cmit 321 week 2 quiz

27
Buy here: http://theperfecthomework.com/cmit-321-week-2-quiz-1/ Where is the password file located on the Windows NT/2000 system? Question 1 options: %systemroot%\config %systemroot%\system32\password %systemroot%\system32\SAM.conf %systemroot%\system32\config What component makes Kerberos a more secure network authentication system than NTLM or LM authentication schemes? Question 2 options: password policies challenge/response encrypted session keys strong hash algorithm

Upload: hameskellor

Post on 08-Jan-2017

15 views

Category:

Business


2 download

TRANSCRIPT

Buy here: http://theperfecthomework.com/cmit-321-week-2-quiz-1/

Where is the password file located on the Windows NT/2000 system?

Question 1 options:

%systemroot%\config

%systemroot%\system32\password

%systemroot%\system32\SAM.conf

%systemroot%\system32\config

What component makes Kerberos a more secure network authentication system than NTLM

or LM authentication schemes?

Question 2 options:

password policies

challenge/response

encrypted session keys

strong hash algorithm

What are some characteristics that make LM hashes vulnerable to offline attacks? (Select all

that apply.)

Question 3 options:

They are short.

They are converted to lower case.

They are converted to upper case.

If the password is 10 characters long, it is split into a password of six variable

characters and another hash of four characters

Save

Previous PageNext Page

In this type of password attack, the attacker has some information about the password. For

example, the attacker knows the password contains a two- or three-digit number.

Question 5 options:

hybrid

nontechnical

rule-based

precomputed hashes

Which of the following Windows Utilities can be utilized to enumerate hosts?

Question 6 options:

net Use

net view

net view

net stop

______________ has a unique process for discovering and fixing security holes. The entire

methodology is controlled through an efficient administrative tool that enables you to

compress settings to manipulate a network or conduct a full-hammer assault.

Question 7 options:

Found Scan

AppScan

CyberCop Scanner

Hackshield

SNMP uses ___________________ to define the information that a managed system offers.

Question 8 options:

a) Management Information Bases (MIBs)

b) Simple Network Management Protocol

c) SNMPUTIL

d

)

object identifiers

Which of the following Management Information

Base (MIB) files contains information about server

services :

Question 9 options:

DCHP.MIB

HOSTMIB.MIB

WINS.MIB

LNMIB2.MIB

What hidden share can be tested for evidence of

null-session vulnerabilities?

Question 10 options:

ADMIN$

NULL$

C$

IPC$

Network Time Protocol (NTP) enumeration

commands include (Choose 3)?

Question 11 options:

Net

time

ntpda

te

ntptra

ce

ntpq

Which one of the following makes the SNMP

protocol a target used by hackers to gather useful

information about target hosts?

Question 12 options:

It

u

s

e

s

t

h

e

U

D

P

p

r

o

t

o

c

o

l.

It

tr

a

n

s

m

it

s

it

s

c

o

m

m

u

n

it

y

s

tr

i

n

g

i

n

c

l

e

a

r

t

e

x

t.

It

c

o

m

e

s

c

o

n

fi

g

u

r

e

d

b

y

d

e

f

a

u

lt

o

n

a

ll

d

e

v

i

c

e

s

.

It

c

a

n

n

o

t

b

e

d

i

s

a

b

l

e

d

.

The SMTP Protocol provides 3 built in commands,

including:

Question 13 options:

V

R

F

Y

E

X

P

N

R

C

P

T

T

O

F

I

N

G

E

R

Save

Previous PageNext Page

The SMTP Protocol provides 3 built in commands,

including:

Question 13 options:

V

R

F

Y

E

X

P

N

R

C

P

T

T

O

F

I

N

G

E

R

Save

Previous PageNext Page

This tool uses the command line to identify and report the protocol statistics of current

TCP/IP connections using NBT (NetBIOS over TCP/IP).

Question 20 options:

DumpSec

Net View

Nbtstat

enum

Save

Previous PageNext Page

________________ has a unique process for discovering and fixing security holes. The

entire methodology is controlled through an efficient administrative tool that enables you to

compress settings to manipulate a network or conduct a full-hammer assault.

Question 7 options:

Found Scan

AppScan

CyberCop Scanner

HackshieldSNMP uses ___________________ to define the information that a

managed system offers.

Question 8 options:

SNMP uses ___________________ to define the information that a managed

system offers.

Question 8 options:

a) Management Information Bases (MIBs)

b) Simple Network Management Protocol

c) SNMPUTIL

d) object identifiers

Save

Previous PageNext Page

Which of the following Management Information Base (MIB) files contains information

about server services :

Question 9 options:

DCHP.MIB

HOSTMIB.MIB

WINS.MIB

LNMIB2.MIB

What hidden share can be tested for evidence of null-session vulnerabilities?

Question 10 options:

ADMIN$

NULL$

C$

IPC$

Network Time Protocol (NTP) enumeration commands include (Choose 3)?

Question 11 options:

Net time

ntpdate

ntptrace

ntpq

Which one of the following makes the SNMP protocol a target used by hackers to

gather useful information about target hosts?

Question 12 options:

It uses the UDP protocol.

It transmits its community string in clear text.

It comes configured by default on all devices.

It cannot be disabled.

The SMTP Protocol provides 3 built in commands, including:

Question 13 options:

VRFY

EXPN

RCPT TO

FINGER

The SMTP Protocol provides 3 built in commands, including:

Question 13 options:

VRFY

EXPN

RCPT TO

FINGER

Many steganography tools use a technique that lets them hide messages inside

image files by overwriting the __________________.

Question 14 options:

watermark

least significant bit

least significant pixel

most significant bit

The Management Information Base (MIB) includes which of the following (Choose 2):

Question 15 options:

Scalar and Tabular Objects

User Accounts

OID Numbers

File and Folder Permissions

Save

Previous PageNext Page

If you wanted to steal the password hashes from a Linux system for cracking with a

password brute-forcing program, where would you look for the password file?

Question 16 options:

etc/shadow

etc/ passwords

etc/users

sbin/passwords

The Management Information Base (MIB) includes

which of the following (Choose 2):

Question 15 options:

Scalar and Tabular Objects

User Accounts

OID Numbers

File and Folder Permissions

Save

Previous PageNext Page

If you wanted to steal the password hashes from a Linux

system for cracking with a password brute-forcing

program, where would you look for the password file?

Question 16 options:

etc/shadow

etc/ passwords

etc/users

sbin/passwords

Which of the following below accurately describes

Transmission Control Protocol (choose 3):

Question 17 options:

Supports

Retransmi

ssion of

lost Data

Connectio

n-less

oriented

protocol

Can

terminate

a

connection

Provides

acknowled

gment

Which one of the following password hash methods has

a 14-character limit?

Question 18 options:

NTL

M

NTL

Mv2

MD5

LM

Save

Previous PageNext Page

______________ cache information about a log-in

session for a particular user and remain valid until the

user logs out or uses another system to access

resources.

Question 19 options:

A

c

c

e

s

s

k

e

y

s

A

c

c

e

s

s

t

o

k

e

n

s

A

C

L

s

L

M

h

a

s

h

e

s

This tool uses the command line to identify and report

the protocol statistics of current TCP/IP connections

using NBT (NetBIOS over TCP/IP).

Question 20 options:

D

u

m

p

S

e

c

N

e

t

V

i

e

w

N

b

t

s

t

a

t

e

n

u

m