Ilovepdf Merged
Ilovepdf Merged
Status Finished
Started Sunday, 23 March 2025, 5:14 PM
Completed Sunday, 23 March 2025, 6:01 PM
Duration 47 mins 13 secs
Grade 82.60 out of 100.00
Question 1
Correct
In Boolean Algebra
If
1 AND 1 = 1
1 AND 0 = 0
0 AND 1 = 0
0 AND 0 = 0
Then
11 AND 10 = 11 (binary)
True
False
Question 2
Correct
All data transmitted over the network is open to monitoring. Encrypt the data being sent as much as possible using passwords, keys, or
certificates.
Use scp, ssh, rsync, telnet, or sftp for file transfer. You can also mount a file system on a remote server or home directory using
sshfs and fuse tools.
GnuPG allows you to encrypt and sign data communications. GnuPG also has a good key management system and access to
various public key directories.
Fugu provides a graphical interface for Secure File Transfer (SFTP), similar to FTP but with encrypted communication, making it
harder to breach. Another application is FileZilla, a cross-platform client supporting FTP, FTP over SSL/TLS (FTPS), and SSH File
Transfer Protocol (SFTP).
OpenVPN is a cost-effective and lightweight SSL VPN.
Lghttpd SSL (Secure Server Layer) configuration and HTTPS installation.
Apache SSL (Secure Server Layer) configuration and HTTPS installation (mod_ssl).
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 1/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 3
Correct
09:05:51.832175 IP (tos 0x0, ttl 54, id 17664, offset 0, flags [DF], proto TCP (6), length 158)
mail.airputih.or.id.pop3 > 192.168.1.122.48295: Flags [P.], cksum 0xd31e (correct), seq 2128654273:2128654379, ack 3818393211,
win 260, options [nop,nop,TS val 3362517282 ecr 14685641], length 106
09:05:51.832562 IP (tos 0x0, ttl 64, id 6251, offset 0, flags [DF], proto TCP (6), length 126)
192.168.1.122.48295 > mail.airputih.or.id.pop3: Flags [P.], cksum 0xbd01 (correct), seq 1:75, ack 106, win 303, options [nop,nop,TS val
14686129 ecr 3362517282], length 74
09:05:52.224718 IP (tos 0x0, ttl 64, id 9951, offset 0, flags [DF], proto UDP (17), length 74)
192.168.1.122.18547 > 192.168.1.1.domain: 48936+ PTR? 250.255.255.239.in-addr.arpa. (46)
09:05:52.260754 IP (tos 0x0, ttl 54, id 17665, offset 0, flags [DF], proto TCP (6), length 52)
mail.airputih.or.id.pop3 > 192.168.1.122.48295: Flags [.], cksum 0x1ea4 (correct), ack 75, win 260, options [nop,nop,TS val
3362517714 ecr 14686129], length 0
09:05:52.261511 IP (tos 0x0, ttl 54, id 17666, offset 0, flags [DF], proto TCP (6), length 179)
mail.airputih.or.id.pop3 > 192.168.1.122.48295: Flags [FP.], cksum 0x996c (correct), seq 106:233, ack 75, win 260, options [nop,nop,TS
val 3362517714 ecr 14686129], length 127
09:05:52.261808 IP (tos 0x0, ttl 64, id 6252, offset 0, flags [DF], proto TCP (6), length 89)
192.168.1.122.48295 > mail.airputih.or.id.pop3: Flags [P.], cksum 0xa733 (correct), seq 75:112, ack 234, win 303, options [nop,nop,TS
val 14686236 ecr 3362517714], length 37
09:05:52.261977 IP (tos 0x0, ttl 64, id 6253, offset 0, flags [DF], proto TCP (6), length 52)
192.168.1.122.48295 > mail.airputih.or.id.pop3: Flags [R.], cksum 0x1d65 (correct), seq 112, ack 234, win 303, options [nop,nop,TS val
14686236 ecr 3362517714], length 0
True
False
Question 4
Correct
The world's most authoritative organization for managing/allocating numbers such as port numbers, IP addresses, etc., used on the
Internet is
IANA
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 2/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 5
Correct
Only the root account has a UID of 0 with full permissions to access the system. Use the following command to display all accounts with a
UID set to 0:
# awk -F: '($3 == "0") {print}' /etc/passwd
If you see any other lines, remove or ensure the account is authorized to use UID 10.
True
False
Question 6
Correct
To secure the server, use scp, ssh, rsync, or ftp for file transfer. You can also mount file systems on a remote server or your home
directory using sshfs and fuse tools.
True
False
Question 7
Incorrect
In a normal network environment, usernames and passwords from FTP / telnet / rsh commands and file transfer processes can be easily
intercepted by those on the same network using sniffers (such as Wireshark & tcpdump). The solution for this is to use OpenSSH, SFTP,
or FTPS (FTP over SSL), which adds SSL encryption or .................. to FTP.
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 3/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 8
Partially correct
Antenna Wajan, or Wajanbolic e-goen is an innovation in RT/RW-net Technology. The Antenna Wajanbolic e-goen can serve as an
affordable client in a RT/RW-net, enabling us to access affordable Internet. Affordable Internet does not mean stealing bandwidth or
accessing free Internet, as many people assume. Internet becomes affordable because costs are shared collectively by many users in an
RT/RW-net.
(2) RT/RW-net
The correct answer is: (5) → Wireless Internet, (4) → PVC pipes, (3) → wajanbolic e-goen, (2) → RT/RW-net, (1) → wajan antennas
Question 9
Correct
Match the application name running over UDP with the port number used:
The correct answer is: NetBIOS Name Service → 137, NetBIOS Datagram Service → 138, Routing Information Protocol (RIP) → 520
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 4/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 10
Correct
a. iwconfig
b. ifconfig
c. wificonfig
d. iwlist scanning
e. ipconfig
Question 11
Correct
a. 11110
b. 10111
c. 11100
d. 11111
e. 10101
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 5/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 12
Incorrect
/etc/sysctl.conf is the file used to configure kernel parameters at runtime. Linux reads and applies settings from /etc/sysctl.conf during
boot. Example of hardened configuration in /etc/sysctl.conf:
# Turn on execshield
kernel.exec-shield=1
kernel.randomize_va_space=..........
# Enable IP spoofing protection
net.ipv4.conf.all.rp_filter=1
# Disable IP source routing
net.ipv4.conf.all.accept_source_route=0
# Ignoring broadcast requests
net.ipv4.icmp_echo_ignore_broadcasts=1
net.ipv4.icmp_ignore_bogus_error_messages=1
# Ensure spoofed packets are logged
net.ipv4.conf.all.log_martians = 1
Answer: 2
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 6/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 13
Incorrect
Install radvd
echo 1 > /proc/sys/net/ipv6/conf/all/forwarding
echo 1 > /proc/sys/net/ipv6/conf/default/forwarding
echo 1 > /proc/sys/net/ipv6/conf/enp0s3/forwarding
echo 1 > /proc/sys/net/ipv6/conf/enp0s8/forwarding
echo 1 > /proc/sys/net/ipv6/conf/teredo/forwarding
Edit /etc/radvd.conf
interface enp0s8 {
AdvSendAdvert on;
prefix fec0:1234::/64 {
};
};
Restart
/etc/init.d/radvd restart
CLIENT
interface uses automatic IPv6; IPv4 can be disabled.
Edit /etc/resolv.conf
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 7/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 14
Correct
a. database
b. moodle
c. cms
d. moodledb
Question 15
Correct
Signal loss (Free Space Loss) at a frequency of 2400 MHz (2.4 GHz) for a distance of 4 km is
a. 110 dB
b. 120 dB
c. 160
d. 114 dB
e. 100
f. 200 dB
g. 80
h. 140
i. 130 dB
j. 112 dB
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 8/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 16
Correct
ifconfig eth0
shows the result:
eth0 Link encap:Ethernet HWaddr d4:3d:7e:24:86:45
inet addr:192.168.1.97 Bcast:192.168.1.255 Mask:255.255.255.0
inet6 addr: fe80::d63d:7eff:fe24:8645/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:82462 errors:0 dropped:0 overruns:0 frame:0
TX packets:40097 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:40921827 (40.9 MB) TX bytes:5844519 (5.8 MB)
a. 192.168.1.97
b. 255.255.255.0
c. 192.168.1.255
d. d4:3d:7e:24:86:45
e. fe80::d63d:7eff:fe24:8645/64
Question 17
Correct
One common issue occurs in FTTH routers (e.g., Indihome) that send Router Advertisement (RA) even though the FTTH provider does
not provide a global IPv6 address. As a result, the default entry to fe80::1 must be deleted using the command:
/sbin/ip -6 route del ::/0 via fe80::1
/sbin/route -A inet6 del ::/......... gw fe80::1
Answer: 0
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 9/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 18
Incorrect
This is the first IPv6 global address that was defined and used. They start with
3ffe:
Example:
3ffe:ffff:100:f102::1
A ................ test address that will not be globally unique will start with
3ffe:ffff:
and is commonly seen in older examples. If this actual address is shown, it is likely someone copied and pasted it from a configuration file.
Consequently, this will cause duplication in globally unique addresses. This leads to very serious issues on the origin host (it will not
receive responses to the packets sent). Since IPv6 has now entered the production phase, this prefix is no longer delegated and has been
removed from routing tables after 6.6.2006 (see RFC 3701 / 6bone Phaseout).
Answer: deprecated
Question 19
Correct
Result of CA evaluation
openssl s_client -connect www.bukalapak.com:443 | more
Result:
CONNECTED(00000003)
---
Certificate chain
0 s:/OU=Domain Control Validated/OU=PositiveSSL Wildcard/CN=*.bukalapak.com
i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Dom
ain Validation Secure Server CA
1 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Dom
ain Validation Secure Server CA
i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Cer
tification Authority
2 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Cer
tification Authority
i:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External C
A Root
---
This indicates:
CA = COMODO CA Limited
From the United Kingdom
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 10/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 20
Correct
To enable packets to be sent from one network interface to another, the file
.................(1).......................
(2) 1
(1) /proc/sys/net/ipv4/ip_forward
Question 21
Correct
Methodologically, there are at least 14 (fourteen) stages that need to be carried out in forensic activities, as follows:
Declaration of Computer Crime - the stage where the concerned party formally reports the occurrence of a computer-based crime;
Collection of Clues or Initial Evidence - the stage where forensic experts collect all clues or initial evidence that can be used as
forensic study materials, both tangible and intangible;
Issuance of Court Warrant - the stage where, in accordance with applicable laws and regulations, the court grants official permission
to investigators to carry out activities related to processing the crime scene, both physical and virtual;
Implementation of Early Response Procedures - the stage where forensic experts carry out a series of procedures to secure the
crime scene, both physical and virtual, to ensure it is sterile and uncontaminated, making it valid for evidence collection;
Seizure of Evidence at the Crime Scene - the stage where all available evidence is collected, seized, and/or frozen using specific
formal techniques;
Transfer of Evidence to the Forensic Laboratory - the stage where evidence is transferred from the crime scene to the laboratory for
forensic analysis;
Creation of "2 Bit Stream" Copies of Evidence - the stage where evidence is duplicated into identical copies;
Development of Evidence "MD5 Checksum" - the stage to ensure no contamination or alteration has occurred to the existing
evidence;
Preparation of Evidence Chain of Custody - the stage to determine the transfer of responsibility and ownership of the original
evidence or duplicates from one authority to another;
Storage of Original Evidence in a Secure Location - the stage where the original evidence is stored in a secure location following
specific technical requirements to maintain its authenticity;
Analysis of Evidence Copies - the stage where forensic experts conduct detailed analysis of the evidence copies collected to derive
conclusions about the details of the crime;
Preparation of Forensic Report - the stage where forensic experts provide a detailed conclusion of events surrounding the analyzed
crime based on existing forensic facts;
Submission of Forensic Analysis Report - the stage where the confidential forensic computer results are formally submitted to the
relevant authorities; and
Participation in Court Proceedings - the stage where forensic experts act as defendants in court related to the crime committed.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 11/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 22
Correct
After typing
/sbin/ip -6 addr show dev eth0
the result is
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qlen 1000
inet6 fe80::d63d:7eff:fe60:1562/64 scope link
valid_lft forever preferred_lft forever
Meaning: the computer we are using is not connected to the global IPv6 / IPv6 Internet network.
True
False
Question 23
Incorrect
In Radio Mobile Wireless, terrain data (e.g., mountain heights, etc.), such as the Shuttle Radar Topography Mission (SRTM), can be freely
downloaded via the Internet, typically directly from the EGOV website in the United States.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 12/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 24
Correct
Return-Path: <[email protected]>
Delivered-To: [email protected]
Received: from pop01.indo.net.id ([10.54.9.210])
by pop02.indo.net.id (Dovecot) with LMTP id qpZKOpIVrVf0AwAAwpatug
for <[email protected]>; Fri, 12 Aug 2016 07:17:24 +0700
Received: from pop01.indo.net.id
by pop01.indo.net.id (Dovecot) with LMTP id jRcZEVMVrVcOCAAA6UW4AQ
; Fri, 12 Aug 2016 07:17:24 +0700
Received: from pop01.indo.net.id (localhost [127.0.0.1])
by pop01.indo.net.id (Postfix) with ESMTP id 3s9QSN6tFtzsR4g
for <[email protected]>; Fri, 12 Aug 2016 07:17:24 +0700 (WIB)
X-Virus-Scanned: Debian amavisd-new at pop01.indo.net.id
Authentication-Results: pop01.indo.net.id (amavisd-new);
dkim=pass (1024-bit key) header.d=unika.ac.id
Received: from pop01.indo.net.id
by pop01.indo.net.id (amavisd-new, unix socket) with LMTP
id N493jkbPPh4o for <[email protected]>;
Fri, 12 Aug 2016 07:17:24 +0700 (WIB)
Received: from mx-2.indo.net.id (mx-2.indo.net.id [202.159.32.37])
by pop01.indo.net.id (Postfix) with ESMTP id 3s9QSN3C4kzsR4V
for <[email protected]>; Fri, 12 Aug 2016 07:17:24 +0700 (WIB)
Received: from mail-wm0-f51.google.com (mail-wm0-f51.google.com [74.125.82.51])
by mx-2.indo.net.id (Postfix) with ESMTPS id BCEAF28D8AB9
for <[email protected]>; Fri, 12 Aug 2016 07:17:23 +0700 (WIB)
Received: by mail-wm0-f51.google.com with SMTP id q128so452769wma.1
for <[email protected]>; Thu, 11 Aug 2016 17:17:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=unika.ac.id; s=google;
h=mime-version:in-reply-to:references:from:date:message-id:subject:to;
bh=+PSQdXPXYCEKLzZd3zvLFyzXf++4ZmCgVP+1qy51d6M=;
b=DbqvdPGLMd8nH71kGXSFvshcBrN/Bbp+Fl9YkEP9ztKFxjqVoF2H+3mIo0tks7Q2yz
sSJIFX97pnfH6OIVs0Bbp/qU7nrx4gL183FQOuUAMe7C261fIJQ4uy31R2HYEX4VpyKJ
5eXTSIayGhFg0CkWvWEY2O2oaLMun7RUtInUk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20130820;
h=x-gm-message-state:mime-version:in-reply-to:references:from:date
:message-id:subject:to;
bh=+PSQdXPXYCEKLzZd3zvLFyzXf++4ZmCgVP+1qy51d6M=;
b=GMcBXbelJ8LyRD90m6VP5GvIzzJKwt06uyszhsozdfoOr/UiUN1lF5SNrnS6ohBBMn
Aot/jkDo8RkF6Cd2AbDcI65tygf0gVOeZg9TPjXNKZSXNg6cbTa2kJo/ik8hVdwvtjxJ
R1rW99/PrjB86KYODKSDVNwO9MeAlJkKYYgvOGrQ8V35N+MWwL4dqeAnqYie4Y369qxq
lbRtIbLwNedWtgA+Gk0rIRSBY9Pf8m4XaEBpoh38Nop6zQdH016MqIheQFdFG9jF6Kv7
KDRYvKlVlcEAGj/SoEaQ0bNfCGwUpEdP7fo8MbuekfV7joUX1Yaruv1dtjvwuUhp6440
0Kug==
X-Gm-Message-State: AEkoousNz0J8eIlZ72B04RHw/X6yyWTrxUMz5sokxRYMOarZ9pQXaFsKI45GjNODE8fT/h3jbibzrOCkbRb7wQ=
X-Received: by 10.28.172.2 with SMTP id v2mr8853840wme.96.1470961040790; Thu,
11 Aug 2016 17:17:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.193.79 with HTTP; Thu, 11 Aug 2016 17:17:19 -0700 (PDT)
In-Reply-To: <[email protected]>
References: <[email protected]> <da1cef86964e54584e403d50bb04fa4c.sq
From: Ridwan Sanjaya <[email protected]>
Date: Fri, 12 Aug 2016 07:17:19 +0700
Message-ID: <CACeC1rq=vDihUqZKfYz5F7PEdrbzd7fmjw_yWCjNS55uLkhv_w@mail.gmail.com>
Subject: Re: address + phone USB hard drive
To: "Onno W. Purbo" <[email protected]>, Erdhi Widyarto <[email protected]>,
"T. BRENDA CH" <[email protected]>
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 13/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
True
False
Question 25
Correct
route -n
is
True
False
Question 26
Correct
Distributed Denial of Service (DDoS) does not cause the server/computer we use to crash/freeze.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 14/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 27
Correct
True
False
Question 28
Correct
Rkhunter checks your system against a database of known rootkits. Additionally, rkhunter cannot check other system files to ensure they
match the expected properties and values.
True
False
Question 29
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 15/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 30
Incorrect
In computer communication and network research, network simulation is a technique where a program simulates network behavior either
by calculating the interaction between different network entities (host/packet, etc.) using mathematical formulas, or by actually capturing
and replaying observations from a production network. Network behavior and various supported applications and services can then be
observed in a test lab; various environmental attributes can also be modified in a controlled manner to evaluate how the network will
behave under ............................ conditions.
Answer: different
Question 31
Correct
onno pts/1 mesh.lan 04:39 40:37 0.34s 0.05s sshd: onno [priv]
a. rmdir
b. top
c. who
d. ls
e. whois
f. rm
g. ps
h. w
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 16/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 32
Correct
and software:
GNURadio
OpenBTS
Softswitch, such as Yate or Asterisk.
True
False
Question 33
Correct
memformat USB flash yang berada di /dev/sdb1 agar mempunyai file system FAT32 bisa menggunakan perintah
a. mkfs.ext3 /dev/sdb
b. mkfs.vfat /dev/sdb
c. mkfs.ext3 /dev/sdb1
d. mkfs.vfat /dev/sdc
e. mkntfs /dev/sdb1
f. mkfs /dev/sdb1
g. mkfs.vfat /dev/sdb1
h. mkfs /dev/sdb
Question 34
Correct
In FSK modulation, the transmitted data is seen as a change in the frequency of the carrier radio signal
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 17/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 35
Correct
Answer: IDPS
Question 36
Correct
a. 443
b. 110
c. 22
d. 25
e. 143
f. 8080
g. 80
h. 21
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 18/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 37
Correct
sudo su
mkdir -p /root/ca
cd /root/ca
mkdir -p newcerts certs crl private requests
touch index.txt
echo '1111' > serial
Answer: 1111
Question 38
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 19/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 39
Correct
IPv6 designers chose a hexadecimal format with colons ( as separators between 16-bit blocks. Additionally, "0x" (indicating
hexadecimal commonly used in programming) is removed, resulting in:
2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
A sequence of 16-bit blocks containing only .......... can be replaced with "::". However, this can only be done once, as it would otherwise
make the representation non-unique.
2001:0db8:100:f101:0:0:0:1 -> 2001:db8:100:f101::1
Answer: ZERO
Question 40
Correct
a. 256
b. 255
c. 275
d. 250
e. 128
Question 41
Correct
Under normal conditions, it is not possible for two (2) computers to have
the same MAC address within a network.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 20/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 42
Correct
The Ethernet RJ45 pin that can be used for Power Over Ethernet (PoE) is pin number 4 5 7 8
True
False
The Ethernet RJ45 pin that can be used for Power Over Ethernet (PoE) is pin number ...................................
The correct answer is 'True'.
Question 43
Correct
The physical environment required for technology and information security must be:
Question 44
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 21/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 45
Correct
True
False
Question 46
Correct
To enable a network interface to have multiple IPv4 addresses, we need to create virtual network interfaces.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 22/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 47
Incorrect
Here is how to retrieve passwords, including the admin password of a website. Perform this on your own website to avoid breaking the
law.
Answer: databases
Question 48
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 23/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 49
Correct
True
False
Question 50
Correct
True
False
Question 51
Correct
df -h
maka harddisk internal komputer biasanya di kenali sebagain partisi dari /dev/sda
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 24/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 52
Correct
Some poorly implemented WPS systems will drop the connection when an invalid pin is provided instead of responding with a NACK
message as per the specification. To address this, if the M5/M7 timeout is reached, it is treated the same as a NACK by default. However,
if it is known that the target AP sends NACKs (at least), this feature can be disabled to ensure better reliability. This option is usually
unnecessary because Reaver will automatically detect if an AP correctly responds with NACK or not:
# reaver -i mon0 -b 00:01:02:03:04:05 --nack
While most APs do not care, sending an EAP FAIL message to close the WPS session is sometimes required. By default, this feature is
disabled, but it can be enabled for those APs that need it:
# reaver -i mon0 -b 00:01:02:03:04:05 --................
When 10 consecutive WPS errors are encountered, a warning message will be displayed. Since this may indicate that the AP is throttling
pin entry attempts or is simply overloaded, a sleep interval can be added to occur whenever warning messages would appear:
# reaver -i mon0 -b 00:01:02:03:04:05 --fail-wait=360
Answer: eap-terminate
Question 53
Correct
Use ................., ssh, rsync, or sftp for file transfer. We can also mount a file system on a remote server or home directory using sshfs and
fuse tools.
Answer: scp
Question 54
Correct
One way to restrict access to systems and applications by unauthorized parties is the following, EXCEPT:
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 25/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 55
Correct
When Wireshark captures packets, the source IP address of the packet can be seen at the very top in the third column from the left
labeled Protocol
True
False
Question 56
Correct
IPv6 designers chose a hexadecimal format with colons ( as separators between 16-bit blocks. Additionally, "0x" (indicating
hexadecimal commonly used in programming) is removed, resulting in:
2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
A sequence of 16-bit blocks containing only ZERO can be replaced with ".........". However, this can only be done once, as it would
otherwise make the representation non-unique.
2001:0db8:100:f101:0:0:0:1 -> 2001:db8:100:f101::1
Answer: ::
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 26/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 57
Incorrect
[backup]
path=/home/user/backup/
[www]
path=/var/www/html/
Question 58
Incorrect
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 27/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 59
Correct
During USB flash disk boot, during installation select graphical install.
True
False
Question 60
Correct
a. 1/4 wavelength
b. 1/2 wavelength
c. 1/8 wavelength
d. 3/4 wavelength
e. 1/6 wavelength
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 28/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 61
Correct
a. postfix
b. dovecot
c. mysql
d. apache2
e. postgresql
Question 62
Incorrect
-r--r--r-x
chmod +w thefile
is executed, the file's permissions will become:
a. -rw-r--r-x
b. --w-rw-rwx
c. -rw--w---x
d. -rw-r--rwx
e. -r--rw-rwx
f. -rw-rw-rwx
g. --w--w-rwx
h. -rw-rw-r-x
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 29/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 63
Correct
CA Evaluation Result
openssl s_client -connect ibank.klikbca.com:443 | more
result
CONNECTED(00000003)
---
Certificate chain
0 s:/businessCategory=Private Organization/jurisdictionC=ID/serialNumber=DOC:19
570314/street=Menara BCA, RT.1/RW.5, Kb. Melati, Menteng, Central Jakarta City, Special Capital Region
/street=Jl. M.H.Thamrin No.1/postalCode=10310/C=ID/ST=DKI Jakarta/L=Jakarta/O=BCA (PT Bank Central Asia
Tbk)/OU=Information Technology Division/CN
=ibank.klikbca.com
i:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert SHA2 Extended Validation Server CA
1 s:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert SHA2 Extended Validation Server CA
i:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
---
shows that
CA = Symantec Corporation
From country United States
True
False
Question 64
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 30/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 65
Correct
A LAN with the IP address family 192.168.0.x has 100 computers. The best network address to use is:
a. 192.168.100.100
b. 192.168.100.0
c. 192.168.0.0
d. 192.168.0.255
e. 192.168.1.1
f. 192.168.1.0
g. 192.168.128.128
h. 192.168.0.100
Question 66
Correct
True
False
Question 67
Correct
-rwxrwxrwx
chmod 776
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 31/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 68
Correct
A good password consists of at least 8 characters and a mix of letters, numbers, special characters, uppercase letters, lowercase letters,
and so on. Most importantly, choose a password that you can remember.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 32/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 69
Incorrect
Hacking WPA is almost impossible. However, if you are determined to try, you can follow these steps, although there is no guarantee at all
that you will succeed.
We need to note three (3) things: (1) BSSID / MAC Address of the Access Point, (2) MAC address of your WLAN, and (3) the
Channel used by the Access Point
For example,
BSSID 00:30:4F:4E:2B:50
WIFI 00:11:6B:33:D3:90
CHANNEL 2
Note carefully that the interface wlan0 changes to monitor mode as mon0. You must use the interface mon0 to monitor.
Where:
-a MAC AP
-c MAC client
The key to cracking WPA lies in the availability of a dictionary. Refer to the following resources:
http://www.aircrack-ng.org/doku.php?id=faq
http://www.aircrack-ng.org/doku.php?id=faq#how_can_i_crack_a_wpa-psk_network
http://www.aircrack-ng.org/doku.php?id=faq#where_can_i_find_good_wordlists
In this example, the monitored packet data will be saved in the file hasilcapture.
-b MAC BSSID
A longer version
# aircrack-ng -a 2 -e essid_to_crack -n 64 hasilcapture* -w kamuspass.txt
# aircrack-ng -a 2 -e linksys -n 64 hasilcapture* -w kamuspass.txt
# aircrack-ng -a 2 -e $AP -n 64 hasilcapture* -w kamuspass.txt
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 33/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Answer: Attempting to hack WPA is technically possible, but it's highly challenging and uneth
Question 70
Correct
ping 10.150.0.1
The result is
a. 0%
b. 1.182 ms
c. 9
d. 10%
e. 3.941 ms
f. 1.916 ms
g. 10
h. 9%
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 34/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 71
Correct
Question 72
Correct
Removing an IPv6 route via a gateway is often not required manually. Most of the time, it is handled by network configuration scripts
during shutdown (either full or per interface). If done manually, the command is:
/sbin/route -A inet6 del <network>/<prefixlength> gw <ipv6address> [dev <device>]
Example:
/sbin/route -A inet6 del 2000::/3 ............ 2001:0db8:0:f101::1
Answer: gw
Question 73
Correct
Hackers have a negative connotation due to public misunderstanding of the differences between the terms ................(1)............... Many
people believe that hackers are responsible for damages such as ..................(2)..........., injecting malicious codes, and others, but these
actions are actually performed by crackers. Crackers exploit ................(3)............. left by software developers (bugs) to infiltrate and
damage systems. For this reason, hackers are generally classified into two categories: White Hat Hackers, who are the true hackers, and
crackers, often referred to as ..................(4)................
The correct answer is: (2) → defacing websites, (4) → Black Hat Hackers, (1) → hacker and cracker, (3) → unpatched security
vulnerabilities
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 35/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 74
Correct
To check if the running kernel supports IPv6, the following file must exist:
/proc/net/if_inet6
By viewing its contents, you will find IPv6 address information on the available interfaces.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 36/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 75
Correct
The calculation results of Radio Mobile Wireless show that Node C can communicate with Node B
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 37/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 76
Correct
08:29:29.379494 IP (tos 0x0, ttl 64, id 15289, offset 0, flags [DF], proto TCP (6), length 1500)
192.168.0.57.35600 > 192.168.0.56.microsoft-ds: Flags [.], cksum 0x05d8 (correct), seq 36500:37960, ack 370, win 4687, length
1460SMB-over-
TCP packet: (raw data or continuation?)
therefore the destination IP address is
192.168.0.56
True
False
Question 77
Correct
In a MiTM attack, the normal connection between the victim and the router is logically (not physically) disrupted. All traffic between the
victim and the router is redirected through the attacker's computer before being forwarded to the router and then the Internet.
True
False
Question 78
Correct
For an IP address 192.168.0.23 with a netmask of 255.255.255.0, the following are true
Netmask 255.255.255.0
IP address 192.168.0.23
The correct answer is: Netmask → 255.255.255.0, Network address → 192.168.0.0, Broadcast address → 192.168.0.255, IP address →
192.168.0.23
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 38/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 79
Incorrect
When OpenVPN receives a packet/frame at the tun/tap interface to forward, OpenVPN encrypts the packet and encapsulates it into one
or more UDP datagrams, which are then sent to the remote (usually public) IP address of another VPN node. The VPN node will receive it
at its public IP, ............... and decrypt the packet/frame, and send the packet to the local tun/tap interface, where the packet will finally
interact with the operating system on the remote computer. This process also applies in the opposite direction.
Question 80
Correct
Network Address Translation (NAT) command to modify all packets to the Internet through the usb0 interface so that the source IP
address is changed to the IP address of usb0
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
True
False
Question 81
Correct
Teredo operates using an independent tunneling protocol platform that provides IPv6 (Internet Protocol version 6) connectivity by
encapsulating IPv6 datagram packets within IPv4 User Datagram Protocol (UDP) packets. Teredo routes these datagrams across the IPv4
Internet and through NAT devices. A Teredo node elsewhere in the IPv6 network (called a Teredo relay) receives the packets, un-
encapsulates them, and forwards them.
Teredo is a temporary solution. In the long term, all IPv6 hosts must use native IPv6 connectivity. Teredo should be disabled when native
IPv6 connectivity is available. Christian Huitema developed Teredo at Microsoft, and ..................... standardized it as RFC 4380. Teredo
servers listen on UDP port 3544.
Answer: IETF
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 39/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 82
Incorrect
sudo su
apt install openssh-server openvpn
cd /usr/local/src
wget https://git.io/vpn -O openvpn-install.sh
bash openvpn-install.sh
IP address: 192.168.0.239
Public IP address / hostname: vpnserver
........... [1-2]: 1 -- UDP
Port: 1194
DNS [1-5]: 1
Client name: client
Press any key to continue... <ENTER>
Answer: /root/client.ovpn
Question 83
Correct
sysctl -w net.ipv4.tcp_sack=1
This enables TCP Selective Acknowledgments (SACK), allowing the receiver to acknowledge specific packets instead of waiting for
retransmission of all packets after a loss. This improves network performance, especially in high-loss environments.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 40/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 84
Correct
Iroute.png
To connect multiple LANs as shown in the image above using OpenVPN, we need to explicitly inform OpenVPN which networks are
behind each client. This is done using the iroute directive placed in files within the client configuration directory as shown below.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 41/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 85
Correct
indicating that
computer 192.168.0.179
queries google-public-dns-a.google.com
about the IP address of onnocenter.id
True
False
Question 86
Correct
a. ifconfig
b. lanconfig
c. iwconfig
d. iconfig
e. ipconfig
Question 87
Correct
Ensure that the Tripwire configuration is secure and can only be accessed by the root user. You can execute the following command:
cd /etc/tripwire
chmod 0110 tw.cfg tw.pol
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 42/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 88
Correct
True
False
Question 89
Correct
The Internet Control Message Protocol (ICMP) is one of the core protocols of the internet protocol suite. ICMP is primarily used by
networked computer systems to send error messages indicating, for example, that a destination computer cannot be reached.
True
False
Question 90
Incorrect
The command
cp mediawiki-1.20.7.tar.gz /var/www/
cd /var/www
tar zxvf mediawiki-1.20.7.tar.gz
mv mediawiki-1.20.7 wiki
cp -Rf /var/www/wiki/mw-config/ /var/www/wiki/config
chmod a+w wiki/mw-config
chmod a+w wiki/config
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 43/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 91
Correct
Answer: 6to4
Question 92
Correct
MediaTomb implements the UPnP MediaServer V 1.0 specifications published at http://www.upnp.org/. The implementation complies with
the existing specifications.
True
False
Question 93
Correct
rsync is a utility widely used to keep copies of files on two computers in sync. It is commonly found on Unix-like systems and functions
both as a synchronization tool and a file transfer program. The rsync algorithm, a type of delta encoding, is used to minimize network
usage. Zlib can be used for additional compression, and SSH or ................ can be used for data security.
Answer: stunnel
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 44/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 94
Correct
An example of using IPv6 Netfilter to allow outgoing ICMPv6 traffic through the sit+ tunnel interface:
Answer: icmpv6
Question 95
Incorrect
Such a long number is not an easily memorable address. Moreover, an IPv6 address is bit-oriented, similar to IPv4, though this is often
not realized. Therefore, an easier notation is hexadecimal. In hexadecimal, 4 bits (also known as a "nibble") are represented as a digit or
character ranging from 0-9 and a-f (10-15). This format makes the length of an IPv6 address 32 characters.
2^128-1: 0xffffffffffffffffffffffffffffffff
The above representation is still not convenient, so IPv6 designers chose a hexadecimal format with colons (.............) as separators
between 16-bit blocks. Additionally, "0x" (indicating hexadecimal commonly used in programming) is removed, resulting in:
2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
Answer: colons
Question 96
Correct
The correct answer is: directional antenna → Only a few degrees, sectoral antenna → Between 90 and 120 degrees, omni antenna →
360 degrees
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 45/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 97
Correct
True
False
Question 98
Incorrect
Launch VirtualBox
Click New
Select type > Linux > Other 32bit > Name: OpenWRT-Router (for example) > Next
Create a virtual hard drive now > Create > (VDI) VirtualBox Disk Image > Next
File allocation and size > 100MB > Create
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 46/47
3/23/25, 7:07 PM EXAM: Attempt review | ITTS Open Course
Question 99
Incorrect
To check for weak passwords, essentially you crack passwords using tools like john in Kali Linux. The process involves:
True
False
Question 100
Correct
To view the routing table on a computer, you can use the command
route -n
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45490&cmid=11421&showall=1 47/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Status Finished
Started Sunday, 23 March 2025, 7:08 PM
Completed Sunday, 23 March 2025, 8:00 PM
Duration 52 mins 46 secs
Grade 83.50 out of 100.00
Question 1
Correct
To check if your Arduino is properly connected to the USB port on your laptop:
True
False
Question 2
Correct
One of the Content Management Systems (CMS) often used for creating websites is Joomla. Joomla's source code can be
obtained from http://www.joomla.org/download.html
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 1/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 3
Correct
True
False
Question 4
Correct
True
False
Question 5
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 2/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 6
Correct
The following considerations are important when designing a Backup Plan, EXCEPT:
Question 7
Correct
Use the following command to view open ports and the programs associated with them:
netstat -tulpn
True
False
Question 8
Correct
a. 253
b. 250
c. 50
d. 100
e. 224
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 3/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 9
Correct
Stop MediaTomb
sudo /etc/init.d/mediatomb stop
or
rm *
Restart MediaTomb
sudo /etc/init.d/mediatomb start
True
False
Question 10
Incorrect
The file that needs to be edited to change the default SSH port number is ....
Answer: /etc/ssh/sshd_config
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 4/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 11
Correct
If we want to clear all iptables & ip6tables rules and allow all packets to be accepted:
iptables -F
ip6tables -F
iptables -P INPUT ACCEPT
iptables -P OUTPUT ACCEPT
iptables -P FORWARD ACCEPT
ip6tables -P INPUT ACCEPT
ip6tables -P OUTPUT ACCEPT
ip6tables -P FORWARD ACCEPT
True
False
Question 12
Correct
a. 10.123.45.67
b. 10.123.0.0
c. 10.123.255.255
d. 10.0.0.0
e. 10.255.255.255
f. 10.123.45.255
g. 10.123.45.0
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 5/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 13
Correct
To allow IPv4 data packets from one network interface to be forwarded and sent out via another network interface, the
following file must be set to a value of 1:
a. /proc/sys/net/ipv4/ip_default_ttl
b. /proc/sys/net/ipv4/ip_dynaddr
c. /proc/sys/net/ipv4/ip_local_port_range
d. /proc/sys/net/ipv4/ipfrag_time
e. /proc/sys/net/ipv4/ip_default_ttl
f. /proc/sys/net/ipv4/ip_forward
g. /proc/sys/net/ipv4/ip_local_reserved_ports
Question 14
Incorrect
MOODLE (standing for Modular Object-Oriented Dynamic Learning Environment) is a software package designed for online
learning activities and sites that use the principles of social equity and collaboration.
True
False
Question 15
Correct
Radio signal reflection will appear on the television as "an image with many ants"
True
False
The correct answer is 'False'.
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 6/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 16
Correct
Under normal network conditions, username, password, from FTP / telnet / rsh commands and file transfer processes can
easily be intercepted by someone on the same network using a sniffer (such as ............... & tcpdump). Solutions for this
include using OpenSSH, SFTP, or FTPS (FTP over SSL), which add SSL or TLS encryption to FTP.
Answer: Wireshark
Question 17
Correct
The command
ifconfig
produces the output
Answer: 1500
Question 18
Correct
WordPress started in 2003, initiated by Linus Thorvald. It is a personal publishing system with a great architecture. Built using
PHP and MySQL, it is licensed under GPL.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 7/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 19
Correct
Stateless address autoconfiguration (SLAAC): IPv6 hosts can self-configure automatically when connected to an IPv6
network using the Neighbor Discovery Protocol through Internet Control Message Protocol version 6 (ICMPv6) router
discovery messages.
True
False
Question 20
Correct
The term "computer" used in the context of computer forensics has a broad meaning, referring to digital devices that can
process data and perform electronic calculations, which do not constitute a system comprising hardware, software,
data/information (infoware), and human resources (brainware).
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 8/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 21
Correct
CA evaluation results
openssl s_client -connect www.bukalapak.com:443 | more
Results:
CONNECTED(00000003)
---
Certificate chain
0 s:/OU=Domain Control Validated/OU=PositiveSSL Wildcard/CN=*.bukalapak.com
i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Dom
ain Validation Secure Server CA
1 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Dom
ain Validation Secure Server CA
i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Cer
tification Authority
2 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Cer
tification Authority
i:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External C
A Root
---
Indicates that:
CA = COMODO CA Limited
From the United Kingdom
True
False
Question 22
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 9/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 23
Correct
TCP autotuning setting: "The first value specifies the minimum send buffer size allocated for each TCP connection. This buffer
is always allocated, even under high system pressure. The second value specifies the default send buffer size allocated for
each TCP socket, overriding the value of /proc/sys/net/core/wmem_default used by other protocols. The third value specifies
the maximum send buffer size that can be allocated for a TCP socket."
True
False
Question 24
Correct
The process of network monitoring and management usually uses the SMTP protocol.
True
False
Question 25
Correct
Based on the ITE Law No. 11/2008, Article 13 Paragraph 5, all foreign Certificate Authorities (CAs) operating in Indonesia
must register with the Indonesian government.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 10/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 26
Correct
GNS3-NAT.png
To capture the data communication taking place, it would be interesting to right-click on the connecting cable between NAT
and Switch; then select "Start Capture" to run Wireshark. We can study various protocols used for interactions between the
Kali Linux PC, VPCS, and NAT. The presence of NAT ensures that communication on the host PC LAN and the Internet
cannot be monitored and does not clutter the Wireshark screen. Furthermore, NAT ensures the internal GNS3 LAN is not
open to the Internet, making it far more ................... against attacks.
Answer: secure
Question 27
Correct
arp -n
produces
It is highly likely that the IP address family of the WiFi network is .................../24
Answer: 192.168.1.0
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 11/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 28
Correct
The command
route -n
True
False
Question 29
Correct
In Debian and Ubuntu, the IPv6 teredo connection is likely most easily obtained by installing miredo,
sudo apt install miredo
This will create an IPv6 tunnel through the existing IPv4 connection. Thus, you still need an IPv4 connection to run miredo. If
successful, the following teredo interface will appear
ifconfig teredo
Answer: inet6
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 12/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 30
Correct
Streaming media is multimedia (can be sound/audio) that is continuously received and displayed to the user while being sent
by the provider.
True
False
Question 31
Correct
True
False
Question 32
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 13/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 33
Incorrect
Footprinting is used to determine the scope of an attack by analyzing various HTML files on the target server.
True
False
Question 34
Correct
command
# mysql -u root -p123456
Followed by
exit
This will set the name of the username accessing the database to
a. DATABASE
b. moodle
c. all
d. grant
e. data
f. root
g. mysql
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 14/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 35
Correct
a. wlan0
b. eth0
c. lan0
d. ppp0
e. tun0
Question 36
Correct
Removing an IPv6 route via a gateway is often not required manually. Most of the time, it is handled by network configuration
scripts during shutdown (either full or per interface). If done manually, the command is:
/sbin/route -A inet6 del <network>/<prefixlength> .......... <ipv6address> [dev <device>]
Example:
/sbin/route -A inet6 del 2000::/3 gw 2001:0db8:0:f101::1
Answer: gw
Question 37
Correct
True
False
The correct answer is 'True'.
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 15/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 38
Correct
a. 29 dBm
b. 20 dBm
c. 26 dBm
d. 23 dBm
e. 17 dBm
f. 28.5 dBm
g. 30 dBm
h. 10 dBm
i. 27.8 dBm
j. 25 dBm
k. 27 dBm
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 16/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 39
Incorrect
a. iwlist txpower
b. ifconfig
c. iwlist modulation
d. iwlist ap
e. iwlist scanning
f. iwlist auth
g. ifconfig frequency
h. iwlist
i. iwlist genie
j. iwlist channel
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 17/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
k. iwlist modulation
Question 40
Correct
When performing hacking, the intelligence process is carried out in three (3) major stages:
Printing
Port scanning
Network enumeration
True
False
Question 41
Correct
The correct answer is: ---x--x--x → chmod 111, -rwxr-x--- → chmod 750, -rw-rw-r-- → chmod 664
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 18/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 42
Correct
Power 10 mW =
a. 40 dBm
b. 20 dBm
c. 10 dBm
d. 30 dBm
e. 33 dBm
Question 43
Correct
Teredo operates using an independent tunneling protocol platform that provides IPv6 (Internet Protocol version 6) connectivity
by encapsulating IPv6 datagram packets inside IPv4 User Datagram Protocol (.................). Teredo routes these datagrams
across the IPv4 Internet and through NAT devices. A Teredo node elsewhere in the IPv6 network (called a Teredo relay)
receives the packets, de-encapsulates, and forwards them.
Teredo is a temporary solution. In the long term, all IPv6 hosts must use native IPv6 connectivity. Teredo must be disabled
when native IPv6 connectivity is available. Christian Huitema developed Teredo at Microsoft, and the IETF standardized it as
RFC 4380. Teredo servers listen on UDP port 3544.
Answer: UDP
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 19/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 44
Correct
Example:
# /............/ip -6 route show dev eth0
Answer: sbin
Question 45
Correct
True
False
Question 46
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 20/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 47
Correct
To have the CA we created recognized by Firefox (the browser being used), go to the menu
Preferences > Advanced > Certificates > View Certificates > Import
True
False
Question 48
Correct
As an example of how this workflow can be used, let's pretend we are conducting a penetration test involving a fictitious
company. This company has publicly available information regarding ..............(1)..............
Stage 1: We can ...............(2)........... the IP range given to us during the initial planning stage to ensure it belongs to our
client.
Stage 2: When filtering data, we find some routers are ...............(3)..........., and the username & password for logon
have never been changed. We will verify the accuracy of this information and move to the next phase.
Stage 3: Based on the validated information, we can determine that the best method to gain access to the network is by
breaking into the external router and working our way in from there.
This demonstrates a simple example of how this workflow can be applied. In the real world, there will be many variables that
will influence your decision about which systems to target. The information gathered during your reconnaissance phase will be
the key factor in the success of your thorough due diligence.
The correct answer is: (3) → configured with default settings, (1) → outward-facing routers, (2) → validate the IP range
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 21/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 49
Incorrect
True
False
Question 50
Incorrect
In dynamic routing, notifications to other computers/routers about the routing table are usually done using the NETWORK
Address.
True
False
Question 51
Correct
Answer: virtual
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 22/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 52
Correct
Example:
# /sbin/ip -6 route show dev eth0
Answer: ip
Question 53
Correct
The command
cp mediawiki-1.20.7.tar.gz /var/www/
cd /var/www
tar zxvf mediawiki-1.20.7.tar.gz
mv mediawiki-1.20.7 wiki
cp -Rf /var/www/wiki/mw-config/ /var/www/wiki/config
chmod a+w wiki/mw-config
chmod a+w wiki/config
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 23/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 54
Correct
The image shows the Wireshark interface when intercepting TELNET communication between a client and a server. The
simplest way is to search in the Protocol section, so you will find TELNET, as shown in the image.
Telnet1.png
In real life, this rarely happens because telnet is frequently used for remote login nowadays.
True
False
Question 55
Correct
a. 2.427 GHz
b. 2.417 GHz
c. 2.452 GHz
d. 2.412
e. 2.457 GHz
f. 2.432 GHz
g. 2.462 GHz
h. 2.422 GHz
i. 2.437 GHz
j. 2.447 GHz
k. 2.442 GHz
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 24/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 56
Correct
True
False
Question 57
Partially correct
The media & societal stereotypes shape the character of a hacker as .................(1)............ A stereotype of teenagers aged
15-20 years, sitting behind a computer for hours, entering systems and deleting, ..................(2)............... or destroying
anything they can destroy – this "child" is known as .....................(3).................. These crackers you often hear about in the
news/media disable websites, delete data, and ..................(4).................. True hackers are not like the stereotypes described
above.
The correct answer is: (1) → bad people who like to destroy, (3) → crackers, not hackers, (4) → causing chaos wherever they
go, (2) → shopping with stolen credit cards
Question 58
Correct
With the following command, we can view/learn about neighbors running IPv6
# ip -6 neigh show [dev <device>]
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 25/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 59
Correct
To send your public key to your correspondent, you must first export it. An additional argument is needed to identify the public
key to be exported. Like the --gen-revoke option, the key ID or part of the user ID can be used to identify the key to be
exported.
alice% gpg --output alice.gpg ............. [email protected]
Answer: --export
Question 60
Incorrect
Command
cp mediawiki-1.20.7.tar.gz /var/www/
cd /var/www
tar zxvf mediawiki-1.20.7.tar.gz
mv mediawiki-1.20.7 wiki
cp -Rf /var/www/wiki/mw-config/ /var/www/wiki/config
chmod a+w wiki/mw-config
chmod a+w wiki/config
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 26/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 61
Correct
File permissions:
-rwxrwxrwx
are set using the command:
a. chmod 777
b. chmod 711
c. chown 777
d. chown 644
e. chmod 744
f. chmod 722
g. chmod 644
h. chown 744
Question 62
Incorrect
It appears that GNS3 assumes that the LAN where the host machine is connected is reliable with very low delay to the
nearest router. For a slow LAN, there will be issues with the Cloud & NAT widget in GNS3. To address this, in a slow LAN, it is
recommended to install an additional physical router before entering the PC running GNS3. The resulting topology would be
Internet - Router - ............................ - Additional Router - PC GNS3, as shown in the image below.
GNS3-router.jpeg
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 27/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 63
Correct
Hacking WPA is almost impossible. However, if you insist on trying, you can follow these steps, although there is no guarantee
that you will succeed.
We need to note three (3) things: (1) BSSID / MAC Address of the Access Point, (2) MAC address of your WLAN, and
(3) the Channel used by the Access Point
For example:
BSSID 00:30:4F:4E:2B:50
WIFI 00:11:6B:33:D3:90
CHANNEL 2
Note carefully that the interface wlan0, which has changed to monitor mode, is now mon0. You must use the interface mon0
for monitoring.
Run airodump on WLAN mon0
airodump-ng -w hasilcapture --bssid $AP --channel $CHANNEL mon0
For the Backtrack 4.0 pre-final version, you need to use the command:
airodump-ng --output-format pcap -w hasilcapture --bssid $AP --channel $CHANNEL mon0
Ensure that you use the --bssid switch to speed up the cracking process .
Where:
-a MAC AP
-c MAC client
The key to cracking WPA is the availability of a dictionary. Please check these resources:
http://www.aircrack-ng.org/doku.php?id=faq
http://www.aircrack-ng.org/doku.php?id=faq#how_can_i_crack_a_wpa-psk_network
http://www.aircrack-ng.org/doku.php?id=faq#where_can_i_find_good_wordlists
In this example, the monitored packets will be saved in the file hasilcapture.
-b MAC BSSID
A longer version:
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 28/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
# aircrack-ng -a 2 -e essidapyangakandicrack -n 64 hasilcapture* -w kamuspass.txt
# aircrack-ng -a 2 -e linksys -.............. 64 hasilcapture* -w kamuspass.txt
# aircrack-ng -a 2 -e $AP -n 64 hasilcapture* -w kamuspass.txt
Answer: n
Question 64
Correct
Wireshark is an application that allows us to see packets captured by the network card used on our computer
True
False
Question 65
Incorrect
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 29/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 66
Correct
Kali Linux comes pre-installed with over 300 programs for .............(1)..........., including nmap (port scanner), Wireshark
(packet analyzer), John the Ripper password cracker, Aircrack-ng (software for wireless LAN penetration testing), ................
(2)................. security scanners. Kali Linux can run natively when installed on a computer hard drive, it can also be booted
............(3)..........., or it can run in a virtual machine. Kali Linux is a platform supporting Metasploit Framework, a tool for
developing and executing network security exploits.
Kali Linux was developed by Mati Aharoni and Devon Kearns from Offensive Security through a rewrite of BackTrack, their
previous forensic Linux distribution based on Knoppix. The third core developer is ................(4)............, who joined them as a
Debian expert.
Kali Linux is based on Debian Testing. Most packages used by Kali Linux are imported from Debian repositories.
Kali Linux is developed in a secure environment with a limited number of trusted developers allowed to commit, and each
package is signed by a developer. Kali Linux also has a custom-built kernel patched for injection. This is especially added by
the development team because they need it for many wireless assessments.
(1) penetration testing, including Armitage (a GUI cyber attack management tool)
(2) Burp Suite and OWASP ZAP web application security scanners
The correct answer is: (4) → Raphaël Hertzog, (3) → from a live CD or live USB, (1) → penetration testing, including Armitage
(a GUI cyber attack management tool), (2) → Burp Suite and OWASP ZAP web application security scanners
Question 67
Correct
The chown command, short for charger owner, is used on Unix-like systems to not change the owner of filesystem files,
directories. Non-root users who want to change the group membership of files they own can use chgrp.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 30/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 68
Incorrect
True
False
Question 69
Correct
In FSK modulation, the data sent appears as a change in the amplitude of the carrier radio signal
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 31/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 70
Correct
Installation
mkdir /var/moodledata
mkdir /var/moodledata/lang
cp id.zip /var/moodledata/lang
cd /var/moodledata/lang
unzip id.zip
chmod -Rf 777 /var/moodledata/lang/
chown -Rf www-data.www-data /var/moodledata/lang/
True
False
Question 71
Correct
CA Evaluation Result
openssl s_client -connect www.kominfo.go.id:443 | more
result
CONNECTED(00000003)
---
Certificate chain
0 s:/C=ID/ST=DKI Jakarta/L=Jakarta Pusat/O=Kementerian Komunikasi dan Informatika/CN=*.kominfo.go.id
i:/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
1 s:/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
i:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Global Root CA
---
shows that
CA = DigiCert Inc
From country United Kingdom
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 32/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 72
Incorrect
OpenVPN allows peers to authenticate each other using pre-shared keys, certificates, or usernames/passwords. When used
in a multiclient-server configuration, it allows the server to release authentication certificates for each client, using digital
signatures and a certificate authority. OpenVPN extensively uses the OpenSSL encryption library, as well as the ......................
protocol, and contains many security and control features.
Answer: SSL
Question 73
Correct
One common issue occurs in FTTH routers (e.g., Indihome) that send Router Advertisement (RA) even though the FTTH
provider does not provide a global IPv6 address. As a result, the default entry to fe80::1 must be deleted using the following
commands:
/sbin/ip -6 .......... del ::/0 via fe80::1
/sbin/route -A inet6 del ::/0 gw fe80::1
Answer: route
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 33/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 74
Correct
Install radvd
echo 1 > /proc/sys/net/ipv6/conf/all/forwarding
echo 1 > /proc/sys/net/ipv6/conf/default/forwarding
echo 1 > /proc/sys/net/ipv6/conf/enp0s3/forwarding
echo 1 > /proc/sys/net/ipv6/conf/enp0s8/forwarding
echo 1 > /proc/sys/net/ipv6/conf/teredo/forwarding
Edit /etc/radvd.conf
interface enp0s8 {
AdvSendAdvert on;
prefix fec0:1234::/64 {
};
};
Restart
/etc/init.d/radvd restart
CLIENT
interface uses automatic IPv6; IPv4 can be disabled.
Edit /etc/resolv.conf
Answer: MASQUERADE
The correct answer is: MASQUERADE
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 34/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 75
Correct
The correct answer is: ----rwx-w- → chmod 072, -rwx-w---1 → chmod 721, ---------x → chmod 001
Question 76
Correct
The configuration for MediaTomb is in an XML file and can be found at:
/etc/mediatomb/config.conf
True
False
Question 77
Correct
# Unlock an account
passwd -u userName
Answer: -l
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 35/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 78
Correct
Hydra is a login cracker (breaking username & password) that is very well-known and respected by crackers and can support
different services.
Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird,
FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD,
HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD,
HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP,
Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3,
POSTGRES, RDP, Rexec, Rlogin, Rsh, S7-300, SAP/R3, SIP, SMB, SMTP,
SMTP Enum, SNMP, SOCKS5, SSH (v1 and v2), Subversion,
Teamspeak (TS2), Telnet, VMware-Auth, VNC, and XMPP.
Examples:
Answer: -L
Question 79
Correct
A client media player can play data without waiting for the entire media/film to be fully delivered.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 36/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 80
Correct
When performing a MiTM attack over WLAN, since mitmproxy natively operates on port 8080, the following needs to be set
up:
echo 1 > /proc/sys/net/ipv4/ip_forward
sysctl -w net.ipv4.ip_forward=1
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 37/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 81
Not answered
We need to note three (3) things, namely, (1) BSSID / MAC Addresss of the AP, (2) MAC address of our WLAN, and
(3) Channel used by the AP.
For example,
BSSID 00:30:4F:4E:2B:50
WIFI 00:11:6b:33:d3:90
CHANNEL 2
The technique to find BSSID & CHANNEL data above uses commands, for example, with a WLAN card on eth1. Ensure eth1
is in monitor mode:
# iwconfig eth1 mode monitor
# iwconfig eth1
# airmon-ng start eth1
# airodump-ng --ivs -w hasilcapture --bssid $AP --channel $CHANNEL eth1
The next technique requires the ability to associate with an Access Point. Unfortunately, it is often difficult to associate with
encrypted Access Points. If there is a bug in the Access Point, we can perform fake authentication as if we have joined the
Access Point:
# aireplay-ng -1 0 -e ssidaccesspoint -a $AP -h $WIFI eth1
If authentication succeeds, we can create fake packets to manipulate the traffic passing through/from the access point. The
command used is:
# aireplay-ng -5 -b $AP -h $WIFI eth1
Once we have successfully captured enough packets, the cracking process for WEP can be done using:
# aircrack-ng -a 1 -n 64 hasilcapture.ivs
Answer:
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 38/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 82
Incorrect
True
False
Question 83
Incorrect
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 39/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 84
Correct
If you want it to act as a relay for machines on LAN, you need to edit
# vi /etc/postfix/main.cf
Ensure it contains
mydestination = ourdomain.com, domain.com, example.com LIST ALL OUR DOMAINS HERE
inet_interfaces = all
mynetworks = ip-address-LAN/subnet, 192.168.0.0/24
If you want postfix to relay mail to the Internet via SMTP Server owned by your ISP, depending on your ISP, you can add one
of the following commands, for example:
.............. = smtp.telkom.net
relayhost = smtp.indosat.net.id
relayhost = smtp.cbn.net.id
relayhost = smtp.indo.net.id
relayhost = mail.fast.net.id
Answer: relayhost
Question 85
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 40/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 86
Correct
True
False
Question 87
Correct
a. 8
b. 7
c. 10
d. 2
e. 4
f. 6
g. 9
h. 5
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 41/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 88
Correct
The port typically used for communication with the IMAP protocol is:
a. 25
b. 80
c. 443
d. 143
e. 110
Question 89
Correct
a. apt-get update
b. apt-cache search
c. apt-get remove
d. apt-get install
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 42/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 90
Incorrect
For those operating routers using OpenWRT, IPv6 can be configured using the GUI or CLI. This section explains how to
configure IPv6 on OpenWRT using CLI.
For uplink/WAN with native IPv6 connection, the following configuration example can be used. For a static connection, IPv6
uplink is also supported. The following example shows how. Edit the file
/etc/config/network
Answer: ip6dns
Question 91
Correct
To change the owner of a file named file2 to a user with the username bob and change its group to group2:
chown bob:group2 file
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 43/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 92
Incorrect
The command to view/list all network interfaces in the operating system can be executed using
ip links show
True
False
Question 93
Correct
The standard delay interval between pin attempts is 1 second. This value can be increased or decreased for any non-negative
integer. A value of zero means no delay:
# reaver -i mon0 -b 00:01:02:03:04:05 -d 0
Some APs will temporarily lock their WPS state, usually for five minutes or less, when "suspicious" activity is detected. By
default, when a locked state is detected, Reaver will check the state every 315 seconds (5 minutes and 15 seconds) and will
not continue brute-forcing pins until the WPS state is unlocked. This check can be increased or decreased for any non-
negative integer:
# reaver -........... mon0 -b 00:01:02:03:04:05 --lock-delay=250
Answer: i
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 44/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 94
Correct
a. network
b. physical
c. data link
d. transport
e. application
Question 95
Correct
If umask is
022
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 45/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 96
Correct
True
False
Question 97
Correct
a. 27 dBm
b. 17 dBm
c. 20 dBm
d. 30 dBm
e. 10 dBm
Question 98
Correct
of an IP address is:
a. ICMP
b. IP
c. ARP
d. TCP
e. HTTP
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 46/47
3/23/25, 8:04 PM EXAM: Attempt review | ITTS Open Course
Question 99
Correct
The correct answer is: -rwxrwxr-x → chmod 775, -rwxrwxrwx → chmod 777, ----------x → chmod 001, -r--r--rw- → chmod 446,
-rw-rw-rw- → chmod 666, -r-xr-x--- → chmod 550
Question 100
Correct
To view the databases available in MySQL, we can use the command in CLI
show databases;
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45494&cmid=11421&showall=1 47/47
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Status Finished
Started Monday, 24 March 2025, 4:22 PM
Completed Monday, 24 March 2025, 5:26 PM
Duration 1 hour 3 mins
Grade 84.00 out of 100.00
Question 1
Correct
An SOA record (Start of Authority) provides information about the DNS server that has the highest authority for a domain.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 1/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 2
Correct
On the client side, we often need to set DNS to resolve. Usually, for IPv4, we use Google's DNS service, for example:
8.8.8.8
8.8.4.4
# OpenDNS
nameserver 2620:119:35::35
nameserver 2620:119:53::53
# Quad9
nameserver 2620:fe::fe
nameserver 2620:fe::9
# CloudFlare
nameserver 2606:4700:4700::1111
nameserver 2606:4700:4700::1001
# CleanBrowsing
nameserver 2a0d:2a00:1::2
nameserver 2a0d:2a00:2::2
# Verisign
nameserver 2620:74:1b::1:1
nameserver 2620:74:1c::2:2.
# AdGuard DNS
nameserver 2a00:5a60::ad1:0ff
nameserver 2a00:5a60::ad2:0ff
Answer: 8888
Question 3
Incorrect
The installation of nmap on Ubuntu can be done with the command .....
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 2/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 4
Correct
Adding an IPv6 route via an interface is often not required. It may be needed for dedicated point-to-point connections. The command
usage is as follows,
# /sbin/ip -6 route add <ipv6network>/<prefixlength> dev <device> metric 1
Example:
# /sbin/ip -6 ........... add 2000::/3 dev eth0 metric 1
Metric “1” is used here to be compatible with the metric used by route, as the default metric used by "ip" is “1024”.
Answer: route
Question 5
Correct
There are many things that can serve as clues or traces in every criminal action conducted using technology such as computers.
Examples include the following:
1. Log files or records of computer usage activity that are stored neatly and in detail in the system;
2. Files that appear to have been deleted systemically but can still be retrieved by certain methods;
3. Digital records owned by traffic monitoring devices such as IPS (Intrusion Prevention System) and IDS ( ......................................... );
4. Hard drives containing backup data/information from the main system;
5. Email records, mailing lists, blogs, chats, and other modes of interaction and communication;
6. A variety of file types created by systems or applications to assist with file management (e.g., .tmp, .dat, .txt, etc.);
7. Traces of interaction and traffic via the internet from one location to another (e.g., based on IP address);
8. Server or computer access records managed by the system to log every instance of users logging into the related device; and so on.
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 3/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 6
Correct
The Telnet client should support IPv6. A simple test can be conducted using the following command,
$ telnet ipv6.google.com 80
Enter
HEAD / HTTP/1.0
If the Telnet client does not support IPv6, it will display an error like “cannot ................. hostname,” indicating that the Telnet client likely
does not support IPv6.
Answer: resolve
Question 7
Incorrect
The channel and SSID (as long as the SSID is not hidden) of the target Access Point (AP) will automatically be identified by Reaver,
unless explicitly specified in the command line as follows:
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 4/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 8
Correct
During the installation of Radio Mobile Wireless, we need to create the following folders to store terrain data and maps that can be
downloaded from the Internet:
mkdir Geodata
mkdir Geodata/srtm1
mkdir Geodata/srtm3
mkdir Geodata/GTOPO30
mkdir Geodata/Terraserver
mkdir Geodata/Landsat
mkdir Geodata/OpenStreetMap
True
False
Question 9
Correct
True
False
Question 10
Correct
The need for Mobile IPv6 is significant for mobile nodes because, in "fixed" IPv6 networks, it is possible to maintain previous connections
(using the address allocated by the previous connection) when moving to a different network location.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 5/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 11
Correct
Internet Control Message Protocol (ICMP) is one of the core protocols in the Internet protocol family. ICMP is primarily used by networked
computer operating systems to send error messages indicating, for example, that a destination computer is unreachable.
True
False
Question 12
Correct
Network packets on physical connections outside and between security zones should be in the form of:
a. Clear text
b. Encryption
c. ASCII
d. Hash
Question 13
Correct
sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection vulnerabilities and
taking over email servers. It has a powerful detection engine, numerous features for advanced penetration testers, and a variety of
switches ranging from database fingerprinting, retrieving data from the database, accessing the underlying file system, and executing
operating system commands through out-of-band connections.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 6/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 14
Correct
A signal, for example in the form of a sinusoidal wave, usually consists of components Amplitude * sin(Frequency + Phase) .... Each
component, namely
Amplitude
Frequency
.......................................
Answer: Phase
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 7/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 15
Incorrect
For example,
BSSID 00:30:4F:4E:2B:50
WIFI 00:11:6b:33:d3:90
CHANNEL 2
The technique to find BSSID & CHANNEL data above uses commands, for example, with a WLAN card on eth1. Ensure eth1 is in monitor
mode:
# iwconfig eth1 mode monitor
# iwconfig eth1
# airmon-ng start eth1
# airodump-ng --ivs -w hasilcapture --bssid $AP --channel $CHANNEL eth1
The next technique requires the ability to associate with an Access Point. Unfortunately, it is often difficult to associate with encrypted
Access Points. If there is a bug in the Access Point, we can perform fake authentication as if we have joined the Access Point:
# aireplay-ng -1 0 -e ssidaccesspoint -a $AP -h $WIFI eth1
If authentication succeeds, we can create fake packets to manipulate the traffic passing through/from the access point. The command
used is:
# aireplay-ng -5 -b $AP -h $WIFI eth1
Once we have successfully captured enough packets, the cracking process for WEP can be done using:
# aircrack-ng -a 1 -n 64 hasilcapture.ivs
Answer: AP
Question 16
Correct
Answer: testserverkey.pem
The correct answer is: testserverkey.pem
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 8/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 17
Correct
Network Address Translation (NAT) command to modify all packets to the Internet through the eth0 interface so that the source IP address
is changed to the IP address of eth0
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
True
False
Question 18
Correct
True
False
Question 19
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 9/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 20
Correct
Antenna Wajan, or Wajanbolic e-goen is an innovation in RT/RW-net Technology. The Antenna Wajanbolic e-goen can serve as an
affordable client in a RT/RW-net, enabling us to access affordable Internet. Affordable Internet does not mean .............(1)................. or
accessing free Internet, as many people assume. Internet becomes affordable because costs are ..............(2).............. collectively by
many users in a ................(3)...............
The correct answer is: (4) → Pak Gunadi, (3) → RT/RW in RT/RW-net, (2) → shared collectively, (1) → stealing bandwidth
Question 21
Correct
1111 1111 (binary) AND 1010 1010 (binary) AND 0101 0101 (binary) =
Answer: 00000000
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 10/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 22
Correct
a. 2.427 GHz
b. 2.437 GHz
c. 2.412
d. 2.432 GHz
e. 2.422 GHz
f. 2.447 GHz
g. 2.442 GHz
h. 2.417 GHz
Question 23
Correct
It is very simple to create a client/server model using nc. On one console/computer, we can run nc to listen on a specific port for
connections, for example:
nc -l 1234
True
False
Question 24
Correct
Answer: sql-injection
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 11/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 25
Correct
True
False
Question 26
Incorrect
Select the application below that is not a video streaming server application:
a. Red5
b. Flumotion
c. ostube
d. ViMP
e. ffmpeg
f. VLC
g. icecast
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 12/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 27
Correct
The correct answer is: This site belongs to → PT Ecart Services Indonesia, The location of the signing CA is → US, The Fully Qualified
Domain Name (FQDN) of the site is → *.lazada.co.id, The CA that signed it → GeoTrust Inc., The signing CA's digital certificate is signed
by → GeoTrust Inc.
Question 28
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 13/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 29
Correct
7 (decimal) = ?? (binary)
a. 1101
b. 1001
c. 1110
d. 1000
e. 111
Question 30
Correct
All data transmitted over the network is open to monitoring. Encrypt the data being sent as much as possible using passwords or
keys/certificates.
Use scp, ssh, rsync, or sftp for file transfers. You can also mount the file system on a remote server or your home directory using
sshfs and the fuse tool.
tar allows us to encrypt and sign the data communication we perform. tar also has a good key management system and access to
various public key directories.
Fugu is a graphical interface for the command-line Secure File Transfer (SFTP) application. SFTP is similar to FTP but differs in that
all communication sessions are encrypted, making it harder for third parties to intercept. Another application is FileZilla, a cross-
platform client that supports FTP, FTP over SSL/TLS (FTPS), and SSH File Transfer Protocol (SFTP).
OpenVPN is a cost-effective and lightweight SSL VPN.
Lghttpd SSL (Secure Server Layer) configuration and HTTPS installation.
Apache SSL (Secure Server Layer) configuration and HTTPS installation (mod_ssl).
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 14/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 31
Correct
To create an IP tunnel for 4in6 and 6in6, we often use the following tunnel command
# ip -6 tunnel help
Answer: mode
Question 32
Correct
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 15/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 33
Correct
<IfModule mod_ssl.c>
<VirtualHost _default_:443>
ServerAdmin [email protected]
ServerName your_domain.com:443
ServerAlias www.your_domain.com:443
DocumentRoot /var/www/html
ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined
SSLEngine on
SSLCertificateFile /etc/apache2/ssl/apache.crt
SSLCertificateKeyFile /etc/apache2/ssl/apache.key
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory /usr/lib/cgi-bin>
SSLOptions +StdEnvVars
</Directory>
BrowserMatch "MSIE [2-6]" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0
BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
</VirtualHost>
</IfModule>
True
False
Question 34
Correct
The first use of emoticons in written text on the Internet was proposed by
a. Jim Ellis
b. Vint Cerf
c. Tom Turscott
d. Kevin McKenzie
e. Bob Khan
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 16/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 35
Correct
Vpn.jpg
General overview of a Virtual Private Network (.....................) is shown in the image. In general, the scenario is as follows:
The user uses a computer/laptop to access through a HotSpot/LAN/Internet network.
The user logs in to the VPN Server.
The user’s laptop establishes an additional connection to the VPN Server. This connection is a "tunnel" where all passing packets
are encrypted.
Through the formed "tunnel," the laptop can access the server located in the LAN network behind the VPN Server.
Answer: VPN
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 17/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 36
Correct
Hydra is a login cracker (breaking username & password) that is very well-known and respected by crackers and can support different
services.
Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird,
FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD,
HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD,
HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP,
Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3,
POSTGRES, RDP, Rexec, Rlogin, Rsh, S7-300, SAP/R3, SIP, SMB, SMTP,
SMTP Enum, SNMP, SOCKS5, SSH (v1 and v2), Subversion,
Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.
Answer: PASS
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 18/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 37
Incorrect
Typically, the minimal arguments required for Reaver to work are the ............... and the BSSID of the target Access Point (AP):
# reaver -i mon0 -b 00:01:02:03:04:05
The channel and SSID (as long as the SSID is not hidden) of the target Access Point (AP) will be automatically identified by Reaver
unless explicitly specified in the command line as follows:
# reaver -i mon0 -b 00:01:02:03:04:05 -c 11 -e linksys
Answer: interface
Question 38
Correct
VoIP is a technique for telephoning over the Internet. The developed technology allows building a personal phone central and the
telephone devices. VoIP technology forms the basis of Next Generation Network (NGN) and 4G cellular networks used by future
telecommunications operators.
True
False
Question 39
Correct
The command
cd ~
will move the current position to the home directory, for example
/home/stkip
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 19/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 40
Correct
chage -m 3 username
True
False
Question 41
Correct
Teredo has the capability to automatically create a "VPN" over IPv4 and penetrates ................. to provide IPv6 to clients. Thus, for
individual users, Teredo becomes appealing.
In computer networking, Teredo is a transition technology that provides full IPv6 connectivity to a machine/host enabling IPv6 capability
even when on an IPv4 Internet that does not have a connection to the IPv6 network. Unlike similar protocols such as 6to4, Teredo can
function even from behind Network Address Translation (NAT) devices like home routers.
Answer: NAT
Question 42
Correct
The way to prevent MiTM attacks is to authenticate before communicating. Even if only one party authenticates, it is sufficient to prevent
MiTM.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 20/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 43
Correct
OSSEC can detect changes in files in specific directories in real-time by modifying the configuration file
/var/ossec/etc/ossec.conf
Answer: yes
Question 44
Correct
To simulate Mikrotik Router in GNS3, we need an image from Mikrotik to run in VirtualBox. The steps to obtain a Mikrotik image for
VirtualBox are:
https://mikrotik.com/download
Click:
Select under "Cloud Hosted Router"
Click one of the images in "OVA template"
Click one of the images in "JPG template"
True
False
Question 45
Correct
The Internet Naming System known as Domain Name System uses UDP to communicate on port 80.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 21/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 46
Correct
A Network Management System (NMS) is a combination of hardware and software used to monitor and manage networks. Each network
element in the network will be managed by ..............(1).............
Network monitoring involves using a system that continuously monitors a computer network for components that are slow or failed and
notifies the network administrator (..............(2)...........) in case of outages. It is part of network management.
(4) Zabbix
The correct answer is: (1) → a network management system element, (2) → via email, SMS, or other alarms, (3) → monitoring and
network management, (4) → Zabbix
Question 47
Incorrect
In general, there are two (2) ........................ protocols that are commonly used:
PPTP
OpenVPN
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 22/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 48
Correct
The command in Simple Mail Transport Protocol (SMTP) that indicates who the email is sent from is:
a. DATA
b. HELO
c. QUIT
d. RCPT TO
e. MAIL FROM
Question 49
Correct
Empirically, it still heavily relies on case studies (happening arts) rather than established methodologies of knowledge, with limited training
and certifications available and offered to the public; The supporting human resources with specific competencies and expertise in
computer forensics are still very limited.
True
False
Question 50
Incorrect
A way to prevent a MITM attack is by performing authentication before communication. Authentication by only one party is not sufficient to
prevent MiTM.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 23/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 51
Correct
a. elearning
b. db.moodle
c. /var/www/moodle
d. datamoodle
e. /var/moodledata
f. moodle
g. moodledb
h. moodle.db
Question 52
Incorrect
When using Wireshark to capture packets, the destination IP address of the computer can be seen in the top section, in column 5 labeled
Destination
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 24/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 53
Correct
We can use this command multiple times to add several IPv6 addresses to an interface.
Usage:
# /sbin/ifconfig <interface> inet6 add <ipv6address>/<prefixlength>
Example:
# /sbin/ifconfig eth0 ........... add 2001:0db8:0:f101::1/64
Answer: inet6
Question 54
Correct
The correct answer is: The location of the signing CA is → US, This site belongs to → PT Bank ANZ Indonesia, The CA that signed it →
Symantec Corporation, The signing CA's digital certificate is signed by → VeriSign, Inc., The Fully Qualified Domain Name (FQDN) of the
site is → idib.anz.co.id
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 25/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 55
Correct
The longer the password, the harder it is to crack: Password length is the most important factor. If you choose a short password,
password cracking tools can easily break it using several combinations of words. Longer passwords will ..................(1).............. Your
password should be at least 8 characters long.
Always use a combination of characters, numbers, and special characters: This is another factor that makes passwords harder to crack.
Password cracking tools try combinations one by one. Having a combination of lowercase letters, uppercase letters, and special
characters. For example, if you only have numbers in your password. Password cracking tools only need to guess numbers from 0-9.
Here, only the password length determines difficulty. But having a combination of...............(2).............. will make it more difficult to crack.
Such passwords sometimes take weeks to crack.
Diversity in passwords: One important thing you should always keep in mind. Never use the same password everywhere. Cybercriminals
can ...............(3)............. and then try them on other sites.
(2) a-z, A-Z, 0-9, and other special characters that are sufficiently long
The correct answer is: (4) → strong password, (3) → steal passwords from one website, (1) → take longer to guess, (2) → a-z, A-Z, 0-9,
and other special characters that are sufficiently long
Question 56
Correct
To change the ownership of a file in Linux to be open/not owned by anyone, use the command:
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 26/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 57
Correct
In Simple Mail Transport Protocol (SMTP), the command to specify the sender is
a. HELO
b. QUIT
c. DATA
d. MAIL FROM
e. RCPT TO
Question 58
Correct
True
False
Question 59
Correct
Under normal network conditions, username, password, from FTP / .................. / rsh commands and file transfer processes can easily be
intercepted by someone on the same network using a sniffer. Solutions for this include using OpenSSH, SFTP, or FTPS (FTP over SSL),
which add SSL or TLS encryption to FTP.
Answer: telnet
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 27/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 60
Correct
IPv6 Masquerading
Similar to IPv4 clients, clients can be hidden behind a router using IPv6 masquerading (hide/overlap NAT), such as
ip6tables -t nat -A POSTROUTING -o tun0 ............. fec0::/64 -j MASQUERADE
ip6tables -t nat -A POSTROUTING -o teredo -s 2001:0:53aa:64c:20a7:659c:4b0c:e8d7 -j MASQUERADE
Answer: -s
Question 61
Correct
Command
/sbin/ip -6 addr show dev eth0
True
False
Question 62
Incorrect
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 28/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 63
Correct
To transfer ownership of a file named file1 and a directory named dir1 to a new owner named alice:
chmod alice file1 dir1
True
False
Question 64
Correct
IPv4-only IPv6-compatible addresses are sometimes used/seen for sockets created by IPv6-enabled daemons, but only attach/bind to
IPv4 addresses.
This address is defined with a specific prefix length of 96 (for IPv4 address a.b.c.d):
0:0:0:0:0:ffff:a.b.c.d/96
in compressed format:
................:a.b.c.d/96
::ffff:1.2.3.4
Used for automatic tunneling (RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers), now being replaced by 6to4 tunneling.
0:0:0:0:0:0:a.b.c.d/96
in compressed format:
::a.b.c.d/96
Answer: ::ffff
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 29/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 65
Correct
True
False
Question 66
Incorrect
Computer forensics, although part of the forensic science field, fundamentally has several characteristics that are very different from other
forensic disciplines - making the sources of knowledge from individuals or research centers very abundant.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 30/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 67
Correct
IPv6 global addresses are roughly equivalent to IPv4 public addresses. They are globally routable and reachable in the IPv6 Internet.
Global unicast addresses are designed to be aggregated or summarized for efficient routing infrastructure. Unlike the current IPv4-based
Internet, IPv6-based Internet was designed from the ground up to support efficient, hierarchical addressing and routing.
A fixed portion is set to 001, with the three high-order bits set to 001.
The Global Routing Prefix indicates the global routing prefix for a specific organization's site.
The Interface ID indicates an interface within a specific subnet in the site, sized at 64 bits. The Interface ID in IPv6 is equivalent to
the Node ID or Host ID in IPv4.
Note: The “aggregatable” prefix has been deprecated in the current draft. Several subtypes are defined.
Answer: provider
Question 68
Correct
This is the first IPv6 global address that was defined and used. They start with
3ffe:
Example:
3ffe:ffff:100:f102::1
A specific 6bone test address that will not be globally unique will start with
3ffe:ffff:
and is commonly seen in older examples. If this actual address is shown, it is likely someone copied and pasted it from a configuration file.
Consequently, this will cause ............... in globally unique addresses. This leads to very serious issues on the origin host (it will not receive
responses to the packets sent). Since IPv6 has now entered the production phase, this prefix is no longer delegated and has been
removed from routing tables after 6.6.2006 (see RFC 3701 / 6bone Phaseout).
Answer: duplication
The correct answer is: duplication
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 31/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 69
Correct
TCP Autotuning setting. "The first value tells the kernel the minimum receive buffer for each TCP connection, which is always allocated to
a TCP socket, even under high system pressure. The second value specifies the default receive buffer allocated to each TCP socket,
overriding the `/proc/sys/net/core/rmem_default` value used by other protocols. The third and final value determines the maximum receive
buffer size that can be allocated to a TCP socket."
True
False
Question 70
Incorrect
Installing OWASP ModSecurity Core Rule Set CRS 3 requires Apache/IIS/Nginx web servers with ModSecurity 2.8.0 or higher.
The GitHub repository is not the preferred method for downloading and updating CRS.
HTTPS git clone https://github.com/SpiderLabs/owasp-modsecurity-crs.git
SSH git clone [email protected]:SpiderLabs/owasp-modsecurity-crs.git
After downloading, copy crs-setup.conf.example to crs-setup.conf. Alternatively, edit the file to configure CRS settings. Then include the
file in the web server configuration through,
Includ /.../crs-setup.conf
Includ /.../rules/*.conf
True
False
Question 71
Correct
the result is
Answer: 202.0.0.0
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 32/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 72
Correct
In Linux, tcpdump is a tool for capturing packets. Below are some examples. IPv6 support has been available in tcpdump since version
3.6.
There are several useful command-line options for capturing and printing information in a packet, especially for digging into ICMPv6
packets:
not port ssh: to exclude SSH packets when running tcpdump using remote SSH. The result when we ping6 to ipv6.google.com would look
approximately like this:
tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 512 bytes
IP6 (hlim 64, next-header ICMPv6 (58) payload length: 64) 2001:470:19:b37:19d2:804c:32b5:4878 >
2404:6800:4003:805::1000: [icmp6 sum ok] ICMP6, echo request, seq 1
IP6 (hlim 57, next-header ICMPv6 (58) payload length: 64) 2404:6800:4003:805::1000 >
2001:470:19:b37:19d2:804c:32b5:4878: [icmp6 sum ok] ICMP6, echo reply, seq 1
IP6 (hlim 64, next-header ICMPv6 (58) payload length: 64) 2001:470:19:b37:19d2:804c:32b5:4878 >
2404:6800:4003:805::1000: [icmp6 sum ok] ICMP6, echo request, seq 2
IP6 (hlim 57, next-header ICMPv6 (58) payload length: 64) 2404:6800:4003:805::1000 >
2001:470:19:b37:19d2:804c:32b5:4878: [icmp6 sum ok] ICMP6, echo reply, seq 2
Answer: -s 512
Question 73
Correct
a. UDP
b. IP
c. SMTP
d. ARP
e. TCP
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 33/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 74
Incorrect
Removing an IPv6 route via a gateway is often not required manually. Most of the time, it is handled by network configuration scripts
during shutdown (either full or per interface). If done manually, the command is:
/sbin/.......... -6 route del <ipv6network>/<prefixlength> via <ipv6address> [dev <device>]
Answer: route
Question 75
Correct
True
False
Question 76
Correct
A Wireless Access Point with 100mW power is directly connected to a 16 dBi antenna. The Effective Isotropic Radiated Power (EIRP) will
be
a. 36 dBm
b. 30 dBm
c. 20 dBm
d. 10 dBm
e. 28 dBm
f. 30.5 dBm
g. 29 dBm
h. 40 dBm
The correct answer is: 36 dBm
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 34/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 77
Incorrect
Compiling Snort for an Intrusion Detection System can be done using the following commands:
cd /usr/local/snort
wget https://www.snort.org/downloads/snort/snort-2.9.8.0.tar.gz
tar -xzvf snort-2.9.8.0.tar.gz
cd snort-2.9.8.0
./configure -prefix=/usr/local/snort -enable-sourcefire
make
make install
mkdir /var/log/snort
mkdir /var/snort
groupadd snort
useradd -g snort snort
chown snort:snort /var/log/snort
True
False
Question 78
Correct
Which of the following activities can occur during EVERY phase of Information Security Incident Management:
b.
Detection and reporting of information security events or security vulnerabilities, either through manual or automated processes
c. Establishment of an Incident Response Team (IRT) equipped with a training program design and necessary resources, such as
staff assigned to the team
d. Conducting assessments (by staff handling incidents) to determine whether an information security event is an incident or a "false
alarm"
Coordination and communication among involved parties can occur during EVERY phase
The correct answer is: Coordination and communication among involved parties
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 35/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 79
Correct
When logging into a server for the first time using ssh, for example:
ssh [email protected]
This means the server's identity is not in your computer's database, specifically in the .ssh/known_hosts file. You need to answer:
yes
True
False
Question 80
Correct
True
False
Question 81
Correct
The six TCP flags, choose the one that is not a TCP flag:
a. UK (UnKnown)
b. PSH (Push)
c. SYN (Synchronize)
d. ACK (Acknowledgment)
e. URG (Urgent)
f. FIN (Finish)
g. RST (Reset)
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 36/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 82
Correct
Removing an IPv6 route via a gateway is often not required manually. Most of the time, it is handled by network configuration scripts
during shutdown (either full or per interface). If done manually, the command is:
/sbin/route -A inet6 del <network>/<prefixlength> gw <ipv6address> [dev <device>]
Example:
/sbin/route -A ............ del 2000::/3 gw 2001:0db8:0:f101::1
Answer: inet6
Question 83
Correct
a. SCP
b. ICMP
c. TCP
d. UDP
e. SSL
f. HTTP
g. FTP
h. TFTP
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 37/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 84
Correct
For those operating routers using OpenWRT, IPv6 can be configured using the GUI or CLI. This section explains how to configure IPv6 on
OpenWRT using CLI.
For uplink/WAN with native IPv6 connection, the following configuration example can be used. For a static connection, IPv6 uplink is also
supported. The following example shows how. Edit the file
/etc/config/network
Answer: ip6assign
Question 85
Correct
a. 2 dBm
b. 40 dBm
c. 50 dBm
d. 10 dBm
e. 5 dBm
f. 1 dBm
g. 30 dBm
h. 20 dBm
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 38/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 86
Correct
tcpdump output
11:14:24.687158 IP (tos 0x0, ttl 64, id 56633, offset 0, flags [DF], proto TCP (6), length 52)
192.168.0.23.36351 > 192.168.0.57.http: Flags [.], cksum 0x5b21 (correct), seq 0, ack 33305, win 4931, options [nop,nop,TS val
284969518 ec
r 43424153], length 0
True
False
Question 87
Incorrect
Vpn.jpg
General overview of a Virtual Private Network (VPN) is shown in the image. In general, the scenario is as follows:
Answer: VPN
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 39/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 88
Correct
Interestingly, in the hacker world, there is a ................(1)............ given by the hacker community to someone .............(2)......... not based
on age or seniority. The most challenging process is to .............(3)............. in the underground community. A hacker must be able to create
programs to exploit system weaknesses, write tutorials (articles) usually in plain ASCII text, actively discuss on mailing lists or IRC
channels, create websites, etc. Interestingly, the backgrounds of hacker websites are often dark black, perhaps to give a mysterious
impression. The process of obtaining acknowledgment will take ..............(4)............. depending on the hacker’s skill.
(1) hierarchy/levels
The correct answer is: (1) → hierarchy/levels, (3) → gain acknowledgment/status/recognition, (4) → months to even years, (2) → based
on skill
Question 89
Correct
If the folder for CA data is located at /root/ca, then the following command:
cd /root/ca
openssl req -new -x509 -key /root/ca/private/cakey.pem -out cacert.pem -days 3650 -set_serial 0
Answer: cacert.pem
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 40/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 90
Correct
Will read the value on analog pin 0 (A0) and write it to the serial/terminal
True
False
Question 91
Correct
Mobile IP is not required in a cellular system such as 3G to provide transparency when an Internet user migrates between tower cellular
towers, because the 3G cellular system provides data link layer mechanisms to manage handovers and roaming. However, Mobile IP is
sometimes used in 3G systems to enable seamless IP mobility between different Packet ..................... Serving Node (PDSN) domains.
Answer: Data
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 41/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 92
Incorrect
ping6 -c 1 ::2
True
False
Question 93
Correct
Parabolic antennas have the highest antenna gain because the parabolic shape focuses the signal to a single point.
True
False
Question 94
Correct
then type
a. moodlepass
b. 123456
c. root
d. moodle
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 42/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 95
Correct
Observium combines system and network monitoring with performance trending. It uses both static and automatic discovery to identify
servers and network devices, leveraging various monitoring methods, and can be configured to track any available metrics. The Web UI is
very clean, well thought out, and easy to navigate.
True
False
Question 96
Incorrect
To ensure a file can be read by the owner, the owner's group, and everyone else, change the file permissions using:
Question 97
Correct
Only the root account has a UID of 0 with full permissions to access the system. Use the following command to display all accounts with a
UID set to 0:
# awk -F: '($3 == "0") {print}' /etc/passwd
If you see any other lines, remove or ensure the account is authorized to use UID 0.
Answer: 0:0
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 43/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 98
Correct
Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved.
Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.
mysql>
Answer: 123456
Question 99
Correct
Never remote login as the root user. You should use sudo to execute root-level commands if necessary. Sudo enhances system security
by not sharing the root password with other users and administrators. The sudo command also provides simple auditing and tracking
features.
True
False
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 44/45
3/24/25, 5:29 PM EXAM: Attempt review | ITTS Open Course
Question 100
Correct
To confuse an attacker, after obtaining the attacker's IP address ($IPADDRESS), block it using the command
iptables -A INPUT 1 -s $IPADDRESS -j .............
Answer: DROP
https://opencourse.itts.ac.id/mod/quiz/review.php?attempt=45502&cmid=11421&showall=1 45/45