Podcast
Questions and Answers
Phishing emails and text messages never claim there's a problem with your account or payment information.
Phishing emails and text messages never claim there's a problem with your account or payment information.
False (B)
Which of these is NOT a method used when scanning a network?
Which of these is NOT a method used when scanning a network?
A TCP connect scan attempts to complete a ______ with the target.
A TCP connect scan attempts to complete a ______ with the target.
three-way handshake
What does the acronym NMAP stand for?
What does the acronym NMAP stand for?
Signup and view all the answers
Match the network scanning techniques with their respective descriptions:
Match the network scanning techniques with their respective descriptions:
Signup and view all the answers
Which tool is a commercial vulnerability scanner?
Which tool is a commercial vulnerability scanner?
Signup and view all the answers
What does HPing do?
What does HPing do?
Signup and view all the answers
Scanning network is the use of a computer system to systematically probe a target network to gather information about systems.
Scanning network is the use of a computer system to systematically probe a target network to gather information about systems.
Signup and view all the answers
Which of these protocols are known to transmit usernames and passwords in plain text?
Which of these protocols are known to transmit usernames and passwords in plain text?
Signup and view all the answers
LDAP enumeration involves identifying and exploiting vulnerabilities in Lightweight Directory Access Protocol.
LDAP enumeration involves identifying and exploiting vulnerabilities in Lightweight Directory Access Protocol.
Signup and view all the answers
What is the primary purpose of the SNMP protocol?
What is the primary purpose of the SNMP protocol?
Signup and view all the answers
The process of capturing and analyzing network traffic is called ______.
The process of capturing and analyzing network traffic is called ______.
Signup and view all the answers
Match the enumeration countermeasures with their corresponding protocol:
Match the enumeration countermeasures with their corresponding protocol:
Signup and view all the answers
DHCP starvation attacks involve flooding the network with DHCP requests, preventing legitimate devices from obtaining IP addresses.
DHCP starvation attacks involve flooding the network with DHCP requests, preventing legitimate devices from obtaining IP addresses.
Signup and view all the answers
Which of the following tools is typically used for managing Active Directory domains?
Which of the following tools is typically used for managing Active Directory domains?
Signup and view all the answers
What are two security measures that can be implemented to mitigate the risk of SNMP vulnerabilities?
What are two security measures that can be implemented to mitigate the risk of SNMP vulnerabilities?
Signup and view all the answers
To scan for hosts in the network using Ettercap, you should go to Host >> ______.
To scan for hosts in the network using Ettercap, you should go to Host >> ______.
Signup and view all the answers
When installing Ettercap, it's recommended to select all available plugins for optimal functionality.
When installing Ettercap, it's recommended to select all available plugins for optimal functionality.
Signup and view all the answers
Which of the following tools can be used for ARP poisoning attacks?
Which of the following tools can be used for ARP poisoning attacks?
Signup and view all the answers
Which of the following steps is NOT required to perform ARP poisoning in Ettercap?
Which of the following steps is NOT required to perform ARP poisoning in Ettercap?
Signup and view all the answers
ARP poisoning attacks only affect the victim's device and not the network.
ARP poisoning attacks only affect the victim's device and not the network.
Signup and view all the answers
What is the purpose of using the "Host >> save to file" option in Ettercap?
What is the purpose of using the "Host >> save to file" option in Ettercap?
Signup and view all the answers
Match the following Ettercap menu options with their corresponding functions:
Match the following Ettercap menu options with their corresponding functions:
Signup and view all the answers
What is the primary function of ARP?
What is the primary function of ARP?
Signup and view all the answers
To start capturing network traffic between two machines, which of the following steps should be performed in Ettercap?
To start capturing network traffic between two machines, which of the following steps should be performed in Ettercap?
Signup and view all the answers
A poisoned ARP cache can lead to _______ of data.
A poisoned ARP cache can lead to _______ of data.
Signup and view all the answers
Match the following countermeasures with the corresponding security attack:
Match the following countermeasures with the corresponding security attack:
Signup and view all the answers
Performing ARP poisoning allows you to intercept network traffic between two machines, including potentially sensitive information.
Performing ARP poisoning allows you to intercept network traffic between two machines, including potentially sensitive information.
Signup and view all the answers
Why is it important to add two IP addresses to Target 1 and Target 2 when attempting to capture username and password information?
Why is it important to add two IP addresses to Target 1 and Target 2 when attempting to capture username and password information?
Signup and view all the answers
Which of the following is NOT a recommended security measure for a wireless network?
Which of the following is NOT a recommended security measure for a wireless network?
Signup and view all the answers
To change the default username and password for a router or access point, you should access the router's ______ interface.
To change the default username and password for a router or access point, you should access the router's ______ interface.
Signup and view all the answers
Disabling SSID broadcasts will make your wireless network completely invisible to other devices.
Disabling SSID broadcasts will make your wireless network completely invisible to other devices.
Signup and view all the answers
What is the purpose of a firewall and an intrusion detection system (IDS) on a network?
What is the purpose of a firewall and an intrusion detection system (IDS) on a network?
Signup and view all the answers
Match the following tools with their primary functions:
Match the following tools with their primary functions:
Signup and view all the answers
Which of the following steps is NOT involved in using Havij to access a database?
Which of the following steps is NOT involved in using Havij to access a database?
Signup and view all the answers
When using Httrack to clone a website, you can save the cloned website to a local folder on your computer, typically in a directory called ______.
When using Httrack to clone a website, you can save the cloned website to a local folder on your computer, typically in a directory called ______.
Signup and view all the answers
It is recommended to use identifying information like your name or address in your wireless network SSID.
It is recommended to use identifying information like your name or address in your wireless network SSID.
Signup and view all the answers
Which of the following tools can be used to capture and analyze network traffic for security purposes?
Which of the following tools can be used to capture and analyze network traffic for security purposes?
Signup and view all the answers
A malicious browser extension can potentially capture data from form fields, inject Javascript, exfiltrate data, and hijack authenticated sessions.
A malicious browser extension can potentially capture data from form fields, inject Javascript, exfiltrate data, and hijack authenticated sessions.
Signup and view all the answers
The MITRE ATT&CK framework helps security professionals understand and analyze the phases of an attack, which includes: Reconnaissance, [BLANK], Lateral Movement, C2 and Exfiltration.
The MITRE ATT&CK framework helps security professionals understand and analyze the phases of an attack, which includes: Reconnaissance, [BLANK], Lateral Movement, C2 and Exfiltration.
Signup and view all the answers
What is the primary function of Wireshark in cybersecurity?
What is the primary function of Wireshark in cybersecurity?
Signup and view all the answers
Match the following security countermeasures with their corresponding categories:
Match the following security countermeasures with their corresponding categories:
Signup and view all the answers
Which of the following are indicators of compromise (IoCs) that can be observed in network traffic?
Which of the following are indicators of compromise (IoCs) that can be observed in network traffic?
Signup and view all the answers
Session IDs, if not using TLS, are always encrypted and secure.
Session IDs, if not using TLS, are always encrypted and secure.
Signup and view all the answers
What is the primary purpose of using TLS (Transport Layer Security) in web server security?
What is the primary purpose of using TLS (Transport Layer Security) in web server security?
Signup and view all the answers
Flashcards
Installing Ettercap
Installing Ettercap
Choose all plugins during installation and proceed with directory selection.
Unified Sniffing
Unified Sniffing
A method in Ettercap to capture network traffic on a selected interface.
Host List
Host List
A feature in Ettercap to view hosts discovered on the network.
Scanning for Hosts
Scanning for Hosts
Signup and view all the flashcards
Saving Host List
Saving Host List
Signup and view all the flashcards
ARP Poisoning
ARP Poisoning
Signup and view all the flashcards
Logging Packets
Logging Packets
Signup and view all the flashcards
Man-in-the-Middle (MitM) Attack
Man-in-the-Middle (MitM) Attack
Signup and view all the flashcards
Machine in the Middle Attack
Machine in the Middle Attack
Signup and view all the flashcards
Port-Security
Port-Security
Signup and view all the flashcards
DNS Poisoning
DNS Poisoning
Signup and view all the flashcards
Dynamic ARP Inspection (DAI)
Dynamic ARP Inspection (DAI)
Signup and view all the flashcards
DHCP Snooping
DHCP Snooping
Signup and view all the flashcards
Sniffing Tools
Sniffing Tools
Signup and view all the flashcards
ARP Cache
ARP Cache
Signup and view all the flashcards
SNMP Scanner
SNMP Scanner
Signup and view all the flashcards
LDAP
LDAP
Signup and view all the flashcards
LDAPs
LDAPs
Signup and view all the flashcards
Sniffing
Sniffing
Signup and view all the flashcards
DHCP
DHCP
Signup and view all the flashcards
DHCP Starvation
DHCP Starvation
Signup and view all the flashcards
Plain Text Protocols
Plain Text Protocols
Signup and view all the flashcards
Encryption
Encryption
Signup and view all the flashcards
SSID Change
SSID Change
Signup and view all the flashcards
Router Security
Router Security
Signup and view all the flashcards
SSID Broadcasts
SSID Broadcasts
Signup and view all the flashcards
MAC Address Filtering
MAC Address Filtering
Signup and view all the flashcards
WPA3/WPA2 Security
WPA3/WPA2 Security
Signup and view all the flashcards
Havij Tool
Havij Tool
Signup and view all the flashcards
HTTrack
HTTrack
Signup and view all the flashcards
Firewall and IDS
Firewall and IDS
Signup and view all the flashcards
Malicious Javascript
Malicious Javascript
Signup and view all the flashcards
Session Hijacking
Session Hijacking
Signup and view all the flashcards
Machine in the Middle (MitM)
Machine in the Middle (MitM)
Signup and view all the flashcards
Countermeasures for Session Hijacking
Countermeasures for Session Hijacking
Signup and view all the flashcards
Wireshark
Wireshark
Signup and view all the flashcards
Indicators of Compromise (IoCs)
Indicators of Compromise (IoCs)
Signup and view all the flashcards
TLS (Transport Layer Security)
TLS (Transport Layer Security)
Signup and view all the flashcards
Attack Patterns
Attack Patterns
Signup and view all the flashcards
Phishing
Phishing
Signup and view all the flashcards
Scanning Network
Scanning Network
Signup and view all the flashcards
Vulnerability Scanning
Vulnerability Scanning
Signup and view all the flashcards
Metasploit
Metasploit
Signup and view all the flashcards
TCP Connect Scan
TCP Connect Scan
Signup and view all the flashcards
Xmas Scan
Xmas Scan
Signup and view all the flashcards
FIN Scan
FIN Scan
Signup and view all the flashcards
Study Notes
Cyber Security
- Cyber security is the application of technologies, processes, and controls to protect systems, networks, programs, devices, and data from cyber attacks. Its goal is to reduce unauthorized exploitation.
- Cyber security practices defend computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks. Key aspects include confidentiality, integrity, and availability (CIA). A common attack is denial-of-service (DoS).
- Data Forensics Incidence Response (DFIR) is vital in cyber security. This involves a Security Operations Center (SOC) where analysts monitor various systems for incidents.
Cyber Kill Chain
- Understanding the cyber kill chain is crucial, developed by Lockheed Martin.
- Attack.mitre.org provides a framework, helping understand Tactics, Techniques, and Procedures (TTPs) used in attacks.
- Discovery and account discovery are sub-techniques often used by attackers.
- Helpful for understanding attack patterns.
Helpful Websites
- pentest-standard.org
- owasp.org/index.php/OWASP_Testing_project
- nvlpubs.nist.gov/nistpubs/legacy/SP/nistspecialpublicationsw-115.pdf
- isecom.org/research
Intelligence Gathering
- Reconnaissance utilizes passive/active methods and public, available data.
- Create attack maps possibly from a network diagram based on gathered info.
- Vulnerability analysis uses tools and methods, to find vulnerabilities.
Footprinting
- The initial step in tracking, known as reconnaissance.
- Attack.mitre.org is a useful resource for techniques.
- Active/passive reconnaissance techniques are described.
Email Footprinting
- Tools and techniques for email analysis in penetration testing and intelligence gathering.
- Email addresses are identified based on a domain.
Whois and DNS Footprinting
- Used to gather information about an organization.
- Techniques for using Linux terminal tools like
whois
andnslookup
.
Network Footprinting
- Finding information about networks using tools like
host
andnmap
.
Network Scanning Methodologies
- Explores different network scanning methods, like TCP SYN scans, UDP scans, aggressive scans, and OS detection.
Scanning Tools
- Metasploit, Nmap, PRTG Network Monitor, Softperfect Network Scanner are mentioned as examples for network scanning, vulnerability scanning.
Vulnerability Scanning Tools
- Metasploit, Tenable Nessus (commercial), QualysGuard (commercial) are examples for scanning for vulnerabilities,
Phishing
- Internet fraudsters attempt to steal personal or financial information by sending deceptive messages.
Steganography
- Steganography is the practice of hiding secret data within ordinary files (e.g., images).
- It is used to conceal messages, often in an attempt to avoid detection.
Denial of Service (DoS) Attacks
- Purposeful attacks on a network or resources to prevent authorized access.
- Techniques include volumetric attacks (flooding with requests), protocol attacks (like SYN floods), and application attacks (overloading application with requests).
Botnets
- A network of compromised hosts running automated tasks through remote commands and controls.
Session Hijacking
- Stealing or predicting a valid session token to gain unauthorized access to a web server.
Identity Theft
- Stealing personal information to commit fraud.
- Using stolen information for various fraudulent activities.
Social Engineering
- Manipulation techniques exploiting human error to gain access or other desired outcomes.
- Includes scams based on social interactions, manipulation, and exploiting user behavior.
SQL Injection
- Malicious SQL statements inserted into an entry field for execution.
- Exploiting vulnerabilities in database-driven applications.
- A code injection technique aimed at database applications.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
This quiz covers essential aspects of cyber security, including its definition, objectives, and the vital role of Data Forensics Incidence Response (DFIR). Additionally, it explores the Cyber Kill Chain framework and Tactics, Techniques, and Procedures (TTPs) used in cyber attacks. Test your knowledge on these critical concepts in protecting against cyber threats.