ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 28

Question list
Search
Search

List of questions

Search

Related questions











A penetration tester is required to perform a vulnerability scan that reduces the likelihood of false positives and increases the true positives of the results. Which of the following would MOST likely accomplish this goal?

A.
Using OpenVAS in default mode
A.
Using OpenVAS in default mode
Answers
B.
Using Nessus with credentials
B.
Using Nessus with credentials
Answers
C.
Using Nmap as the root user
C.
Using Nmap as the root user
Answers
D.
Using OWASP ZAP
D.
Using OWASP ZAP
Answers
Suggested answer: B

Explanation:

Using credentials during a vulnerability scan allows the scanner to gather more detailed information about the target system, including installed software, patch levels, and configuration settings. This helps to reduce the likelihood of false positives and increase the true positives of the results. Nessus is a popular vulnerability scanner that supports credential-based scanning and can be used to accomplish this goal. OpenVAS and Nmap are also popular scanning tools, but using default mode or running as the root user alone may not provide the necessary level of detail for accurate vulnerability identification. OWASP ZAP is a web application scanner and may not be applicable for non-webbased targets.

A client evaluating a penetration testing company requests examples of its work. Which of the following represents the BEST course of action for the penetration testers?

A.
Redact identifying information and provide a previous customer's documentation.
A.
Redact identifying information and provide a previous customer's documentation.
Answers
B.
Allow the client to only view the information while in secure spaces.
B.
Allow the client to only view the information while in secure spaces.
Answers
C.
Determine which reports are no longer under a period of confidentiality.
C.
Determine which reports are no longer under a period of confidentiality.
Answers
D.
Provide raw output from penetration testing tools.
D.
Provide raw output from penetration testing tools.
Answers
Suggested answer: C

Explanation:

Penetration testing reports contain sensitive information about the vulnerabilities and risks of a customer's systems and networks. Therefore, penetration testers should respect the confidentiality and privacy of their customers and only share their reports with authorized parties. Penetration testers should also follow the terms and conditions of their contracts with their customers, which may include a period of confidentiality that prohibits them from disclosing any information related to the testing without the customer's consent.

Which of the following is the most secure method for sending the penetration test report to the client?

A.
Sending the penetration test report on an online storage system.
A.
Sending the penetration test report on an online storage system.
Answers
B.
Sending the penetration test report inside a password-protected ZIP file.
B.
Sending the penetration test report inside a password-protected ZIP file.
Answers
C.
Sending the penetration test report via webmail using an HTTPS connection.
C.
Sending the penetration test report via webmail using an HTTPS connection.
Answers
D.
Encrypting the penetration test report with the client's public key and sending it via email.
D.
Encrypting the penetration test report with the client's public key and sending it via email.
Answers
Suggested answer: D

Explanation:

This is the most secure method for sending the penetration test report to the client because it ensures that only the client can decrypt and read the report using their private key. Encrypting the report with the client's public key prevents anyone else from accessing the report, even if they intercept or compromise the email. The other methods are not as secure because they rely on weaker or no encryption, or they expose the report to third-party services that may not be trustworthy or compliant.

Which of the following is a regulatory compliance standard that focuses on user privacy by implementing the right to be forgotten?

A.
NIST SP 800-53
A.
NIST SP 800-53
Answers
B.
ISO 27001
B.
ISO 27001
Answers
C.
GDPR
C.
GDPR
Answers
Suggested answer: C

Explanation:

GDPR is a regulatory compliance standard that focuses on user privacy by implementing the right to be forgotten. GDPR stands for General Data Protection Regulation, and it is a law that applies to the European Union and the United Kingdom. GDPR gives individuals the right to request their personal data be deleted by data controllers and processors under certain circumstances, such as when the data is no longer necessary, when the consent is withdrawn, or when the data was unlawfully processed. GDPR also imposes other obligations and rights related to data protection, such as data minimization, data portability, data breach notification, and consent management. The other options are not regulatory compliance standards that focus on user privacy by implementing the right to be forgotten. NIST SP 800-53 is a set of security and privacy controls for federal information systems and organizations in the United States. ISO 27001 is an international standard that specifies the requirements for an information security management system.

During an assessment, a penetration tester found a suspicious script that could indicate a prior compromise. While reading the script, the penetration tester noticed the following lines of code:

Which of the following was the script author trying to do?

A.
Spawn a local shell.
A.
Spawn a local shell.
Answers
B.
Disable NIC.
B.
Disable NIC.
Answers
C.
List processes.
C.
List processes.
Answers
D.
Change the MAC address
D.
Change the MAC address
Answers
Suggested answer: A

Explanation:

The script author was trying to spawn a local shell by using the os.system() function, which executes a command in a subshell. The command being executed is "/bin/bash", which is the path to the bash shell, a common shell program on Linux systems. The script author may have wanted to spawn a local shell to gain more control or access over the compromised system, or to execute other commands that are not possible in the original shell. The other options are not plausible explanations for what the script author was trying to do.

After compromising a system, a penetration tester wants more information in order to decide what actions to take next. The tester runs the following commands:

Which of the following attacks is the penetration tester most likely trying to perform?

A.
Metadata service attack
A.
Metadata service attack
Answers
B.
Container escape techniques
B.
Container escape techniques
Answers
C.
Credential harvesting
C.
Credential harvesting
Answers
D.
Resource exhaustion
D.
Resource exhaustion
Answers
Suggested answer: A

Explanation:

The penetration tester is most likely trying to perform a metadata service attack, which is an attack that exploits a vulnerability in the metadata service of a cloud provider. The metadata service is a service that provides information about the cloud instance, such as its IP address, hostname, credentials, user data, or role permissions. The metadata service can be accessed from within the cloud instance by using a special IP address, such as 169.254.169.254 for AWS, Azure, and GCP. The commands that the penetration tester runs are curl commands, which are used to transfer data from or to a server. The curl commands are requesting data from the metadata service IP address with different paths, such as /latest/meta-data/iam/security-credentials/ and /latest/user-data/. These paths can reveal sensitive information about the cloud instance, such as its IAM role credentials or user data scripts. The penetration tester may use this information to escalate privileges, access other resources, or perform other actions on the cloud environment. The other options are not likely attacks that the penetration tester is trying to perform.

Given the following script:

while True:

print ("Hello World")

Which of the following describes True?

A.
A while loop
A.
A while loop
Answers
B.
A conditional
B.
A conditional
Answers
C.
A Boolean operator
C.
A Boolean operator
Answers
D.
An arithmetic operator
D.
An arithmetic operator
Answers
Suggested answer: C

Explanation:

True is a Boolean operator in Python, which is an operator that returns either True or False values based on logical conditions. Boolean operators can be used in expressions or statements that evaluate to True or False values, such as comparisons, assignments, or loops. In the code, True is used as the condition for a while loop, which is a loop that repeats a block of code as long as the condition is True. The code will print "Hello World" indefinitely because True will always be True and the loop will never end. The other options are not valid descriptions of True.

Which of the following factors would a penetration tester most likely consider when testing at a location?

A.
Determine if visas are required.
A.
Determine if visas are required.
Answers
B.
Ensure all testers can access all sites.
B.
Ensure all testers can access all sites.
Answers
C.
Verify the tools being used are legal for use at all sites.
C.
Verify the tools being used are legal for use at all sites.
Answers
D.
Establish the time of the day when a test can occur.
D.
Establish the time of the day when a test can occur.
Answers
Suggested answer: D

Explanation:

One of the factors that a penetration tester would most likely consider when testing at a location is to establish the time of day when a test can occur. This factor can affect the scope, duration, and impact of the test, as well as the availability and response of the client and the testers. Testing at different times of day can have different advantages and disadvantages, such as testing during business hours to simulate realistic scenarios and traffic patterns, or testing after hours to reduce disruption and interference. Testing at different locations may also require adjusting for different time zones and daylight saving times. Establishing the time of day when a test can occur can help plan and coordinate the test effectively and avoid confusion or conflict with the client or other parties involved in the test. The other options are not factors that a penetration tester would most likely consider when testing at a location.

A penetration tester wrote the following Bash script to brute force a local service password:

..ting as expected. Which of the following changes should the penetration tester make to get the script to work?

A.
..echo "The correct password is $p" && break)ho "The correct password is $p" I| break
A.
..echo "The correct password is $p" && break)ho "The correct password is $p" I| break
Answers
B.
.echo "The correct password is $p" && break)o "The correct password is $p" I break
B.
.echo "The correct password is $p" && break)o "The correct password is $p" I break
Answers
C.
echo "The correct password is Sp" && break)echo "The correct password is $p" && break)
C.
echo "The correct password is Sp" && break)echo "The correct password is $p" && break)
Answers
D.
.{ echo "The correct password is $p" && break )WithI| ( echo "The correct password is $p" && break )
D.
.{ echo "The correct password is $p" && break )WithI| ( echo "The correct password is $p" && break )
Answers
Suggested answer: B

Explanation:

CeWL is a tool that can be used to crawl a website and build a wordlist using the data recovered to crack the password on the website. CeWL stands for Custom Word List generator, and it is a Ruby script that spiders a given website up to a specified depth and returns a list of words that can be used for password cracking or other purposes. CeWL can also generate wordlists based on metadata, email addresses, author names, or external links found on the website. CeWL can help a penetration tester create customized wordlists that are tailored to the target website and increase the chances of success for password cracking attacks. DirBuster is a tool that can be used to brute force directories and files names on web servers. w3af is a tool that can be used to scan web applications for vulnerabilities and exploits. Patator is a tool that can be used to perform brute force attacks against various protocols and services.

Company.com has hired a penetration tester to conduct a phishing test. The tester wants to set up a fake log-in page and harvest credentials when target employees click on links in a phishing email.

Which of the following commands would best help the tester determine which cloud email provider the log-in page needs to mimic?

A.
dig company.com MX
A.
dig company.com MX
Answers
B.
whois company.com
B.
whois company.com
Answers
C.
cur1 www.company.com
C.
cur1 www.company.com
Answers
D.
dig company.com A
D.
dig company.com A
Answers
Suggested answer: A

Explanation:

The dig command is a tool that can be used to query DNS servers and obtain information about domain names, such as IP addresses, mail servers, name servers, or other records. The MX option specifies that the query is for mail exchange records, which are records that indicate the mail servers responsible for accepting email messages for a domain. Therefore, the command dig company.com MX would best help the tester determine which cloud email provider the log-in page needs to mimic by showing the mail servers for company.com. For example, if the output shows something like company-com.mail.protection.outlook.com, then it means that company.com uses Microsoft Outlook as its cloud email provider. The other commands are not as useful for determining the cloud email provider. The whois command is a tool that can be used to query domain name registration information, such as the owner, registrar, or expiration date of a domain. The curl command is a tool that can be used to transfer data from or to a server using various protocols, such as HTTP, FTP, or SMTP. The dig command with the A option specifies that the query is for address records, which are records that map domain names to IP addresses.

Total 422 questions
Go to page: of 43