Exploit quiz

Exploit quiz

University

15 Qs

quiz-placeholder

Similar activities

Administrasi System Jaringan

Administrasi System Jaringan

12th Grade - University

15 Qs

FTP & Port No

FTP & Port No

University

15 Qs

Lecture 12

Lecture 12

University

10 Qs

Certified Ethical Hacker 4

Certified Ethical Hacker 4

University

10 Qs

Module 2 Basic Switch and End Device Configuration Quiz

Module 2 Basic Switch and End Device Configuration Quiz

University

14 Qs

Cybersecurity Basics Quiz

Cybersecurity Basics Quiz

6th Grade - University

15 Qs

Penilaian Akhir ASJ

Penilaian Akhir ASJ

11th Grade - University

19 Qs

CCNA TEST

CCNA TEST

4th Grade - University

20 Qs

Exploit quiz

Exploit quiz

Assessment

Quiz

Other

University

Medium

Created by

Kindo meremking

Used 2+ times

FREE Resource

15 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

What is brute force attack?

A brute force attack is a strategy to improve network speed.
A brute force attack is a technique to compress data efficiently.
A brute force attack is a method to enhance encryption security.

A method of guessing passwords by trying many possible combinations

2.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

Which tool is commonly used for brute force attacks?

Hydra
Metasploit
Wireshark
Nmap

3.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

What is the default username and password for FTP on Metasploitable?

user:password
msfadmin:msfadmin
admin:admin
ftpuser:ftpuser

4.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

What command do you use to start Metasploit on Kali Linux?

msfconsole
start_msf
metasploit
msfstart

5.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

How do you search for FTP-related exploits in Metasploit?

Use the command 'search ftp' in the Metasploit console.
Type 'list ftp' to view available exploits.
Use the command 'find ftp' in the Metasploit console.
Execute 'ftp search' in the terminal.

6.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

What command do you use to select an exploit in Metasploit?

use <exploit_name>

activate < exploit name>

run <exploit_name>

select <exploit_name>

7.

MULTIPLE CHOICE QUESTION

30 sec • 10 pts

After selecting an exploit, how do you see the required options?

display settings

show options

list options

show commands

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?