1-Threats, Attacks and Vulnerabilities Flashcards

1
Q

What is an Indicator of Compromise (IOC)?

A

Artifacts observed that indicate (with a high degree of confidence) a computer intrusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a virus?

A

Malicious code that requires user interaction to install and replicate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Crypto-malware/Ransomware?

A

Malicious applications that scare or scam users into taking some type of action (i.e. paying for removal/decryption).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a worm?

A

Self-replicating program that is usually self-contained and can execute and spread without user interaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the two main types of worms?

A

Network Service Worm and Mass Mailing worms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does a Network Service Worm exploit?

A

Network vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Trojan?

A

Seemingly friendly software that contains hidden malicious software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Rootkit?

A

Malicious code that installs itself at the OS or Kernel level to avoid detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Why are Rootkits difficult to remove?

A

They load before the OS loads and can disable anti-virus and anti-malware software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a Keylogger?

A

Malicious application that once installed on a host can capture all keystrokes such as passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Adware?

A

Malware that is installed on an infected machine to deliver ads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Spyware?

A

Malicious software that captures user activity and reports back.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are Botnets?

A

Malicious code that infects large numbers of hosts for the purpose of launching large scale attacks on specific targets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the components of a Botnet?

A

Command & Control Servers

Bots (zombie) computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Logic Bomb?

A

Malicious code that triggers after a period of time based on some date or specific activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a Backdoor?

A

Software that installs for the purpose of opening ports and installing additional software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Social Engineering?

A

Taking advantage of people with the goal of collecting useful information i.e. preying on people’s natural willingness to be helpful.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is Vishing?

A

Social Engineering techniques designed to get the victim to divulge personal or sensitive information over the phone i.e. posing as a legitimate company or an employee.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Tailgating?

A

Following someone into a building through a gated or badged access area.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Impersonation?

A

Impersonating people or sniffing network packets and putting them back on the wire to execute a replay attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What helps mitigate the effectiveness of replay attacks?

A

Packet sequencing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Dumpster Diving?

A

Removing trash from dumpsters that could reveal sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

How do you mitigate dumpster diving?

A

Shred documents, lock waste cans, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Shoulder Surfing?

A

Watching over someone as they enter credentials into a site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a Hoax?

A

Social engineering technique using the phone and/or voicemail to trick the target into providing sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is Phishing?

A

Attack usually via email where the attacker poses as someone else with the hopes that you will click a link, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is Spear Phishing?

A

Phishing attack targeted at a specific target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is Whale Phishing?

A

Phishing attack targeted at Execs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a Watering Hole attack?

A

Sophisticated attack that identifies less secure websites users in a particular company or organization are likely to visit.
Attackers then plant malware on the sites that infect users once they visit
May download additional software onto the computer, scan for other exploits, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What are Social Engineers good at?

A

Asking non-invasive or unimportant questions to gather info over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are the 6 Principles (Reasons for Effectiveness) behind Social Engineer?

A
Authority
Intimidation
Consensus/Social Proof
Familiarity/Liking
Trust
Scarcity/Urgency
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

How is Authority used in Social Engineering?

A

Bad actor appears to know what they’re talking about or has special knowledge of the company, name drops, technical jargon, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

How do Social Engineers use Intimidation?

A

Threaten negative action, threaten to release sensitive information, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What does Consensus/Social Proof mean with regards to Social Engineer?

A

People are more likely to act when they believe they are in alignment with the larger group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

How is Familiarity/Liking abused by Social Engineers?

A

Attacker will establish a common contact or friend to gain more trust.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

How is Trust abused by Social Engineers?

A

Try to name drop, use authority, etc. to make themselves appear more trustworthy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

How do Social Engineers use Scarcity/Urgency?

A

Make the target think they have to act quickly to take advantage or something or respond to a situation.

38
Q

What id a DDoS attack?

A

Distributed Denial of Service

Larger scale than typical DoS attack.

39
Q

What is a Replay Attack?

A

Attacker sniffs network to capture packets, modifies the packets, and re transmits them to look like legitimate packets.

40
Q

What is a DDoSmurf attack?

A

Type of DDos attack where the victim’s IP is spoofed and ICMP messages are broadcast to a computer network. Recipients will respond with reply to victim’s IP, resulting in flooding.

41
Q

How can you mitigate Smurf attacks?

A

Configure routers not to forward broadcast packets

Don’t allow computers to respond to ICMP or broadcasts

42
Q

What is a Man in the Middle attack?

A

Attacker captures packets on the network between user and application/website, etc.
Attacker can use the packets to obtain information if not encrypted or use it in a replay attack

43
Q

What is a Buffer Overflow attack?

A

Attack that causes a system or app to crash or behave unexpectedly by writing more data than the buffer can handle

44
Q

What is SQL Injection?

A

Modifying input to include SQL language that is then passed to the server which can cause the site to crash and open up remote access.

45
Q

What is LDAP Injection?

A

Similar to SQL Injection but is passed to a web server running LDAP.

46
Q

What is XML Injection?

A

Attack technique that manipulates the logic of an XML application or service
Could be used to inject XML into a statement that alters a path to a file to disclose sensitive info

47
Q

What is Cross-Site Scripting (XSS)?

A

Technique used to hijack sessions
Can be non-persistent (emails, blog posts)
Persistent (server based) where attacker doesn’t need to actively target users

48
Q

What is Cross Site Request Forgery (XSRF)?

A

Exploiting a website’s trust in a user (application, IP address, etc.)
Often referred to as a one-click attack or session riding
CSRF or “See-Surf”
Requires victim to have recently visited the target website and have a valid cookie (not expired)
Complicated and more targeted type of attack

49
Q

What is Privilege Escalation?

A

Obtaining elevated privileges i.e. admin/root on the target system.

50
Q

What is ARP poisoning?

A

Also known as ARP cache poisoning
Attacker sends spoofed ARP message onto LAN to associate their machine with another host IP
Allows attacker to intercept data intended for another recipient
Can be used for DoS, MiTM, or session hijacking

51
Q

What is DNS poisoning?

A

Manipulating data in DNS server’s cache to point to a different IP address
Attacker can direct traffic from legit site to malicious site
Malicious site looks like the real one to avoid detection

52
Q

What is a Zero-day?

A

Vulnerability that is discovered and exploited before the developer has a chance to issue a patch or fix
Hackers, private companies, and even government agencies buy (and horde) zero-day exploits
One of many tools in cyber army’s arsenal

53
Q

What is a Pass the Hash attack?

A

Harvesting a user’s password hash to authenticate to a remote server or a remote service
Hacker enters username and stolen hash value when responding to server’s auth challenge

54
Q

What is Clickjacking?

A

Tricks a user into performing undesired/unintended actions by clicking on a concealed link
Attacker loads another page on top of the website in a transparent layer
Action is performed on hidden page

55
Q

What is Session Hijacking?

A

Items used to validate a user’s session are compromised and reused by a malicious person
MiTM type of attack
Mitigated by logging out of sessions, using encryption on public wifi

56
Q

What is Typo Squatting/URL Hijacking?

A

Setting up domain names to capitalize on the fact that users make typos
Make it look like the legitimate site and can be used to capture credentials, etc.
Could also be an Ad Portal hoping to create ad revenue

57
Q

What is Shimming?

A

Shim databases are part of MS Window’s application compatibility infrastructure
Used to maintain compatibility with legacy applications
Can be used for malicious purposes by custom shim databases to install code, patches, etc.

58
Q

What is Refactoring?

A

Modifying an application’s source code without changing the underlying functionality.

59
Q

What is a Replay attack?

A

Sniff and capture packets, putting them back on the wire to impersonate
Packets can be modified

60
Q

What is an IV attack?

A

Initialization Vector attack
Weaker encryption had short IVs that would repeat fairly quickly
Attacker could flood the network, sniff the packets, and see the IVs being sent

61
Q

What is a Rogue Access Point?

A

○ Unauthorized access points put in place to steal data by having people connect to it instead of legit AP
○ Can jam/interfere with legit AP
Evil Twin is rogue AP that impersonates real one with same SSID

62
Q

What is a WPS attack?

A

Brute forcing WPS PIN as it only uses 7 digits and 9,999,999 possible combinations.

63
Q

What is Bluejacking?

A

Sending of unauthorized messages or data to a victim’s device via Bluetooth technology.

64
Q

What is Bluesnarfing?

A

Opposite of Bluejacking in that data is pulled from the victim device such as contact lists, pictures, etc.

65
Q

What is Dissociation?

A

Attacker creates DOS scenario on wireless network by sending a spoofed disassociation frame with source mac address as that of the AP

66
Q

What is a Birthday attack?

A

Brute-force attack that works on the cryptographic phenomenon of hash collissions.

67
Q

Which encryption standard is not vulnerable to known plain text/cipher text attacks?

A

AES

68
Q

What is a Collision attack?

A

Attack tries to find two hash inputs that have the same output which could be used to bypass security.

69
Q

What is a downgrade attack?

A

Attack that forces a system to negotiate down to a lower quality method of communication.

70
Q

What are the types of Actors?

A
Script Kiddies
Hacktivists
Organized Crime
Nation States/APT
Insiders
Competitors
71
Q

Which type of Actor is motivated by financial gain/competitive advantage?

A

Competitors

72
Q

Which threat Actor is motivated by curiousity?

A

Script Kiddie

73
Q

Which threat Actor(s) is motivated by Financial gain?

A

Organized crime, insiders, competitors.

74
Q

What is Penetration Testing?

A

Practice of testing a computer system, network or web app to find vulnerabilities that an attacker could exploit.

75
Q

What are the steps to Pentesting?

A
Establish Goal/Set Parameters
Reconnaissance/Discovery
Exploitation/Brute Force
Take Control/Escalate Privilege
Pivoting
Data Collection/Reporting
76
Q

What is Passive Reconnaissance?

A

No direct contact with target

use public records, google search, company website, etc.

77
Q

What is Active Reconnaissance?

A

Direct access to target company
Asking questions of employees, management, etc.
Entering facilities and walking the site.
Active scanning/fingerprinting of network.

78
Q

What is Pivoting?

A

Technique that allows lateral movement from a compromised host after gaining foothold on target system.

79
Q

What is Persistence?

A

Installing backdoors or methods to maintain access to a host or network.

80
Q

What is the primary goal when access a host?

A

Escalating privilege

81
Q

What methods can be used to escalate privilege?

A

Hack local admin/root account
Exploit a vulnerability
Social engineering
Use tools/brute force

82
Q

What is Black Box testing?

A

Tester has little to no info about the target

More like real world but more time consuming and expensive

83
Q

What is White Box Testing

A

Tester is given full disclosure about the target

84
Q

What is grey box testing?

A

Combo of black and white box in that tester is given partial information about the target.

85
Q

What is the difference between Pentesting and Vulnerability scanning?

A

Vulnerability scanning looks for security vulnerabilities within the network while Pentesting assesses the potential damages that can result and the actual likelihood the vulnerabilities can be exploited.

86
Q

What is a Red Team?

A

Pentesting team (aggressor) with limited access to target. May launch exploits with/without notice.

87
Q

What is a Blue team?

A

(Defensive team) access to all internal/external resources with goal being to defend against red team.

88
Q

What should you always obtain prior to performing a vulnerability scan?

A

Consent

89
Q

What should vulnerability scanning be performed in tandem with?

A

Pentesting

90
Q

What types of weakness can vulnerability scans identify?

A

Missing security controls
Missing patches
Security misconfigurations
Known exploits

91
Q

What is the difference between credentialed and non-credentialed vulnerability scanning?

A

Credentialed has easier access and less impact on tested systems as well as more accurate results
Non-credentialed access requires more resources as a system may try to brute-force access