CompTIA Pentest+ for Dummies Chapter 6 Prep Test Flashcards

1
Q
What wireless standard runs at 54 Mbps and uses the 2.4 GHz frequency?
A.802.11n
B.802.11g
C.802.11ac
D.802.11b
A

B.802.11g

Explanation:
The 802.11g wireless standard runs at 54 Mbps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
What paramter on the 'airodump-ng' command is used to specify the MAC address of the access point to monitor?
A.--essid
B.-b
C.--bssid
D.-a
A

C.–bssid

Explanation:
The –bsid paramter of the airodump -ng command is used to specify the MAC address of the access point on which you wish to monitor traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which wireless encryption protocol uses AES as the encryption algorithm?
A.802.11ac
B.WPA
C.WEP
D.WPA2
A

D.WPA2

Explanation:
The WPA2 wireless encryption protocol uses AES as the symmetric encryption protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
What type of attack involves a fake access point that can configure itself to appear as a wireless network found in the clients preferred network list?
A.Karma Attack
B.Evil Twin Attack
C.Downgrade Attack
D.Deauthentication attack
A

A.Karma Attack

Explanation:
A karma attack is when the fake access point receives the preferred list of access points from a wireless client and then emulates that access pooint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You are performing a penetration test for a customer who has authorized the assessment of wireless security.
What aireplay-ng command is sued to deauthenticate clients from the wireless access point?
A.aireplay-ng -1 1 -a 11:22:33:aa:bb:cc wlan0mon
B.A.aireplay-ng -0 1 -a 11:22:33:aa:bb:cc wlan0mon
C.A.aireplay-ng -3 1 -a 11:22:33:aa:bb:cc wlan0mon
D.A.aireplay-ng -9 1 -a 11:22:33:aa:bb:cc wlan0mon

A

B.A.aireplay-ng -0 1 -a 11:22:33:aa:bb:cc wlan0mon

Explanation:
The aireplay -ng command can inject many types of messages.
To send a deauthentication message, use -0; to send a fake authentication message (association message), use -1; to replay ARP message, use -3; and to test injection functionality -9

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
What type of attack involves the hacker creating a fake access point to allow clients to connect and surf the Internet while the hacker captures their login information on different sites?
A.Karma Attack
B.Evil Twink Attack
C.Credential Harvesting Attack
D.Deauthentication Attack
A

C.Credential Harvesting Attack

Explanation:
Credential harvesting attacks are when the hacker collects the passwords used by a user for different resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have been authorized to perform a wireless assessment.
What command would you use to place your wireless network card in monitor mode?
A.aircrack -ng wlan0
B.bluesnarfer -r 1-100 -b aa:bb:cc:77:88:99
C.aireplay-ng -3 wlan0mon
D.airmon-ng start wlan0

A

D.airmon-ng start wlan0

Explanation:
The airmon-ng start wlan0 command is used to place your wireless card into monitor mode.
THis allows you to perform packet injection and monitor all wireless traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

During the wireless assessment of the penetration test, you are looking to discover the wireless networks that exist.
What command would you use to discover wireless networks?
A.airmon -ng start wlan0
B.airodump -ng wlan0mon
C.aireplay -ng -3 wlan0mon
D.aircrack -ng wlan0

A

B.airodump -ng wlan0mon

Explanation:
The airodump -ng wlan0mon command is used to view a list of wireless networks and wireless clients in your area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

You are the pentester for Company XYZ and want to associate your testing system with the wireless access point.
What command would you use?
A.aireplay-ng -1 0 -a AA:BB:CC:11:22:33 wlan0mon
B.aireplay-ng -9 -a AA:BB:CC:11:22:33 wlan0mon
C.airodump-ng wlan0mon -a AA:BB:CC:11:22:33
D.aireplay-ng -0 0 -a AA:BB:CC:11:22:33 wlan0mon

A

A.aireplay-ng -1 0 -a AA:BB:CC:11:22:33 wlan0mon

Explanation:
Using the aireplay-ng command you can inject different types of packets on the wireless network.
To send a fake authentication message (association message), use -1; to send a deauthentication message, use -0, to replay ARP message, use -3. and to test injection functionality, use -9

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

You are assessing the security of WPS on an older wireless access point.
What command would you use to crack the WPS pin?
A.aircrack -ng
B.Aireplay-ng
C.reaver
D.hcitool

A

C.reaver

Explanation:
The reaver command is used to attempt to crack the WPS pin on a wireless access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
During the wireless assessment phase of your pentest, you are looking to discover Bluetooth devices in your area.
What command would you use?
A.aircrack-ng
B.aireplay-ng
C.Reaver
D.hcitool
A

D.hcitool

Explanation:
You can use the hcitool scan command to scan for Bluetooth enabled devices within your area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly