Exploiting Network Vulnerabilities Flashcards

1
Q

Charles wants to deploy a wireless intrusion detection system. Which of the following tools is best suited to do that purpose?

a. WiFite
b. Kismet
c. Aircrack-ng
d. SnortiFi

A

b. Kismet is specifically designed to act as a wireless IDS in addition to its other wireless packet capture features. WiFite is designed for wireless network auditing. Aircrack-ng provides a variety of attack tools in addition to its capture and injection capabilities for wireless traffic. SnortiFi was made up for this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Chris is conducting an on-site penetration test. The test is a gray-box test, and he is permitted on-site but has not been given access to the wired or wireless networks. He knows he needs to gain access to both to make further progress. Which of the following NAC systems would be the easiest for Chris to bypass?

a. A software client-based system
b. A DHCP proxy
c. A MAC address filter
d. None of the above

A

c. If the NAC system relies only on MAC filtering, Chris only needs to determine the hardware address of a trusted system. This may be accessible simply by looking at a label on a laptop or desktop or he may be able to obtain it via social engineering or technical methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Chris is conducting an on-site penetration test. The test is a gray-box test, and he is permitted on-site but has not been given access to the wired or wireless networks. He knows he needs to gain access to both to make further progress. If Chris wants to set up a false AP, which tool is best suited to his needs?

a. Aircrack-ng
b. Kismet
c. Wireshark
d. WiFite2

A

a. Aircrack-ng has fake-AP functionality built in, with tools that will allow Chris to identify valid access points, clone them, disassociate a target system, and then allow on-path attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Chris is conducting an on-site penetration test. The test is a gray-box test, and he is permitted on-site but has not been given access to the wired or wireless networks. He knows he needs to gain access to both to make further progress. Once Chris has gained access to the network, what technique can he use to gather additional credentials?

a. ARP spoofing to allow an on-path attack
b. Network sniffing using Wireshark
c. SYN floods
d. All of the above

A

a. Chris can use ARP spoofing to represent his workstation as a legitimate system that other devices are attempting to connect to. As long as his responses are faster, he will then receive traffic and can conduct on-path attacks. Network sniffing is useful after this to read traffic, but it isn’t useful for most traffic on its own on a switched network. SYN floods are not useful for gaining credentials; thus, both options C and D are incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What attack technique can allow the pentester visibility into traffic on VLANs other than their native VLAN?

a. MAC spoofing
b. Dot1q spoofing
c. ARP spoofing
d. Switch spoofing

A

d. Switch spoofing relies on a switch interface that is configured as either dynamic desirable, dynamic auto, or trunk mode, allowing an attacker to generate dynamic trunk protocol messages. The attacker can then access traffic from all VLANs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What type of Bluetooth attack attempts to send unsolicited messages via Bluetooth devices?

a. Bluesnarfing
b. Bluesniping
c. Bluejacking
d. Bluesending

A

c. Bluejacking is an attack technique that attempts to send unsolicited messages via Bluetooth. Bluesnarfing attempts to steal information, whereas bluesniping is a term for long distance Bluetooth attacks, Bluesending is not a common term used for Bluetooth attacks as of this writing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Cassandra wants to attack a WPS-enabled system. What attack technique can she use against it?

a. WPSnatch
b. Pixie dust
c. WPSmash
d. e-Lint gathering

A

b. Pixie dust attacks use brute force to identify the key for vulnerable WPS-enabled routers due to poor key selection practices. The other options are made up.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Michelle wants to capture NFC communications as part of a penetration test. What is the most critical factor in her ability to intercept the communication?

a. Encryption
b. Duration of communication
c. Range
d. Protocol version

A

c. NFC communications occur at a very short range that allows a “tap” to occur. That means that Michelle will need to put a capture device very close to the communications or that she needs specialized capabilities to try to capture the traffic at longer distances. Encryption can make it difficult to read the traffic, but it won’t stop interception. Duration of the transmission and protocol version could potentially add complexity, but the key thing to remember is that NFC is a very short ranged protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

As part of a penetration test Mariana uses a tool that uses the same username and password from a list on many target systems and then uses the next username and password from its list. Which of the following terms best describes the attack she is using?

a. Brute force
b. Dictionary
c. Hash cracking
d. Password spraying

A

d. Mariana is conducting a password spraying attack. Password spraying attacks use the same credentials against many systems, then try the next credential pairing. Hash cracking attempts to identify the original password that resulted in a given captured hash. Dictionary attacks use a word list along with a set of rules to modify those words to attempt a brute-force attack. A brute-force attack involves repeated tries using an algorithm or process to attempt to log in. When a question like this has multiple potentially correct answers, remember to answer with the most specific answer rather than broad answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Steve has set his penetration testing workstation up for an on-path attack between his target and an FTP server. What is the best method for him to acquire FTP credentials?

a. Capture traffic with Wireshark
b. Conduct a brute-force attack against the FTP server
c. Use an exploit against the FTP server
d. Use a downgrade attack against the next login

A

a. FTP is an unencrypted protocol, which means that Steve can simply capture FTP traffic the next time a user logs into the FTP server from the target system. A brute-force attack may succeed, but it’s more likely to be noticed. Although an exploit may exist, the question does not mention it, and even if it does exist it will not necessarily provide credentials. Finally, downgrade attacks are not useful against FTP servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Ian wants to drop a tool on a compromised system that will allow him to set up reverse shell. Which of the following tools should he select?

a. Aircrack-ng
b. Nmap
c. Netcat
d. Censys

A

c. Netcat is the only tool from this list that can be used as a reverse shell. It can also be used for basic port scanning and a variety of other network attacks and testing purposes. Aircrack-ng is used for network penetration testing, nmap is a port scanner, and Censys is a search engine that can be used for open source intelligence work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What drives the use of deauthentication attacks during penetration tests?

a. The desire to capture handshakes
b. Bluejacking attacks
c. Network stress or load testing
d. RFID cloning attacks

A

a. Deauthenticating a system will result in reauthentication, creating the possibility of capturing handshakes from a target. BlueJacking, network stress testing and RFID cloning attacks do not rely on deauthentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following tools will not allow Alice to capture NTLM v2 hashes over the wire for use in a pass-the-hash attack?

a. Responder
b. Mimikatz
c. Ettercap
d. Metasploit

A

b. Unlike the other options listed, Mimikatz pulls hashes from the Local Security Authority Subsystem Service (LSASS) process. Since the question specifically notes “over the wire,” Mimikatz is the only tool that cannot be used for that.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

For what type of activity would you use the tools HULK, LOIC, HOIC, and SlowLoris?

a. DDos
b. SMB hash capture
c. Dos
d. Brute-force SSH

A

c. All of these tools are denial-of-service tools. Although some of them have been used for DDoS attacks, they are not DDoS tools on their own.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

During a penetration test, Mike uses double tagging to send traffic to another system. What technique is he attempting?

a. RFID tagging
b. Tag nesting
c. Meta tagging
d. VLAN hopping

A

d. Mike is using nested tags inside a packet to attempt to hop VLANs. If he is successful, his packets will be delivered to the target system, but he will not see any response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Elle is using her workstation as part of an on-path attack. What does she need to send at point X to ensure that the downgrade attack works properly?

ClientHello; Null ClientHello intercepted and dropped X

ClientHello, lower TLS version; ClientHello, lower TLS version

                                  on-path attack

a. SYN, ACK
b. PSH, URG
c. FIN, ACK
d. SYN, FIN

A

c. Sending FIN, ACK while impersonating the target workstation will cause the connection to close. This will cause the target to attempt to establish a less secure connection if supported.

17
Q

Isaac wants to use arpspoof to execute and on-path attack between target host 10.0.1.5 and a server at 10.0.1.25, with a network gateway of 10.0.1.1. What commands does he need to run this? (Choose two)

a. arpspoof -i eth0 -t 10.0.1.5 -r 10.0.1.25
b. arpspoof -i eth0 -t 10.0.1.5 -r 10.0.1.1
c. arpspoof -i eth0 -t 255.255.255.255 -r 10.0.1.25
d. arpspoof -i eth0 -t 10.0.1.25 -r 10.0.1.5

A

a,d. To fully execute an on-path attack, Isaac needs to spoof both the server and the target so that they each think that his PC is the system they are sending to. Spoofing the gateway (10.0.1.1) or the broadcast address (255.255.255.255) will not serve his purposes.

18
Q

Jessica wants to list the domain password policy for a Windows domain as she prepares for a password attack against domain member systems. What net command can she use to do this?

a. net view /domainpolicy
b. net accounts /domain
c. net /viewpolicy
d. net domain /admin

A

b. The Windows net commands can display a wealth of information about local domain, and the password policy can be reviewed by using the net accounts /domain command

19
Q

Cynthia attempted a DNS poisoning attack. After her attempt, she does not see any traffic from her target system. What most likely happened to cause the attack to fail?

a. The DNS information was incorrect
b. The injection was to slow
c. The DNS cache was not refreshed
d. The client did not receive a trusted response

A

b. Cynthia’s response needs to arrive before the legitimate DNS server. If her timing isn’t right, the legitimate response will be accepted.

20
Q

Elle wants to clone an RFID entry access card. Which type of card is most easiy cloned using inexpensive cloning devices?

a. Low-frequency 125 to 134.2 KHz card
b. Medium-frequency 400 to 451 KHz card
c. High-frequency 13.56 MHz card
d. Ultra-high-frequency 865 to 928 MHz card

A

a. Low-frequency RFID cards are often used for entry access cards, and are easily cloned using inexpensive commodity cloning devices. Medium-frequency cards in the 400 to 451 KHz range do not exists, whereas high-frequency cards are more likely to be cloned using a phone’s NFC capability. Ultra-high-frequency cards are less standardized, making cloning more complex