504.2 Flashcards

1
Q

Breakout time

A

from initial compromise to privilege escalation on additional internal network targets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

MITRE ATTACK

A

Framework knowledge base for mapping adversary tactics, techniques, and procedures. Based on real world observation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Reconnaissance

A

building intel, looking for opportunities. usually begins with OSINT collection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

OSINT

A

collective representation of planned and unplanned shared online data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Certificate Transparency

A

Certificate Authority requirement where they must publish logs of all issued certificates. Can be useful to an attacker for revealing hosts that may not be public yet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SpiderFoot

A

open source data collection and analysis tool. collects data from hundreds of online sources, using the collected data to seed additional searches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DNS

A

Attackers use dns to discover IPs associated with target domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

nslookup

A

used to interact with a DNS server to get domain info.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

DNS Zone Trasnfer

A

Allows an attacker to connect to your DNS server and grab records associated with a particular domain. They can then determine which machines in that domain are public facing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

NMAP dns-brute

A

leverages a list of common hostnames and a target domain name to determine if the DNS name is present on the DNS server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

exiftool

A

perl script that extracts metadata from many different file types. can view things like operating system, document software version, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

CeWL

A

custom wordlist generator that crawls a target website and collects all web pages and common document formats to extract metadata. Data can then be used to build a wordlist for password attacks, host enumeration, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

NMAP Network Sweeping

A

Sweep through address space to identify active hosts on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Port Scanning

A

help identify openings on a system and allow an attacker to focus their attack on specific services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Nmap Scripting Engine (NSE)

A

nmap scripts to conduct additional interrogation on a target system. NSE scripts can be used for enhanced host interrogation, but also for vulnerability discovery and several attacks as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

JQ

A

lightweight tool and programming language for parsing, interrogating, and editing JSON data

17
Q

masscan

A

network scanning tool separates the syn send code from the awk receive code into different functionality which allows for sending tcp syn packets at a very fast rate and scan many more hosts than nmap can.

18
Q

TLS Scanner

A

tool that reads from a list of IP addresses, one per line, and extracts certificate information from the identified TLS server on a given port

19
Q

EyeWitness

A

tool that takes a screenshot of every web server it detects to quickly identify the purpose of multiple websites simply by reviewing the pictures included in an HTML report

20
Q

builtwith.com

A

website tool, search for a domain name to disclose several characteristics of the target website including the cloud providers

21
Q

SMB

A

Application layer protocol that implements file and printer sharing, domain auth, remote admin, and other features. Uses port 445

22
Q

SharpView

A

tool used to enumerate many different WIndows domain and server settings.

23
Q

Bloodhound

A

A tool that graphs the quickest way to get domain admin privileges

24
Q

DeepBlueCLI

A

Powershell script that parses windows event logs and searches for unusual behaviors and characteristics

25
Q

whois

A

cli tool that collects domain registrant info. not very useful anymore because of data protection laws and replaced by certificate transparency.

26
Q

Split DNS

A

External name information in external server, internal name information in internal server

27
Q

Google Dorks

A

Google searches that can reveal vulnerable sites or other useful information to an attacker