Hacking Methodology Flashcards

1
Q

List the CEH Methodology

A
  1. Recon/Footprinting
  2. Scanning
  3. Enumeration
  4. Vulnerability Assessment
  5. System Hacking
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CEH Hacking Sub-Methodologies

A

a. Gaining Access
b. Privilege Escalation
c. Maintaining Access
d. Clearing Logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define Gaining Access

A

Bypassing security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Gaining Access Techniques

A

Password cracking
Vulnerability exploitation
Social Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define Horizontal Privilege Escalation

A

Same privileges with different users or systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Define Vertical Privilege Escalation

A

Moving from a state of lower privileges to higher privileges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Privilege Escalation Techniques

A

Vulnerability Exploitation

Security Misconfigurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Maintaining Access Tools

A
Executing Applications/Malware
Hidden files (i.e. Steganography)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly