100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
GFACT CERTIFICATION EXAM NEWEST EXAM | ALL QUESTIONS AND CORRECT ANSWERS WITH EXPLANATIONS | GRADED A+ | VERIFIED ANSWERS | JUST RELEASED $25.99   Add to cart

Exam (elaborations)

GFACT CERTIFICATION EXAM NEWEST EXAM | ALL QUESTIONS AND CORRECT ANSWERS WITH EXPLANATIONS | GRADED A+ | VERIFIED ANSWERS | JUST RELEASED

 33 views  1 purchase
  • Course
  • GFACT CERTIFICATION
  • Institution
  • GFACT CERTIFICATION

GFACT CERTIFICATION EXAM NEWEST EXAM | ALL QUESTIONS AND CORRECT ANSWERS WITH EXPLANATIONS | GRADED A+ | VERIFIED ANSWERS | JUST RELEASED

Preview 4 out of 53  pages

  • September 17, 2024
  • 53
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • GFACT CERTIFICATION
  • GFACT CERTIFICATION
avatar-seller
nevilletadayo
GFACT CERTIFICATION EXAM NEWEST EXAM |
ALL QUESTIONS AND CORRECT ANSWERS
WITH EXPLANATIONS | GRADED A+ | VERIFIED
ANSWERS | JUST RELEASED
Which of the following is a form of one-way encryption?

A) Hashing
B)Symmetric
C)Substitution
D)Asymmetric

Hint: "Blank" is a third form of encryption, but its uses are a bit more niche.
The third form of encryption is called hashing: a form of one-way
encryption. That means, once data is encrypted, the process can not be
reversed to go from the encrypted data back to the plaintext.

There are some properties of hashing that make it incredibly useful. The
same plain text put through the same hashing algorithm will always
produce the same encrypted data. However, if even one bit of the plaintext
is changed, the resulting hash will be completely different. Similarly, with a
good hashing algorithm, two different pieces of plaintext can not work out to
the same hash ------CORRECT ANSWER---------------Hashing



What is the name of the file that a web server uses to tell search engines to
avoid certain locations?

A)robots.txt
B)my.conf
C)index.html
D)admin.php

Hint: This file can be used by web servers to direct well behaved crawling
bots to avoid certain web pages hosted on the server. my. conf if a mysql
configuration file. index.html is generally the first page or landing page for a
site. admin.php could be an administrative page for the website but does

,not direct bots to bypass certain pages. ------CORRECT ANSWER------------
---robots.txt



What file, located in the root of a website, contains a list of web pages that
should be omitted from search engine spidering?

A) robots.txt
B) index.html
C) spider.txt
D)config.php

Hint: Search engines work by first visiting a page, then visiting all links
available on the page, and following all links available on those pages etc.
This process is known as crawling or spidering. There is a way to opt
certain pages out of being indexed by search engines, and that method is
the "blank" file. This file is essentially a text file with a list of pages on a site
you do not want to be indexed by a search engine. This file must live in the
root of the website. ------CORRECT ANSWER---------------robots.txt



What protocol is used to access email on an email server?

A)IMAP
B)SSH
C)ICMP
D)BGP

Hint: the "blank" protocol came after POP3, and it also solves most of the
problems with POP3. It is the most common protocol in use today for
accessing email on an email server. The messages remain on the server
until the user specifically deletes them, and in addition, the IMAP server
can track state on each email (whether is has been read, or unread for
example). ------CORRECT ANSWER---------------IMAP

,Which tool would an attacker user to identify potentially exploitable
functions in a program and their memory address locations?

A) Debugger
B) Sniffer
C) Proxy
D) Packet analyzer

Hint: A "blank" like GDB can identify a program's functions and the memory
addresses they start at (the memory addresses are the ones that start 0x...)
------CORRECT ANSWER---------------Debugger



An incident handler has determined that malware is launching with local
Administrator privileges when the compromised hosts starts and persists
with each reboot. Which location should the incident handler check for this
type of malware?

A) C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
B) C:\Users\<username>\AppData\Roaming\Microsoft\Windows\Start
Menu\Programs\Startup
C) HKLM\System\CurrentControlSet\Services ------CORRECT ANSWER----
-----------HKLM\System\CurrentControlSet\Services



A Web application is configured to validate a unique token value for each
submitted user request. What threat is being mitigated?

A) Local file inclusion
B) Cross site request forgery
C) Drive-by downloads
D) Command injection ------CORRECT ANSWER---------------Cross site
request forgery



In the Python programming language, cast_list, shown below, is which of
the following?

, A) Dictionary
B) Tuple
C) Array
D) List ------CORRECT ANSWER---------------Dictionary



Which of the following is the name given to the behaviors that objects have
in object oriented programming?

A) Methods
B) Functions
C) Modules
D) Procedures ------CORRECT ANSWER---------------Methods



Which of the following services would be a target for privilege escalation?

1: Microsoft Office Click-to-Run Service
"C:\Program Files\Common Files\ Microsoft
Shared\ClickToRun\OfficeClickToRun.exe"
2: CodeMeter Runtime Server
C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
3: TP AutoConnect Service
"C:\Program Files\VMWare\VMware Tools\TPAutoConnsvc.exe" Manual


A) Microsoft Office Click To Run Service
B) CodeMeter Runtime Server
C) TP AutoConnect Service
D) Yo Mama ------CORRECT ANSWER---------------CodeMeter Runtime
Server



In both the TCP handshake and teardown, the ACK number increases by
one. How much data is being sent?

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller nevilletadayo. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $25.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

76667 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$25.99  1x  sold
  • (0)
  Add to cart