General Flashcards

1
Q

What is dns fast flux?

A

It’s where IP addresses are rapidly changed pointing to a malicious dns domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is double flux?

A

Where the DNS is replaced with fast flux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is domain flux network

A

Where random DGA is used to rotate domain name.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a birthday attack

A

Brute force to exploit collisions in hash functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a plaintext/ unencrypted attack ?

A

Exploits password storage or network authentication that isn’t encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an online password attack ?

A

Where attackers interacts directly with authentication service such as RDP or web login form

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is password spraying ?

A

Horizontal brute force where a few passwords are used against a range of different accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a offline password attack ?

A

Where attacker has a database of password hashes and tries to crack it offline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How to make rainbow table attacks harder to do?

A

Use a salt and password length above 14 characters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

When assessing supplier risk what two relationships should you keep in mind

A

Vendor and business partner relationships

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a TOCTTOU race condition?

A

Time of check to time of use occurs when there is a change between when resource is checked and used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is DLL injection?

A

Where a legitimate apps process can be forced to run a malicious DLL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How can malware use shim database?

A

It’s there for legacy apps to run
Malware with local admin rights can use it to gain persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is session replaying ?

A

An attack that involves replaying a session such as a token or cookie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

3 ways to counter cookie hijacking

A

Encrypt cookies during transmission
Delete cookie from browser cache
Use new cookie for each new session between client and app

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a csrf and xsrf attack in general ?

A

An attack that exploits a session a user already has by sending them for example malicious link

17
Q

What is click jacking ?

A

Type of hijack attack that forces or tricks user to click link embedded or hidden on website

18
Q

What is an sslstrip attack and how can it be prevented

A

Where a request can be set to http through mitm attack
To prevent this use hsts in browser and only allow https links

19
Q

What is a cross site scripting attack XSS?

A

Malicious script hosted on attackers site or coded in a link on trusted site to compromise clients visiting it

20
Q

What is a reflected non persistent XSS attack

A

Malicious Input comes from a crafted link

21
Q

What is a stored persistent XSS attack

A

aims to insert code in back end database or cms. Such as a comment on website

22
Q

Can XSS attacks exploit client side scripts

A

Yes and it involves DOM at times

23
Q

Data submitted through xml unencrypted is vulnerable in what 3 ways

A

Spoofing, request forgery, and injection of arbitrary code or data

24
Q

What is a server side request forgery attack ssrf?

A

Where attackers abuse servers access to internal resources by abusing implicit trust between servers and services or weak input validation

25
Q

What is the confused deputy problem

A

It’s where an attacker tricks a more privileged entity such as a server to perform an action abusing the access said entity has to other entities

26
Q

What else is a man in the middle mitm attack called ?

A

On path attack

27
Q

What is vertical privilege escalation?

A

When an attacker performs functions that are typically assigned to higher roles

28
Q

What is horizontal privilege escalation

A

When user access or modified specific resources they are not entitled to

29
Q

What does a wifi krack attack exploit?

A

4 way handshake to reveal encrypted data like passwords

30
Q

What can be used to protect against some wifi deauthentication attacks

A

Management frame protection 802.11w

31
Q

What is blue jacking ?

A

Bluetooth attack where you are send spam through Bluetooth like image

32
Q

What is blue snarfing?

A

An exploit that hacks device through Bluetooth

33
Q

3 traits of fileless malware

A

Doesn’t write to disk
Uses lightweight shell code
Live off the land techniques rather than compiled executables