問題一覧
1
600 You have many software packages available to choose from when preparing for a vulnerability scan. What precautions should be taken when running a basic vulnerability scan regardless of the package used?
You should disable DoS attacks
2
601 Which of the following TTL values on an incoming packet allow it to be forwarded to the next router in the path?
254
3
602 A company is running a Windows network segment with Windows 8 for its users and wants to do a statistical analysis of the workstations to help detect malwarWhat would be a good way to accomplish this?
Use Kansa to grab and sort selected settings across the network
4
604 Analyze the screenshot below. What will the search return?
Files with the extension .php from the domain sans.edu
5
606 Stacy is the lead of the network services team. She suspects that Keith, one of the network administrators, is not spending as much time working as he states he is. She suspects he is spending time researching the screenplay he is writing about the officShe asks a security analyst to track Keith's web usage to verify what he is doing. What should the security analyst do next?
Direct Stacy to contact Human Resources to start an investigation
6
607 Examine the image below. Based on the log file and directory entry below why was the .bash_history file empty after Eve terminated her session?
Eve escalated her privileges to a super user and deleted the contents of the bash history file
7
608 What advantage does running netstat with the flags `-nao` have over running netstat with the `-na` flags in Windows?
The ג€oג€ flag shows the process ID (PID)
8
609 If a router received an IPv6 packet with a Hop Limit of 1, which of the following ICMP messages would it send back to the originating host?
Time Exceeded
9
610 Which of the following commands can be used to create a backdoor shell on port 1234 on a Linux or Unix system?
nc -l -p 1234 -e /bin/sh
10
613 The following anomalous network flow was observed while running tcpdump on a firewall protecting DMZ web services on the 192.0.2.0/24 network. What conclusion can be drawn?
The system with address 203.0.113.8 has successfully connected to a backdoor on 192.0.2.31
11
614 Which of the following is the BEST set of methods one may use to validate a system once operations have been restored during the Recovery phase of Incident Handling?
Follow test plans, use baseline documentation, and utilize business unit testing
12
615 What purpose would an attacker have for including TFTP commands in the payload of a buffer overflow exploit?
To retrieve a malicious executable from the attacker's system
13
616 Which of the following evidence container formats is an open source alternative that can provide metadata along with the image?
AFF4
14
617 What task is the Linux administrator performing with the command below? python dpat.py -n ../ntdsbak/customer.ntds -c ../ntdsbak/hashcat.potfile -g ../ntdsbak/*.txt
Analyze password selections
15
618 An analyst is reviewing a packet capture from a large sample of mixed protocols. Which of the following tcpdump Berkeley Packet Filter (BPF) filters would reduce the data set to the information below?
udp and port 123
16
619 Which of the following processes should be prioritized for examination during live response?
notepad.exe
17
620 An attacker compromises a host and runs the following commands. What did the attacker do?
A file was hidden
18
621 Which of the following can be used in a USB attack to bypass authentication by hijacking the password libraries on a Windows system?
Rubber Ducky
19
622 An attacker is launching an attack against an input field in a form that is used to retrieve restricted information that is filtered dependent upon the privileges of the logged in user. This attacker inserts ""' or 1=1;--"" into this fielWhat is most likely the attacker's desired result from this insertion?"
This forces a TRUE condition and may cause the SQL server to return all of the information in the selected field(s)
20
623 An incident handler concluded that a recent breach could have been prevented with a software patch. In their report they recommended the organization perform regular vulnerability scans, document the findings and update software assets.Six months later the incident handler investigates a new breach and concludes the web server was infected due to an outdated version of a Content Management System (CMS). Based on this information, what part of the incident handling process does the organization need to improve?
Following up on post-incident recommendations
21
624 An investigator is auditing a UNIX system and finds the following entry in the wtmp filWhat does the entry indicate? test2 pts/1 202.69.197.99 Fri Apr 01 16:45
A user with login id test2 was able to login successfully on 1st April at 16:45 hours
22
625 An organization has an SSH server that was compromised, but later eradicated and recovereThe system disks were wiped clean, the OS reinstalled, and patches re-applieAfter this valid, user-account on that system. process is complete, a security analyst noticed multiple simultaneous SSH logins from a single,Which of the following is the most likely explanation?
The SSH user account credentials have been compromised
23
626 Which Microsoft tool can be used to mitigate the risk of an adversary reusing a stolen local administrator password hash?
LAPS
24
627 Which endpoint security bypass technique modifies the assembly of an executable?
Ghostwriting
25
628 When copying a file that includes alternate data streams, what happens to the streams during the copying process?
They are copied, provided the destination file system is NTFS
26
629 An attacker has determined a web application is running the SQL command shown below. What could she enter for VALUE to get a list of all email addresses in the employee table and avoid syntax errors? select email from employee where name = `˜[VALUE]';
' or 1=1;--
27
630 An engineer is using Hashcat to brute force passwords from a file of hashes. How should the following hash be handled in the scenario? aad3b435b51404eeaad3b435b51404ee
The hash should be skipped
28
631 During which phase of incident response would an analyst review the data below?
Detection
29
632 Which of the following `net` commands will show the file shares available on a Windows system?
net share \\hostname_
30
633 How could an attacker set up a persistent backdoor listener to a login shell on TCP port 53 using netcat on a Linux system?
while true; do nc -l -p 53 -e /bin/sh; done
31
634 As indicated in the following image, an analyst runs the dir and more commands. What can the analyst conclude about Judges.txt?
It is an alternate data stream
32
635 What is the danger of downloading an .XLSM file from a website that is considered trustworthy by the user?
It can run embedded code when opened by a user
33
636 Which tool can be used to exfiltrate data from a system that can only reach the remote host using ICMP?
Ptunnel
34
637 Which line in the following Ducky script is sent to approve the Windows UAC warning?
8
35
638 Which file type can be used to execute code in Excel without issuing a warning about opening a macro-supporting file type?
XLSB
36
639 A security examiner has been given permission by senior management to conduct a password audit. What should she make sure of after the process?
Cracked passwords are removed from the system
37
640 What version of Windows natively supports SMB encryption?
Windows 8
38
641 Which of the following netcat commands will connect to tcp port 2222 on a remote system (10.0.0.1)?
C:\>nc.exe 10.0.0.1 2222
39
642 Jill ran the following command below against a DNS server.But the command did not work. What other command can Jill use to accomplish the same task?
$ dig @45.79.151.23 192.12.4.6 -t AXFR
40
643 Which of the following commands will identify hidden file streams within the C:\Documents folder?
> c:\tools\lads\lads /S c:\Documents
41
644 Which of the following is a technique that can be used to reduce the amount of data to examine during an investigation?
Ignore files with known good hashes
42
645 An organization has enabled local account token filtering in the registry for workstations. What additional step do they need to take in order to defend against pass-the-hash attacks?
Block outbound access to TCP port 139
43
646 What would an incident handler use the contents of the following registry key to determine? HKLM\Software\Microsoft\Windows\CurrentVersion\Run
A list of programs that run on start up
44
647 When doing a web search, which of the following Google commands can be used to find all sites that link to a given target?
link: www.giac.org
45
648 Observe the following command; what is the analyst doing?
Determining what services are running on 192.168.230.138
46
649 What happened in the following screenshot?
The btmp logs are not stored in ASCII
47
650 When would a web-based reconnaissance tool be preferred over a direct/local reconnaissance tool?
To keep traffic from the attacker's system from hitting the target network
48
651 Which of the following network applications is better suited for using a connection-oriented protocol than a stateless protocol?
Windows Server Message Block
49
652 Why is a nmap ACK scan useful for network mapping?
Different systems respond differently to an unsolicited ACK packet for open or closed ports
50
653 An incident handler sees the following lines in the shell history of a user on a machine: mknod test p nc -l -p 11111 0<test | nc 10.1.1.10 54321 1>test What did this user implement?
A Netcat backpipe relay, receiving data on port 11111 and sending it to 10.1.1.10 port 54321.
51
654 An attacker has penetrated a network and is using lateral movement. Which defense will be effective?
Setting unique passwords for each local administrator and service account on the network
52
655 Nathan is examining the security event log on a file server that contains sensitive datHe finds a number of Event ID 1234s with substatus code 0xC000006A. There are 4 or less failures against any individual account. Which type of password attack is indicated by these events?
Spraying
53
656 What is the result of unloading a process' forward and backwards links in memory?
The application crashes
54
657 Which of the following statements describes the data below from volatility's pstree plugin?
Explorer.exe was the parent process for firefox.exe
55
658 Which of the following Metasploit tools will generate a payload that can be introduced to a Windows system as shown in the image?
Msfvenom
56
659 What is the goal of the command sequence shown below? >nslookup >server [authoritative_server_IP_or_name] >set type=any >ls -d [target_domain]
Zone Transfer
57
660 What can be used to link UNIX authentication with other mechanisms?
PAM
58
661 Which UNIX log file contains information about currently logged in users?
utmp
59
662 Which of the following actions can prevent the successful use of Metasploit against a Windows host?
Deploying controls on what applications are allowed to run
60
663 Analyze the data shown below. Where does this data originate from?
ARP cache
61
664 Which volatility plugin shows the command line path for a recently launched application?
pslist
62
665 Which of the following commands will enumerate a list of shares on a Windows target machine?
net view \\192.168.99.133
63
666 What is the definition of an event as it applies to incident handling?
Any observable occurrence in a system and/or network
64
667 Which of the following is a normal finding that an incident handler would expect to see while reviewing the squid proxy logs for a small business with a single office?
Incrementing protocol numbers
65
668 What hash type is being cracked in the command below? hashcat -m 1000 -a 0 customer.ntds wordlist.txt --potfile-path ./hashcat.potfile
NT hashes
66
669 Which of the following occurs when a penetration tester attempts to connect to a host with the following command? net use \\192.168.44.213
IPC$ share returns a list of running processes
67
670 A security auditor is using John the Ripper to review password strength on Windows machines. The auditor knows that the company requires a 15- character minimum in their passwords. In this scenario, what format parameter must be passed to John (with Jumbo Patch) to crack the passwords?
--format=NT
68
671 Which of the following would be exposed to an attacker as a result of a remote employee attempting to connect to company resources without a VPN?
The employee's domain credentials
69
672 Which of the following is the most effective technique for identifying live client systems on a LAN?
ICMP Echo Requests
70
673 Where would an incident handler search for autostart extensibility points (ASEPs) on a Windows host?
Local machine registry hive
71
674 How can an adversary use a hash that was stolen from a Windows account to compromise a Linux server?
Access a SAMBA share on the server
72
675 What is the outcome of the command below? hashcat -m 3000 -a 3 ntds.dat --potfile-path ntds.potfile -1 ?u?d?s --increment ?1?1?1?1?1?1
Crack six digit LANMAN passwords
73
676 Which file would an attacker need to read in order to crack passwords on a modern Linux system?
/etc/shadow
74
677 Which of the following squid proxy log fields is easiest for an attacker to spoof?
User agent
75
678 What do drive-by attacks typically take advantage of when delivering exploits?
User's browser
76
679 A responder runs the two commands below looking for the number of lines that contain the word powershell. Which of the following is a reason why the output is different between the two plugins?
The psscan plugin has identified hidden processes
77
680 Alice is checking for unusual activity on the LAN that she administers. Based on the CAM table excerpt below, what port should be investigated further?
Gi1/1/3
78
681 An attacker has tricked a user into executing content he placed on a social networking sitThe malicious content executes in the victim's browser and allows the attacker to determine if machines behind the user's firewall are up and running. What type of attack is this?
Cross Site Scripting
79
682 Following the recent acquisition of a new business, your manager asks you to investigate their DNS service and report back on its status. He is concerned as they only have one DNS server in the organization and it is visible on the Internet. What actions and recommendations should be taken as a first step? traffic at the firewall.
Ensure zone transfer requests from the acquired business' DNS server are disablePropose a plan to migrate the DNS service to your splitDNS infrastructure.
80
683 A system administrator finds the entry below in an Apache log. What can be done to mitigate against this? 192.168.116.201 - - [22/Apr/2016:13:43:26 -0400] `GET http://www.giac.org%2Farticles.php%3Fid%3D3+and+%28select+1+from +mysql.user+limit+0%2C1%29%3D1 HTTP/1.1` 200 453 `-` `Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0`
Filter user input before it gets passed to the application
81
684 Which of the following user accounts is the default Administrator account?
JoePowershell
82
685 What request methods are exploited in a Lanturtle + Responder access attack?
DNS
83
686 In addition to special characters, certain keywords in log files may indicate a SQL injection attack. Which words could indicate a SQL injection attack?
"""union"", and ""select"""
84
687 What is the Linux administrator doing with the commands below? $ rpcclient -U fezzik florin rpcclient $> lsaenumsid
Enumerating the SIDs of all users defined locally on the target server
85
688 How can a system be configured to ignore gratuitous ARPs for specific IP addresses?
Hard code the ARP table for specific IP addresses
86
689 What built-in Windows tool can be used to collect Active Directory database data and the SYSTEM registry hive for off-line password cracking?
ntdsutil
87
690 Examine the image below. What share would a user typically connect to when they execute the NET USE command below? C:\> net use \\10.0.10.123 -
IPC$
88
691 When probing for command injection opportunities on a remote host, why would an attacker target her own address space from the remote host?
Verification of a blind attack
89
692 An administrator needs to protect his organization's IIS webservers from Cross-Site Scripting attacks. Which action should he take?
Use the Anti-XSS library from Microsoft
90
693 What information is commonly found in both the header and the possession log of a Chain of Custody?
Date and time the evidence was initially collected
91
694 Which of the following Metasploit module types would contain privilege escalation capabilities?
Payload
92
695 Which of the following describes a suspicious event in the service data below? root@kali:~/volatility# ./vol.py -f ../mem/Desk005.vmem svcscan
GREEN: Executables should not be run from temporary folders
93
696 Which file contains information about failed login attempts on a Unix system?
btmp
94
697 What is one of the simplest AND most common ways for an attacker to camouflage files on a UNIX system?
Use a dot-space or dot-dot-space as the file or directory name
95
698 Which of the following packets saved in the file pingout.pcap would be returned with the following Berkley Packet Filters? tcpdump -nn -r pingout.pcap `˜icmp and (dst host 8.8.8.8)'
08:54:07.424996 IP 192.168.1.14 > 8.8.8.8: ICMP echo request, id 36234, seq 3, length 64
96
699 What is the goal of an attacker who has entered the commands shown in the screenshot?
Gather password and hash data for off-line cracking