Chapter 8 Penetration Testing Flashcards

1
Q

What is Penetration Testing?

A

Simulating an attack from a malicious outsider probing your network and systems for a way in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the most recognized penetration test methodologie?

A

Open Source Security Testing Methodology Manual (OSSTMM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the test mythology for web applications?

A

Open Web Application Security Project (OWASP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is SP 800-115?

A

The technical guide to information security testing assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a known environment (white box) testing?

A

Tests the internal structures and processing within an application for bugs, and vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Unknown environment (black box) testing?

A

Software testing technique that consists of finding implementation bugs using malformed/semi-malformed data injection in an automated fashion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a partially known environment (gray box) testing?

A

The testers have some knowledge of the software, network, or systems they are testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Lateral movement?

A

Sometimes referred to as network lateral movement, refers to the process used by attackers to move deeper into a network to get the target data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Privilege Escalation?

A

The process of gaining increased privileges for an account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are some pathways an attacker can take to achieve privilege escalation?

A

Getting local admin account
Stealing credentials to an account that has admin rights
Exploitation of a vulnerability that results in privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the two types of privilege escalation?

A

Horizontal and Vertical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Horizontal privilege escalation?

A

The attacker expands their privileges by taking over another account and misusing the legitimate privileges granted to the other user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Vertical privilege escalation?

A

The attacker attempts to gain more permissions or access with an existing account they have already compromised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is persistence?

A

The ability to exist beyond a machine reboot or after disconnection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Advanced Persistent Threat (APT)?

A

A methodology that is focused first and foremost about maintaining persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Cleanup?

A

Covering ones tracks

17
Q

What are some examples of Cleanup?

A
  • Clearing logs,
  • blocking remote logging,
  • messing with system history
  • Using reverse shells and ICMP tunnels
18
Q

What is Pivoting?

A

An attacker moves to a new location in a network and begins the attack process over again

19
Q

What is the purpose of lateral movement?

A

To go to where the data is

20
Q

What is the purpose of pivoting?

A

To learn where to move next

21
Q

What is passive reconnaissance?

A

To gain info about targeted computers and networks without actively engaging with the target systems and thus avoiding detection

22
Q

What is active reconnaissance?

A

The attacker engages with the target systems

23
Q

What is war flying?

A

Using drones to capture network traffic

24
Q

What is War Driving?

A

Using a car to drive past the points of access

25
Q

What is Footprinting?

A

Also called reconnaissance. The first step in gaining active info on a network

26
Q

What is a Red Team?

A

A team of members who are focused on offense. They use their skills to mimic real-world threat environment and provide a test of a firms defensive capabilities

27
Q

What is a Blue team?

A

The defense team that focus primarily on defending against malicious hackers on a network

28
Q

What is a purple team?

A

A hybrid team of Red and blue teams