What is an example of a local exploit?

IT Questions BankCategory: CCNA CyberOpsWhat is an example of a local exploit?

What is an example of a local exploit?

  • Port scanning is used to determine if the Telnet service is running on a remote server.
  • A threat actor performs a brute force attack on an enterprise edge router to gain illegal access.
  • A buffer overflow attack is launched against an online shopping website and causes the server crash.
  • A threat actor tries to gain the user password of a remote host by using a keyboard capture software installed on it by a Trojan.

Explanation: Vulnerability exploits may be remote or local. In a local exploit, the threat actor has some type of user access to the end system, either physically or through remote access. The exploitation activity is within the local network.

Exam with this question: CCNA SECFND 210-250 Dumps – Certification Practice Exam Answers
Exam with this question: CyberOps Associate (Version 1.0) - CyberOps Associate (200-201) Certification Practice Exam
Exam with this question: Module 2: Quiz – Network Threats Network Security
Exam with this question: Endpoint Security (ESec) Final Exam Answers (Course Final)

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x