ExamGecko
Question list
Search
Search

List of questions

Search

Related questions











Question 338 - PT0-002 discussion

Report
Export

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

A.
Old, insecure ciphers are in use.
Answers
A.
Old, insecure ciphers are in use.
B.
The 3DES algorithm should be deprecated.
Answers
B.
The 3DES algorithm should be deprecated.
C.
2,048-bit symmetric keys are incompatible with MD5.
Answers
C.
2,048-bit symmetric keys are incompatible with MD5.
D.
This server should be upgraded to TLS 1.2.
Answers
D.
This server should be upgraded to TLS 1.2.
Suggested answer: A

Explanation:

The output of the Nmap command shows that the remote host supports RC4 ciphers, which are considered weak and vulnerable to several attacks, such as the BEAST and the RC4 NOMORE attacks. RC4 ciphers should not be used in modern TLS implementations, and they are not supported by TLS 1.3. Therefore, the penetration tester should include this finding in the report and recommend disabling RC4 ciphers on the server.

Reference:

* The Official CompTIA PenTest+ Study Guide (Exam PT0-002), Chapter 5: Attacks and Exploits, page 259.

* Nmap ssl-enum-ciphers NSE Script - InfosecMatter1

* How do I list the SSL/TLS cipher suites a particular website offers?

asked 02/10/2024
Mahmoud Ziada
39 questions
User
Your answer:
0 comments
Sorted by

Leave a comment first