nsf_03

Descrição

application and networking-based attacks
865 538
Quiz por 865 538, atualizado more than 1 year ago
865 538
Criado por 865 538 aproximadamente 7 anos atrás
148
0

Resumo de Recurso

Questão 1

Questão
HTML is a markup language that uses specific ____ embedded in brackets.
Responda
  • a. blocks
  • b. taps
  • c. tags
  • d. marks

Questão 2

Questão
The default root directory of the Microsoft Internet Information Services (IIS) Web server is ____.
Responda
  • a. /var/html
  • b. /var/www
  • c. C:\Inetpub\wwwroot
  • d. /etc/var/www

Questão 3

Questão
The SQL injection statement ____ finds specific users.
Responda
  • a. whatever’ OR full_name IS ‘%Mia%’
  • b. whatever’ OR full_name LIKE ‘%Mia%’
  • c. whatever’ OR full_name = ‘%Mia%’
  • d. whatever’ OR full_name equals ‘%Mia%’

Questão 4

Questão
ARP poisoning is successful because there are few authentication procedures to verify ARP requests and replies.
Responda
  • True
  • False

Questão 5

Questão
Web application attacks are considered ____ attacks.
Responda
  • a. client-side
  • b. relationship
  • c. hybrid
  • d. server-side

Questão 6

Questão
When TCP/IP was developed, the host table concept was expanded to a hierarchical name system for matching computer names and numbers known as the ____.
Responda
  • a. DNS
  • b. URNS
  • c. HTTP
  • d. NSDB

Questão 7

Questão
____ is a language used to view and manipulate data that is stored in a relational database.
Responda
  • a. SQL
  • b. DQL
  • c. ISL
  • d. C

Questão 8

Questão
Although traditional network security devices can block traditional network attacks, they cannot always block Web application attacks.
Responda
  • True
  • False

Questão 9

Questão
A client-side attack that results in a user’s computer becoming compromised just by viewing a Web page and not even clicking any content is known as a ____.
Responda
  • a. denial of service
  • b. drive-by-download
  • c. stack underflow
  • d. buffer overflow

Questão 10

Questão
____ is for the transport and storage of data, with the focus on what the data is.
Responda
  • a. XML
  • b. SGML
  • c. HTML
  • d. SML

Questão 11

Questão
Which of these is NOT a reason why securing server-side web applications is difficult.
Responda
  • a. Although traditional network security devices can block traditional network attacks, they cannot always block web application attacks.
  • b. The processors on clients are smaller than on web servers an thus they are easier to defend.
  • c. Many web application attacks exploit previously unknown vulnerabilities.
  • d. By design dynamic server-side web applications accept user input that can contain malicious code.

Questão 12

Questão
Which of these is not an HTTP header attack?
Responda
  • a. Accept-Language
  • b. Referer
  • c. Response splitting
  • d. Content-length

Questão 13

Questão
What is another name for a locally share object (LSO)?
Responda
  • a. Flash cookie
  • b. session cookie
  • c. RAM cookie
  • d. secure cookie

Questão 14

Questão
Browser plug-ins ____.
Responda
  • a. only function on web servers.
  • b. can be embedded inside a webpage but add-ons cannot.
  • c. have additional functionality to the entire browser.
  • d. have been replaced by browser extensions.

Questão 15

Questão
An attacker who manipulates the maximum size of an integer type would be performing what kind of attack?
Responda
  • a. buffer overflow
  • b. real number
  • c. heap size
  • d. integer overflow

Questão 16

Questão
What kind of attack is performed by an attacker who takes advantage of the inadvertent and unauthorized access built through three succeeding systems that all trust one another?
Responda
  • a. privilege rights
  • b. heap spray
  • c. transitive
  • d. vertical escalation

Questão 17

Questão
Which statement is correct regarding why traditional network security devices cannot be used to block web application attacks?
Responda
  • a. Traditional network security devices ignore the content of HTTP traffic, which is the vehicle of web application attacks.
  • b. Web application attacks use web browsers that cannot be controlled on a local computer.
  • c. Network security devices cannot prevent attacks from web resources.
  • d. The complex nature of TCP/IP allows for too man ping sweeps to be blocked.

Questão 18

Questão
What do attackers use buffer overflows to do?
Responda
  • a. erase buffer overflow signature files
  • b. corrupt the kernel so the computer cannot reboot
  • c. point to another area in data memory that contains the attacker's malware code
  • d. place a virus into the kernel

Questão 19

Questão
What is unique about a cross-site scripting (XSS) attack compared to other injection attacks?
Responda
  • a. SQL code is used in an XSS attack.
  • b. XSS requires the use of a browser.
  • c. XSS does not attack the web application server to steal or corrupt its information.
  • d. XSS attacks are rarely used anymore compared to other injection attacks.

Questão 20

Questão
What is a cookie that was not created by the website being viewed called?
Responda
  • a. first-party cookie
  • b. second-party cookie
  • c. third-party cookie
  • d. fourth-party cookie

Questão 21

Questão
What is the basis of an SQL injection attack?
Responda
  • a. to have the SQL server attack client web browsers
  • b. to inject SQL statements through unfiltered user input
  • c. to expose SQL code so that it can be examined
  • d. to link SQL servers into a botnet

Questão 22

Questão
Which action cannot be performed through a successful SQL injection attack?
Responda
  • a. reformat the web application server's hard drive
  • b. display a list of customer telephone numbers
  • c. discover the names of different fields in a table
  • d. erase a database table

Questão 23

Questão
Which markup language is designed to carry data?
Responda
  • a. ICMP
  • b. HTTP
  • c. HTML
  • d. XML

Questão 24

Questão
What type of attack involves an attacker accessing files in directories other than the root directory?
Responda
  • a. SQL injection
  • b. command injection
  • c. XML injection
  • d. directory traversal

Questão 25

Questão
Which type of attack modifies the fields that contain the different characteristics of the data that is being transmitted?
Responda
  • a. XML manipulation
  • b. HTML packet
  • c. SQL injection
  • d. HTTP header

Questão 26

Questão
What is a session token?
Responda
  • a. XML code used in an XML injection attack
  • b. a random string assigned by a web server
  • c. another name for a third-party cookie
  • d. a unique identifier that includes the user's email address

Questão 27

Questão
Which of these is NOT a DoS attack?
Responda
  • a. SYN flood
  • b. ping flood
  • c. smurf
  • d. push flood

Questão 28

Questão
What type of attack intercepts legitimate communication and forges a fictitious response to the sender?
Responda
  • a. SIDS
  • b. interceptor
  • c. man-in-the-middle
  • d. SQL intrusion

Questão 29

Questão
A replay attack ____.
Responda
  • a. is considered to be a type of DoS attack
  • b. makes a copy of the transmission for use at a later time
  • c. can be prevented by patching the web browser
  • d. replays the attack over and over to flood the server

Questão 30

Questão
DNS poisoning ____.
Responda
  • a. floods a DNS server with requestes until it can no longer respond
  • b. is rarely found today due to the use of host tables
  • c. substitutes DNS addresses so that the computer is automatically redirected to another device
  • d. is the same as ARP poisoning

Semelhante

nz ns gm
Gene Miranda
nsf_02
865 538
nsf_04(15)
865 538
nsf_05(4)
865 538
nsf_06(7)
865 538
nsf_09(11)
865 538
nsf_01
865 538
nsf_07(8)
865 538
nsf_08(9)
865 538
Dioses
Andres Tejada
ÁTOMO
Hugo Fonseca