A user is using an online shopping website to order laptop computers. Which mechanism is used by the shopping site to securely maintain user authentication during shopping?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A user is using an online shopping website to order laptop computers. Which mechanism is used by the shopping site to securely maintain user authentication during shopping? IP address  session…

Continue ReadingA user is using an online shopping website to order laptop computers. Which mechanism is used by the shopping site to securely maintain user authentication during shopping?

Why should application developers change the session ID names used by common web application development frameworks?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Why should application developers change the session ID names used by common web application development frameworks? These session ID names are not published in public documents.  These session ID names…

Continue ReadingWhy should application developers change the session ID names used by common web application development frameworks?

Which function is provided by HTTP 2.0 to improve performance over HTTP 1.1?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which function is provided by HTTP 2.0 to improve performance over HTTP 1.1? HTTP 2.0 compresses HTTP messages.  HTTP 2.0 provides HTTP message multiplexing and requires fewer messages to download…

Continue ReadingWhich function is provided by HTTP 2.0 to improve performance over HTTP 1.1?

Match the elements in the URL ftp://xyz-company.com:2457/support/file;id=65?name=intro&r=true to the description.

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Match the elements in the URL ftp://xyz-company.com:2457/support/file;id=65?name=intro&r=true to the description. xyz-company.com ==> host 2457 ==> port support/file ==> path ftp ==> scheme name=intro&r=true ==> query-string id=65 ==> path-segment-params Explanation & Hint: Place the options in the…

Continue ReadingMatch the elements in the URL ftp://xyz-company.com:2457/support/file;id=65?name=intro&r=true to the description.

Match the HTTP status code contained in a web server response to the description.

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Match the HTTP status code contained in a web server response to the description. codes in the 200 range ==> related to successful transactions codes in the 300 range ==> related to…

Continue ReadingMatch the HTTP status code contained in a web server response to the description.

An attacker is launching a reflected DDoS attack in which the response traffic is made up of packets that are much larger than those that the attacker initially sent. Which type of attack is this?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

An attacker is launching a reflected DDoS attack in which the response traffic is made up of packets that are much larger than those that the attacker initially sent. Which…

Continue ReadingAn attacker is launching a reflected DDoS attack in which the response traffic is made up of packets that are much larger than those that the attacker initially sent. Which type of attack is this?

What is a common mitigation practice for ARP cache poisoning attacks on switches to prevent spoofing of Layer 2 addresses?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What is a common mitigation practice for ARP cache poisoning attacks on switches to prevent spoofing of Layer 2 addresses? DHCP snooping DNSSEC DAI BIND 9.5 Explanation & Hint: A…

Continue ReadingWhat is a common mitigation practice for ARP cache poisoning attacks on switches to prevent spoofing of Layer 2 addresses?

Which four items are needed by an attacker to create a silver ticket for a Kerberos silver ticket attack? (Choose four.)

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which four items are needed by an attacker to create a silver ticket for a Kerberos silver ticket attack? (Choose four.) hash value system account SID FQDN target service DNS…

Continue ReadingWhich four items are needed by an attacker to create a silver ticket for a Kerberos silver ticket attack? (Choose four.)

Which attack is a post-exploitation activity that an attacker uses to extract service account credential hashes from Active Directory for offline cracking?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which attack is a post-exploitation activity that an attacker uses to extract service account credential hashes from Active Directory for offline cracking? MITM On-Path attack MAC spoofing Kerberoasting Explanation &…

Continue ReadingWhich attack is a post-exploitation activity that an attacker uses to extract service account credential hashes from Active Directory for offline cracking?

Which is the default TCP port used in SMTP for non-encrypted communications?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which is the default TCP port used in SMTP for non-encrypted communications? 25 110 143 993 Explanation & Hint: The following TCP ports are used in most common email protocols:…

Continue ReadingWhich is the default TCP port used in SMTP for non-encrypted communications?

Match the TCP port number with the respective email protocol that uses it.

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Match the TCP port number with the respective email protocol that uses it. 465 ==> The port registered by the Internet Assigned Numbers Authority (IANA) for SMTP over SSL (SMTPS). 587…

Continue ReadingMatch the TCP port number with the respective email protocol that uses it.

What does the MFP feature in the 802.11w standard do to protect against wireless attacks?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What does the MFP feature in the 802.11w standard do to protect against wireless attacks? It uses a PNL to maintain a list of trusted or preferred wireless networks. It…

Continue ReadingWhat does the MFP feature in the 802.11w standard do to protect against wireless attacks?

Which Wi-Fi protocol is most vulnerable to a brute-force attack during a Wi-Fi network deployment?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which Wi-Fi protocol is most vulnerable to a brute-force attack during a Wi-Fi network deployment? WPA2-EAP WPS WPA3 WPA2-TKIP Explanation & Hint: Wi-Fi Protected Setup (WPS) is a protocol that…

Continue ReadingWhich Wi-Fi protocol is most vulnerable to a brute-force attack during a Wi-Fi network deployment?

Which tool can be used to perform a Disassociation attack?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which tool can be used to perform a Disassociation attack? Airmon-ng nmap POODLE EMPIRE Explanation & Hint: Airmon-ng (part of the Aircrack-ng suite) can perform wireless reconnaissance and disassociation attacks.…

Continue ReadingWhich tool can be used to perform a Disassociation attack?