CompTIA PenTest+ Practice Test Chapter 2 Information Gathering and Vulnerability Identification (Sybex: Panek, Crystal, Tracy) Flashcards
You have been asked to perform a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs online. In which phase of this assessment will you likely spend most of your time?
A.Planning and scoping
B.Information gathering and vulnerability identification
C.Attacking and exploiting
D.Reporting and communicating results
B.Information gathering and vulnerability identification
Explanation:
A black box penetration test is called for in this scenario, so you will likely spend most of your time in the information gathering and vulnerability identification phase of the assessment. This is because, by definition, you should have little or no knowledge of the organization or its network prior to running the test.
You are performing a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs through its online storefront. You need to discover who owns the organization’s domain.
Which tool in your penetration testing toolkit should you use?
A.nslookup
B..whois
C..Shodan
D.Maltego
B..whois
Explanation:
The whois command can be used to gather information from public records about who owns a particular domain.
You are performing a black box penetration test for a medium-sized organization that sells imported clothing through its online storefront. You need to discover which IP addresses are associated with the organization’s domain.
Which tool in your penetration testing toolkit should you use?
A.nslookup
B.whois
C.theHarvester
D.Fingerprinting Organizations with Collected Archives (FOCA)
A.nslookup
Explanation:
he nslookup command is included with most operating systems, including Windows and Linux, and can be used to resolve an organization’s domain name into its associated IP addresses.
You are performing a black box penetration test for a medium-sized organization that sells imported clothing through its online storefront. You want to query search engines and other resources to discover email addresses, employee names, and other details about the target. Which tool in your penetration testing toolkit should you use?
A.nmap
B.Shodan
C.theHarvester
D.Fingerprinting Organizations with Collected Archives (FOCA)
C.theHarvester
Explanation:
theHarvester is a tool available on some Linux distributions, such as Kali Linux, that can be used to query search engines to discover email addresses, employee names, and other details about the target organization.
You are performing a black box penetration test for a large organization that wholesales imported electronic devices in the United States. You need to uncover any information you can find about the organization using open source intelligence (OSINT). Which tool in your penetration testing toolkit could you use to do this?
A.Censys B.whois Crecon-ng D.Shodan E.All of the above
E.All of the above
Explanation:
The recon-ng utility provides a web reconnaissance framework that allows you to conduct open source reconnaissance about an organization on the Web. Censys is a web-based tool that probes a given IP address. The whois command can be used to gather information from public records about who owns a particular domain. Shodan is a specialized tool that a penetration tester can use to search public sources for evidence of an Internet of Things (IoT) device that a target organization may have deployed in their network.
You are performing a black box penetration test for a large organization that wholesales imported electronic devices in the United States. You need to probe the organization’s web server IP address to see what information is associated with it, such as the version of SSL or TLS and the cipher suite that it uses.
Which tool in your penetration testing toolkit could you use to do this?
A.Censys
B.nslookup
C.Maltego
D.Shodan
A.Censys
Explanation:
Censys is a web-based tool that probes a given IP address. It presents whatever information it can discover about the host assigned that IP address, such as the version of SSL/TLS it uses, the cipher suite it uses, and its certificate chain. Note that some organizations put their IP addresses on a blacklist, which severely limits the amount of information that Censys can discover about them.
You are performing a black box penetration test for a large financial organization. You want to search the Internet for any documents associated with the organization (such as Microsoft Word or PowerPoint documents) and analyze each file’s metadata for useful information. Which tool in your penetration testing toolkit could you use to do this?
A.Censys
B.Shodan
C.nmap
D.Fingerprinting Organizations with Collected Archives (FOCA)
D.Fingerprinting Organizations with Collected Archives (FOCA)
Explanation:
Fingerprinting Organizations with Collected Archives (FOCA) is a utility that you can use to gather metadata from an organization’s documents, such as Word, PowerPoint, OpenOffice, and Adobe Reader files. FOCA searches popular search engines, such as Google and Bing, for these files and extracts any metadata they may contain.
A consultant has been hired by an organization to perform a black box penetration test. She knows that Internet of Things (IoT) devices frequently employ weak security mechanisms that a penetration tester can exploit. She wants to discover whether the target organization has any of these devices deployed. Which utility could she use to do this?
A.Censys
B.Shodan
C.theHarvester
D.Maltego
B.Shodan
Explanation:
Shodan is a specialized tool that a penetration tester can use to search public sources for evidence of an Internet of Things (IoT) device that a target organization may have deployed in their network. This can be useful because IoT devices frequently employ weaker security mechanisms that a penetration tester can exploit.
A consultant has been hired by an organization to perform a black box penetration test. She has used a variety of tools to gather OSINT about the target information. Her efforts have been very successful. In fact, she has gathered so much information that she is having a hard time organizing it into a format that she can use efficiently. Which tool could she use to organize the information that she has gathered?
A.Censys
B.Shodan
C.theHarvester
D.Maltego
D.Maltego
Explanation:
Maltego is a utility that penetration testers frequently use to organize the information they have gathered from OSINT sources. One of its key benefits is its ability to graphically display the information discovered and visually link it together.
A consultant has been hired by an organization to perform a black box penetration test. She wants to perform a detailed scan of the target organization’s public-facing web server to see what she can learn. Which utility should she use to accomplish this?
A.nmap
B.Shodan
C.whois
D.Maltego
A.nmap
Explanation:
The nmap utility is a widely used scanner. You can use it to scan a single host, such as the web server mentioned in this scenario, or even an entire network. To be a successful penetration tester, you should be familiar with the various ways in which nmap can be employed to discover information.
You have been hired to conduct a black box penetration test for a client. You want to use a spear phishing attack to expose the authentication credentials used by key employees of the
organization. Which tools or techniques could you use to gather the information needed to conduct this attack? (Choose two.)
A.Dumpster diving B.theHarvester C.nmap scan D.Nessus scan E.Shodan
A.Dumpster diving
B.theHarvester
Explanation:
Dumpster diving is a technique used to gather information about a target organization by reviewing documents found in its trash. Likewise, theHarvester can be used to search the Internet to find email addresses and employee names. This information can be used to craft an effective spear phishing campaign.
You have been hired to conduct a black box penetration test for a client. You want to use a whaling attack to expose the authentication credentials used by the organization’s leadership.
What information could you use to do this? (Choose two.)
A.Nessus scan B.Press releases C.Censys probe D.OpenVAS scan E.Executive bios
B.Press releases
E.Executive bios
Explanation:
The key to a successful whaling exploit is having detailed information about the leaders in the target organization. Useful information can often be gleaned from the organization’s website in the form of press releases and executive bios. This information can provide you with names, positions, and possibly even contact information.
Which of the following can be considered OSINT related to the target of a penetration test? (Choose two.)
A.Social media posts B.Results from an nmap scan C.Employees’ Social Security numbers D.Corporate tax filings E.Personal tax filings of executive leadership
A.Social media posts
D.Corporate tax filings
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, while reading social media posts and viewing corporate tax filings are passive methods. Social Security numbers and personal tax filings are both examples of protected information that is not publicly available.
Which of the following can be considered OSINT related to the target of a penetration test? (Choose two.)
A.Results from a Nessus scan
B.Information from a penetration tester who tailgated her way into the organization’s facility
C.Information from the organization’s DNS registrar D.Job postings on the organization’s website E.Information gathered from a disgruntled employee
C.Information from the organization’s DNS registrar D.Job postings on the organization’s website
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, as is penetrating the organization’s facility or wheedling information out of a disgruntled employee. On the other hand, gathering information from the organization’s DNS registrar or reading job postings on the organization’s website are examples of passively gathering public information.
You are in the information gathering stage of a black box penetration test. You need to footprint the target organization by determining what type of network infrastructure they use. Which OSINT sources could potentially reveal this information? (Choose two.)
A.Job postings on the organization’s website
B.An nmap scan of the internal network
C.A Nessus scan of the internal network
D.Information from a penetration tester who tailgated her way into the organization’s facility
E.Résumés of current employees on LinkedIn
A.Job postings on the organization’s website
E.Résumés of current employees on LinkedIn
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, as is penetrating the organization’s facility. On the other hand, job postings on the organization’s website as well as résumés of current employees on LinkedIn are both examples of public information. By reviewing these two sources, you may determine what types of systems the organization has deployed.
You are in the information gathering stage of a black box penetration test. Which tools could you use to footprint the target organization using OSINT? (Choose two.)
A.aircrack-ng B.whois C.recon-ng D.Kismet E.WiFight
B.whois
C.recon-ng
Explanation:
The whois tool can be used to gather information about domain ownership from public records. The recon-ng utility is a modular web reconnaissance framework that organizes and manages OSINT information.
Consider the output from the command shown here: Which OSINT utility was used to gather this information?
A.whois
B.nslookup
C.nmap
D.ifconfig host
A.whois
Explanation:
The whois tool can be used to gather information about domain ownership from public records. In the example shown in this question, you can learn who the registrar is for the domain, the name of the organization that owns it, the address of the organization, the phone number of the organization, the name of the employee that manages the domain, and that employee’s email address.
Consider the output from a command shown here: Which OSINT utility was used to gather this information?
A.whois
B.nslookup
C.Nessus
D.recon-ng host
B.nslookup
Explanation:
The nslookup utility can be used to resolve a domain name into its associated IP address.
Consider the output from a command shown here:
Which OSINT utility was used to gather this information?
A.whois B.nslookup C.nmap D.recon-ng E.host
D.recon-ng
Explanation:
The recon-ng utility provides a web reconnaissance framework that allows you to conduct open source reconnaissance about an organization on the Web. In this example, all the public-facing servers associated with the domain name specified along with their IP addresses have been displayed.
You are performing reconnaissance as part of a black box penetration test. You run a vulnerability scan on one of the target organization’s public-facing servers and discover that port 25 is open. What does this indicate?
A.It is a DNS server.
B.It is an SMTP server.
C.It is an FTP server.
D.It is an SMB file server.
B.It is an SMTP server.
Explanation:
The default port for an SMTP email relay service is port 25. Most Linux distributions use an email daemon such as sendmail for internal messaging. However, it can also be used to send messages over the network via SMTP on port 25. Normally, this port is firewalled on a public-facing server to prevent the daemon from being used for unauthorized email relay by spammers. Occasionally, you may find servers where someone opened port 25 and forgot to close it, making the host vulnerable.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s internal servers and discover that port 445 is open. What does this indicate?
A.It is a DNS server.
B.It is an HTTPS server.
C.It is an SSH server.
D.It is an SMB file server.
D.It is an SMB file server.
Explanation:
The default port for the SMB/CIFS service using direct TCP connections is port 445. The SMB/CIFS protocol is used for file sharing, so the host in question must be a file server.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 23 is open. What does this indicate?
A.It is a DNS server.
B.It is an SSH server.
C.It is a Telnet server.
D.It is an FTP server.
C.It is a Telnet server.
Explanation:
The default port for the Telnet service is 23. Telnet is used to remotely manage a system using a command-line interface. Telnet is a very old and insecure protocol. All information transmitted between the Telnet server and client is sent unencrypted, including authentication information. By sniffing traffic going in and out of this host on port 23, you may be able to capture usernames and passwords.
You are performing reconnaissance as part of a black box penetration test. You run a vulnerability scan on one of the target organization’s public-facing servers and discover that port 20 is open. What does this indicate?
A.It is a DNS server.
B.It is an FTP server.
C.It is an SSH server.
D.It is a TFTP server.
B.It is an FTP server.
Explanation:
The default ports used by the FTP service are 20 and 21. FTP is used to transfer files between hosts over a network connection. FTP is a very old and insecure protocol. All information transmitted between the FTP server and client is sent unencrypted, including authentication information. By sniffing traffic going in and out of this host on ports 20 and 21, you may be able to capture usernames and passwords.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 69 is open. What does this indicate?
A.It is a DNS server.
B.It is a domain controller.
C.It is an SSH server.
D.It is a TFTP server.
D.It is a TFTP server.
Explanation:
The default port used by the TFTP service is 69. TFTP provides a quick and easy way to transfer files between hosts over a network connection. Unlike FTP, TFTP uses the connectionless UDP Transport Layer protocol instead of TCP. The lack of acknowledgments allows a TFTP server to transfer files faster than an FTP server. However, TFTP is an insecure protocol. All information transmitted between the FTP server and client is sent unencrypted. In addition, TFTP doesn’t provide a means for authenticating connections. Therefore, anyone can connect to the service and transfer files without providing authentication credentials.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that several ports are open, including 88, 135, 139, 389, and 464. What does this indicate?
A.It is a domain controller.
B.It is a POP3 email server.
C.It is an SSH server.
D.It is an IMAP email server.
A.It is a domain controller.
Explanation:
A Windows domain controller hosts many domain-related services. Therefore, most domain controllers will have many ports open. Most will include the following: Port 88: Used for Kerberos authentication. Port 135: Used for communications between domain controllers and clients as well as between domain controllers. Ports 138 and 139: Used for file replication between domain controllers. Port 389: Used for LDAP queries. Port 445: Used for SMB/CIFS file sharing. Port 464: Used for Kerberos password change. Port 636: Used for secure LDAP queries. Ports 3268 and 3269: Used for Global Catalog communications. Port 53: Used for DNS name resolution.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 143 is open. What does this indicate?
A.It is an LDAP server.
B.It is a POP3 email server.
C.It is an SSH server.
D.It is an IMAP email server.
D.It is an IMAP email server.
Explanation:
The default port used by the IMAP service is 143. The IMAP protocol is used by email servers to transfer messages between the mail server and mail clients.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 22 is open. What does this indicate?
A.It is an LDAP server.
B.It is a POP3 email server.
C.It is an SSH server.
D.It is an HTTP server.
C.It is an SSH server.
Explanation:
The default port used by the SSH service is 22. The SSH protocol is used to remotely manage systems using a command line interface. Unlike Telnet, SSH uses encryption to protect authentication credentials as well as the data being transmitted between the client and the server.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that ports 80 and 443 are open. What does this indicate?
A.It is an LDAP server.
B.It is a Kerberos authentication server.
C.It is a POP3 email server.
D.It is an HTTP server.
D.It is an HTTP server.
Explanation:
The default ports used by a web server are 80 (HTTP) and 443 (HTTPS). Data transmitted on port 80 is usually sent in the clear, while data sent on port 443 is encrypted using SSL/TLS.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that ports 389 and 636 are open. What does this indicate?
A.It is an LDAP server.
B.It is a Kerberos authentication server.
C.It is a Global Catalog server.
D.It is a DNS server.
A.It is an LDAP server.
Explanation:
The default ports used by an LDAP server are 389 (insecure) and 636 (secure). The LDAP protocol is used to query an LDAP-compliant directory server, such as Active Directory or eDirectory. Because directory information sent on port 389 is not encrypted, sniffing the traffic on this port could reveal user account information.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 53 is open. What does this indicate?
A.It is an NTP server.
B.It is a Kerberos authentication server.
C.It is a Global Catalog server.
D.It is a DNS server.
D.It is a DNS server.
Explanation:
The default port used by a DNS server is 53. The DNS service is used to resolve hostnames into IP addresses (and vice versa). If the DNS server has been poorly secured, you may be able to compromise it and poison the lookup tables, enabling you to redirect legitimate name resolution requests to a fake destination host where a variety of exploits could be implemented on client systems.
During the discovery phase of a black box penetration test, you run the traceroute command to discover the route over the Internet to the target organization’s web server. The results are shown here: What do the *** characters indicate on lines 12, 13, and 14?
A.The associated devices have been configured to not respond to pings.
B.The hostnames of the associated devices could not be resolved by the DNS server.
C.The associated devices are down.
D.Your computer has been blacklisted by these devices in the routevice versa).
A.The associated devices have been configured to not respond to pings.
Explanation:
The *** characters in the output of the traceroute command indicate that the router for that particular hop of the route is up and forwarding traffic, but it isn’t allowed to respond to the pings used by the traceroute command.
During the discovery phase of a black box penetration test, you use the centralops.net website to perform reconnaissance on the target organization’s domain name. Partial results are shown here: What public-facing services are available for this domain name? (Choose two.)
A.FTP B.Secure email C.Insecure web server D.Secure web server E.Insecure email F.Secure shell
C.Insecure web server
D.Secure web server
Explanation:
A web server is associated with this domain name. It is configured to use the HTTP protocol (insecure) on port 80 and the HTTPS protocol (secure).
During the discovery phase of a black box penetration test, you use the centralops.net website to perform reconnaissance on the target organization’s domain name. Partial results are shown here:
Which of the following are true? (Choose two.)
A.The organization’s certificate expired in 2017.
B.SHA1 was used to sign the organization’s certificate.
C.The organization uses the Apache web server. D.SHA256 was used to sign the organization’s certificate.
E.The organization’s web server runs on Windows.
D.SHA256 was used to sign the organization’s certificate.
E.The organization’s web server runs on Windows.
Explanation:
In this example, the organization’s SSL/TLS certificate was signed using the SHA256 cryptographic hash function. In addition, it can be seen that the organization uses the IIS web server, which runs on top of Windows Server.
During the discovery phase of a black box penetration test, you have identified an email address that you suspect belongs to an executive within the target organization. You use the centralops.net website to analyze that email address. The results are shown here: What can you learn from the output?
A.This is a valid email address.
B.This is an invalid email address.
C.This email address belongs to the executive in question.
D.This email address belongs to a help-desk employee.
A.This is a valid email address.
Explanation:
In this example, the line that reads “250 2.1.5 Recipient OK” indicates that this is a valid email address within the target organization’s domain. However, it does not reveal who the address belongs to. All you know is that it is a legitimate email. To use it in the penetration test, you would first need to triangulate it against a list of company executives, such as is sometimes found on an organization’s website.
During the discovery phase of a black box penetration test, you have identified an email address that you suspect belongs to an executive within the target organization. You use the centralops.net website to analyze that email address. The results are shown here:
What can you learn from the output?
A.The organization’s email server has an IP address of 208.101.20.81.
B.The organization’s email naming convention is first_initial+lastname@company_name.com.
C.The organization’s email naming convention is first_initial.lastname@company_name.com.
D.The organization’s email server does not respond to HELO commands.
B.The organization’s email naming convention is first_initial+lastname@company_name.com.
Explanation:
In this example, the line that reads “250 2.1.5 Recipient OK” indicates that this is a valid email address within the target organization’s domain. Because this is a valid email address, you now know that the organization most likely uses an email naming convention of first_initial+lastname@company_name.com. Using this information, you could reference the organization’s executive bio web page and construct email addresses for all of its management team members.
During the discovery phase of a black box penetration test, you have identified an email address that you suspect belongs to an executive within the target organization. You use the centralops.net website to analyze that email address. The results are shown here:
What can you learn from the output?
A.The organization’s email server has an IP address of 208.101.20.106.
B.The organization’s email server sits behind an email filter device.
C.The organization’s email server runs on Windows and has ports 80 and 443 open in its firewall.
D.The organization’s email server responds to HELO commands.
D.The organization’s email server responds to HELO commands.
Explanation:
In this example, the output tells us that the email server responds to SMTP HELO commands. Useful information can sometimes be gleaned from an email server using HELO commands.
During a white box penetration test, you use the nmap utility to scan an entire subnet for hosts. Once the scan is complete, you need to enumerate the systems found. What information do you need to identify for each device discovered? (Choose two.)
A.Services installed
B.The version of nmap used to perform the scan
C.The number of unique users on the subnet
D.The version of the operating system installed
E.The grade of Ethernet cable used to create the physical network
A.Services installed
D.The version of the operating system installed
Explanation:
The process of enumeration involves connecting to each host discovered on the network segment and identifying key information, including the services each host is running as well as the version number of the installed operating system.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device from this information?
A.It is a Windows server.
B.It is a virtual machine.
C.It is a router.
D.It is an access point for a wireless network
D.It is an access point for a wireless network
Explanation: The process of enumeration involves connecting to each host discovered on the network segment and identifying key information. In this example, notice that the OS class of the device is as follows: Type: WAP Vendor: Belkin OS Family: Embedded From this information, you can reasonably infer that this device is a wireless access point.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device using this information?
A.The device is in maintenance mode.
B.It is running an HTTP service.
C.It has been joined to a Windows domain.
D.It is managed by a wireless controller.
B.It is running an HTTP service
Explanation:
Under Ports Used, notice that port 80 TCP is open on the device. This indicates that it most likely is running an HTTP web server.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device using this information?
A.The device’s default administrative password
B.The number of wireless clients connected
C.The IP address of the device’s controller
D.The make and model of the device’s controller
A.The device’s default administrative password
Explanation:
By searching the Internet for the operating system version number displayed under Operating System, you can likely discover the default administrative username and password used by the device. Several high-profile exploits over the last
few years have been facilitated by the fact that the system implementer failed to change the default username and password used by network infrastructure devices.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device from this information?
A.It is a Linux workstation.
B.It is a Linux server.
C.It is a mobile device.
D.It is a router running an embedded version of Linux.
C.It is a mobile device.
Explanation:
Notice that the hostname of the device under Hostnames > Name begins with android. From this, you can reasonably infer that the device is most likely a mobile phone or tablet running the Android operating system.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device from this information?
A.It uses the NTLM protocol for file sharing.
B.It is missing the latest updates from Microsoft.
C.It is a domain controller.
D.It is a file server.
C.It is a domain controller.
Explanation:
Notice that this device is running Windows Server 2012 and that it has port 53 open, which is the default port for a DNS server. It is reasonable to infer, therefore, that this server is a domain controller. The Active Directory role on a Windows server requires the DNS role. While the DNS role could be located on a different member server, the Active Directory is almost always installed on the same server as the DNS role.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device from this information?
A.It has shares defined on one of its hard disks.
B.It is a global catalog server.
C.It has the Hyper-V hypervisor role installed.
D.It has been federated with another domain.
E.None of the above.
E.None of the above.
Explanation:
None of the responses listed in this question can be reasonably inferred from the information displayed in Zenmap. You know that it is a Windows server and that it is most likely a domain controller, but you can’t infer much else from the information given.
You are using a Telnet client to connect to a web server in an attempt to fingerprint what type and version of web server software is running on it. What is this process called?
A.Banner grabbing
B.Scanning
C.Exploiting
D.Cracking
A.Banner grabbing
Explanation:
Banner grabbing is the process of manually connecting to a device, such as a web server, using a utility such as a Telnet client or Ncat and using the information displayed to fingerprint the device.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and then fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here:
What can you learn about the device from this information? (Choose two.)
A.It is a router. B.It is a network printer. C.It is a DNS server. D.It is running a web server. E.It has been joined to an Active Directory domain.
B.It is a network printer.
D.It is running a web server.
Explanation:
In this example, the device is running a web server on ports 80 and 443. Ports 515, 631, and 9100 are all used to provide network printing.
You are performing a gray box penetration test. You want to use the Telnet client on your Linux laptop to grab the banner of a web server on the target’s network. The target web server has an IP
address of 10.0.0.1. Which command would you use at the shell prompt to do this?
A.telnet 10.0.0.1:80
B.telnet 10.0.0.1:403
C.telnet 10.0.0.1 80
D.telnet 10.0.0.1 403
C.telnet 10.0.0.1 80
Explanation:
In this example, you would enter telnet 10.0.0.1 80 at the shell prompt of your Linux system to grab the banner of the target web server.
You are performing a gray box penetration test. You use the Telnet client on your Linux laptop to grab the banner of a web server on the target’s network.
The results are shown here:
A.The web server is running on top of Linux.
B.The web server is running on top of the Windows Server operating system.
C.It is running Apache.
D.It is running IIS.
E.The device is likely a security device.
C.It is running Apache.
E.The device is likely a security device.
Explanation:
In this example, you know that the device is running the Apache web server. Also notice that the name of the device is “Untangle Server.” By searching the Internet, you can learn that Untangle sells security devices used to manage traffic coming in and out of a network. Therefore, you can reasonably assume that the device is a security device from this company.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and then fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here: What can you learn about the device from this information?
A.It is most likely a Windows Server machine.
B.It is most likely a Windows workstation.
C.It is most likely a Windows domain controller.
D.It is most likely an iPhone mobile device.
B.It is most likely a Windows workstation.
Explanation:
The device in this example is most likely a Windows workstation. This is evidenced by the fact that the default SMB/CIFS file sharing ports are open on the system.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and then fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here: What can you learn about the device from this information?
A.It is most likely a Cisco router.
B.It is most likely a Linux workstation.
C.It is most likely a Windows domain controller.
D.It is most likely an Android mobile device.
C.It is most likely a Windows domain controller.
Explanation:
The device in this example is most likely a domain controller running on Windows Server. This is evidenced by the fact that the default DNS server, LDAP, and Kerberos ports are open on the system.
During the discovery phase of a gray box penetration test, you use the Zenmap utility to enumerate and then fingerprint the devices on one of the target organization’s subnets. One device in particular caught your attention. The output is shown here: What can you learn about the device from this information? (Choose two.)
A.It is most likely a Cisco router. B.It is most likely a Linux workstation. C.It is running a DNS server. D.It is running a web server. E.It is most likely a Windows Server machine.
C.It is running a DNS server.
D.It is running a web server.
Explanation:
The device in this example is a little harder to analyze. You can clearly see that it is running a DNS server and a web server. However, not enough information is displayed here to infer much else. One possibility is that it is a wireless router that includes a caching-only DNS server and an embedded web server that is used to configure and manage the device. However, more information would be required to make this determination.
As the part of information gathering process during a gray box penetration test, you need to perform a certificate inspection on the target organization’s internal web server. Which utility could you use on your Kali Linux laptop to do this?
A.sslyze
B.Zenmap
C.nmap
D.hping
A.sslyze
Explanation:
The sslyze tool is a penetration testing tool that is commonly used to perform certificate inspection.
During a gray box penetration test, you have used a utility on your Kali Linux laptop to inspect the certificate used by the target organization’s internal web server. The output is shown here:
What can you learn from this output? (Choose two.)
A.SSLv2 is supported by the web server.
B.TLSv1_1 is supported by the web server.
C.TLSv1_2 is supported by the web server.
D.TLSv1 is supported by the web server. SSLv3 is supported by the web server.
B.TLSv1_1 is supported by the web server.
C.TLSv1_2 is supported by the web server.
Explanation:
The output of the sslyze command in this example shows that the web server responded to TLSv1_1 and TLSv1_2 queries but did not respond to SSLv2, SSLv3, or TLSv1 queries.
You need to capture packets on a wired network during the information gathering phase of a gray box penetration test. Which utilities could you use on your laptop to accomplish this? (Choose two.) A.tcpdump B.nmap C.Wireshark D.Zenmap E.aircrack-ng
A.tcpdump
C.Wireshark
Explanation:
You can use either tcpdump or Wireshark to capture packets on a wired network. Of the two, Wireshark is usually considered to have the most user-friendly interface.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from their wireless network. Before you can do this, you must break the encryption used on the Wi-Fi network. You
are parked in the organization’s parking lot. Which utility could you use on your Linux laptop to do this?
A.aircrack-ng
B.tcpdump
C.Wireshark
D.nmap
A.aircrack-ng
Explanation:
The Aircrack-ng utility can be used to discover wireless networks in range and then crack their encryption. This process is very fast for old WEP networks, harder but doable for WPA networks, and quite challenging for WPA2 networks.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from its wireless network. You are parked in the organization’s parking lot. How must the wireless network interface in your laptop be configured to do this?
A.Set to monitor mode.
B.Set to promiscuous mode.
C.Set to capture mode.
D.Set to IEEE 802.1x mode.
A.Set to monitor mode.
Explanation:
Before a wireless network interface can be used to capture wireless network traffic, it must be configured to run in monitor mode on the specific channel used by the transmitting access point.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from its wireless network. You are parked in the organization’s parking lot. You want to use aircrack-ng to crack the encryption used by the Wi-Fi network. To accomplish this, you first need to capture the authentication handshake. Which utility should you run on your laptop to do this?
A.airodump-ng
B.aireplay-ng
C.aircrack-ng
D.nmap
A.airodump-ng
Explanation:
Before Aircrack-ng can be used to crack the encryption on a wireless network, you must first run the airodump-ng utility on the specific channel used by the transmitting access point to collect the authentication handshake.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from their wireless network. You have already captured the authentication handshake. You next need to deauthenticate the wireless client so you can begin capturing data. Which utility should you run on your laptop to do this?
A.airodump-ng
B.aireplay-ng
C.aircrack-ng
D.nmap
B.aireplay-ng
Explanation:
Before Aircrack-ng can be used to crack the encryption on a wireless network, you must first run the airodump-ng utility on the specific channel used by the transmitting access point to collect the authentication handshake. Then, you need to de-authenticate the wireless client by running the aireplay-ng utility.
As part of a gray box penetration test, you need to capture packets on a wired network. How must the wired network interface in your laptop be configured to accomplish this?
A.Set to monitor mode.
B.Set to promiscuous mode.
C.Set to capture mode.
D.Set to IEEE 802.1x mode.
B.Set to promiscuous mode.
Explanation:
Before you can capture packets on a wired network, your network interface must be configured to run in promiscuous mode. Otherwise, it will discard all frames it receives that are not addressed specifically to its address.
As part of a gray box penetration test, you need to capture packets on a wired network. You’ve configured the network interface in your laptop to accept all frames transmitted on the network medium, and you have installed Wireshark. However, when you run Wireshark, you only see frames that are addressed specifically to your laptop. Why did this happen?
A.A host-based firewall on your laptop is blocking all other frames.
B.MAC address filtering has been enabled on the switch.
C.The network uses a hub.
D.The network uses a switch.
D.The network uses a switch.
Explanation:
The issue here is that the network uses a switch instead of a hub. The switch learns the MAC addresses of each network interface connected to each switch port. It only transmits frames to the specific port to which the destination network interface is attached. Because of this, your laptop never sees frames transmitted to any other host on the network.
As part of a gray box penetration test, you need to capture packets on a wired network. You’ve configured the network interface in your laptop to accept all frames transmitted on the network medium, and you have installed Wireshark. However, when you run Wireshark, you only see frames that are addressed specifically to your laptop. How can you fix this?
A.Disable the host-based firewall on your laptop.
B.Disable MAC address filtering on the switch.
C.Replace the network switch with a hub.
D.Connect your laptop to a mirror port on the switch.
D.Connect your laptop to a mirror port on the switch.
Explanation:
The issue here is that the network uses a switch instead of a hub. The switch learns the MAC addresses of each network interface connected to each switch port. It only transmits frames to the specific port to which the destination network interface is attached. Because of this, your laptop never sees frames transmitted to other hosts on the network. While you could theoretically swap out the network switch for a hub, your client would probably not allow you to do this. The best option would be to connect the laptop to a mirror port on the switch. The mirror port contains copies of frames transmitted
to all other switch ports. This allows your laptop to see frames addressed to other hosts. Before you do this, however, you need to make sure it is allowed under the rules of engagement for the test.
You are performing a gray box penetration test for a client. The employees in the target organization use an application that was
developed in-house to complete their day-to-day work. It crashes frequently, and you suspect that it is based on poorly written or outdated code. You want to analyze the application’s source code to see whether it contains weaknesses that can be exploited. However, the rules of engagement for the test do not allow access to the code. What should you do?
A.Decompile the application’s executable.
B.Debug the application’s executable.
C.Capture and analyze network traffic generated by the application while employees are using it. D.Prioritize network traffic generated by the application using quality of service (Qos) settings on the switch.
A.Decompile the application’s executable.
Explanation:
One option you could try in this scenario is to decompile the application’s executable. This process will reveal the application’s assembly-level code that you can analyze for weaknesses.
You are performing a gray box penetration test for a client. You want to target an in-house application that the organization’s employees use daily. To identify weaknesses in the code, you decide to decompile the application’s executable. You have some experience programming in C++, so you feel comfortable reviewing the source code revealed by the decompile process. However, after decompiling, you find that you don’t understand
the contents of the source code file produced. Why did this happen?
A.You need to convert the output to C++. B.Decompilers usually produce assembly-level code. C.You forgot to use the –C option when you ran the decompiler.
D.The application is so poorly written that the decompiler can’t reproduce the source code.
B.Decompilers usually produce assembly-level code.
Explanation:
Most decompilers produce assembly-level source code, not C++ code. For this information to be useful, you need extensive experience working with assembly language code. Typically, this will require you to hire a consultant with an extensive understanding of assembly programming.
You are performing a gray box penetration test for a client. The employees in the target organization use an application that was developed in-house to complete their day-to-day work. It crashes frequently, and you suspect that it is based on poorly written or outdated code. You want to analyze the application’s execution when run by a typical end user to see whether it contains weaknesses that can be exploited. What should you do?
A.Decompile the application’s executable.
B.Debug the application’s executable.
C.Capture and analyze network traffic generated by the application while employees are using it.
D.Prioritize network traffic generated by the application using quality of service (Qos) settings on the switch.
B.Debug the application’s executable.
Explanation:
Debuggers allow you to analyze an application as it executes. Typically, you can pause the execution of the application step by step or you can allow it to run until it reaches a certain point in the code. Doing this may allow you to identify a vulnerability that can be exploited as a part of a penetration test. However, you must have a strong background in programming or application testing to do this effectively.
Which open source research source is maintained by the U.S. government and provides a dynamic summary of the most frequent, high-impact types of security incidents currently being reported?
A.CERT
B.JPCERT
C.CVE
D.CAPEC
A.CERT
Explanation:
The U.S. government’s Computer Emergency Response Team (CERT) maintains a website at http://www.us-cert.gov that contains a regularly updated summary of the most frequent, high-impact types of security incidents currently being reported to CERT.
Which open source research source is maintained by the Japanese government and provides a dynamic summary of current security alerts and advisories?
A.CERT
B.JPCERT
C.CWE
D.CAPEC
B.JPCERT
Explanation:
JPCERT is the Japanese government’s version of the U.S. government’s Computer Emergency Response Team (CERT). JPCERT maintains a website at https://www .jpcert.or.jp/english/ that provides a dynamic summary of current security alerts and advisories.
Which open source research source is maintained by the U.S. government’s National Institute of Science and Technology and provides a summary of current security?
A.CERT
B.Full Disclosure
C.CVE
D.NVD
D.NVD
Explanation:
The National Vulnerability Database (NVD) is maintained by the U.S. government’s National Institute of Science and Technology. The NVD can be accessed at https://nvd .nist.gov. This website provides a summary of current security vulnerabilities ranked by their severity.
Which open source research source is a community-developed common database used by industry vendors worldwide to submit vulnerabilities and exposures associated with their products?
A.CERT
B.JPCERT
C.CVE
D.CAPEC
C.CVE
Explanation:
The Common Vulnerabilities and Exposures (CVE) database is a community-developed resource that can be accessed at http://cve.mitre.org. The CVE database contains a list of publicly known cybersecurity vulnerabilities. Whenever a vendor
anywhere in the world discovers a vulnerability with their product, they add an entry to the CVE database. The goal is to make a common resource that everyone can use, instead of each individual vendor maintaining their own database containing just vulnerabilities associated with their products.