Describe cyber attacks that could affect a computer system or network : Intercepting Traffic with Wireshark

Describe cyber attacks that could affect a computer system or network : Intercepting Traffic with Wireshark

Assessment

Interactive Video

Information Technology (IT), Architecture

University

Hard

Created by

Quizizz Content

FREE Resource

This video tutorial introduces Wireshark, a tool for intercepting network traffic. It demonstrates how to set up virtual machines using Kali Linux and Metasploitable, and how to use Wireshark to intercept and analyze network traffic. The video highlights the security risks of using HTTP, showing how credentials can be sniffed by hackers. It concludes with a discussion on the importance of using HTTPS and previews the next topic on man-in-the-middle attacks.

Read more

7 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What is Wireshark primarily used for?

Encrypting data

Intercepting and analyzing network traffic

Creating network packets

Blocking unauthorized access

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which operating systems are used in the video for the demonstration?

Windows and Ubuntu

Kali Linux and Metasploitable

Red Hat and CentOS

MacOS and Fedora

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What is the purpose of using the filter box in Wireshark?

To block unwanted traffic

To highlight specific types of traffic

To find specific packets of interest

To encrypt the captured data

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What fictitious username is used in the credential sniffing demonstration?

Terminator

Admin

User123

Hacker

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Why is it dangerous to use HTTP for transmitting credentials?

It is slower than HTTPS

It does not encrypt the data

It requires more bandwidth

It is not compatible with all browsers

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What additional information, besides credentials, can be intercepted using Wireshark?

Cookie session IDs

IP addresses only

Usernames only

Encrypted passwords

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What will be discussed in the next video following this tutorial?

Advanced Wireshark features

Using Wireshark for encryption

Types of man-in-the-middle attacks

Setting up a secure network