Thursday, April 26, 2018

Prepare Eccouncil 312-50 Exam - 100% Success Guaranteed With Actual Exam Questions

The Eccouncil Certified Ethical Hacker exam 312-50 is a 240 Minute assessment with 127 questions. Likewise, the Eccouncil 312-50 Certified Ethical Hacker certification exam verifies the candidate's acquaintance and core understanding with the Ethical Hacking, Hacking Networking, and Network Security. 240 exam is associated with the Certified Ethical Hacker Certification. 240 Exam helps you to upgrade credential, as the content is aligned with the exam topics;
  • Reinforce ethical hacking as a unique and self-regulating profession,
  • Inform the public that credentialed individuals meet or exceed the minimum standards,
  • Establish and govern minimum standards for credentialing professional information security.

Exam Code: 312-50
Exam Name: 
Eccouncil Certified Ethical Hacker Exam
Exam Vendor: 
Eccouncil 


Exam Questions And Answers Demo:


Question: 1
An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed?

A. Reverse Social Engineering
B. Tailgating
C. Piggybacking
D. Announced

Answer: B   

Question: 2
Which of the following is the best countermeasure to encrypting ransomware?

A. Use multiple antivirus software
B. Keep some generation of off-line backup
C. Analyze the ransomware to get decryption key of encrypted data
D. Pay a ransom

Answer: B   

Question: 3
If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; --‘; which type of SQL injection attack is the attacker performing?

A. End of Line Comment
B. UNION SQL Injection
C. Illegal/Logically Incorrect Query
D. Tautology

Answer: D   

Question: 4
Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her?

A. Disk encryption
B. BIOS password
C. Hidden folders
D. Password protected files

Answer: A   

Question: 5
An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site.
Which file does the attacker need to modify?

A. Boot.ini
B. Sudoers
C. Networks
D. Hosts

Answer: D   
Question: 6
Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?

A. Produces less false positives
B. Can identify unknown attacks
C. Requires vendor updates for a new threat
D. Cannot deal with encrypted network traffic

Answer: B   

Question: 7
You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from the command line.
Which command would you use?

A. c:\gpedit
B. c:\compmgmt.msc
C. c:\ncpa.cp
D. c:\services.msc

Answer: B   

Question: 8
Which of the following act requires employer’s standard national numbers to identify them on standard transactions?

A. SOX
B. HIPAA
C. DMCA
D. PCI-DSS

Answer: B   

Question: 9
In Wireshark, the packet bytes panes show the data of the current packet in which format?

A. Decimal
B. ASCII only
C. Binary
D. Hexadecimal

Answer: D   

Question: 10 
_________ is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data to reduce the threat of DNS poisoning, spoofing, and similar attacks types.

A. DNSSEC
B. Resource records
C. Resource transfer
D. Zone transfer

Answer: A   

For More Questions and Answers Click on this URL:

https://www.vceexamstest.com/312-50-vce-test.html


Prepare LPI 201-450 Exam - 100% Success Guaranteed With Actual Exam Questions

The LPIC-2 (201) exam 201-450 is a  Minute assessment of 161 questions. Likewise, the LPI 201-450 Certified Linux Engineer certification exam verifies the candidate's acquaintance and core understanding with the Capacity Planning, Map client bandwidth Usage, and Network Client Management. the exam is associated with the Certified Linux Engineer Certification. Exam helps you to upgrade credential, as the content is aligned with the exam topics;
  • Linux Kernel,
  • System Startup,
  • FileSystem and Devices.

Exam Code: 201-450
Exam Name: LPI Specialist Certification Exams
Exam Vendor: LPI


Exam Questions And Answers Demo:

Question: 1
Incapacity planning exercises, which tools assist in listing and identifying processes of interest? (Choose TWO correct answers.)

A. acpid
B. lsof
C. pstree
D. telinit

Answer: B, C   

Question: 2
In the following output from top, which processes contribute to the percentage of time that the CPU spends in the state of wa?
  Tasks: 193 total,   1 running, 190 sleeping,   2 stopped,   0 zombie
  Cpu(s):  0.5%us,  0.3%sy,  0.0%ni, 98.2%id,  1.0%wa,  0.0%hi,  0.0%si,  0.0%st

A. Processes waiting for user interaction.
B. Processes that were already closed and are waiting to be launched again.
C. Processes that have not been scheduled yet because they haven't been fully loaded into RAM or are in the swap.
D. Processes waiting for IO operations to complete.

Answer: D   

Question: 3
In the below example output, which columns detail the percent of the time the CPU spent running non-kernel code and the percent of the time the CPU spent running kernel code? (Choose TWO correct answers.)
  # vmstat 1 100
  procs -----------memory---------- ---swap-- -----io---- --system-- ----CPU----
    r  b      swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
   0  0      0 282120 134108 5797012   0    0     0     2    0     0  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1007   359  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1117   577  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1007   366  0  0 100  0

A. id
B. us
C. wa
D. sy

Answer: B, D   

Question: 4
In the following output, what percentage of time was the CPU waiting for pending I/O?
  # vmstat 1 100
  procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
   r  b       swpd   free   buff  cache   si   so    bi    bo   in    cs us sy id wa
   0  0      0 282120 134108 5797012   0    0     0     2    0     0  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1007   359  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1117   577  0  0 100  0
   0  0      0 282120 134108 5797012   0    0     0     0 1007   366  0  0 100  0

A. 0
B. 100
C. 35.9
D. 57.7
E. 36.6

Answer: A   

Question: 5
Which commands below are used to collect data about remote filesystem connections? (Choose TWO correct answers.)

A. pidstat
B. nfsiostat
C. sadf
D. cifsiostat

Answer: B, D   

Question: 6
In the following output, the load averages represent the system load averages for what time frames?
12:10:05 up 18 days, 19:00,  2 users,  load average: 0.47, 24.71, 35.31

A. 1, 5 and 15 minutes
B. 1, 15 and 30 minutes
C. 1, 15, and 30 seconds
D. 15, 30 and 60 minutes
E. 15, 30 and 60 seconds

Answer: A   

Question: 7
When planning a web server which of the following choices will impact system sizing? (Choose THREE correct answers.)

A. How many concurrent users are expected?
B. Which hardware vendor has better Linux support?
C. What type of content will be served?
D. What scripting languages will the web server support?
E. Will the OS install be CD, DVD or network based?

Answer: A, C, D   

Question: 8
What mechanism does collected use to gather monitoring information on systems?

A. It uses a library of plugins.
B. A master server connects to a collection service on each machine to retrieve the information.
C. It collects its own information on each server and sends that to a master server.
D. It makes SNMP queries to the clients being monitored.

Answer: A   

Question: 9
Which of the following tools are used to measure memory usage? (Choose THREE correct answers.)

A. mpstat
B. pstree
C. sar
D. top
E. vmstat

Answer: C, D, E   

Question: 10
Which of the following is a side effect of extensive usage of swap space?

A. The root filesystem may become full because swap space is always located on the system root partition.
B. The overall system performance may degrade because of heavy hard disk use and memory reorganization.
C. Since processes always exist completely in either RAM or swap, regular RAM may become unused if the kernel does not move processes back from the swap space to memory.
D. The memory may become fragmented and slow down the access to memory pages. However, this can be kept to a minimum by the regular use of memfrag -d.
E. Applications need to restart because their virtual memory addresses change to reflect memory relocation to the swap address area.

Answer: B   
For More Questions and Answers Click on this URL:



Prepare LPI 202-450 Exam - 100% Success Guaranteed With Actual Exam Questions

The LPIC-2 (202) exam 202-450 is a  Minute assessment of 60 questions. Likewise, the LPI 202-450 Certified Linux Engineer certification exam verifies the candidate's acquaintance and core understanding with the DNS server configuration, Network Client Management and System Security and Management. the exam is associated with the Certified Linux Engineer Certification. Exam helps you to upgrade credential, as the content is aligned with the exam topics;
  • Network client Management,
  • E-mail Services,
  • System Security.

Exam Code: 202-450
Exam Name: LPI Specialist Certification Exams
Exam Vendor: LPI


Exam Questions And Answers Demo:


Question: 1
 
On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:
echo 1 > /proc/sys/net/ipv4/ip_forward
temporarily resolves this issue. Which one of the following options is the best way to ensure this setting is saved across system restarts?

A. Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script
B. Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script
C. In /etc/sysct1.conf change net.ipv4.ip_forward to 1
D. In /etc/rc.local add net.ipv4.ip_forward = 1
E. In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

Answer: C   

Question: 2
 
What information can be found in the file specified by the status parameter in an OpenVPN server configuration file? (Choose two.)

A. Errors and warnings generated by the openvpn daemon
B. Routing information
C. Statistical information regarding the currently running openvpn daemon
D. A list of currently connected clients
E. A history of all clients who have connected at some point

Answer: B,D   

Question: 3
 
Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

A. Protocol 2, 1
B. PermitEmptyPasswords no
C. Port 22
D. PermitRootLogin yes
E. IgnoreRhosts yes

Answer: A,D   

Question: 4
 
Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)

A. -sO
B. -sZ
C. -sT
D. -sU
E. -sS

Answer: C,E   

Question: 5
 
Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)

A. Packets with source or destination address from fe80::/64 will never occur in the FORWARD chain
B. The rules disable packet forwarding because network nodes always use addresses from fe80::/64 to identify routers in their routing tables
C. ip6tables returns an error for the second command because the affected network is already part of another rule
D. Both ip6tables commands complete without an error message or warning
E. The rules suppress any automatic configuration through router advertisements or DHCPv6

Answer: D,E   

Question: 6
 
What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?

A. src-port
B. remote
C. source-port
D. nobind
E. dynamic-bind

Answer: D   

Question: 7
 
Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?

A. The Linux user which runs the vsftpd process
B. The Linux user that owns the root FTP directory served by vsftpd
C. The Linux user with the same user name that was used to anonymously log into the FTP server
D. The Linux user root, but vsftpd grants access to anonymous users only to globally read-/writeable files
E. The Linux user specified in the configuration option ftp_username

Answer: E   

Question: 8
 
Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

A. PAMAuthentication
B. ChallengegeResponseAuthentication
C. PermitPlaintextLogin
D. UsePasswords
E. PasswordAuthentication

Answer: B,E   

Question: 9
 
When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?

A. All traffic to localhost must always be allowed
B. It doesn’t matter; netfilter never affects packets addressed to localhost
C. Some applications use the localhost interface to communicate with other applications
D. syslogd receives messages on localhost
E. The iptables command communicates with the netfilter management daemon netfilterd on localhost to create and change packet filter rules

Answer: C   

Question: 10

The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?

A. ⁓/.ssh/authorized_keys
B. ⁓/.ssh/config
C. ⁓/.ssh/id_rsa.pub
D. ⁓/.ssh/id_rsa
E. ⁓./ssh/known_hosts

Answer: A   

For More Questions and Answers Click on this URL:
https://www.vceexamstest.com/202-450-vce-test.html



Prepare LPI 300-100 Exam - 100% Success Guaranteed With Actual Exam Questions

The LPIC-3 (300) Mixed Environments exam 300-100 is a minute assessment of 118 questions. Likewise, the LPI 300-100 Linux Enterprise Professional certification exam verifies the candidate's acquaintance and core understanding with the LDAP Configuration, Samba Configuration, and Samba Domain Integration. The exam is associated with the Linux Enterprise Professional Certification. Exam helps you to upgrade credential, as the content is aligned with the exam topics; 
  • Replication concepts, 
  • Configure OpenLDAP replication. 
  • Analyze replication log files.


Exam Code: 300-100
Exam Name: LPI Specialist Certification Exams
Exam Vendor: LPI

Exam Questions And Answers Demo:

Question: 1
Which of the following parameters is used in the database on a slave server to direct clients that want to make changes to the OpenLDAP database to the master server?

A. updatedn
B. updateserver
C. updateref
D. updateuri

Answer: C

Question: 2
It is found that changes made to an OpenLDAP directory are no longer being replicated to the slave server at 192.168.0.3.  Tests prove that the slave server is listening on the correct port and changes are being recorded properly to the replication log file. In which file would you find the replication errors?

A. replication.err
B. replication.rej
C. 192.168.0.3: 389.rej
D. 192.168.0.3: 389.err

Answer: C

Question: 3
In the example below, what is the missing argument that is required to use secret as the password to authenticate the replication push with a slave directory server?

replica uri=ldaps: //slave.example.com: 636
binddn="cn=Replicator,dc=example,dc=com"
bindmethod=simple ______________=secret

A. secure
B. master
C. credentials
D. password

Answer: C

Question: 4
When configuring OpenLDAP to use certificates, which option should be used with the TLSVerifyClient directive to ask the client for a valid certificate in order to proceed normally?

A. never
B. allow
C. try
D. demand

Answer: D

Question: 5
Which of the following procedures will test the TLS configuration of an OpenLDAP server?

A. Run the ldapsearch command with the -ZZ option, while watching network traffic with a packet analyzer.
B. Run the ldapsearch command with the -x option, while watching network traffic with a packet analyzer.
C. Run the slapcat command, while watching network traffic with a packet analyzer.
D. Verify the TLS negotiation process in the /var/log/ldap_auth.log file.
E. Verify the TLS negotiation process in the /var/log/auth.log file.

Answer: A

Question: 6
In slapd.conf, what keyword will instruct slapd to not ask the client for a certificate.
TLSVerifyClient = ________

A. never
B. nocert
C. none
D. unverified

Answer: A

Question: 7
OpenLDAP can be secured by which of these options? (Select THREE correct choices)

A. TLS (Transport Layer Security)
B. ACLs (Access Control Lists)
C. HTTPS (Hypertext Transfer Protocol Secure)
D. SSL (Secure Sockets Layer)
E. OSI-L2 (OSI Layer 2 encryption)

Answer: A, B, D

Question: 8
After modifying the indexes for a database in slapd.conf and running slapindex, the slapd daemon refuses to start when its init script is called. What is the most likely cause of this?

A. The indexes are not compatible with the init script.
B. The init script cannot be run after executing slapindex, without first signing the indexes with slapsign.
C. The init script has identified one or more invalid indexes.
D. The init script is starting slapd as an ordinary user, and the index files are owned by root.

Answer: D

Question: 9
What does cachesize 1000000 represent in the slapd.conf file?

A. The number of entries to be cached.
B. The size of the cache in Bytes.
C. The size of the cache in Bits.
D. The minimum cache size in Bytes.
E. The maximum cache size in Bytes.

Answer: A

Question: 10
What is the correct command to regenerate slapd indices based upon the current contents of the database?

A. slapd index
B. sindexd
C. slapindex
D. There is no index command, indexing is handled by the slapd daemon.

Answer: C

For More Questions And Answers Click this URL:


Tips to Pass 101-01 Riverbed VCE Exam Software With Updated Questions For Guaranteed Success

The Riverbed Certified Solutions Associate exam 101-01 is a 75 minute assessment with 231 questions. Likewise, the Riverbed 101-01 Rive...