Kahoot -EH-06-P1: Infrastructure Attacks Flashcards

1
Q

What is a synonym for vulnerability

a. ) integrity
b. ) payload
c. ) risk
d. ) weakness

A

d.) weakness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Exploit DB can be assessed by Kali by ____.

a. ) msfvenom
b. ) ExploitSQL
c. ) SearchSploit
d. ) MetaSploit

A

c.) SearchSploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

All common vulnerabilities and exposures have known exploits T or F

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Metasploit has all the following modules EXCEPT _____

a. ) Search
b. ) Auxilliaries
c. ) Nops
d. ) Encoders

A

a.) Search

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Using a reverse shells help mitigate network firewalls T or F

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which shell payload allows you to take screenshots and migrate process

a. ) shell
b. ) zsh
c. ) meterpreter
d. ) bash

A

c.) meterpreter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Before the victim clicks a reverse shell malware, you must ______

a. ) use Shikata ga ni coder
b. ) set up a listener
c. ) send them an encoded email
d. ) mask the malware extension

A

b.) set up a listener

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Eternal Blue was developed by which government agency

a. ) MIB
b. ) NSA
c. ) FBI
d. ) CISA

A

b.) NSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Once an initial foothold is established, which is program is used to aid in lateral movement

a. ) SSL strip
b. ) Bloodhound
c. ) John the Ripper
d. ) Burp Suite

A

b.) bloodhound

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What tool is commonly natively installed on Linux and used by hackers to move files around

a. ) nmap
b. ) wireshark
c. ) netcat
d. ) metasploit

A

d.) metasploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which is the first step after the BIOS in the Linux boot order

a. ) MBR
b. ) GRUB
c. ) Init/SystemD
d. ) Kernel

A

a.) MBR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

John the Ripper only works with a custom word list T or F

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What tools do you use to combine /etc/passwd and /etc/shadow so that John the ripper can crack the passwords

a. ) Shadow combine
b. ) unshadow
c. ) cmake
d. ) rm john.pot

A

b.) unshadow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What website do you download the actual exploit code

a. ) ExploitDB
b. ) nvd
c. ) MITRE
d. ) CVE

A

a.) ExploitDB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which exploit did we use to elevate privileges on kernel 2.6 to 3.9

a. ) LinuxElevate
b. ) DirtyCow
c. ) EternalBlue
d. ) CowBoy

A

b.) DirtyCow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Once the exploit is downloaded, you can compile c/c++ exploit code using which tool

a. ) g++
b. ) gCompile
c. ) Visual Studio
d. ) Python Complier

A

a.) g++`

17
Q

JTR stores passwords it has cracked in a file .john/john.pot

A

True

18
Q

You can modify an encrypted GRUB menu to load a bash shell without a password T or F

A

False

19
Q

Which run level is a Multiple user mode with GUI

a. ) Level 6
b. ) Level 3
c. ) Level 5
d. ) Level 4

A

c.) Level 5