1.
Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine supports injection. He decided to use the latest version of aircrack-ng tool. Which of the following commands will help Adam check his wireless card for injection?
2.
While auditing a web application for vulnerabilities, Donald uses Burp proxy and modifies the get requests as below: http://www.example.com/GET/process.php./../../../../../../../../etc/password What is Donald trying to achieve?