1.3 Given a scenario, analyze potential indicators associated with application attacks Flashcards

1
Q

What is privilege escalation?

A

Privilege escalation is a security vulnerability that allows an attacker to gain higher levels of access or permissions in a system or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What term describes the process of gaining higher levels of access or permissions in a system or application?

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is cross-site scripting (XSS)?

A

Cross-site scripting (XSS) is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What term describes a vulnerability that allows attackers to inject malicious scripts into web pages?

A

Cross-site scripting (XSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is SQL injection?

A

SQL injection is a type of attack where malicious SQL queries are inserted into input fields of web applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What term describes the insertion of malicious SQL queries into web application input fields?

A

SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a DLL injection?

A

DLL injection is a technique used by attackers to insert malicious code into running processes by loading a dynamic-link library (DLL) into the address space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What term describes the technique of inserting malicious code into running processes by loading a dynamic-link library?

A

DLL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is LDAP injection?

A

LDAP injection is a type of attack where attackers manipulate LDAP queries sent to directory services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What term describes the manipulation of LDAP queries to gain unauthorized access or control?

A

LDAP injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is XML injection?

A

XML injection is a type of attack where attackers manipulate XML input data to exploit vulnerabilities in XML parsers or processors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What term describes the manipulation of XML input data to exploit vulnerabilities?

A

XML injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is pointer/object dereference?

A

Pointer/Object dereference is a software vulnerability where a program attempts to access memory locations that have been freed or corrupted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What term describes the vulnerability where a program tries to access memory locations that have been freed or corrupted?

A

Pointer/Object dereference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is directory traversal?

A

Directory traversal is a type of attack where attackers exploit insufficient input validation to access files or directories outside of the intended structure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What term describes the attack where attackers access files or directories outside the intended structure?

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a buffer overflow?

A

A buffer overflow is a type of software vulnerability where a program writes data beyond the boundaries of a buffer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What term describes the vulnerability where a program writes data beyond the boundaries of a buffer?

A

Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are race conditions?

A

Race conditions are software vulnerabilities that occur when the outcome of a program depends on the timing or sequence of events.

20
Q

What term describes vulnerabilities where the outcome of a program depends on the timing of events?

A

Race conditions

21
Q

What is error handling?

A

Error handling is the process of detecting, reporting, and responding to errors or exceptions that occur during program execution.

22
Q

What term describes the process of detecting and responding to errors during program execution?

A

Error handling

23
Q

What is improper input handling?

A

Improper input handling is a software vulnerability where applications fail to properly validate, sanitize, or encode user inputs.

24
Q

What term describes the vulnerability where applications fail to properly validate user inputs?

A

Improper input handling

25
Q

What is a replay attack?

A

A replay attack is a type of attack where attackers capture and replay valid data transmissions or authentication messages.

26
Q

What term describes the attack where valid data transmissions are captured and replayed to gain unauthorized access?

A

Replay attack

27
Q

What is an integer overflow?

A

An integer overflow is a software vulnerability where arithmetic operations on integers result in a value that exceeds the maximum representable value.

28
Q

What term describes the vulnerability where arithmetic operations result in values exceeding the maximum representable value?

A

Integer overflow

29
Q

What are server-side request forgeries?

A

Server-side request forgeries are a type of attack where attackers trick a server into making unauthorized requests on behalf of authenticated users.

30
Q

What term describes the attack where servers are tricked into making unauthorized requests on behalf of authenticated users?

A

Server-side request forgeries

31
Q

What are cross-site request forgeries?

A

Cross-site request forgeries are a type of attack where attackers trick users into making unintended HTTP requests to web applications.

32
Q

What term describes the attack where users are tricked into making unintended requests to web applications?

A

Cross-site request forgeries

33
Q

What are API attacks?

A

API attacks are malicious activities targeting application programming interfaces (APIs) to exploit vulnerabilities.

34
Q

What term describes malicious activities targeting application programming interfaces?

A

API attacks

35
Q

What is resource exhaustion?

A

Resource exhaustion is a type of attack where attackers consume system resources to disrupt service availability.

36
Q

What term describes the attack where system resources are consumed to disrupt service availability?

A

Resource exhaustion

37
Q

What is a memory leak?

A

A memory leak is a software defect where a program fails to release memory that is no longer needed.

38
Q

What term describes the software defect where memory is not released after it’s no longer needed?

A

Memory leak

39
Q

What is SSL stripping?

A

SSL stripping is a type of attack where HTTPS connections are downgraded to HTTP, exposing sensitive information.

40
Q

What term describes the attack where HTTPS connections are downgraded to HTTP, exposing sensitive information?

A

SSL stripping

41
Q

What is driver manipulation via shimming?

A

Driver manipulation via shimming is a technique used by attackers to intercept and modify system calls made by device drivers.

42
Q

What term describes the technique of intercepting and modifying system calls made by device drivers?

A

Driver manipulation via shimming

43
Q

What is driver manipulation via refactoring?

A

Driver manipulation via refactoring is a technique used by attackers to modify the code of device drivers to introduce vulnerabilities.

44
Q

What term describes the technique of modifying device driver code to introduce vulnerabilities or malicious functionality?

A

Driver manipulation via refactoring

45
Q

What is pass the hash?

A

Pass the hash is a type of attack where hashed credentials are captured and reused to authenticate to other systems.

46
Q

What term describes the attack where hashed credentials are captured and reused to authenticate to other systems?

A

Pass the hash