Part A

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Using your practical knowledge, which command is used to associate the wireless card with the target AP? A. aireplay-ng -1 0 -e SECRET_SSID -a 1e64513bff3e -h a771fe8ed825 eth1 B. Airodump-ng -1 0 -e SECRET_SSID -a 1e64513bff3e -h a771fe8ed825 eth1 C. Aircrack-ng -1 0 -e SECRET_SSID -a 1e64513bff3e -h a771fe8ed825 eth1 D. airmon-ng -e SECRET_SSID -a 1e64513bff3e -h a771fe8ed825 eth1

A. aireplay-ng -1 0 -e SECRET_SSID -a 1e64513bff3e -h a771fe8ed825 eth1

Using your practical knowledge, which command is used to inject packets to generate traffic on the target AP A. aireplay-ng -3 -b 1e64513bff3e -h a771fe8ed825 eth1 B. Airodump-ng -3 -b 1e64513bff3e -h a771fe8ed825 eth1 C. Aircrack-ng -3 -b 1e64513bff3e -h a771fe8ed825 eth1 D. None

A. aireplay-ng -3 -b 1e64513bff3e -h a771fe8ed825 eth1

Using your practical knowledge, which command is used to activate monitor mode on an interface prior to performing WEP cracking? A. airmon-ng start eth1 B. aircrack-ng start eth1 C. aireplay-ng start eth1 D. airodump-ng start eth1

A. airmon-ng start eth1

Jamming in wireless networks requires? A. high-gain amplifier B. low-gain amplifier C. Medium-gain amplifier D. None

A. high-gain amplifier

Which wireless standard is IEEE 802.15.1? A. Zigbee B. Bluetooth C. WiMax D. WiFi

B. Bluetooth

Which of the following vulnerabilities leads to erratic program behaviour, including memory access errors and incorrect results, and causes mobile devices to crash? A. Clickjacking B. Buffer overflow C. Data caching D. Phishing

B. Buffer overflow

Scenario: An attacker injects malicious code into a website, allowing them to steal sensitive information from users who visit the site. What type of attack is this? A. Man-in-the-Middle attack B. Cross-site scripting attack C. SQL injection attack D. Denial-of-service attack

B. Cross-site scripting attack

Which Wireless Attack Tool enables communication via a WEP-encrypted AP without the knowledge of the WEP key? A. Packetforge-ng B. Easside-ng C. Airtun-ng D. Airbase-ng

B. Easside-ng

AirMagnet WiFi Analyzer PRO cannot be used to perform reliable Wi-Fi analysis of 802.11a/b/g/n/ax wireless networks without missing any traffic A. True B. False

B. False

All wireless networks are NOT prone to jamming. A. True B. False

B. False

Secure Sandbox Environment have No access and unrestricted access to system resources. A. True B. False

B. False

The KRACK attack does NOT operate by exploiting the 4-way handshake of the WPA2 protocol by forcing Nonce reuse. A. True B. False

B. False

Which of the following wireless terminology describes a universal system used for mobile transportation for wireless networks worldwide? A. Bandwidth B. GSM C. Access Point D. Hotspot

B. GSM

Exploiting a vulnerability in Bluetooth to eavesdrop all the data being shared, such as keystrokes, chats, and documents A. BluePrinting B. KNOB Attack C. MAC Spoofing Attack D. Man-in-the-Middle /Impersonation Attack

B. KNOB Attack

Which of the following is an air interface suitable for 4G and 5G broadband wireless communications? A. SSID B. MIMO-OFDM C. Access Point D. Hotspot

B. MIMO-OFDM

What type of network level attack is associated with Weak Password and Configuration errors? A. Client Mis-association B. Misconfigured AP Attack C. Unauthorised Association D. Rogue AP Attack

B. Misconfigured AP Attack

Using your practical knowledge, which command is used to initiate discovery of SSIDs on interface and used to capture a file that contain more than 50,000 IVs to successfully crack the WEP key? A. aireplay-ng --ivs --write capture eth1 B. airodump-ng --ivs --write capture eth1 C. airmon-ng --ivs --write capture eth1 D. Aircrack-ng--ivs --write capture eth1

B. airodump-ng --ivs --write capture eth1

Which Wireless Attack Tool creates a virtual tunnel interface to monitor encrypted traffic and inject arbitrary traffic into a network? A. Packetforge-ng B. Easside-ng C. Airtun-ng D. Airbase-ng

C. Airtun-ng

The theft of information from a wireless device through a Bluetooth connection is referred to as? A. Bluetooth Hacking B. Bluesmacking C. Bluesnarfing D. BlueSniffing

C. Bluesnarfing

A short-range wireless communication technology that replaces the cables connecting portable or fixed devices while maintaining high levels of security is referred to as? A. WiFi B. WiMAX C. Bluetooth D. 802.11b

C. Bluetooth

Which of the following has IV size of 48bits and 128bits encryption key length? A. WEP B. Both WAP and WAP3 C. Both WPA and WPA2 D. WAP3 only

C. Both WPA and WPA2

Scenario: An attacker gains privileged access to a system by installing a piece of malware that hides its presence. What type of malware is this? A. Adware B. Spyware C. Rootkit D. Trojan horse

C. Rootkit

An attacker gains access to a company's database by injecting SQL code into a web form. What type of attack is this? A. Man-in-the-Middle attack B. Cross-site scripting attack C. SQL injection attack D. Denial-of-service attack

C. SQL injection attack

An attack tool that incorporates different techniques to seamlessly obtain a WEP key within minutes is referred to as? A. Airdecloak-ng B. Airdrop-ng C. Wesside-ng D. Airolib-ng

C. Wesside-ng

Using your practical knowledge, which command is used to collect wireless traffic data on an interface? A. aircrack-ng --write capture eth1 B. aireplay-ng --write capture eth1 C. airodump-ng --write capture eth1 D. airmon-ng --write capture eth1

C. airodump-ng --write capture eth1

Which wireless standard is suitable for high speed broadband and operate over a larger distance? A. 802.11a B. 3802.11b C. 802.15.1 D. 802.16

D. 802.16

An attack tool that stores and manages essid and password lists used in WPA/WPA2 cracking is referred to as? A. Airdecloak-ng B. Airdrop-ng C. Wesside-ng D. Airolib-ng

D. Airolib-ng

What are the best practice Bluetooth Attack Countermeasures? A. Use non-regular patterns as PIN keys when pairing devices B. Keep your device in non-discoverable (hidden) mode C. DO NOT accept any unknown and unexpected pairing requests D. All

D. All

What is the threat associated with Bluetooth? A. Leakage of Calendars and Address Books B. Social Engineering and Protocol Vulnerabilities C. Causing Financial Losses and Malicious Code D. All

D. All

Anatomy of a Mobile Attack is determined by? A. The device B. The network C. Data centre and the cloud D. All of these

D. All of these

Below are is one of the OWASP Top 10 Mobile Risks in mobile computing? A. Insecure Data Storage B. Insecure Authentication C. Insecure Communication D. All of these

D. All of these

What is the vulnerability area associated with a Mobile Business Environment? A. Mobile device connected to the Intranet/Internet B. Accessing a Website C. WiFi Device or Service Provider Basestation D. All of these

D. All of these

What security issue can arise from buying applications from App Stores? A. Insufficient or no vetting of apps leads to malicious and fake apps entering the app marketplace can be security issue B. App stores are common target for attackers to distribute malware and malicious apps C. Malicious apps can damage other applications and data, and send your sensitive data to attackers D. All of these.

D. All of these

Which of the following is associated with Mobile Platform Vulnerabilities and Risks? A. Malicious Apps in Stores B. OS and App Update Issues C. Mobile Application Vulnerabilities D. All of these

D. All of these

Application layer of the Bluetooth stack consists of the following except? A. PPP B. RFCOMM C. TCP/IP D. Baseband

D. Baseband

Below are Wi-Fi jamming Devices except? A. PCB-2040 Jammer B. CPB-2680H-AGP Jammer C. CPB-3016N-E5G Jammer D. CPB-26000 Jammer

D. CPB-26000 Jammer

Below are the types of wireless networks except? A. Multiple Access Points B. 3G/4G Hotspot C. LAN-to-LAN Wireless Network D. GPRS

D. GPRS

Below are the types of Wireless Encryption except? A. WEP B. WPA C. TKIP D. LDAP

D. LDAP

A mobile attack vector that involves Virus and rootkit, Application modification and OS modification is known as? A. Data Tampering B. Data loss C. Data Exfiltration D. Malware

D. Malware

Which of the following defines the unique address of the AP? A. BSSID B. ISM band C. SSID D. None

D. None

Below are the Transport protocols within the Bluetooth stack except? A. Link Manager B. Baseband C. Bluetooth Radio D. PPP

D. PPP

Which Bluetooth mode operates in either non-pairable or parable modes? A. Discoverable mode B. Limited discoverable mode C. Non-discoverable mode D. Pairing modes

D. Pairing modes

Which of the following techniques allows attackers to attain privileged control within Android's subsystem, resulting in the exposure of sensitive data? A. OS data caching B. Simjacker C. Carrier-loaded software D. Rooting

D. Rooting

A third-generation Wi-Fi security protocol that uses GCMP-256 for encryption and HMAC-SHA-384 for authentication is known as? A. CCMP B. AES C. WPA2 D. WPA3

D. WPA3

A Hacker can prospective hacker can profit from Mobile Devices that are successfully compromised through the following except? A. Malicious installation packages B. Mobile ransomware trojans C. Mobile banking trojans D. executing powershells

D. executing powershells

A method of transmitting radio signals by rapidly switching a carrier among many frequency channels is known as? A. SSID B. MIMO-OFDM C. Access Point D. Hotspot

FHSS

What is the name of the wireless AP that is placed into an 802.11 network specificaly to hijack the connections of legitimate network users? • Rogue AP • Backdoor AP • Hijacking AP • Man in the middle Attack AP

Rogue AP

SSID has a unique identifier of ______ alphanumeric characters given to a wireless local area network (WLAN)? A. 32 B. 64 C. 96 D. None

A. 32

Which of the following wireless device is used to connect wireless capable devices to a wireless/wired network? A. Access Point B. Switch C. Router D. Hub

A. Access Point

Which tool is used for Cracking WEP? A. Aircrack-ng B. Airodump-ng C. Aireplay-ng D. None

A. Aircrack-ng

Which Wireless Attack Tool is used to Decrypt WEP/WPA/ WPA2 and can be used to strip the wireless headers from Wi-Fi packets? A. Airdecap-ng B. Airgraph-ng C. Airbase-ng D. Airmon-ng

A. Airdecap-ng

Which Wireless Attack Tool removes WEP cloaking from a pcap file A. Airdecloak-ng B. Airdrop-ng C. Wesside-ng D. Airolib-ng

A. Airdecloak-ng

What are the best practice Wireless Attack Countermeasures? A. All B. Best Practices for Configuration C. Best Practices for SSID Settings D. Best Practices for Authentication

A. All

Why is SMS Phishing Effective? A. All of these B. Easy to set up a mobile phishing campaign C. Difficult to detect and stop before harm already caused D. Mobile users are not conditioned to receiving spam text messages on their mobiles

A. All of these

Which of the following wireless terminology describes the amount of information that may be broadcast over a connection? A. Bandwidth B. GSM C. Access Point D. Hotspot

A. Bandwidth

The art of collecting information about Bluetooth-enabled devices, such as manufacturer, device model, and firmware version? A. Blueprinting B. Bluesmacking C. Bluesnarfing D. BlueSniffing

A. Blueprinting

DoS attack, which overflows Bluetooth enabled devices with random packets, causes the devices to crash is referred to as? A. Bluesmacking B. Btlejacking C. Bluesnarfing D. BlueSniffing

A. Bluesmacking

________________refers to the exploitation of Bluetooth stack implementation vulnerabilities to compromise sensitive data in Bluetooth- enabled devices and networks? A. Bluetooth Hacking B. Bluesmacking C. Bluesnarfing D. BlueSniffing

A. Bluetooth Hacking

Which Bluetooth attack tool can be used to monitor the activity of Bluetooth devices around you and displays information, such as Device Name, Bluetooth Address, Major Device Type, Minor Device Type, First Detection Time, and Last Detection Time? A. BluetoothView B. BtleJack C. BTCrawler D. BlueScan

A. BluetoothView

An encryption protocol used in WPA2 for stronger encryption and authentication is known as? A. CCMP B. AES C. WPA2 D. WPA3

A. CCMP

An attacker sets up a rogue AP outside the corporate perimeter and lures the employees of the organisation to connect with it. Once associated, the attackers may bypass the enterprise security policies. What type of network level attack is associated with the above scenario? A. Client Mis-association B. Misconfigured AP Attack C. Unauthorised Association D. Rogue AP Attack

A. Client Mis-association

Scenario: An attacker gains access to a company's cloud computing environment by exploiting a misconfiguration. What type of attack is this? A. Cloud-based attack B. Man-in-the-Middle attack C. SQL injection attack D. Denial-of-service attack

A. Cloud-based attack

Scenario: A security analyst is reviewing a web server's logs and notices an unusual number of requests from a single IP address. Further investigation reveals that the requests are attempting to exploit a vulnerability in the server's software. What type of attack is this? A. DDoS attack B. Cross-site scripting attack C. SQL injection attack D. ________ attack

A. DDoS attack/ exploit?

A mobile attack vector that involves modification by another application, Undetected tamper attempts and Jailbroken device is known as? A. Data Tampering B. Data loss C. Data Exfiltration D. Malware

A. Data Tampering

Which Bluetooth mode enables sending inquiry responses to all inquiries? A. Discoverable B. Limited discoverable C. Non-discoverable D. Pairing

A. Discoverable

A situation whereby an attacker traps victims using fake hotspots is referred to as? A. Honeypot AP Attack B. Ad-Hoc Connection Attack C. Unauthorized Association D. Rogue AP Attack

A. Honeypot AP Attack

Botnet Activity involves ? A. Launching DDoS attacks and Sending premium rate SMS messages B. Stealing data via app vulnerabilities C. Stealing Transaction Authentication Numbers (TANs) D. SMS redirection

A. Launching DDoS attacks and Sending premium rate SMS messages

Which of the following guidelines must be followed to protect a mobile device from malicious attackers? A. Maintain configuration control and management B. Never install applications from trusted stores C. Always load too many applications and auto-upload photos to social networks D. Always connect to two separate networks, such as Wi-Fi and Bluetooth, simultaneously

A. Maintain configuration control and management

An attacker intercepts communication between a user and a website, allowing them to eavesdrop on sensitive information. What type of attack is this? A. Man-in-the-Middle attack B. Cross-site scripting attack C. SQL injection attack D. Denial-of-service attack

A. Man-in-the-Middle attack

You are system end user and you receive Unsolicited text/email messages sent to mobile devices from known/unknown phone number and email IDs. The messages contain advertisements or malicious links that can trick users into revealing confidential information. After clicking on the links, significant amount of bandwidth is wasted. What name describes the above scenario? A. Mobile Spam B. Smishing C. Phishing D. Agent smashing

A. Mobile Spam

Which Wireless Attack Tool is used to create encrypted packets that can subsequently be used for injection? A. Packetforge-ng B. Easside-ng C. Airtun-ng D. Airbase-ng

A. Packetforge-ng

Scenario: An attacker sets up a wireless access point in a public area, hoping to intercept traffic from unsuspecting users. What type of attack is this? A. Rogue access point attack B. Brute force attack C. Social engineering attack D. Denial-of-service attack

A. Rogue access point attack

_________________ is the act of trying to acquire personal and financial information by sending Instant Messages or IMs) containing deceptive links. A. SMS Phishing B. Smishing C. Phishing D. Agent smashing

A. SMS Phishing

A technique that helps protect systems and users by limiting the resources the app can access to the mobile platform is referred to as? A. Sandboxing B. Segmentation C. Fragmentation D. Partition

A. Sandboxing

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless networks; the program runs in Linux and Windows. A. True B. False

A. True

All secure Wi-Fi networks use the 4-way handshake process to join the network and generate a fresh encryption key that will be used to encrypt the network traffic. A. True B. False

A. True

Hotspot is a place where a wireless network is available for public use A. True B. False

A. True

KRACK works against all modern protected Wi-Fi networks and allows attackers to steal sensitive information, such as credit card numbers, passwords, chat messages, emails, and photos. A. True B. False

A. True

Man-in-the-Middle /Impersonation Attack is modifying data between Bluetooth enabled devices communicating in a Piconet A. True B. False

A. True

Vulnerable Sandbox Environment have malicious applications that may exploit vulnerabilities and bypass the sandbox environment. A. True B. False

A. True

WPA is a security protocol defined by 802.11i standards. A. True B. False

A. True

WPA uses TKIP to eliminate the weaknesses of WEP by including per-packet mixing functions, message integrity checks, extended initialization vectors, and re-keying mechanisms. A. True B. False

A. True

WPA uses a Temporal Key Integrity Protocol (TKIP) that utilizes the RC4 stream cipher encryption with 64-bit keys and 128-bit MIC integrity check to provide stronger encryption and authentication A. True B. False

A. True

Which type of wireless encryption has significant vulnerabilities and design flaws and can therefore be easily cracked? A. WEP B. WAP C. WAP2 D. WAP3

A. WEP

Which wireless encryption is an upgrade to WPA using AES and CCMP for wireless data encryption? A. WPA2 B. WPA3 C. WPA4 D. WPA5

A. WPA2

Scenario: An attacker gains access to a company's network by exploiting a vulnerability in a piece of software that is no longer supported by the vendor. What type of vulnerability is this? A. Zero-day vulnerability B. Logical vulnerability C. Social engineering vulnerability D. _______ vulnerability

A. Zero-day vulnerability


संबंधित स्टडी सेट्स

8th grade Constitution Excerpt Question Prep

View Set

Final knowledge checks/midterm questions

View Set

Figurative Language Test Practice

View Set

Science chapter 16 climate change

View Set

AT 600-CH 1-Athletic trainer as a health care provider

View Set

Microeconomics - Exam 3 Practice Questions

View Set