Which penetration testing tool is used to probe and test a firewall’s robustness?

IT Questions BankCategory: CCNA 3 v7Which penetration testing tool is used to probe and test a firewall’s robustness?

Which penetration testing tool is used to probe and test a firewall’s robustness?

  • Packet Crafting Tools
  • Encryption Tools
  • Rootkit Detectors
  • Forensic Tools
  • Debuggers

Explanation: Packet Crafting Tools are used to probe and test a firewall’s robustness using specially crafted forged packets.

Exam with this question: 3.3.5 Check Your Understanding - Threat Actor Tools

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x