02.03.2018 Views

Sybex CEH Certified Ethical Hacker Version 8 Study Guide

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Chapter 9: Sniffers 425<br />

19. C. A polymorphic virus evades detection through rewriting itself.<br />

20. C. A sparse infector evades detection by infecting only a handful or selection of files instead<br />

of all of them.<br />

Chapter 9: Sniffers<br />

1. D. Each switchport represents a collision domain, thereby limiting sniffing to only the clients<br />

residing on that port.<br />

2. A. All wireless access points are essentially hubs in that they do not segregate traffic the<br />

way a traditional wired switch does.<br />

3. D. An NIC must be configured to operate in promiscuous mode to capture all traffic on the<br />

network. More specifically, it allows the interface to capture both traffic that is intended<br />

for the host and traffic that is intended for other clients.<br />

4. B. IP DHCP Snooping can be used on Cisco devices to prevent ARP poisoning by validating<br />

IP-to-MAC mappings based on a saved database.<br />

5. C. Jason can implement a form of encryption for the traffic that he wants to protect from<br />

sniffing. Secure Shell traffic would not be readable if captured by a sniffer; however, any<br />

legitimate network troubleshooting efforts would also prove more challenging because of<br />

packet encryption.<br />

6. C. MAC spoofing results in duplicate MAC addresses on a network unless the compromised<br />

client has been bumped from its connection. Two IP addresses mapping to one MAC<br />

indicates a bogus client.<br />

7. A. Bob can launch a MAC flooding attack against the switch, thereby converting the switch<br />

into a large hub. If successful, this will allow Bob to sniff all traffic passing through the switch.<br />

8. B. ARP poisoning alters ARP table mappings to align all traffic to the attacker’s interface<br />

before traveling to the proper destination. This allows the attacker to capture all traffic on<br />

the network and provides a jumping-off point for future attacks.<br />

9. C. Wireshark operator == means equal to. In this scenario, using the == operator filters<br />

down to 192.168.1.1 as the specific host to be displayed.<br />

10. A. Cain and Abel is a well-known suite of tools used for various pen testing functions such<br />

as sniffing, password cracking, and ARP poisoning.<br />

11. C. The command for the CLI version of Wireshark is tshark.<br />

12. D. TCPdump uses the option –w to write a capture to a log file for later review. The option<br />

–r is used to read the capture file, or the capture can be opened in a GUI-based sniffer such<br />

as Wireshark.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!