1/28
These flashcards cover key concepts and questions related to wireless, mobile, IoT, and cloud computing security as discussed in the lecture.
Name | Mastery | Learn | Test | Matching | Spaced |
---|
No study sessions yet.
What are deauthentication attacks in wireless security?
Attacks that disconnect users from their wireless networks.
What is an Evil Twin attack?
A rogue access point that mimics a legitimate one to steal user information.
What encryption standards are commonly used in wireless security?
WPA2 and WPA3.
What is mobile device management (MDM)?
A system for managing mobile devices, ensuring security and compliance.
What is the purpose of remote wipe in mobile security?
To erase all data on a device remotely in case it is lost or stolen.
What is a common issue with IoT devices?
Use of default credentials that can be exploited by attackers.
What does basic access control in OT environments refer to?
Restricting access to devices and networks to authorized users.
What is an S3 bucket exposure?
A public cloud storage misconfiguration that allows unauthorized access.
What command performs an aggressive Nmap scan?
nmap -A.
How do you display only HTTP traffic in Wireshark?
Use the display filter 'http'.
What command in Metasploit launches an exploit after configurations are done?
exploit.
What command blocks all incoming traffic in Linux?
iptables -A INPUT -j DROP.
What is the Nmap flag for a TCP SYN scan?
-sS.
What command sets the payload in Metasploit?
set PAYLOAD.
Which Wireshark filter extracts all TCP packets?
tcp.
What ADB command installs an APK file on an Android device?
adb install app.apk.
How do you show listening ports in Kali Linux?
Use the command 'ss -tuln'.
What command starts a Netcat listener on port 4444?
nc -lvp 4444.
What command scans all 65535 TCP ports in Nmap?
nmap -p-.
What ADB command pulls a file from an Android device?
adb pull.
How do you see available exploits in Metasploit?
show exploits.
What Wireshark filter shows only DNS traffic?
dns.
What command checks live TCP connections?
netstat -ant.
What iptables command deletes all rules in the INPUT chain?
iptables -F INPUT.
What command launches Wireshark from the Linux terminal?
wireshark.
What flag is used in Netcat for a reverse shell connection?
-e.
How do you list all connected devices in ADB?
adb devices.
What command shows information about the current Metasploit module?
info.