Threats, Attacks, and Vulnerabilities Flashcards

1
Q

Passive Information Gathering vs. Active Information Gathering

A

Passive Information Gathering
* where you gather open-source or publicly available information without the organization being aware that the information has been accessed

Active Information Gathering
* probe the organization using DNS Enumeration, Port Scanning, and OS Fingerprinting techniques

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Vishing

A

Phising conducted over voice and phone calls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Phishing

A

An attempt to fraudulently obtain information from a user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Spear Phishing

A

Like phishing but usually targeting a specific indivdual/group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Whaling

A

Form of spear phishing that targets any high-value target in an organization

Like CEO, CFO, CIO, CSO etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Pharming

A

Phishing attempt to trick a user to access a different or fake website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Smishing/Spimming

A

Phishing conducted of text messaging (SMS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What kind of attack is an example of IP spoofing?

A

On-path attack

On-path attacks intercept communications between two systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What ports would web-based attacks likely appear on?

A

Port 80 (HTTP) and port 443 (HTTPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Zero-day attack

A

Attack against a vulnerability that is unknown to the original developer or manufacturer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When you see ‘dot-dot-slash (../)’ sequence, it is most likely a…

A

Directory Traversal Attack

aims to access files and directories stored outside webroot folder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Spoofing

A

the act of disguising a communication from an unknown source as being known, trusted source

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Smurf Attack

A

Uses a single ping with a spoofed source address sent to the broadcast address of a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What team monitors and manages defenders’ and attackers’ technical environment during a cybersecurity training excercise?

A

White team

judge, enforce rules, observes, scores and resolves any problems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Zombie

A

a computer connected to the internet that has been compromised by as hacker, computer virus, or trojan horse program adn can be used to perform malicious attacks of one sort or another under remote direction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SYN Flood

A

A variant of DoS where the attacker initiates multiple TCP sessions but never completes the 3-way handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Privilege Escalation

A

Occurs when a user is able to gain the rights of another user or adminstrator

Vertical Privilege Escalation and Horizontal Privilege Escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SQL Injections

A

SQL injections target data stored in enterprise databases by exploiting flaws in client-facing applications, most commonly web applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a way to identify rogue devices on a wired network?

A

Router and switch-based MAC address reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

MAC Address

A

A hardware identifier that uniquely identifies each device on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A computer is infected with malware that has infected the Windwos kernal to hide. What type of malware is this?

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Rootkit

A

Software designed to gain administrative level control over a system without detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Threat Vectors

A
  • Direct Access
  • Wireless
  • Email
  • Supply Chain
  • Social Media
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Bluetooth Attacks

A

Bluejacking (sending) and Bluesnarfing (taking)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Race Condition

A

occur when the outcome from execution process is directly dependent on the order and timing of certain events

those events fail to execute in the order and timing inteded by the developer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What technique should be used to mitigate the risk of data remanence when moving virtual hosts from one server to another in the cloud?

A

Use full-disk encryption

this will ensure that all data is encrypted and cannot be exposed to other organizations

27
Q

Shoulder Surfing

A

type of social engineering technique used to obtain personal identification numbers (PINs), passwords, and other confidential data by looking over the victim’s shoulder

28
Q

Integer Overflow Attack

A

occurs when an arithmetic operation results in a large number to be stored in the space allocated for it

29
Q

Threat Hunting

A

the utilization of insights gained from threat research and threat modeling to proactively discover evidence of an adversarial TTP within a network or system

30
Q

Banner Grabbing

not on exam objectives?

A

conducted by actively connecting to the server using telnet or netcat and collecting the web server’s response

this banner usually contains the server’s operating system and the version number of the service (SSH) being run

this is the fastest and easiest way to determine the SSH version being run on this web server

31
Q

True Positive Alert

A

Malicious activity is identified as an attack

32
Q

True Negative Alert

A

Legitimate activity is identified as legitimate trafic

33
Q

False Positive Alert

A

Legitimate activity is identified as an attack

34
Q

False Negative Alert

A

Malicious activity is identified as legitimate traffic

35
Q

Private IP Adresses

should this be in a diff section?

A

Private IP Adresses are either:
10.x.x.x
172.16-31.x.x
192.168.x.x

ALL other IP addresses are considered publicly routable over the internet (except localhost and APIPA addresses)

36
Q

Network Mapping

should this be in a diff section?

A

the study of the physical and logical connectivity of networks

helps develop adequate detailed network documentation

37
Q

Signature-based Monitoring

A

analyzes frames and packets of network traffic for predetermined attack patterns

attack patterns are known as signatures

38
Q

Anomaly-based Monitoring

A

definition?

zero-day attacks are best mitigated with behavior- or anomaly-based detection methods

39
Q

Polymorphic Virus

A

Polymorphic viruses change their signature each time they run to avoid antivirus software

40
Q

Fileless Virus

A

reside in memory

often take advantage of PowerShell to perform actions once they have used a vulnerability in a browser or broswer plug-in to inject themselves into system memory

41
Q

XSRF or CSRF

Cross-site Request Forgery

A

sends forged requests to a website, supposedly from a trusted user

42
Q

War Driving/Flying

A

When dial-up modems were in heavy use, hackers would conduct ware dialing exercises to many phones numbers to find modems that would answer

When wireless networks became the norm, the same type of language was used, leading to terms like war driving, walking and even war flying

43
Q

ARP Poisoning

A

consists of abusing the weaknesses in ARP to corrupt the MAC-to-IP mapping of other devices on the network

44
Q

DoS

Denial-of-service

A

may target a memory leak

45
Q

Uncredtialed Scans

A

Uncredentialed scans are generally unable to detect many vulnerabilities on a device

46
Q

Rogue Anti-virus

A

a form of malicious software and internet fraud that misleads users into believing there is a virus on their computer and to pay money for a fake malware removal tool

“Your computer is infected with a virus, click here to remove it!”

47
Q

Password Spraying

A

when an attacker uses common passwords to attempt to access several accounts

48
Q

SSL Stripping/HTTP Downgrade

A

STRIPS THE S FROM HTTPS

combines an on-path attack with a downgrade attack

attacker MUST sit in the middle of the conversation, victim does not see any significant problem except browser isnt encrypted

49
Q

Shimming

A

filling in the space between two objects

Windows includes it’s own shim, malware authors write their own shims

50
Q

Refactoring

A

metamorhpics malware

make it appear different each time, can intelligently redesign itself, difficult to match with signature-based detection

51
Q

Initialization Vector (IV)

A

way to add randomization to the encryption scheme being used

WEP, SSL implementations

52
Q

Visual Basic for Applications (VBA)

A

programming language developed and owned by Microsoft

with VBA you can create macros

53
Q

Shadow IT

A

use of IT-related hardware or software by a department or individual without the knowledge or approval of IT

54
Q

Non-intrusive Scan

A

simply identify and report on a vulnerability

gathers information

55
Q

Intrusive Scan

A

attemp to exploit a vulnerability when it is found

56
Q

Non-credentialed Scan

A

the scanner cannot login to the remote device

57
Q

Credentialed Scan

A

youu’re a normal user, emulates an insider attack

58
Q

Common Vulnerabilities and Exposures (CVE)/ Common Vulnerability Scoring System (CVSS)

A

list of publicly disclosed computer security flaws

59
Q

Fake Telemetry

A

machine learning

train the machine with actual data but then send the machine learning model fake telemetry to think that the malware is actually good

i used the word in the definition D:

60
Q

DNS Sinkhole

A

A DNS that hands out incorrect IP addresses

an attacker can redirect users to a malicious site

61
Q

DNS Posioning

A

attempt to insert incorrect or malicious entries into a trusted DNS server

62
Q

Pass the hash

A

process of harvesting an account’s cached credentials when the user logs in to a SSO system

allows the attacker to use the credentials on other systems

63
Q

Cognitive Password Attack

A

form of knowledge-based authentication that requires a user to answer a question, presumably something they intrinsically know, to verify their identity

like finding personal info on social media and using that information to crack your password