Easter Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CNSP Exam Dumps - Certified Network Security Practitioner (CNSP)

Go to page:
Question # 9

Where are the password hashes stored in the Linux file system?

A.

/etc/passwd

B.

/etc/password

C.

/etc/shadow

D.

/usr/bin/shadow

Full Access
Question # 10

What is the response from a closed TCP port which is behind a firewall?

A.

A FIN and an ACK packet

B.

RST and an ACK packet

C.

A SYN and an ACK packet

D.

No response

Full Access
Question # 11

Which of the following attacks are associated with an ICMP protocol?

A.

Ping of death

B.

Smurf attack

C.

ICMP flooding

D.

All of the following

Full Access
Question # 12

How many usable TCP/UDP ports are there?

A.

65536

B.

65535

C.

63535

D.

65335

Full Access
Question # 13

The application is showing a TLS error message as a result of a website administrator failing to timely renew the TLS certificate. But upon deeper analysis, it appears that the problem is brought on by the expiration of the TLS certificate. Which of the following statements is correct?

A.

The communication between the browser and the server is now no longer over TLS.

B.

The communication between the browser and the server is still over TLS.

Full Access
Question # 14

Which SMB (Server Message Block) network protocol versions are vulnerable to the EternalBlue (MS17-010) Windows exploit?

A.

SMBv1 only

B.

SMBv2 only

C.

SMBv3 only

D.

Both SMBv1 and SMBv2

Full Access
Question # 15

What RID is given to an Administrator account on a Microsoft Windows machine?

A.

0

B.

500

C.

501

D.

100

Full Access
Question # 16

Which built-in Windows utility can be used to verify the validity of a Kerberos ticket?

A.

Klist

B.

Kerbtray

C.

Netsh

D.

Kerberos Manager

Full Access
Go to page: