Computer Science > EXAM > CREST CPSA 4, CPSA 5 Exam Latest Updated Graded A+ (All)

CREST CPSA 4, CPSA 5 Exam Latest Updated Graded A+

Document Content and Description Below

100 - ANSWER Continue 101 - ANSWER Switching Protocols 102 - ANSWER Processing Internet Protocol Security (IPsec) - ANSWER a secure network protocol suite that authenticates and encrypts the ... packets of data sent over an Internet Protocol network Internet Protocol Security (IPsec) - ANSWER used in virtual private networks (VPNs) number of possible TCP ports - ANSWER 65535 number of possible UDP ports - ANSWER 65535 RFC1918 24-bit block - ANSWER 10.0.0.0/8 RFC1918 20-bit block - ANSWER 172.16.0.0/12 RFC1918 16-bit block - ANSWER 192.168.0.0/16 Common Vulnerabilities and Exposures (CVE) - ANSWER provides a reference-method for publicly known information-security vulnerabilities and exposures Common Vulnerability Scoring System (CVSS) - ANSWER an open industry standard for assessing the severity of computer system security vulnerabilities DREAD - ANSWER part of a system for risk-assessing computer security threats Common Weakness Enumeration (CWE) - ANSWER a category system for software weaknesses and vulnerabilities National Vulnerability Database (NVD) - ANSWER the U.S. government repository of standards-based vulnerability management data represented using the Security Content Automation Protocol (SCAP) 500 - ANSWER Internal Server Error 501 - ANSWER Not Implemented 502 - ANSWER Bad Gateway 503 - ANSWER Service Unavailable 504 - ANSWER Gateway Timeout 505 - ANSWER HTTP Version Not Supported 511 - ANSWER Network Authentication Required CHANGE_ON_INSTALL - ANSWER SYS MANAGER - ANSWER SYSTEM TIGER - ANSWER SCOTT WOOD - ANSWER ADAMS STEEL - ANSWER JONES CLOTH - ANSWER CLARK PAPER - ANSWER BLAKE TRACE - ANSWER TRACESVR MANAGER - ANSWER OLAPSYS CHANGE_ON_INSTALL - ANSWER XDB 400 - ANSWER Bad Request 401 - ANSWER Unauthorized 402 - ANSWER Payment Required 403 - ANSWER Forbidden 404 - ANSWER Not Found 405 - ANSWER Method Not Allowed 406 - ANSWER Not Acceptable 407 - ANSWER Proxy Authentication Required 408 - ANSWER Request Timeout 409 - ANSWER Conflict 410 - ANSWER Gone 411 - ANSWER Length Required 413 - ANSWER Payload Too Large 426 - ANSWER Upgrade Required 429 - ANSWER Too Many Requests threat - ANSWER a source of potential disruption, which has the potential to cause a risk risk - ANSWER the combination of consequences of a threat occurring and the likelihood of it doing so inherent risk - ANSWER the risk that an event will occur which may negatively affect the achievement of organisation's objectives, assuming there are no controls in place residual risk - ANSWER the risk which remains after taking controls in to account Session Initiation Protocol (SIP) - ANSWER a signaling protocol used for initiating, maintaining, and terminating real-time sessions that include voice, video and messaging applications SIP requests - ANSWER REGISTER; INVITE; ACK; BYE; CANCEL; UPDATE; REFER; PRACK; SUBSCRIBE; NOTIFY; PUBLISH; MESSAGE; INFO; OPTIONS IPsec security architecture - ANSWER Authentication Headers (AH) Encapsulating Security Payloads (ESP) Security Associations (SA) - Internet Security Association and Key Management Protocol (ISAKMP); Internet Key Exchange (IKE and IKEv2) LM - ANSWER all passwords are converted into uppercase before generating the hash value LM - ANSWER password length is limited to maximum of 14 characters LM - ANSWER a 14-character password is broken into 7+7 characters and the hash is calculated for the two halves separately LM - ANSWER if the password is 7 characters or less, then the second half of hash will always produce same constant value (AAD3B435B51404EE) LM - ANSWER the hash value is sent to network servers without salting LM - ANSWER uses DES 128 bits - ANSWER LAN Manager (LM) hash size: Net-NTLM - ANSWER used for network authentication Net-NTLM - ANSWER get these hashes when using tools like Responder or Inveigh Net-NTLMv1 - ANSWER uses DES Net-NTLMv2 - ANSWER uses HMAC-MD5 128 bits - ANSWER Network New Technology LAN Manager (Net-NTLM) hashes size: NTLM - ANSWER get these hashes when dumping the SAM database of any Windows OS, a Domain Controller's Ntds.dit database or from Mimikatz NTLM - ANSWER uses MD4 128 bits - ANSWER New Technology LAN Manager (NTLM) hash size: NTLM - ANSWER You CAN perform Pass-The-Hash attacks with these hashes Net-NTLM - ANSWER You CANNOT perform Pass-The-Hash attacks with these hashes nbtstat; nbtscan - ANSWER NetBIOS scanning tools: nbtstat - ANSWER a command line utility that is integrated in windows systems and it can unveil information about the NetBIOS names and the remote machine name table or local but only for one host nbtscan - ANSWER a NetBIOS nameserver scanner which has the same functions as nbtstat but it operates on a range of addresses instead of one PEAP - ANSWER a protocol that encapsulates the Extensible Authentication Protocol (EAP) within an encrypted and authenticated Transport Layer Security (TLS) tunnel LEAP - ANSWER a proprietary wireless LAN authentication method developed by Cisco Systems LEAP - ANSWER uses WEP stream cipher (symmetric) - ANSWER Rivest Cipher 4 (RC4) symmetric-key block cipher - ANSWER Rivest Cipher 5 (RC5) symmetric-key block cipher - ANSWER Data Encryption Standard (DES) symmetric-key block cipher - ANSWER Advanced Encryption Standard (AES) Media Access Control (MAC) address - ANSWER of a device is a unique identifier assigned to a network interface controller (NIC) 48 bits - ANSWER Media Access Control (MAC) address size: Oracle System ID (SID) - ANSWER used to uniquely identify a particular database on a system rlogin; rcp; rsh - ANSWER Berkeley r-commands that share the hosts.equiv and .rhosts access-control scheme permissions required for copying a file into / out of a directory - ANSWER source directory: execute and read permission source file: read permission target directory: execute and write permission target file: you don't need any permission since it doesn't exit before you copy it. or write permission if the file exists blind SQL injection - ANSWER a type of SQL Injection attack that asks the database true or false questions and determines the answer based on the applications response - this attack is often used when the web application is configured to show generic error messages, but has not mitigated the code that is vulnerable to SQL injection Link-Local Multicast Name Resolution (LLMNR) - ANSWER a Microsoft Windows protocol based on the Domain Name System (DNS) packet format that allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link Network Basic Input/Output System (NetBIOS) name service - ANSWER identifies systems on a local network by their NetBIOS name LLMNR spoofing - ANSWER Adversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR (UDP 5355)/NBT-NS (UDP 137) traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system. If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system. FTP bounce attack - ANSWER an exploit of the FTP protocol whereby an attacker is able to use the PORT command to request access to ports indirectly through the use of the victim machine as a middle man for the request Ntds.dit file - ANSWER a database that stores Active Directory data, including information about user objects, groups, and group membership - it includes the password hashes for all users in the domain computer worm - ANSWER What is Code Red? Internet Information Services (IIS) 5.0 - ANSWER MS01-033 basis Code Red - ANSWER The MS01-033 vulnerability was used by which malware? computer worm - ANSWER What is Conficker? Conficker - ANSWER The MS08-067 vulnerability was used by which malware? computer worm - ANSWER What is Blaster? Distributed Component Object Model (DCOM) - ANSWER MS03-026 basis Blaster - ANSWER The MS03-026 vulnerability was used by which malware? computer worm - ANSWER What is Nimda? Local Security Authority Subsystem Service (LSASS) - ANSWER MS04-011 basis Internet Explorer - ANSWER MS10-002 basis Aurora - ANSWER MS10-002 name KiTrap0D - ANSWER MS10-015 name Print Spooler Service - ANSWER MS10-061 basis OK - ANSWER 200 Created - ANSWER 201 Accepted - ANSWER 202 Non-Authoritative Information - ANSWER 203 No Content - ANSWER 204 [Show More]

Last updated: 1 year ago

Preview 1 out of 27 pages

Reviews( 0 )

$10.00

Add to cart

Instant download

Can't find what you want? Try our AI powered Search

OR

GET ASSIGNMENT HELP
35
0

Document information


Connected school, study & course


About the document


Uploaded On

Oct 17, 2022

Number of pages

27

Written in

Seller


seller-icon
CATE NATALIA

Member since 1 year

3 Documents Sold


Additional information

This document has been written for:

Uploaded

Oct 17, 2022

Downloads

 0

Views

 35

Document Keyword Tags

Recommended For You


$10.00
What is Browsegrades

In Browsegrades, a student can earn by offering help to other student. Students can help other students with materials by upploading their notes and earn money.

We are here to help

We're available through e-mail, Twitter, Facebook, and live chat.
 FAQ
 Questions? Leave a message!

Follow us on
 Twitter

Copyright © Browsegrades · High quality services·