ExamGecko
Home Home / CompTIA / PT0-003

CompTIA PT0-003 Practice Test - Questions Answers, Page 5

Question list
Search
Search

List of questions

Search

Related questions











During a penetration test, a tester captures information about an SPN account. Which of the following attacks requires this information as a prerequisite to proceed?

A.
Golden Ticket
A.
Golden Ticket
Answers
B.
Kerberoasting
B.
Kerberoasting
Answers
C.
DCShadow
C.
DCShadow
Answers
D.
LSASS dumping
D.
LSASS dumping
Answers
Suggested answer: B

Explanation:

Kerberoasting is an attack that specifically targets Service Principal Name (SPN) accounts in a Windows Active Directory environment. Here's a detailed explanation:

Understanding SPN Accounts:

SPNs are unique identifiers for services in a network that allows Kerberos to authenticate service accounts. These accounts are often associated with services such as SQL Server, IIS, etc.

Kerberoasting Attack:

Prerequisite: Knowledge of the SPN account.

Process: An attacker requests a service ticket for the SPN account using the Kerberos protocol. The ticket is encrypted with the service account's NTLM hash. The attacker captures this ticket and attempts to crack the hash offline.

Objective: To obtain the plaintext password of the service account, which can then be used for lateral movement or privilege escalation.

Comparison with Other Attacks:

Golden Ticket: Involves forging Kerberos TGTs using the KRBTGT account hash, requiring domain admin credentials.

DCShadow: Involves manipulating Active Directory data by impersonating a domain controller, typically requiring high privileges.

LSASS Dumping: Involves extracting credentials from the LSASS process on a Windows machine, often requiring local admin privileges.

Kerberoasting specifically requires the SPN account information to proceed, making it the correct answer.

A penetration tester attempts to run an automated web application scanner against a target URL. The tester validates that the web page is accessible from a different device. The tester analyzes the following HTTP request header logging output:

200; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

200; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

No response; POST /login.aspx HTTP/1.1 Host: foo.com; User-Agent: curl

200; POST /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

No response; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: python

Which of the following actions should the tester take to get the scans to work properly?

A.
Modify the scanner to slow down the scan.
A.
Modify the scanner to slow down the scan.
Answers
B.
Change the source IP with a VPN.
B.
Change the source IP with a VPN.
Answers
C.
Modify the scanner to only use HTTP GET requests.
C.
Modify the scanner to only use HTTP GET requests.
Answers
D.
Modify the scanner user agent.
D.
Modify the scanner user agent.
Answers
Suggested answer: D

During a penetration test, a junior tester uses Hunter.io for an assessment and plans to review the information that will be collected. Which of the following describes the information the junior tester will receive from the Hunter.io tool?

A.
A collection of email addresses for the target domain that is available on multiple sources on the internet
A.
A collection of email addresses for the target domain that is available on multiple sources on the internet
Answers
B.
DNS records for the target domain and subdomains that could be used to increase the external attack surface
B.
DNS records for the target domain and subdomains that could be used to increase the external attack surface
Answers
C.
Data breach information about the organization that could be used for additional enumeration
C.
Data breach information about the organization that could be used for additional enumeration
Answers
D.
Information from the target's main web page that collects usernames, metadata, and possible data exposures
D.
Information from the target's main web page that collects usernames, metadata, and possible data exposures
Answers
Suggested answer: A

Explanation:

Hunter.io is a tool used for finding professional email addresses associated with a domain. Here's what it provides:

Functionality of Hunter.io:

Email Address Collection: Gathers email addresses associated with a target domain from various sources across the internet.

Verification: Validates the email addresses to ensure they are deliverable.

Sources: Aggregates data from public sources, company websites, and other internet databases.

Comparison with Other Options:

DNS Records (B): Hunter.io does not focus on DNS records; tools like dig or nslookup are used for DNS information.

Data Breach Information (C): Services like Have I Been Pwned are used for data breach information.

Web Page Information (D): Tools like wget, curl, or specific web scraping tools are used for collecting detailed web page information.

Hunter.io is specifically designed to collect and validate email addresses for a given domain, making it the correct answer.

A penetration tester downloads a JAR file that is used in an organization's production environment. The tester evaluates the contents of the JAR file to identify potentially vulnerable components that can be targeted for exploit. Which of the following describes the tester's activities?

A.
SAST
A.
SAST
Answers
B.
SBOM
B.
SBOM
Answers
C.
ICS
C.
ICS
Answers
D.
SCA
D.
SCA
Answers
Suggested answer: D

Explanation:

The tester's activity involves analyzing the contents of a JAR file to identify potentially vulnerable components. This process is known as Software Composition Analysis (SCA). Here's why:

Understanding SCA:

Definition: SCA involves analyzing software to identify third-party and open-source components, checking for known vulnerabilities, and ensuring license compliance.

Purpose: To detect and manage risks associated with third-party software components.

Comparison with Other Terms:

SAST (A): Static Application Security Testing involves analyzing source code for security vulnerabilities without executing the code.

SBOM (B): Software Bill of Materials is a detailed list of all components in a software product, often used in SCA but not the analysis itself.

ICS (C): Industrial Control Systems, not relevant to the context of software analysis.

The tester's activity of examining a JAR file for vulnerable components aligns with SCA, making it the correct answer.

During a penetration testing engagement, a tester targets the internet-facing services used by the client. Which of the following describes the type of assessment that should be considered in this scope of work?

A.
Segmentation
A.
Segmentation
Answers
B.
Mobile
B.
Mobile
Answers
C.
External
C.
External
Answers
D.
Web
D.
Web
Answers
Suggested answer: C

Explanation:

An external assessment focuses on testing the security of internet-facing services. Here's why option C is correct:

External Assessment: It involves evaluating the security posture of services exposed to the internet, such as web servers, mail servers, and other public-facing infrastructure. The goal is to identify vulnerabilities that could be exploited by attackers from outside the organization's network.

Segmentation: This type of assessment focuses on ensuring that different parts of a network are appropriately segmented to limit the spread of attacks. It's more relevant to internal network architecture.

Mobile: This assessment targets mobile applications and devices, not general internet-facing services.

Web: While web assessments focus on web applications, the scope of an external assessment is broader and includes all types of internet-facing services.

Reference from Pentest:

Horizontall HTB: Highlights the importance of assessing external services to identify vulnerabilities that could be exploited from outside the network.

Luke HTB: Demonstrates the process of evaluating public-facing services to ensure their security.

Conclusion:

Option C, External, is the most appropriate type of assessment for targeting internet-facing services used by the client.

A penetration tester has just started a new engagement. The tester is using a framework that breaks the life cycle into 14 components. Which of the following frameworks is the tester using?

A.
OWASP MASVS
A.
OWASP MASVS
Answers
B.
OSSTMM
B.
OSSTMM
Answers
C.
MITRE ATT&CK
C.
MITRE ATT&CK
Answers
D.
CREST
D.
CREST
Answers
Suggested answer: B

Explanation:

The OSSTMM (Open Source Security Testing Methodology Manual) is a comprehensive framework for security testing that includes 14 components in its life cycle. Here's why option B is correct:

OSSTMM: This methodology breaks down the security testing process into 14 components, covering various aspects of security assessment, from planning to execution and reporting.

OWASP MASVS: This is a framework for mobile application security verification and does not have a 14-component life cycle.

MITRE ATT&CK: This is a knowledge base of adversary tactics and techniques but does not describe a 14-component life cycle.

CREST: This is a certification body for penetration testers and security professionals but does not provide a specific 14-component framework.

Reference from Pentest:

Anubis HTB: Emphasizes the structured approach of OSSTMM in conducting comprehensive security assessments.

Writeup HTB: Highlights the use of detailed methodologies like OSSTMM to cover all aspects of security testing.

Conclusion:

Option B, OSSTMM, is the framework that breaks the life cycle into 14 components, making it the correct answer.

A penetration tester is evaluating a SCADA system. The tester receives local access to a workstation that is running a single application. While navigating through the application, the tester opens a terminal window and gains access to the underlying operating system. Which of the following attacks is the tester performing?

A.
Kiosk escape
A.
Kiosk escape
Answers
B.
Arbitrary code execution
B.
Arbitrary code execution
Answers
C.
Process hollowing
C.
Process hollowing
Answers
D.
Library injection
D.
Library injection
Answers
Suggested answer: A

Explanation:

A kiosk escape involves breaking out of a restricted environment, such as a kiosk or a single application interface, to access the underlying operating system. Here's why option A is correct:

Kiosk Escape: This attack targets environments where user access is intentionally limited, such as a kiosk or a dedicated application. The goal is to break out of these restrictions and gain access to the full operating system.

Arbitrary Code Execution: This involves running unauthorized code on the system, but the scenario described is more about escaping a restricted environment.

Process Hollowing: This technique involves injecting code into a legitimate process, making it appear benign while executing malicious activities.

Library Injection: This involves injecting malicious code into a running process by loading a malicious library, which is not the focus in this scenario.

Reference from Pentest:

Forge HTB: Demonstrates techniques to escape restricted environments and gain broader access to the system.

Horizontall HTB: Shows methods to break out of limited access environments, aligning with the concept of kiosk escape.

Conclusion:

Option A, Kiosk escape, accurately describes the type of attack where a tester breaks out of a restricted environment to access the underlying operating system.

A penetration tester presents the following findings to stakeholders:

Control | Number of findings | Risk | Notes

Encryption | 1 | Low | Weak algorithm noted

Patching | 8 | Medium | Unsupported systems

System hardening | 2 | Low | Baseline drift observed

Secure SDLC | 10 | High | Libraries have vulnerabilities

Password policy | 0 | Low | No exceptions noted

Based on the findings, which of the following recommendations should the tester make? (Select two).

A.
Develop a secure encryption algorithm.
A.
Develop a secure encryption algorithm.
Answers
B.
Deploy an asset management system.
B.
Deploy an asset management system.
Answers
C.
Write an SDLC policy.
C.
Write an SDLC policy.
Answers
D.
Implement an SCA tool.
D.
Implement an SCA tool.
Answers
E.
Obtain the latest library version.
E.
Obtain the latest library version.
Answers
F.
Patch the libraries.
F.
Patch the libraries.
Answers
Suggested answer: D, E

Explanation:

Based on the findings, the focus should be on addressing vulnerabilities in libraries and ensuring their security. Here's why options D and E are correct:

Implement an SCA Tool:

SCA (Software Composition Analysis) tools are designed to analyze and manage open-source components in an application. Implementing an SCA tool would help in identifying and managing vulnerabilities in libraries, aligning with the finding of vulnerable libraries in the secure SDLC process.

This recommendation addresses the high-risk finding related to the Secure SDLC by providing a systematic approach to manage and mitigate vulnerabilities in software dependencies.

Obtain the Latest Library Version:

Keeping libraries up to date is a fundamental practice in maintaining the security of an application. Ensuring that the latest, most secure versions of libraries are used directly addresses the high-risk finding related to vulnerable libraries.

This recommendation is a direct and immediate action to mitigate the identified vulnerabilities.

Other Options Analysis:

Develop a Secure Encryption Algorithm: This is not practical or necessary given that the issue is with the use of a weak algorithm, not the need to develop a new one.

Deploy an Asset Management System: While useful, this is not directly related to the identified high-risk issue of vulnerable libraries.

Write an SDLC Policy: While helpful, the more immediate and effective actions involve implementing tools and processes to manage and update libraries.

Reference from Pentest:

Horizontall HTB: Demonstrates the importance of managing software dependencies and using tools to identify and mitigate vulnerabilities in libraries.

Writeup HTB: Highlights the need for keeping libraries updated to ensure application security and mitigate risks.

Conclusion:

Options D and E, implementing an SCA tool and obtaining the latest library version, are the most appropriate recommendations to address the high-risk finding related to vulnerable libraries in the Secure SDLC process.

While conducting a reconnaissance activity, a penetration tester extracts the following information:

<a target='_blank' href='mailto:[email protected]'>Emails: - [email protected] - [email protected] - [email protected]</a>

Which of the following risks should the tester use to leverage an attack as the next step in the security assessment?

A.
Unauthorized access to the network
A.
Unauthorized access to the network
Answers
B.
Exposure of sensitive servers to the internet
B.
Exposure of sensitive servers to the internet
Answers
C.
Likelihood of SQL injection attacks
C.
Likelihood of SQL injection attacks
Answers
D.
Indication of a data breach in the company
D.
Indication of a data breach in the company
Answers
Suggested answer: A

Explanation:

When a penetration tester identifies email addresses during reconnaissance, the most immediate risk to leverage for an attack is unauthorized access to the network. Here's why:

Phishing Attacks:

Email addresses are often used to conduct phishing attacks. By crafting a convincing email, an attacker can trick the recipient into revealing their login credentials or downloading malicious software, thereby gaining unauthorized access to the network.

Spear Phishing:

With specific email addresses (like [email protected]), attackers can perform spear phishing, targeting key individuals within the organization to gain access to more sensitive parts of the network.

Comparison with Other Risks:

Exposure of sensitive servers to the internet (B): This is unrelated to the email addresses and more about network configuration.

Likelihood of SQL injection attacks (C): SQL injection targets web applications and databases, not email addresses.

Indication of a data breach in the company (D): The presence of email addresses alone does not indicate a data breach.

Email addresses are a starting point for phishing attacks, making unauthorized access to the network the most relevant risk.

A penetration tester gains access to a host but does not have access to any type of shell. Which of the following is the best way for the tester to further enumerate the host and the environment in which it resides?

A.
ProxyChains
A.
ProxyChains
Answers
B.
Netcat
B.
Netcat
Answers
C.
PowerShell ISE
C.
PowerShell ISE
Answers
D.
Process IDs
D.
Process IDs
Answers
Suggested answer: B

Explanation:

If a penetration tester gains access to a host but does not have a shell, the best tool for further enumeration is Netcat. Here's why:

Netcat:

Versatility: Netcat is known as the 'Swiss Army knife' of networking tools. It can be used for port scanning, banner grabbing, and setting up reverse shells.

Enumeration: Without a shell, Netcat can help enumerate open ports and services running on the host, providing insight into the host's environment.

Comparison with Other Tools:

ProxyChains: Used to chain proxies together, not directly useful for enumeration without an initial shell.

PowerShell ISE: Requires a shell to execute commands and scripts.

Process IDs: Without a shell, enumerating process IDs directly isn't possible.

Netcat's ability to perform multiple network-related tasks without needing a shell makes it the best choice for further enumeration.

Total 120 questions
Go to page: of 12