A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the server send before it requires an acknowledgment from the PC?

A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the…

Comments Off on A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the server send before it requires an acknowledgment from the PC?

Which service provides dynamic global IPv6 addressing to end devices without using a server that keeps a record of available IPv6 addresses?

Which service provides dynamic global IPv6 addressing to end devices without using a server that keeps a record of available IPv6 addresses? stateful DHCPv6 SLAAC static IPv6 addressing stateless DHCPv6…

Comments Off on Which service provides dynamic global IPv6 addressing to end devices without using a server that keeps a record of available IPv6 addresses?

Match the IPv6 address with the IPv6 address type. (Not all options are used.)

Match the IPv6 address with the IPv6 address type. (Not all options are used.) Answers Explanation & Hints: FF02::1:FFAE:F85F is a solicited node multicast address. 2001:DB8::BAF:3F57:FE94 is a global unicast…

Comments Off on Match the IPv6 address with the IPv6 address type. (Not all options are used.)

A network administrator has received the IPv6 prefix 2001:DB8::/48 for subnetting. Assuming the administrator does not subnet into the interface ID portion of the address space, how many subnets can the administrator create from the /48 prefix?

A network administrator has received the IPv6 prefix 2001:DB8::/48 for subnetting. Assuming the administrator does not subnet into the interface ID portion of the address space, how many subnets can…

Comments Off on A network administrator has received the IPv6 prefix 2001:DB8::/48 for subnetting. Assuming the administrator does not subnet into the interface ID portion of the address space, how many subnets can the administrator create from the /48 prefix?

Refer to the exhibit. Considering the addresses already used and having to remain within the 10.16.10.0/24 network range, which subnet address could be assigned to the network containing 25 hosts?

Refer to the exhibit. Considering the addresses already used and having to remain within the 10.16.10.0/24 network range, which subnet address could be assigned to the network containing 25 hosts?…

Comments Off on Refer to the exhibit. Considering the addresses already used and having to remain within the 10.16.10.0/24 network range, which subnet address could be assigned to the network containing 25 hosts?

A web client is sending a request for a webpage to a web server. From the perspective of the client, what is the correct order of the protocol stack that is used to prepare the request for transmission?

A web client is sending a request for a webpage to a web server. From the perspective of the client, what is the correct order of the protocol stack that…

Comments Off on A web client is sending a request for a webpage to a web server. From the perspective of the client, what is the correct order of the protocol stack that is used to prepare the request for transmission?

An attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john –list=formats command in Kali Linux. Which information is the attacker trying to find?

An attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john --list=formats command in Kali Linux. Which information is the attacker trying to find?…

Comments Off on An attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john –list=formats command in Kali Linux. Which information is the attacker trying to find?

A company hires a professional to perform penetration testing. The tester has identified and verified that one web application is vulnerable to SQL injection and cross-site scripting attacks. Which technical control measure should the tester recommend to the company?

A company hires a professional to perform penetration testing. The tester has identified and verified that one web application is vulnerable to SQL injection and cross-site scripting attacks. Which technical…

Comments Off on A company hires a professional to perform penetration testing. The tester has identified and verified that one web application is vulnerable to SQL injection and cross-site scripting attacks. Which technical control measure should the tester recommend to the company?

A penetration tester runs the Nmap NSE script nmap –script smtp-open-relay.nse 10.0.0.1 command on a Kali Linux PC. What is the purpose of running this script?

A penetration tester runs the Nmap NSE script nmap --script smtp-open-relay.nse 10.0.0.1 command on a Kali Linux PC. What is the purpose of running this script? to compromise any snmp…

Comments Off on A penetration tester runs the Nmap NSE script nmap –script smtp-open-relay.nse 10.0.0.1 command on a Kali Linux PC. What is the purpose of running this script?

Refer to the exhibit. A penetration is being prepared to run the EternalBlue exploit using Metasploit against a target with an IP address of 10.0.0.1/8 from the source PC with an IP address of 10.0.0.111/8. What two commands must be entered before the exploit command can be run? (Choose two.)

Refer to the exhibit. A penetration is being prepared to run the EternalBlue exploit using Metasploit against a target with an IP address of 10.0.0.1/8 from the source PC with…

Comments Off on Refer to the exhibit. A penetration is being prepared to run the EternalBlue exploit using Metasploit against a target with an IP address of 10.0.0.1/8 from the source PC with an IP address of 10.0.0.111/8. What two commands must be entered before the exploit command can be run? (Choose two.)

Match penetration testing methodology and standard with the respective description.

Match penetration testing methodology and standard with the respective description. OSSTMM ==> This is a peer-reviewed security testing methodology maintained by the Institute for Security and Open Methodologies (ISECOM). It is…

Comments Off on Match penetration testing methodology and standard with the respective description.

Refer to the exhibit. The attacking system has a listener (port open), and the victim initiates a connection back to the attacking system. Which two resources can create this type of malicious activity? (Choose two.)

Refer to the exhibit. The attacking system has a listener (port open), and the victim initiates a connection back to the attacking system. Which two resources can create this type…

Comments Off on Refer to the exhibit. The attacking system has a listener (port open), and the victim initiates a connection back to the attacking system. Which two resources can create this type of malicious activity? (Choose two.)

Which two Bluetooth Low Energy (BLE) statements are true? (Choose two.)

Which two Bluetooth Low Energy (BLE) statements are true? (Choose two.) Threat actors can listen to BLE advertisements and leverage misconfigurations. BLE pairing is done by mobile apps. BLE involves…

Comments Off on Which two Bluetooth Low Energy (BLE) statements are true? (Choose two.)

Match the mobile device attack to the description.

Match the mobile device attack to the description. Spamming ==> This presents users with links to redirect them to malicious sites to steal sensitive information or install malware. Reverse engineering ==> This…

Comments Off on Match the mobile device attack to the description.