-checked for validity
Antworten
  • none of them
  • both of them
  • only 2
  • only 1

Frage 53

Frage
What are the potential targets of stack overwrite attack? User data Instruction pointers Frame pointers
Antworten
  • all of them
  • only 1 and 3
  • only 1 and 2

Frage 54

Frage
What are requirements for running payload in the stack ? Payload should not contain ZEROS Stack should be non – executable Playload size should be smaller than buffer size
Antworten
  • 1, 2
  • 1,3
  • 1
  • all

Frage 55

Frage
What are the potential targets of stack overwrite attack ?
Antworten
  • User data
  • Instration pointer
  • Procedure arguments
  • Frame pointers

Frage 56

Frage
What are requirements for running payload in the stack ?
Antworten
  • Payload size should be smaller than buffer size
  • Stack should be non-executable
  • Payload should use libc library
  • Payload should not contain ZEROS

Frage 57

Frage
Which of the following does not refer to the OWASP?
Antworten
  • Unvalidated Redirects and Forwards
  • Sensitive Data Exposure
  • Cross – Site Request Forgery
  • Using Unknown Vulnerable Components

Frage 58

Frage
Which of the following provides API for accessing browser state and frame content?
Antworten
  • Document Object Model
  • Structured Query Language
  • JavaScript Object Notation
  • ActionScript
  • JavaScript

Frage 59

Frage
What are the ways insert JavaScript code into HTML page? Select all that apply
Antworten
  • Embedded
  • Inline
  • External

Frage 60

Frage
What kind of protection mechanisms exist against XSS attack?
Antworten
  • HttpOnly
  • Secure Socket Layer (SSL)
  • Output Sanitization
  • Firewall
  • Input Validation

Frage 61

Frage
When and by whom proposed stack cookies?
Antworten
  • Cowan, 1996
  • Cowan, 1998
  • Vaughan, 1998

Frage 62

Frage
Which of the following refers to defenses for memory corruption
Antworten
  • Stack canaries
  • Safer libc functions
  • Random canaries
  • Heap canaries

Frage 63

Frage
Which of the following properties are required in stack cookies?
Antworten
  • Random
  • Large domain
  • Sequence
  • Small domain

Frage 64

Frage
If attackers cannot inject an executable exploit payload, what does one do?
Antworten
  • Jump-oriented programming
  • Return-oriented programming
  • Reuse existing code
  • Return-into-libc

Frage 65

Frage
What is the purpose of using ASLR?
Antworten
  • Recognize the names of the addresses
  • Recognize the locations of the addresses
  • Randomize the locations of the addresses
  • Randomize the names of the addresses

Frage 66

Frage
Define ASLR
Antworten
  • Address security layout randomization
  • Address space layout randomization
  • Application space layer randomization
  • Application space layout randomization

Frage 67

Frage
Which of the following is true about ASLR?
Antworten
  • Transparent to safe applications
  • Very little overhead
  • Requires program recompilation
  • Randomizing at process creatin

Frage 68

Frage
Which of the following idea about stack cookies proposed by Cowan?
Antworten
  • Before returning, check the value against the original
  • Guard sensitive data, including the saved IP, with a copy of a secret value
  • If there is a difference, assume something bad has happened and terminate
  • If there is a difference, assume something good has happened and terminate

Frage 69

Frage
Which of the following does not refer to the cryptographic storage rules?
Antworten
  • Store a one-way and salted value of passwords
  • Save all your data
  • Use strong approved Authenticated Encryption
  • Ensure that any secret key is protected from unauthorized access

Frage 70

Frage
How many types of XSS exist?
Antworten
  • 1
  • 2
  • 3
  • 4

Frage 71

Frage
Which of the following type does not refer to XSS?
Antworten
  • Reflected
  • Stored
  • MOM based
  • DOM based

Frage 72

Frage
Define reflected XSS
Antworten
  • Attacker submits malicious code to server
  • Code included in page rendered by visiting link
  • Victim accesses page that includes stored, injected code
  • App (server-side) persists code

Frage 73

Frage
Which of the following is false about stored XSS?
Antworten
  • Attacker submits malicious code to server
  • Code included in page rendered by visiting link
  • Victim accesses page that includes stored, injected code
  • App (server-side) persists code

Frage 74

Frage
Which of the following does not refer to protection against XSS attacks?
Antworten
  • Procedure integrity
  • Output Sanitization
  • XSS Filter
  • HTTP Only

Frage 75

Frage
How many classes exist in document integrity
Antworten
  • 1
  • 2
  • 3
  • 4

Frage 76

Frage
A direct object reference occurs when a developer exposes a reference to
Antworten
  • Internal implementation object
  • File
  • Directory
  • Database key

Frage 77

Frage
Even “secure” websites that use SSL just accept the requests that arrive through the encrypted tunnel without security
Antworten
  • True
  • False

Frage 78

Frage
If the parameters are under control of the user and are not properly sanitized, the user can inject its own commands in the interpreter
Antworten
  • True
  • False

Frage 79

Frage
Injection flaws occur when an application send trusted data to an interpreter
Antworten
  • True
  • False

Frage 80

Frage
A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key
Antworten
  • True
  • False

Frage 81

Frage
Injection flaws occur when an application send untrusted data to an interpreter
Antworten
  • True
  • False

Frage 82

Frage
Injection flaws occur when an application send untrusted data to an compiler
Antworten
  • True
  • False

Frage 83

Frage
Is the following statement true about Insecure Direct Object Reference “With an access control check or other protection, attackers can manipulate these references to access unauthorized data.”
Antworten
  • True
  • False

Frage 84

Frage
Is the given statement true about Missing Function Level Access Control “Applications need to perform the same access control checks on the server when each function is accessed”
Antworten
  • True
  • False

Frage 85

Frage
Stack grows downwards. Stack is data segment for function-local data, dynamic data and text data.
Antworten
  • True
  • False

Frage 86

Frage
Memory can distinguish between different types of variable by using flags
Antworten
  • True
  • False

Frage 87

Frage
Compilers translate code from a higher level to a lower level
Antworten
  • True
  • False

Frage 88

Frage
Control transfers change control flow of programs
Antworten
  • True
  • False

Frage 89

Frage
Marking the stack with non-executable flag prevents from all types of stack attack
Antworten
  • True
  • False

Frage 90

Frage
Protecting stack with canary may leak sensitive information
Antworten
  • True
  • False

Frage 91

Frage
Mobile devices are at a lower risk of confidentiality breaches
Antworten
  • True
  • False

Frage 92

Frage
Mobile devices present unique challenges
Antworten
  • True
  • False

Frage 93

Frage
iOS provides an API for encrypting stored files
Antworten
  • True
  • False

Frage 94

Frage
Device ID (UID) in iphone can be used when phone is turned off.
Antworten
  • True
  • False

Frage 95

Frage
Brute Force mitigations that are implemented on UI can not be escaped
Antworten
  • True
  • False

Frage 96

Frage
It is possible to dynamically sign the code in IOS
Antworten
  • True
  • False

Frage 97

Frage
When implementing an authentication or session system, you should ensure that new session IDs are not created at login
Antworten
  • True
  • False

Frage 98

Frage
It is possible to run operating system shell command inside web site
Antworten
  • True
  • False

Frage 99

Frage
Recursive sweep begins at an address and continues sequentially until the buffer exhausted
Antworten
  • True
  • False

Frage 100

Frage
Developers can protect the web application by filtering out malicious input
Antworten
  • True
  • False

Frage 101

Frage
Verification phase during reconnaissance involve high amount of manual work
Antworten
  • True
  • False

Frage 102

Frage
Zone transfer is about copying original DNS data to different DNS Server
Antworten
  • True
  • False

Frage 103

Frage
strcpy() performs no bounds-checking, relying instead on finding a terminating null character in the source string
Antworten
  • True
  • False

Frage 104

Frage
If the keys are stored with the data then any compromise of the data will easily compromise the keys as well. Unencrypted keys should never reside on the same machine or cluster as the data.
Antworten
  • True
  • False

Frage 105

Frage
SQL DML is used to manipulate with records in tables
Antworten
  • True
  • False

Frage 106

Frage
It is possible to protect web application from SQL injection by filtering out single and double quotes
Antworten
  • True
  • False

Frage 107

Frage
It is not possible to inject complex SQL statements as a part of an attack, except SELECT statements
Antworten
  • True
  • False

Frage 108

Frage
NOP sled is special instruction which tells the OS that the program has payload, and it should directly run it.
Antworten
  • True
  • False

Frage 109

Frage
It is not possible to inject new code to the stack
Antworten
  • True
  • False

Frage 110

Frage
JavaScript use strongly type primitives to provide basic functionality
Antworten
  • True
  • False

Frage 111

Frage
Cross Site Scripting attack is the result of running code from untrusted origin
Antworten
  • True
  • False

Frage 112

Frage
Is the given statement true about non – executable data? If the attacker can assume control flow but cannot execute a payload, attacks become more difficult
Antworten
  • True
  • False

Frage 113

Frage
Is the following statement true about Instruction Set Randomization? Does not require a large degree of support from underlying layers
Antworten
  • True
  • False

Frage 114

Frage
Is the given statement true about XSS “running code from a trusted origin”
Antworten
  • True
  • False

Frage 115

Frage
In reflected XSS the code is included as a part of malicious link
Antworten
  • True
  • False

Frage 116

Frage
Is the given statement true about HTTPOnly attribute “Specifies that cookie should be exposed via document cookie”?
Antworten
  • True
  • False

Frage 117

Frage
Command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application
Antworten
  • True
  • False

Frage 118

Frage
Intelligence Gathering involves relatively high amount of manual work
Antworten
  • True
  • False

Frage 119

Frage
1Which functions are mostly vulnerable to stack overflow attacks
Antworten
  • Strcat()
  • Strcpy()
  • Gets()
  • Scanf()

Frage 120

Frage
What will be result, if we ‘print “a”x300;’ for the given code? int main(int argc, char ** argv){ char buf[256]; strcpy(buf,argv[1]); printf(“%s\n”, buf); return 0;}
Antworten
  • Error
  • 0
  • Ax300 times
  • Ax256 times, 0x44 times

Frage 121

Frage
The consequences of arbitrary code execution
Antworten
  • a. Nothing happens
  • b. Can obtain administrative privileges
  • c. Privilege escalation
  • d. The attacker is able to take control of the execution flow of a program

Frage 122

Frage
What is a buffer
Antworten
  • a. A situation where a running program attempts to write data outside the memory buffer which is not intended to store this data
  • b. A buffer is simply a contiguous block of computer memory that holds multiple instances of the same data type
  • c. Portion of the memory allocated for storage programs such as variables
  • d. The program that wants to overwrite the memory

Frage 123

Frage
Why does stack overflow attack occur?
Antworten
  • a. Programmers can directly manipulate pointers
  • b. Memory accesses are checked
  • c. Memory accesses are not bounds-checked for validity
  • d. Programmers cannot directly manipulate pointers

Frage 124

Frage
When the stack overflow attack is introduced?
Antworten
  • 1970
  • 1980
  • 1989
  • 1978

Frage 125

Frage
Which is not going to be randomized in ASLR
Antworten
  • a. Library
  • b. Text
  • c. Heap
  • d. Stack

Frage 126

Frage
18. Which is going to be randomized in ASLR?
Antworten
  • a. Library
  • d. Stack
  • b. Text
  • c. Heap

Frage 127

Frage
Why the stack canary is the effective of protecting from overflow attack?
Antworten
  • a. Canary stack has to check variables
  • b. Stack canary might be reused
  • c. Stack canary is the constant value
  • d. Canary stack corrupts the executed code, then instruction will have an ability to set to the next

Frage 128

Frage
How many types of attack exist?
Antworten
  • 2
  • 3
  • 4
  • 5

Frage 129

Frage
Define an active attack?
Antworten
  • a. The attacker can monitor and can do recognition of the target
  • b. The Attacker attempts to alter system resources or destroy the data
  • c. The Attacker attempts to gain information from the system without destroying the information
  • d. The Attacker can change the data

Frage 130

Frage
Define a passive attack
Antworten
  • a. The Attacker attempts to gain information from the system without destroying the information
  • b. The Attacker can change the data
  • d. The Attacker attempts to alter system resources or destroy the data
  • c. The attacker can monitor and can do recognition of the target

Frage 131

Frage
Which of the following attacks refer to the active attack?
Antworten
  • a. Overflow
  • DoS
  • b. Man in the middle attack
  • c. Eavesdropping

Frage 132

Frage
Which of the following attacks refer to the passive attack?
Antworten
  • a. Idle attack
  • b. Dos
  • Overflow
  • c. Port scanner

Frage 133

Frage
What kind of attack is given? You would like to send some requests to kaspi.kz, here an attacker forwards your request to fake kaspi.kz
Antworten
  • a. Dos
  • b. Eavesdropping
  • Overflow
  • c. Address spoofing

Frage 134

Frage
What does an ARP Based filtering mean
Antworten
  • a. Sniffing packets between two hosts on a switched network
  • b. Filtered packets by IP address
  • c. Sniffing packets from a user to all hosts
  • d. Filtered packets by MAC address

Frage 135

Frage
What does Public ARP Based filtering mean?
Antworten
  • a. Sniffing packets from a user to all hosts
  • b. Sniffing packets between two hosts on a switched network
  • c. Filtered packets by IP address
  • d. Filtered packets by MAC address

Frage 136

Frage
Which of the following attacks refer to the passive attack?*
Antworten
  • a. Dos
  • Overflow
  • Port Scanner
  • No answer

Frage 137

Frage
What are the most popular things attacker can do after exploiting stack vulnerability
Antworten
  • a. Change the control flow of the program
  • c. Report the bug to a developer of the program
  • d. Overflows the stack to throw segmentation fault

Frage 138

Frage
Which of the following properties are requires in stack cookies?
Antworten
  • a. No correct answer
  • b. Small domain
  • c. Sequence
  • d. Random

Frage 139

Frage
Which of the following is false about ASLR?
Antworten
  • a. Requires program recompilation
  • b. Transparent to safe applications
  • c. Randomizing at process creation
  • d. Very little overhead

Frage 140

Frage
Which of the following does not refer to the consequences of arbitrary code execution
Antworten
  • a. The attacker is able to take control of the execution flow of a program
  • b. Nothing happens
  • c. Can obtain administrative privileges
  • d. Privilege escalation

Frage 141

Frage
What are the most popular things attacker can do after exploiting stack vulnerability?
Antworten
  • a. Inject a new functionality to the program
  • b. Overflows the stack to throw segmentation fault
  • c. No correct answer
  • d. Report the bug to a developer of the program

Frage 142

Frage
What are the most popular things attacker can do after exploiting stack vulnerability?
Antworten
  • a. Inject a new functionality to the program
  • b. Overflows the stack to throw segmentation fault
  • c. No correct answer
  • d. Report the bug to a developer of the program
  • e. Rewrite the program variable values

Frage 143

Frage
Which of the following is not a way to protect the stack
Antworten
  • a. Address Space Layout Randomization
  • b. Memory safe languages, such as Java, C
  • c. Using strcpy instead of strncpy
  • d. Non-executable Flag

Frage 144

Frage
Which of the following idea is false about stack cookies proposed by Cowan?
Antworten
  • a. Before returning, check the value against the original
  • b. If there is a difference, assume something bad has happened and terminate
  • c. Guard sensitive data, including the saved IP, with copy of a secret value
  • d. If there is a difference, assume something good has happened and terminate

Frage 145

Frage
Disassembling is
Antworten
  • a. All the above
  • b. Preserves a symbol table entry
  • d. The process of deallocating arguments on the stack none of the above
  • c. The process of recovering assembly from machine code

Frage 146

Frage
Define the given attack type Username = Emmanuel Passwords = 1234567, qwertz, asdfgh, abcd, .... [pet names], [birthdays], [car names], [dictionary]...
Antworten
  • a. Session spotting
  • b. Replay attack
  • c. Brute force
  • d. Session fixation attack

Frage 147

Frage
What is Normal Brute Force attack?
Antworten
  • c. For one username attackers test one password
  • d. For one password attackers test many user names
  • e. For one username attackers test many passwords
  • f. All the above mentioned

Frage 148

Frage
Define Reverse Brute Force
Antworten
  • a. For one password attackers test many user names
  • b. All the above mentioned
  • c. For one username attackers test many passwords
  • d. For one username attackers test one password

Frage 149

Frage
Check OWASP vulnerabilities
Antworten
  • a. Using Know Vulnerable Components
  • b. Missing Function Level Access Control
  • c. Security Misconfigurations
  • d. Password Management

Frage 150

Frage
OWASP is an open community dedicated to enabling organizations to develop, purchase, and maintain applications that can be trusted
Antworten
  • True
  • False

Frage 151

Frage
Which of the following is true about the risks of Broken Authentication and Session Management?
Antworten
  • a. Identity
  • b. Theft
  • c. None of them
  • d. Undermine authorization and accountability controls cause privacy violation

Frage 152

Frage
Which of the following is true about footprinting?
Antworten
  • a. Less technical information, but important
  • b. Involves relatively high amount of manual work
  • c. Get as many plausible candidates as possible
  • d. NS (name server) / MX (mail exchange) records

Frage 153

Frage
Reconnaissance may start with just one piece of information
Antworten
  • True
  • False

Frage 154

Frage
Which of the following approaches refer to Verification?
Antworten
  • Application Fingerprinting
  • Ping Sweep
  • Port Scanning
  • OS Fingerprinting

Frage 155

Frage
Attacker creates a session on a web site -> Attacker sends this Session ID to the victim -> Targeted Web site receives the request from the victim
Antworten
  • a. Brute Force Attack
  • b. Session Fixation Attack
  • c. Session Spotting
  • d. Replay Attack

Frage 156

Frage
Guessing a person username and password, credit-card number, cryptographic key refers to
Antworten
  • a. Replay Attack
  • b. Brute Force Attack
  • c. Session Fixation Attack

Frage 157

Frage
1. What is verification phase in reconnaissance?
Antworten
  • a. Check if the target candidates are actually alive and reachable
  • b. Find out more about structure of target
  • c. All the above mentioned
  • d. Find out individual computers of target

Frage 158

Frage
Which of the following is true about intelligence gathering objectives?
Antworten
  • a. Checks if results are plausible test them
  • b. Less technical information, but important
  • c. Involves relatively high amount of manual work
  • d. Extends scope of security analysis, may reveal new parts of target
  • e. Gets as many plausible candidates as possible

Frage 159

Frage
Which of the following is the best of protecting from overflow attacks
Antworten
  • a. Aslr
  • b. Write a code wo vulnerabilities
  • c. Stack canaries
  • d. Non executable code

Frage 160

Frage
What does this case mean? An attacker’s target should be accessible
Antworten
  • a. Must be associated to target
  • b. All the above mentioned
  • c. Must be confidential
  • d. Must be able to attack it

Frage 161

Frage
What does this case mean? An attacker’s target should be relevant
Antworten
  • a. Must be confidential
  • b. Must be associated to target
  • c. Must be able to attack it
  • d. All the above mentioned

Frage 162

Frage
Why stack overflow attack occurs here?
Antworten
  • a. Strcpy() function does not perform a bounds check
  • b. Strcpy library is not included
  • c. Works correctly
  • d. To “source” variable copied more expected

Frage 163

Frage
What does it mean?
Antworten
  • a. Buffer allocation
  • b. Return the value
  • c. Saves to rbx
  • d. Call the function

Frage 164

Frage
Which of the following vulnerabilities are NOT listed in OWASP Top 10? Choose all that apply.
Antworten
  • Social Engineering
  • Cross-site scripting
  • Unvalidating Redirects and Forwards
  • Security Misconfiguration
  • Unvalidating password difficulty

Frage 165

Frage
What flaws arises from session tokens having poor randomness across a range of values?
Antworten
  • e) Session Hijacking
  • d) Session Replay
  • c) Session Fixation
  • b) Insecure Direct Object References
  • a) Forwarding system functionality

Frage 166

Frage
Find the best countermeasures to solve an Insecure Direct Object Reference attack. Choose all that apply.
Antworten
  • Properly validate cookie data, URL parameters, all HTML From data
  • Use reasonable session timeouts
  • Use secure randomly generated session keys to make prediction impossible
  • Architect your application to check if the data is encrypted with every request
  • Do not expose internals to the user

Frage 167

Frage
Define intelligent gathering
Antworten
  • Find out more about structure of target
  • Find out individual computers of target
  • Involves relatively high amount of manual work
  • Check if target candidates are actual alive and reachable

Frage 168

Frage
Injection flaws occur when an application send trusted data to an compiler
Antworten
  • True
  • False
Zusammenfassung anzeigen Zusammenfassung ausblenden

ähnlicher Inhalt

Cyber Wellness Quiz
mycaleb
Tricky words: Set one
barrie edmonds
Cyber Threats & Vulnerabilities
Gilbert Garcia
UAE Cyber Safety Law
Ahmad A
Present continuos tense
anama_gordillo
DELIVERING AT PACE
Natalie West
UNIT 1
missbotch
Cyber Security Management Qs
ben drury
Xtreme Ice (Cyber Range) Pitch Quiz
Jade Kennedy
Untitled
atanuroy505