Cybersecurity Quiz: Brute Force and MiTM Attacks

Cybersecurity Quiz: Brute Force and MiTM Attacks

University

15 Qs

quiz-placeholder

Similar activities

Roblox arsenal characters

Roblox arsenal characters

KG - Professional Development

12 Qs

COMPUTER NETWORKING

COMPUTER NETWORKING

University

20 Qs

Exploring Computer Networks

Exploring Computer Networks

12th Grade - University

15 Qs

FET1020 - 07 The will, search for good and happiness

FET1020 - 07 The will, search for good and happiness

University

10 Qs

Vocabulary Challenge 3

Vocabulary Challenge 3

University

15 Qs

PARALLELISM

PARALLELISM

University

10 Qs

VOCAB UNITS 5-6

VOCAB UNITS 5-6

University

20 Qs

Unit 4, 5, 6: Understanding Peripheral Devices

Unit 4, 5, 6: Understanding Peripheral Devices

10th Grade - University

15 Qs

Cybersecurity Quiz: Brute Force and MiTM Attacks

Cybersecurity Quiz: Brute Force and MiTM Attacks

Assessment

Quiz

English

University

Hard

Created by

Ritthea Man

FREE Resource

15 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

What is a brute force attack?

An attack that systematically tries every possible password combination

An attack that involves physical access to a device

An attack that exploits software vulnerabilities

An attack that uses social engineering techniques

2.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

Which tool is commonly used for launching brute force attacks?

Metasploit

Nmap

Hydra

Wireshark

3.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

What type of authentication protocol is particularly vulnerable to brute force attacks?

SFTP

HTTP Basic Authentication

SSH

HTTPS

4.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

What command is used to launch a brute force attack with Hydra?

hydra -L -P

hydra -l -p

hydra -t

hydra -s

5.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

What is one effective way to defend against brute force attacks?

Allowing unlimited login attempts

Using weak passwords

Implementing rate limiting

Disabling two-factor authentication

6.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

What does ARP stand for?

Automatic Response Protocol

Address Routing Protocol

Access Routing Protocol

Address Resolution Protocol

7.

MULTIPLE CHOICE QUESTION

45 sec • 2 pts

In a MiTM attack, what does the attacker do?

Encrypts the data

Intercepts communications between two devices

Increases network speed

Blocks all network traffic

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?