redes Flashcards

1
Q

IPv4

A

internet protocol version 4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

0.0.0.0 => gateway

A

puerta de enlace predeterminada” o “gateway de último recurso”

cualquier tráfico de red para el cual no se conoce una ruta específica en la tabla de enrutamiento debe ser enviado a través de esta puerta de enlace predeterminada

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

ARP

A

Address Resolution Protocol
mapear: direcciones ip => direcciones mac

cuando un dispositivo en una red necesita comunicarse con otro dispositivo, como enviar un paquete de datos, necesita conocer la dirección MAC del dispositivo de destino para poder enviar el paquete a través de la red local

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what show table ARP

A

known devices => ip // mac

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what are “saltos”

A

intermediate devices (intermidet divaces) => can be routers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ARP windows

A

arp -a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ARP => only show => same red

A

show

for example

192.168.10..1
192.168.10..4

192.168.10.1
192.168.30.4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

MAC

A

Media Acces Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

how do you call ?? => www.mygpage.com

A

domain name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

nslookingup

A

n=> name
s=> serve
looking up => search

return de dns by default

falt??????? Allows => obtain the: domain name associated => with an IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Destination host unreachable (an-ri-che-bol)
# el host de destino es inalcanzable

A

the ping is sent => but the server not response

=>
Pinging 10.0.0.3 with 32 bytes of data:

Reply from 10.0.0.3: Destination host unreachable
Reply from 10.0.0.3: Destination host unreachable
Reply from 10.0.0.3: Destination host unreachable.
Reply from 10.0.0.3: Destination host unreachable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

netstat => informacion sobre conexiones activas

for: linux, windows

A

show:
#protocols
tcp, udp
#ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

TCP

A

Transmission Control Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

UDP

A

User Datagram Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

ftp:
ftp 192.168.10.41

A

File Transfer Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

since => server ftp

port only change => in the login

A

login // password : are the same

netstat
TCP 192.168.75.2:21 192.168.10.3:1033 ESTABLISHED

netstat
TCP 192.168.75.2:1028 192.168.10.3:1027 CLOUSING

netstat
TCP 192.168.75.2:1036 192.168.10.3:1037 CLOSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

send files to the server

A

=>login ftp
put Sample2.txt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ports

A

Known ports (0-1023)

HTTP, HTTPS, SSH
Typically require admin privileges.

Dynamically assigned for client connections
Available for general application use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

SSH

A

Secure Shell

es un protocolo para conexiones remotas seguras entre sistemas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

RAM

A

random access memoy => it’s volatile (vo-li-tol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

ROM

A

red only memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

PROM

A

programmable red only memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

EPROM

A

erasable programmable red only memory (program-mebol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

NVRAM

A

no volatile Random Access Memory
# is only in cisco
# is like a EPROM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

KB

A

kiloBytes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

where recovery information is stored ??
how call the server ??

A

inside FTP
TFTP : trivial file trasfer protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the tftp server for?

A

-configuracion de dispositivos de red (switches, routers)
-Arranque de sistemas sin disco

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what 2 files copy in TFTP

A

flash: copy flash tftp
startup-config: copy startup-config tftp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

flash memory

A

programmable
no volatile
portabilidad y bajo consumo de energía.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

startup: puesta en marcha

startup-config: configuracion de inicio

A

-el archivo de configuración de inicio (startup-config)
-contiene la configuración que se cargará en el dispositivo de red la próxima vez que se reinicie o se

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

operative sistem: CISCO

A

IOS
Internetwork Operating System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

shutdown

A

?? turn off # really ??s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

how to ENTER AN INTERFACE in cisico

A

enable
configure terminal
interface range f0/1 - 23, g0/1 - 2
shutdown
exit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

server AAA

A

AAA (AAA (Authentication, Authorization, and Accounting)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Fast Ethernet
Giga Ethernet

A

100 mbs
1 gbs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

what are TELNET and SSH ??

A

protocolos diferentes utilizados para establecer conexiones remotas a otros sistemas o dispositivos de red

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

telnet

A

Telnet transmite los datos, incluidas las credenciales de inicio de sesión, en texto plano sin cifrado, lo que lo hace inseguro y susceptible a interceptación.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

ssh

A
39
Q

how to test TELNET && SSH

A

example

wireshark

#search: labvm login:
telnet:
data:
c
i
s
c
o

40
Q

Arquímedes de
Siracusa, el venerado matemático cuyos escritos mecánicos no han sobrevivido, que trabajó en la gran Biblioteca de Alejandría
y que ganó fama por diseñar las defensas de Siracusa contra el general romano Marcelo en el siglo III a.C. Se decía que los
soldados romanos temblaban de miedo cuando una de las máquinas de guerra de Arquímedes apareció sobre las murallas de
la ciudad de Siracusa

A
41
Q
A
42
Q

WLAN (Wireless Local Area Network)

A
42
Q
A
42
Q

Grayware

A

behave in an annoying way
tracking your location or delivering unwanted advertising
not see the contracts

comportarse de una manera molesta
rastreando su ubicación o entregando publicidad no deseada.
no ver los contratos

43
Q

WEP (Wired Equivalent Privacy)

A

wired: cableado // privacidad equivalente al cableado

dont manage ⇒ the passwords

44
Q

WPA (Wi-Fi Protected Access):

A

WPA && WPA2

45
Q

GEMELO MALVADO

A

a cafe , you created a red wifi from cellphone

46
Q

VPN

Employees in an organization must use a remote access VPN for WLAN access.

A

WLAN: Wireless Local Area Network

47
Q

diference betwenn
SSH && VPN

A

SSH: used to start secure remote sessions on servers
transferencia de archivos

it’s only a tunnel (ta-nol)

======================
VPN: VPN creates a complete virtual private network over a public network,

48
Q

Bluesnarfing

A

Send unauthorized messages or images to other Bluetooth devices

49
Q

Bluejacking

A

copy information, emails, contact list through bluetooth

50
Q

XML

A

Extensible Markup Language
(Lenguaje de marcado extensible)

51
Q

Desbordamiento de búfer

A

Buffers are areas of memory allocated to an application.
occurs when data goes beyond the limits of a buffer.
By changing data beyond the boundaries of a buffer, the application can access memory allocated to other processes: privilege escalation.

Los búferes son áreas de memoria asignadas a una aplicación.
ocurre cuando los datos van más allá de los límites de un búfer.
Al cambiar los datos más allá de los límites de un búfer, la aplicación puede acceder a la memoria asignada a otros procesos: escalamiento de los privilegios.

52
Q

Metasploit

The Metasploit is a computer security project that provides information on security vulnerabilities and
Helps in penetration testing. Among the tools they have developed is the Metasploit Framework, which can
used to develop and execute attack code against a remote target.
These files are uploaded and they run from memory, so they never affect the hard drive. This also means that these files are moved under the antivirus detection radar

A

El proyecto Metasploit es un proyecto de seguridad informática que proporciona información sobre vulnerabilidades de seguridad y
Ayuda en las pruebas de penetración. Entre las herramientas que han desarrollado se encuentra Metasploit Framework, que puede
Se utiliza para desarrollar y ejecutar código de ataque contra un objetivo remoto.
Estos archivos están cargados.
y se ejecutan desde la memoria, por lo que nunca afectan al disco duro. Esto también significa que estos archivos se mueven bajo el
radar de detección de antivirus

53
Q

CONDICION DE CARRERA

A race condition attack occurs when a computer system designed to handle tasks in a specific sequence is forced to perform two or more operations simultaneously.

A

un ataque de condición de carrera ocurre cuando un sistema informático diseñado para manejar tareas en una secuencia específica se ve obligado a realizar dos o más operaciones simultáneamente.

54
Q

Agotamiento de recursos
Resource exhaustion: saturate the hardware resources available on the server

A

Agotamiento de recursos: saturan los recursos de hardware disponibles en el servidor

55
Q

Span

A

correo no deseado

56
Q

phishing

-fraudelente email messages
-fake websites

A

suplantacion de identidad

57
Q

kind of PHISHING

A

the hunt for whales => atack CEO

(weil) ballena

(espir) lanza

#pharming => fake store

58
Q

Smishing

A

sms

59
Q

Most ISPs filter spam email before it reaches the user’s inbox.

A
60
Q

ATACK OF AI (ARTIFICIAL INTELILLENSE)

If the data is contaminated, it can have a negative impact on the intended result. For example, using tainted data to trick an autonomous vehicle into misinterpreting traffic signs.

A

Si los datos están contaminados, pueden tener un impacto negativo en el resultado previsto. Por ejemplo, el uso de datos contaminados para engañar a un vehículo autónomo y malinterpretar las señales de tráfico.

61
Q

uid pro quo

A

son una solicitud de información personal a cambio de algo

62
Q

Dumpster Diving

Dumpster: contenedor de basura
Diving: Buceo

A

Diving in the trash

63
Q

piggybacking o tailgating

A

ocurren cuando un delincuente sigue a una persona autorizada para ingresar a un lugar seguro o un área restringida

64
Q

DNS attacks

A

include spoofing and hijacking(secuestro)

65
Q

To defend attacks from mobile and wireless devices

A

Change the default settings

#DMZ (Demilitarized Zone)
#Have a policy for temporary user access to a Wi-Fi network
#Employees must use a remote access VPN for WLAN access

66
Q

spoofing

capa 2
attack: relation trust relation betwenn 2 systems
work in layer 2 (leyer)

attack:
ARP
MAC

A
67
Q

internet (outside danger) => firewall => HOST COMPROMETIDO (pc, telefono) <= company network(inner danger)

A
68
Q

inner danger > outside danger

A
69
Q

DATA: is the most valuable asset of an organization

valuable (valia-bol) valioso
asset (a-set) activo

A
70
Q

enter your router

A

enter: cmd
write: ipconfig
copy: gateway
go browser: ip gateway

71
Q

data => has to be in an encryption algorithm

Saving data in the cloud has many benefits

delete physical backup

A
71
Q

SSID

A

Service Set Identifier

71
Q

run up CISCO

A

alt + d

72
Q

Passwords

A

Are the first line of defense

73
Q

A network sniffer

A

is a software or hardware tool used to monitor and analyze network traffic.

74
Q

cafe customer: vpn: 192.168.10.199
vpn laptop oficial: vpn: 10.2.0.125

A

ip cafe Hacker
192.168.10.199

===============
#dns configure of the computer: cafe hacker
friends.example.com 10.6.0.250
pix.example.com 10.6.0.250

75
Q

hiper

A

virtual machines

76
Q

pan
lan
can
man
wan

A

personal area network
local area network
campus area network
metropolitain area network
wide area network

77
Q

WAN need

A

VPN
Firewall

78
Q

firewall vs antivirus

A

A firewall monitors and controls incoming and outgoing network traffic to protect an internal network from unauthorized access, operating at the network level. based in rules

An antivirus detects, prevents and removes malware from individual computers, operating at the system level. protect individual computers

79
Q

aceptar riesgo: cost manage the risk > cost risk

evasión de riesgo: delete: activity // device

reduccion of riks=>

transfer risk => seguros

A
80
Q

hacker gris => no para beneficio personal ni para causar daños: curiosidad, desafío intelectual

hackin began => silbato

A
80
Q

amenaza => peligro potencial a un recurso

vulnerabilidad => debilidad

superficie de ataque => plus all vulnaribilities os && browser

ataque => exploit: aprovechar la vulnerabilidad

riesgo => probabilidad => amenaza => aproveche una vulnerabilidad

A
81
Q

can (campus area network)

A

coneccion => internet
has => servers
distribucion en capa

82
Q
A
82
Q

script kiddies

Vulnerability brokers” son hackers de sombrero gris que
intentan descubrir los ataques e informarlos a los
proveedores,
a veces a cambio de premios o recompensas.

hactivista => gray hat

ciberdelicuentes => black hat
make money => organizaciones criminales

patrocinados por el estado

A
83
Q

anatomia de un ataque =>

A

web bolos, termostato => red plane => whitout vlans

84
Q

Indicadores de Peligro (IOC) => identificadores de malwarhe: files , ip dns

CISA => share information => eeuu <=> companies

A
85
Q

mdm => mobile device management

A
86
Q

=================================================================
TCP (Transmision Control Protocol)
- the book is ⇒ complet | tidy
- conexion between : source = destiny
- used to send documents
========================================================================
ICMP(Internet Control Message Protocol)=> message: notification || error
don´t use to send => files
PING
========================================
Header del packet IP
Version: 4 => ipv04 => 0100
Version: 6 => ipv06 => 1100
==========================================
ttl (time to live) => lo establece el emisor => va reduciedode en cada salto=> si es igual 0 => se descarta el paquete
don generate => bucles

====================================================
ICMP (1), TCP (6) y UDP (17) son algunos valores comunes
================================================
checksum => determinar si hubo errores => cuando llega a su destino se vuelve a calcular
if no son iguales => se descarte
======================================================
ipv4 => es una direccion de unicast
unicast => Una dirección unicast identifica de forma exclusiva a un único dispositivo o interfaz de red.
=======================================================================
debe ser multiplo de 32 bits => se rellenan con 0
===================================================================
flags => split => only the packet => is big

They are control bits that are used to indicate certain(ciertas) characteristics: 3 types 
Bit DF (Don't Fragment)
Bit MF (More Fragments)
default: 0   =============================== IP6
next header : the same => PROTOCOLO 
 	dont have => TTL : instead => HOP LIMIT
multicast => send a single data packet to multiple recipients simultaneously on a network =========================================
A
87
Q
A