Sniffing Flashcards

1
Q

A unique identifier of a network node, typically ID of NIC

A

MAC address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Table used by switches.
Stores all available MAC addresses and their virtual LAN parameters for each port.

A

Content Addressable Memory (CAM) table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Flooding the switch with thousands of MAC address mappings such that it cannot keep up.
When the table can’t keep up it starts sending every message out to every port. Allowed by the fixed size of the CAM table.

A

MAC flooding attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A security feature that prevents unauthorized DHCP servers from accessing a network. It’s a Layer 2 network switch feature that acts as a firewall between trusted DHCP servers and untrusted hosts

A

DHCP snooping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Exhaust all available addresses from the server. Exploits that DHCP has a limited number of IP addresses to lease. A type of Denial of Service attack

A

DHCP starvation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are Yersinia & DHCPstarv?

A

DHCP starvation tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What feature is a defense against too many incoming ARP broadcasts.
Each port on VLAN is untrusted by default
Each IP to MAC conversion is validated using DHCP snooping binding database.

A

Dynamic ARP Inspection (DAI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Authentication & Configure DHCP snooping & Trusted sources are what?

A

DHCP starvation countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Protocol that resolves domain names into IP addresses using default port 53.

A

DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Manipulating the DNS table by replacing a legitimate IP address with a malicious one

A

DNS poisoning attack /DNS cache poisoning or DNS spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Active monitoring

Keep DNS servers up-to-date

Randomize source and destination IP, query IDs, during name requests

Use HTTPS and/or TLS for securing the traffic

A

DNS poisoning countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Provides secure DNS data authentication by using digital signatures and encryption.
Adds cryptographic signatures to existing DNS records, stored in DNS name servers. Help verifying the true originator of DNS messaging

A

DNSSEC (Domain Name System Security Extension)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Allows multiple separate LANs/networks on same switch through logical grouping

A

VLAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Frogger?

A

A tool used to execute the VLAN hopping attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Attacking the network resources of the VLAN by sending packets to a port not usually accessible from an end system. The main goal of this form of attack is to gain access to other VLANs on the same network

A

VLAN hopping attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A VLAN hopping attack can occur in what two ways?

A

Double tagging & switch spoofing

17
Q

One of the most popular network security hacking tools for Unix-like operating systems.

A

Yersinia

18
Q

Attacking host imitates a trunking switch

A

Switch spoofing

19
Q

An attack when threat actors add and modify tags on the Ethernet frame. This approach enables the sending of packets through any VLAN as the native untagged VLAN on the trunk

A

Double tagging

20
Q

Most popular routing protocol for IP networks. Dynamically discovers neighbors like RIPv2 and BPG (Border Gateway Protocol)

A

OSPF: Open Shortest Path First

21
Q

Placing a rogue router in target network e.g. remote branch/headquarters
Allows attacker to inject routes to redirect traffic for MITM attacks or DoS attacks.

A

Compromised router attacks

22
Q

Name 2 OSPF attack countermeasures

A

Configure OSPF to authenticate every OSPF message

Monitor OSPF neighbors for eavesdropping through e.g. a SIEM

23
Q

In charge of resolving IP addresses to MAC addresses

A

ARP - Address Resolution Protocol

24
Q

What are the 2 different types of ARP packets?

A

ARP_REQUEST and ARP_REPLY

25
Q

Used to map MAC addresses to IP addresses. Every network interface has its own…

A

ARP table

26
Q

Man in the middle attack between the victim and switch.

Floods the target machines ARP cache with forged requests and responses.

Exploits ARP not verifying the device authenticity

A

ARP poisoning attack
Also known as * ARP spoofing * ARP spoofing * ARP cache poisoning * ARP poison routing * ARP cache flooding * ARP flooding

27
Q

The tools arpspoof, ettercap, and Cain and Abel on Windows are used for what?

A

ARP spoofing

28
Q

Stores MAC + assigned IP + VLAN and switch ports

Uses to validate subsequent requests from untrusted hosts.

A

DHCP snooping binding table

29
Q

A framework for performing layer 2 attacks over protocols like:
Spanning Tree Protocol (STP)
VLAN Trunking Protocol (VTP)
Hot Standby Router Protocol (HSRP) Dynamic Trunking Protocol (DTP)
IEEE 802.1Q
Cisco Discovery Protocol (CDP)
DHCP
Inter-Switch Link Protocol (ISL)

A

Yersinia

30
Q
A