
- •Acknowledgments
- •About the Author
- •Contents at a Glance
- •Contents
- •Table of Exercises
- •Introduction
- •Assessment Test
- •Answers to Assessment Test
- •Defining Ethical Hacking
- •How to Be Ethical
- •Keeping It Legal
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Reconnaissance
- •Information-Gathering Methodology
- •Social Engineering
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Scanning
- •Enumeration
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •The Simplest Way to Get a Password
- •Types of Passwords
- •Cracking a Password
- •Understanding Keyloggers and Other Spyware Technologies
- •Escalating Privileges
- •Understanding Rootkits
- •Hiding Files
- •Understanding Steganography Technologies
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Trojans and Backdoors
- •Viruses and Worms
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •How a Sniffer Works
- •Sniffing Countermeasures
- •Bypassing the Limitations of Switches
- •Wireshark Filters
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Denial of Service
- •Session Hijacking
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •How Web Servers Work
- •Types of Web Server Vulnerabilities
- •Web Application Vulnerabilities
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •SQL Injection
- •Buffer Overflows
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Wi-Fi and Ethernet
- •Authentication and Cracking Techniques
- •Using Wireless Sniffers to Locate SSIDs
- •MAC Filters and MAC Spoofing
- •Rogue Access Points
- •Wireless Hacking Techniques
- •Securing Wireless Networks
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Components of Physical Security
- •Understanding Physical Security
- •Physical Site Security Countermeasures
- •What to Do After a Security Breach Occurs
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Linux Basics
- •Compiling a Linux Kernel
- •GCC Compilation Commands
- •Installing Linux Kernel Modules
- •Linux Hardening Methods
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Types of IDSs and Evasion Techniques
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Generating Public and Private Keys
- •Cryptography Algorithms
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Defining Security Assessments
- •Penetration Testing
- •Pen Test Deliverables
- •Summary
- •Exam Essentials
- •Review Questions
- •Answers to Review Questions
- •Glossary
- •Index

xxxvi Answers to Assessment Test
Answers to Assessment Test
1.C. Replay attacks involve capturing passwords, most likely encrypted, and playing them back to fake authentication. For more information, see Chapter 4.
2.A. An LM hash splits a password into two sections. If the password is 7 characters or less, then the blank portion of the password will always be a hex value of AAD3B435B51404EE. 0x preceding the value indicates it is in Hex. For more information, see Chapter 4.
3.A,B,C,D. A dictionary word can always be broken using brute force. For more information, see Chapter 4.
4.D. The CANSPAM Act is an acronym for Controlling the Assault of Non-Solicited Pornography and Marketing Act; the act attempts to prevent unsolicited spam. For more information, see Chapter 1.
5.A. Network-Based Application Recognition is a Cisco IOS mechanism for controlling traffic through network ingress points. For more information, see Chapter 6.
6.B. A way of locating Hotmail messages in Ethereal is to use a filter of email and Reply-to to find actual email messages. For more information, see Chapter 6.
7.A. In a Smurf attack a large amount of ICMP echo request (ping) traffic is send to an IP broadcast address, with a spoofed source IP address of the intended victim. IRC servers are commonly used to perpetuate this attack so they are considered primary victims. For more information, see Chapter 7.
8.D. The DNS reflector and amplification type attacks DNS servers directly. By adding amplification to the attack, many hosts send the attack and results in a denial-of-service to the DNS servers. For more information, see Chapter 8.
9.A. TCP operates at the Transport layer, or Layer 4 of the OSI model, and consequently a TCP/IP session hijack occurs at the Transport layer. For more information, see Chapter 7.
10.D. Website cloaking is serving different web pages based on the source IP address of the user. For more information, see Chapter 8.
11.A. Basic Authentication uses cleartext passwords. For more information, see Chapter 8.
12.B. A protection against cross-site scripting is to secure the server scripts. For more information, see Chapter 8.
13.A. Machine Authentication would require the host system to have a domain account that would only be valid for corporate PCs. For more information, see Chapter 13.
14.C. Privilege escalation can be done through capturing and modifying cookies. For more information, see Chapter 8.
15.A,B,C,D. Installing service packs, personal firewall software, and antivirus signatures should all be done prior to using a new computer on the network. For more information, see Chapter 5.

Answers to Assessment Test |
xxxvii |
16.A. Microsoft Baseline Security Analyzer is a patch management utility built into Windows for analyzing security. For more information, see Chapter 15.
17.D. POST should be used instead of GET for web page posts. For more information, see Chapter 8.
18.A,D. Stackand heap-based are the two types of buffer overflow attacks. For more information, see Chapter 9.
19.C. Polymorphic shellcode changes by using the XOR process to encrypt and decrypt the shellcode. For more information, see Chapter 5.
20.A. Passwords are stored in the /shadow file in Linux. For more information, see Chapter 3.
21.B. IP fragmentation or session splicing is a way of defeating an IDS. For more information, see Chapter 13.
22.A. A message is encrypted with a user’s private key so that only the user’s public key can decrypt the signature and the user’s identity can be verified. For more information, see Chapter 14.
23.A. Every company should have an Information Security Policy. For more information, see Chapter 15.
24.C. Netcat is a multiuse Unix utility for reading and writing across network connections. For more information, see Chapter 4.
25.D. Tripwire is a file and directory integrity checker. For more information, see Chapter 4.
26.B. nmap -sS creates a stealth scan and the -O switch performs operating system detection. For more information, see Chapter 3.
27.A. snort -c snort.conf indicates snort.conf is the config file containing snort rules. For more information, see Chapter 13.
28.E. strcat() does not perform bounds checking and creates a buffer overflow vulnerability. For more information, see Chapter 9.
29.C. SMB signing prevents SMB hijacking. For more information, see Chapter 4.
30.A. Disgruntled employees are the biggest threat to a network. For more information, see Chapter 1.
31.C. -O performs OS detection in Nmap. For more information, see Chapter 3.
32.B. LM authentication can be disabled in the Windows Registry. For more information, see Chapter 4.
33.D. ip.src== is the syntax to filter on a source IP address. For more information, see Chapter 6.
34.B. The FIN flag is used to close a TCP/IP connection. For more information, see Chapter 6.
35.A. ICMP Time Exceeded is type 11, code 0. For more information, see Chapter 3.


Chapter
1
Introduction to Ethical Hacking, Ethics, and Legality
CEH Exam Objectives Covered in
This Chapter:
ÛÛUnderstand ethical hacking terminology
ÛÛDefine the job role of an ethical hacker
ÛÛUnderstand the different phases involved in ethical hacking
ÛÛIdentify different types of hacking technologies
ÛÛList the five stages of ethical hacking
ÛÛWhat is hacktivism?
ÛÛList different types of hacker classes
ÛÛDefine the skills required to become an ethical hacker
ÛÛWhat is vulnerability research?
ÛÛDescribe the ways of conducting ethical hacking
ÛÛUnderstand the legal implications of hacking
ÛÛUnderstand 18 USC §1030 US federal law