Network Security Fundamentals Quiz

CherishedBandura avatar
CherishedBandura
·
·
Download

Start Quiz

Study Flashcards

18 Questions

What is the purpose of redirectors in cyber attacks?

To bypass network defenses and evade detection

How do tunneling techniques help threat actors?

Encapsulate one protocol within another to bypass security controls

What is the primary function of SPF and DKIM for email authentication?

Allow domain owners to publish policies in DNS

Why is checking your purchased domain's reputation essential for network security?

To monitor if the domain is associated with malicious activities

How do threat actors use redirectors to maintain persistence on compromised systems?

By redirecting traffic to a malicious domain controlled by the attacker

What is the main purpose of vulnerability scanning in network security?

Identifying and assessing security vulnerabilities in systems or networks

What is the purpose of the 'FLYOVER' mode in Sn1per reconnaissance tool?

Perform a fast multi-threaded high level scan of multiple targets

Which mode in Sn1per utilises non-intrusive scans to avoid WAF/IPS blocking?

STEALTH

What action does the 'NUKE' mode perform in the Sn1per tool?

Launch full audit of multiple hosts specified in a text file

In which mode does Sn1per quickly enumerate open ports/services on multiple hosts and performs basic fingerprinting?

AIRSTRIKE

Which option provides full automatic web application scans to the results in Sn1per?

WEB

What is the purpose of the 'MASSPORTSCAN' mode in Sn1per?

Performs full detailed port scan on multiple targets specified via switch

What is the purpose of using a DNS response of 0.0.0.0 in Cobalt Strike?

To evade detection and hide the traffic generated by the tool for DNS resolution and evasion

What is the main purpose of Metasploit Framework?

Developing, testing, and executing exploit code against remote target systems

Which type of module in Metasploit Framework is used to perform tasks like scanning networks for vulnerable systems?

Auxiliary modules

What do payload modules in the Metasploit Framework do?

Execute code on the target system

During a penetration test, which type of module in Metasploit Framework is used to take advantage of vulnerabilities in target systems?

Exploit modules

How can security professionals use the Metasploit Framework for security testing activities?

To simulate attacks and test the security of computer systems and networks

Test your knowledge on network security fundamentals including reconnaissance techniques, scanning for open ports, and defense strategies. Explore concepts related to active and passive checks, stealth scans, and flyover scans in the context of network security.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free
Use Quizgecko on...
Browser
Browser