exam questions

Exam SY0-601 All Questions

View all questions & answers for the SY0-601 exam

Exam SY0-601 topic 1 question 348 discussion

Actual exam question from CompTIA's SY0-601
Question #: 348
Topic #: 1
[All SY0-601 Questions]

A security analyst reviews web server logs and notices the following lines:



Which of the following vulnerabilities has the attacker exploited? (Choose two.)

  • A. Race condition
  • B. LFI
  • C. Pass the hash
  • D. XSS
  • E. RFI
  • F. Directory traversal
Show Suggested Answer Hide Answer
Suggested Answer: BF 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
Ranaer
Highly Voted 2 years, 2 months ago
Selected Answer: BF
LFI stands for "Local file inclusion" for whoever doesnt know this. I sure didnt.
upvoted 99 times
krayxay
2 years, 2 months ago
no effin clue
upvoted 14 times
...
xdonoghan
1 year, 9 months ago
Glad i'm not alone!
upvoted 13 times
...
memodrums
1 year, 2 months ago
That’s not even on the exam objectives.
upvoted 8 times
...
...
rf18
Highly Voted 2 years, 2 months ago
lol in Q330 we had to chose XSS out of answers now we have same Q with more options smh Xss isnt even considerad in this one LFI lol
upvoted 22 times
Exlr8me
2 years ago
if you focus a bit, you will notice the word script after ".id=". yet this question is entirely different
upvoted 5 times
Afel_Null
1 year, 6 months ago
So what, in XSS you ALWAYS look for script word? I don't know javascript, I've been comparing the parameters after ".id=" page to page, aside from the word "script", which could be a leg-puller, I fail to see how these are completely different techniques. Is javascript required for this damn exam?
upvoted 7 times
...
...
Teleco0997
1 year, 5 months ago
the picture and dates look the same but the content of the script is totally different
upvoted 2 times
...
...
honeybussy
Most Recent 11 months, 3 weeks ago
I thought this exact question came up earlier and there was a high vote for XSS, how come nobody chose it this time in similar question.. I'm confuse
upvoted 2 times
...
LuckyAro
1 year, 3 months ago
I am thinking this test is about memorization of acronyms which I don't think has any value to your proficiency as a cyber security professional.
upvoted 18 times
...
[Removed]
1 year, 5 months ago
Selected Answer: F
Not gonna lie, some of these questions are really irritating. Not once did I see or hear LFI during my studying. Maybe I just overlooked it, but I've never heard of that. Ugh.
upvoted 17 times
...
IGasset
1 year, 6 months ago
Selected Answer: BF
The log entries show that the attacker is able to access the /etc/passwd and /etc/sudoers files, which are sensitive files that contain user account information. This is possible because the attacker is exploiting a directory traversal vulnerability. LFI (Local File Inclusion) is a vulnerability that allows an attacker to read arbitrary files on the server. The attacker in the scenario is exploiting an LFI vulnerability by using the show_file.php script to read the /etc/passwd and /etc/sudoers files. Directory traversal is a vulnerability that allows an attacker to access files outside of the web root directory. The attacker in the scenario is exploiting a directory traversal vulnerability by using the ../ sequence in the file name to access the /etc/passwd and /etc/sudoers files.
upvoted 9 times
...
iloco
1 year, 7 months ago
Why LFI if attacker is reading the file from remote resource? It should be Directory traversal & RFI
upvoted 1 times
...
LeonardSnart
1 year, 10 months ago
Selected Answer: BF
This is one of those questions that likely doesn't count..seems to be from Pentest+ File inclusion attacks build on directory traversal attacks in the sense that you don’t just navigate through the system and look at files, you execute a program from the URL of the request message. There are two types of file inclusion: • Local: A local file inclusion is used to execute a program that is local or located on the web server. In this example, the hacker would typically compromise the system first and plant the program on the system. To execute the program at a later time, the hacker would include a reference to the program in the URL: http://website/index.php?include=c:\\data\\exploit. exe" -Comptia Pentest+ Certification for dummies 2nd Edition by Glen Clarke
upvoted 4 times
Kurt43
1 year, 7 months ago
yeah looks like this is not an objective in Sec+
upvoted 3 times
...
...
utrone
1 year, 11 months ago
Selected Answer: BF
Thanks, I donot know LFI, it is my first time to see it
upvoted 3 times
...
leobro
1 year, 12 months ago
I dont see LFI in the exam objectives. Am i wrong?
upvoted 7 times
ApplebeesWaiter1122
1 year, 11 months ago
You arent wrong
upvoted 6 times
...
...
princajen
2 years, 1 month ago
Selected Answer: BF
The attacker has exploited the LFI (Local File Inclusion) and the Directory Traversal vulnerabilities. The logs show two HTTP GET requests made to the web server: The first request was made to the show_file.php page with a parameter file set to *2et2e2f:2et2et2fetc2fpasswd. The second request was made to the same show_file.php page with a parameter file set to $2e92e292e2e2fetc\2fsudoers. Both requests seem to be trying to access sensitive files on the server. The first request appears to be trying to access the /etc/passwd file, which contains user account information, and the second request appears to be trying to access the /etc/sudoers file, which contains the list of users who are allowed to run commands with elevated privileges using the sudo command. Therefore, the attacker is trying to exploit a vulnerability that allows unauthorized access to sensitive files on the web server.
upvoted 12 times
Tatba26
1 year, 11 months ago
Thank you for the detailed explanation
upvoted 2 times
...
...
ganymede
2 years, 2 months ago
B. LFI F. Directory Traversal LFI Local File Inclusion is an attack technique in which attackers trick a web application into either running or exposing files on a web server. LFI attacks can expose sensitive information, and in severe cases, they can lead to cross-site scripting (XSS) and remote code execution. LFI is listed as one of the OWASP Top 10 web application vulnerabilities. RFI Remote file inclusion (RFI) is an attack targeting vulnerabilities in web applications that dynamically reference external scripts. The perpetrator’s goal is to exploit the referencing function in an application to upload malware (e.g., backdoor shells) from a remote URL located within a different domain.
upvoted 8 times
ganymede
2 years, 2 months ago
A directory traversal attack that dumps the contents of the /etc/passwd file through the browser is an example of a local file inclusion (LFI) attack. LFI is a type of vulnerability that allows an attacker to include and execute files that are located on the same server as the vulnerable application. In a directory traversal attack, the attacker attempts to access files outside of the web root directory by manipulating input parameters. If successful, the attacker can access and view sensitive system files like /etc/passwd, which can contain hashed passwords and other system information. This can be a serious security issue, as it can allow the attacker to gain further access to the system or escalate privileges.
upvoted 4 times
...
...
ramesh2022
2 years, 2 months ago
Selected Answer: BF
The attacker has likely exploited B. LFI and F. Directory traversal. The logs suggest the attacker is attempting to access files outside the server’s root directory, which could be indicative of a Local File Inclusion (LFI) vulnerability. Additionally, the attempt to “..dir.dir” suggests an attempt at directory traversal exploitation.
upvoted 3 times
...
NunoF4
2 years, 2 months ago
The answer is BE LFI & RFI - A race condition is an undesirable situation that occurs when a device or system attempts to perform two or more operations at the same time, have a look at the time stamps, they are different -Remote File Inclusion (RFI) is a type of vulnerability most often found on the suited PHP running web portals be on the web and the Local File Inclusion (LFI) is similar to RFI, the only difference is that in LFI, the attacker has been uploading the malicious scripts types - Pass the hash is taking a hash and cracking it -Xss is an attack on the client side of things this attack is on the web server - There is NO directory traversal happening here
upvoted 4 times
...
[Removed]
2 years, 2 months ago
Selected Answer: BF
B e F
upvoted 2 times
h3r0
2 years, 2 months ago
how is this directory traversal?
upvoted 1 times
NerdAlert
2 years, 1 month ago
it looks like they are trying to trick the php into showing file ../../etc/passwd if i had to guess what characters that URL is trying to represent. This means it is navigating up from the current directory through parent directories, and switching to the "etc" folder and then to its child "passwd"
upvoted 2 times
...
LeDarius3762
1 year, 9 months ago
%2e% = . %2f% = / Is trying to access the directory ../../etc/passwd
upvoted 2 times
...
...
...
TunexBaba
2 years, 2 months ago
Selected Answer: BF
B and F seems correct
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago