Question: Rainbow table attack uses the algorithms that try to guess all possible logical combination to crack the password True False Which of the following command

  1. Rainbow table attack uses the algorithms that try to guess all possible logical combination to crack the password

True

False

  1. Which of the following command is used to discover ip addresses of all the devices in the network?

a. arp-scan -l

b. Netdiscover

c. ifconfig

d. a and b

  1. are formed at the Network Layer of the OSI model

a. Segments

b. Packets

c. Frames

d. Data Units

  1. In Victim Machine 2, we had cracked an ssh private key hash, the result of which was beeswax Which one of these tools was used to crack the password hash

a. ssh2john

b. hydera

c. hashcat

d. enum4linux

  1. Which flag in nmap skips host discover (no ping)

a. Pn

b. sP

c. sS

d. sT

  1. What does this command do in Nmap -T4 -A -p 1-1000 -oX - scanme.nmap.org?

a. Performs a script scan using the default set of scripts

b. Requests that normal output be directed to the given filename

c. Nmap XML output

d. A script scan without host discover or a port scan

  1. A packet with all flags set is which type of scan?

A.Full Open

B.XMAS

C.TCP connect

D.Syn scan

  1. In victim machine 1, we had performed a brute force attack using Hydra. There was a wordlist file for usernames called users.txt and a single password Pass.txt. Which is the correct syntax to successfully perform the brute-force attack on 192.168.10.32 on the ssh port.

a. hydra -l users.txt -p Pass.txt 192.168.10.32 ssh

b. hydra -L users.txt -p Pass.txt 192.168.10.32 ssh

c. hydra -l users.txt -P Pass.txt 192.168.10.32 ssh

  1. Which of following tools was used to see the usernames associated with Victim Machine 2. This tool is also used to gather other information like passwords, network information, hostnames, etc.

a. Nikto

b. Drib

c. Enum4linux

d. Searchsploit

  1. in victim machine 2, Nikto was used to perform directory scanning, which was used to look for hidden files and directories. Which of the following command is the correct one to execute it?

a. nikto 192.168.0.187

b. nikto -h https://192.168.0.187

c. nikto -h 192.168.0.187 -p 80

d. nikto -l 192.168.0.187 -p 80

  1. Write the command for Netcat to connect 192.168.10.52 machine on port 25, the default port for the Simple Mail Transfer Protocol (SMTP)

a. -sS

b. -sT

c. -sA

d. -sP

  1. _______ are files that include multiple terminal commands to be run.

a. Bash Script

b. Java Script

c. Directories

d. Python Script

  1. John wants to perform reconnaissance and get the email addresses associated with that domain. Which tool from the below options do you think would be suitable for the above purpose?

a. Sublist3r

b. Theharvester

c. Nslookup

d. Enum4linux

  1. This is an active scanning. It does OS fingerprinting and port scanning

a. -sO

b. -sV

c. -sT

d. -sS

Step by Step Solution

There are 3 Steps involved in it

1 Expert Approved Answer
Step: 1 Unlock blur-text-image
Question Has Been Solved by an Expert!

Get step-by-step solutions from verified subject matter experts

Step: 2 Unlock
Step: 3 Unlock

Students Have Also Explored These Related Databases Questions!