common attacks Flashcards

1
Q

What is a denial of service attack?

A

An attack that prevents the system from receiving, processing, or responding to legitimate traffic or requests for resources and objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a DDoS attack?

A

distributed denial of service - An attacker recruits zombie systems ahead of time to simultaneously release a flood of traffic at a specific target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

what is a bot

A

a machine that is infected used in attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is a botnet

A

a group of bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an on-path attack?

A

Formerly known as man-in-the-middle, on path attacks are when your traffic is redirected through a malicious party before being sent to it’s destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

arp spoofing

A

an on path attack that changed stored mac address to the attacking devices mac address
this cause all traffic to flow through the attacking device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DNS poisoning

A

changes the DNS records on a system to point to false servers where the data is recorded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

VLAN hopping

A
  • You only have access to your VLAN
  • Good security best practice
  • “Hop” to another VLAN - this shouldn’t happen
  • Two primary methods
  • Switch spoofing and double tagging
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Switch Spoofing?

A

takes advantage of an incorrectly configured trunk port, enabling attackers to send traffic on any vlan from that port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Double-Tagging?

A

A method by which the attacker tries to reach a different VLAN using the vulnerabilities in the trunk port configuration by first making note of the native VLAN configured on the trunk link connected to the switch ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

what is spoofing

A

pretending to be something you arnt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

how to disable a rogue dhcp

A

enable dhcp snooping on your switch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Explain the implications of a wireless evil twin?

A

An on path, wireless attack that basically uses the evil twin as a proxy for traffic viewing everything that happening / phishing for information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

what is malware

A

bad software used to harm you or your data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is password hashing?

A

generating hashes for different passphrases and comparing them to the hash of the password you’re trying to crack for a match. knowing the hash means knowing the password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is a hashing a password

A

take a plaintext password and converts it to a random string this process isn’t reversable

17
Q

what is a brute force

A

trying every possible password combination

18
Q

What is a dictionary attack?

A

Using a dictionary to create hashes of common words and then look for those hashes in your password list to see if there are matches

19
Q

What is a De-authentication attack (wireless)?

A

Sending 802.11 management frames to an access point on a network to de-authenticate a device on that network / access point. 802.11 has addressed this problem by encrypting the important management frames.