ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 14

Question list
Search
Search

List of questions

Search

Related questions











A penetration tester was able to gather MD5 hashes from a server and crack the hashes easily with rainbow tables.

Which of the following should be included as a recommendation in the remediation report?

A.
Stronger algorithmic requirements
A.
Stronger algorithmic requirements
Answers
B.
Access controls on the server
B.
Access controls on the server
Answers
C.
Encryption on the user passwords
C.
Encryption on the user passwords
Answers
D.
A patch management program
D.
A patch management program
Answers
Suggested answer: A

A penetration tester found the following valid URL while doing a manual assessment of a web application: http://www.example.com/product.php?id=123987.

Which of the following automated tools would be best to use NEXT to try to identify a vulnerability in this URL?

A.
SQLmap
A.
SQLmap
Answers
B.
Nessus
B.
Nessus
Answers
C.
Nikto
C.
Nikto
Answers
D.
DirBuster
D.
DirBuster
Answers
Suggested answer: B

A penetration tester is attempting to discover live hosts on a subnet quickly.

Which of the following commands will perform a ping scan?

A.
nmap -sn 10.12.1.0/24
A.
nmap -sn 10.12.1.0/24
Answers
B.
nmap -sV -A 10.12.1.0/24
B.
nmap -sV -A 10.12.1.0/24
Answers
C.
nmap -Pn 10.12.1.0/24
C.
nmap -Pn 10.12.1.0/24
Answers
D.
nmap -sT -p- 10.12.1.0/24
D.
nmap -sT -p- 10.12.1.0/24
Answers
Suggested answer: A

Explanation:

Reference: https://www.tecmint.com/find-live-hosts-ip-addresses-on-linux-network/

Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance?

A.
Shodan
A.
Shodan
Answers
B.
Nmap
B.
Nmap
Answers
C.
WebScarab-NG
C.
WebScarab-NG
Answers
D.
Nessus
D.
Nessus
Answers
Suggested answer: B

A company has hired a penetration tester to deploy and set up a rogue access point on the network.

Which of the following is the BEST tool to use to accomplish this goal?

A.
Wireshark
A.
Wireshark
Answers
B.
Aircrack-ng
B.
Aircrack-ng
Answers
C.
Kismet
C.
Kismet
Answers
D.
Wifite
D.
Wifite
Answers
Suggested answer: B

Explanation:

Reference: https://null-byte.wonderhowto.com/how-to/hack-wi-fi-stealing-wi-fi-passwords-withevil-twin-attack-0183880/

https://thecybersecurityman.com/2018/08/11/creating-an-evil-twin-or-fake-access-point-usingaircrack-ng-and-dnsmasq-part-2-the-attack/

An assessor wants to use Nmap to help map out a stateful firewall rule set. Which of the following scans will the assessor MOST likely run?

A.
nmap 192.168.0.1/24
A.
nmap 192.168.0.1/24
Answers
B.
nmap 192.168.0.1/24 ?
B.
nmap 192.168.0.1/24 ?
Answers
C.
nmap oG 192.168.0.1/24
C.
nmap oG 192.168.0.1/24
Answers
D.
nmap 192.168.0.1/24
D.
nmap 192.168.0.1/24
Answers
Suggested answer: A

A customer adds a requirement to the scope of a penetration test that states activities can only occur during normal business hours. Which of the following BEST describes why this would be necessary?

A.
To meet PCI DSS testing requirements
A.
To meet PCI DSS testing requirements
Answers
B.
For testing of the customer's SLA with the ISP
B.
For testing of the customer's SLA with the ISP
Answers
C.
Because of concerns regarding bandwidth limitations
C.
Because of concerns regarding bandwidth limitations
Answers
D.
To ensure someone is available if something goes wrong
D.
To ensure someone is available if something goes wrong
Answers
Suggested answer: D

A penetration tester has gained access to part of an internal network and wants to exploit on a different network segment. Using Scapy, the tester runs the following command:

Which of the following represents what the penetration tester is attempting to accomplish?

A.
DNS cache poisoning
A.
DNS cache poisoning
Answers
B.
MAC spoofing
B.
MAC spoofing
Answers
C.
ARP poisoning
C.
ARP poisoning
Answers
D.
Double-tagging attack
D.
Double-tagging attack
Answers
Suggested answer: D

Explanation:

https://scapy.readthedocs.io/en/latest/usage.html

The attacking machine is on the same LAN segment as the target host during an internal penetration test. Which of the following commands will BEST enable the attacker to conduct host delivery and write the discovery to files without returning results of the attack machine?

A.
nmap snn exclude 10.1.1.15 10.1.1.0/24 oA target_txt
A.
nmap snn exclude 10.1.1.15 10.1.1.0/24 oA target_txt
Answers
B.
nmap ?iR10oX out.xml | grep ?Nmap ? | cut d ?"f5 > live-hosts.txt
B.
nmap ?iR10oX out.xml | grep ?Nmap ? | cut d ?"f5 > live-hosts.txt
Answers
C.
nmap ?PnsV OiL target.txt ?A target_text_Service
C.
nmap ?PnsV OiL target.txt ?A target_text_Service
Answers
D.
nmap ?sSPn n iL target.txt ?A target_txtl
D.
nmap ?sSPn n iL target.txt ?A target_txtl
Answers
Suggested answer: A

Explanation:

According to the Official CompTIA PenTest+ Self-Paced Study Guide1, the correct answer is A. nmap -sn -n -exclude 10.1.1.15 10.1.1.0/24 -oA target_txt.

This command will perform a ping scan (-sn) without reverse DNS resolution (-n) on the IP range 10.1.1.0/24, excluding the attack machine's IP address (10.1.1.15) from the scan (-exclude). It will also output the results in three formats (normal, grepable and XML) with a base name of target_txt (-oA).

A penetration tester received a 16-bit network block that was scoped for an assessment. During the assessment, the tester realized no hosts were active in the provided block of IPs and reported this to the company. The company then provided an updated block of IPs to the tester. Which of the following would be the most appropriate NEXT step?

A.
Terminate the contract.
A.
Terminate the contract.
Answers
B.
Update the ROE with new signatures. Most Voted
B.
Update the ROE with new signatures. Most Voted
Answers
C.
Scan the 8-bit block to map additional missed hosts.
C.
Scan the 8-bit block to map additional missed hosts.
Answers
D.
Continue the assessment.
D.
Continue the assessment.
Answers
Suggested answer: B
Total 422 questions
Go to page: of 43