click below
click below
Normal Size Small Size show me how
ITN 261 CHAP 7
| Question | Answer |
|---|---|
| What are the three times that are typically stored as part of file metadata? Moves, adds, changes Modified, accessed, deleted Moved, accessed, changed Modified, accessed, created | Modified, accessed, created |
| What is it called when you obtain administrative privileges from a normal user account? Privilege escalation Account migration Privilege migration Account escalation | Privilege escalation |
| What does John the Ripper's single crack mode, the default mode, do? Checks every possible password Uses known information and mangling rules Uses a built-in wordlist Uses wordlist and mangling rules | Uses known information and mangling rules |
| What is the trade-off for using rainbow tables? Disk space prioritized over speed Accuracy prioritized over disk space Speed prioritized over accuracy Speed prioritized over disk space | Speed prioritized over disk space |
| Which of these is a reason to use an exploit against a local vulnerability? Pivoting Log manipulation Privilege escalation Password collection | Privilege escalation |
| What is it called when you manipulate the time stamps on files? Time stamping Timestomping Meta stomping Meta manipulation | Timestomping |
| What would an attacker use an alternate data stream on a Windows system for? Hiding files Running programs Storing PowerShell scripts Blocking files | Hiding files |
| Which of these techniques might be used to maintain access to a system? Run key in the Windows Registry Alternate data stream .vimrc file on Linux PowerShell | Run key in the Windows Registry |
| If you were looking for reliable exploits you could use against known vulnerabilities, what would you use? Tor network Meterpreter msfvenom Exploit-DB | Exploit-DB |
| What might an attacker be trying to do by using the clearev command in Meterpreter? Run an exploit Manipulate time stamps Manipulate log files Remote login | Manipulate log files |
| You find after you get access to a system that you are the user www-data. What might you try to do shortly after getting access to the system? Pivot to another network Elevate privileges Wipe logs Exploit the web browser | Elevate privileges |
| You've installed multiple files and processes on the compromised system. What should you also look at installing? Registry keys Alternate data streams Rootkit Root login | Rootkit |
| What does pivoting on a compromised system get you? Database access A route to extra networks Higher level of privileges Persistent access | A route to extra networks |
| What would you use the program rtgen for? Generating wordlists Generating rainbow tables Generating firewall rules Persistent access | Generating rainbow tables |
| Which of these would be a way to exploit a client-side vulnerability? Sending malformed packets to a web server Sending large ICMP packets Sending a crafted URL Brute-force password attack | Sending a crafted URL |
| What is one outcome from process injection? Hidden process Rootkit Alternate data streams Steganography | Hidden process |
| What tool would you use to compromise a system and then perform post-exploitation actions? Nmap John the Ripper searchsploit Metasploit | Metasploit |
| What application would be a common target for client-side exploits? Web server Web browser Web application firewall Web pages | Web browser |
| What are two advantages of using a rootkit? Installing alternate data streams and Registry keys Creating Registry keys and hidden processes Hiding processes and files Hiding files and Registry keys | Hiding processes and files |
| What could you use to obtain password hashes from a compromised system? John the Ripper Mimikatz Rainbow tables Process dumping | Mimikatz |
| What technique would you use to prevent understanding of PowerShell scripts that had been logged? Encoding Obfuscation Rainbow tables Kerberoasting | Obfuscation |
| What technique might you use to gather credentials from a remote system on a Windows network? Kerberoasting Fuzzing Rootkits PowerShell scripting | Kerberoasting |
| What language is commonly used by attackers who live off the land? Ruby Python Cmdlets PowerShell | PowerShell |
| If you wanted to identify vulnerabilities previously undiscovered in an application, including a network service, what tool might you use? Rubeus Ophcrack John the Ripper Peach | Peach |
| What operating system agnostic interface might you use if you had compromised a system? Rubeus Meterpreter Empire Ophcrack | Meterpreter |