CySa+ Study Notes 3 Flashcards
discovers domains associated with a name or email address.
reverse whois
broadcasts requests and then responds to them, tool that captures traffic intended for other systems hoping to trick users into logging into a fake server, ??? can then capture user credentials for use in other attacks.
Responder
allow deep inspection of packets, and can be used for troubleshooting network issues, investigate security incidents, but can eavesdrop on confidential communications. ex : Wireshark, tcpdump.
Protocol Analyzers
??? puts wireless interfaces into promiscuous mode.
??? captures wireless network traffic.
??? breaks wifi passwords.
??? injects wireless traffic into networks, like a DeAuth Attack.
airmon-ng / airodump-ng / aircrack-ng / aireplay-ng
??? exploits WPS to retrieve WPA/WPA2 passwords.
??? brute forces against hashed passwords including WPA/WPA2 passwords.
Reaver / Hashcat
not open to general public, but are shared among org.’s that share common community.
Community Cloud
??? running my own code but dont have to worry about managing servers, customer responsibility is data and application, vendor is responsible for OS, hardware, and data center.
??? vendor is responsible for managing of customers hardware and data center, customers configure data, application, and OS.
??? customer responsibility is data, vendor is application, OS, hardware, and data center.
PaaS / IaaS / SaaS
build collaborative relationships with open communication, embraces automation, facilitate rapid release of code, and provide stable operating environment; continuous integration.
DevOps Goals
not done manually but by scripts and increases scalability of environments, reduces user error, facilitates testing of new code.
IaC
(1) Company learns of vulnerability, (2) developers analyze the issue and develop a patch, (3) Company releases the patch to customers, (4) Customers apply patch and solve vulnerability.
Vulnerability Patching Process