Quiz sobre Ferramentas de Segurança

Quiz sobre Ferramentas de Segurança

Professional Development

10 Qs

quiz-placeholder

Similar activities

Networking Protocols Quiz

Networking Protocols Quiz

Professional Development

15 Qs

Working with words-projects

Working with words-projects

Professional Development

7 Qs

QUinCE

QUinCE

Professional Development

10 Qs

Outcomes Upper-inter U5 Time Out

Outcomes Upper-inter U5 Time Out

Professional Development

7 Qs

Brainwaves

Brainwaves

Professional Development

10 Qs

Causatives Have, Get_Part 2

Causatives Have, Get_Part 2

Professional Development

8 Qs

History of Internet

History of Internet

Professional Development

9 Qs

DSBS-FN-31.01.2024

DSBS-FN-31.01.2024

Professional Development

15 Qs

Quiz sobre Ferramentas de Segurança

Quiz sobre Ferramentas de Segurança

Assessment

Quiz

English

Professional Development

Medium

Created by

David Russo

Used 1+ times

FREE Resource

10 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What does the Nikto tool do?

Checks for vulnerabilities in databases

Checks web servers for known vulnerabilities

Performs brute force attacks

Exploits vulnerabilities in operating systems

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which Nmap command is used to detect the operating system running on a machine?

nmap -sV

nmap -O

nmap -A

nmap -sn

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which Wfuzz command can be used to perform a brute-force on subdomains?

wfuzz -z list http://example.com/FUZZ

wfuzz -z file,subdomains.txt http://FUZZ.example.com

wfuzz -c -w subdomains.txt http://FUZZ.example.com

wfuzz -z list,users.txt http://example.com/FUZZ

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which Gobuster mode is used to force the discovery of subdomains?

dir

dns

vhost

url

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What is the exploit commonly used to exploit the vulnerability in vsftpd 2.3.4, a version known to have a backdoor?

exploit/unix/ftp/vsftpd_234_backdoor

exploit/unix/webapp/joomla_php_upload

exploit/windows/smb/ms08_067_netapi

exploit/multi/http/tomcat_mgr_deploy

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What type of information can be obtained with the basic Nikto command nikto -h http://example.com?

Vulnerabilities in local applications

Information about vulnerabilities in web servers

Enumerate directories and hidden files

Perform brute-force of credentials

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

How can Nmap be used to check the versions of services running on a machine?

nmap -O

nmap -sS

nmap -sV

nmap -Pn

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?