Daily Multiple Choice Test

Which common tool can be used to crack WPA keys
aircrack-ng
airodump-ng
airmon-ng
aireplay-ng
aircrack-ng
Which of the following is NOT recommended for securing Web applications against authenticated users?
Client-side data validation
Filtering data with a default deny regular expression
Running the application under least privileges necessary
Using parameterized queries to access a database
Client-side data validation
Which flag can be used after an nmap scan has started?
-v
-n
-a
0
-v
Which of the following is true about a certificate revocation list?
It should be kept public
It should be kept secret
It should be encrypted
It should be used to sign replacement keys
It should be kept public
which tags can be commonly to trigger for XSS
<script></script>
<h1></h1>
<p></p>
<js></js>
<script></script>
Denial of Service attacks affect which of the following
Availability
confidentiality
integrity
Authentication
Availability
which command would initiate a SYN Scan of the 192.168.1.0/24 range
nmap 192.168.1.0/24
nmap -sT 192.168.1.0/24
nmap -sSYN 192.168.1.0/24
nmap -sS -h 192.168.1.0/24
nmap 192.168.1.0/24
In which of the following exploits does an attacker insert malicious coding into a link that appears to be from a trustworthy source?
Cross-Site Scripting
command injection
path traversal attack
buffer overflow
Cross-Site Scripting
What does WSUS stand for?
Windows Server Update Services
Wireless Standard Uninterupted Service
Web Standard User Service
World Server Underwriting System
Windows Server Update Services
What service can be found on TCP port 22
SSH
Telnet
SMTP
RDP
SSH
Your Score
Score Label
Score Summary