SlideShare a Scribd company logo
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 1/6
NAME :
CLASS :
DATE :
1.
2.
3.
4.
5.
Null Ahmedabad Monthly Quiz - May 2020
30 Questions
In Linux command-line tools, which is a multi function tool
for listing open les.
a) which b) lsof
c) locate d) ls -la
What is used to determine whether a drive is forensically
sound?
a) RSA b) SHA-1
c) md5sum d) SHA-2
A network management and monitoring tool that provides
central visibility into ows and SNMP data for an entire
network.
a) MASSCAN b) NESSUS
c) NMAP d) PRTG
A rewall is installed at the point where the secure internal
network and untrusted external network meet is also
known as
a) Choke point b) Firewall point
c) Meeting point d) Secure point
What is the IP Address range of APIPA?
a) 169.254.0.1 to 169.254.0.254 b) 169.254.0.1 to 169.254.0.255
c) 169.254.0.1 to 169.254.255.254 d) 169.254.0.1 to 169.254.255.255
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 2/6
6.
7.
8.
9.
10.
11.
Which protocol is used to synchronize clocks all over the
network?
a) NAC b) NTP
c) CLK d) MAC
While reviewing web server logs after an attack, one founds
that many records contains semicolons and apostrophes in
queries from end users. What type of attack should he
suspect?
a) LDAP Injection b) Cross-site scripting
c) SQL Injection d) Bu er Over ow
The Dirty COW is an example of what type of vulnerability?
a) Bu er Over ow b) LDAP Injection
c) Privilege escalation d) Malware Injection
Which one of the following attack types is most likely to
occur when a message is posted by an attacker and pasted
in a web forum?
a) Malware Injection b) Cross-site scripting
c) LDAP Injection d) SQL Injection
Bu er over ow is also known as
a) Memory leakage b) Data over ow
c) Bu er-overrun d) Bu er-leak
Which of the following can be shipped precon gured?
a) Router-based rewalls b) Packet ltering rewall
c) Circuit-level gateway d) Stateful inspection rewall
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 3/6
12.
13.
14.
15.
16.
17.
18.
What is the purpose of IKE?
a) Hashing b) Encryption Algorithm
c) Key exchange d) Decryption Algorithm
What type of IDS is Snort?
a) Network based b) Host based
c) VM based d) Perimeter based
What type of rewall requires client applications to be
authorized to connect?
a) Stateful inspection rewall b) Packet ltering rewall
c) Circuit-level gateway d) Application gateway
___________ is used to carry tra c of one protocol over the
network that doesn't support that protocol directly.
a) Tunnling b) Transferring
c) Tra cking d) Switching
_______ is a socks based proxy.
a) Varnish b) Tor
c) Nginx d) Squid
How many payload types are there in Burp Intruder?
a) 17 b) 21
c) 18 d) 11
Which awk command can be used to bypass a restricted
shell?
a) awk 'system("/bin/bash")' b) awk 'BEGIN system("/bin/bash")'
c) awk 'BEGIN {system("/bin/bash")}' d) awk '{system("/bin/bash")}'
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 4/6
19.
20.
21.
22.
23.
24.
What is the best rule of thumb in access control?
a) Allow the most access you can securely
give
b) Access the least access job requirement
c) Standardise access for all users d) Strictly limit access for most users
Which cryptographic algorithm is used in Bitcoin
blockchain?
a) sha1 b) md5
c) sha512 d) sha256
Broken link hijacking occurs when ______
a) You nd a broken link and put your
content on that URL
b) You nd a dead subdomain and claim it
c) You nd a broken link and you redirect
users to that link
d) You nd a broken link and change that link
to a working one
You are able to access other users' private messages by
changing chatbox ID. This issue is called as _____
a) XSS b) SQL Injection
c) IDOR d) Template Injection
Which burp tool will you use to automate hunting for IDOR?
a) Sequencer b) Decoder
c) Auto Repeater d) Scope Monitor
Which OSINT tool will you use to search a term across
multiple webpages?
a) Browser's default nd tool b) Eye witness
c) MultiFind d) Aquatone
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 5/6
25.
26.
27.
28.
29.
30.
Which website provides database of wordpress
vulnerabilities?
a) https://www.cvedetails.com b) https://wpvulndb.com
c) https://hackerone.com d) https://github.com
Which attack takes place only when load balancer is
available?
a) XSS b) IDOR
c) Request Smuggling d) Web Cache Poisoning
Can you download les from remote system using sqlmap?
a) Yes b) No
Which payload bypasses cloud are's SQLi protection?
a) SeLeCt * FrOm users b) select/**/*/**/from/**/users
c) SELECT/**/*/**/FROM/**/USERS; d) select * from users
______ is a valid template Injection payload.
a) {{7*7}} b) <%=7*7%>
c) ${7*7} d) All of them
_____ can be used to bypass a restricted shell.
a) journalctl b) ls
c) xclip d) grep
26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz
https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 6/6
Answer Key
1. b
2. c
3. d
4. a
5. c
6. b
7. c
8. c
9. b
10. c
11. a
12. c
13. b
14. d
15. a
16. b
17. c
18. c
19. b
20. d
21. a
22. c
23. c
24. c
25. b
26. c
27. a
28. c
29. d
30. a

More Related Content

Similar to Null ahmedabad monthly quiz may 2020 print - quizizz

Embedded based microprocessor system one marks 50 questions and answers by S...
Embedded based microprocessor system one marks 50 questions and answers  by S...Embedded based microprocessor system one marks 50 questions and answers  by S...
Embedded based microprocessor system one marks 50 questions and answers by S...
eeducations ever
 
Web Server and Web Technology Exam paper
Web Server and Web Technology Exam paperWeb Server and Web Technology Exam paper
Web Server and Web Technology Exam paper
Zairul Nizam
 
300 208 exam dumps
300 208 exam dumps300 208 exam dumps
300 208 exam dumps
michealdeweese
 
AWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
AWS Security Specialty (SCS-C02) Exam | Study Tips & TricksAWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
AWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
AdinaCoyle
 
Pass4sure 352-001 Questions and Answers
 Pass4sure 352-001 Questions and Answers  Pass4sure 352-001 Questions and Answers
Pass4sure 352-001 Questions and Answers
p4sco
 
Web Security
Web SecurityWeb Security
Web Security
Chatree Kunjai
 
1)Which of the following are Penetration testing methodology
1)Which of the following are Penetration testing methodology1)Which of the following are Penetration testing methodology
1)Which of the following are Penetration testing methodology
sandibabcock
 
Connecting Networks
Connecting NetworksConnecting Networks
Connecting Networks
imacomobio
 
Question for Information Communication Technology quiz bee.docx
Question for Information Communication Technology quiz bee.docxQuestion for Information Communication Technology quiz bee.docx
Question for Information Communication Technology quiz bee.docx
moigarcia2
 
Cv0 001-q&amp;a-demo-cert magic
Cv0 001-q&amp;a-demo-cert magicCv0 001-q&amp;a-demo-cert magic
Cv0 001-q&amp;a-demo-cert magic
jenie Emmons
 
Network (FE)
Network (FE)Network (FE)
Network (FE)
Tanat Tonguthaisri
 
Software Engineering Question Bank.docx
Software Engineering Question Bank.docxSoftware Engineering Question Bank.docx
Software Engineering Question Bank.docx
karthikaparthasarath
 
На страже ваших денег и данных
На страже ваших денег и данныхНа страже ваших денег и данных
На страже ваших денег и данных
Positive Hack Days
 
1- which oh the following might be used by a company to satisfy its gr.docx
1- which oh the following might be used by a company to satisfy its gr.docx1- which oh the following might be used by a company to satisfy its gr.docx
1- which oh the following might be used by a company to satisfy its gr.docx
pandoragardner78605
 
Security (FE)
Security (FE)Security (FE)
Security (FE)
Tanat Tonguthaisri
 
CCNA 200-120 Exam Questions
CCNA 200-120 Exam QuestionsCCNA 200-120 Exam Questions
CCNA 200-120 Exam Questions
Eng. Emad Al-Atoum
 
ICND 1
ICND 1ICND 1
1) Which of the following are Penetration testing methodology .docx
1) Which of the following are Penetration testing methodology  .docx1) Which of the following are Penetration testing methodology  .docx
1) Which of the following are Penetration testing methodology .docx
SONU61709
 
SAST and Application Security: how to fight vulnerabilities in the code
SAST and Application Security: how to fight vulnerabilities in the codeSAST and Application Security: how to fight vulnerabilities in the code
SAST and Application Security: how to fight vulnerabilities in the code
Andrey Karpov
 
What are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdfWhat are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdf
arishmarketing21
 

Similar to Null ahmedabad monthly quiz may 2020 print - quizizz (20)

Embedded based microprocessor system one marks 50 questions and answers by S...
Embedded based microprocessor system one marks 50 questions and answers  by S...Embedded based microprocessor system one marks 50 questions and answers  by S...
Embedded based microprocessor system one marks 50 questions and answers by S...
 
Web Server and Web Technology Exam paper
Web Server and Web Technology Exam paperWeb Server and Web Technology Exam paper
Web Server and Web Technology Exam paper
 
300 208 exam dumps
300 208 exam dumps300 208 exam dumps
300 208 exam dumps
 
AWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
AWS Security Specialty (SCS-C02) Exam | Study Tips & TricksAWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
AWS Security Specialty (SCS-C02) Exam | Study Tips & Tricks
 
Pass4sure 352-001 Questions and Answers
 Pass4sure 352-001 Questions and Answers  Pass4sure 352-001 Questions and Answers
Pass4sure 352-001 Questions and Answers
 
Web Security
Web SecurityWeb Security
Web Security
 
1)Which of the following are Penetration testing methodology
1)Which of the following are Penetration testing methodology1)Which of the following are Penetration testing methodology
1)Which of the following are Penetration testing methodology
 
Connecting Networks
Connecting NetworksConnecting Networks
Connecting Networks
 
Question for Information Communication Technology quiz bee.docx
Question for Information Communication Technology quiz bee.docxQuestion for Information Communication Technology quiz bee.docx
Question for Information Communication Technology quiz bee.docx
 
Cv0 001-q&amp;a-demo-cert magic
Cv0 001-q&amp;a-demo-cert magicCv0 001-q&amp;a-demo-cert magic
Cv0 001-q&amp;a-demo-cert magic
 
Network (FE)
Network (FE)Network (FE)
Network (FE)
 
Software Engineering Question Bank.docx
Software Engineering Question Bank.docxSoftware Engineering Question Bank.docx
Software Engineering Question Bank.docx
 
На страже ваших денег и данных
На страже ваших денег и данныхНа страже ваших денег и данных
На страже ваших денег и данных
 
1- which oh the following might be used by a company to satisfy its gr.docx
1- which oh the following might be used by a company to satisfy its gr.docx1- which oh the following might be used by a company to satisfy its gr.docx
1- which oh the following might be used by a company to satisfy its gr.docx
 
Security (FE)
Security (FE)Security (FE)
Security (FE)
 
CCNA 200-120 Exam Questions
CCNA 200-120 Exam QuestionsCCNA 200-120 Exam Questions
CCNA 200-120 Exam Questions
 
ICND 1
ICND 1ICND 1
ICND 1
 
1) Which of the following are Penetration testing methodology .docx
1) Which of the following are Penetration testing methodology  .docx1) Which of the following are Penetration testing methodology  .docx
1) Which of the following are Penetration testing methodology .docx
 
SAST and Application Security: how to fight vulnerabilities in the code
SAST and Application Security: how to fight vulnerabilities in the codeSAST and Application Security: how to fight vulnerabilities in the code
SAST and Application Security: how to fight vulnerabilities in the code
 
What are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdfWhat are the security requirements and challenges of Grid and Cloud .pdf
What are the security requirements and challenges of Grid and Cloud .pdf
 

More from n|u - The Open Security Community

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
Osint primer
Osint primerOsint primer
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Nmap basics
Nmap basicsNmap basics
Metasploit primary
Metasploit primaryMetasploit primary
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
n|u - The Open Security Community
 
Cloud security
Cloud security Cloud security
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
n|u - The Open Security Community
 
Linux for hackers
Linux for hackersLinux for hackers
Android Pentesting
Android PentestingAndroid Pentesting

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
AyyanKhan40
 
How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
Celine George
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
Priyankaranawat4
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
adhitya5119
 
How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
Celine George
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5
sayalidalavi006
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
Celine George
 
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptxPengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Fajar Baskoro
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
Celine George
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
RitikBhardwaj56
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
TechSoup
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
Jean Carlos Nunes Paixão
 

Recently uploaded (20)

PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
 
How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
 
How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
 
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptxPengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptx
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
 

Null ahmedabad monthly quiz may 2020 print - quizizz

  • 1. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 1/6 NAME : CLASS : DATE : 1. 2. 3. 4. 5. Null Ahmedabad Monthly Quiz - May 2020 30 Questions In Linux command-line tools, which is a multi function tool for listing open les. a) which b) lsof c) locate d) ls -la What is used to determine whether a drive is forensically sound? a) RSA b) SHA-1 c) md5sum d) SHA-2 A network management and monitoring tool that provides central visibility into ows and SNMP data for an entire network. a) MASSCAN b) NESSUS c) NMAP d) PRTG A rewall is installed at the point where the secure internal network and untrusted external network meet is also known as a) Choke point b) Firewall point c) Meeting point d) Secure point What is the IP Address range of APIPA? a) 169.254.0.1 to 169.254.0.254 b) 169.254.0.1 to 169.254.0.255 c) 169.254.0.1 to 169.254.255.254 d) 169.254.0.1 to 169.254.255.255
  • 2. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 2/6 6. 7. 8. 9. 10. 11. Which protocol is used to synchronize clocks all over the network? a) NAC b) NTP c) CLK d) MAC While reviewing web server logs after an attack, one founds that many records contains semicolons and apostrophes in queries from end users. What type of attack should he suspect? a) LDAP Injection b) Cross-site scripting c) SQL Injection d) Bu er Over ow The Dirty COW is an example of what type of vulnerability? a) Bu er Over ow b) LDAP Injection c) Privilege escalation d) Malware Injection Which one of the following attack types is most likely to occur when a message is posted by an attacker and pasted in a web forum? a) Malware Injection b) Cross-site scripting c) LDAP Injection d) SQL Injection Bu er over ow is also known as a) Memory leakage b) Data over ow c) Bu er-overrun d) Bu er-leak Which of the following can be shipped precon gured? a) Router-based rewalls b) Packet ltering rewall c) Circuit-level gateway d) Stateful inspection rewall
  • 3. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 3/6 12. 13. 14. 15. 16. 17. 18. What is the purpose of IKE? a) Hashing b) Encryption Algorithm c) Key exchange d) Decryption Algorithm What type of IDS is Snort? a) Network based b) Host based c) VM based d) Perimeter based What type of rewall requires client applications to be authorized to connect? a) Stateful inspection rewall b) Packet ltering rewall c) Circuit-level gateway d) Application gateway ___________ is used to carry tra c of one protocol over the network that doesn't support that protocol directly. a) Tunnling b) Transferring c) Tra cking d) Switching _______ is a socks based proxy. a) Varnish b) Tor c) Nginx d) Squid How many payload types are there in Burp Intruder? a) 17 b) 21 c) 18 d) 11 Which awk command can be used to bypass a restricted shell? a) awk 'system("/bin/bash")' b) awk 'BEGIN system("/bin/bash")' c) awk 'BEGIN {system("/bin/bash")}' d) awk '{system("/bin/bash")}'
  • 4. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 4/6 19. 20. 21. 22. 23. 24. What is the best rule of thumb in access control? a) Allow the most access you can securely give b) Access the least access job requirement c) Standardise access for all users d) Strictly limit access for most users Which cryptographic algorithm is used in Bitcoin blockchain? a) sha1 b) md5 c) sha512 d) sha256 Broken link hijacking occurs when ______ a) You nd a broken link and put your content on that URL b) You nd a dead subdomain and claim it c) You nd a broken link and you redirect users to that link d) You nd a broken link and change that link to a working one You are able to access other users' private messages by changing chatbox ID. This issue is called as _____ a) XSS b) SQL Injection c) IDOR d) Template Injection Which burp tool will you use to automate hunting for IDOR? a) Sequencer b) Decoder c) Auto Repeater d) Scope Monitor Which OSINT tool will you use to search a term across multiple webpages? a) Browser's default nd tool b) Eye witness c) MultiFind d) Aquatone
  • 5. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 5/6 25. 26. 27. 28. 29. 30. Which website provides database of wordpress vulnerabilities? a) https://www.cvedetails.com b) https://wpvulndb.com c) https://hackerone.com d) https://github.com Which attack takes place only when load balancer is available? a) XSS b) IDOR c) Request Smuggling d) Web Cache Poisoning Can you download les from remote system using sqlmap? a) Yes b) No Which payload bypasses cloud are's SQLi protection? a) SeLeCt * FrOm users b) select/**/*/**/from/**/users c) SELECT/**/*/**/FROM/**/USERS; d) select * from users ______ is a valid template Injection payload. a) {{7*7}} b) <%=7*7%> c) ${7*7} d) All of them _____ can be used to bypass a restricted shell. a) journalctl b) ls c) xclip d) grep
  • 6. 26/05/2020 Null Ahmedabad Monthly Quiz - May 2020 | Print - Quizizz https://quizizz.com/print/quiz/5ec91c852555e1001c050d82 6/6 Answer Key 1. b 2. c 3. d 4. a 5. c 6. b 7. c 8. c 9. b 10. c 11. a 12. c 13. b 14. d 15. a 16. b 17. c 18. c 19. b 20. d 21. a 22. c 23. c 24. c 25. b 26. c 27. a 28. c 29. d 30. a