Threats, Attacks, And Vulnerabilities Flashcards

1
Q

Malware Components

A

Propagation
Delivery Method
Payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Malware Propagation Methods

A

Viruses
Worms
Trojan Horses and Remote Access Trojan (RAT)
Polymorphic Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Types of Malware Payload

A

Adware
Spyware
Ransomware
Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Malware Delivery Methods

A

Backdoor
Logic Bomb
Root kits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Adware Results

A

Redirect search queries
Display pop-up ads
Replace legitimate adds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Spyware Results

A

Log keystrokes
Monitor activity
Search for sensitive data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Ransomware Results

A

Encrypt data and sell encryption key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Logic Bomb Triggers

A

Date/Time reached
File contents
API call results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Root Kit Payloads

A
Backdoors
Botnet agents
Adware
Spyware
Anti-theft mechanisms (positive)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Types of Root Kits

A

User mode: normal privilege, easy to write, and hard to detect
Kernel mode: full system privilege, hard to write, and easy to detect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define a Armored Virus

A

Virus written to prevent reverse engineering via obfuscation, blocking system debuggers, and preventing sandboxing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define Zero Day Vulnerabilities

A

Unknown vulnerabilities to the vendor/creator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Ethical Disclosure Process

A

Notify vendors
Provide vendor with reasonable amount of time to patch
Disclose vulnerability to the public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Types of Threat Agents

A
Script Kiddies
Hacktivist
Organized Crime
Corporate Espionage
Nation States
Insiders
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define DoS and DDos

A

Denial of Service and Distributed Denial of Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Define DDoS Amplification Factor

A

Number of replies divided by the number of request (#reply/#request)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Eavesdropping Methods

A
Network Device Tap
DNS Poisoning
ARP Poisoning
Replay Attack
MITM
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define XMAS Tree Packet

A

All packet header flags are 1

Used crash system and/or determine OS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Define DNS Poisoning

A

Redirect user to alternate DNS server for untrusted IP address resolution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Define ARP Poisoning

A

Redirect network traffic from legitimate IP address to attacker’s spoofed MAC address, Local Networks only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define Typosquating

A

Redirect URL based on misspelling, goes by several other names

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Define Domain Hijacking

A

Stealing a legitimate domain name, reroute to fake or alternate website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Criteria for an Effective Hash

A
Any change in input creates completely different output
One way (not reversible)
Collision resistant (no two inputs create same output)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

One Attack All Hashing Algorithms Are Subject To

A

Collisions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Types of Password Attacks

A

Brute force
Dictionary
Hybrid
Rainbow table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Password Frequency Analysis Techniques

A

Patterns (i.e. common letters)

Diagraphs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Types of Knowledge Based Attacks

A

Known Plain Text
Chosen Plain Text
Known Cipher Text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Define a Downgrade Attack

A

Force encryption to use smaller key space and/or less secure protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Define Watering Hole Attacks

A

Exploit commonly visited websites to deliver malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Define 802.11

A

IEEE standard for WiFi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Wireless Encryption Options

A

WEP
WPA
WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

WEP Encryption

A

RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

WPA Encrytpion

A

TKIP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

WPA2 Encryption

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Define Rogue Access Point

A

Unauthorized access points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Define an Evil Twin

A

Malicious network using same SSID as a legitimate network in the vicinity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Define Disassociation Attacks

A

Attacker spoofs network de-authentication message forcing reconnect to false network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Define Bluejacking

A

Spam via Bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Define Bluesnarfing

A

Forced pairing via Bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Define SQL Injection Attacks

A

Unexpected query data input into data-base driven web.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Define XSS

A

Cross Site Scripting is when attackers embed script into a web page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Define XSRF (also called CSRF or “Sea Surf”)

A

Execute malicious scripts across multiple tabs/sites without user’s knowledge utilizing authentication cookies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Define Clickjacking

A

Hidden elements redirect users clicks for alternative purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Define Cursor Jacking

A

Attacker hides or relocates user’s cursor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Define Directory Traversal Attack

A

Execute directory traversal commands for unauthorized access to alternate file directories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Define Buffer Overflow Attack

A

User input exceeds space in application for stored variable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Buffer Overflow Attack Results

A

DoS
Data Loss
Privilege Escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Define Session Hijacking

A

Stolen or guessable hashed authentication cookies used to authenticate attacker

51
Q

Define Refactoring

A

Repurposing source code embedded with malicious scripts

52
Q

Define Shimming

A

A legitimate driver “wrapped” in malware

53
Q

Driver Manipulation Protection Method(s)

A

Code Signing: hashing of digital signatures, certificates

54
Q

Social Engineering Persuasion Methods

A
Authority
Intimidation
Consensus
Scarcity
Urgency
Familiarity/Liking
55
Q

Types of Impersonation Attacks

A
Phishing
Spear Phishing
Whaling
Pharming
Vishing
Smishing 
Spim
Spoofing
56
Q

Define Phishing

A

Generic email scams

57
Q

Define Spear Phishing

A

Targeted phishing attempts

58
Q

Define Whaling

A

Targeted phishing attacks on senior executives

59
Q

Define Pharming

A

Phishing via fake websites

60
Q

Define Vishing

A

Phishing via Voice over IP or Phone

61
Q

Define Smishing

A

Phishing via SMS text

62
Q

Define Spim

A

Instant message spam

63
Q

Types of Physical Social Engineering

A

Shoulder Surfing
Dumpster Diving
Tailgating/Piggybacking

64
Q

Vulnerability Assessment Modes

A

Active (Intrusive)

Passive (Non-intrusive)

65
Q

Define a Honeypot

A

Attractive decoy machine for intelligence gathering on attackers

66
Q

Define a Honeynet

A

Attractive decoy network for intelligence gathering on attackers

67
Q

Purpose of Protocol Analyzers

A

Peek into network traffic, sniff packets

68
Q

Types of Scanners

A

Port Scanners
Vulnerability Scanners
Application Scanners

69
Q

Define Threat

A

External force
Man-made or natural
Uncontrollable

70
Q

Define Vulnerability

A

Security weakness

Semi-Controllable

71
Q

Define Risk

A

Known threat plus a vulnerability

72
Q

Risk Factors

A

Impact

Probability

73
Q

Threat Assessment Surveys

A

Baseline Report
Attack Surface Review
Code Review
Architecture Review

74
Q

Define White Box Testing

A

Test with full knowledge of network, application, or system.
Active and authenticated testing.

75
Q

Types of Penetration Testing

A

White Box
Black Box
Gray Box

76
Q

Define Black Box Testing

A

Test without prior knowledge of network, application, or system

77
Q

Define Gray Boxing

A

Test with limited knowledge of network, application, or system

78
Q

Define Pivoting

A

Attacker gaining a foothold before switching target

79
Q

Define False Positive

A

Alert generated for non-issue

80
Q

Define False Negative

A

Issue fails to generate an alert

81
Q

Vendor Vulnerabilities

A

End-of-life
End-of-sale
End-of-support

82
Q

Memory Vulnerabilities

A

Memory leak

Null Pointer/Dereferencing

83
Q

Define Memory Leak

A

Application fails to return unused memory

84
Q

Define Null Pointer/Dereferencing

A

Empty memory pointer

May provide attacker with debugging info or other vulnerabilities

85
Q

Define Race Condition

A

Security controls dependent on user or computer action receive missed or unexpected input.

86
Q

Initialization Vector Roles

A

Build Decryption Tables

Compute RC4 key stream

87
Q

Define System Sprawl

A

Uncontrolled/undocumented growth of a network or system

88
Q

Vendor Diversity Issues

A

Lack of Innovation

Technical Inefficiencies

89
Q

Prevention Objective of Fuzz Testing

A

Crashes
Memory leaks
Failed validation

90
Q

Contrast Structured vs. Unstructured Attacks

A

Structure attacks are intentional and specific in target.

Unstructured attacks are generic and broad in target scope.

91
Q

Vulnerability Scanner Scanning Methods

A

Dictionary scanning

Database scanning

92
Q

Race Condition Results

A

Privilege Escalation
DoS
Null Pointer Error

93
Q

Define a Crib

A

Plain text in a knowledge based attack

94
Q

Define Banner Grabbing

A

Act of getting software banner information (name and version) to reveal insecure or vulnerable system information

95
Q

Primary Threat Assessment Concerns

A

Technical Resources

Funds

96
Q

Define IPC

A

Instructions Per Cycle

97
Q

IP Spoofing Protection Methods

A

Encryption
Packet filtering
Key-based authentication

98
Q

Purpose of an Anti-Malware Live Boot CD

A

Bypasses infected OS to clean device of malware

99
Q

Passive Reconnaissance Methods

A

Impersonation

Packet sniffing

100
Q

RTOS Vulnerabilities

A

IPC attacks

Priority Inversion

101
Q

WEP Weaknesses

A

24 bit IV
Encryption algorithm
Key management

102
Q

Define a Retro Virus

A

Destroys virus countermeasures by altering anti-virus definitions and key files

103
Q

Define Smurf Attack

A

Spoof source address in ICMP packets and sends packets to amplification network

104
Q

Define a Fraggle Attack

A

Spoof source address using UDP directed to port 7 (echo) and port 19 (CharGen - Character Generation)

105
Q

Define a Salami Attack

A

Small amounts of data, information, or valuables leaked over a period of time

106
Q

Define a Null Scan

A

Turns off all flags in a TCP headers

107
Q

Define a Teardrop Attack

A

Attacker sends fragmented UDP packets with overlapping offsets, when system re-builds the packets, an invalid UDP packet is created causing the system to crash or reboot

108
Q

Define NACK

A

Negative Acknowledgment; denies client access to LAN/WAN resources

109
Q

Define ping of death

A

ICMP packet over 65,536 bytes

110
Q

Define a Banana Attack

A

Uses a router to change the destination address of a frame

111
Q

Define a Land Attack

A

SYN packet has exact same address for sender and receiver which is the address of the server

112
Q

Define Spark Jamming

A

Rapid blasts of high-intensity, short-duration RF burst

113
Q

Define Random Pulse Jamming

A

Random radio signal pulses of varying amplitude and frequency

114
Q

Define Random Noise Jamming

A

Produce RF signals using random amplitude and frequencies

115
Q

Define an Analytic Attack

A

Mathematical attack targeting the complexity of a cryptosystem’s algorithm

116
Q

Define a Side-Channel Attack

A

Attack based on information gained from the physical implementation of a cryptosystem such as length of time required for encryption/decryption

117
Q

MAC Flooding Results

A

Switch will act like a hub

118
Q

Explain a TCP SYN Scan

A

Port scan which does not complete the three-way TCP handshake but rather listens for SYN/ACK packets (port is listening) or RST/ACK packets (port is not listening)

119
Q

Double vs Single Blind Test

A

Double Blind Test: Administrator does not know a pen test is being conducted and hacker conducts black box testing
Single Blind Test: Administrator knows pen test is being conducted or hacker conducts a white box test

120
Q

Goal of MAC Spoofing

A

Bypass 802.1x port-based security