CSCI 427 Exam 2 Flashcards
what are the goals of enumeration?
extracting information
groups can be nested – why is this bad?
accidentally escalate privileges of others without intended to by nesting (ex: putting “everyone” under “admin”)
what is SID?
Security Identifier; a string number assigned by the OS to uniquely identify a user, group, or computer object
SIDs are unique and never reused (true/false)
true
SIDs allow usernames and group names to be changed without changing their assigned permissions because ?
the SID never changes
what is SAM?
Security Accounts Manager; service that contains and manages all usernames and passwords for accounts on the local system; integrated with the Registry database
passwords in SAM are stored in ? hash format – this is what a ? returns
NTLM (NT Lan Manager); hashdump
how can you distinguish the administrator SID?
it ends in 500
what is NTLM?
NT Lan Manager hash format
is NTLM considered secure?
no; considered weak and easily cracked with brute-force; applies to local user accounts, not to Windows domain accounts using Active Directory
UID
user ID
GID
group ID
what is stored in the Linux file /etc/passwd
keeps the user account and password information; holds the majority of information about accounts on the Unix system
what is stored in the Linux file /etc/shadow
holds the encrypted password of the corresponding account
what is stored in the Linux file /etc/group
contains the group information for each account
what is stored in the Linux file /etc/gshadow
contains secure group account information
what is a null session?
occurs when a connection is made to a system without credentials being provided
how to connect to a null session from a Windows computer
net use \targetNameOrIP\ipc$ “” “/user:”
how to connect to a null session from a Linux computer
rpcclient -U “” < targetIP >
what is an SSID?
Service Set Identifier; wireless network’s name; continually broadcast by the wireless router or access point and is used by clients to identify and connect to the wireless network
what is a BSSID?
Basic Service Set Identification; the MAC address of an access point; wireless does not work if this is turned off
what is WEP?
Wired Equivalent Privacy; oldest and weakest wireless encryption; easy to break
what is WPA?
WiFi Protected Access; intended to replace WEP, but was also found to be easily cracked; encryption algorithm is TKIP
what is WPA2?
successor to WPA and uses much stronger encryption in form of AES (dependent on password strength in the case of personal use)
what is 802.1x?
Enterprise WPA/WPA2 802.1x is more secure than WPA/WPA2 Personal; clients receive unique encryption keys and the keys are automatically updated at regular intervals
what is PEAP?
Protected Extensible Authentication Protocol; facilitates secure communication between client and RADIUS backend during authentication
what is RADIUS?
Remote Authentication Dial-In User Service; used as the backend authentication method for 802.1x wireless standard
enables monitor mode and allows filtering for particular wireless traffic
airmon-ng
component used for capturing 802.11 packets; sniffs traffic from SSIDs
airodump-ng
used to target a particular device; used to force clients to reconnect and send 4-way handshake; sends out a signal to your target to say they need to reconnect to the AP; during the reconnection process, airmon-ng can capture the pre-shared key
aireplay-ng