08 Flashcards
Which command syntax performs a service version detection scan on 192.168.0.80?
nmap -sV 192.168.0.80
use the local network discovery and port scanning tool…
What tool are they talking about?
nmap
What are option used with nmap gives me the port versions?
nmap -sV 192.168.0.81
What command can I use to give me the percentage likelihood that a machine is Liniux 6.24.90?
nmap –osscan-guess 192.168.0.80
use the packet sniffing tool too….
What tool is this?
tcpdump
what options in tcp dump can be used to give me the all the information on int7? only ICMP traffic on the src host?
What does src host mean?
what does dst host mean?
tcpdump -i eth7 -XX ICMP -srchost 192.168.0.81
How do I read all the information in tcpdump file, tmp/mycapture.pcap
tcpdump -r -XX /tmp/mycapture.pcap
what command do I use too too see if TCP wrappers is installed on /bin/bin/ls? How do I tell it has a TCP wrapper?
ldd
if there is a libwrap.so.0 at the front
What file do I go into too configure the tcp wrapper too deny SSH from 192.168.0.81?
how do I make it so that all others are denied?
What is the other filer called?
/etv/hosts.allow
sshd: 192.168.0.80: ALLOW
sshd: ALL: DENY
/etc/hosts.deny
What command creates an ssh tunnel?
ssh <username>@192.168.0.80 -L 8080:192.168.0.82:80</username>
What iptables command gives me a list of all the rules?
What iptables comamnd gives me a lit of avaliable interfaces?
iptables -L
iptables -D
what iptables command makes it so a new rule is added to input chain, on eth7, allow tcp packets from the dst port 88
iptables -A INPUT -i eth7 -p tcp –dport 88 -j ACCEPT
How do you tell the dependencies of a service?
ldd /etc/bin/ftpd
what command uses –sport and –dport?
iptables
what command uses port, host src port, dst port, src host, dst host
tcpdump