Penetration Testing and Cyber Security Quiz
186 Questions
0 Views

Penetration Testing and Cyber Security Quiz

Created by
@GlimmeringJasmine

Questions and Answers

The time a hacker spends performing research to locate information about a company is known as?

  • Investigation
  • Enumeration
  • Exploration
  • Reconnaissance (correct)
  • What is the type of cloud attack that can be performed by exploiting the vulnerability discussed?

  • Cloud cryptojacking
  • Metadata spoofing attack
  • Cloudborne attack
  • Man-in-the-cloud (MITC) attack (correct)
  • What tool did John use to scan for IoT devices using default credentials?

  • IoTSeeker
  • Azure IoT Central
  • AT&T IoT Platform
  • IoT Inspector (correct)
  • This is likely a failure in which security process related to the Equifax data breach?

    <p>Patch management</p> Signup and view all the answers

    Which Nmap option must Shiela use to perform service version discovery?

    <p>-sV</p> Signup and view all the answers

    Which host discovery technique must Andrew use to discover active devices hidden by a restrictive firewall?

    <p>ACK flag probe scan</p> Signup and view all the answers

    What useful information is gathered during a successful Simple Mail Transfer Protocol (SMTP) enumeration?

    <p>The two internal commands VRFY and EXPN provide a confirmation of valid users, email addresses, aliases, and mailing lists.</p> Signup and view all the answers

    What type of attack did Bob perform on Kate by exploiting her phone's loudspeaker?

    <p>Spearphone attack</p> Signup and view all the answers

    Which type of attack can Mary implement to continue with her test after finding password hashes?

    <p>Pass the hash</p> Signup and view all the answers

    What type of footprinting technique did Richard employ?

    <p>Whois footprinting</p> Signup and view all the answers

    Which anonymizer helps George hide his activities?

    <p><a href="http://www.guardster.com">http://www.guardster.com</a></p> Signup and view all the answers

    Which wireless security protocol replaces PSK authentication with Simultaneous Authentication of Equals (SAE)?

    <p>WPA3-Personal</p> Signup and view all the answers

    What is the first step a bank should take before enabling the audit feature?

    <p>Determine the impact of enabling the audit feature</p> Signup and view all the answers

    Which tool did Lewis use to gather information about IoT devices connected to a network?

    <p>Censys</p> Signup and view all the answers

    Which type of MIB is accessed by Garry to manage networked devices?

    <p>MIB_II.MIB</p> Signup and view all the answers

    Which component of the Web Service Architecture did Rebecca use for securing communication?

    <p>WS-Security</p> Signup and view all the answers

    Which rootkit adds code and/or replaces some of the operating-system kernel code to obscure a backdoor on a system?

    <p>Kernel-level rootkit</p> Signup and view all the answers

    Mirai malware targets IoT devices and is used to launch which types of attack?

    <p>DDoS attack</p> Signup and view all the answers

    What type of action did James perform as part of the vulnerability assessment?

    <p>Building an inventory of the protocols found on machines</p> Signup and view all the answers

    What Google dork operator would you use to footprint a site and only show results that show file extensions?

    <p>filetype</p> Signup and view all the answers

    Which stage of the cyber kill chain are you at if you are testing user awareness using employees’ emails?

    <p>Exploitation</p> Signup and view all the answers

    Which of the following advanced operators would restrict a Google search to an organization’s web domain?

    <p>[site:]</p> Signup and view all the answers

    Which attack technique did John use to remain undetected in a network and obtain sensitive information?

    <p>Advanced persistent threat</p> Signup and view all the answers

    What type of cloud attack did Alice perform by infiltrating the target’s MSP provider?

    <p>Cloud hopper attack</p> Signup and view all the answers

    What type of vulnerability assessment was performed by Johnson when he hardended the internal network?

    <p>Wireless network assessment</p> Signup and view all the answers

    What service runs on port 389, requiring immediate action to tackle?

    <p>LDAP</p> Signup and view all the answers

    What type of attack was Richard performing when he captured and replayed command sequences in an IoT network?

    <p>Replay attack</p> Signup and view all the answers

    Which type of MIB is accessed by Garry for managing networked devices?

    <p>MIB_II.MIB</p> Signup and view all the answers

    What encryption algorithm uses 64-bit blocks of data and three 56-bit keys?

    <p>Triple Data Encryption Standard</p> Signup and view all the answers

    What type of malware are systems infected with if users are experiencing slowdowns and pop-up ads?

    <p>Adware</p> Signup and view all the answers

    What NetBIOS code is used for obtaining the messenger service running for a logged-in user?

    <p>&lt; 03 &gt;</p> Signup and view all the answers

    What information security control creates an isolated environment for hackers while gathering information?

    <p>Honeypot</p> Signup and view all the answers

    What attack technique did Ralph use while masquerading as a customer support executive?

    <p>Impersonation</p> Signup and view all the answers

    What is the fastest way to perform content enumeration on a web server using the Gobuster tool?

    <p>Performing content enumeration using the bruteforce mode and 10 threads</p> Signup and view all the answers

    What attack did Bobby perform by installing a fake communication tower?

    <p>aLTEr attack</p> Signup and view all the answers

    What firewall evasion scanning technique uses a zombie system?

    <p>Idle scanning</p> Signup and view all the answers

    What type of attack is characterized by code injection like 'char buff; buff = 'a';'?

    <p>Buffer overflow</p> Signup and view all the answers

    What technique did Steve use to redirect the company's web traffic to a malicious site?

    <p>Pharming</p> Signup and view all the answers

    In the NIST cloud deployment architecture, what category does a telecom company providing Internet connectivity fall into?

    <p>Cloud carrier</p> Signup and view all the answers

    What countermeasure must be implemented to secure user accounts on a web server?

    <p>Limit the administrator or root-level access to the minimum number of users</p> Signup and view all the answers

    What type of attack did Clark perform on Steven after he enabled iTunes Wi-Fi sync?

    <p>iOS trustjacking</p> Signup and view all the answers

    What attack did Boney perform by sending a session ID using an MITM attack technique?

    <p>Session fixation attack</p> Signup and view all the answers

    What technique is discussed regarding scanning vulnerable machines to create a botnet?

    <p>Hit-list scanning technique</p> Signup and view all the answers

    What is the attack called when an adversary tricks a victim into reinstalling an already-in-use key?

    <p>Chop chop attack</p> Signup and view all the answers

    Which Nmap command helped Jim retrieve information about Ethernet/IP devices?

    <p>nmap -Pn -sT -p 102 --script s7-info &lt; Target IP &gt;</p> Signup and view all the answers

    What type of attack is Joe experiencing when the website appears different and non-secure?

    <p>DNS hijacking</p> Signup and view all the answers

    What TTL value indicates that a target OS is Windows?

    <p>128</p> Signup and view all the answers

    Which of the following tools must the organization employ to protect its critical infrastructure?

    <p>IntentFuzzer</p> Signup and view all the answers

    What attack was performed on Don after installing a deceptive gaming app?

    <p>Agent Smith attack</p> Signup and view all the answers

    What is this cloud deployment option called when a customer joins with a group of users to share a cloud environment?

    <p>Community</p> Signup and view all the answers

    What online tool did Clark employ to gather information about a competitor's server IP address?

    <p>ARIN</p> Signup and view all the answers

    What type of vulnerability assessment tool was employed by John while scanning for vulnerabilities?

    <p>Network-based scanner</p> Signup and view all the answers

    Which of the following Metasploit post-exploitation modules can be used to escalate privileges on Windows systems?

    <p>getsystem</p> Signup and view all the answers

    What type of alert is logged when the external router is accessed correctly?

    <p>True positive</p> Signup and view all the answers

    Which among the following is the best example of the third step (delivery) in the cyber kill chain?

    <p>An intruder sends a malicious attachment via email to a target.</p> Signup and view all the answers

    What type of attack is Ricardo attempting by using a list of common passwords?

    <p>Dictionary</p> Signup and view all the answers

    Which type of attack attempts to overflow the content-addressable memory (CAM) table in an Ethernet switch?

    <p>MAC flooding</p> Signup and view all the answers

    Which type of malware spreads from one system to another and causes similar types of damage as viruses do?

    <p>Worm</p> Signup and view all the answers

    What type of attack involves redirecting victims through malicious links?

    <p>Phishing</p> Signup and view all the answers

    In ethical hacking methodology, infecting a system with malware is part of which phase?

    <p>Gaining access</p> Signup and view all the answers

    What is the type of spyware that Jake used to infect the target device?

    <p>Androrat</p> Signup and view all the answers

    Which regional Internet registry should Becky go to for detailed information about the IP allocated to a location in Le Havre, France?

    <p>RIPE</p> Signup and view all the answers

    How do you keep your wireless network undiscoverable to outsiders?

    <p>Disable SSID broadcasting</p> Signup and view all the answers

    What key does Bob use to encrypt the checksum for ensuring message integrity?

    <p>Alice's public key</p> Signup and view all the answers

    What APT lifecycle phase is occurring when Harry deploys malware to create an outbound connection?

    <p>Initial intrusion</p> Signup and view all the answers

    In CVSS v3.1, what range does medium vulnerability fall into?

    <p>4.0–6.9</p> Signup and view all the answers

    What type of virus is most likely to remain undetected by antivirus software?

    <p>Stealth virus</p> Signup and view all the answers

    What keys does Alice use to encrypt and Bryan use to confirm the digital signature?

    <p>Bryan’s public key; Alice’s public key</p> Signup and view all the answers

    What is the best example of a scareware attack?

    <p>A pop-up appears to a user stating, 'Your computer may have been infected with spyware. Click here to install an anti-spyware tool to resolve this issue.'</p> Signup and view all the answers

    Which Nmap switch helps evade IDS or firewalls?

    <p>-D</p> Signup and view all the answers

    What will you call the two vulnerabilities discovered that are found to be untrue?

    <p>False positives</p> Signup and view all the answers

    What attack occurs when partial HTTP requests are sent to take down web infrastructure?

    <p>Slowloris attack</p> Signup and view all the answers

    What is the first step followed by Vulnerability Scanners for scanning a network?

    <p>Checking if the remote host is alive</p> Signup and view all the answers

    What algorithm is employed by Harper to secure the email messages?

    <p>DES</p> Signup and view all the answers

    What information-gathering technique does using the sV flag with Nmap best describe?

    <p>Banner grabbing</p> Signup and view all the answers

    What is the type of injection attack Calvin's web application is susceptible to?

    <p>Server-side includes injection</p> Signup and view all the answers

    What two SQL injection types could Jane use to test responses for a user ID?

    <p>Time-based and boolean-based</p> Signup and view all the answers

    What vulnerability could be exploited on the 'Brakeme-Internal' wireless network with WPA3?

    <p>Dragonblood</p> Signup and view all the answers

    Which of the following tactics uses malicious code to redirect users' web traffic?

    <p>Pharming</p> Signup and view all the answers

    What is the tool employed by Mason to spread Emotet malware?

    <p>WebBrowserPassView</p> Signup and view all the answers

    What service runs directly on TCP port 445 that Lawrence enumerated?

    <p>Server Message Block (SMB)</p> Signup and view all the answers

    Based on the SQL credentials provided, what command is expected to be executed if the SQL injection is successful?

    <p>select * from Users where UserName = 'attack' or 1=1 -- and UserPassword = '123456'</p> Signup and view all the answers

    What is the technique employed by Kevin to improve the security of encryption keys?

    <p>Key stretching</p> Signup and view all the answers

    What tool did John use to gather information from the LDAP service?

    <p>JXplorer</p> Signup and view all the answers

    What is the API vulnerability revealed in the above scenario?

    <p>Improper use of CORS</p> Signup and view all the answers

    Which tool did Taylor employ to monitor and analyze her company’s website traffic?

    <p>Web-Stat</p> Signup and view all the answers

    Which of the following techniques is employed by Dayn to detect honeypots?

    <p>Detecting the presence of Honeyd honeypots</p> Signup and view all the answers

    How would you identify whether someone is performing an ARP spoofing attack on your laptop?

    <p>You should check your ARP table and see if there is one IP address with two different MAC addresses.</p> Signup and view all the answers

    What is the enumeration technique used by Henry on the organization?

    <p>DNS cache snooping</p> Signup and view all the answers

    What technique is used by Jack to launch the fileless malware on the target systems?

    <p>In-memory exploits</p> Signup and view all the answers

    What technique employed by Eric secures cloud resources?

    <p>Zero trust network</p> Signup and view all the answers

    What command-line parameter could you use to determine the type and version number of the web server?

    <p>-sV</p> Signup and view all the answers

    What is the technique used by Jacob to improve the security of the mobile application?

    <p>Reverse engineering</p> Signup and view all the answers

    Which of the following web vulnerabilities would an attacker be attempting to exploit if they delivered the following input ']'?

    <p>SQLi</p> Signup and view all the answers

    What is the attack technique employed by the attacker to crack the passwords of industrial control systems?

    <p>Side-channel attack</p> Signup and view all the answers

    Which of the following advanced operators would allow the pen tester to restrict the search to the organization's web domain?

    <p>[site:]</p> Signup and view all the answers

    Which of the following algorithms includes all features Tony wants to integrate into his software program?

    <p>Serpent</p> Signup and view all the answers

    What is the technique employed by Steve to gather information for identity theft?

    <p>Pharming</p> Signup and view all the answers

    What is the cloud technology employed by Alex in the above scenario?

    <p>Docker</p> Signup and view all the answers

    Which type of fault injection attack is performed by Robert in the above scenario?

    <p>Power/clock/reset glitching</p> Signup and view all the answers

    Which of the following master components is explained in the above scenario?

    <p>Kube-scheduler</p> Signup and view all the answers

    What tool is employed by Clark to create the spoofed email?

    <p>Evilginx</p> Signup and view all the answers

    What can you say about Bob's conclusion regarding DMZ?

    <p>Bob is partially right. He does not need to separate networks if he can create rules by destination IPs.</p> Signup and view all the answers

    What is the tool employed by Miley to perform the ARP spoofing attack?

    <p>BetterCAP</p> Signup and view all the answers

    What is the command used for in the given SQL injection scenario?

    <p>Enumerating the databases in the DBMS for the URL</p> Signup and view all the answers

    What is the OS running on the target machine based on the given TTL and TCP window size?

    <p>Linux OS</p> Signup and view all the answers

    Which countermeasures must Larry implement to secure the user accounts on the web server?

    <p>Limit the administrator or root-level access to the minimum number of users</p> Signup and view all the answers

    What type of threat intelligence collected by Arnold in the above scenario?

    <p>Operational threat intelligence</p> Signup and view all the answers

    What would John be considered as for examining the vulnerability privately?

    <p>Gray hat</p> Signup and view all the answers

    What is web server footprinting?

    <p>When an attacker creates a complete profile of the site’s external links and file structures</p> Signup and view all the answers

    Which tool is used by Jack to perform vulnerability scanning?

    <p>Netsparker</p> Signup and view all the answers

    What type of attack was performed on Ben's smartphone in the above scenario?

    <p>Advanced SMS phishing</p> Signup and view all the answers

    Which web-page file type is a strong indication of vulnerability to a Server-Side Includes attack?

    <p>.stm</p> Signup and view all the answers

    What is this hacking process known as when hackers are roaming around to find a wireless network?

    <p>Wardriving</p> Signup and view all the answers

    Identify the correct sequence of steps involved in vulnerability management.

    <p>2--&gt;5--&gt;6--&gt;1--&gt;3--&gt;4</p> Signup and view all the answers

    What type of vulnerability assessment did Jude perform?

    <p>External assessment</p> Signup and view all the answers

    Which type of SQL injection attack extends the results returned by the original query?

    <p>Union SQL injection</p> Signup and view all the answers

    Which design flaw in the authentication mechanism is exploited by Calvin?

    <p>Verbose failure messages</p> Signup and view all the answers

    What is the Wi-Fi encryption technology implemented by Debry Inc.?

    <p>WPA3</p> Signup and view all the answers

    Which attack technique is used by Stella to compromise the web services?

    <p>SOAP injection</p> Signup and view all the answers

    What technique is described in the above scenario regarding Louis's actions?

    <p>Dark web footprinting</p> Signup and view all the answers

    What is the tool employed by Gerard in the above scenario?

    <p>zANTI</p> Signup and view all the answers

    What is the first step for a hacker conducting a DNS cache poisoning attack against an organization?

    <p>The attacker queries a nameserver using the DNS resolver.</p> Signup and view all the answers

    What countermeasure is the company using to protect against rainbow tables?

    <p>Password salting</p> Signup and view all the answers

    What is the file that determines the basic configuration in an Android application?

    <p>AndroidManifest.xml</p> Signup and view all the answers

    Which of the following techniques is described in the above scenario?

    <p>Dark web footprinting</p> Signup and view all the answers

    Which of the following protocols can be used to secure an LDAP service against anonymous queries?

    <p>RADIUS</p> Signup and view all the answers

    At what stage of the cyber kill chain theory model does data exfiltration occur?

    <p>Actions on objectives</p> Signup and view all the answers

    Which file do you have to clean to clear the password after performing a penetration test?

    <p>.bash_history</p> Signup and view all the answers

    What is the social engineering technique Steve employed in the above scenario?

    <p>Quid pro quo</p> Signup and view all the answers

    What is the port to block first in case you are suspicious that an IoT device has been compromised?

    <p>48101</p> Signup and view all the answers

    What is the attack technique employed by Jane in the above scenario?

    <p>Website mirroring</p> Signup and view all the answers

    What is the technique used by Kevin to evade the IDS system?

    <p>Obfuscating</p> Signup and view all the answers

    What is the CVSS severity level of the vulnerability discovered by Sam in the above scenario?

    <p>Low</p> Signup and view all the answers

    What should John do to communicate correctly using PGP?

    <p>Use Marie’s public key to encrypt the message.</p> Signup and view all the answers

    What type of vulnerability assessment did Morris perform on the target organization?

    <p>Credentialed assessment</p> Signup and view all the answers

    Which of the following host discovery techniques must Andrew use?

    <p>ARP ping scan</p> Signup and view all the answers

    Which type of solution is Heather using?

    <p>SaaS</p> Signup and view all the answers

    What flag will you use to satisfy the requirement in Nmap for the scan?

    <p>The -D flag</p> Signup and view all the answers

    Which file is a rich target during web-server footprinting?

    <p>Robots.txt</p> Signup and view all the answers

    What type of malware did the attacker use to bypass the company’s application whitelisting?

    <p>File-less malware</p> Signup and view all the answers

    What is the correct way of using MSFvenom to generate a reverse TCP shellcode for Windows?

    <p>msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe &gt; shell.exe</p> Signup and view all the answers

    Which of the following attacks can be performed by exploiting the SSLv2 vulnerability?

    <p>DROWN attack</p> Signup and view all the answers

    If you send a TCP ACK segment to a known closed port on a firewall but it does not respond with an RST, what do you know about the firewall?

    <p>True</p> Signup and view all the answers

    What is the port scanning technique used by Sam to discover open ports?

    <p>Xmas scan</p> Signup and view all the answers

    What is the type of web-service API mentioned in the above scenario?

    <p>RESTful API</p> Signup and view all the answers

    Which type of SQL injection leverages a database server’s ability to make DNS requests to pass data to an attacker?

    <p>Out-of-band SQLi</p> Signup and view all the answers

    On which of the following ports should Robin run the NSTX tool?

    <p>Port 53</p> Signup and view all the answers

    Which iOS jailbreaking technique patches the kernel during the device boot?

    <p>Semi-untethered Jailbreaking</p> Signup and view all the answers

    What is the component of the Docker architecture used by Annie?

    <p>Docker daemon</p> Signup and view all the answers

    What is the technique used by Sam to compromise AWS IAM credentials?

    <p>Social engineering</p> Signup and view all the answers

    Which of the following attacks did Abel perform in the above scenario?

    <p>DHCP starvation</p> Signup and view all the answers

    What attack has likely occurred on Jane's wireless network?

    <p>Piggybacking</p> Signup and view all the answers

    Which phase of the vulnerability-management life cycle is David currently in?

    <p>Remediation</p> Signup and view all the answers

    What issue occurred for the users who clicked on the image?

    <p>This php file silently executes the code and grabs the user’s session cookie and session ID.</p> Signup and view all the answers

    What type of footprinting technique is employed by Richard?

    <p>Whois footprinting</p> Signup and view all the answers

    Which of the following commands checks for valid users on an SMTP server?

    <p>VRFY</p> Signup and view all the answers

    What most likely happened to Matt regarding his Facebook interaction?

    <p>Matt inadvertently provided the answers to his security questions when responding to the post.</p> Signup and view all the answers

    Which of the following tools is used by Wilson in the above scenario?

    <p>Infoga</p> Signup and view all the answers

    Which of the following tools did Bob employ to gather information about an IoT device?

    <p>FCC ID search</p> Signup and view all the answers

    What type of hacker is Nicolas?

    <p>White hat</p> Signup and view all the answers

    What social engineering technique did Steve employ in the above scenario?

    <p>Honey trap</p> Signup and view all the answers

    What is the name of the attack mentioned in the scenario?

    <p>ClickJacking Attack</p> Signup and view all the answers

    What is the incident handling and response phase in which Robert has determined the issues?

    <p>Incident triage</p> Signup and view all the answers

    What is the best Linux pipe to achieve grabbing all the links from the main page?

    <p>curl -s <a href="https://site.com">https://site.com</a> | grep &quot;&lt; a href=&quot;http&quot; | grep &quot;site.com&quot; | cut -d &quot; -f 2</p> Signup and view all the answers

    What evasion technique did Daniel use in his SQL injection attempt?

    <p>Null byte</p> Signup and view all the answers

    What type of attack did Jason perform in the above scenario?

    <p>Server-side request forgery (SSRF) attack</p> Signup and view all the answers

    What is the common name for a vulnerability disclosure program opened by companies?

    <p>Bug bounty program</p> Signup and view all the answers

    What is the tool employed by James?

    <p>VisualRoute</p> Signup and view all the answers

    Which wireless security protocol allows 192-bit minimum-strength security protocols?

    <p>WPA3-Enterprise</p> Signup and view all the answers

    What attack did Robin perform in the above scenario?

    <p>STP attack</p> Signup and view all the answers

    What protocol is being used in the unencrypted traffic discovered at UDP port 161?

    <p>SNMP and he should change it to SNMP V3</p> Signup and view all the answers

    What short-range wireless communication technology did George employ?

    <p>Zigbee</p> Signup and view all the answers

    Which regulation is mostly violated in the case of exposed medical records?

    <p>HIPAA/PHI</p> Signup and view all the answers

    What type of vulnerability assessment did Martin perform?

    <p>Host-based assessment</p> Signup and view all the answers

    What kind of attack is possible in the above scenario?

    <p>Directory traversal</p> Signup and view all the answers

    What type of attack performed by Samuel is depicted in the above scenario?

    <p>TCP/IP hijacking</p> Signup and view all the answers

    What tests would you perform to determine if a computer is infected?

    <p>Use netstat and check for outgoing connections to strange IP addresses or domains. Upload the file to VirusTotal.</p> Signup and view all the answers

    What piece of hardware generates encryption keys on a computer’s motherboard?

    <p>TPM</p> Signup and view all the answers

    What type of rootkit sits undetected in the core components of the operating system?

    <p>Kernel rootkit</p> Signup and view all the answers

    Which techniques are employed by Susan for real-time information updates?

    <p>Webhooks</p> Signup and view all the answers

    Which type of virus can change its own code and cipher itself multiple times?

    <p>Stealth virus</p> Signup and view all the answers

    What behavior did Clark exhibit in the above scenario?

    <p>Data staging</p> Signup and view all the answers

    Which Nmap command must John use for the TCP SYN ping scan?

    <p>nmap -sn -PS &lt; target IP address &gt;</p> Signup and view all the answers

    What symmetric key block cipher is characterized by a 128-bit block size?

    <p>Twofish encryption algorithm</p> Signup and view all the answers

    Which protocol does Bella use for secure data transfer?

    <p>HTTPS</p> Signup and view all the answers

    Study Notes

    Penetration Testing and Cyber Security

    • A penetration tester is authorized to perform a penetration test against a website using Google dorks to footprint the site, with the goal of obtaining results that show file extensions.
    • The Google dork operator "filetype" would be used to achieve this.

    Cyber Kill Chain

    • A penetration tester is at the weaponization stage of the cyber kill chain, where they are creating a client-side backdoor to send to employees via email to test user awareness.

    Google Advanced Operators

    • The Google advanced operator "site" would be used to restrict a search to a specific organization's web domain.

    Advanced Persistent Threat (APT)

    • John, a professional hacker, performs an APT attack on a renowned organization, gaining unauthorized access to the target network without being detected for a long time and obtaining sensitive information.

    Cloud Attacks

    • Alice, a professional hacker, performs a Man-in-the-cloud (MITC) attack, infiltrating an MSP provider by sending spear-phishing emails and distributing custom-made malware to compromise user accounts and gain remote access to the cloud service.

    Vulnerability Assessment

    • Johnson, a security auditor, performs a wireless network assessment, identifying a rogue access point installed within an organization's perimeter, which is attempting to intrude into the internal network.

    Encryption Algorithm

    • Triple Data Encryption Standard (3DES) is an encryption algorithm where every individual block contains 64-bit data, and three keys are used, where each key consists of 56 bits.

    Malware

    • The network users are infected with Adware, which is causing their systems to slow down and display pop-ups with advertisements.

    NetBIOS

    • Allen, a professional pen tester, uses the NetBIOS API to enumerate NetBIOS and target the NetBIOS service, which is running on port 139.

    Honeypot

    • A honeypot is an appealing isolated environment for hackers to prevent them from compromising critical targets while simultaneously gathering information about the hacker.

    Social Engineering

    • Ralph, a professional hacker, uses impersonation to target Jane, posing as a legitimate customer support executive to gain physical access to her company and gather sensitive information.

    Content Enumeration

    • The fastest way to perform content enumeration on a given web server using the Gobuster tool is by performing content enumeration using a wordlist.

    Wireless Attacks

    • Bobby, an attacker, performs a rogue access point (evil twin) attack, hijacking and intercepting wireless communications by installing a fake communication tower between two authentic endpoints.

    Firewall Evasion

    • Idle scanning is a firewall evasion scanning technique that makes use of a zombie system that has low network activity as well as its fragment identification numbers.

    Web Application Security

    • John is investigating web-application firewall logs and observes someone attempting to inject malicious code, which is a buffer overflow attack.

    DNS Cache Poisoning

    • Steve, an attacker, performs DNS cache poisoning, exploiting vulnerabilities in the DNS server software and modifying the original IP address of the target website to redirect web traffic to a malicious website.

    Containerization

    • Abel, a cloud architect, uses container technology to deploy applications, verifying and validating image contents, signing images, and sending them to registries, which is part of the Tier-3: Registries of the container technology architecture.

    Bluetooth Hacking

    • Bluesnarfing is a Bluetooth hacking technique that refers to the theft of information from a wireless device through Bluetooth.

    Wireless Network Security

    • The old encryption protocol being used is WEP, which was designed to mimic wired encryption but is now considered insecure.

    DNS Tunneling

    • John, a professional hacker, uses DNS tunneling to perform data exfiltration on a target network, bypassing the firewall by embedding malicious data into the DNS protocol packets.

    Digital Signatures

    • Dorian is signing the message with his private key, and Poly will verify that the message came from Dorian by using Dorian's public key.

    Nmap Scanning

    • Nmap is used to scan a network and identify open ports and running services, with the option -sV used to determine the type and version number of the web server.

    Security Processes

    • A failure in patch management is likely the cause of the Equifax data breach, as a fix was available from the software vendor for several months prior to the intrusion.

    Web Server Security

    • Common files on a web server that can be misconfigured and provide useful information for a hacker include php.ini, httpd.conf, and administration.config.

    Compliance and Regulations

    • The SOX law was designed to improve the accuracy and accountability of corporate disclosures, covering accounting firms and third-party providers that offer financial services to some organizations.

    Vulnerability Assessment

    • James, a pen tester, employs a service-based solution, scanning the organization to build an inventory of protocols found on the machines and detecting which ports are attached to services such as an email server, web server, or database server.

    Cloud Computing Security

    • The telecom company providing Internet connectivity and transport services between the organization and the cloud service provider falls under the category of Cloud carrier in the NIST cloud deployment reference architecture.

    Web Server Security

    • Larry must implement countermeasures to secure the user accounts on the web server, including limiting administrator or root-level access to the minimum number of users.

    iOS Security

    • Clark, an attacker, performs an iOS trustjacking attack, gaining access to Steven's iPhone through an infected public computer and monitoring and reading all of Steven's activity on the iPhone even after it is out of the communication zone.

    Session Fixation Attack

    • Boney, a professional hacker, performs a session fixation attack, sending his session ID using an MITM attack technique and linking the target employee's account page without disclosing any information to the victim.

    Botnet Creation

    • The attacker uses the hit-list scanning technique to create a botnet, collecting information about a large number of vulnerable machines, infecting the machines, and dividing the list by assigning half of the list to newly compromised machines.

    Cryptographic Attacks

    • The KRACK attack is a cryptographic attack where an adversary tricks a victim into reinstalling an already-in-use key, resetting associated parameters such as the incremental transmit packet number and receive packet number to their initial values.

    OT Network Security

    • Jim, a professional hacker, uses an Nmap command to identify Ethernet/IP devices connected to the Internet and gather information such as the vendor name, product code and name, device name, and IP address.### Types of Attacks
    • DNS hijacking: redirecting website traffic to a false website by modifying DNS resolution
    • DHCP spoofing: maliciously configuring a DHCP server to redirect traffic
    • ARP cache poisoning: sending false ARP messages to associate an attacker's MAC address with a target IP
    • DoS attack: overwhelming a system with traffic to make it unavailable
    • Agent Smith attack: replacing legitimate apps with fake ones on a mobile device
    • Clickjacking: tricking users into clicking on something they didn't intend to
    • SIM card attack: exploiting vulnerabilities in SIM card software
    • Phishing: tricking users into revealing sensitive information

    Vulnerability Assessment

    • OS detection: using tools like Unicornscan to identify the operating system of a target system
    • TTL value: a value that indicates the operating system of a target system (e.g. Windows = 128)
    • False positives: false alarms in vulnerability scanning
    • False negatives: missed vulnerabilities in scanning
    • True positives: correctly identified vulnerabilities
    • True negatives: correctly identified non-vulnerable systems

    Web Application Security

    • SQL injection: injecting malicious code into a database to extract or modify data
    • Banner grabbing: obtaining information about a web server, such as OS and service versions
    • Union-based SQL injection: using UNION operators to extract data from multiple tables
    • Time-based SQL injection: using time delays to extract data
    • Cross-site request forgery (CSRF): tricking users into performing unintended actions
    • Website mirroring: creating a copy of a website to analyze its structure and content

    Cryptography

    • PGP (Pretty Good Privacy): a method for encrypting email communications
    • CVSS (Common Vulnerability Scoring System): a method for scoring the severity of vulnerabilities
    • WPA3: a encryption protocol for wireless networks
    • LDAP (Lightweight Directory Access Protocol): a protocol for accessing directory services

    Network Security

    • TCP Maimon scan: a type of port scan that sends a packet with the flag set to SYN, SYN-ACK, FIN, and ACK
    • ACK flag probe scan: a type of port scan that sends packets with the ACK flag set
    • UDP scan: a type of port scan that sends UDP packets
    • IDLE/IPID header scan: a type of port scan that sends packets with the IDLE/IPID headers set

    Cloud Security

    • IaaS (Infrastructure as a Service): a cloud computing model that provides virtualized infrastructure
    • PaaS (Platform as a Service): a cloud computing model that provides a platform for developing applications
    • SaaS (Software as a Service): a cloud computing model that provides software applications over the internet### Web Service API
    • The type of web service API mentioned is a REST API, which uses HTTP methods such as PUT, POST, GET, and DELETE to improve the overall performance, visibility, scalability, reliability, and portability of an application.

    SQL Injection Attack

    • SQL injection attacks attempt to inject SQL syntax into web requests, which may bypass authentication and allow attackers to access and/or modify data attached to a web application.
    • Out-of-band SQLi is a type of SQLi that leverages a database server's ability to make DNS requests to pass data to an attacker.

    Jailbreaking Technique

    • Untethered jailbreaking is a technique that patches the kernel during the device boot, making the device jailbroken after each successive reboot.

    Docker Architecture

    • Docker daemon is a component of the Docker architecture used to process API requests and handle various Docker objects, such as containers, volumes, images, and networks.

    Social Engineering

    • Social engineering is a technique used to compromise AWS IAM credentials by luring an employee into revealing sensitive information, such as through fake calls or phishing emails.

    DHCP Attack

    • DHCP starvation is an attack where an attacker broadcasts forged DHCP requests and leases all the DHCP addresses available in the DHCP scope, leading to a DoS attack.

    Wireless Network Attack

    • Piggybacking is a wireless network attack where an attacker gains unauthorized access to a wireless network by using another user's authentication.

    Vulnerability Management

    • Remediation is the phase of the vulnerability management life cycle where fixes are applied to vulnerable systems to reduce the impact and severity of vulnerabilities.

    Website Attack

    • HTML injection is an attack where an attacker injects malicious code into a website, which can lead to the theft of session cookies and session IDs.

    Footprinting Technique

    • Whois footprinting is a technique used to gather domain information, such as the target domain name, contact details of its owner, expiry date, and creation date.

    SMTP Command

    • VRFY is an SMTP command used to check for valid users on an SMTP server.

    Social Engineering Attack

    • Phishing is a social engineering attack where an attacker steals sensitive information, such as login credentials, by asking users to respond to questions or provide information through fake websites or emails.

    Tool for Information Gathering

    • Infoga is a tool used to track emails and extract information such as sender identities, mail servers, sender IP addresses, and sender locations from different public sources.

    Type of Hacker

    • White-hat hacker is a security professional who discovers vulnerabilities and reports them to the owner of the vulnerable system, with the intention of helping to improve the system's security.

    Linux Pipe

    • curl -s https://site.com | grep "< a href="http" | grep "site.com" | cut -d """ -f 2 is a Linux pipe used to grab all the links from a website's main page.

    Evasion Technique

    • NULL byte is an evasion technique used to evade signature-based IDS/IPS by inserting a NULL byte (%00) at the end of the payload.

    Attack

    • Server-side request forgery (SSRF) attack is a type of attack where an attacker targets a web server with the intention of accessing backend servers protected by a firewall.

    Vulnerability Disclosure Program

    • Bug bounty program is a vulnerability disclosure program where companies offer rewards to security researchers who discover and report vulnerabilities in their systems.

    Tool Employed

    • VisualRoute is a tool used to perform a location search to detect geolocation and gather information to perform sophisticated attacks.

    Wireless Security Protocol

    • WPA3-Enterprise is a wireless security protocol that allows for 192-bit minimum-strength security protocols and cryptographic tools to protect sensitive data.

    Attack Performed

    • STP attack is an attack where an attacker targets an organization's network to sniff all the traffic by plugging in a rogue switch to an unused port in the LAN.

    Protocol and Security

    • SNMP is a protocol used for managing and monitoring network devices, and it should be changed to SNMP V3, which is encrypted, to secure the traffic.

    Short-Range Wireless Communication Technology

    • Zigbee is a short-range wireless communication technology used in devices that transfer data infrequently at a low rate in a restricted area, within a range of 10–100 m.

    Regulation Violation

    • HIPAA/PHI is a regulation that protects personal medical records, and a violation of this regulation can result in exposed patient data.

    Type of Vulnerability Assessment

    • Host-based assessment is a type of vulnerability assessment performed by Martin to identify vulnerabilities such as native configuration tables, incorrect registry or file permissions, and software configuration errors.

    Attack Possible

    • Directory traversal is an attack possible when a web server does not properly ignore the “dot dot slash” (../) character string and instead returns the file listing of a folder higher up in the folder structure of the server.

    Type of Attack

    • TCP/IP hijacking is a type of attack where an attacker intercepts and sends spoofed packets to a host machine, allowing the attacker to communicate with the host machine on behalf of the original user.

    Rootkit Type

    • Kernel rootkit is a type of rootkit that sits undetected in the core components of the operating system, allowing an attacker to maintain access to a machine.

    Encryption Algorithm

    • Twofish encryption algorithm is a symmetric key block cipher with a 128-bit block size, and its key size can be up to 256 bits.

    Protocol Used

    • HTTPS is a protocol used to send data using encryption and digital certificates, ensuring secure data transmission.

    Industrial Control Systems Security

    • Connecting industrial control systems to the Internet can lead to security breaches, making it essential to implement secure protocols and encryption mechanisms to protect sensitive data.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Description

    Test your knowledge of penetration testing and cyber security concepts, including Google dorks and client-side backdoors. Identify the correct Google dork operator and stage of a cyber attack.

    More Quizzes Like This

    Are You a Network Penetration Testing Pro?
    6 questions
    Penetration Testing in Cybersecurity
    25 questions
    Network Security Scanning
    39 questions

    Network Security Scanning

    FresherGyrolite5304 avatar
    FresherGyrolite5304
    Use Quizgecko on...
    Browser
    Browser