ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 5

Question list
Search
Search

List of questions

Search

Related questions











Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

A.
The libraries may be vulnerable
A.
The libraries may be vulnerable
Answers
B.
The licensing of software is ambiguous
B.
The licensing of software is ambiguous
Answers
C.
The libraries' code bases could be read by anyone
C.
The libraries' code bases could be read by anyone
Answers
D.
The provenance of code is unknown
D.
The provenance of code is unknown
Answers
E.
The libraries may be unsupported
E.
The libraries may be unsupported
Answers
F.
The libraries may break the application
F.
The libraries may break the application
Answers
Suggested answer: A, D

Explanation:

A) The libraries may be vulnerable to security bugs or exploits that can compromise the application or the data. According to the web search results, open-source libraries often have vulnerabilities that can be exploited by attackers, such as Heartbleed, Shellshock, DROWN, or npm left-pad1234. These vulnerabilities can allow attackers to extract sensitive data, execute arbitrary commands, decrypt encrypted traffic, or break the functionality of the application. Therefore, using third-party opensource libraries in application code poses a significant security risk.

D) The provenance of code is unknown, meaning that the origin and history of the code are not verified or documented. According to the web search results, open-source libraries and client projects are developed and continuously evolving in an asynchronous way, which makes it difficult to track the changes and updates of the code2. Moreover, open-source libraries may have dependencies on other libraries, which can introduce additional risks or vulnerabilities1. Therefore, using third-party open-source libraries in application code poses a significant quality risk.

A penetration tester is preparing to perform activities for a client that requires minimal disruption to company operations. Which of the following are considered passive reconnaissance tools? (Choose two.)

A.
Wireshark
A.
Wireshark
Answers
B.
Nessus
B.
Nessus
Answers
C.
Retina
C.
Retina
Answers
D.
Burp Suite
D.
Burp Suite
Answers
E.
Shodan
E.
Shodan
Answers
F.
Nikto
F.
Nikto
Answers
Suggested answer: A, E

Explanation:

Wireshark and Shodan are two tools that can be used to perform passive reconnaissance, which means collecting information from publicly available sources without interacting with the target or revealing one's identity. Wireshark is a tool that can be used to capture and analyze network traffic, such as packets, protocols, or sessions, without sending any data to the target. Shodan is a tool that can be used to search for devices or services on the internet, such as web servers, routers, cameras, or firewalls, without contacting them directly. The other tools are not passive reconnaissance tools, but rather active reconnaissance tools, which means interacting with the target or sending data to it.

Nessus and Retina are tools that can be used to perform vulnerability scanning, which involves sending probes or requests to the target and analyzing its responses for potential weaknesses. Burp Suite is a tool that can be used to perform web application testing, which involves intercepting and modifying web requests and responses between the browser and the server.

Reference: https://resources.infosecinstitute.com/topic/top-10-network-recon-tools/

A consultant is reviewing the following output after reports of intermittent connectivity issues:

? (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

? (192.168.1.12) at 34:a4:be:09:44:f4 on en0 ifscope [ethernet]

? (192.168.1.17) at 92:60:29:12:ac:d2 on en0 ifscope [ethernet]

? (192.168.1.34) at 88:de:a9:12:ce:fb on en0 ifscope [ethernet]

? (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

? (192.168.1.255) at ff:ff:ff:ff:ff:ff on en0 ifscope [ethernet]

? (224.0.0.251) at 01:02:5e:7f:ff:fa on en0 ifscope permanent [ethernet]

? (239.255.255.250) at ff:ff:ff:ff:ff:ff on en0 ifscope permanent [ethernet] Which of the following is MOST likely to be reported by the consultant?

A.
A device on the network has an IP address in the wrong subnet.
A.
A device on the network has an IP address in the wrong subnet.
Answers
B.
A multicast session was initiated using the wrong multicast group.
B.
A multicast session was initiated using the wrong multicast group.
Answers
C.
An ARP flooding attack is using the broadcast address to perform DDoS.
C.
An ARP flooding attack is using the broadcast address to perform DDoS.
Answers
D.
A device on the network has poisoned the ARP cache.
D.
A device on the network has poisoned the ARP cache.
Answers
Suggested answer: D

Explanation:

The gateway for the network (192.168.1.1) is at 0a:d1:fa:b1:01:67, and then, another machine (192.168.1.136) also claims to be on the same MAC address. With this on the same network, intermittent connectivity will be inevitable as along as the gateway remains unreachable on the IP known by the others machines on the network, and given that the new machine claiming to be the gateway has not been configured to route traffic.

The output shows an ARP table that contains entries for IP addresses and their corresponding MAC addresses on a local network interface (en0). ARP stands for Address Resolution Protocol and is used to map IP addresses to MAC addresses on a network. However, one entry in the table is suspicious:

? (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

This entry has the same MAC address as another entry:

? (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

This indicates that a device on the network has poisoned the ARP cache by sending false ARP replies that associate its MAC address with multiple IP addresses, including 192.168.1.136 and 192.168.1.1 (which is likely the gateway address). This allows the device to intercept or redirect traffic intended for those IP addresses.

Which of the following BEST describe the OWASP Top 10? (Choose two.)

A.
The most critical risks of web applications
A.
The most critical risks of web applications
Answers
B.
A list of all the risks of web applications
B.
A list of all the risks of web applications
Answers
C.
The risks defined in order of importance
C.
The risks defined in order of importance
Answers
D.
A web-application security standard
D.
A web-application security standard
Answers
E.
A risk-governance and compliance framework
E.
A risk-governance and compliance framework
Answers
F.
A checklist of Apache vulnerabilities
F.
A checklist of Apache vulnerabilities
Answers
Suggested answer: A, C

Explanation:

These two options best describe the OWASP Top 10, which stands for Open Web Application Security Project Top 10 and is a list of the most critical web application security risks based on data from various sources and experts. The list is updated periodically to reflect changes in technology and threat landscape. The list also ranks the risks in order of importance based on their prevalence, impact, and ease of exploitation or remediation. The other options are not accurate descriptions of the OWASP Top 10. The list does not cover all the risks of web applications, but rather focuses on the most common and severe ones. The list is not a web application security standard, but rather a guideline or reference for developers, testers, and security professionals. The list is not a riskgovernance and compliance framework, but rather a resource or tool for identifying and mitigating web application vulnerabilities. The list is not a checklist of Apache vulnerabilities, but rather a general list of web application risks that apply to any web server or platform.

Reference: https://www.synopsys.com/glossary/what-is-owasp-top-10.html

A penetration tester conducted a discovery scan that generated the following:

Which of the following commands generated the results above and will transform them into a list of active hosts for further analysis?

A.
nmap -oG list.txt 192.168.0.1-254 , sort
A.
nmap -oG list.txt 192.168.0.1-254 , sort
Answers
B.
nmap -sn 192.168.0.1-254 , grep "Nmap scan" | awk '{print S5}'
B.
nmap -sn 192.168.0.1-254 , grep "Nmap scan" | awk '{print S5}'
Answers
C.
nmap --open 192.168.0.1-254, uniq
C.
nmap --open 192.168.0.1-254, uniq
Answers
D.
nmap -o 192.168.0.1-254, cut -f 2
D.
nmap -o 192.168.0.1-254, cut -f 2
Answers
Suggested answer: B

Explanation:

the NMAP flag (-sn) which is for host discovery and returns that kind of NMAP output. And the AWK command selects column 5 ({print $5}) which obviously carries the returned IP of the host in the NMAP output.

This command will generate the results shown in the image and transform them into a list of active hosts for further analysis. The command consists of three parts:

nmap -sn 192.168.0.1-254: This part uses nmap, a network scanning tool, to perform a ping scan (-sn) on the IP range 192.168.0.1-254, which means sending ICMP echo requests to each IP address and checking if they respond.

grep "Nmap scan": This part uses grep, a text filtering tool, to search for the string "Nmap scan" in the output of the previous part and display only the matching lines. This will filter out the lines that show the start and end time of the scan and only show the lines that indicate the status of each host.

awk '{print $5}': This part uses awk, a text processing tool, to print the fifth field ($5) of each line in the output of the previous part. This will extract only the IP addresses of each host and display them as a list.

The final output will look something like this:

192.168.0.1 192.168.0.12 192.168.0.17 192.168.0.34

A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

A.
Send deauthentication frames to the stations.
A.
Send deauthentication frames to the stations.
Answers
B.
Perform jamming on all 2.4GHz and 5GHz channels.
B.
Perform jamming on all 2.4GHz and 5GHz channels.
Answers
C.
Set the malicious AP to broadcast within dynamic frequency selection channels.
C.
Set the malicious AP to broadcast within dynamic frequency selection channels.
Answers
D.
Modify the malicious AP configuration to not use a pre-shared key.
D.
Modify the malicious AP configuration to not use a pre-shared key.
Answers
Suggested answer: A

Explanation:

https://steemit.com/informatica/@jordiurbina1/tutorial-hacking-wi-fi-wireless-networks-withwifislax

The penetration tester should send deauthentication frames to the stations to force them to disconnect from their current access point and reconnect to another one, which may be the malicious AP deployed by the tester. Deauthentication frames are part of the 802.11 protocol and are used to terminate an existing wireless association between a station and an access point. However, they can also be spoofed by an attacker to disrupt or hijack wireless connections. The other options are not effective or relevant for this purpose. Performing jamming on all 2.4GHz and 5GHz channels would interfere with all wireless signals in the area, which may cause unwanted attention or legal issues. Setting the malicious AP to broadcast within dynamic frequency selection channels would not help, as these channels are used to avoid interference with radar systems and are not commonly used by wireless stations or access points. Modifying the malicious AP configuration to not use a preshared key would not help, as it would make it less likely for wireless stations to connect to it if they are configured to use encryption.

A security engineer identified a new server on the network and wants to scan the host to determine if it is running an approved version of Linux and a patched version of Apache. Which of the following commands will accomplish this task?

A.
nmap -f -sV -p80 192.168.1.20
A.
nmap -f -sV -p80 192.168.1.20
Answers
B.
nmap -sS -sL -p80 192.168.1.20
B.
nmap -sS -sL -p80 192.168.1.20
Answers
C.
nmap -A -T4 -p80 192.168.1.20
C.
nmap -A -T4 -p80 192.168.1.20
Answers
D.
nmap -O -v -p80 192.168.1.20
D.
nmap -O -v -p80 192.168.1.20
Answers
Suggested answer: C

Explanation:

This command will scan the host 192.168.1.20 on port 80 using the following options:

-A: This option enables OS detection, version detection, script scanning, and traceroute. This will help to determine if the host is running an approved version of Linux and a patched version of Apache, as well as other information about the host and the network path.

-T4: This option sets the timing template to aggressive, which speeds up the scan by increasing the number of parallel probes, reducing the timeouts, and assuming faster responses.

-p80: This option specifies the port to scan, which is 80 in this case. Port 80 is commonly used for HTTP services, such as Apache web server.

Reference: https://nmap.org/book/man-version-detection.html

Which of the following expressions in Python increase a variable val by one (Choose two.)

A.
val++
A.
val++
Answers
B.
+val
B.
+val
Answers
C.
val=(val+1)
C.
val=(val+1)
Answers
D.
++val
D.
++val
Answers
E.
val=val++
E.
val=val++
Answers
F.
val+=1
F.
val+=1
Answers
Suggested answer: C, F

Explanation:

In Python, there are two ways to increase a variable by one: using the assignment operator (=) with an arithmetic expression, or using the augmented assignment operator (+=). The expressions val=(val+1) and val+=1 both achieve this goal. The expressions val++ and ++val are not valid in Python, as there is no increment operator. The expressions +val and val=val++ do not change the value of val2.

https://pythonguides.com/increment-and-decrement-operators-in-python/

Given the following output:

User-agent:*

Disallow: /author/

Disallow: /xmlrpc.php

Disallow: /wp-admin

Disallow: /page/

During which of the following activities was this output MOST likely obtained?

A.
Website scraping
A.
Website scraping
Answers
B.
Website cloning
B.
Website cloning
Answers
C.
Domain enumeration
C.
Domain enumeration
Answers
D.
URL enumeration
D.
URL enumeration
Answers
Suggested answer: D

Explanation:

URL enumeration is the activity of discovering and mapping the URLs of a website, such as directories, files, parameters, or subdomains. URL enumeration can help to identify the structure, content, and functionality of a website, as well as potential vulnerabilities or misconfigurations. One of the methods of URL enumeration is to analyze the robots.txt file of a website, which is a text file that tells search engine crawlers which URLs the crawler can or can't request from the site1. The output shown in the question is an example of a robots.txt file that disallows crawling of certain URLs, such as /author/, /xmlrpc.php, /wp-admin, or /page/.

Appending string values onto another string is called:

A.
compilation
A.
compilation
Answers
B.
connection
B.
connection
Answers
C.
concatenation
C.
concatenation
Answers
D.
conjunction
D.
conjunction
Answers
Suggested answer: C

Explanation:

Concatenation is the term used to describe the process of appending string values onto another string. In Python, concatenation can be done using the + operator, such as "Hello" + "World" = "HelloWorld"4.

Reference: https://docs.microsoft.com/en-us/dotnet/csharp/how-to/concatenate-multiple-strings

Total 422 questions
Go to page: of 43