Network Attacks Flashcards

1
Q

Network Attacks

A
o Denial of Service
o Spoofing
o Hijacking
o Replay
o Transitive Attacks
o DNS attacks
o ARP Poisoning
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Port

A

A logical communication endpoint that exists on a computer or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Inbound Port

A

A logical communication opening on a server that is listening for a connection from a client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Outbound Port

A

A logical communication opening created on a client in order to call out to a server that is listening for a connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Ports can be any number between

A

0 and 65,535

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Well-Known Ports

A

Ports 0 to 1023 are considered well-known and are assigned by the Internet Assigned Numbers Authority (IANA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Registered Ports

A

Ports 1024 to 49,151 are considered registered and are usually assigned to proprietary protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Dynamic or Private Ports

A

Ports 49,152 to 65,535 can be used by any application without being registered with IANA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Denial of Service

A

Attacks which attempt to make a computer or server’s resources unavailable

  • Flood Attacks
  • Ping of Death
  • Teardrop Attack
  • Permanent DoS
  • Fork Bomb
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Flood Attack

A

A specialized type of DoS which attempts to send more packets to a single server or host than they can handle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Ping Flood

A

An attacker attempts to flood the server by sending too many ICMP echo request packets (which are known as pings)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Smurf Attack

A

Attacker sends a ping to subnet broadcast address and devices reply to spoofed IP (victim server), using up bandwidth and processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Fraggle Attack

A

Attacker sends a UDP echo packet to port 7 (ECHO) and port 19 (CHARGEN) to flood a server with UDP packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SYN Flood

A

Variant on a Denial of Service (DOS) attack where attacker initiates multiple TCP sessions but never completes the 3-way handshake
Flood guards, time outs, and an IPS can prevent SYN Floods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

XMAS Attack

A

A specialized network scan that sets the FIN, PSH, and URG flags set and can cause a device to crash or reboot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Ping of Death

A

An attack that sends an oversized and malformed packet to another computer or server

17
Q

Teardrop Attack

A

Attack that breaks apart packets into IP fragments, modifies them with overlapping and oversized payloads, and sends them to a victim machine

18
Q

Permanent Denial of Service

A

Attack which exploits a security flaw to permanently break a networking device by reflashing its firmware

19
Q

Fork Bomb

A

Attack that creates a large number of processes to use up the available processing power of a computer

20
Q

Distributed Denial of Service (DDoS)

A

A group of compromised systems attack simultaneously a single target to create a Denial of Service (DOS)

21
Q

DNS Amplification

A

Attack which relies on the large amount of DNS information that is sent in response to a spoofed query on behalf of the victimized server

22
Q

Blackholing or Sinkholing

Stopping a DDoS

A

Identifies any attacking IP addresses and routes all their traffic to a nonexistent server through the null interface

23
Q

Spoofing

A

§ Occurs when an attacker masquerades as another person by falsifying their identity
§ Anything that uniquely identifies a user or system can be spoofed
§ Proper authentication is used to detect and prevent spoofing

24
Q

Hijacking

A

§ Exploitation of a computer session in an attempt to gain unauthorized access to data, services, or other resources on a computer or server

25
Q

Types of Hijacking

A
§ Session theft
§ TCP/IP hijacking
§ Blind hijacking
§ Clickjacking
§ Man-in-the-Middle
§ Man-in-the-Browser
§ Watering hole
§ Cross-site scripting
26
Q

Session Theft

A

Attacker guesses the session ID for a web session, enabling them to take over the already authorized session of the client

27
Q

TCP/IP Hijacking

A

Occurs when an attacker takes over a TCP session between two computers without the need of a cookie or other host access

28
Q

Blind Hijacking

A

Occurs when an attacker blindly injects data into the communication stream without being able to see if it is successful or not

29
Q

Clickjacking

A

Attack that uses multiple transparent layers to trick a user into clicking on a button or link on a page when they were intending to click on the actual page

30
Q

Man-in-the-Middle (MITM)

A

Attack that causes data to flow through the attacker’s computer where
they can intercept or manipulate the data

31
Q

Man-in-the-Browser (MITB)

A

Occurs when a Trojan infects a vulnerable web browser and modifies the web pages or transactions being done within the browser

32
Q

Watering Hole

A

Occurs when malware is placed on a website that the attacker knows his potential victims will access

33
Q

Replay Attack

A

§ Network-based attack where a valid data transmission is fraudulently or malicious rebroadcast, repeated, or delayed
§ Multi-factor authentication can help prevent successful replay attacks

34
Q

DNS Poisoning

A

§ Occurs when the name resolution information is modified in the DNS server’s cache
§ If the cache is poisoned, then the user can be redirected to a malicious website

35
Q

Unauthorized Zone Transfer

A

Occurs when an attacker requests replication of the DNS information to their systems for use in planning future attacks

36
Q

Altered Hosts File

A

Occurs when an attacker modifies the host file to have the client bypass the DNS server and redirects them to an incorrect or malicious website

37
Q

Pharming

A

Occurs when an attacker redirects one website’s traffic to another website that is bogus or malicious

38
Q

Domain Name Kiting

A

Attack that exploits a process in the registration process for a domain name that keeps the domain name in limbo and cannot be registered by an authenticated buyer

39
Q

ARP Poisoning

A

§ Attack that exploits the IP address to MAC resolution in a network to steal, modify, or redirect frames within the local area network
§ Allows an attacker to essentially take over any sessions within the LAN
§ ARP Poisoning is prevented by VLAN segmentation and DHCP snooping