ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 7

Question list
Search
Search

List of questions

Search

Related questions











A penetration tester has obtained shell access to a Windows host and wants to run a specially crafted binary for later execution using the wmic.exe process call create function. Which of the following OS or filesystem mechanisms is MOST likely to support this objective?

A.
Alternate data streams
A.
Alternate data streams
Answers
B.
PowerShell modules
B.
PowerShell modules
Answers
C.
MP4 steganography
C.
MP4 steganography
Answers
D.
PsExec
D.
PsExec
Answers
Suggested answer: A

Explanation:

Alternate data streams (ADS) are a feature of the NTFS file system that allows storing additional data in a file without affecting its size, name, or functionality. ADS can be used to hide or embed data or executable code in a file, such as a specially crafted binary for later execution. ADS can be created or accessed using various tools or commands, such as the command prompt, PowerShell, or Sysinternals12. For example, the following command can create an ADS named secret.exe in a file named test.txt and run it using wmic.exe process call create function: type secret.exe > test.txt:secret.exe & wmic process call create "cmd.exe /c test.txt:secret.exe"

A penetration tester discovers during a recent test that an employee in the accounting department has been making changes to a payment system and redirecting money into a personal bank account.

The penetration test was immediately stopped. Which of the following would be the BEST recommendation to prevent this type of activity in the future?

A.
Enforce mandatory employee vacations
A.
Enforce mandatory employee vacations
Answers
B.
Implement multifactor authentication
B.
Implement multifactor authentication
Answers
C.
Install video surveillance equipment in the office
C.
Install video surveillance equipment in the office
Answers
D.
Encrypt passwords for bank account information
D.
Encrypt passwords for bank account information
Answers
Suggested answer: A

Explanation:

If the employee already works in the accounting department, MFA will not stop their actions because they'll already have access by virtue of their job.

Enforcing mandatory employee vacations is the best recommendation to prevent this type of activity in the future, as it will make it harder for an employee to conceal fraudulent transactions or unauthorized changes to a payment system. Mandatory employee vacations are a form of internal control that requires employees to take time off from work periodically and have their duties performed by someone else. This can help detect errors, irregularities, or frauds committed by employees who might otherwise have exclusive access or control over certain processes or systems.

A penetration tester wants to scan a target network without being detected by the client's IDS.

Which of the following scans is MOST likely to avoid detection?

A.
nmap -p0 -T0 -sS 192.168.1.10
A.
nmap -p0 -T0 -sS 192.168.1.10
Answers
B.
nmap -sA -sV --host-timeout 60 192.168.1.10
B.
nmap -sA -sV --host-timeout 60 192.168.1.10
Answers
C.
nmap -f --badsum 192.168.1.10
C.
nmap -f --badsum 192.168.1.10
Answers
D.
nmap -A -n 192.168.1.10
D.
nmap -A -n 192.168.1.10
Answers
Suggested answer: C

Explanation:

The nmap -f --badsum 192.168.1.10 command is most likely to avoid detection by the client's IDS, as it will use two techniques to evade IDS signatures or filters. The -f option will fragment the IP packets into smaller pieces that might bypass some IDS rules or firewalls. The --badsum option will use an invalid checksum in the TCP or UDP header that might cause some IDS systems to ignore the packets.

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?

A.
Analyze the malware to see what it does.
A.
Analyze the malware to see what it does.
Answers
B.
Collect the proper evidence and then remove the malware.
B.
Collect the proper evidence and then remove the malware.
Answers
C.
Do a root-cause analysis to find out how the malware got in.
C.
Do a root-cause analysis to find out how the malware got in.
Answers
D.
Remove the malware immediately.
D.
Remove the malware immediately.
Answers
E.
Stop the assessment and inform the emergency contact.
E.
Stop the assessment and inform the emergency contact.
Answers
Suggested answer: E

Explanation:

Stopping the assessment and informing the emergency contact is the best thing to do next after identifying that an application being tested has already been compromised with malware. This is because continuing the assessment might interfere with an ongoing investigation or compromise evidence collection. The emergency contact is the person designated by the client who should be notified in case of any critical issues or incidents during the penetration testing engagement.

Reference: https://www.redteamsecure.com/blog/my-company-was-hacked-now-what

A penetration tester runs the following command on a system:

find / -user root -perm -4000 -print 2>/dev/null

Which of the following is the tester trying to accomplish?

A.
Set the SGID on all files in the / directory
A.
Set the SGID on all files in the / directory
Answers
B.
Find the /root directory on the system
B.
Find the /root directory on the system
Answers
C.
Find files with the SUID bit set
C.
Find files with the SUID bit set
Answers
D.
Find files that were created during exploitation and move them to /dev/null
D.
Find files that were created during exploitation and move them to /dev/null
Answers
Suggested answer: C

Explanation:

the 2>/dev/null is output redirection, it simply sends all the error messages to infinity and beyond preventing any error messages to appear in the terminal session.

The tester is trying to find files with the SUID bit set on the system. The SUID (set user ID) bit is a special permission that allows a file to be executed with the privileges of the file owner, regardless of who runs it. This can be used to perform privileged operations or access restricted resources. A penetration tester can use the find command with the -user and -perm options to search for files owned by a specific user (such as root) and having a specific permission (such as 4000, which indicates the SUID bit is set).

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following tools will help the tester prepare an attack for this scenario?

A.
Hydra and crunch
A.
Hydra and crunch
Answers
B.
Netcat and cURL
B.
Netcat and cURL
Answers
C.
Burp Suite and DIRB
C.
Burp Suite and DIRB
Answers
D.
Nmap and OWASP ZAP
D.
Nmap and OWASP ZAP
Answers
Suggested answer: B

Explanation:

Netcat and cURL are tools that will help the tester prepare an attack for this scenario, as they can be used to establish a TCP connection, send payloads, and receive responses from the target web server.

Netcat is a versatile tool that can create TCP or UDP connections and transfer data between hosts.

cURL is a tool that can transfer data using various protocols, such as HTTP, FTP, SMTP, etc. The tester can use these tools to exploit the PHP script that executes shell commands with the value of the "item" variable.

Which of the following would MOST likely be included in the final report of a static applicationsecurity test that was written with a team of application developers as the intended audience?

A.
Executive summary of the penetration-testing methods used
A.
Executive summary of the penetration-testing methods used
Answers
B.
Bill of materials including supplies, subcontracts, and costs incurred during assessment
B.
Bill of materials including supplies, subcontracts, and costs incurred during assessment
Answers
C.
Quantitative impact assessments given a successful software compromise
C.
Quantitative impact assessments given a successful software compromise
Answers
D.
Code context for instances of unsafe type-casting operations
D.
Code context for instances of unsafe type-casting operations
Answers
Suggested answer: D

Explanation:

Code context for instances of unsafe type-casting operations would most likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience, as it would provide relevant and actionable information for the developers to fix the vulnerabilities. Type-casting is the process of converting one data type to another, such as an integer to a string. Unsafe type-casting can lead to errors, crashes, or security issues, such as buffer overflows or code injection.

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

Have a full TCP connection

Send a "hello" payload

Walt for a response

Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

A.
Run nmap -Pn -sV -script vuln <IP address>.
A.
Run nmap -Pn -sV -script vuln <IP address>.
Answers
B.
Employ an OpenVAS simple scan against the TCP port of the host.
B.
Employ an OpenVAS simple scan against the TCP port of the host.
Answers
C.
Create a script in the Lua language and use it with NSE.
C.
Create a script in the Lua language and use it with NSE.
Answers
D.
Perform a credentialed scan with Nessus.
D.
Perform a credentialed scan with Nessus.
Answers
Suggested answer: C

Explanation:

The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. It allows users to write (and share) simple scripts (using the Lua programming language ) to automate a wide variety of networking tasks. https://nmap.org Creating a script in the Lua language and using it with NSE would best support the objective of finding a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. NSE (Nmap Scripting Engine) is a feature of Nmap that allows users to write and run scripts to automate tasks or perform advanced scans. Lua is a scripting language that NSE supports and can be used to create custom scripts for Nmap.

A company is concerned that its cloud VM is vulnerable to a cyberattack and proprietary data may be stolen. A penetration tester determines a vulnerability does exist and exploits the vulnerability by adding a fake VM instance to the IaaS component of the client's VM. Which of the following cloud attacks did the penetration tester MOST likely implement?

A.
Direct-to-origin
A.
Direct-to-origin
Answers
B.
Cross-site scripting
B.
Cross-site scripting
Answers
C.
Malware injection
C.
Malware injection
Answers
D.
Credential harvesting
D.
Credential harvesting
Answers
Suggested answer: C

Explanation:

Malware injection is the most likely cloud attack that the penetration tester implemented, as it involves adding a fake VM instance to the IaaS component of the client's VM. Malware injection is a type of attack that exploits vulnerabilities in cloud services or applications to inject malicious code or data into them. The injected malware can then compromise or control the cloud resources or data.

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant.

Which of the following is the MINIMUM frequency to complete the scan of the system?

A.
Weekly
A.
Weekly
Answers
B.
Monthly
B.
Monthly
Answers
C.
Quarterly
C.
Quarterly
Answers
D.
Annually
D.
Annually
Answers
Suggested answer: C

Explanation:

Quarterly is the minimum frequency to complete the scan of the system that is PCI DSS v3.2.1 compliant, according to Requirement 11.2.2 of the standard1. PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards that applies to any organization that processes, stores, or transmits credit card information. Requirement 11.2.2 states that organizations must perform internal vulnerability scans at least quarterly and after any significant change in the network.

https://www.pcicomplianceguide.org/faq/#25

PCI DSS requires quarterly vulnerability/penetration tests, not weekly.

Total 422 questions
Go to page: of 43