Post Class Review Flashcards

1
Q

What are the countermeasures against MAC Flood and MAC Spoofing attacks?

A
Port Security
Binding
IP Source Guard
DAI (Dynamic Arp Inspection)
ARP Watch
ARP Wall
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Describe DHCP Starvation attack

A

Exhausting the pool of IP addresses on a DHCP server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

DHCP Starvation attack countermeasure

A

Port Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Describe Rogue DHCP Attack

A

Unauthorized DHCP server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Rogue DHCP Attack countermeasure

A

DHCP snooping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How do you evade IDS Signature Detection

A
Encryption
IP Fragmentation (IP Fragment Scanning)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How do you evade IDS Anomaly Detection?

A

Session splicing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Nmap setting for session splicing

A

Timing template / timing channel
T0-slowest
T5-fastest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Application proxies provide privacy (security through obscurity) and:

A

content filtering (data+commands)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How to defend against Spoofing, ARP poisoining?

A

ARPWALL
ARPWatch
Private VLANS
Using Static ARP entries for servers&routers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Full Open Scan

A

–>

–>

nmap -sT

TCP Connect scan completes the 3 way handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Half open scan

A

–>

nmap -sS

Stealth scan, syn scan

Scan spoof IP, bypass firewall rules (anti spoof)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

XMas scan

A

nmap -sX

FIN, URG, PSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Shared traits of XMAS, Null, FIN scans

A

No response = port open
RST = port closed
always RST = Windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

nmap switch:

TCP Connect/Full Open Scan

A

nmap -sT

Completes 3 way handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

nmap switch:

Stealth Scan/Half Open Scan/Syn scan

A

nmap -sS

Can spoof IP, bypasses firewall rules (anti spoof)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

nmap switch:

XMas scan

A

nmap -sX

FIN, URG, PSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

nmap switch:

FIN scan

A

-sF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

nmap switch:

Null scan

A

no flags -sN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

nmap switch:

Idle scan

A

nmap -sI

You need a zombie to determine if port is open/closed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Idle scan

A

IPID + 2 = port open
IPID + 1 = port closed
zombie must be idle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Nmap switch:

OS

A

nmap -O

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Nmap switch:

output

A

nmap -o

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Nmap syntax:

Network scan of the entire subnet 192.168.10.0

A

nmap -sn 192.168.10.0/24

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Nmap syntax:

Network scan of all hosts from 192.168.10.200 to 192.168.10.250

A

nmap -sn 192.168.10.200-250

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Nmap switch:

network scan

A

nmap -sn

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

ICMP Message Type

Request

A

8

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

ICMP Message Type

Response

A

0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

ICMP Message Type

Unreachable

A

3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

ICMP Message Type

TTP Expired

A

11

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

ICMP Message Type 3 Code 1

A

Host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

ICMP Message Type 3 Code 0

A

Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

ICMP Message Type 3 Code 2

A

Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

ICMP Message Type 3 Code 3

A

Port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

ICMP Message Type 3 Code 13

A

Admin Prohibited

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

MultiFactor Authentication

K- Know

A

Passwords, PINS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

MultiFactor Authentication

A - Are

A

Biometric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

MultiFactor Authentication

H - Have

A

Token, Card

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A token is which combination of multi factors?

A

Know + Have

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Best combination of multi factor authentication?

A

Know + Have + Are (Token + Biometric)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Polymorphic (XOR’d) Shellcode

A

Signature changes, XOR is encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Metamorphic Virus

A

Both algorithm and signature changes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Describe Vulnerability scanning

A

Identify weaknesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Limitations on vulnerability scanning

A

Can only discover known vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Auditing vs Vulnerability Scanning vs Pen Testing

A

Auditing- testing for compliance
Vulnerability scanning- Passive
Pen testing - active

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

SQL Injection:

A

’ tests if database is susceptible to SQLi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

SQL injection:

A

– is end of line/single line commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

SQL Injection:

+, ||

A

+, || are concatenation operators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

SQL Injection:

UNION

A

UNION joins multiple queries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

SQL Injection:

UPDATE

A

Update table or database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

SQL injection:

DROPTABLE

A

Deletes table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

SQL injection:

Xp_cmdshell

A

Invokes command shell

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

SQL injection:

OPENROWSET

A

Makes an offline copy of the database contents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Typical SQL injection syntax

A

blah’ or 1=1–

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

1=1 is what

A

tautology, an assertion of truth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Outcome of SQL injection in a login context

A

Logs in as first user in table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Outcome of SQL injection in a database search context

A

Dumps all records in a table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Spoofing vs Session Hijacking

A

Spoofing - all responses go to spoofed address

Hijacking - attacker takes over an active session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Steganography

A

Manipulating least significant bits within image files to hide information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Sparse infector virus

A

Time trigger activated virus (Friday 13th)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Stealth virus

A

Places itself between kernel & user programs to intercept system calls/IO operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Macro virus

A

targets MSOffice applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Trojans

A

Require a host file

Cannot self replicate or self propagate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Virus

A

Require a host file
CAN self replicate
CANNOT self propagate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Worm

A

NOT require a host file
CAN self replicate
CAN self propagate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Phishing

A

Sending to a broad audience

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Spear phishing

A

targeting individuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Whaling

A

targeting upper hierarchy/C-Levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

How does “tracert” work and what is its purpose

A

Uses ICMP & manipulates the TTL to discover hops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Describe Firewalking

A

Fingerprinting a firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Firewalking

Traceroute

A

Discover IPs of routers & firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Firewalking

ACK scan

A

Determine if firewall is stateful or non-stateful

No response -> Stateful
RST -> not stateful

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Firewalking

IKE scan

A

Determine if the firewall is using IPSEC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Firewalking Techniques

A
  1. Traceroute
  2. ACK scan
  3. IKE scan
  4. Scan vor vendor specific parts
  5. Banner grabbing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Session Fixation attack

A

taking advantage of fixed session IDs (link in password reset email)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Ways to browse the internet anonymously

A

Proxy
VPN
Anonymizer
HTTP tunneling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Switch sniffing techniques

A
  1. SPAN port/ Port Spanning
  2. MAC flood
  3. ARP poisoning
  4. DNS poisoning
  5. Rogue DHCP server
  6. Manipulating proxy server setting
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is the default RID for a Windows Administrator account

A

500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Bits for MD4

A

128

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Bits for MD5

A

128

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Bits for SHA-1

A

160

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Bits for SHA2

A

256+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is Syskey used for

A

Encrypt SAM file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Type of encryption used for Syskey

A

128 bit RC4 encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Port:

FTP

A

20,21

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Port:

TFTP

A

69

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Port:

Syslog

A

514

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Port:

RDP

89
Q

Port:

LDAP

90
Q

Port:

LDAPS

91
Q

Port:

SSH

92
Q

Port:

SSL

93
Q

Port:

SMB over NetBIOS

94
Q

Port:

SMB over TCP/IP

95
Q

Port:

Kerberos

96
Q

Port:

DNS Zone Transfer

97
Q

Port:

DNS lookup

98
Q

Port:

Network Printing

A

515, 631, 9100

99
Q

Port:

SMTP

100
Q

Port:

SNMP

101
Q

Port:

NTP

102
Q

Port:

IKE

103
Q

Port:

DHCP

104
Q

Port:

POP3

105
Q

Port:

IMAP

106
Q

What does the following command do:

type trojan.exe > c:\windows\system32\ping.exe:trojan.exe

A

Places malicious file within the ADS/Alternate Data Stream of a good file

NTFS data stream. Type and Copy are interchangeable

107
Q

What does the following command do:

copy trojan.exe > c:\windows\system32\ping.exe:trojan.exe

A

Places malicious file within the ADS/Alternate Data Stream of a good file

NTFS data stream. Type and copy are interchangeable

108
Q

Simple SQL Injection

A

attacker sees responses

109
Q

Blind SQL injection

A

attacker does not see responses, uses YES or NO responses with WAITFORDELAY command

110
Q

Attack that uses YES or NO responses with WAITFORDELAY command

A

Blind SQL injection

111
Q

Difference between sniffing on a Hub network vs a Switch network

A

Hub - passive

Switch - active

112
Q

What is the Snow tool

A

used for Whitespace Steganography

113
Q

What type of encryption does Snow use

114
Q

6 techniques of Anti-spoofing

A
  1. Packets from outside have inside/private IP as source IP
  2. Packets from inside have outside IP as source IP
  3. Packets from a new network send test packets
  4. TTL mismatch
  5. IPID mismatch
  6. Exceeding window size
115
Q

Wireshark filter syntax:

ip.addr==10.10.1.1

A

All packets going to and from 10.10.1.1

116
Q

Wireshark filter syntax:

ip.src==10.10.1.1

A

All packets coming from 10.10.1.1

117
Q

Wireshark filter syntax:

ip.dest==10.10.1.1 && tcp.dstport=80

A

All packets going to 10.10.1.1 destination port 80

&& = OR

118
Q

Wireshark filter syntax:

tcp.flagsreset==1

A

All packets with a Reset flag set

119
Q

Wireshark filter syntax:

tcp contains wireshark

A

Search http text “wireshark”

120
Q

Substituting non-alphanumeric characters with alphanumeric to prevent XSS attack is called: _____

< <
> &gt

A

HTML entities

121
Q

Example of HTML entities

122
Q

How does IPS/IDS work?

A

IDS - passive
IPS - active

Uses signature & anomaly detection

123
Q

Name of server used to provide Blackberry services

A

BES - Blackberry Enterprise Services

124
Q

Two types of Input validation

A

Data boundary, length, size

Data type

125
Q

Risk of data boundary input validation

A

Buffer overflow

126
Q

Risk of data type input validation

127
Q

What is Overwriting the EIP (Extended Instruction Pointer)?

A

Buffer overflow attack

128
Q

Buffer overflow attack

A
  • Overwriting the EIP/Extended Instruction Pointer

- Overwriting return pointer/ instruction pointer/ return address/ return register

129
Q

What detects attempted buffer overflow attacks?

A

Canary word

130
Q

What does robots.txt do?

A

Prevents Google, Yahoo, & Bing from accessing certain pages on the webserver

131
Q

Uses for Cain & Abel

A
  1. ARP Poisoning
  2. Sniffing
  3. Password cracking
  4. WiFi encryption cracking (aircrack-ng, korecs algorith)
132
Q

What tools use the korecs algorithm?

A

Cain & Abel

Aircrack-ng

133
Q

Hybrid password attacks include

A

Brute force + dictionary

134
Q

Key length of

Diffie Hellman

135
Q

Key length of:

RSA

A

Variable, minimum 2048

136
Q

Key length of:

DES

A

Total: 64
Actual: 56

137
Q

Key length of:

3DES

A

Actual: 168
Effective: 112

138
Q

Key length of:

AES

A

Minimum- 128, 192, 256

139
Q

AES encryption:

A

Protocop: CCMP
Algorithm: Rijndael
Minimum key length: 128, 192, 256

140
Q

Tools that - Verify Integrity - of system and data files?

A

Tripwire

FCIV (microsoft tool)

141
Q

Tools that - Verify Authenticity - of program files?

A

Sigverif (microsoft)

Bit9

142
Q

Command switch:

Manipulates TTL Value

143
Q

Command switch:

Specifies # of ping packets in Windows

144
Q

Command switch:

Specifies # of ping packets in Linux

145
Q

Hardware disk encryption

A

TPM, HSM
Full disk encryption
MBR encrypted

146
Q

Software disk encryption

A

MBR not encrypted
Partial disk encryption
EFS-microsoft

147
Q

Attacker sends ping/icmp packets to a broadcast address with spoofed src IP as victim’s IP

148
Q

Attack that’s the same as a SMURF attack but uses UDP

149
Q

Attack which takes advantage of TCP 3-way handshake, sends SYN packets to victim with the source & dest IPs pointing to the victim IP

A

Land attack

150
Q

Attack which takes advantage of TCP 3-way handshake, attacker sends SYN packets to victim with src IP spoofed to be a nonexistent/random IP, results in a large number of half open connections.

A

SYN flood, half open scan

151
Q

Windows 32, Linux 64

Attacker sends oversized ping packetse to victim

A

P.O.D. Ping of death

152
Q

Trinoo, TFN2k, LOIC, HOIC

A

DDoS tools

153
Q

Embedding malicious scripts within webpages, emails, etc

A

XSS cross site scripting

154
Q

Similar to XSS, however attacker targets an already authenticated/trusted session and forces the victim to do something they never intended to do

A

CSRF/XSRF cross site request forgery

155
Q

If the second half of an LM hash contains a hash value of - AAD3B435B51404EE, it indicates that_______

A

The password length is less than 7 characters.

156
Q

If the following value is on both sides of an LM hash: - AAD3B435B51404EE, ______

A

It means LM hash is not being stored

157
Q

Factorization of 2 large prime numbers describes which agorithm?

A

RSA encryption

158
Q

Symmetric encryption provides which of the following Cryptographic objectives:

Confidentiality
Integrity
Authentication (HMAC)
Non-Repudiation

A

Confidentiality
Integrity
Authentication (HMAC only)

159
Q

Asymmetric encryption provides which of the following Cryptographic objectives:

Confidentiality
Integrity
Authentication
Non-Repudiation

160
Q

Digital Signature provides which of the following Cryptographic objectives:

Confidentiality
Integrity
Authentication
Non-Repudiation

A

Integrity
Authentication
Non-repudiation

161
Q

Integrity
Authentication
Non-repudiation

A

Digital Signature

162
Q

Confidentiality
Integrity
Authentication
Non-Repudiation

A

Asymmetric encryption

163
Q

Confidentiality
Integrity
Authentication (HMAC only)

A

Symmetric encryption

164
Q

With a digital signature, the hash is encrypted with ____

A

sender’s private key

165
Q

A digital signature hash being encrypted with a senders’ private key results in ____

A

Authenticity

166
Q

For Authentication, the hash/message is encrypted with _____

A

sender’s private key

167
Q

Symmetric encryption is most suited for ____ because of speed

168
Q

Disadvantages of symmetric encryption?

A
  1. No non-repudiation
  2. Key management (not scalable)
  3. Key distribution (relies on out of band OOB key distribution)
169
Q

WIFI encryption:

48 bit IV and 128 bit AES encryption

170
Q

WIFI encryption:

48 bit IV and 128 bit TKIP-RC4 encryption

171
Q

Why is WEP considered to be an inherently weak wi-fi encryption standard?

A

IV is too short (24 bits)

Lacks randomization resulting in frequency patterns

172
Q

Hashing algorithm:

LMHash

173
Q

Hashing algorithm:

NTLMv1

174
Q

Hashing algorithm:

NTLMv2

175
Q

What happens to a switch when the CAM table is flooded?

A

It breaks down into a hub

176
Q

What is the broadcast address for 180.160.172.0/22?

A

180.160.175.255

177
Q

How do you secure SNMP

A
  1. Use SNMP v3

2. Change default passwords/”community string”

178
Q

2 Methods of banner grabbing using telnet?

A
  1. GET /HTTP/1.0

2. HEAD /HTTP/1.0

179
Q

Is it possible to block all reconnaissance traffic completely? (ping, tracert, DNS, etc)

180
Q
1+1 = 0
1+0 = 1
0+1 = 1
0+0 = 0
A

Truth table for XOR

181
Q

Computer security incident response team

182
Q

Provides guidance & solutions on how to secure and test systems

183
Q

Provides information on common web application flaws and solutions, OWASP top 10, injection, webgoat

184
Q

SOX

A

Sarbanes Oxley - Regulation to enforce financial accountability

185
Q

PCI-DSS

A

Standard to protect PII

186
Q

Types of rootkits

A
  1. Application
  2. Hypervisor
  3. Bootloader
  4. DLL
  5. Kernel
  6. BIOS
187
Q

Key escrow

A

private key is split into 2 or more parts and each part is given to different CA’s for safekeeping

188
Q

Recovery agent

A

designated account used to recover from lost or stolen keys (similar to a master key)

189
Q

N-Tier architecture:

Infrastructure

A

The servers are logically grouped by function within individual VLAN segments

190
Q

N-Tier architecture:

Application architecture

A

Applications are designed in a modular fashion where changes to one module does not impact other modules

191
Q

What do these tools have in common?

Brutus
John the Ripper
Cain &amp; Abel
Kerbcrack
Hydra
A

password crackers

192
Q

Limiting the # of MACs on a switch port

A

Port security

193
Q

Network access control, Network access protection

A

NAC/NAP

Sets & enforces baselines/policies on devices connected to the network

194
Q

NAC/NAP

A

Network access control/protection

Sets & enforces baselines/policies on devices connected to the network

195
Q

EAP/802.1x

A
RADIUS
Kerberos
Active directory
PKI
Secure token
196
Q

How to disable LMHashes

A
  1. Modify registry
  2. Use GPOs
  3. Make passwords greater than 14 characters with a minimum of 15 characters
197
Q

Name trust models

A

Web of Trust
Hierarchical
Bridge

198
Q

Trust models:

Web of trust

199
Q

Trust models:

HIerarchical

200
Q

Trust models:

Bridge

A

Trust between 2 different PKI hierarchies

201
Q

Take advantage of the lack of input validation within cgi scripts to gain shell access

A

Shellshock

202
Q

An openSSL vulnerability which gave attackers access to private keys in RAM

A

Heartbleed

203
Q

2 different pieces of text produce the same hash value

204
Q

Hashing algorithms are collision-resistant. True or false?

205
Q

Risk management:

SLE

A

Single loss expectancy

Asset value x Exposure factor

206
Q

Risk management:

Risk

A

Threat x vulnerability x asset/impact

207
Q

Risk management:

ALE

A

Annual loss expectancy

Asset value x exposure x annualized rate of occurrence (ARO)

208
Q

Risk management:

ARO

A

Annualized rate of occurrence

209
Q

Google search:

insite:www.cisco.com filetype.pdf

A

Locating .pdf files on www.cisco.com

210
Q

HTTPMETHODS

A

Nmap script that tests which methods are allowed on an HTTP server: GET, PUT, POST, TRACE, etc…

211
Q

Tool equivalent to Netcat that can be used to have an encrypted netcatlike session?

212
Q

Provides multilayer inspection, stateful inspection, maintains state table, enforces 3-way handshake

A

Stateful inspection firewall

213
Q

Does deep packet inspection to prevent web application attacks

A

Web application firewall

214
Q

Repository of revoked public keys

A

CRL, certificate revocation list

215
Q

Online Certificate Status Protocol, used to check CRL in real time

216
Q

Linux tool used to change Windows passwords

217
Q

Used to gather metadata of public documents

A

Metagoofil

218
Q

Radius 2.0, enhanced version of RADIUS, uses TCP for reliability & provides mobility options