1.8 Explain the techniques used in penetration testing Flashcards

1
Q

What is Penetration testing?

A

Penetration testing is a proactive security assessment technique that involves simulating real-world cyberattacks on an organization’s systems, networks, or applications to identify vulnerabilities, assess security controls, and evaluate the effectiveness of defense mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What term describes the proactive simulation of cyberattacks to identify vulnerabilities?

A

Penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a Known environment in penetration testing?

A

A Known environment in penetration testing refers to a scenario where the tester has comprehensive knowledge about the target systems, networks, or applications, including access credentials, configuration details, and architecture, allowing for focused testing and analysis of known vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What term describes a penetration testing scenario where the tester has comprehensive knowledge about the target environment?

A

Known environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an Unknown environment in penetration testing?

A

An Unknown environment in penetration testing refers to a scenario where the tester has limited or no prior knowledge about the target systems, networks, or applications, requiring extensive reconnaissance, scanning, and enumeration to discover vulnerabilities and assess security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What term describes a penetration testing scenario where the tester has limited prior knowledge about the target environment?

A

Unknown environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Partially known environment in penetration testing?

A

A Partially known environment in penetration testing refers to a scenario where the tester has some information or understanding about the target systems, networks, or applications, but not comprehensive knowledge, requiring a combination of reconnaissance and testing techniques to identify vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What term describes a penetration testing scenario where the tester has limited but not comprehensive knowledge about the target environment?

A

Partially known environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are Rules of engagement in penetration testing?

A

Rules of engagement in penetration testing are guidelines or agreements established between the tester and the client that outline the scope, objectives, limitations, and permissible actions for conducting the test, ensuring alignment with organizational goals, legal requirements, and ethical standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What term describes guidelines or agreements for conducting penetration tests?

A

Rules of engagement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Lateral movement in penetration testing?

A

Lateral movement in penetration testing refers to the technique of traversing or moving horizontally across a network or system from one compromised endpoint to another, typically to escalate privileges, access sensitive data, or pivot to additional targets, simulating the tactics used by real-world attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What term describes the technique of moving horizontally across a network in penetration testing?

A

Lateral movement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Privilege escalation in penetration testing?

A

Privilege escalation in penetration testing refers to the process of gaining higher levels of access or permissions within a system, network, or application beyond what was initially granted, often by exploiting vulnerabilities, misconfigurations, or insecure design to elevate privileges and access sensitive resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What term describes the process of gaining higher levels of access within a system or network?

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Persistence in penetration testing?

A

Persistence in penetration testing refers to the ability of an attacker to maintain unauthorized access or control over a compromised system, network, or application even after initial exploitation or detection, often achieved by installing backdoors, creating user accounts, or establishing covert communication channels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What term describes the ability of an attacker to maintain access or control after initial exploitation?

A

Persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Cleanup in penetration testing?

A

Cleanup in penetration testing refers to the process of removing or mitigating the traces, artifacts, or backdoors left behind by the penetration tester during testing activities to restore the target environment to its original state and ensure no residual impact or vulnerabilities remain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What term describes the process of removing traces or artifacts after penetration testing?

A

Cleanup

19
Q

What is Bug bounty in penetration testing?

A

Bug bounty programs in penetration testing are initiatives or platforms offered by organizations to incentivize independent security researchers, hackers, or ethical hackers to identify and responsibly disclose security vulnerabilities in exchange for monetary rewards, recognition, or other incentives.

20
Q

What term describes programs that reward individuals for finding security vulnerabilities?

A

Bug bounty

21
Q

What is Pivoting in penetration testing?

A

Pivoting in penetration testing refers to the technique of using compromised systems or footholds within a network to gain access to other systems, networks, or segments that are otherwise inaccessible or protected, enabling attackers to expand their reach and control within the target environment.

22
Q

What term describes the technique of using compromised systems to access other parts of a network?

A

Pivoting

23
Q

What are Passive and active reconnaissance in penetration testing?

A

Passive reconnaissance involves gathering information about a target without directly interacting with it, while active reconnaissance involves actively probing, scanning, or interacting with the target to collect information about its systems, networks, or vulnerabilities.

24
Q

What terms describe gathering information about a target without direct interaction and actively probing the target, respectively?

A

Passive and active reconnaissance

25
Q

What are Drones in penetration testing?

A

Drones in penetration testing refer to unmanned aerial vehicles equipped with sensors or tools for conducting reconnaissance, surveillance, or security assessments of physical or wireless infrastructure, providing remote access to difficult-to-reach or hazardous areas.

26
Q

What term describes unmanned aerial vehicles used for reconnaissance or security assessments?

A

Drones

27
Q

What is War flying in penetration testing?

A

War flying in penetration testing is a technique involving the use of drones or aircraft to conduct aerial reconnaissance or scanning of wireless networks, identifying vulnerabilities, misconfigurations, or unauthorized access points from the air.

28
Q

What term describes the technique of using drones or aircraft for aerial reconnaissance of wireless networks?

A

War flying

29
Q

What is War driving in penetration testing?

A

War driving in penetration testing is a technique involving the use of vehicles equipped with wireless sniffers or scanning tools to detect, map, or analyze wireless networks and access points within a specific geographic area, identifying vulnerabilities or unauthorized access.

30
Q

What term describes the technique of using vehicles with wireless sniffers to map wireless networks?

A

War driving

31
Q

What is Footprinting in penetration testing?

A

Footprinting in penetration testing refers to the process of gathering information about a target organization, its systems, networks, or employees using publicly available sources, search engines, social media, or other open-source intelligence (OSINT) techniques.

32
Q

What term describes the process of gathering information about a target organization using publicly available sources?

A

Footprinting

33
Q

What is OSINT in penetration testing?

A

OSINT (Open-source intelligence) in penetration testing refers to the collection and analysis of publicly available information from sources such as the internet, social media, news outlets, or public records to gather intelligence, reconnaissance, or insights about a target organization or individual.

34
Q

What term describes the collection and analysis of publicly available information for intelligence purposes?

A

OSINT

35
Q

What are Exercise types in penetration testing?

A

Exercise types in penetration testing refer to different approaches or methodologies used for conducting security assessments, including Redteam exercises focused on offensive tactics, Blueteam exercises for defensive strategies, and Whiteteam exercises for collaboration and coordination between teams.

36
Q

What terms describe different approaches for conducting security assessments, focusing on offense, defense, and collaboration?

A

Redteam, Blueteam, Whiteteam

37
Q

What is Redteam in penetration testing?

A

Redteam in penetration testing refers to a group of security professionals or ethical hackers who simulate real-world cyberattacks on an organization’s systems, networks, or applications to identify vulnerabilities, test defenses, and evaluate the effectiveness of security controls and incident response.

38
Q

What term describes a group that simulates real-world cyberattacks during security assessments?

A

Redteam

39
Q

What is Blueteam in penetration testing?

A

Blueteam in penetration testing refers to a group of security professionals or defenders responsible for implementing and maintaining security controls, monitoring systems for threats or vulnerabilities, and responding to security incidents or breaches within an organization’s environment.

40
Q

What term describes a group responsible for implementing and maintaining security controls during security assessments?

A

Blueteam

41
Q

What is Whiteteam in penetration testing?

A

Whiteteam in penetration testing refers to a collaborative approach where multiple teams, including Redteam, Blueteam, and other stakeholders, work together to plan, coordinate, and execute security exercises, share knowledge, and improve overall security posture and incident response capabilities.

42
Q

What term describes a collaborative approach involving multiple teams working together during security exercises?

A

Whiteteam

43
Q

What is Purpleteam in penetration testing?

A

Purpleteam in penetration testing refers to an integrated and cross-functional team approach that combines offensive (Redteam) and defensive (Blueteam) security professionals to jointly conduct security assessments, identify weaknesses, and improve overall security resilience and preparedness.

44
Q

What term describes an integrated team approach combining offensive and defensive security professionals?

A

Purpleteam