Mod 14 Flashcards

1
Q

PORT 445

A

SMB Direct | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

WINDOWS HASH:

___ - A secure asymmetric algorithm. Passwords up to 256 characters (all ASCII characters, 211 unique characters).

A

NT LAN Manager (NTLM) Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

NETCAT Options:

__ = Help; provides all options

A

-h

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

PAYLOAD TYPES:
___ - Opens a port on the target system and listens for incoming connections. The attacker initiates the connection (call-in) to the target. Firewalls often block the connection.

A

Bind TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

___ gathers information about a target of interest without actually probing the target.

A

Passive Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Syntax for Nikto

A

nikto -host

  • host = specific target host
  • H = list all options
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

PORT 110

A

POP3 | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

___ ties directly into the target development aspect of the Target Research/SIGINT Analysis Module.

A

Information Gathering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

___ - Designed to target a specific vulnerability in an application. Most common method of execution in use is the Buffer Overflow.

A

Code-Based Exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Active Exploitation skills are also employed in the civilian sector by network security professionals who perform ___.

A

Penetration Tests (pentests)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SCAN EXTENSIONS:

___ = Version detection communicates with ports to determine what is actually running.

A

-sV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

___ is a technique that involves connecting to common applications on target host to identify version of running applications. Can be done suing Nmap, Telnet, and Netcat.

A

Banner Grabbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

PORT 513

A

RLOGIN | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

PAYLOAD TYPES:
Staged systems:
___ - Fully functional remote shell loaded by the Stager. Offers the availability to run commands on the target system through a remote shell.

A

Stage (s1)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

NETCAT Options:

__ = Indicates verbose details; it only reports open ports.

A

-v

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

___ is a command used to generate and output various types of shellcode payloads. Used for standalone custom payloads, used outside of Metasploit framework.

A

msfpayload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

HOST DISCOVERY:
___ = Disable host discovery. Does not ping hosts at all before scanning them; allows scanning of networks through firewalls that block ICMP.

A

-Pn

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

PORT 3389

A

RDP | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

PORT 53

A

DNS | TCP & UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Exploits used through ___ do not use encryption so, when traversing a hop, the exploit and payload is vulnerable to exposure and capture.

A

Satellite Hops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Linux:

Syntax for ping with record route.

A

ping -R

-R = invokes record route option

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

United Stated Codes (USC)
Title 18 ___ - Store Wire and Electronic Communications and Transactional Records Access. Unlawful Access to Stored Communications.

A

Title 18 USC 2701

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Cisco IOS Passwords:

Type 7 is ___ and type 5 is ___.

A

Symmetric

Asymetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

NETCAT Options:

__ = Reports all responses within the range

A

-vv

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

OS: Linux
Example: CentOS, Kali
TTL: ___

A

TTL = 64

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

UNIX/Linux hashes are store in the ___ file.

A

/etc/shadow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

NORMAL PROGRAM EXECUTION:

___ - When a program needs to perform a specific procedure, the program’s main routine call out a subroutine.

A

Function Call

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

PORT 80

A

HTTP | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The _ program is the purpose of the exploit. It gets execution from the NOP sled and provides access to interact with the OS across the network.

A

Payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

___ is available in most Unix/Linux variations and can perform zone transfers. ___ take IP addresses or server names as arguments.

A

dig

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

PORT 135

A

RPC | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

United Stated Codes (USC)

Title 18 ___ - Fraud and Related Activity in Connection with Computers.

A

Title 18 USC 1030

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

___ uses UDP by default for traceroutes.

A

UNIX/Linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

METERPRETER COMMANDS:

___ - List running processes.

A

ps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Common tools for online password cracking include: ___ and ___.

A

THC Hydra

L0phtCrack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

PORT 138

A

NetBios Datagram | UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

PORT 3306

A

MYSQL | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

The ___ parameter is set to the target IP address where the payload is running (these options may change when using tunnels).

A

RHOST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Three types of traceroute are:

A

ICMP, UDP, TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

___ Includes activites taken to minimize the exploitation footprints in a target network, discovering and documenting information about targets of interest, and remain undetectable by using obfuscation techniques.

A

Tradecraft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

SCANLINE Options:

  • n =
  • b =
  • p =
  • t =
  • u =
  • z =
  • ? =
A

SCANLINE Options:

  • n = No port scanning
  • b = Get port banners
  • p = Do not ping before scanning
  • t = TCP ports to scan
  • u = UDP ports to scan
  • z = Randomize IP and port scan order
  • ? = Help
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

United Stated Codes (USC)

Title 18 ___ - Fraud and Related Activity in Connection with Access Devices.

A

Title 18 USC 1029

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

METERPRETER COMMANDS:

___ - Displays target system information.

A

sysinfo

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Metasploit Module Categories:

___ - Contains code that exploits run on targets, such as command shell access.

A

Payloads

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A small assembly program called ___ makes up the payload.

A

shellcode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Ports:

6667 = ___

A

Linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

___ is an extremely versatile tool designed for network and password auditing. Uses dictionary and brute force BUT also uses cryptanalysis attacks to break hashing schemes.

A

Cain and Abel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

The ___ modernised US Cybercrime legislation and mandates life sentences for offenders who knowingly or recklessly cause or attempt to cause the death of other by attacking transportation systems, power companies, or other public services or utilities.

A

Cyber Security Enhancement Act of 2002

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Metasploit Module Categories:

___ - Contains advanced scanners and server modules.

A

Auxiliary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

PORT 111

A

SunRPC PORTMAPPER | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

NETCAT Options:

__ = No DNS resolution

A

-n

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

___ is an offline password cracker. It’s primary configuration file is located at /etc/john.conf.

A

John the Ripper

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

TIMING:

__ - __ = Default scanning method. Runs as quickly as possible without overloading.

A

3 - Normal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

PORT 443

A

HTTPS | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

PORT 25

A

SMTP | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

NETCAT Options:

__ = Specifies port to listen on (TCP by default)

A

-p

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

METERPRETER COMMANDS:

___ - List out files or contents of a directory.

A

ls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Ports:

88, 389, and 445 = ___

A

2K3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Syntax for Nmap

A

nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

FILE PLACEMENT:

___ - places files onto target. Useful for putting tools or modified log files onto the target filesystem.

A

upload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Metasploit Commands:

___ - Set exploit parameters.

A

set

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

WINDOWS HASH:

___ - A weak symmetric algorithm. Passwords are limited to 14 characters (A-Z, 0-9, 36 unique characters).

A

LAN Manager (LM) Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

PAYLOAD TYPES:

___ - Creates a connection (callback) back to the attacker. Firewalls often allow this connection.

A

Reverse TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

PORT 20/21

A

FTP | TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

PAYLOAD TYPES:
___ - Self contained and standalone. Exploit delivers a payload in one shot. Most ___ are functional remote shells that offer the ability to run commands on the target system.

A

Single

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Metasploit Module Categories:

___ - Contains modules to use after target access.

A

Post

67
Q

NETCAT Options:

__ = Conducts UDP port scan

A

-u

68
Q

FILE COLLECTION:

___ - enables retrieving target files or directories of interest.

A

download

69
Q

PORT 88

A

KERBEROS | TCP

70
Q

Common tool for offline password cracking include: ___ and ___.

A

John the Ripper

Cain and Abel

71
Q

Military members may use active exploitation techniques and tools in support of __ or ___ missions.

A

USCYBERCOM Cyberspace Operations (CO)
or
NSA/CSS Computer Network Exploitation (CNE)

72
Q

Syntax for Timing

A

nmap -T <0-5>

73
Q

2 ways to use a Handler:
___ During masquerades, or when connecting to a backdoor, a handler can be started by itself to connect to the target. Command used is:
use multi/handler

A

Manual

74
Q

WINDOWS HASH:

___ - Part of the SID that uniquely identifies an account (group).

A

Relative ID (RID)

75
Q

TIMING:

__ - __ = Reduces network load to prevent crashing systems. 4 second wait between sending.

A

2 - Polite

76
Q

TIMING:

__ - __ = Scans very slowly to avoid IDS detection. 5 minutes between sending.

A

0 - Paranoid

77
Q

Metasploit Commands:

___ - Load a specific exploit module.

A

use

78
Q

Upon execution, John the Ripper (JtR) deploys a (1)__ file where it stores successfully cracked password. By default, it is stored in (2)___.

A

pot

/root/.john/john.pot

79
Q

METERPRETER COMMANDS:

___ - Display current working directory on target.

A

pwd

80
Q

OS: UNIX
Example: Solaris
TTL: ___

A

TTL = 255

81
Q

Ports:

135 and 5000 = ___

A

WinXP

82
Q

PORT 161/162

A

SNMP | UDP

83
Q

HOST DISCOVERY:

___ = ICMP Timestamp uses an ICMP Timestamp Request (type 13) packet to find listening hosts.

A

-PP

84
Q

METERPRETER COMMANDS:

___ - Displays system ARP cache.

A

arp

85
Q

Syntax for Ping Sweep

A

nmap -sn -PI

  • sn = ping sweep scan
  • PI = ICMP echo request
86
Q

___ - is a memory address used to overwrite the Return Address memory slot.

A

Return Pointer

87
Q

Domain controllers store the domain user hashes in the ___ file.

A

NTDS.DIT (NT Directory Services Directory Information Tree)

88
Q

Method: hashdump
Platform: Meterpreter
Description: Allocates memory space in LSASS.exe to load assembly code: ___.

A

retrieves account hashes from memory.

89
Q

HOST DISCOVERY:

___ = ICMP Echo is an option that uses an ICMP Echo (Request) packet.

A

-PI

90
Q

PORT 23

A

Telnet | TCP

91
Q

John the Ripper; 3 modes of operation:
___
___
___

A

Single
Wordlist
Incremental

92
Q

the ___ parameter is set to the listening port of the payload (these options may change when using tunnels).

A

LPORT

93
Q

___ - The application dynamically allocates heap memory at run-time and memory locations for function will not be static. Exploitation occurs by corrupting the program data at specific points in the process to cause the application to overwrite memory addresses or functions.

A

Heap Buffer Overflow

94
Q

OS: Cisco
Example: 12.0
TTL: ___

A

TTL = 255

95
Q

___ queries information using the domain name or IP address. Output can vary based on the request submitted. Used in Windows.

A

Nslookup

96
Q

Heap Buffer Overflow usually requires a ___ to gain control of execution.

A

Heap Spray

97
Q

Ports:

111 = ___

A

Solaris

98
Q

Metasploit Module Categories:

___ - Used to alter payloads and avoid detection.

A

Encoders

99
Q

OS: Windows
Example: 2K, XP, 7
TTL: ___

A

TTL = 128

100
Q

PORT 389

A

LDAP | TCP

101
Q

PORT 69

A

TFTP | UDP

102
Q

NORMAL PROGRAM EXECUTION:
___ - When the subroutine completes its work, the pointer jumps to the address store in the stack’s frame’s return address.

A

Return to Main

103
Q

NETCAT Options:

__ = Execute command after connection

A

-e

104
Q

Ports:

NOT 88, NOT 389, BUT 445 = ___

A

2K8

105
Q
Metasploit Commands: 
\_\_\_ - List out exploit module details.
A

info

106
Q

PORT 137

A

NetBios Name | UDP

107
Q

___ - is the assembly opcode x90 that tells the processor to execute nothing, just move the Instruction Pointer forward.

A

No Operation (NOP) Sled

108
Q

METERPRETER COMMANDS:

___ - Display Meterpreter help menu and available commands.

A

help

109
Q

TIMING:

__ - __ = Adds a 5 minute timeout per host and never waits more than 1.25 seconds for probe response.

A

4 - Aggressive

110
Q

There are 2 categories of password cracking: ___ and ___.

A

Online

Offline

111
Q

METERPRETER COMMANDS:

___ - Display/modify routing table information.

A

route

112
Q

HOST DISCOVERY:
___ = TCP ACK Ping to determine what hosts are up. Sends TCP ACK packets to port 80 on target networks/hosts and waits for response.

A

-PT

113
Q

___ OS Fingerprinting does not involve sending packets to the target network; instead, it involves monitoring network traffic to determine the OS in use.

A

Passive OS Fingerprinting

114
Q

2 ways to use a Handler:

___ - Connects to the shellcode payload that exploit started in the target machine.

A

Automatic

115
Q

___ uses ICMP by default for traceroutes.

A

Windows

116
Q

METERPRETER COMMANDS:

___ - Displays process ID for running Meterpreter payload.

A

getpid

117
Q

Metasploit Commands:

___ - Display any modules related to the key term used.

A

search

118
Q

The 3 primary methods of collecting credentials are: ___, ___, and ___.

A

Password Cracking
Memory Injection
Open Source Research

119
Q

Analysts build ___ and ___ by documenting target information.

A

Target Templates and Network Maps

120
Q

PORT 22

A

SSH | TCP

121
Q

PORT 139

A

NetBios (SMB) Session | TCP

122
Q

Syntax for Scanline

A

sl -b -t

123
Q

PORT SCAN TYPES:

  • sT = ___
  • sS = ___
  • sA = ___
  • sF = ___
  • sN = ___
  • sX = ___
  • sU = ___
A

PORT SCAN TYPES:

  • sT = TCP Connect Scan
  • sS = SYN Stealth Scan
  • sA = ACK Stealth Scan
  • sF = FIN Stealth Scan
  • sN = TCP Null Scan
  • sX = TCP Xmas Tree Scan
  • sU = UDP Scan
124
Q

___ - Triggers the vulnerability in a service. ___ is the Delivery mechanism that connects to a service and performs the buffer overflow by writing a Return Pointer, a NOP Sled, and a Payload in the target process’ memory.

A

Exploit code

125
Q

NETCAT Options:

__ = Enables listening mode

A

-l

126
Q

___ - Technique that employs the use of credentials to gain access to a service and involves impersonating a user to logon (via ssh, telnet, rdp, etc)

A

Masquerade

127
Q

PORT 79

A

Finger | TCP

128
Q

NETCAT Options:

__ = Directs netcat to scan the selected ports in a random fashion

A

-r

129
Q

SCAN EXTENSIONS:

___ = Port Specification. Nmap only scans the ports specified here. This helps limit the number of scanned ports.

A

-p

130
Q

The ___ phase of the Active Exploitation Methodology takes advantage of data accumulated during the Information Gathering phase to interact directly with target networks.

A

Scanning and Enumeration phase

131
Q

Metasploit Commands:

___ - Display the payloads compatible with the exploit.

A

show payloads

132
Q

Metasploit Module Categories:

___ - Contains service-side and client-side exploits.

A

Exploits

133
Q

PORT 6667

A

Unreal IRC Daemon | TCP

134
Q

NORMAL PROGRAM EXECUTION:
___ - Subroutines store temporary data (buffers) on the stack. Each time a subroutine runs, the required memory is allocated on the stack in a unit called a ___.

A

Stack Frame

135
Q

___ OS Fingerprinting involves connecting to a target port and reviewing the resulting TCP packets sent as a response.

A

Active OS Fingerprinting

136
Q

Anatomy of a ___:
DELIVERY - rely on authentication as a trusted user to put an executable payload file on the target system.
EXECUTION - an executable payload placed on the target’s file system will require manual execution, from command line or a scheduled job.
CONNECTION - a payload from a ___ requires a manual connection from the client program.

A

MASQUERADE

137
Q

___ is a command line port scanner for Windows. ___ is known as a “take it with you” scanner due to the small size (20 KB) of its executable.

A

Scanline

138
Q

Syntax for Banner Grabbing:
Nmap =
Telnet =
Netcat =

A

Syntax for Banner Grabbing:
Nmap = nmap -sV
Telnet = telnet
Netcat = nc -v

139
Q

___ - Title 46 - Crimes, Chapter 815 - Computer-related Crimes, Section 6 - Offense Against Users of Computer, Computer Systems, Computer Networks, and Electronic Devices.

A

Florida Computer Crimes Act

140
Q

METERPRETER COMMANDS:

___ - Change directory on target.

A

cd

141
Q

___ Enables script building to automate network scans. The ___ scripts can be run individually or as categories. Banner grabbing, SMB host discovery, and HTTP header are the most commonly used ___ scripts.

A

Nmap Scripting Engine (NSE)

142
Q

TIMING:
__ - __ = Only suitable for very fast networks or where data loss is acceptable. Times out hosts in 75 seconds and waits only .3 seconds for probes.

A

5 - Insane

143
Q

An ___ in Cyber Operations is a software tool, script, program, or technique that takes advantage of a vulnerable system to provide command executions.

A

Exploit

144
Q

PORT 1433

A

MSSQL | TCP

145
Q

The ___ is how Metasploit connects to a remote payload and is the command line interface used to access remote computers. ___ is the client software that connects to the backdoor payload program that is running on the target system after an exploit.

A

Handler

146
Q

United Stated Codes (USC)

___ addresses Crime and Criminal Procedures; broken into different sections.

A

Title 18

147
Q

The ___ provides structure and serves as a road map for analysts and operators.

A

Exploitation methodology

148
Q

___ is an open source web scanner designed to perform tests against web servers to identify security problems. ___ looks for configuration files, potentially dangerous files, updates, and software versioning. Not stealthy, easily detectable.

A

Nikto

149
Q

On Windows OS’s clients and servers, hashes are stored in the ___ file.

A

Security Accounts Manager (SAM)

150
Q

PORT 514

A

SYSLOG | UDP

151
Q

___ is a network scanning tool used for identification and enumeration of targets and vulnerable services by performing the following functions:

Ping sweep to find targets, Port scans to identify open/closed ports, OS fingerprinting to determine OS on remote targets, and Banner grabbing to determine application version.

A

Nmap

152
Q

___ is a staged payload that provides a command shell interface to an exploited target. It evades forensic detection bu using in-memory DLL injection, which writes nothing to disk, and uses encryption for its network connection.

A

Meterpreter

153
Q

Anatomy of a ___:
DELIVERY - Trigger vulnerability in the target service, which allows us to write a payload program, called shellcode, into memory on target.
EXECUTION - Execute the payload in the memory space of the target application.
CONNECTION - a client program that has been specifically designed to interact with payload programs will make a connection with the payload running on a target. ___ automatically start the client software

A

CODE-BASED EXPLOIT

154
Q

___ - Overwriting a local variable or data withing the stack can change a programs behavior to an attackers benefit. Overwriting the return address in a stack frame causes a jump to a specified address, where a NOP sled controls execution and passes it to a malicious payload program.

A

Stack Buffer Overflow

155
Q
Metasploit Commands: 
\_\_\_ - Display exploit and payload module parameters (RHOST, RPORT, LPORT)
A

show options

156
Q

___ is an all-in-one centralized console that allows command line access to all options available in the Metasploit framework.

A

msfconsole

157
Q

Windows:

Syntax for ping with record route.

A

ping -r -9

  • r = invokes record route option
  • 9 = variable # (1-9) to indicate # of hops to record
158
Q

METERPRETER COMMANDS:

___ - Displays user Meterpreter is running as.

A

getuid

159
Q

___ involves probing target networks to discover hosts, IP addresses, and running services.

A

Active Analysis

160
Q

A ___ determines if an IP address range has live hosts (if hosts can respond to probes). Consists of ICMP echo (requests) sent to multiple hosts. Generally poor tradecraft unless scan is randomized and run slowly.

A

Ping Sweep

161
Q

PAYLOAD TYPES:
Staged systems:
___ - Sets up a TCP connection with the attackers machine and reads the larger Stage payload into memory; is small enough to fit into the limited memory spaces available in the buffer overflow exploit.

A

Stager (s0)

162
Q

United Stated Codes (USC)
Title 18 ___ - Wire and Electronic Communications Interception and Interception of Oral Communication. Interception and Disclosure of Wire, Oral, or Electronic Communications Prohibited.

A

Title 18 USC 2511

163
Q

TIMING:

__ - __ = 15 second wait between sending.

A

1 - Sneaky

164
Q

SCAN EXTENSIONS:
___ = Activates remote host identification via TCP/IP fingerprinting, using numerous techniques to detect the scanned OS. Scan results aid in the effort to determine the target OS type by comparing fingerprints from a database of known OS fingerprints (nmap-os-db).

A

-o