Domain 2: Analysis/Assessment Flashcards

1
Q

What are common scanning tools used in ethical hacking?

A

Nmap, Nessus, OpenVAS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Explain the purpose of vulnerability assessment.

A

To identify, quantify, and prioritize vulnerabilities in a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a threat model?

A

A framework to identify and evaluate potential threats to an organization’s assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Describe social engineering.

A

A technique used to manipulate individuals into divulging confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is footprinting?

A

The process of gathering information about a target system or network to identify potential attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the purpose of enumeration in ethical hacking?

A

To extract detailed information about a target, such as user accounts, network shares, and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe the difference between active and passive reconnaissance.

A

Active reconnaissance involves directly interacting with the target system, while passive reconnaissance involves collecting information without direct interaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly