CompTIA PenTest+ Certification PT0-001: Practice Test #2 (Total Seminars) Flashcards

1
Q
Which of the following tools would be most appropriate when attempting to perform an LLMNR poisoning attack?
A.Wireshark
B.Responder
C.tcpdump
D.airodump-ng
A

B.Responder

Explanation
Correct Answer:

Responder is correct. Responder is a Python-based tool that simplifies the process of poisoning name resolution services. Responder is able to effectively target LLMNR, NBT-NS, and MDNS services.

Incorrect Answers:

Aircrack-ng is incorrect because airodump-ng is a component of the aircrack-ng suite used to capture raw frames in 802.11 Wi-Fi networks.

Wireshark is incorrect because Wireshark is a network protocol analyzer that sniffs out network traffic and displays the contents of packets going across a network. It is often used for general network troubleshooting or in software development but also has value in penetration testing, where it can be leveraged to verify network security implementations, or intercept plaintext communications.

Tcpdump is incorrect because tcpdump is another network protocol analyzer and is also used to troubleshoot networks, assist in software development, or for security purposes. Tcpdump is predominantly used as a command-line tool, although graphical interfaces for it exist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
Which of the following attack vectors is best defined as tricking an application into loading a malicious library file by exploiting the documented library search order paths?
A.DLL Injection
B.DLL hijacking
C.Unquoted service path abuse
D.LSASS Dumping
A

B.DLL hijacking

Explanation
Correct Answer:

DLL hijacking is correct. DLL hijacking occurs when an application is manipulated into loading a malicious DLL file by exploiting the documented search path for DLL files as followed by Windows. Compare this with DLL injection, explained next.DLL injection is incorrect because DLL injection is a technique wherein a running service is manipulated into loading a library file but rather than abusing the default DLL lookup paths as documented by Microsoft, as with DLL hijacking, this is accomplished through means such as the SetWindowsHookExA function in the Windows API, or through modification of registry values that define the standard DLLs loaded into user processes. In other words, hijacking relies on normal Windows behavior to trick an application into loading a malicious library, whereas injection forcibly causes the application in question to load a malicious library.

Incorrect Answers:

LSASS dumping is incorrect because LSASS dumping does not rely on getting a process to load a malicious library file. Rather, LSASS dumping occurs when an attacker obtains a memory dump of the LSASS.exe process on a Windows system. If the .dmp file produced is fed into Mimikatz or parsed manually, plaintext passwords can be retrieved for all user accounts on the system.

Unquoted service path abuse is incorrect because unquoted service path abuse becomes possible when a service managed via the Windows Service Control Manager has a space somewhere in the path to the executable and the path string is not encased with quotation marks. While this is likely to cause Windows to load library files that it would not otherwise load, the feature being exploited is the method Windows uses to find a service executable rather than the library search paths, making this answer incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following is the best potential use for SSL stripping in a penetration test?
A.Theft of user session cookies
B.Interception of usernames and passwords
C.Cracking the pre-shared key in use on their corporate wireless network
D.Tricking a user into connection to a malicious site rather than their intended destination in order to infect them with malware

A

B.Interception of usernames and passwords

Explanation
Correct Answer:

Interception of usernames and passwords is correct. SSL stripping is performed as part of a man-in-the-middle attack, and effectively results in victims connecting to target websites over HTTP, rather than HTTPS. The lack of SSL means that usernames, passwords, and other sensitive information will be transmitted in plaintext, which can then be sniffed as they travel over the network.

Incorrect Answers:

Tricking a user into connecting to a malicious site rather than their intended destination in order to infect them with malware is incorrect because redirecting a user to a (usually malicious) site they did not want to visit is typical of DNS cache poisoning or a watering hole attack.

Cracking the pre-shared key in use on their corporate wireless network is incorrect because cracking a pre-shared key is typically the goal of intercepting four-way handshakes in WPA and WPA2 networks.

Theft of user session cookies is incorrect because while theft of user sessions would be possible by intercepting response authenticated traffic between a target and a site to which the user is authenticated, that session would become invalidated once the user logged out. Interception of usernames and passwords would enable an attacker to log in freely without relying on the user’s session, making it a more effective use of traffic interception, and making session theft an incorrect answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
Which port openings would be expected to be indicative of a Windows client that accepts remote graphical logins? (Choose two.)
A.TCP/3389
B.TCP/5900
C.TCP/1521
D.TCP/443
A

A.TCP/3389
B.TCP/5900

Explanation
Correct Answers:

TCP/3389 and TCP5900 are correct. TCP/3389 is used for Microsoft’s native Remote Desktop Protocol, while TCP/5900 is used for VNC. Both of these services are used for graphical connectivity.

Incorrect Answers:

TCP/1521 is incorrect because TCP/1521 is a listener port for Oracle database listeners.

TCP/443 is incorrect because TCP/443 is used for HTTPS connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
Which of the following resources would be best to consult if you encounter difficulty while data mining for a penetration test?
A.the harvester
B.OSINT Framework
C.Shodan
D.dig
A

B.OSINT Framework

Explanation
Correct Answer:

OSINT Framework is correct. The OSINT Framework is an excellent resource for guiding data-mining efforts. The tool focuses on broad-scale information collection from numerous sites and sources, such as social media networks, corporate information leaks, and public and private records and news releases. The OSINT Framework casts a wide net in its efforts in data collection and analysis, making it an excellent guide for the data-mining process relative to the other choices.

Incorrect Answers:

Shodan is incorrect because Shodan is an Internet of Things search engine used to find systems, services, and network devices exposed to the public internet. While some information can be collected from Shodan relevant to OSINT collection and data-mining efforts, it will generally be limited in scope, making this a poor answer compared to the other choices.

dig is incorrect because dig is a command for *nix operating systems used to perform DNS queries. As with Shodan, dig can produce useful information in the context of a penetration test, but it, too, will be somewhat limited in scope, making this a poor answer for this question.

The harvester is incorrect because the harvester is a python-based command-line tool used for both active and passive intelligence collection. It can provide a respectable amount of information when beginning collection efforts, but it has limitations in the sites it is able to query and the sorts of information it is designed to collect (generally IP ranges, subdomain names, and email addresses related to a given domain). The harvester is a less effective choice for data mining efforts than the OSINT Framework and an incorrect answer to this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
Which of the following are dictated by Nessus policies? (Choose two.)
A.Configuration values
B.Plugins in use
C.Remediation details
D.Vulnerability information
A

A.Configuration values
B.Plugins in use

Explanation
Correct Answers:

Plugins in use and configuration values are correct. Nessus policies dictate the plugins used for a scan and the associated configuration values.

Incorrect Answers:

Vulnerability information and remediation are incorrect. Vulnerability information and remediation details are components of the output of a Nessus scan, rather than facets defined before the scan takes place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following are examples of establishing daemon-based persistence? (Choose two.)
A.Modifying an application that users of the compromised system are known to use frequently such that it establishes a reverse shell callback on launch
B.Modifying the BootExecute registry key value to establish a bound shell on the victim system at boot time
C.Copying the attacking system public SSH key info ~/.ssh/authorized_hosts
D.Creating a cronjob that attempts to establish a reverse shell to the attacking system every 15 minutes

A

B.Modifying the BootExecute registry key value to establish a bound shell on the victim system at boot time
D.Creating a cronjob that attempts to establish a reverse shell to the attacking system every 15 minutes

Explanation
Correct Answers:

Creating a cronjob that attempts to establish a reverse shell to the attacking system every 15 minutes and modifying the BootExecute registry key value to establish a bound shell on the victim system at boot time are correct. The abuse of system-executed services such as cron (which will execute user-defined cron jobs as defined in the cron table just in the context of the user in question) and certain Windows registry keys to provide readily available shells is the defining feature of daemon-based persistence methods. In the case of creating a cronjob that attempts to establish a reverse shell to the attacking system every 15 minutes, persistence is maintained by the cron daemon; even if the reverse shell is killed manually, the cron daemon will attempt to reestablish it every 15 minutes. With modifying the BootExecute registry key value to establish a bound shell on the victim system at boot time, persistence is achieved on a Windows system by establishing a bound shell whenever the server reboots, as the Session Manager (smss.exe) executes the programs listed in the Data field of the BootExecute key at boot time.

Incorrect Answers:

Copying the attacking system’s public SSH key into ~/.ssh/authorized_hosts is incorrect because the use of SSH key-based persistence abuses a feature of SSH for persistence, rather than exploiting automated services. Modifying an application that users of the compromised system are known to use frequently, such that it establishes a reverse shell callback on launch is incorrect because modifying a frequently used application is not exploitation of an automated process, as it requires user interaction to provide shell access rather than such access being provided in the background and invisibly to the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
Which of the following files would _not_ be a target of interest for remote system discovery per MITRE's ATT&CK framework?
A.C:\Windows\System32\Drives\etc\hosts
B./etc/hosts
C.~/.bash_history
D./etc/passwd
A

D./etc/passwd

Explanation
Correct Answer:

/etc/passwd is correct. While still useful for local enumeration of user and system accounts, the /etc/passwd file is the least likely choice to contain any information regarding remote systems, servers, or networks. Since the question asked which file would not be of interest for remote system discovery, B is the correct answer. All of the files listed in the other choices contain information that could be of value in the enumeration of additional remote systems.

Incorrect Answers:

/etc/hosts and C:\Windows\System32\Drivers\etc\hosts are incorrect because system hosts files (/etc/hosts and C:\Windows\System32\Drivers\etc\hosts in *nix and Windows operating system families, respectively) serve to map hostnames to IP addresses. Since one of the functions provided by the hosts file is name resolution, it is frequently used to eliminate the need for a name lookup for other services and functions for target systems with which the initial host regularly interacts. This makes hosts files a particularly valuable source of information for remote systems that are commonly accessed by users or services on a given host, and further makes both of these choices incorrect answers. ~/.bash_history is incorrect because ~/.bash_history contains all of the commands entered by a user within their bash sessions. If the user connects to remote servers via SSH, SFTP, or other protocols, this information would be collected in the history file, which can then inform a penetration tester of other likely targets for attack or lateral movement. Since this can directly reveal remote systems, it is an incorrect answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
You are asked to perform penetration testing of a web application from the perspective of an insider threat as both an end user and an application administrator. What is the minimum level of access to environment assets required?
A.Restricted access
B.User-level access
C.Limited access
D.Privileged-level access
A

D.Privileged-level access

Explanation
Correct Answer:

Privileged-level access is correct. Because the client has requested testing of the web application in question from both the user and administrator contexts, the best-fit answer in this case is privileged-level access because a valid account will be required for scans of the application in the context of an administrative user.

Incorrect Answers:

User-level access is incorrect because user-level access will not meet the client’s specific request for testing as both a user and an administrator because end users are generally not granted administrative rights.

Restricted is incorrect because restricted access is a nonsense term here, as it seems related to the topic at hand without being a relevant term in the context of the question.

Limited is incorrect because limited access provides nothing to the tester beyond initial connectivity to the target in question; because the client requires testing in the context of both a user and an administrator, this cannot be correct.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Web fuzzing is a data validation technique used to identify flaws in websites or web applications. Which of the following is not a practice commonly used in web fuzzing?
A.Sending HTTP request methods such as HEAD or POST where another method is expected
B.Tampering with URL parameters
C.Feeding garbage or unexcepted data to a user input point to elicit error messages or other information
D.Inspection of website source data to check for potentially exploitable errors or warnings

A

D.Inspection of website source data to check for potentially exploitable errors or warnings

Explanation
Correct Answer:

Inspection of website source data to check for potentially exploitable errors or warning is correct. While it is common to inspect a website’s source page to check for exploitable errors or warnings, this is not a practice that can be defined as fuzzing, which at its most basic level feeds unexpected data to a website or web application to attempt to elicit an unexpected system response.

Incorrect Answers:

Feeding garbage or unexpected data to a user data input point to elicit error messages or other information is incorrect because feeding garbage or unexpected data to elicit error messages or other information is essentially the definition of web fuzzing. Indeed, tampering with URL parameters and sending HTTP request methods such as HEAD or POST where another method is expected - tampering with URL parameters and sending unexpected HTTP request methods-are themselves specific examples of this task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
Which powerful reconnaissance framework is written in Python and features its own pseudo-shell environment, making it very similar in appearance to the Metasploit framework?
A.Maltego
B.recon-ng
C.Shodan
D.the harvester
A

B.recon-ng

Explanation
Correct Answer:

Recon-ng is correct. recon-ng is a powerful Python-based reconnaissance framework and features its own shell environment.

Incorrect Answers:

Shodan and Maltego are incorrect because Shodan and Maltego are not generally run from a command line, barring the use of Shodan’s API or Maltego’s limited command-line interface; although there is no explicit mention of a command line in the question, it does refer to a shell environment. Be vigilant for such clues during the exam.

The harvester is incorrect as well because, although the harvester is written in Python and is run from a command line, it lacks a native shell environment, making this an incorrect answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
Which stage of threat modeling consists of matching up known threats, threat actors, and vulnerabilities to the relevant parts of an organization's architecture, according to Microsoft's published guidance on threat modeling?
A.Identify threats
B.Decompose the application
C.Document the threats
D.Architecture overview
A

C.Document the threats

Explanation
Correct Answer:

Document the threats is correct. The definition provided best describes the fifth step of Microsoft’s threat modeling process the documentation of threats. This step consists of matching threats, threat actors, and vulnerabilities to possible targets within the organization’s own architecture.

Incorrect Answers:

Identify threats is incorrect because identifying threats is the fourth step in Microsoft’s threat modeling process and is marked by the categorization of external and internal threats to an organization. The determination of where threats are found, how they can be exploited, and the identification of agents capable of exploiting them are crucial steps that can greatly aid the process of bolstering an organization’s defense posture

Architecture overview is incorrect because an architecture overview is the second step in the process and is defined by a granular analysis of the various technologies in use in an organization’s architecture as well as the method by which they are implemented. Architecture overview is a critical step in threat modeling, as it makes the identification of threats much more manageable later in the process.

Decompose the application is incorrect because decomposing the application is the third step and consists of a granular breakdown and analysis of the technologies used by an organization, marked by scrutiny of entry points (such as network ports or protocols) and trust boundaries between interconnected systems. The goal in this step is to develop a security profile that categorizes areas of the architecture that may be susceptible to a general type of vulnerability. Refer to Microsoft’s guidance on improving web application security at https://msdn.microsoft.com/en-us/library/ff648644.aspx for further details on their threat modeling process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
The amount and kinds of risk an organization is willing to accept in its information environment are collectively known as which of the following terms?
A.Severity ratings
B.Risk appetite
C.Tolerance to impact
D.Risk acceptance
A

B.Risk appetite

Explanation
Correct Answer:

Risk appetite is correct. Risk appetite refers to the total amount and kinds of risk an organization will tolerate in its networks.

Incorrect Answers:

Severity ratings is incorrect because severity ratings are used to define the gravity of vulnerabilities identified in an organization’s network.

Tolerance to impact is incorrect because tolerance to impact refers to the ability of an organization to withstand the effects of events or occurrences that adversely affect their business assets.

Risk acceptance is incorrect because risk acceptance is defined as an organization’s understanding and acceptance of the likelihood and impact of a specific threat on its systems or networks. While all of these answers influence an organization’s risk appetite, the terms are only related to risk appetite rather than synonymous with it, making them incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
Which of the following is not a vulnerability scanner a penetration tester might use?
A.Nexpose
B.QualysGuard
C.hashcat
D.Nessus
A

C.hashcat

Explanation
Correct Answer:

Hashcat is correct because Hashcat is not a vulnerability scanner. Hashcat is a free and open-source password-cracking and -recovery tool that leverages system CPUs or GPUs, rather than a commercially available vulnerability scanner. Hashcat can attack via brute force and dictionary attacks, in addition to other more advanced techniques, and is able to recognize and crack over 200 hash types.

Incorrect Answers:

The other choices are incorrect because Nexpose, QualysGuard, and Tenable Nessus are all commercially available vulnerability scanners.

Nexpose is available from Rapid7 and sports multiple features, such as remediation reports and integration with Metasploit Pro.

QualysGuard is a cloud-based vulnerability scanner available from Qualys that can provide numerous services such as policy compliance monitoring and web application scanning.

Nessus is a vulnerability scanner available from Tenable that features a plugin-based approach to scanning, ensuring that the needs of many businesses and industries can be met.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
Which of the following tools can be used to generate encoded payloads for inclusion in exploits or to embed them in other executables?
A.msfdb
B.msf-pattern_create
C.msfconsole
D.msfvenom
A

D.msfvenom

Explanation
Correct Answer:

msfvenom is correct. msfvenom is used to generate and encode payloads, generally in the form of hex-encoded snippets of machine code, that will then be interpreted by the targeted program as the instruction pointer moves along the stacks. None of the other choices are used to generate shellcode or other payloads.

Incorrect Answers:

msfdb is incorrect because msfdb is used to create, destroy, and start postgresql databases and the associated service for use with the Metasploit Framework.

msf-pattern_create is incorrect because msf-pattern_create is used to generate strings of text characters, which are useful when attempting to identify the buffer offset necessary to overwrite the instruction pointer in a program for the purposes of a buffer overflow attack.

mfsconsole is incorrect because msfconsole is used to initialize the Metasploit Framework environment within a terminal window.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following are possible goals of communication made during a penetration test for the purposes of deconfliction?
A.Clearly identifying actions that are the result of testing activity rather than the result of actions taken by system accounts or other users
B.Identififcation of the root causes of unexpected behavior that may occur during the course of a penetration test
C.All of the answers are correct
D.Notifying the client that you have reason to believe you have discovered evidence of a previous compromise of their network

A

C.All of the answers are correct

Explanation
All of the answers are correct. All of the examples listed are descriptions of various goals of deconfliction. Deconfliction is the process by which the root causes of unexpected system behavior are identified by comparing the actions taken by a penetration tester and those of other users or system accounts, whether authorized or not.The other choices are incorrect as individual answers. All of these are scenarios that are appropriately described as examples of deconfliction communication. As such, the best answer is “all of the answers are correct.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
Which of the following applications is most likely to be useful in exploit development? (Choose two.)
A.Patator
B.WinDBG
C.Mimikatz
D.OllyDBG
A

B.WinDBG
D.OllyDBG

Explanation
Correct Answers:

OllyDBg and WinDBG are correct. OllyDBG and WinDBG are debugging tools used in software development, or in the information security context, to create exploits.

Incorrect Answers:

Patator is incorrect because Patator is a multiprotocol login brute-force tool able to attack FTP, SSH, SMTP, HTTP/HTTPS, and several other protocols. Since it is unable to assist in program debugging or provide other features necessary for the development of exploits, this answer is incorrect.

Mimikatz is incorrect because Mimikatz is a tool used to extract passwords and Kerberos tickets from memory, in addition to running pass-the-hash or pass-the-ticket attacks and building golden tickets. As with Patator, Mimikatz is unable to provide program debugging functionality or other features required for exploit development, making this answer incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
Which of the following are methods of VLAN hopping? (Choose two.)
A.Switch spoofing
B.NAC bypass
C.Double tagging
D.MAC flapping
A

A.Switch spoofing
C.Double tagging

Explanation
Correct Answer:

Double tagging is correct because double tagging is a VLAN hopping method wherein traffic is tagged as belonging to an unauthorized, target VLAN in addition to the originating VLAN. The traffic is then forwarded to the intended target by the next switch as if it originated from the unauthorized VLAN. This technique can be mitigated by ensuring that devices are not left on the default VLAN (VLAN 1), changing the native VLAN on all trunk ports to an otherwise unused VLAN, and by requiring explicit tagging of the native VLAN on all trunk ports.

Switch spoofing is correct because switch spoofing is a VLAN hopping technique wherein one masquerades as a trunking switch by using the VLAN tagging and trunking protocols found in IEEE 802.1Q (Dynamic Trunking Protocol). By communicating via those protocols over the network, the attacking system can gain access to other different VLANs. This technique requires that the Dynamic Trunking Protocol (DTP) is enabled on the switch, and can be further mitigated by explicitly declaring ports not intended for trunking traffic to be designated as access ports only.

Incorrect Answers:

MAC flapping is incorrect because MAC flapping occurs when multiple hosts on a switch are claiming the same MAC address; this can occur as part of a network-based attack on a system or subnet.

NAC bypass is incorrect because NAC (Network Access Control) bypasses are a broad category of network-based attack; VLAN hopping is itself an example of a NAC bypass.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
Which of the following Group Policy attributes is most likely to allow privilege escalation when found in files on a target Windows system?
A.cpassword
B.changeLogon
C.neverExpires
D.acctDisabled
A

A.cpassword

Explanation:
Correct Answer:

Cpassword is correct. The cpassword attribute found in Group Policy Objects is a glaring security vulnerability due chiefly to the use of a static encryption key for all such entries as well as the open publication of the key used by Microsoft on its documentation pages. If a cpassword attribute is found in a Group Policy Object (found in the SYSVOL directory), it is as good as storing a password in plaintext. The cpassword attribute can be found in a number of files, including SYSVOL\Groups.xml, Services\Services.xml, ScheduledTasks\ScheduledTasks.xml, Printers\Printers.xml, Drives\Drives.xml, and DataSources\DataSources.xml.

Incorrect Answers:

The other choices are incorrect. The attributes changeLogon, neverExpires, and acctDisabled are typically found in the same locations as cpassword, but they do not represent a security flaw in and of themselves. Rather, they represent the status of the associated account, indicative of whether the account user must change their password at login, whether or not the password expires, and if the account is disabled, respectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
Which of the following are examples of phone-based phishing? (Choose two.)
A.Spear phshing
B.Baiting
C.Voice phishing
D.SMS Phishing
A

C.Voice phishing
D.SMS Phishing

Explanation
Correct Answers:

SMS phishing and voice phishing are correct. SMS phishing and voice phishing (or vishing) are phishing vectors that rely on the use of phones.

Incorrect Answers:

Spear phishing is incorrect because spear phishing is a tightly targeted phishing attack that focuses on specific individuals who may have information or access to systems or resources desired by a penetration tester in the context of a security assessment.

Baiting is incorrect because baiting is a motivating factor defined by its use of means that tempt or entice a target into performing a given action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

While developing an SOW with a client in the United States, you are informed that any penetration testers who will be engaging in testing activity on a specific range of subnets are required by law to be U.S. citizens. Which of the following is the most likely reason for this limitation?
A.Local government regulation
B.Recent network-based attakcs from outside of the US
C.Company policy
D.Export control technician

A

D.Export control technician

Explanation
Correct Answer:

Export control restriction is correct. Export controls in the United States regulate and restrict the release of information deemed critical to foreign policy or national security to non-U.S. citizens. This information could be nearly anything: software, manufactured products, performed services, and other technologies are possible candidates for export control. In the given example, it would be reasonable to conclude that the subnet in question houses or passes data that is subject to export control restriction.

Incorrect Answers:

Company policy is incorrect because company policies are unlikely to result in an arbitrary limitation on a service provider’s nationality; while there are varying degrees of conscientiousness demonstrated by the leadership of different companies, all are ultimately concerned with their financial bottom line at the end of the day. A company’s policy is therefore unlikely to be concerned with something as arbitrary as an employee or contractor’s nationality over their ability to perform the work required.

Recent network-based attacks from outside of the United States is incorrect because network attack attempts are a concern regardless of their nation of origin, and so would not necessitate an arbitrary restriction on an employee or contractor’s nationality.

Local government regulation is incorrect because local government regulations are often legitimate concerns but would not be applicable when discussing nationality requirements; that necessarily implies a national-level regulation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
Which SCADA system component is placed strategically in the network, close to the process being managed, and converts sensor signals to digital data that is then relayed to a supervisory system?
A.Communication infrastructure
B.Human-machine-interface (HMI)
C.Remote terminal Unit (RTU)
D.Supervisory workstation
A

C.Remote terminal Unit (RTU)

Explanation
Correct Answer:

Remote terminal unit (RTU) is correct. A remote terminal unit (RTU) is placed strategically in a SCADA network close to the device being managed, and it converts sensor signals to digital data that is then relayed to a supervisory workstation.

Incorrect Answers:

Communication infrastructure is incorrect because SCADA communication infrastructure connects devices and facilitates their communications using SCADA protocols such as DNP3 and ModBus.

Human-machine interface (HMI) is incorrect because a human-machine interface (HMI) is an operator application (usually a graphical interface) on the supervisory workstation that allows operators to monitor and manage a supervisory control system.

Supervisory workstation is incorrect because a supervisory workstation is a computer or console that forms the core of the SCADA network, gathering data from and sending commands to connected devices such as programmable logic controllers (PLCs) or RTUs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q
Which of the following commands will display general firewall configuration rules on a target system running the appropriate firewall service? (Choose two.)
A.'ufw list'
B.'netsh firewall show config'
C.'netsh advfirewall show rule name=all'
D.'iptables -S'
A

C.’netsh advfirewall show rule name=all’
D.’iptables -S’

Explanation
Correct Answers:

‘iptables -S and netsh advfirewall firewall show rule name=all are correct. On a Linux system running iptables, the command iptables -S will display currently loaded firewall configuration rules. Similarly, the command netsh advfirewall show rule name=all` will do the same on a Windows host.

Incorrect Answers:

netsh firewall show config is incorrect because the command listed here will only display the running state of the firewall on a Windows host; while this is valuable information, it does not give granular rules as stated in the question.

ufw list is incorrect because list is not a valid subcommand for ufw, which serves as a more easily accessible frontend for iptables on Linux hosts. ufw status will return the firewall state and loaded rules if the firewall service is running.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
Which Python-based tool allows users to craft packets and decode data with extreme precision, and is often used itself to create more refined tools?
A.scapy
B.hping3
C.Responder
D.BeEF
A

A.scapy

Explanation
Correct Answer:

Scapy is correct. Scapy is an interactive, Python-based packet manipulation program that is able to forge and decode packets for a wide range of protocols. Its versatility enables users to handcraft packets with relative ease, enabling tool development or quicker testing efforts where other tools are not quite able to meet the tester’s needs.

Incorrect Answers:

Responder is incorrect because, although Responder is a Python-based tool, it enables users to poison name resolution services rather than design, craft, send, and decode packets.

Hping3 is incorrect because, while hping3 is a command-line TCP/IP packet analyzer and assembler, it is written in C and lacks much of the functionality and granularity found in scapy.

BeEF is incorrect because BeEF is a Ruby-based framework developed by The BeEF Project designed to assist penetration tests by focusing on client-side attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q
Which of the following general privilege escalation vectors is applicable to Windows hosts? (Choose two.)
A.DLL Hijacking
B.Unattended installation artifacts
C.SUID/GUID program abuse
D.Insecure sudo use
A

A.DLL Hijacking
B.Unattended installation artifacts

Explanation
Correct Answers:

Unattended installation and DLL hijacking are correct. The collection of artifacts from unattended operating system installations and DLL hijacking are both categories of privilege escalation techniques that target Windows operating systems.

Incorrect Answers:

SUID/GUID program abuse and insecure sudo access are incorrect. SUID/GUID program abuse and insecure sudo access are privilege escalation vectors used in attacking *nix operating system families.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
Which of the following is not an organization that conducts vulnerability research and publishes its findings to the public?
A.JPCERT
B.CAPEC
C.NIST
D.MITRE
A

B.CAPEC

Explanation
Correct Answer:

CAPEC is correct. CAPEC (Common Attack Pattern Enumeration and Classification) is a vulnerability research resource that assists security teams, educators, and penetration testers by detailing and classifying various types of attacks so that they may be better understood.

Incorrect Answers:

The other choices are incorrect because they are all organizations that conduct vulnerability research and publish their findings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the following are goals an organization may have in attempting to identify lessons learned from a penetration test? (Choose two.)
A.Identification of patterns within tye types of vulnerabiltiies discovered in the organizations networks
B.Determining target for retesting
C.Identification of broader knowledge that can be inferred from the findings of a penetration test
D.Cleanup of artifacts and remmants of the penetration test from the systems and servers

A

A.Identification of patterns within tye types of vulnerabiltiies discovered in the organizations networks

C.Identification of broader knowledge that can be inferred from the findings of a penetration test

Explanation
Correct Answers:

Identification of patterns within the types of vulnerabilities discovered in the organization’s networks and identification of broader knowledge that can be inferred from the findings of a penetration test are correct. The debriefing that follows a penetration test primarily serves to identify patterns within the types of vulnerabilities discovered during a penetration test (so as to determine what blind spots an organization may have in its security posture) and to infer broader, more general conclusions from the specific findings of the engagement.

Incorrect Answers:

Cleanup of artifacts and remnants of the penetration test from the systems and servers is incorrect because cleaning up of artifacts and other remnants of a penetration test is handled during post-engagement cleanup rather than while attempting to identify lessons learned.

Determining targets for retesting is incorrect because the need for retesting is determined in response to an identified need, or in response to issues raised between a client and the penetration testing team, such as the unavailability of a system designated to be in scope for a significant period of the penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
Which nmap flag will redirect output to a file in the native, XML, and grep-friendly formats all at once?
A.'-oX'
B.'-oA'
C.'-oG'
D.'-oN'
A

B.’-oA’

Explanation
Correct Answer:

-oA’ is correct. The -oA flag will redirect nmap output to a file in the native, XML, and grep-friendly formats all at once.

Incorrect Answers:

-oN is incorrect because the -oN flag will only save scan results in the standard output format.

-oG is incorrect because -oG will only save scan results in a grep-able format.

-oX is incorrect because -oX will only save scan results in XML format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following is most likely to be the lowest risk method to attempt to obtain sensitive information that has been disposed of improperly?
A.Establishing a pretext as a fire safety inspector and physically entering a building during business hours
B.Picking a side entrance lock after business hours, before cleaning services show up
C.Slipping the receptionist a bride to gain entry to the building
D.Rifling through the organizations trash bags before they are collected by waste management

A

D.Rifling through the organizations trash bags before they are collected by waste management

Explanation
Correct Answer:

Rifling through the organization’s trash bags before they are collected by waste management is correct. Employees often write down usernames and passwords, simply throwing them out when they do not need them anymore. Going through a company’s trash or dumpster diving can produce functional credentials, daily schedules for employees, or other information of value in a penetration test. Note that while it is certainly feasible to go through the trash in place, this approach leaves one open to discovery, as the tester would be sitting in plain sight in a dumpster. This is generally unusual behavior and would draw unwanted attention. A much more secure method of execution would be to assemble a small team of maybe two or three people, pile into a pickup truck or car, and load trash bags into the vehicle to be searched offsite. This approach ensures the tester or testers have sufficient time to adequately search the entirety of the bags, in addition to minimizing the window of opportunity for their actions to be discovered.

Incorrect Answers:

Establishing a pretext as a fire safety inspector and physically entering a building during business hours is incorrect because while people are often the weakest link in security programs, going in with a pretext is still necessarily going in blind; a penetration tester will be almost guaranteed to not know the mindsets of personnel, the level of training they have received, or the efficacy of that training in shaping any given employee’s response to potential security threats.

Picking a side entrance lock after business hours, before cleaning services show up is incorrect because picking a lock is almost certainly to trip alarms, cameras, or other physical security barriers, greatly increasing the chance of discovery.

Slipping the receptionist a bribe to gain entry to the building is incorrect because as with establishing a pretext, a penetration tester will have no idea how receptive an employee might be to such an offer. In fact, a savvy employee may seemingly accept the offer, open an access point for the penetration tester, then immediately contact security personnel or the police while another employee tails them. Any human interaction increases risk, as does any interaction with physical security measures. Of the choices given, dumpster diving is the best approach to minimizing exposure to these variables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
Which category of vulnerability was number one on the OWASP Top 10 for 2017 and impacts many computer components such as databases, LDAP, and operating systems?
A.Injection
B.Insecure deserialization
C.Cross-site scripting
D.Broken authentication
A

A.Injection

Explanation
Correct Answer:

Injection was the number one vulnerability for web applications in 2017, and in fact has been since 2010. This can impact SQL and NoSQL databases, LDAP, and operating systems, among other information system components.

Incorrect Answers:

The other choices are incorrect. Cross-site scripting (XSS), insecure deserialization, and broken authentication were number 7, number 8, and number 2, respectively, in 2017.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
Which of the following are tactics for information collection per MITRE's ATT&CK matrix? (Choose two.)
A.Data encryption
B.Screen capture
C.Password policy discovery
D.Clipboard data
A

B.Screen capture
D.Clipboard data

Explanation
Correct Answer:

Clipboard data and screen capture are correct. In MITRE’s ATT&CK matrix, clipboard data and screen captures are tactics for information collection for the purposes of gathering data for exfiltration, privilege escalation, or lateral movement.

Incorrect Answers:

Neither of the other choices are used for information collection. Data encryption is incorrect because encryption is a tactic used for data exfiltration.

Password policy discovery is incorrect because password policy discovery is a tactic used for discovery and enumeration of a target system or network.

32
Q

Which of the following are reasons to document evidence for vulnerabilities discovered during the course of a penetration test? (Choose all that apply.)
A.Providing proof that declared vulnerabilities are in fact vulnerable and/or exploitable
B.Providing proof of adherence to the stated testing methodology, as described in the RoE
C.All of the answers are correct
D.Providing the client step-by=step instructions for replication of any applicable exploits

A

C.All of the answers are correct

Explanation
All of the answers are correct. All of the options listed are benefits of proper documentation of findings in a penetration test.The other choices are incorrect as individual answers. All of the options listed are good reasons to document evidence collected during the course of a penetration test. As such, “All of the answers are correct” is the best possible answer in this case.

33
Q
Which file system partition is used by the Android operating system to store frequently accessed data?
A./storage
B./data
C./cache
D./system
A

C./cache

Explanation:
Correct Answer:

/cache is correct. The /cache partition is used by Android to store frequently accessed data.

Incorrect Answers:

/system is incorrect because the /system partition on Android devices contains the operating system, except for the system kernel and RAM disk.

/storage is incorrect because the /storage partition on Android devices contains internal and external (that is, emulated and SD card) storage locations.

/data is incorrect because the /data partition on Android contains user and system app data.

34
Q
Which of the following utilities can be used to effect privilege escalation in a Linux environment if the current user has access to run them as root?
A.'vim'
B.All of the answers are correct
C.'python'
D.'find'
A

B.All of the answers are correct

Explanation
Correct Answer:

All of the answers are correct. All of the commands listed can be abused to obtain a root system shell in the event that a user has root access to them (either via sudo or a root SUID bit).

In the case of vim, this is accomplished by viewing any file (for example, sudo vim /etc/hosts) and entering the command sequence !sh in vim’s normal mode (rather than insert mode, which is used when entering text). Normal mode is the typical default starting mode for vim.

With find, the abuse stems from the -exec option; if the searched file is found, any given command can be executed since the command is run from a root context. An example of this is sudo find /etc/hosts -exec /bin/sh \;.

With python, privilege escalation can be achieved by invoking the same command sequence that is often used to escape a chroot jail for example, sudo python -c 'import pty;pty.spawn("/bin/sh")'. Note that this is not by any means an exhaustive list of commands vulnerable to sudo abuse; other such vulnerable commands include (but are not limited to) less, more, awk, or older versions of nmap (up to 5.21). Any command that can be run as root is worth investigating as a penetration tester.

The other choices are incorrect as individual answers. All these commands can be effectively abused to provide privilege escalation when they can be run as root.

35
Q

When is it necessary to also obtain third-party authorization for a penetration test?
A.When target systems or networks are hosted in third-party environment, such as that provided by a cloud service provider
B.When using a third-party tool during a penetration test
C.When a third party is a stakeholder in the results of penetration test
D.When third-party software is hosted on a target system or network

A

A.When target systems or networks are hosted in third-party environment, such as that provided by a cloud service provider

Explanation
Correct Answer:

When target systems or networks are hosted in a third-party environment, such as that provided by a cloud service provider is correct. When target systems or networks are hosted in a third-party environment such as Amazon’s AWS or Microsoft’s Azure cloud environment, the target systems are necessarily hosted on hardware that is owned by an organization that is not party to the contract for the penetration test. Because one would necessarily be attacking a third party’s infrastructure in conducting a penetration test against such systems, written consent must first be obtained from that third-party prior to the assessment being executed.

Incorrect Answers:

When using a third-party tool during a penetration test and When third-party software is hosted on a target system or network are incorrect because neither the use of third-party tools by the penetration tester nor testing of third-party software in a target environment require third-party authorization; permission for the use of these products is granted by various licenses and agreements, so further blessing from their developers is not required prior to a penetration test that either uses or targets such software.

When a third party is a stakeholder in the results of a penetration test is incorrect because if an individual or group of individuals is named as the stakeholder in a penetration test, they are not third parties. Stakeholders necessarily have a vested interest in the outcome of a penetration test; they are by definition unable to be third parties.

36
Q
Which type of primary frame (defined by the IEEE 802.11 wireless standard) transfers data from higher layers of the OSI model, such as web content from an HTTP GET request?
A.Control frame
B.Probe request frame
C.Data frame
D.Probe response frame
A

C.Data frame

Explanation
Correct Answer:

Data frame is correct. Data frames transfer information from higher layers of the OSI model.

Incorrect Answers:

Control frame is incorrect because control frames ensure data frames are delivered to each station.

probe response frame and probe request frame are incorrect because probe request and probe response frames are subtypes of management frames; they help establish and maintain wireless communication through an access point.

37
Q
Which feature of Shodan is useful for investigating potential use cases via popular searches and publicly shared results?
A.Programmic access via API keys
B.Explore
C.Reports
D.Boolean search
A

B.Explore

Explanation
Correct Answer:

Explore is correct. The Explore feature of Shodan can reveal new and interesting use cases by showing the user popular search strings and publicly shared results.

Incorrect Answers:

The other choices are incorrect. Although automated reporting, support for Boolean search terms, and a documented API for programmatic access are all significant benefits to Shodan, they are not likely to reveal potential new use cases, making these answers incorrect.

38
Q

User Account Control (UAC) is a security mechanism found in Microsoft Windows operating systems, starting with Windows Vista. How does UAC enhance system security?

A.Lock user accounts after a set number of failed logins
B.Restricts applications and software to low-privilege execution unless a system admininstrator authorizes escalation of privilege for a given running application
C.PRevents users from accessing files and directories belonging to other users of the system
D.Prevents applications from launching until a low-privilege user opens an executable

A

B.Restricts applications and software to low-privilege execution unless a system admininstrator authorizes escalation of privilege for a given running application

Explanation
Correct Answer:

Restricts user applications and software to low-privilege execution unless a system administrator authorizes escalation of privilege for a given running application is correct. By restricting applications to user-level execution context, unless explicitly authorized by a system administrator, UAC prevents tasks running invisibly to the average user from escalating privileges and enabling malicious activity.

Incorrect Answers:

Prevents users from accessing files and directories belonging to other users of the system is incorrect because this is a standard function tied to file and directory ownership, not UAC.

Prevents applications from launching until a low-privilege user opens an executable is incorrect because Windows system services and applications launch independently of user input or say so.

Locks user accounts after a set number of failed logins is incorrect because account lockout in Windows operating systems is generally going to be associated with security configurations as declared by Group Policy or Active Directory.

39
Q
Which tool is used for association with wireless networks and packet injection?
A.bluesnarfer
B.reaver
C.airplay-ng
D.airmon-ng
A

C.airplay-ng

Explanation
Correct Answer:

Airplay-ng is correct. Aireplay-ng is a component of the aircrack-ng suite, and enables users to inject packets into wireless networks.

Incorrect Answers:

Airmon-ng is incorrect because airmon-ng is a script used to set wireless network cards to monitor mode.

Bluesnarfer is incorrect because bluesnarfer is used for bluesnarfing attacks, which steal phonebooks and other information from Bluetooth-enabled devices.

Reaver is incorrect because reaver is a tool used for attacks against WPS-enabled networks.

40
Q

Which avenue of vulnerability disclosure is managed by a team based out of Carnegie Mellon University?
A.Direct release to the vendor
B.Bug bounty programs found on sites like HackerOne
C.The CERT vulnerability Reporting Form
D.The Vulnerability Disclosure Program

A

C.The CERT vulnerability Reporting Form

Explanation
Correct Answer:

The CERT Vulnerability Reporting FormC is correct. The CERT Vulnerability Reporting Form is a means of vulnerability disclosure that is managed by a team of security researchers based out of Carnegie Mellon University.

Incorrect Answers:

Direct release to the vendor is incorrect because direct release of vulnerabilities to the vendor indicates that a third party such as the university’s security research team is not going to be involved in the disclosure.

Bug bounty programs found on sites like HackerOne is incorrect for a similar reason; bug bounty programs found on sites like HackerOne are managed by the vendors themselves, so no third party would be involved.

The Vulnerability Disclosure Program is incorrect because the Vulnerability Disclosure Program (VDP) is a vulnerability disclosure path maintained by the U.S. Department of Defense for its websites in the .mil top-level domain.

41
Q
Which function of domain resolution tools returns the domain name for a given IP address by returning its associated PTR (pointer record)?
A.Cname query
B.DNS dig
C.Reverse DNS lookup
D.Forward DNS lookup
A

C.Reverse DNS lookup

Explanation
Correct Answer:

Reverse DNS lookup is correct. A reverse DNS lookup queries the PTR record for a named IP address and then returns the associated domain name to the user.

Incorrect Answers:

Forward DNS lookup is incorrect because forward DNS resolution requires a domain name as input and returns the associated IP address to the user.

DNS dig is incorrect because “DNS dig” is not a function provided by a name resolution tool; rather, dig is the name of one such tool.

Cname query is incorrect because a cname query (or “canonical name” query) returns cname records for a given domain. A cname record is an alias by which a server is also known.

42
Q
Which HTTP status code family is used to indicate a successful operation?
A.3XX
B.1XX
C.2XX
D.5XX
A

C.2XX

Explanation
Correct Answer:

2XX is correct. HTTP status codes in the 2XX range indicate successful operation of a method or request.

Incorrect Answers:

1XX is incorrect because HTTP status codes in the 1XX range indicate informational responses.

3XX is incorrect because HTTP status codes in the 3XX range are used to indicate that a request is being redirected.

5XX is incorrect because HTTP status codes in the 5XX range are used to indicate a server-side error.

43
Q

Which of the following are advantages of first-party hosting in a penetration test? (Choose two.)
A.No requirement for third-party authorization
B.Ease of access to target systems
C.Ease of monitoring penetration test actitives
D.No requirement to adhere to third-party acceptable use policies

A

A.No requirement for third-party authorization
D.No requirement to adhere to third-party acceptable use policies
Explanation
Correct Answers:

No requirement for third-party authorization and no requirement to adhere to third-party acceptable use policies are correct because when everything is contained in first-party facilities and on first-party hardware, a penetration tester needs neither third-party authorization nor to adhere to a third-party acceptable use policy when conducting a penetration test.

Incorrect Answers:

Ease of monitoring penetration test activities is incorrect because the ability to track the activities of a penetration tester is going to be dependent on an organization’s security posture and the personnel it has assigned to defending its networks (the blue team) or facilities (security personnel).

Ease of access to target systems is incorrect because the ease of access to target systems is dependent on the robustness of a target network or system as well as the access mechanism granted to the penetration tester to conduct their penetration test, such as a VPN connection or SSH entry point.

44
Q

Which of the following Windows commands will readily display the OS version and build number?
A.’uname -a | grep | “OS”
B.’systeminfo | findstr “OS Name” “OS Version”
C. ‘ver’
D.’uname -r’

A

C. ‘ver’

Explanation
Correct Answer:

ver’ is correct. The ver command in Windows will output the operating system version and build number, which can greatly aid a penetration tester in privilege escalation.

Incorrect Answer:

uname -r and uname -a | grep -i "OS" are incorrect because uname is a *nix command that displays basic system information and grep is a *nix command used to identify substrings. Although the output is in the same vein when run on an appropriate operating system, *nix commands will not be of much help in Windows environments, making these answers incorrect.

systeminfo | findstr "OS Name" "OS Version" is incorrect because although it opens with a systeminfo command call (which can be used to extract the information requested in the question), its findstr call fails to use the appropriate flags that would produce the proper output (in this case, the /B flag, which searches for lines that begin with a given string, and the /C flag, which identifies the specific substrings for which it should search), making this answer incorrect

45
Q
Which SCADA system component connects devices using popular SCADA protocols such as DNP3 and ModBus?
A.Supervisory workstation
B.Programmable logic controller (PLC)
C.Human-machine interface (HMI)
D.Communication infrastructure
A

D.Communication infrastructure

Explanation
Correct Answer:

Communication infrastructure is correct. SCADA communication infrastructure connects devices and facilitates their communications using SCADA protocols such as DNP3 and ModBus.

Incorrect Answers:

Programmable logic controller (PLC) is incorrect because a programmable logic controller (PLC) is placed strategically on a SCADA network close to the process being managed, converting sensor signals to digital data that is then relayed to a supervisory system. It differs from a remote terminal unit (RTU) in that it supports more sophisticated logic and configuration capabilities.

Supervisory workstation is incorrect because a supervisory workstation is a computer or console that forms the core of the SCADA network, gathering data from and sending commands to connected devices such as PLCs or RTUs.

Human-machine interface (HMI) is incorrect because a human-machine interface (HMI) is an operator application (usually a graphical interface) on the supervisory workstation that allows operators to monitor and manage a supervisory control system.

46
Q

Which term describes the practice of scanning for wireless access points from a moving vehicle?

A.Wardriving
B.Warroaming
C.Wardialing
D.Warroving

A

A.Wardriving

Explanation
Correct Answer:

Wardriving is correct. Wardriving is the practice of scanning for wireless access points from a moving vehicle.

Incorrect Answers:

Wardialing is incorrect because wardialing is a term that describes using a modem to dial random numbers to identify remote modems, hosts, bulletin board systems, or fax machines; for history’s sake, it is notable that the term “wardriving” is derived from “wardialing.”

Warroving and Warroaming are incorrect because warroving and warroaming are meaningless terms made to sound like the correct answer to plant doubt in the test taker. Be wary of such questions on the exam.

47
Q

Which of the following findings is best mitigated by enforcing minimum password requirements and the use of filters that prevent common passwords from being used in an environment?
A.Password stored in plaintext
B.Shared local administrator account credentials
C.Unnecessary open services
D.Weak password complexity

A

D.Weak password complexity

Explanation
Correct Answer:

Weak password complexity is correct. Of the choices present, weak password complexity is best combated by the use of robust minimum password requirements and filters that prevent users from choosing common passwords or passphrases.

Incorrect Answers:

Shared local administrator account credentials is incorrect because the use of minimum password requirements does nothing to prevent lateral movement in the event that a password is reused on multiple systems or servers; the best mitigation for this finding would be to randomize the account credentials through the use of LAPS or similar tools.

Passwords stored in plaintext is incorrect because password requirements are ultimately immaterial if account passwords are stored in such a way that they can be read in plaintext without a decryption key. If multiple people have access to a file that lists account passwords, there is effectively no control over the account or accounts in question, regardless of the level of complexity of the passwords in use. The best mitigation for this finding would be the use of encryption at rest for the passwords in question, such as through the use of a password manager.

Unnecessarily open services is incorrect because password requirements will have no impact on services that are running on a system, whether they are needed for business functionality or not. The best mitigation for unnecessary services found running on a server is instead system hardening.

48
Q
Which of the following command-line tools can be used to request name resolution from DNS? (Choose two.)
A.tcpdump
B.nslookup
C.dig
D.NetBIOS
A

B.nslookup
C.dig

Explanation
Correct Answers:

Dig and nslookup are correct. Dig and nslookup are both command-line tools that perform name resolution requests. Dig is also capable of performing batch requests by reading in queries from a text file.

Incorrect Answers:

Tcpdump is incorrect because tcpdump is a network protocol analyzer that’s used to capture network traffic for the purposes of troubleshooting networks, assisting software development, or for security purposes. None of these options are related to DNS or name resolution, making it an incorrect choice.

NetBIOS is incorrect because NetBIOS (the Network Basic Input/Output System) is an API that provides name resolution, datagram distribution, and session services. Name resolution requests made via NetBIOS return the NetBIOS name of a target system rather than the DNS name.

49
Q
Which of the following tools is best suited for routing penetration testing traffic between a network accessible to a penetration tester and another that cannot be accessed directly?
A.Responder
B.Process Explorer
C.RDP
D.ProxyChains
A

D.ProxyChains

Explanation
Correct Answer:

Proxychains is correct. Proxychains is used to route any network traffic through an established SOCKS proxy. It simplifies the process of scanning and attacking networks to which a penetration tester may not otherwise be able to access. None of the other options are capable of proxying arbitrary traffic to remote networks otherwise inaccessible to an attacker.

Incorrect Answers:

Responder is incorrect because Responder is a LLMNR, NBT-NS, and MDNS poisoner with a built-in rogue authentication server.

Process Explorer is incorrect because Process Explorer is a component of Microsoft’s Sysinternals suite that provides a greatly enhanced task manager and system monitor that can be used in system troubleshooting and debugging.

RDP is incorrect because RDP (Remote Desktop Protocol) is a remote access protocol that enables users to obtain graphical desktop sessions across networks.

50
Q

Which of the following elicitation attempts is an example of using scarcity as a motivational technique?
A.Greeting a receptionist in business attire and a warm smile, politely asking about a (nonexistent) meeting scheduled with the manager you know is out of the building, in an effort to elicit when they are expected to be in their office
B.A call to a company stating that your business it looking to make a large purchase for a product in their industry. You just did a walkthrough on their competitors offering, and you want to do the same with them before buying but it must happen today or else youll be forced to buy from the competitor
C.Sending an email withspoofed headers with a malicious Excel spreadsheet that appears to come from the CEO
D.Following a crowd of employees coming back in from lunch toward the employee work areas in an effort to find an open cubicle with a free network port

A

B.A call to a company stating that your business it looking to make a large purchase for a product in their industry. You just did a walkthrough on their competitors offering, and you want to do the same with them before buying but it must happen today or else youll be forced to buy from the competitor

Explanation
Correct Answer:

A call to a company stating that your business is looking to make a large purchase for a product in their industry. You just did a walkthrough on their competitor’s offering, and you want to do the same with them before buying-but it must happen today or else you’ll be forced to buy from the competitor is correct. The insistence that the offer to purchase from the target company is only valid for a short period of time is a solid example of using scarcity as a motivating factor. By emphasizing that the offer might be rescinded soon, the target is compelled to act quickly.

Incorrect Answers:

Greeting a receptionist in business attire and a warm smile, politely asking about a (nonexistent) meeting scheduled with the manager you know is out of the building, in an effort to elicit when they are expected to be in their office is incorrect because approaching someone while well-dressed with an inviting smile and politely asking questions will generally get people to like you in most day-to-day interactions, making it an example of using likeability as a motivating factor.

Sending an e-mail with spoofed headers with a malicious Excel spreadsheet that appears to come from a company’s CFO is incorrect because sending e-mails that are crafted to appear as though they came from the company CFO is an example of the use of authority as a motivating technique, as it relies on employees’ respect for the authority that a CFO would carry.

Following a crowd of employees coming back in from lunch toward the employee work areas in an effort to find an open cubicle with a free network port is incorrect because it is an attempt to leverage social norms in the office environment to your advantage, making it an example of using social proof as a motivating factor.

51
Q
Which organization provides best-practice security configuration baselines that may be used to provide guidance in the defense of operating systems, software, and networks?
A.CIS
B.NIST
C.JPCERT
D.MITRE
A

A.CIS

Explanation
Correct Answer:

CIS is correct. The Center for Internet Security (CIS) provides best-practice security configuration baselines that may be used to provide guidance in the defense of operating systems, software, and networks. These baselines have been integrated into Security Content Automation Protocol (SCAP) guidelines, which have been implemented into SCAP-aware vulnerability scanners such as Nessus, Nexpose, and Qualys.

Incorrect Answers:

The other choices are incorrect because while NIST, MITRE, and JPCERT are all organizations that fund and conduct vulnerability research as well as publish their findings for the public, they do not provide best-practice security configuration baselines.

52
Q
Which HTTP status code family is used to indicate a client-side (that is, requestor) error?
A.4XX
B.5XX
C.1XX
D.2XX
A

A.4XX

Explanation
Correct Answer:

4XX is correct. HTTP status codes in the 4XX range indicate a client-side error.

Incorrect Answers:

2XX is incorrect because HTTP status codes in the 2XX range indicate successful operation of a method or request.

5XX is incorrect because HTTP status codes in the 5XX range are used to indicate a server-side error.

1XX is incorrect because HTTP status codes in the 1XX range indicate informational responses.

53
Q

Which of the following is not an intended effect of normalization of data in a penetration test report?
A.Ensuring findings are properly aligned with a given vulnerability severity rating system
B.Assurance of consistency of data sets, simplifying comparisons in later analysis
C.Removal of low severity findings that present little risk to the client organization
D.Accountability and documentation of testing methodlogies

A

C.Removal of low severity findings that present little risk to the client organization

Explanation
Correct Answer:

Removal of low severity findings that present little risk to the client organization is correct. Removal of low severity findings is not an intended effect of data normalization in a penetration test report, making this the correct answer. In fact, ethical and contractual concerns require that a penetration tester faithfully inform the client of all verified findings by means of a properly supported penetration test report. It is the penetration tester’s duty to report findings; it is the client organization’s responsibility to determine actions to be taken in response to those findings.

Incorrect Answers:

The other answers are incorrect. Assurance of data consistency, streamlining of data presentation, and ensuring alignment with a given vulnerability severity rating system are all typical effects of data normalization in a penetration test report, making these incorrect answers.

54
Q

Which of the following is not an example of an embedded system?
A.Smartphones
B.Rack servers
C.Healthcare devices such as hearing airs or pacemakers
D.IoT cameras

A

B.Rack servers

Explanation
Correct Answer:

Rack servers is correct because 22” rack servers are generally complex systems that are modular in nature, allowing individual components to be replaced when malfunctioning or as desired for an upgrade, and can run numerous operating systems, executing numerous functions for a business or organization. Rack servers do not meet the definition of an embedded system since the latter are fixed combinations of hardware and firmware/software that are designed for a distinct, dedicated function.

Incorrect Answers:

The other answers are incorrect. IoT cameras, smartphones, and healthcare devices such as hearing aids and pacemakers are all examples of embedded systems, as they are fixed combinations of hardware and firmware/software designed for a dedicated function.

55
Q
Which of the following are common targets used to test for local file inclusion vulnerabilities? (Choose two.)
A.Windows\System32\Config\SAM
B./etc/shadow
C./etc/passwd
D/Windows\System32\drivers\etc\hosts
A

C./etc/passwd
D/Windows\System32\drivers\etc\hosts

Explanation
Correct Answers:

/etc/passwd and Windows\System32\drivers\etc\hosts are correct. The passwd file in *nix operating systems and the hosts file in Windows operating systems are some of the more common candidates for initial LFI tests, as they are world-readable and can provide some further enumeration of the system in question (system users in the case of the passwd file in *nix environments, and frequently visited remote systems in the case of the hosts file for Windows).

Incorrect Answers:

/etc/shadow and Windows\System32\config\SAM are incorrect. The shadow files in *nix operating systems and SAM files in Windows operating systems are expected to be locked behind root or administrative access, respectively, for security reasons; while it is not unheard of to encounter a web server running as a root or administrative user, it is still a rare occurrence, making it a more productive use of time to test with files that should be accessible by all users first.

56
Q
Which of the following is not a web and/or database security testing tool commonly deployed by penetration testers during an engagement?
A.SQLmap
B.Burp Suite Pro
C.Nikto
D.Aircrack-ng
A

D.Aircrack-ng

Explanation
Correct Answer:

Aircrack-ng is correct. Aircrack-ng is an open-source suite of tools useful for conducting RF communication monitoring and security testing of wireless networks. Although commonly deployed by penetration testers during a security assessment, it is unable to scan websites, web applications, or databases.

Incorrect Answers:

The other choices are incorrect because Burp Suite Pro, SQLmap, and Nikto are all web or database scanners that are commonly deployed by penetration testers during an engagement.

57
Q

Which of the following are benefits of system hardening as a mitigation measure for findings in a penetration test? (Choose two.)
A.Reduction of available attack surface
B.Reduction of user friction by reducing password complexity requirements
C.Overall system performance increase by eliminating unnecessary tasks and processes
D.Elimination of potential network connectivity issues within the environment by whitelisting all traffic originating from within the environment

A

A.Reduction of available attack surface
C.Overall system performance increase by eliminating unnecessary tasks and processes

Explanation
Correct Answers:

Reduction of available attack surface and overall system performance increase by eliminating unnecessary tasks and processes are correct. System hardening provides multiple benefits to an organization and its systems. While it reduces wasted CPU cycles, memory, and storage space, from a security perspective it also reduces the available attack surface of a given system. This in turn results in fewer external points of access that could be targeted by a hypothetical attacker. While one of the benefits listed here is not strictly tied to any improvement in security posture, penetration testers should still bear it in mind. Adoption of security measures can sometimes be resisted by organizations that are hesitant to introduce any amount of friction into their workflows simply for the sake of security; by selling the additional benefits (which are not inherently tied to security), one can help increase the likelihood of an organization taking the effort to implement those mitigations.

Incorrect Answers:

Reduction of user friction by reducing password complexity requirements is incorrect because system hardening will often include the enforcement of minimum password standards that are capable of resisting brute-force or hash-cracking attempts.

Elimination of potential network connectivity issues within the environment by whitelisting all traffic originating from within the environment is incorrect because system hardening will typically involve the installation and configuration of system firewalls, with rule sets that allow only traffic that is needed for business operation. Reducing or removing firewall rules as broadly as in the given example would remove an obstacle to lateral movement or data exfiltration for a hypothetical attacker.

58
Q
Which tool is a security auditing framework for Android that helps penetration testers identify and validate vulnerabilities discovered in applications? It consists of two components: an agent installed on a mobile device, and a console installed on a tester's workstation.
A.Xcode
B.Android Studio
C.ADB
D.Drozer
A

D.Drozer

Explanation
Correct Answer:

Drozer is correct. The tool described is Drozer; it is an excellent tool for DAST and has some value in reverse engineering of Android APK files.

Incorrect Answers:

Android Studio is incorrect because Android Studio is primarily used to develop and build packages for its target mobile environment, and it has some utility in static application analysis when provided with the project file used to create the installable application package.

Xcode is incorrect because Xcode is Apple’s development framework used to develop applications for iOS in Swift or Objective C on macOS.

ADB is incorrect because the Android Debug Bridge (ADB) is a means for connecting to an Android device when one has physical access; ADB can be used for package installation and mobile system enumeration.

59
Q

Which of the following is a security enhancement in SNMPv3 over the previous iterations?
A.Authentication requires a username and password in version 3
B.2FA is enforced, requiring access to both a password and a security token
C.The default community string was changed from public to open to circumvent existing wordlists
D.Trap notifications now require an administrators signoff before being sent to the SNMP manager

A

A.Authentication requires a username and password in version 3

Explanation
Correct Answer:

Authentication requires a username and password in version 3 is correct. In SNMP versions 1 and 2, authentication only required the community string, which was transmitted in plaintext between managers and agents. Because a username and password are now required, unauthenticated users are prevented from gaining access to the SNMP server and obtaining information about the environment.

Incorrect Answers:

2FA is enforced, requiring access to both a password and a security token is incorrect because while SNMPv3 now requires a username and password, the protocol standard does not require multifactor authentication.

The default community string was changed from “public” to “open” to circumvent existing wordlists is incorrect because no change was made to the community or private strings; in addition, such a change would make no net difference in security, as attackers would simply add the new community string value to their existing wordlists.

Trap notifications now require an administrator’s signoff before being sent to the SNMP manager is incorrect and would effectively negate the entire purposes of SNMP; if sending notifications required manual intervention, it would no longer be an automated means of network monitoring.

60
Q
Which open-source command-line-exclusive tool is a rather robust web server scanner that checks for potentially dangerous files, outdated software versions, and server configuration items?
A>Burp Suite
B.BeEF
C.nikto
D.Dirbuster
A

C.nikto

Explanation
Correct Answer:

Nikto is correct. The tool described is nikto. In addition to the features listed in the question, nikto provides full SSL and HTTP proxy support, the ability to save scan output in multiple formats, and methods for host authentication for credentialed scanning. It should be noted that nikto is a very “noisy” scanner; it was designed to scan targets quickly and efficiently stealth was not and is not a goal for its development.

Incorrect Answers:

Dirbuster is incorrect because, while Dirbuster is a web server scanning tool that can be launched and interacted with via the command line, it is a Java application with a functional graphical interface. Since Dirbuster is not exclusive to the command line, only scans for hidden pages and subdirectories on a web server, and does not identify outdated software versions or configuration items as nikto does, this answer is incorrect. It should be further noted that Dirbuster is a deprecated tool; its functionality has been absorbed by the OWASP ZAP project as an add-on.

Burp Suite is incorrect because Burp Suite is a Java-based software tool for web vulnerability assessments that is capable of detecting numerous vulnerabilities, identifying attack insertion points, and other issues that degrade the security of a web application or web server. While Burp Suite can be run from the command line (in what is termed “headless mode”), it is not exclusive to the command line and is in fact most frequently used via its graphical interface, making this answer incorrect.

BeEF is incorrect because BeEF is a Ruby-based framework developed by The BeEF Project, designed to assist penetration tests by focusing on client-side attack vectors, rather than a web server scanner. While BeEF does have a command-line console available, it is commonly run from its graphical interface, much like Burp Suite. For these reasons, this answer is incorrect.

61
Q

Which of the following commands would silently (that is, without terminal output) create a simple text file with a list of IP addresses on a given subnet that responded to ICMP requests? Assume that you are attempting to identify systems on the 10.2.22.X subnet.
A.’for i in 10.2.22(1..254); do ping -c 2 $i && echo $i > hosts.txt; done’
B.’for i in 1..254; do ping -c 2 10.2.22.$i 2&>1 >/dev/null && echo 10.2.22.$i&raquo_space; hosts.txt; done’
C.’for i in 10.2.22.1(1..254); do ping -c 2 $i 2& >1 >/dev/null || echo $i&raquo_space; hosts.txt;done’
D.’for i in 10.2.2.22.(1..254); do ping -c 2 $i 2>&1 > /dev/null && echo $i&raquo_space; hosts.txt;done

A

D.’for i in 10.2.2.22.(1..254); do ping -c 2 $i 2>&1 > /dev/null && echo $i&raquo_space; hosts.txt;done

Explanation
Correct Answer:

for i in 10.2.22.{1..254}; do ping -c 2 $i 2>&1 >/dev/null && echo $i >> hosts.txt; done is correct. The for loop performs a two-packet-long ping of a host, redirecting all output to /dev/null. If the ping command is successful, the IP address is added to a file named hosts.txt; this command sequence is performed for all IP addresses in the 10.2.22.0/24 subnet. Note that this command cannot guarantee that systems that do not respond are not available; it is fairly common to see firewalls configured to discard ICMP requests, meaning these ping attempts would fail.

Incorrect Answers:

for i in 1..254; do ping -c 2 10.2.22.$i 2&>1 >/dev/null && echo 10.2.22.$i >> hosts.txt; done is incorrect because the for loop component is not built properly; this “loop” would run once as written against the IP address 10.2.22.1..254 before failing out.

for i in 10.2.22.{1..254}; do ping -c 2 $i 2&>1 >/dev/null || echo $i >> hosts.txt; done is incorrect because the use of the || operator would see a text file created that only tracks hosts that are unavailable to ICMP requests, restricting its usefulness to little beyond telling a reader which systems are available via the process of elimination.

for i in 10.2.22.{1..254}; do ping -c 2 $i && echo $i > hosts.txt; done is incorrect because the command sequence here is missing the 2>&1 >/dev/null output redirection, meaning it would constantly display statuses on a terminal window, failing in the stated objective of being silent during operation.

62
Q
Which of the following is _not_ commonly regulated with a standard baseline requirement in a framework such as HIPAA or FISMA?
A.Data isolation
B.Key management 
C.Password complexity
D.Confidentiality
A

D.Confidentiality

Explanation Correct Answer: Confidentiality is correct. Although confidentiality is a key driver of information security practices as part of the CIA triad (that is, confidentiality, integrity, and availability), it is not a specific security practice with a minimum baseline prescribed by regulatory frameworks. Rather, confidentiality is one of the results of properly implemented baseline security measures such as those required by HIPAA or FISMA. Incorrect Answers: The other choices are incorrect. Key management, password complexity, and data isolation are all components of regulatory frameworks with standard baseline requirements and are therefore incorrect answers.

63
Q
Which of the following items are typically addressed in a statement of work? (Choose two.)
A.Period of performance
B.Deliverables schedule
C.Intellectual property rights
D.PRoduct warranties
A

A.Period of performance
B.Deliverables schedule

Explanation
Correct Answers:

Deliverables schedule and period of performance are correct. A deliverables schedule and period of performance are items typically defined in a statement of work, or SOW. Other items typically detailed in an SOW include (but are not limited to) any applicable industry standards, payment scheduling (likely derived from the overarching MSA), and other special requirements such as travel or required certifications and clearances.

Incorrect Answers:

Intellectual property rights and product warranties are incorrect because intellectual property rights and product warranties are typically defined in a master service agreement (MSA). Other items detailed in an MSA include (but are not limited to) payment terms and scheduling, dispute resolution practices, and allocation of risk.

64
Q

Which of the following items would require specific actions taken by a penetration tester as part of the post-engagement cleanup?
A.Removing a registry entry you modified to provide a reverse shell at boot time
B.Applying a missing patching to a service exploited during the course of the engagement
C.Deleting the hardcoded credentials harvested from a user-written shell script
D.Disabling the sa account used to compromise an MSSQL server

A

A.Removing a registry entry you modified to provide a reverse shell at boot time

Explanation
Correct Answer:

Removing a registry entry you modified to provide a reverse shell at boot time is correct. Adding or modifying a registry entry for the purpose of persistence is an example of a change made during the course of a penetration test. Like any other change made during the course of a penetration test, all effort should be made to revert such changes at the conclusion of the engagement; if removing a change is not possible for any reason, the exact nature of the change should be noted and passed along in the penetration test report.

Incorrect Answers:

The other choices are incorrect. All of these answers would be examples of changes to conditions discovered during the course of a penetration test. As such, the appropriate thing for a tester to do is record and report them in their findings; the onus is on the client organization to remedy these issues.

65
Q

What protective measure is required by regulatory frameworks such as PCI DSS and FISMA concerning personally identifiable information (PII)?
A.Encryption at rest only
B.The confirmation must be hashed or encoded with an algorithm such as MD5 or Base64
C.Encryption in transit only
D.Encryption in transit_and_at_rest

A

D.Encryption in transit_and_at_rest

Explanation
Correct Answer:

Encryption in transit and at rest is correct. All sensitive data including, but not limited to, personally identifiable information, or PII must always be encrypted in compliance-based testing.

Incorrect Answers:

Encryption in transit only and encryption at rest only are incorrect because encryption in transit or at rest only meets half of the requirements for the protection of sensitive data within regulatory compliance frameworks, making those incorrect answers.

The information must be hashed or encoded with an algorithm such as MD5 or Base64 is incorrect because the hashing or encoding of data is insufficient for protecting sensitive data, as such methods are trivially crackable (in the case of hashing) or reversible (in the case of encoding). The purpose of encryption is to specifically protect the confidentiality of information; encryption is reversible, but requires a key to do so. Hashing is best used to verify the contents of information without needing to see all of it for example, when used to compare two files and determine whether they differ. Hashing is also an irreversible process. Encoding is a means of transforming data into a format that is more readily usable by another system or process; encoding is a reversible process but does not require a key. Because neither hashing nor encoding can protect sensitive data (as they do not encrypt data), this is also an incorrect answer.

66
Q
Which of the following is not a module category in recon-ng?
A.Importing modules
B.Discovery modules
C.Reporting modules
D.Exporting modules
A

D.Exporting modules

Explanation
Correct Answer:

Exporting modules is correct because there is no such thing as an “Exporting” module in recon-ng.

Incorrect Answers:

The other choices are incorrect because Reporting, Importing, and Discovery modules are all present in recon-ng, making all these incorrect answers in the context of this question. Be cautious when questions contain negating terms such as “are not” or “is not” on the exam.

67
Q
Which of the following is the multistep process of identifying vulnerabilities in software due to flaws in programming logic?
A.DAST
B.Software assurance testing
C.SAST
D.Jailbreaking
A

B.Software assurance testing

Explanation
Correct Answer:

Software assurance testing is correct. Software assurance testing is the process of identifying vulnerabilities in software due to flaws in programming logic. The goal of this process is to provide a level of confidence that the product is free from programming flaws and vulnerabilities resulting from the same. Software assurance testing can consist of elements that would be recognizable in both static and dynamic application security testing.

Incorrect Answers:

SAST is incorrect because SAST or static application security testing is the debugging process guided by test cases used to examine source code, bytecode, and binaries without executing the code in question.

Jailbreaking is incorrect because jailbreaking is the process by which software vulnerabilities in iOS are exploited, allowing low-level execution with elevated privileges to bypass security mechanisms on Apple iOS devices.

DAST is incorrect because DAST or dynamic application security testing is the process of testing and analyzing an application in real time, as it executes.

68
Q

Which of the following services is most likely to be exploitable in a Windows environment as a low privilege user? Assume that all services listed are run as an administrative user or SYSTEM.
A.C:\Program Files\application_name\bin\application2.exe
B.C:\Program Files (x86)\Vendor\Core Services\app.exe
C.C:\WINDOWS\system32\lsass.exe
D.”C:\Program Files (x86)\Vendor_2\app binaries\app.exe”

A

B.C:\Program Files (x86)\Vendor\Core Services\app.exe

Explanation
Correct Answer:

C:\Program Files (x86)\Vendor\Core Services\app.exe is correct. The presence of whitespace in the service path for an application running as an administrator or SYSTEM makes an application vulnerable to unquoted service path privilege escalation. In this case, creating a malicious executable named Core.exe and placing it in the C:\Program Files (x86)\Vendor directory would cause the malicious file to be run on system startup or when the service in question is restarted. Note that while there is also whitespace in the “C:\Program Files (x86)” parent directory, the C:\ root directory has write protections in place by default that would prevent a low privilege user from writing anything there.

Incorrect Answers:

C:\WINDOWS\system32\lsass.exe is incorrect because the path listed is for the Local Security Authority Subsystem Service, which is a protected and critical core Windows feature. In addition to the lack of whitespace in the service path, the C:\, C:\WINDOWS, and C:\WINDOWS\system32 directories are all write-protected directories, preventing low privileged accounts from making modifications without authorization.

C:\Program Files\application_name\bin\application2.exe is incorrect because the path listed only contains one instance of whitespace in the C:\Program Files directory, which is saved in the C:\ parent directory. Since write protections are enabled by default at the root C:\ directory, the creation of a malicious C:\Program.exe file would not be possible for a low privilege user, removing this as a candidate for privilege escalation from the choices present.

“C:\Program Files (x86)\Vendor_2\app binaries\app.exe” is incorrect because although there is a potential location to place a malicious binary at C:\Program Files (x86)\Vendor_2\, with the binary named app.exe the path is wrapped in quotes, ensuring that the service manager will follow the stated path all the way to the end, rather than executing the first .exe file it finds.

69
Q

Which of the following are benefits of implementing local account credential randomization via a service like LAPS as a mitigation measure for findings in a penetration test? (Choose two.)
A.Prevetnion of injection attacks on databases leading to information disclosure or unauthorized system access
B.Increased adherence to complaicnes guidelines
C.Provides access logs detailing who obtained access to local admim accounts and when that access occurred
D.Prevents unauthorized use of local administrator accounts through credential reuse

A

C.Provides access logs detailing who obtained access to local admim accounts and when that access occurred
D.Prevents unauthorized use of local administrator accounts through credential reuse

Explanation
Correct Answers:

Prevents unauthorized use of local administrator accounts through credential reuse and Provides access logs detailing who obtained access to local admin accounts, and when that access occurred are correct. Local account credential randomization services such as LAPS (or other commercial products filling the same niche) improve the security posture of organization’s by eliminating password reuse for local administrator accounts, and providing access logs that ensure nonrepudiation of use of those accounts.

Incorrect Answers:

Prevention of injection attacks on databases leading to information disclosure or unauthorized system access is incorrect because local account credential randomization will do nothing to prevent information disclosure or unauthorized account access via SQL injection; the best mitigation technique here would be the use of parameterized queries.

Increased adherence to compliance guidelines is incorrect because the use of LAPS or similar services to randomize local administrator account passwords is not associated with regulatory compliance frameworks. This would be a benefit for establishing solid, minimum password requirements, or for the implementation of multifactor authentication.

70
Q
Which of the following is an access control mechanism that denies all connections that are not explicitly permitted?
A.Whitelist
B.Limited Access
C.Privielged Level Access
D.Blacklist
A

A.Whitelist

Explanation
Correct Answer:

Whitelist is correct. A whitelist only allows specifically identified users (based on identification mechanisms including but not limited to username, IP address, and network range) with the required authorization access to access a given system or network. By way of analogy, think of the stereotypical bouncer at a nightclub turning someone away from the door because “their name isn’t on the list.”

Incorrect Answers:

Limited access and Privileged-level access are incorrect because limited access and privileged-level access refer to methods of access that determine the effective starting point for a penetration test. In the case of limited access, this may take the form of a physical network switch connection, the SSID (service set identifier) and password to the organization’s Wi-Fi network, or IP address whitelisting. In the case of privileged-level access, a penetration tester is given free rein to perform more specific testing activities, such as system patch level inspection, privilege escalation testing, or verification of policy adherence in compliance-based assessments.

Blacklist is incorrect because a blacklist is the inverse of a whitelist; everyone is granted access, except for those whom the system in question is explicitly told to deny. To use another analogy, think of a sign at a cash register in a department store with a photo and the words “Do NOT accept checks from this man” printed beneath it.

71
Q
Which contractual document would detail acceptable times for testing activity for penetration testers?
A.Master service agreement
B.Written authorization letter
C.Rules of engagement
D.Nondisclousre agreement
A

C.Rules of engagement

Explanation
Correct Answer:

Rules of engagement is correct. Of the given options, acceptable times for testing activities would be detailed in the rules of engagement (ROE) document.

Incorrect Answers:

Written authorization letter is incorrect because a written authorization letter is a document typically (but not always) provided as part of the ROE for a penetration test, explicitly stating the client organization’s authorization of the assessment to be conducted. This document is a mission-critical piece of legal protection for a penetration tester; without it, one could theoretically be exposed to laws that criminalize the unauthorized access of computer systems for example, the Computer Fraud and Abuse Act (CFAA) in the United States.

Master service agreement is incorrect because the master service agreement (MSA) is a contract between two or more parties that lays out the granular details of future transactions and agreements such as (but not limited to) payment terms and scheduling, intellectual property ownership, and allocation of risk.

Nondisclosure agreement is incorrect because a nondisclosure agreement (NDA) is a confidentiality agreement that protects the proprietary information and intellectual property of a business.

72
Q
Which term indicates an understanding and acceptance of the likelihood and impact of a specific threat on an organization's systems or networks?
A.Scope creep
B.Risk acceptance
C.Tolernace to Impact
D.Return on investment
A

B.Risk acceptance

Explanation Correct Answer: Risk acceptance is correct. Risk acceptance is a term that indicates an understanding and willingness to bear the likelihood and impact of a specific threat to an organization’s systems or networks by personnel in that organization with the authority to do so. Incorrect Answers: Scope creep is incorrect because scope creep is the addition to or modification of an agreed-upon, contracted target scope within an SOW. Tolerance to impact is incorrect because tolerance to impact describes the motivation behind risk acceptance and is therefore related to it. Tolerance is often driven by cost aversion or environmental quirks, such an organization being strictly dependent upon legacy software that is no longer supported by the original developers. Return on investment is incorrect because return on investment is often another factor in determining risk acceptance; businesses ultimately look at everything in terms of the impact to the financial bottom line. For example, if the cost of updating an organization’s employee workstation operating systems is deemed to be greater than the potential cost of the entire organizational environment being infected by ransomware, an organization is likely to simply accept the risk.

73
Q
Which of the following commands will identify commands that a given user can run as root on a *nix host?
A.'sudo -l"
B.'su -p'
C.'su -l'
D.'sudo -b'
A

A.’sudo -l”

Explanation Correct Answer: sudo -l’ is correct. The command sudo -l will list all commands a given user can (or explicitly cannot) execute as well as the user context in which they are able to run them. This can be a potential gold mine for privilege escalation, if the user has the authorization to run given commands as root.’sudo -b’ is incorrect because the -b flag in sudo is used to force a command sequence to run in the background (that is, non-interactively). Incorrect Answers: ‘su -p’ and ‘su -l’ are incorrect because the su command is used to change user ID, or to become superuser. The -p and -l flags are used to preserve the current operating environment and to provide an environment similar to that used with a native login for the specified username, respectively.

74
Q

Which class of attack occurs when a web application loads resources from an external source and fails to verify the data source before execution, allowing an attacker to potentially load malicious content (such as a JavaScript or PHP file that results in the theft of data or system compromise) targeting either the hosting server or an unsuspecting visitor’s browser?

A.Local file inclusion
B.Http paramter pollution
C.Unvalidated redirection
D.Remote file inclusion

A

D.Remote file inclusion

Explanation
Correct Answer:

Remote file inclusion is correct. This is an example of remote file inclusion (RFI). The loading of resources hosted outside of a target domain leaves an application potentially vulnerable to malicious remote file includes, which can result in the execution of malicious code on either the server or a visiting user. RFI vulnerabilities are best mitigated through the sanitization of user input, HTTP parameters, and URL parameters through means such as whitelists for authorized remote file inclusion source sites and file types.

Incorrect Answers:

Local file inclusion is incorrect because local file inclusion would consist of the disclosure of a file stored locally on the target web server, such as its /etc/hosts file or a SAM backup, in the case of *nix and Windows-based servers, respectively. Since the attack explicitly describes loading an unexpected file from outside of the targeted domain, this answer cannot be correct.

HTTP parameter pollution is incorrect because HTTP parameter pollution would require that multiple instances of a single HTTP parameter be sent to the remote system in order to trigger unexpected behavior. Instead, the attack described gets a target system to load a malicious file hosted outside of the target’s domain. Since there is no mention of HTTP parameter tampering being required for the attack, this answer is incorrect.

Unvalidated redirection is incorrect because unvalidated redirection would require that an attacker create a malicious link that abuses an unsanitized redirect directive. Once loaded, the site the victim intended to visit will redirect them to a site of the attacker’s choosing, with a typical goal being the collection of user credentials or other sensitive information. Since the attack described smuggles a payload onto the web server directly and does not involve a client-side redirect, this answer is also incorrect.

75
Q
Which term is defined as a surveillance technique used to discover SSIDs, router information, signal strength, MAC addresses, and other information pertinent to an 802.11 wireless network?
A.Tripping
B.Stumbling
C.Staggering
D.Raking
A

B.Stumbling

Explanation
Correct Answer:

Stumbling is correct. Stumbling is a surveillance technique that is used to discover SSIDs, router information, signal strength, MAC addresses, and other information pertinent to an 802.11 wireless network.

Incorrect Answers:

The other choices are incorrect. Neither staggering, tripping, nor raking is a term relevant to 802.11 wireless communications or the penetration testing thereof.