PORT SCANNING PEs Flashcards

1
Q

True or False: Netcat was designed to be a reliable front-end tool that can be used directly or easily driven by other programs and scripts.

A

False. Netcat is a backend tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

True or False: In order to conduct port scanning you first need a list of what hosts are on the network or the IP addresses.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which term correctly fills in the blank? ScanLine is a command-line port scanner for all ______ platforms.

  • ChromeOS
  • MacOS
  • Windows
  • Linux
A

Windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

CryptCat uses what encryption method?

A

TwoFish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Ports range from 0 to ______and basically rank by popularity.

A

65535

For a total there are 65536 ports when you include port 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of these is the simplest port scan?

  • TCP Half Open Port Scan
  • UDP
  • Ping Scan
  • None of the above
A

Ping Scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

TwoFish encryption utilizes _____ and one ____ key.

A

Symmetric encryption and uses one 256-bit key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following best describes what ports are?

  • Ports are a way for computers to interact with humans.
  • Ports are the doorways in a computer that allow for data and information to be exchanged.
  • Ports allow humans to communicate directly with machines.
  • They are a tool used to scan for open doorways in a computer.
A

Ports are the doorways in a computer that allow for data and information to be exchanged.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

This type of scanning is performed by sending an SYN packet and analyzing the response. What type of scan is this?

A

SYN scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What command is being utilized?: nc -z -v site.com?

A

Netcat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following tasks can NOT be done using Nmap?

  • Quickly recognize devices on a single or multiple networks
  • Monitor large networks
  • Transfer files across the network
  • Detects security risks
A

Transfer Files across the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which tool is used for vulnerability scanning and network discovery?

A

Nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Nmap utilizes a graphical user interface known as Zmap that develops visual nc -l – This command will instruct mappings of a network for better usability and reporting.

A

FALSE

ZMap is a free and open-source security scanner that was developed as a faster alternative to Nmap. ZMap was designed for information security research and can be used for both white hat and black hat purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

True or False: While port scanning is an incredibly useful tool for malicious actors to use during reconnaissance, it is not nearly as useful for IT admin staff.

A

False.

It is extremely useful for both malicious actors and IT admin staff (defense)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Port Scanning does what?

A

to check which ports are open

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following are advantages to port scanning? Select all that apply:

  • Finding open and vulnerable server locations
  • Checking security settings
  • Identifying hosts connected to the network and the services that are running on them
  • All of the above
A

All of the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Fill in the blank: Ports 0 to _____ are well known port numbers that are designed for Internet use although they can have specialized purposes as well.

A

1023

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

True or False: A number of TCP protocol techniques actually make it possible for attackers to conceal their network location and use “decoy traffic” to perform port scans without revealing any network address to the target.

A

True.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of these functions can be performed using ScanLine?

  • ICMP TimeStamp Scanning
  • TCP Scanning
  • UDP Scanning
  • All of the above
A

All of the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What tool utilizes the command “ping scan”.

A

nmap

21
Q

This command will do what function? nc -l

A

This command will instruct the local system to begin listening for TCP connections and UDP activity on a specific port number.

22
Q

What tool is used to read and write data across network connections using TCP or UDP protocol?

A

Netcat

23
Q

This Parameter will control the timing of scanning and is the highest speed available. This speed can expose your overall intent.

A

-T5

24
Q

A FIN packet sent to a closed port responds with which of the following packets?

A

RST

25
Q

This Parameter will export the scan results as an XML for external manipulation.

A

-oX

26
Q

Nmap’s default scan with admin privledges

A

-sS

27
Q

Nmaps default scan without admin privledges

A

-sT

28
Q

This Parameter will give more information on basic scans implemented

A

-vv

29
Q

____ - This port state is the result of an active port with an application that is actively accepting TCP connections.

A

Open

30
Q

This Parameter will scan only the provided ports input

A

-p

31
Q

____ Is the result when it cannot determine whether the port is active because packet sorting stops connections from reaching the port. It could be the result of a dedicated firewall device, router, router rules or host-based firewall software.

A

Filtered

32
Q

A ______________ is a simple network scanning technique used for determining which range of IP address map to live hosts.

A

Ping Sweep

33
Q

Make an nmap scan for nonexist.org and Include more information

A

nmap -vv nonexist.org

34
Q

What flags are sent in a christmas scan?

A

FIN, PSH, URG

35
Q

For NMAP this parameter with specified numbers will scan all ports

A

–top-ports 1023

36
Q

Conduct a service probe on “scanme.nmap.org” for top ports on the machine. What ports are open? EX:10,20,30,455 (Lowest to highest port)

A

22,80,646

I think the command was nmap scanme.nmap.org but what does the question mean by top ports

37
Q

This parameter/option will assume every host in a network scan is online. Example: -sS

A

-Pn

38
Q

This Parameter will enable you to import a list of ip addresses or networks to scan

A

-iL

39
Q

Nmap scans how many ports by default if not specified?

A

Top 1000 used ports

40
Q

what is the possible Operating system for scanme.nmap.org?

A

Linux

41
Q

When implementing nmap on a network its capabilities can include identifying ports, servers and active hosts within the network scope. What type of reconissiance is nmap classified to implement on a network?

A

Active

42
Q

The result of a port that is active but has no application listening on it.

A

Closed

43
Q

Nmap has the capability to integrate scripts

A

True

44
Q

____ Is the result when nmap can connect to a port but is unable to verify ports as active or deactivated

A

Filtered

45
Q

Create a nmap scan that will scan a 198.216.0.0/16 network for version information on services ssh,dns,pop3 and RDP

A

nmap -sV -p ssh,dns,pop3,RDP 192.216.0.0/24

46
Q

This Parameter will control the timing of scanning and takes the longest time to assist in avoiding detection.

A

-T0

47
Q

Nmap scans are a form of what type of reconnisance?

A

Active

48
Q

Which flags are set on a packet sent with the nmap -sX 193.145.85.202 command?

A

FIN,PSH,URG