kyou
  • WHOAMI
    • Robemar Aviles
  • Tryhackme
    • View
      • Advent of Cyber 2024
        • Day 01
        • Day 02
      • Boiler CTF
      • Anonymous
      • Archangel
      • Lian_Yu
      • Gaming Server
      • Chocolate Factory
      • Easy Peasy
      • Brute It
      • Ignite
      • Brooklyn Nine Nine
      • TryHack3M: Bricks Heist
      • Dreaming
      • Overpass 1
      • SQLMAP
      • Chill Hack
      • Year of the rabbit
      • Become a hacker
      • Golden Eye
      • Mr. Robot
      • Linux File System Analysis
      • Skynet
      • Fowsniff
      • Introduction to OWASP Zap
      • Brute Force Heroes
      • Game Zone
      • Lazy Admin
      • Bounty Hacker
      • OOB XXE
      • HackPark
      • Alfred
      • Windows Local Persistence
      • Hacking with PowerShell
      • Phishing
      • Python for Pentesters
      • Wireshark: The Basics
      • Hydra
      • Governance & Regulation
      • Junior Security Analyst Intro
      • Wonderland
      • Burp Suite: The Basics (Old)
      • Burp Suite: Extensions
      • Burp Suite: Other Modules
      • Burp Suite: Intruder
      • Net Sec Challenge
      • Nmap Post Port Scans
      • Nmap Advanced Port Scans
      • Nmap Basic Port Scans
      • Nmap Live Host Discovery
      • Protocols and Servers 2
      • Protocols and Servers
      • Command Injection
      • Cross-Site Scripting
      • Vulnerability Capstone
      • Exploit Vulnerabilities
      • Intro to SSRF
      • File Inclusion
      • IDOR
      • Authentication Bypass
      • Subdomain Enumeration
      • Windows Privilege Escalation
      • Steel Mountain
      • Upload Vulnerabilities
      • Blue
      • Looking Glass
      • Metasploit: Exploitation
      • Metasploit: Meterpreter
      • What the shell?
      • Common Linux Privesc
      • John The Ripper
      • Hashing - Crypto 101
      • Crack the hash
      • Res
      • Wireshark: The Basics
      • Network Services 2
      • Network Services
      • Break Out The Cage
      • Anthem
      • Ice
      • Startup
      • Kenobi
      • Bolt
      • Basic Pentesting
      • Linux Privilege Escalation
      • Source
      • Agent Sudo
      • Red Team Fundamentals
      • Red Team Engagement
      • Cyborg
      • Pre Security
        • OSI Model
        • Packets & Frames
        • Extending your network
        • Putting it all together
        • How websites work
      • Introduction to Cyber Security
        • Intro to Defensive Security
        • Careers in Cyber
        • Network Security
        • Security Operations
        • Operating System Security
  • Hack the box
    • View
      • Oopsie
      • Windows Fundamentals
      • Archetype
      • Bizness
      • Three
      • Redeemer
      • Dancing
      • Fawn
      • Meow
      • Responder
      • Crocodile
      • Sequel
      • Appointment
  • Academy HTB
    • View
      • Bug Bounty Hunter
        • Before exam
        • Exploits
          • HTML Injection
          • Cross-Site Scripting (XSS)
          • Cross-Site Request Forgery (CSRF)
          • SQL Injection
          • Local File Inclusion (LFI)
          • Remote File Inclusion
          • Command Injection
          • Insecure Direct Object Reference (IDOR)
          • XML External Entity (XXE)
        • Commands
          • curl
          • mysql
        • Web Requests
          • Hypertext Transfer Protocol (HTTP)
          • Hypertext Transfer Protocol Secure (HTTPS)
          • HTTP Requests and Responses
          • HTTP Headers
          • HTTP Methods and Codes
          • GET
          • POST
          • CRUD API
        • Introduction to Web Applications
          • Introduction
          • Web Application Layout
          • Front End vs. Back End
          • HTML
          • CSS
          • JavaScript
          • Sensitive Data Exposure
          • HTML Injection
          • Cross-Site Scripting (XSS)
          • Cross-Site Request Forgery (CSRF)
          • Back End Servers
          • Web Servers
          • Databases
          • Development Framework & APIs
          • Common Web Vulnerabilities
          • Public Vulnerabilities
          • Next Steps
        • Attacking Web Application with Ffuf
          • Introduction
          • Web Fuzzing
          • Directory Fuzzing
          • Page Fuzzing
          • Recursive Fuzzing
          • DNS Records
          • Sub-domain Fuzzing
          • Vhost Fuzzing
          • Filtering Results
          • Parameter Fuzzing - GET
          • Parameter Fuzzing - POST
          • Value Fuzzing
          • Skills Assessment
        • SQL Injection Fundamentals
          • Introduction
          • Intro to Databases
          • Types of Databases
          • Intro to MySQL
          • SQL Statements
          • Query Results
          • SQL Operators
          • Intro to SQL Injections
          • Subverting Query Logic
          • Using Comments
          • Union Clause
          • Union Injection
          • Database Enumeration
          • Reading Files
          • Writing Files
          • Mitigating SQL Injection
          • Skills Assessment - SQL Injection Fundamentals
        • File Inclusion
          • Intro to File Inclusions
          • Local File Inclusion (LFI)
          • Basic Bypasses
          • PHP Filters
          • PHP Wrappers
          • Remote File Inclusion (RFI)
          • LFI and File Uploads
          • Log Poisoning
          • Automated Scanning
          • File Inclusion Prevention
          • Skills Assessment - File Inclusion
        • Web Attacks
          • Introduction to Web Attacks
          • Intro to HTTP Verb Tampering
          • Bypassing Basic Authentication
          • Bypassing Security Filters
          • Verb Tampering Prevention
          • Intro to IDOR
          • Identifying IDORs
          • Mass IDOR Enumeration
          • Bypassing Encoded References
          • IDOR in Insecure APIs
          • Chaining IDOR Vulnerabilities
          • IDOR Prevention
          • Intro to XXE
          • Local File Disclosure
          • Advanced File Disclosure
          • Blind Data Exfiltration
          • XXE Injector
          • XXE Prevention
          • Web Attacks - Skills Assessment
      • Penetration Tester
        • Getting Started
          • Infosec Overview
          • Getting Started with a Pentest Distro
          • Staying Organized
          • Connecting Using VPN
          • Common Terms
          • Basic Tools
          • Service Scanning
          • Web Enumeration
          • Public exploits
          • Types of shells
          • Privilege Escalation
          • Transferring Files
          • Starting Out
          • Navigating HTB
          • Nibbles - Enumeration
          • Nibbles - Web Footprinting
          • Nibbles -Initial Foothold
          • Nibbles - Privilege Escalation
          • Nibbles - Alternate User Method - Metasploit
          • Common Pitfalls
          • Getting Help
          • Next Steps
          • Knowledge Check
        • File Transfer
          • Introduction
          • Windows File Transfer Methods
          • Linux File Transfer Methods
          • Transferring Files with Code
          • Miscellaneous File Transfer Methods
          • Protected File Transfers
          • Living off The Land
          • Detection
          • Evading Detection
        • Using the Metasploit Framework
          • Preface
          • Introduction to Metasploit
          • Introduction to MSFconsole
          • Modules
          • Targets
          • Payload
          • Encoders
          • Databases
          • Plugins
          • Sessions
          • Meterpreter
          • Writing and Importing Modules
          • Introduction to MSFVenom
          • Firewall and IDS/IPS Evasion
          • Metasploit-Framework Updates - August 2020
        • Shells & Payloads
          • Shells Jack Us In, Payloads Deliver Us Shells
          • CAT5 Security's Engagement Preparation
          • Anatomy of a Shell
          • Bind Shells
          • Reverse Shells
          • Introduction to Payloads
          • Automating Payloads & Delivery with Metasploit
          • Crafting Payloads with MSFvenom
          • Infiltrating Windows
          • Infiltrating Unix/Linux
          • Spawning Interactive Shells
          • Introduction to Web Shells
          • Laudanum, One Webshell to Rule Them All
          • Antak Webshell
          • PHP Web Shells
          • The Live Engagement
          • Detection & Prevention
        • Penetration Testing Process
          • Introduction to the Penetration Tester Path
          • Academy Modules Layout
          • Academy Exercises & Questions
          • Penetration Testing Overview
          • Laws and Regulations
          • Penetration Testing Process
          • Pre-Engagement
          • Information Gathering
          • Vulnerability Assessment
          • Exploitation
          • Post-Exploitation
          • Lateral Movement
          • Proof-of-Concept
          • Post-Engagement
          • Practice
        • Network Enumeration with Nmap
          • Enumeration
          • Introduction to Nmap
          • Host Discovery
          • Host and Port Scanning
          • Saving the Results
          • Service Enumeration
          • Nmap Scripting Engine
          • Performance
          • Firewall and IDS/IPS Evasion
          • Firewall and IDS/IPS Evasion - Easy Lab
          • Firewall and IDS/IPS Evasion - Medium Lab
          • Firewall and IDS/IPS Evasion - Hard Lab
        • Footprinting
          • Enumeration Principles
          • Enumeration Methodology
          • Domain Information
          • Cloud Resources
          • Staff
          • FTP
          • SMB
          • NFS
          • DNS
          • SMTP
          • IMAP / POP3
          • SNMP
          • MySQL
          • MSSQL
          • Oracle TNS
          • IPMI
          • Linux Remote Management Protocols
          • Windows Remote Management Protocols
          • Easy Lab
          • Medium Lab
          • Hard Lab
        • Information Gathering - Web Edition
          • Information Gathering
          • Whois
          • DNS
          • Passive Subdomain Enumeration
          • Passive Infrastructure Identification
          • Active Infrastructure Identification
          • Active Subdomain Enumeration
          • Virtual Hosts
          • Crawling
          • Information Gathering - Web - Skills Assessment
        • Attacking Common Services
          • Interacting with Common Services
          • The Concept of Attacks
          • Service Misconfigurations
          • Finding Sensitive Information
          • Attacking FTP
          • Latest FTP Vulnerabilities
          • Attacking SMB
          • Latest SMB Vulnerabilities
          • Attacking SQL Databases
          • Latest SQL Vulnerabilities
          • Attacking RDP
          • Latest RDP Vulnerabilities
          • Attacking DNS
          • Latest DNS Vulnerabilities
          • Attacking Email Services
          • Latest Email Service Vulnerabilities
          • Attacking Common Services - Easy Lab
          • Attacking Common Services - Medium
          • Attacking Common Services - Hard
        • Login Brute Forcing
          • Introduction to Brute Forcing
          • Password Attacks
          • Default Passwords
          • Username Brute Force
          • Hydra Modules
          • Determine Login Parameters
          • Login Form Attacks
          • Personalized Wordlists
          • Service Authentication Brute Forcing
          • Skills Assessment
          • Skills Assessment 2
        • Password Attacks
          • Theory of Protection
          • Credential Storage
          • John The Ripper
          • Network Services
          • Password Mutations
          • Password Reuse / Default Passwords
          • Attacking SAM
          • Attacking LSASS
          • Attacking Active Directory & NTDS.dit
          • Credential Hunting in Windows
          • Credential Hunting in Linux
          • Passwd, Shadow & Opasswd
          • Pass the Hash (PtH)
          • Pass the Ticket (PtT) from Windows
          • Pass the Ticket (PtT) from Linux
          • Protected Files
          • Protected Archives
          • Password Policies
          • Password Managers
          • Password Attacks Lab - Easy
          • Password Attacks Lab - Medium
          • Password Attacks Lab - Hard
        • Pivoting, Tunneling, and Port Forwarding
          • Introduction to Pivoting, Tunneling, and Port Forwarding
          • The Networking Behind Pivoting
          • Dynamic Port Forwarding with SSH and SOCKS Tunneling
          • Remote/Reverse Port Forwarding with SSH
          • Meterpreter Tunneling & Port Forwarding
          • Socat Redirection with a Reverse Shell
          • Socat Redirection with a Bind Shell
          • SSH for Windows: plink.exe
          • SSH Pivoting with Sshuttle
          • Web Server Pivoting with Rpivot
          • Port Forwarding with Windows Netsh
          • DNS Tunneling with Dnscat2
          • SOCKS5 Tunneling with Chisel
          • ICMP Tunneling with SOCKS
          • RDP and SOCKS Tunneling with SocksOverRDP
          • Skills Assessment
        • Active Directory Enumeration & Attacks
          • Introduction to Active Directory Enumeration & Attacks
          • Tools of the Trade
          • Scenario
          • External Recon and Enumeration Principles
          • Initial Enumeration of the Domain
          • LLMNR/NBT-NS Poisoning - from Linux
          • LLMNR/NBT-NS Poisoning - from Windows
          • Password Spraying Overview
          • Enumerating & Retrieving Password Policies
          • Password Spraying - Making a Target User List
          • Internal Password Spraying - from Linux
          • Internal Password Spraying - from Windows
          • Enumerating Security Controls
          • Credentialed Enumeration - from Linux
          • Credentialed Enumeration - from Windows
      • SOC Analyst
        • Incident Handling Process
          • Incident Handling
          • Cyber Kill Chain
          • Incident Handling Process Overview
          • Preparation Stage (Part 1)
          • Preparation Stage (Part 2)
          • Detection & Analysis Stage (Part 1)
          • Detection & Analysis Stage (Part 2)
          • Containment, Eradication, & Recovery Stage
          • Post-Incident Activity Stage
        • Security Monitoring & SIEM Fundamentals
          • SIEM Definition & Fundamentals
          • Introduction To The Elastic Stack
          • SOC Definition & Fundamentals
          • MITRE ATT&CK & Security Operations
          • SIEM Use Case Development
          • SIEM Visualization Example 1: Failed Logon Attempts (All Users)
          • SIEM Visualization Example 2: Failed Logon Attempts (Disabled Users)
          • SIEM Visualization Example 3: Successful RDP Logon Related To Service Accounts
          • SIEM Visualization Example 4: Users Added Or Removed From A Local Group (Within A Specific Timeframe
        • Understanding Log Sources & Investigating with Splunk
          • Introduction To Splunk & SPL
      • Windows Fundamentals
        • Introduction to Windows
        • Operating System Structure
        • File System
        • NTFS vs. Share Permissions
        • Windows Services & Processes
        • Service Permissions
        • Windows Sessions
        • Interacting with the Windows Operating System
        • Windows Management Instrumentation (WMI)
        • Microsoft Management Console (MMC)
        • Windows Subsystem for Linux (WSL)
        • Desktop Experience vs. Server Core
        • Windows Security
        • Skills Assessment - Windows Fundamentals
      • Introduction to Active Directory
        • Why Active Directory?
        • Active Directory Research Over the Years
        • Active Directory Structure
        • Active Directory Terminology
        • Active Directory Objects
        • Active Directory Functionality
        • Kerberos, DNS, LDAP, MSRPC
        • NTLM Authentication
        • User and Machine Accounts
        • Active Directory Groups
        • Active Directory Rights and Privileges
        • Security in Active Directory
        • Examining Group Policy
        • AD Administration: Guided Lab Part I
        • AD Administration: Guided Lab Part II
        • Wrapping It Up
      • Introduction to Networking
        • Networking Overview
        • Network Types
        • Networking Topologies
        • Proxies
        • Networking Models
        • The OSI Model
        • The TCP/IP Model
        • Network Layer
        • IP Addresses
        • Subnetting
  • Over The Wire
    • View
      • Bandit
        • Level 0
        • Level 1
        • Level 2
        • Level 3
        • Level 4
        • Level 5
        • Level 6
        • Level 7
        • Level 8
        • Level 9
        • Level 10
        • Level 11
        • Level 12
  • Under The Wire
    • View
  • PicoCTF
    • View
      • flag_shop
      • plumbing
      • Based
      • useless
      • chrono
      • First Find
      • runme.py
      • Serpentine
      • repetitions
      • Permissions
      • ASCII Numbers
      • Big Zip
      • PW Crack 4
      • PW Crack 3
      • PW Crack 2
      • PW Crack 1
      • HashingJobApp
      • Glitch Cat
      • fixme2.py
      • fixme1.py
      • convertme.py
      • Codebook
      • First Grep
      • Bases
      • strings it
      • what's a net cat?
      • Magikarp Ground Mission
      • Tab, Tab, Attack
      • Static ain't always noise
      • Transformation
      • Nice netcat...
      • information
      • Wave a flag
      • Python Wrangling
      • Mod 26
      • Obedient Cat
  • Portswigger
    • View
  • Hacker101
    • View
      • Micro-CMS v1
      • Trivial
  • Python
    • View
      • Files
        • Number 1 to 100
      • Hackerrank
        • Power - Mod Power
        • Mod Divmod
        • String Split and Join
        • What's Your Name?
        • Find the Runner-Up Score!
        • Print Function
        • Loops
        • Division
        • Arithmetic
        • Python If-Else
        • Hello World
  • SQL
    • View
      • Hackerrank
        • Higher Than 75 Marks
        • Weather Observation Station 1
        • Weather Observation Station 3
        • Weather Observation Station 4
        • Select By ID
        • Select All
        • Revising the Select Query II
        • Revising the Select Query I
        • Japanese Cities' Attributes
        • Japanese Cities' Name
  • Notes
    • View
      • IMPORTANTTTTT
        • Metasploit
        • Nmap
        • Laudanum
        • Sudo
        • LXD/LXC
      • Windows
        • Windows Management Instrumentation (WMI)
        • Windows Remote Management (WinRM)
        • NTDS.DIT
        • Built-in AD Groups
        • Schema Active Directory
        • Trusts Active Directory
        • Foreign Security Principals (FSPs)
        • Replication
        • SYSVOL
        • Fully Qualified Domain Name (FQDN)
        • Read-Only Domain Controller (RODC)
        • FSMO Roles
        • Global Unique Identifier (GUID)
        • Registry
        • User Account Control (UAC)
        • Access Control Entries (ACE)
        • Copying SAM Registry Hives
        • Security Accounts Manager (SAM)
        • Security Identifier (SID)
        • Execution Policy
        • Windows non-interactive accounts
        • Security Descriptor Definition Language (SDDL)
        • Windows System Structure
        • DACL and SACL
      • Nmap
        • Nmap UDP Scan
        • Nmap TCP Scans
        • Nmap Scripting Engine
      • Endpoint Detection and Response
      • SIEM
      • DMARC
      • Forward Proxy and Reverse Proxy
      • Brute Force/ Dictionary Attack
      • SMTP/IMAP/POP
      • Downloading subfinder
      • DNS
      • MITRE ATT&CK
      • Staged vs. Stageless Payloads
      • Server Log Poisoning
      • PHP Session Poisoning
      • secure_file_priv
      • Metasploit Payload
      • Metasploit Types
      • Types of Box
      • Vulnerable Machine/Applications
      • Cron Jobs
      • Webroot
      • Subdomains and Virtual hosts
      • Fuzzing/Gobuster Extensions
      • URI and URL
      • eXtensible Markup Language (XML)
      • Time to Live (TTL)
      • Stateful and Stateless Firewalls
      • IDS vs IPS vs SIEM
      • Intrusion Detection System (IDS) and Intrusion Prevention System (IPS)
      • Reconnaissance and Enumeration
      • Address Resolution Protocol
      • SSL Certificate
      • Transmission Control Protocol (TCP)
      • Dictionary and Brute Force Attack
      • Encoding, Encryption, Cryptography
  • Commands
    • View
      • Windows
        • Get-ADGroupMember
        • Get-ADGroup
        • Get-ADTrust
        • Get-ADUser
        • Get-ADDomain
        • Discover Modules
        • Get-LAPSComputers
        • Find-AdmPwdExtendedRights
        • Get-AppLockerPolicy
        • DomainPasswordSpray
        • PowerView
        • Inveight
        • Rubeus.exe
        • mimikatz.exe
        • Invoke-TheHash
        • laZagne.exe
        • Copying NTDS.dit via evil-winrm
        • Copying Registry Hives with reg.exe
        • reg add
        • net start
        • tscon
        • query user
        • New-PSDrive
        • findstr
        • dir
        • net use
        • net
        • Get-MpComputerStatus
        • Get-WmiObject
        • Get-ExecutionPolicy
        • get-alias
        • Get-ChildItem
        • Get-ACL
        • services.msc
        • tree
        • wmic
        • sc
        • icacls
        • winPEAS
        • Invoke-WebRequest
        • Certutil
        • Get-Service
      • Linux
        • steganography
          • Binwalk
          • Exiftool
          • steghide
          • stegseek
        • password cracking
          • John
          • Hashcat
        • remote desktop
          • rdesktop
          • xfreerdp
          • Remmina
        • common commands
          • grep
          • sed
          • env
          • watch
          • locate
          • tree
          • who
          • last/lastlog
          • stat
          • $PATH
          • 4 characters rockyou.txt
          • TR / CUT
          • Find
          • hexedit
          • Background Process
          • Sudo
          • netstat
          • xxd
        • web enumeration
          • Gobuster
          • ffuf/wfuzz
          • whatweb
        • linux blue team
          • chkrootkit
          • rkhunter
        • linux priv esc
          • laZagne
          • Getcap
          • Linpeas/LinEnum
          • SUID
          • crontab
        • credential hunting
          • Configuration Files
          • Credentials in Configuration Files
          • Databases
          • Notes
          • Scripts
          • Cronjobs
          • SSH
          • Bash History
          • Logs
          • mimipenguin.py
          • laZagne.py
          • firefox_decrypt.py
        • Zip files
          • gunzip
          • unzip
        • FTP
          • FTP - Connect
        • SSH
          • SSH - Connect
          • scp
        • DNS
          • host
          • subbrute
          • sublist3r
          • dnsdumpster
          • subfinder
          • dnsenum
          • dig
          • nslookup
          • fierce
        • SMTP
          • swaks
          • o365spray
          • smtp-user-enum
          • msfconsole
        • SMB
          • Hydra
          • metasploit
          • Sans SMB Cheatsheet
          • ntlmrelayx
          • Mount
          • SMB - Connect
          • netexec
          • Enum4Linux-ng
          • CrackMapExec
          • smbmap
          • rpcclient
          • impacket
          • Psexec
        • IMAP/POP3
          • telnet
          • Evolution
          • curl
          • openssl
          • IMAP - Commands
          • POP3 - Commands
        • SNMP
          • onesixtyone
          • snmpwalk
          • braa
        • Oracle TNS
          • odat
          • sqlplus
        • IPMI
          • msfconsole
        • Rsync
          • rsync
          • nc
          • nmap
        • R-Services
          • nmap
          • rlogin
          • rwho
          • rusers
        • MSSQL
          • MSSQL Commands
          • mssqlclient.py
          • sqsh
          • xp_cmdshell
        • RDP
          • Hydra
          • Crowbar
        • MySQL
        • NFS
        • WinRM
          • crackmapexec
          • Evil-Winrm
        • LDAP
          • ldapsearch
          • windapsearch
        • impacket
          • impacket-wmiexec
          • impacket-smbserver
          • impacket-samrdump
          • impacket-psexec
          • impacket-secretdumps
        • Port Forward
          • ssh
          • proxychains
          • chisel
          • rpivot
          • Netsh
        • bloodhound-python
        • kerbrute
        • tcpdump
        • Ping sweep
        • static binaries
        • Linikatz
        • Finding keytab
        • PS
        • realm
        • pypykatz
        • creds
        • cewl
        • username-anarchy
        • cupp
        • theHarvester
        • Responder
        • msf-virustotal
        • perl
        • php
        • ruby
        • aquatone
        • wafw00f
        • curl
        • msfconsole/meterpreter
        • sqlmap
        • arp-scan
        • nmap
        • Msfvenom
        • Res/PHP
        • enum4linux
        • md5sum
        • Python
        • Redis
        • Telnet
        • RSA
        • Medusa
        • Hydra
        • curl to python
      • LOLbas/GTFObins
      • SQL Injection
      • LFI
  • Google Chrome Password
    • Decrypt Google Chrome Password
    • LaZagne
  • Comptia Security+ 701
    • Professor Messor
      • Security Control
      • Zero Trust
      • Deception and Disruption
      • Change Management
      • Key exchange
      • Encryption Technologies
      • Obfuscation
      • Hashing and Digital Signatures
      • Blockchain Technology
      • Certificates
      • Threat Actors
      • Common Threat Vectors
      • Race Conditions
      • Hardware Vulnerabilities
      • Virtualization Vulnerabilities
      • Mobile Device Vulnerabilities
      • Spyware and Bloatware
      • Other Malware Types
      • Wireless Attacks
      • On-path Attacks
      • Replay Attacks
      • Cryptographic Attacks
      • Indicators of Compromise
      • Segmentation and Access Control
      • Mitigation Techniques
      • Hardening Techniques
      • Cloud Infrastructures
      • Network Infrastructure Concepts
      • Other Infrastructure Concepts
      • Infrastructure Considerations
      • Secure Infrastructures
      • Intrusion Prevention
      • Network Appliances
      • Port Security
      • Firewall Types
      • Secure Communication
      • Data Types and Classifications
      • States of Data
      • Protecting Data
      • Resiliency
      • Recovery Testing
      • Backups
      • Power Resiliency
      • Secure Baselines
      • Hardening Targets
      • Securing Wireless and Mobile
      • Wireless Security Settings
      • Application Security
      • Asset Management
      • Vulnerability Scanning
      • Threat Intelligence
      • Analyzing Vulnerabilities
      • Security Tools
      • Firewalls
      • Operating System Security
      • Email Security
      • Monitoring Data
      • Endpoint Security
      • Identity and Access Management
      • Access Controls
      • Multifactor Authentication
      • Password Security
      • Scripting and Automation
      • Incident Planning
      • Digital Forensics
      • Log Data
      • Security Policies
      • Security Procedures
      • Security Considerations
      • Data Roles and Responsibilities
      • Risk Management
      • Risk Analysis
      • Risk Management Strategies
      • Third-party Risk Assessment
      • Agreement Types
      • Compliance
      • Privacy
      • Audits and Assessments
      • Security Awareness
      • User Training
    • Incident Response Plan, Cyber kill chain
    • SD-WAN
    • MTTR, MTBF, RTO, RPO
    • NetFlow Logs
    • MTBF, MTTR, RPO, RTO
    • Data in-use, at-rest, in-transit
    • Disassociate vs Deauthentication
    • Data Custodians, Data Stewards, Data states, Data subject
    • Data Owners, Data Controllers, Data Processors
    • Public, Sensitive, Confidential, Restricted, Private, Critical
    • Bluejacking, Bluesnarfing, Bluebugging, Blueborne, Bluesmack
    • Private,Secret,Legal,Confidential
    • CTO,DPO,CIO,CSO
    • Amplified, Volumetric, Reflected, Application
    • Resource reuse, Resource exhaustion, Concurrent session usage
    • Rootkit, Backdoor
    • WPS,WAP,WPA,WAF,WPA2,WEP
    • MD5, SHA-3, RIPEMD-160,HMAC
    • CBC, GCM, ECB, CFB
    • ECDHE, ECDSA
    • PFS, PFX, ECB
    • Symmetric, Asymmetric
    • KEK
    • ECC, RC4, MD5, SHA-1, IDEA, DHE,DES,AES
    • TKIP, CCMP
    • AH, ESP, IKE
    • SMTPS,SRTP,SHTTP,S/MIME
    • GPG, PGP
    • FDE, EFS, SED
    • PKCS, PKI
    • BPA, BIA, SLE, and BCP
    • DLP, Radius, IPsec
    • keylogger
    • Compliance reporting, chain of custody, password vaults
    • SLE, ARO,ALE,RTO
    • Data owner, processor, subject, custodian
    • SCAP
    • SASE, RTOS, CRL
    • Playbook, Responsibility matrix, audit committee, right-to-audit
    • Blockchain, Secure enclave, Hashing
    • COPE, CYOD, SSO, BYOD
    • 802.1X, WPA3, PSK, MFA
    • Journaling
    • Record & Full-disk encryption
    • DMARC, SPF ,NAC, DKIM
    • RAS server
    • Vendors, Supplier, Distributors and MSP
    • Gap Analysis
    • Deception and disruption technology
    • Honeypot, token, file and net
    • Non-Repudiation
    • Data masking / Tokenization
    • open public ledger vs block chain
    • cryptographic key management (HSM, TPM, Secure Enclave, KMS)
    • Authentication methods
    • Wi-Fi Evolution | 802.11 Standards Explained
    • AAA and RADIUS vs TACACS+
    • asdasd
    • Phishing tactics
    • IDS/IPS - True/False Positive/Negative
    • Login Pacific
      • Chapter 1
      • Chapter 2
      • Chapter 3
      • Chapter 4
      • Chapter 5
      • Chapter 6
      • Chapter 7
    • Exam Compass
      • 601 - Test 1
      • Data Protection Concepts Quiz
      • Indicators of Malicious Activity Quiz
      • Application Attacks Quiz
      • Network Attacks Quiz
      • Malware Attacks Quiz
      • Security Vulnerabilities Quiz
      • Social Engineering Quiz
      • Threat Vectors & Attack Surfaces Quiz
      • Threat Actor Types Quiz
      • Digital Signatures Quiz
      • Hashing Quiz
      • Encryption Quiz
      • Security Controls Quiz
      • 701 - Test 1
      • 701 - Test 2
      • 701 - Test3
    • Udemy
      • CompTIA Security+ SY0-701: The Ultimate Practice Exam 2024
    • Crucial exam
      • Just 20 free qusetions
  • CCNA
    • Cisco Router, Firewall, Switch
    • UTP Cables / IEEE Ethernet Standard
    • OSI Model & TCP/IP Suite
    • Intro to the CLI
    • Ethernet LAN Switching
    • Ethernet LAN Switching (Part 2)
    • IPv4 Addressing (Part 1)
    • IPv4 Addressing (Part 2)
    • Switch Interfaces
    • IPv4 Header
    • Routing Fundamentals (Part 1)
    • Static Routing (Part 2)
    • The Life of a Packet
    • TRUE FORM OF SUBNET
    • Subnetting (Part 1)
    • Subnetting (Part 2)
    • Subnetting (Part 3 - VLSM)
    • VLANs (Part 1)
    • VLANs (Part 2)
    • VLANs (Part 3)
    • DTP/VTP
  • Malware Analysis Lab
  • TCM
    • Linux 100: Fundamentals
      • IP Sweep
    • Programming 100: Fundamentals
      • Functions
      • Basic Calculator
      • Lists
      • Tuples
      • Dictionaries
      • Importing
      • Sockets
      • Strings Revisite
      • Scanner
      • Writing Reusable and Testable Code
    • Practical Bug Bounty
      • LABS
        • Authentication 0x01
        • Authentication 0x02
        • Authentication 0x03 [Challenge]
        • Auth 0x04 IDOR 0x01
        • Auth 0x05 APIs 0x01
        • Auth 0x06
        • File Inclusion 0x01
        • File Inclusion 0x02
        • File Inclusion 0x03 [Challenge]
        • Injection 0x01
        • Injection 0x02
        • Injection 0x03 [Challenge]
        • Injection 0x04
        • XSS 0x01
        • XSS 0x02
        • XSS 0x03
        • Command Injection 0x01
        • Command Injection 0x02
        • Command injection 0x03 [Challenge]
        • SSTI 0x01
        • SSTI 0x02
        • XXE 0x01
        • Insecure file upload 0x01
        • Insecure file upload 0x02
        • Insecure file upload 0x03
        • CSRF 0x01
        • CSRF 0x02
        • SSRF 0x01
        • Open Redirect 0x01
      • Importantttttttt
      • Automated Scanner
      • XXE
      • SSTI
      • Command Injection
      • LFI/RFI
      • XSS
      • SQLi
      • Sites
      • sqlmap
      • curl
      • nmap
      • ffuf
      • dirb
      • dirbuster
      • subfinder
      • assetfinder
      • amass
      • Combining all result
      • httprobe
      • gowitness
      • burpsuite
      • hydra
      • JWT
      • authorize - burpsuite
    • Practical Web Hacking
      • Authentication
        • Lab: Password reset broken logic
        • Lab: Username enumeration via different responses
        • Lab: Username enumeration via subtly different responses
        • Lab: Username enumeration via response timing
        • Lab: Brute-forcing a stay-logged-in cookie
        • Lab: 2FA simple bypass
      • Access Control
        • Lab: User ID controlled by request parameter
        • Lab: Unprotected admin functionality
        • Lab: Insecure direct object references
        • Lab: Multi-step process with no access control on one step
        • Lab: Referer-based access control
      • SSRF
        • Lab: Basic SSRF against the local server
        • Lab: Basic SSRF against another back-end system
        • Lab: Blind SSRF with out-of-band detection
        • Lab: Blind SSRF with Shellshock exploitation
      • LFI/RFI
        • lab 1
        • lab 2
        • Lab: File path traversal, simple case
        • Lab: File path traversal, traversal sequences blocked with absolute path bypass
        • Lab: File path traversal, validation of start of path
      • XXE
        • Lab: Exploiting XXE using external entities to retrieve files
        • Exploiting XXE via image file upload
        • Lab: Exploiting XInclude to retrieve files
      • JWTs
        • jwt.io
        • Lab: JWT authentication bypass via unverified signature
        • Lab: JWT authentication bypass via flawed signature verification
      • find
      • ffuf
    • Web pen
Powered by GitBook
On this page
  1. Comptia Security+ 701
  2. Login Pacific

Chapter 1

What is the purpose of network reconnaissance in the context of network security?

To gather detailed information about the network and its devices

What is the purpose of the pipe operator (|) in the command ’sudo cat /var/log/auth.log | more’?

It sends the results of the first command to the second command

What principle ensures that systems are available when needed and often addresses single points of failure in network systems?

Redundancy and Fault Tolerance

What is used to query the Linux system logging utility (journald) and why?

journalctl, because journald stores log data in binary.

What is the purpose of redundancy in networking?

To ensure high availability and fault tolerance

What information does the auth.log contain in a Linux system?

Information related to successful and unsuccessful logins

What is a major function of a ’Log collector’ as it pertains to a Security Information and Event Management (SIEM)?

Log collectors gather log data from devices within the network and store them in a searchable database.

What is risk in the context of IT security?

Risk is the possibility of a threat exploiting a vulnerability resulting in a loss.

What type of information does the ’date’ field record in the Common Log format standardized by the World Wide Web Consortium (W3C)?

The date and time of the request

What does the ’Alternate flow’ element in a use case describe?

The variations in the execution of use case when conditions change or when exceptions occur.

What does the command ’sudo cat /var/log/auth.log’ do in Linux?

Displays the entire content of the auth.log file

What is one of the methods utilized by organizations to keep their systems available?

Regularly updating the system with current patches

How can a systems administrator use the ’ping’ command to assess organizational security?

By using it to verify that firewalls, routers, and Intrusion Prevention Systems (IPSs) block ICMP traffic when configured to do so

In the context of security controls, what purpose does change management serve?

It ensures that changes don’t result in unintended outages

Why might organizations choose not to encrypt all of their data despite the increase in security?

Encryption increases the data volume by about 40 percent, requiring more resources.

What is the content of the NIST SP 800-53 Revision 5?

It provides detailed information on security controls, divided into 20 different families.

What is the role of ’Data Inputs’ in a Security Information and Event Management (SIEM) system?

To collect log data from various sources such as routers, firewalls and servers

Which of the following statements is true about the sensitivity levels in a SIEM system?

Setting the sensitivity levels correctly helps limit false positives and avoid false negatives

Which of the following best describes what Corrective controls do according to the CompTIA?

They reverse the impact of an incident

What is included in ’Physical and environmental protection’ as an operational control?

Physical controls like cameras and door locks and heating and ventilation systems

What does log aggregation in a Security Information and Event Management (SIEM) system refer to?

It refers to the combination of dissimilar items into a similar format.

What type of control can a lock be classified as, in addition to being a physical control?

Deterrent control

What does the command sudo ifconfig eth0 do on Linux systems?

Shows the configuration of the first Ethernet interface (NIC)

What does the ’arp -a’ command do in the context of a Windows operating system?

It shows the ARP cache

What are the key elements of access controls that help ensure the confidentiality of data?

Identification, Authentication, Authorization

Which of the following is a function that firewalls perform as a technical control?

Restrict network traffic going in and out of a network

What does sentiment analysis refer to within a SIEM system?

It refers to the analysis of text to detect an opinion or emotion and uses UBA technologies to observe user behaviors to detect unwanted behavior.

What is the ’host’ in the context of Network logs and Common Log Format?

The IP address or hostname of the client requesting the page

Most SIEM systems include multiple built-in reports. What do these reports typically cover?

Network traffic event monitoring and device events

What is the primary difference between scalability and elasticity in terms of system availability?

Scalability refers to manually adding or removing resources, while elasticity is about dynamically managing resources.

What is the primary purpose of using physical locks as a part of security controls?

To deter potential attacks and unauthorized access

What type of information does the /var/log/auth.log file contain on a Linux system?

It contains information related to successful and unsuccessful logins.

What does the ’ping 192.168.1.1’ command do?

It verifies if your machine can connect with the computer at the IP address 192.168.1.1

Which log file in a Linux system contains entries generated during system boot-up?

var/log/boot.log

Which is NOT a correct definition of a particular control type according to CompTIA?

Corrective controls attempt to discourage individuals from causing an incident.

What is the primary purpose of a cable lock as a deterrent control?

To deter potential thieves by securing the laptop to furniture

What is the CIA security triad in the context of organizational security principles?

Confidentiality, Integrity, and Availability

What is stored in the var/log/messages file?

A wide variety of general system messages

In the context of network logs, what does the ’status’ refer to?

The HTTP status code returned to the client

What is a key benefit of using a centralized security information and event management (SIEM) system in a large organization?

It collects data from various sources and stores them in a searchable database

Which of the following is NOT an example of a detective control?

Password complexity policy

What is a discriminating feature about the NXLog Community Edition compared to other log management tools?

It supports log formats for Windows, such as event log entries

What does the authuser field in a web server log typically record?

The logon name of the user requested in the page, if the user logged on.

Which of the following best describes Detective controls, in terms of security controls?

Controls that attempt to detect incidents after they have occurred.

What are the key elements of access controls?

Identification, Authentication, Authorization

Which of the following accurately describes a common capability of a SIEM system?

 Collects log data and stores it in a searchable database

Which of the following is NOT a control type listed by CompTIA in the Security+ objectives?

Spatial controls

Which of the following best describes the purpose of preventative controls in IT security?

To prevent security incidents from occurring

Which command provides a comprehensive listing of TCP/IP configuration for each NIC, including MAC address, address of assigned DNS servers and address of a DHCP server?

ipconfig /all and ifconfig -a

What is the role of antivirus software as a technical control?

After it’s installed, it protects against malware infection.

What does the /var/log/messages log contain in a Linux environment?

A wide variety of general system messages, including some messages logged during startup, some messages related to mail, the kernel, and messages related to authentication

Which of the following options accurately describes technical controls, as per the CompTIA Security+ objectives?

They use technology such as hardware, software, and firmware to reduce vulnerabilities.

What is the purpose of the ’journalctl –list-boots’ command in Linux system?

It shows the available boot logs

Which command is used to search for a specific text in a file?

grep

What does the ’ifconfig eth0’ command in a Linux-based system do?

 It shows the configuration of the first Ethernet interface (NIC).

Why is time synchronization important in a SIEM system?

It ensures all servers sending data to SIEM are synchronized with the same time

A network log entry in the Common Log format standardized by the W3C typically contains which of the following details?

The IP address or hostname of the client requesting the page

What does the ’ip -s link’ command do on Linux systems?

It shows statistics on the network interfaces

What is the role of ’Deterrent controls’ in Organization’s security policy?

Deter individuals from causing an incident

What is the function of a correlation engine in a SIEM system?

It collects and analyzes event log data from various systems within the network, looking for common attributes and detecting patterns of potential security events

What is the function of the ’logger’ command in the CompTIA Security+ context?

It enables users to create entries in the /var/log/syslog file from the terminal or scripts and applications

What does the TIME_WAIT state indicate in the netstat command?

The system is waiting for enough time to pass to be sure the remote system received a TCP-based acknowledgment of the connection.

What information does the ’Netstat -a’ command display on a system?

Displays a listing of all TCP and UDP ports that a system is listening on, in addition to all open connections

What does the ’ifconfig eth0 promisc’ command do on a Linux system?

It enables promiscuous mode on the first Ethernet interface.

What is the function of video surveillance as a detective control in a security setting?

It detects when vulnerabilities have been exploited after an incident has occurred

Which Windows log type records auditable events, such as a user’s success or failure in performing actions like logging on or deleting a file, by default?

Security log

What does ’WORM’ refer to in the context of a security information and event management (SIEM) system?

Write Once Read Many

What does the command ’sudo head /var/log/syslog’ do?

It shows the first 10 lines of the syslog file.

What is the purpose of compensating controls in a security framework?

To act as alternative controls when a primary control is not feasible

What does the ’more’ command do when used in conjunction with the ’cat’ command in a Linux environment?

It allows you to view the contents of a file one page at a time

What is the primary function of managerial controls in a security structure?

They are primarily administrative and documented in an organization’s security policy.

What role do security guards play as a type of preventative control?

They stop unauthorized access into secure areas by verifying user identities

What does the term ’least privilege’ in the context of technical controls refer to?

It refers to the minimum level of access required to perform tasks or functions.

What does the ’bytes’ denote in the Common Log format standardized by the World Wide Web Consortium (W3C)?

The byte length of the reply

What does the pathping -n command do in network administration?

It prints only IP addresses instead of both hostnames and IP addresses.

What does the command ’chmod 760 filename’ represent in Linux?

Read, write, and execute permissions for the owner, read and write for the group, and none for all others

What is the purpose of using the command ’sudo grep “authentication failure”/var/log/auth.log’?

To search for a specific text within a file

What is the result of running the command ’sudo cat /var/log/auth.log’ in a Linux system?

The command will display the entire contents of the auth.log file

What is the purpose of using the ping command to check name resolution based on the provided passage?

To verify that the name resolution process from hostname to IP address is working correctly

What is the primary function of the ’head’ command in the context of log files?

It shows the first 10 lines of a file

What is the definition of risk in the context of IT security?

The possibility or likelihood of a threat exploiting a vulnerability resulting in a loss

What is the primary function of the ’ipconfig’ command on a Windows system?

It provides Transmission Control Protocol/Internet Protocol (TCP/IP) configuration information for a system

What does the ’netstat -p tcp’ command do?

Displays statistics on a specific protocol, such as TCP

What does the ’Netstat -e’ command do?

It displays details on network statistics, including how many bytes the system sent and received

What does the pathping command do?

It identifies all the hops on the path between two systems and computes statistics based on the number of ping responses from each.

What are the two types of common managerial controls in an organization’s written security policy, according to the given text?

Risk assessments and Vulnerability assessments

What is event deduplication in the context of a Security Information and Event Management (SIEM) system?

It is the process of removing duplicate entries by ensuring that the SIEM stores only a single copy of any duplicate log entries and associates the entries with all sources.

Which of the following is NOT an example of a corrective or recovery control?

System monitoring tools

What does the /var/log/faillog Linux log file contain information about?

Failed login attempts

What is the primary function of the ’ping -t 192.168.1.1’ command on a Windows system?

It sends a continuous stream of ICMP echo requests until stopped manually

What is a key function of Security information and event management (SIEM) systems as a detective control?

 It detects trends and raises alerts in real time

What does the ’Netstat -n’ command do?

Displays addresses and port numbers in numerical order.

What is the function of the ’ipconfig /flushdns’ command?

It erases the contents of the DNS cache

Which tool helps in detecting malicious traffic after it enters a network in the context of detective controls?

Intrusion detection system (IDS)

What type of events does the Application log record in a Windows operating system?

Events sent to it by applications or programs running on the system

What is a common goal of fault tolerance and redundancy techniques in an information system?

To remove each single point of failure (SPOF)

Which of the following best describes the function of disk redundancies in the context of availability and fault tolerance?

Disk redundancies, such as RAID-1, RAID-5, and RAID-10, allow a system to continue to operate even if a disk fails.

What does the ’user-identifier’ field in the Common Log Format represent?

The name of the user requesting the page

What does the acronym LAMP stand for in the context of web hosting?

Linux, Apache, MySQL, PHP/Perl/Python

Which of the following best describes the combination of control categories and types based on the provided excerpt?

Encryption can be described as a preventative technical control.

What is the role of ’request’ in the data logged by a web server?

It contains the actual request line sent by the client.

What are the three types of permissions that can be modified with the chmod command on Linux system files and folders?

Read, Write, Execute

What is the unique functionality that Rsyslog provides as an improvement over Syslog-ng?

Ability to send log entries directly into database engines

What does the ’SYN_RECEIVED’ state in Netstat mean?

It indicates the system sent a TCP SYNACK packet after receiving a SYN packet, and it is now waiting for the ACK response to establish the connection.

What does the ESTABLISHED state in the netstat command output indicate?

This is the normal state for the data transfer phase of a connection.

What is a major feature of the Rsyslog software utility that differentiates it from Syslog-ng as mentioned in the provided text?

It has the ability to send log entries directly into database engines

What is the definition of risk in IT security context?

It is the possibility of a threat exploiting a vulnerability, resulting in loss.

What does the ’tail’ command in Unix or Linux do by default?

It displays the last 10 lines of a log file.

According to the ’Place Order’ use case, who are classified as the ’actors’?

Lisa, Billing system, and Fulfillment system

What does the ’Netstat -p protocol’ command do?

It shows statistics on a specific protocol, such as TCP or UDP

What is the function of the ’ip link show’ command?

It shows the interfaces along with some details on them

What does the SYN_SENT state indicate when using the netstat command?

The system sent a TCP SYN packet and is waiting for the SYN-ACK response

What does a protocol analyzer do in a SIEM system?

It captures network traffic and allows for analyzing individual packets.

What does the ’journalctl -1’ command do in a Linux system?

Retrieves the boot log identified with number -1

What are the two common managerial controls mentioned in the text?

Risk assessments and Vulnerability assessments

What is the function of sensors in a Security Information and Event Management (SIEM) system?

They collect logs from devices and send these logs to the SIEM system.

What is the purpose of User Behavior Analysis in a SIEM system?

To focus on what users are doing and look for abnormal patterns of activity that may indicate malicious intent

What does the /var/log/kern.log file do in Linux?

Logs information by the system kernel

What is one key feature of NXLog Enterprise Edition that is not included in the Community Edition?

It provides real-time event correlation and remote administration

What does Hardening mean in the context of preventative controls?

It is the practice of making a system or application more secure than its default configuration

What types of intrusions can the intrusion detection systems (IDSs) and intrusion prevention systems (IPSs) monitor?

Both network and host intrusions

What is the primary function of backups and system recovery in corrective and recovery controls?

They enable system administrators to recover a system after a security breach

What is a common goal of fault tolerance and redundancy techniques in server redundancies?

To remove each single point of failure (SPOF)

What starts the use case in the scenario of Lisa purchasing an item online?

The trigger

What does the ’logger Backup started’ command do according to the text?

Adds a time-stamped entry of ’Backup started’ in the /var/log/syslog file

What does the ’-n 15’ switch specify when used with the ’sudo tail’ command in relation to the /var/log/messages file?

It specifies that the command should display the last 15 lines of the file.

What do log entries in a system help administrators and security investigators determine?

The location, time, and event that led to a security incident

What does a security incident refer to in IT security?

It refers to the situation when a threat exploits a vulnerability, resulting in a loss.

What does the ’Netstat -s’ command do?

Displays statistics of packets sent or received for specific protocols, such as IP, ICMP, TCP, and UDP.

What are some examples of preventative controls?

Hardening, training, security guards, change management, account disablement policy, Intrusion prevention system (IPS)

What are the features of Syslog-ng as an extension of syslogd on Linux-like systems?

It provides correlation and routing abilities to route log entries to any log analysis tool.

What is the purpose of the command ’sudo cat /var/log/auth.log | grep ’authentication failure’’ in a Linux system?

It searches for and displays all entries related to authentication failures in the auth.log file.

What information does the ’Netstat –r’ command on a system provide?

Display of the routing table

What does the Linux ’chmod g=r filename’ command do?

Gives read permissions to the owner group of the file

Which of the following commands enables promiscuous mode on the first Ethernet interface of a Linux-based system?

ifconfig eth0 promisc

Why might a ping command fail even if a system is operational and reachable?

The firewalls are blocking ICMP echo requests

What is the purpose of the correlation engine in a Security Information and Event Management (SIEM) system?

To collect and analyze event log data from various systems

Which of the following is NOT included in operational controls?

Software development

What is the correct naming strategy for a use case in systems analysis and software development?

Verb-noun format

What is the function of ARP?

It resolves IP addresses to MAC addresses

In the context of a use case, what does the term ’Normal flow’ refer to?

The order of steps in a use case.

What is the purpose of using encryption as a technical control?

To protect the confidentiality of data both transferred over a network and stored on devices

What would be the effect of the ’chmod o-x filename’ command on a Linux system?

It removes execute permission from all others for the specified file.

What is the primary task of the ’Log Monitoring’ as part of the detective controls?

To detect potential incidents and report after they’ve occurred

Which of the following is NOT an example of a detective control?

Firewall

Which of the following statements best describes a ’precondition condition’ within the context of use cases?

It is an essential state of affairs that must be met before the execution of use case can begin.

What does the command ’ping gcgapremium.com’ do?

It tells the computer to send 4 packets of data to the IP address associated with gcgapremium.com.

Which of the following is strongly recommended if you do not have a Linux system, according to the information given in the text above?

Check out the online labs

What are some capabilities of the hping command?

It can send pings using TCP, UDP, and ICMP.

What method is used to provide assurance that data has not changed and thus providing integrity?

Hashing techniques

Which media protection control best ensures the security of data on physical media like USB flash drives or backup tapes?

Locking devices safely in a secure location

What is the main function of detective controls in an organization’s security control system?

They attempt to detect incidents after they have occurred

What is the main function of detective controls in an organization’s security control system?

It limits the log entries displayed to only those from the last hour

What is the function of the ’-c’ switch when used with the ping command on a Linux system?

It specifies a count of how many times the ping command should send ICMP Echo requests.

What does the command ’arp -a 192.168.1.1’ do?

It displays the ARP cache entry for the specified IP address

What is the primary function of an Intrusion prevention system (IPS) in the context of preventative controls?

IPS blocks malicious traffic before it reaches a network

What are the key features of NXLog Enterprise Edition as compared to the Community Edition?

It includes all the features of the Community Edition and adds real-time event correlation and remote administration.

Which log of the operating system records events related to the functioning of the operating system such as when it starts, when it shuts down, and information on services starting and stopping?

System log

What is the purpose of an ’Account disablement policy’?

To guarantee that user accounts are disabled when an employee leaves the organization

Which of the following best describes automated triggers in the context of a SIEM system?

They are actions in response to a predefined number of repeated events.

In a use case, what is meant by ’Postcondition’?

It is the action that occurs after the actor triggers the process

What type of information does the ’var/log/syslog’ file contain on a Linux system?

All system activity, including startup activity

What does the ’ipconfig /displaydns’ command do in a Windows system?

It shows the contents of the DNS cache and any hostname to IP address mappings included in the hosts file

What does the correlation engine in a SIEM system do?

Collects and analyzes event log data from various systems within the network.

Which is the correct description of the command ’ip link set eth0 up’ as per the text above?

It enables a network interface

What is the purpose of operational controls in organization’s overall security plan?

To reduce risks by training users to understand threats

What does the command netstat -anp tcp show you?

A listing of TCP ports that the system is listening on listed in numerical order

What is the role of Authentication in maintaining confidentiality as per the given text?

 It verifies the identity of the user as legitimate or not

What are response controls in the context of security?

Controls designed to prepare for and respond to security incidents

What is the primary function of the ’cat’ command in Linux?

It displays the contents of files

What does the ’ifconfig eth0 allmulti’ command enable?

It enables multicast mode on the NIC

What is the main purpose of a tracert, or traceroute, command?

It is used to determine the number of hops it takes to reach a destination

What is a compensating control as described in the context of network security?

An alternative security measure used when a primary control cannot be implemented immediately

Which of the following accurately describes a function provided by security information and event management (SIEM) systems?

SIEM systems combine log data from various devices and store it in a searchable database for easy analysis.

What is the difference between scalability and elasticity in terms of system availability?

Scalability refers to manually adjusting resources to handle workload, while elasticity refers to automatic adjustment in response to workload changes.

What is the role of a syslog collector?

It receives messages from external devices and applications on the same system

Which statement best describes the meaning of the ’ping -c 4 192.168.1.1’ command?

It sends four ICMP echo request packets to the IP address 192.168.1.1.

What are two common types of managerial controls described in the given text?

Vulnerability assessments and Risk assessments

Which of the following is an example of deterrent control in terms of physical security?

Cable locks on laptops

Which of the following is a NOT a common feature of a SIEM system?

Synthesizing new malware for system testing.

Which statement describes operational controls in the context of organizational security?

Operational controls include training to help users understand threats such as phishing and malware

Which of the following is NOT an example of a technical control?

Motion detectors

What does the ’CLOSE_WAIT’ state indicate when using the netstat command?

The system is waiting for a connection termination request.

Which of the following methods is used to ensure confidentiality by scrambling data, thereby making it unreadable to unauthorized personnel?

Encryption

What is the primary function of the Security log in a Windows system?

To function as a security log, audit log, and access log, recording auditable events such as successes or failures

What is the primary goal of corrective and recovery controls?

All of the above

How can you limit the output of the journalctl command to only logs from the last hour?

journalctl — since ’1 hour ago’

What does the ’LISTEN’ state in the netstat command indicate?

The system is waiting for a connection request.

What does /var/log/httpd/ directory contain in Linux as pointed out by CompTIA Security+ exam?

Access and error logs related to Apache web server

What is the purpose of power redundancies in ensuring a system’s availability?

They provide power to key systems even if commercial power fails

Which of the following techniques can be used to ensure data confidentiality?

Encryption

What is the primary use of the ’Netstat -n’ command?

Display addresses and port numbers in numerical order.

Which of the following is NOT an example of a preventative control type?

Encryption

What is the purpose of motion detection as a detective control in terms of security?

To detect when vulnerabilities have been exploited after an event
PreviousLogin PacificNextChapter 2

Last updated 11 months ago