Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

Cybersecurity Concepts and Techniques, Exams of Cybercrime, Cybersecurity and Data Privacy

A range of cybersecurity topics, including encryption methods, web server configuration files, search engine crawling, assembly language debugging, web application vulnerabilities, network packet analysis, privilege escalation, and more. It provides a broad overview of various cybersecurity concepts and techniques, making it a potentially useful resource for students or professionals interested in understanding the fundamentals of this field. The document touches on topics related to computer science, information security, and ethical hacking, and could be relevant for courses or research in these areas.

Typology: Exams

2024/2025

Available from 09/17/2024

essay-writers
essay-writers šŸ‡ŗšŸ‡ø

3.9

(70)

1.1K documents

Partial preview of the text

Download Cybersecurity Concepts and Techniques and more Exams Cybercrime, Cybersecurity and Data Privacy in PDF only on Docsity! GFACT CERTIFICATION EXAM NEWEST EXAM | ALL QUESTIONS AND CORRECT ANSWERS WITH EXPLANATIONS | GRADED A+ | VERIFIED ANSWERS | JUST RELEASED Which of the following is a form of one-way encryption? A) Hashing B)Symmetric C)Substitution D)Asymmetric Hint: "Blank" is a third form of encryption, but its uses are a bit more niche. The third form of encryption is called hashing: a form of one-way encryption. That means, once data is encrypted, the process can not be reversed to go from the encrypted data back to the plaintext. There are some properties of hashing that make it incredibly useful. The same plain text put through the same hashing algorithm will always produce the same encrypted data. However, if even one bit of the plaintext is changed, the resulting hash will be completely different. Similarly, with a good hashing algorithm, two different pieces of plaintext can not work out to the same hash ------CORRECT ANSWER---------------Hashing What is the name of the file that a web server uses to tell search engines to avoid certain locations? A)robots.txt B)my.conf C)index.html D)admin.php Hint: This file can be used by web servers to direct well behaved crawling bots to avoid certain web pages hosted on the server. my. conf if a mysql configuration file. index.html is generally the first page or landing page for a site. admin.php could be an administrative page for the website but does not direct bots to bypass certain pages. ------CORRECT ANSWER------------ ---robots.txt What file, located in the root of a website, contains a list of web pages that should be omitted from search engine spidering? A) robots.txt B) index.html C) spider.txt D)config.php Hint: Search engines work by first visiting a page, then visiting all links available on the page, and following all links available on those pages etc. This process is known as crawling or spidering. There is a way to opt certain pages out of being indexed by search engines, and that method is the "blank" file. This file is essentially a text file with a list of pages on a site you do not want to be indexed by a search engine. This file must live in the root of the website. ------CORRECT ANSWER---------------robots.txt What protocol is used to access email on an email server? A)IMAP B)SSH C)ICMP D)BGP Hint: the "blank" protocol came after POP3, and it also solves most of the problems with POP3. It is the most common protocol in use today for accessing email on an email server. The messages remain on the server until the user specifically deletes them, and in addition, the IMAP server can track state on each email (whether is has been read, or unread for example). ------CORRECT ANSWER---------------IMAP A) Zero bytes B) Two bytes C) One byte D) Three bytes ------CORRECT ANSWER---------------Zero bytes What can an Apache server administrator do to prevent version information from leaking? A) Run Apache as a non-root user B) Enable HTTPS C) Set permission on /var/www/html to 700 D) Disable the banner ------CORRECT ANSWER---------------Disable the banner When debugging a program with pwngdb what is the significance of the s in x/s 0x80484ef command shown in the command below: pwndbg> x/s 0x80484ef 0x80484ef <main+4>: A) Tells the command to step into the address 0x80484ef B) Identifies the output format for data at address 0x80484ef C) Tells the command to stop after the address 0x80484ef D) Identifies the next breakpoint is address 0x80484ef ------CORRECT ANSWER---------------Identifies the output format for data at address ox80448ef What is it called when a user makes a change to the master code in a Git repository? A) Pull B) Clone C) Branch D) Commit ------CORRECT ANSWER---------------Commit A GIAC administrator has configured their company's web server to send an X-Frame-Options header in every request to an HTTP page. The admin has configured the option to use the values DENY,SAMEORGIN, or ALLOW-FROM. What attack is the administrator addressing with the techniques described above? A) SQL injection B) Cross-Site request forgery C) Cross-Site scripting D) Directory traversal E) Clickjacking ------CORRECT ANSWER---------------Clickjacking How do prepared statements help prevent SQL injection attacks? A) Query parameters are sent in the body of a POST request B) Queries are appended with an authorization token C) Query language is kept separate from user supplied data D) Queries submitted by users are HTML entity encoded ------CORRECT ANSWER---------------C) Query language is kept separate from user supplied data If the user agent is used, where would it be found in the HTTP protocol? A) In the response body B)In the response header C) Delimited by an h1 tag D) In a GET Request ------CORRECT ANSWER---------------In a GET Request A web application is configured to validate a unique token value for each submitted user request. What threat is being mitigated? A)Local file inclusion B) Cross Site request forgery C)Drive-By downloads D) Command injection ------CORRECT ANSWER---------------Cross Site request forgery Which exploit takes advantage of a web-page field that does not validate input? A) Session hijacking B) command injection C)Password cracking D) Steganography ------CORRECT ANSWER---------------Command injection Which computer component manages ongoing access to a computer's shared RAM and drive storage resources? A)Memory Registers B)BIOS C)Kernel D)Bootloader ------CORRECT ANSWER---------------Kernal What Windows configuration utility can be used by a local administrative user to create an account which requires the password to be reset upon first login? A) Dynamic Host Configuration Protocol B) Family & Other People Control Panel C) Local Users Management Console If a user agent is used, where would it be found in the HTTP Protocol? A)In the response header B)In the response body C)Delimited by an h1 tag D) In a GET Request ------CORRECT ANSWER---------------In a GET Request What benefit does moving from local logging to using a log server provide organizations? A) Enables the use of network intrusion detection systems (NIDS) B) Harder for attackers to overwrite logs C) Attackers will have to pivot through an extra server to infiltrate the network D)Less complex logging infrastructure ------CORRECT ANSWER-------------- -Harder for attackers to overwrite logs What is the only way to mitigate an integer overflow/underflow? A) Takin the absolute value of negative results prior to running the equation B) Checking that the result of any change to a signed integer falls within an allowed range C) Randomizing salt values prior to hashing user content D) Sanitizing user input to block special characters from being entered ------ CORRECT ANSWER---------------Checking that the result of any change to a signed integer falls within an allowed range Which Variable name will cause Python to produce an error? A)2nd_phone_number B)LASTNAM_ C)streetAddress D)_firstname ------CORRECT ANSWER---------------2nd_phone_number What is the following command attempting to accomplish in Kali Linux? dnsmap myfakedomain.local -w /usr/share/wordlists/dnsmap.txt A)Search for subdomains based upon the wordlist provided B) Check for users based on the wordlist provided C)Run checks on the applications based on the wordlist provided D)Call yo mama ------CORRECT ANSWER---------------Search for subdomains based upon the wordlist provided How do you remove data from a Solid State Drive? A) Destroy it B) Place Magnets upon it C) Snap it D) Yo mama sit on it ------CORRECT ANSWER---------------Destroy it Where are the wordlists located in Kali? A)/var/opt/wordlists B)/etc/default/wordlists C)/etc/security/wordlists D)/var/adm/wordlists E)/usr/share/wordlists ------CORRECT ANSWER--------------- /usr/share/wordlists What is the outcome of the command below? ps aux | grep -i sshd | grep root A) Enabling logging for all root logins for the ssh service B)Terminating the secure shell service C)List of secure shell processes running under the root user D)Starting up the ssh service as the root user ------CORRECT ANSWER---- -----------List of secure shell processes running under the root user When would a security analyst create a "TCP Socket" in a Python Program? A) When scanning the host computer for malicious software B) When creating a script to run against a network service C) When collecting information about the host computer's hardware D) When the host is running network services in the background during Python program execution ------CORRECT ANSWER---------------When creating a script to run against a network service What is used to access the address of a variable in the C Programming Language? A) &giac B)*giac C) {giac} D) 8=giac=D ------CORRECT ANSWER---------------&giac What does the home folder contain? A) User Directories for every user on the system excluding the root user B)Yo Mama C)All of the directories on a system D) Only the Guest directories on a system ------CORRECT ANSWER-------- -------User Directories for every user on the system excluding the root user C) CPU D) Random Access Memory ------CORRECT ANSWER---------------CPU What command is used to generate lists of images that are stored locally and provides arguments for handling them? A) docker images B) docker pull C) docker run D) vi Dockerfile E) docker ps ------CORRECT ANSWER---------------docker images What is the significance of the items listed in pwbdbg's backtrace? A) They are all of the functions called up to this point B) They are functions currently loaded in the CPU cache C) It is a list of functions that are about to be called D) They are pointed to by the _GLOBAL_OFFSET_TABLE_ ------ CORRECT ANSWER---------------They are all of the functions called up to this point Which packet header field characteristic is a strong indicator of data exfiltration? A) TCP Packets in a session with varying message data sizes B) ICMP echo requests with varying data field sizes C) UDP packets with invalid checksums D) Yo mama ------CORRECT ANSWER---------------ICMP echo requests with varying data field sizes During which stage of incident response should the adequacy of policies be examined? A) Lessons learned B) Eradication C) Recovery ------CORRECT ANSWER---------------Lessons Learned What is a way to check the symmetric or asymmetric encryption? A) The Website's SSL certificate B) The Public Key C) The Private Key D) Yo Mama ------CORRECT ANSWER---------------The Website's SSL certificate Which of the follow C:\Windows\System32 subdirectories may provide stored credentials from unattended installs? A) Restore B) Boot C) Sysprep D) Dism ------CORRECT ANSWER---------------Sysprep Which of the following is one of the four User Account Control (UAC) settings on a Windows system? A) Access this compute from the network B) Full control C) Run as Administrator D) Always Notify ------CORRECT ANSWER---------------Always notify What HTTP protocol request asks a web server to retrieve metadata without the data? A) PUT B) HEAD C) GET D) POST ------CORRECT ANSWER---------------HEAD What command will change your directory to the current home folder? A) cd ~ B) cd .. C) cd // D) cd Yo Mama ------CORRECT ANSWER---------------cd ~ What does the home folder contain? A) The user directories for every user other than the root B) All directories under the Windows machine C) The specific user's directory D) Yo Mama ------CORRECT ANSWER---------------The user directories for every user other than the root Examine the list from a Python program below. Which statement will display Oregon? PNW_states = [ 'Washington' , 'Oregon' , 'Idaho' , 'Montana' , 'Wyoming' ] A) print(PNW_states[2]) B) print(PNW_states(2)) C) print(PNW_states[1]) D) print(PNW_states[0][2]) ------CORRECT ANSWER--------------- print(PNW_states[1]) When a program runs on a computer, it temporaily loads code into memory that contains information about the program. The code is deleted when the program is closed. What is the instance of this code called? A) Process B) Kernel C) BIOS D) Application Hint: Every time you run a program on your computer, a "BLANK" is created in memory. When you close the program, the "BLANK" is killed. ---- --CORRECT ANSWER---------------Process What is a requirement for cross-site request forgery to work? A) The victim must be authenticated with the target site B) The Attacker must have root privileges on the victim's system C) The victim must be a member of the IIS_USER group D) The attacker must steal the victim's cookie Hint: CSRF involves an authenticated user clicking on a link that an attacker plants. This link will cause the victim's browser to perform an action using their authenticated credentials. ------CORRECT ANSWER------ ---------The victim must be authenticated with the target site Which of the following commands will set or modify an environment variable? A) export B)grep C)nano Hint: The "Blank" command is used to set or modify an environmental variable. ------CORRECT ANSWER---------------export In which directory are Linux logs generally found? A)var B)bin C)boot D)mnt Hint: The "blank" folder contains system files that tend to increase in size over time (hence it's a "blank" size folder). Things like log files, the mail directory, and so on, go here. ------CORRECT ANSWER---------------var What type of exploit is described below? CVE-2019-9874: Deserialization of Untrusted Data in the Sitecore.Security.AnitCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN. A) RCE B) Heap corruption C) Information disclosure D) Buffer over-read E) File Inclusion F)SQLi Hint: "Blank" bugs allow an attacker to achieve "arbitrary code execution." This, in effect, allows them to assume control of a target system. They can come in many flavors but are often seen as the most high-risk category of attack. ------CORRECT ANSWER---------------RCE Which buffer overflow mitigation places a value before the return pointer in the stack? A) Canary B) Parameterized query C) Random session token D) Format String Hint: The stack "blank" is a value that sits before the return pointer in the stack. When the program's execution hits the return instruction, before the return pointer is loaded into EIP, the value of the stack "blank" is checked. If it has been overwritten, then the program terminates because the CPU then knows that something dodgy was going on, since the value of the stack "blank" which shouldn't have changed has changed. The stack "blank" can usually be bypassed by finding out the value the "blank" is expected to be and overwriting it with the same value. Sometimes this is made harder by a stack "blank" that contains null byte values since many functions which read user input in C will stop reading more data as soon as they see a null byte. It doesn't ------CORRECT ANSWER---------------Canary Which Linux command will allow a user to run a command with escalated privileges using their own password? A)sudo B)bash C)su D)which Hint: The "blank" program will allow a user to temporarily take on the privileges of the root account to run a command and then it will drop user privilege level back down to your normal account levels after the command runs. The way "blank" works is there is a configuration file called "sudoers" file, which basically a list of which accounts are allowed to do what with superuser privileges (and only root can edit it). When a user wants to run a command with privileges, they append "blank" before the command. They will then be prompted for their normal account password (not the root password), and then the command will run with super user privileges. ------ CORRECT ANSWER---------------sudo provides the analyst with this certainty that this employee sent the message? A) Non-repudiation B) Confidentiality C) Integrity D) Availability ------CORRECT ANSWER---------------Non-repudiation Which of the following risk areas are targeted by DDoS attacks? A) Confidentiality B) Integrity C) Encryption D) Availability ------CORRECT ANSWER---------------Availiability Which component of Docker builds, runs, and delivers containers? A) Daemon B) Image C) Hub D) Client ------CORRECT ANSWER---------------Daemon If malicious software (malware) infects a computer, at which level does it require the most effort to detect and remove? A) Kernel B) System libraries C) Application code D) Local user file ------CORRECT ANSWER---------------Kernel When debugging an executable with pwndbg, what happens when a function named function_A is stepped over, instead of into? A) The debugger executes the code within function_A and moves to the next instruction B) The debugger skips over the code within function_A and moves to the next instruction C)The debugger will stop at each line of code within function_A ------ CORRECT ANSWER---------------The debugger executes the code within function_A and moves to the next instruction In Python, which symbol indicates the text after it is a comment? A) # B) ; C)! D)-- ------CORRECT ANSWER---------------# What is encryption? ------CORRECT ANSWER---------------Encryption is the process of converting data from one form to another What does encryption provide? A)Authentication B)Integraty C)Non-repudiation D)All of the above ------CORRECT ANSWER---------------All of the above In order to encrypt data, what 3 things are necessary? ------CORRECT ANSWER---------------The original unencrypted message, the Encryption key, and the encryption algorithm What 3 things do you need to decrypt data? ------CORRECT ANSWER------ ---------The encrypted data, The encryption key for decryption, and the encryption algorithm What makes an encryption a strong encryption? A) An encryption where the mathematical calculations are open to the public B) An encryption that was bought from a 3rd party C) An encryption with no mathematical calculations D) A decrypted encryption ------CORRECT ANSWER---------------An encryption where the mathematical calculations are open to the public What are the 2 ways to break encryption? ------CORRECT ANSWER--------- ------Find a flaw in the encryption and to guess the encryption key that was used What is the difference between encryption and encoding? A)An encryption has an encryption key while encoding does not B) Encoding involves multiple encryption keys while encryption keys only involve one C) There is no difference between them D)They are the same thing just different names ------CORRECT ANSWER-- -------------An encryption has an encryption key while encoding does not What is Symmetric Encryption? A) An encryption that uses the same key to decrypt and encrypt a message B) An encryption that requires both parties to be the same What is an SQL injection attack? ------CORRECT ANSWER---------------A type of injection attack wherein the attacker exploits the web application to send unauthorized commands to a backend database server How do you mitigate SQL ------CORRECT ANSWER---------------It is to not user an insecure method of passing queries to the database What is a Session Guessing attack? ------CORRECT ANSWER--------------- Where an attacker guesses a Session Token and logs into a site under your information What is the best way to mitigate a Session Guessing attack? ------ CORRECT ANSWER---------------To use truly random session tokens that expire What is a clickjacking attack? ------CORRECT ANSWER---------------Where a user can be tricked into clicking on something without realizing that they did How do you mitigate a clickjacking attack? ------CORRECT ANSWER-------- -------Make sure that the web server itself sends the X-Frame Options header in the HTTP response What are the three values within a X-Frame Options header in an HTTPS response? ------CORRECT ANSWER---------------Deny, Same Origin, and Allow-FROM What is a Cross Site Request Forgery? ------CORRECT ANSWER------------ ---Where a user uses unauthorized commands submitted from a user that the web application trusts How do you mitigate a Cross Site Request Forgery? A) Make sure every HTTP request submitting a form or any other kind of input comes from the same origin B) Use a Cross Site Request Forgery Token which is required by every form or input on a site C) Both A and B D) None of the above ------CORRECT ANSWER---------------Both A and B Where should the CSRF tokens be located in to keep a user's session from being vulnerable? ------CORRECT ANSWER---------------The POST Request What is a directory traversal attack? ------CORRECT ANSWER--------------- A directory traversal attack is an injection of directory code to try and navigate to a specific directory / file on a computer What is the Directory Traversal vulnerability used for? ------CORRECT ANSWER---------------To read sensitive data within the web application What is the best way to mitigate directory traversal attack? ------CORRECT ANSWER---------------It is to not use user input when making file system calls What is a File Upload Vulnerability? ------CORRECT ANSWER---------------A flaw where the user can upload an arbitrary file to the server and then visit it to execute code What is used to test web applications? A) NMAP B) A scanner C) A Vulnerability Scanner D) Nothing ------CORRECT ANSWER---------------A Vulnerability Scanner When would you go public with a vulnerability found within a business website? A) After a patch was released B) Before the patch is released, after you have discussed it with the business C) Before you tell the business and you go public immediately D) Never and use it for your own exploits ------CORRECT ANSWER---------- -----After the patch was released What is Integer Overflow? ------CORRECT ANSWER---------------Program assumes that a value is always positive, overflow makes signed integer wrap and become negative What is the return pointer? A) Where the CPU returns to after completing a function B) Where the CPU goes to next after completing a function C) None of the above D) Where you are the person you are trying to pretend to be over the phone or email ------CORRECT ANSWER---------------Where you pretend to be someone else over email or phone What is Phishing? A) An email that encourages people to click on malicious links or download malicious files B) Where you send out emails to attackers in hopes one clicks on it to report to local police C) A great outdoor sport D) None of the above ------CORRECT ANSWER---------------An email that encourages people to click on malicious links or download malicious files What is Spear Phishing? A) A phishing attack but you have a specific target in mind for the attack B) Where you go phishing but with a spear instead of a normal bait and hook C) Where you target a specific attacker with an email or file in hopes they tag it D) None of the above ------CORRECT ANSWER---------------A phishing attack but you have a specific target in mind for the attack Where do phishing attacks normally strike the most? ------CORRECT ANSWER---------------A legal dept, HR, and the accounting dept What is a word Marco? ------CORRECT ANSWER---------------A word doc that can host malware What is a Drive By Download attack? A) Where the attacker compromises a site that their target visits often and installs malware B) Where the attacker takes over a session in progress from a user C) Where the attacker drives by the user's house and downloads their files off their local internet D) None of the above ------CORRECT ANSWER---------------Where the attacker compromises a site that their target visits often and installs malware What is a Credential Harvesting Attack? A) An attack that relies on an attacker cloning a site and hosting it to have a user logging into and stealing their credentials B) Where an attacker uses social engineering to view a person's password and username C) Where the attacker collects and sells usernames on the Dark Web D) None of the Above ------CORRECT ANSWER---------------An attack that relies on an attacker cloning a site and hosting it to have a user logging into and stealing their credentials What is "CEO Fraud"? How does it work? ------CORRECT ANSWER--------- ------Posing as a figure higher up in order to get an employee to perform wire transfers via electronic communication What is Privilege Escalation? A) Where you gain the highest level of access within a system B) Where you gain a higher privilege in life C) Where you escalate privilege of a user to meet their needs for work D) None of the above ------CORRECT ANSWER---------------Where you gain the highest level of access within a system What are some of the ways to perform privilege escalation? A) Exploiting Services B) Exploiting the Kernel C) SUID Files D) All of the above ------CORRECT ANSWER---------------All of the above What is a Wild Card injection? A) Where you take advantage of a code but supplementing Wildcards within code B) Where you use wild cards to help run the command in question C) Where you use a parameter to run code in a command prompt D) None of the above ------CORRECT ANSWER---------------Where you take advantage of a code but supplementing wildcards within the code What is the difference between "sudo" and "su"? A) There is no difference B) Sudo is allowed by the admin to run a command while su is to become the admin C) Su is allowed by the admin to run a command while sudo is to become the admin D) Sudo is more used in Linux while su is a Kali Linux command ------ CORRECT ANSWER---------------Sudo is allowed by the admin to run a command while su is to become the admin What is the highest level of privileges on a window machine? A) Admin B) User A) runlevel B) chkconfig C)uname D)systemctl ------CORRECT ANSWER---------------runlevel What feature of HTTPS encryption solves the trust problem in the asymmetric key exchange? A) The Website's SSL certificate B) Each visitor providing the same public key C) Each visitor providing the same private key D) Unique session IDs ------CORRECT ANSWER---------------The Website's SSL certificate Which of the following can cause a permissions issue on an Apache web server? A) Setting ownership of /var/www to the www-data user and www-data group B) Setting file permissions to 644 on the website C) Setting directory permissions to 755 on the web site D) Adding www-data user to the server's administrator group ------ CORRECT ANSWER---------------Adding www-data user to the server's administrator group What file attribute is the penetration tester looking to find using the command below? find / -per -2000 -user root -type f -print 2>/dev/null A)SGID set B)SUID set C) Sticky bit set D) World writable ------CORRECT ANSWER---------------SGID set What protocol is this computer set to use to obtain an IP Address? A) ICMP B)RDP C)DNS D)IPSec E)DHCP ------CORRECT ANSWER---------------DHCP How does the default setting for User Account Control improve Windows Security? A) Notifies users of software installation B)Notifies users of changes to system settings C) Approves security significant system changes D) Denies software installation ------CORRECT ANSWER--------------- Notifies users of software installation What file attribute is the penetration tester looking to find using the command below? find / -perm -4000 -user root -type f -print 2>/dev/null A) SUID set B) SGID set C) World writable D) Sticky bit set ------CORRECT ANSWER---------------SUID set Code management platforms use pull requests for which purpose? A) Requesting access to a public repository B) Pulling main code into a branch C) Real-Time change tracking in a branch D) Integrating a branch into the main code ------CORRECT ANSWER-------- -------Integrating a branch into the main code An administrator types the following command: \\fileserver2\network_tools\software$ What are they trying to access? A) A remote Registry Key B) A website uniform resource locator C) A local drive mapping D) A hidden share on a remote host ------CORRECT ANSWER---------------A hidden share on a remote host Which of the following is a power connector used by graphics cards? ------ CORRECT ANSWER---------------PCI-E Which key combination can be used to send an interrupt signal to most applications running in the Linux terminal to stop applications execution? --- ---CORRECT ANSWER---------------CTRL + C When a laaS model is employed, which layer of the stack will be managed by the customer? ------CORRECT ANSWER---------------Operating system Which of the following Linux commands will displayu the files in the current directory? ------CORRECT ANSWER---------------ls -l How do prepared statements help prevent SQL injection attacks? ------ CORRECT ANSWER---------------Query language is kept separate from user supplied data What is a use of a Load Balancer? ------CORRECT ANSWER--------------- Redistributing traffic across containers Which protocol is for sending emails? ------CORRECT ANSWER-------------- -SMTP Which type of algorithm is used to embed a hidden message into a media file? ------CORRECT ANSWER---------------Least Significant Bit Volatillity's dumpfiles command is used for which purpose? ------CORRECT ANSWER---------------Acquiring file objects from a memory capture When using object-based cloud storage, how is data retrieved? ------ CORRECT ANSWER---------------Sending an API call over a GET request Which of the following Linux folders would be a logical mount locations for a USB flash drive? ------CORRECT ANSWER---------------/media What is a weakness of a symmetric encryption algorithm like AES ------ CORRECT ANSWER---------------Key exchange How many subnets are required for three machines to communicate on the same network? ------CORRECT ANSWER---------------1 An employee sent an email that they later denied sending. Which encryption capability would prove that the employee sent the message? ---- --CORRECT ANSWER---------------Nonrepudiation What port is used for DNS over HTTPS? ------CORRECT ANSWER---------- -----443 A system administrator manages a Windows server that recently crashed. Where can they access potential troubleshooting logs? ------CORRECT ANSWER---------------Event Viewer Which character encoding set supports the Russian alphabet? ------ CORRECT ANSWER---------------Unicode A Blue Team has disabled unauthorized DNS zone transfers on the orginization's DNS servers. What method should a Red Team use to identify valid subdomains? ------CORRECT ANSWER---------------Run an enumeration tool with a wordlist against the server What was the improvement focus for the HTTP/2 protocol from the original HTTP/1 protocol? ------CORRECT ANSWER---------------Latency Which user account is automatically created when installing Windows on a workstation? ------CORRECT ANSWER---------------Guest Which of the following keywords is used to execute a block of code if the test condition is false? ------CORRECT ANSWER---------------Else Which protocol uses both symmetric and asymmetric encryption? ------ CORRECT ANSWER---------------HTTPS Which of the following http response codes indicate that a web request has been completed with no errors? ------CORRECT ANSWER---------------200 Which of the following is a Meterpreter payload? ------CORRECT ANSWER---------------reverse_tcp Which Windows file system support permissions? ------CORRECT ANSWER---------------NTFS Which of the following file systems is designed to support, Windows, Mac and Linux on USB drives? ------CORRECT ANSWER---------------exFAT When debugging with GDB, what is the result of running the info functions command on an executable? ------CORRECT ANSWER---------------The name of each function within the executable is displayed What could be done on a new mysql server to remove test databases and anonymous accounts? ------CORRECT ANSWER---------------Run mysql_secure_installation Which layer of the OSI model is responsible for converting data into a specified format, encryption and decryption? ------CORRECT ANSWER----- ----------Presentation What Windows CLI command can locate files against the PATH environment variable? ------CORRECT ANSWER---------------where The user starts Microsoft Word and clicks file | Open. What does Word do as a result? ------CORRECT ANSWER---------------Generates a software interrupt An attacker collects user input from a cloned login portal. What type of attack is this? ------CORRECT ANSWER---------------Credential harvesting Which of the following is the expected cause of HTTP 503 response code? ------CORRECT ANSWER---------------Server side error Which of these retrieves the meta data only and not the rest of the data? --- ---CORRECT ANSWER---------------HEAD What event occurs when a file is deleted from a disk? ------CORRECT ANSWER---------------Index entry for the file is removed Which of the following is an example of a Type 2 hypervisor? ------ CORRECT ANSWER---------------Virtualbox When will this command execute? root@sans:~# crontab -l root@sans:~# 0 4 * * 1 bash/root/backup.sh ------CORRECT ANSWER------ ---------Every Monday at 4:00am Which of the following stores data based on the most efficient location within the storage system? ------CORRECT ANSWER---------------Block Which variable assignment would cause an error in the C programming language? ------CORRECT ANSWER---------------string var = "hello world"; AWS Security Groups can be used for which of the following? ------ CORRECT ANSWER---------------Allowing a specific host to send HTTPS traffic to a web instance What step needs to be completed when capturing a disk that has full disk encryption enabled? ------CORRECT ANSWER---------------Leave the system running What command line parameter can be paired with a native Windows command to view the possible options and syntax available for the command? ------CORRECT ANSWER---------------/? Which of the following is the correct syntax to configure an AWS security group rule to allow all traffic? ------CORRECT ANSWER--------------- 0.0.0.0/0 What does it mean when a computer program is "multi-threaded"? ------ CORRECT ANSWER---------------It can run multiple chunks of code concurrently How many hexadecimal numbers can be placed in a nibble? ------ CORRECT ANSWER---------------1 What is the name of the default Linux superuser account? ------CORRECT ANSWER---------------root What is the target in a stored cross-sit scripting attack where an attacker puts the following text in a blog post? ------CORRECT ANSWER--------------- The user's web browser Which of the following can best be described as a recipe for building Docker containers? ------CORRECT ANSWER---------------Image