CompTIA PenTest+ Practice Test Chapter 4 Penetration Testing Tools (Sybex: Panek, Crystal, Tracy) Flashcards
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a SYN port scan of this host. Which command should you use to do this?
A.nmap 192.168.1.1 -sS
B.nmap 192.168.1.1 -sT
C.nmap 192.168.1.1 -sU
D.nmap 192.168.1.1 -sA
A.nmap 192.168.1.1 -sS
Explanation:
The –sS option causes the nmap utility to conduct a SYN port scan of the specified target system.
You are conducting a white box penetration test for a client. You need to use the nmap utility on your laptop to run a scan of every host on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0). Which commands could you use to do this? (Choose two.)
A.nmap 192.168.1.0 B.nmap 192.168.1.0-255 C.nmap 192.168.1.0 –m:255.255.255.0 D.nmap 192.168.1.0/24 E.nmap 192.168.1.1-254
D.nmap 192.168.1.0/24
E.nmap 192.168.1.1-254
Explanation:
The nmap 192.168.1.0/24 command causes the nmap utility to scan every system on the subnet, from .1 to .254.
Likewise, the nmap 192.168.1.1-254 command causes the nmap utility to scan every system on the subnet, from .1 to .254.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a SYN port scan of this host. Which commands could you use to do this? (Choose two.)
A.nmap 192.168.1.1 –sS B.nmap 192.168.1.1 C.nmap 192.168.1.1 -sV D.nmap 192.168.1.1 -O E.nmap 192.168.1.1 –T0
A.nmap 192.168.1.1 –sS
B.nmap 192.168.1.1
Explanation:
The nmap 192.168.1.1 -sS command causes the nmap utility to conduct a SYN port scan of the specified target system. Likewise, the nmap 192.168.1.1 command also causes the nmap utility to conduct a SYN port scan of the specified target system because a SYN scan is the default used if no other scan type is specified.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to determine the operating system running on this host. Which command should you use to do this?
A.nmap 192.168.1.1 –sS
B.nmap 192.168.1.1 –sL
C.nmap 192.168.1.1 -sV
D.nmap 192.168.1.1 -O
D.nmap 192.168.1.1 -O
Explanation:
The nmap 192.168.1.1 -O command causes the nmap utility to use TCP/IP stack fingerprinting to determine the operating system installed on the remote host.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to determine the operating system running on this host. Which command could you use to do this?
A.nmap 192.168.1.1 –A
B.nmap 192.168.1.1 –T1
C.nmap 192.168.1.1 -sT
D.nmap 192.168.1.1 -f
A.nmap 192.168.1.1 –A
Explanation:
The nmap 192.168.1.1 -A command enables OS detection, service version detection, script scanning, and traceroute to the remote host.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a TCP connect scan of this host.
Which command should you use to do this?
A.nmap 192.168.1.1 –sL
B.nmap 192.168.1.1 –T1
C.nmap 192.168.1.1 -sT
D.nmap 192.168.1.1 -f
C.nmap 192.168.1.1 -sT
Explanation:
The nmap 192.168.1.1 -sT command causes the nmap utility to conduct a TCP connect scan of the specified target system.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a UDP port scan of this host. Which command should you use to do this?
A.nmap 192.168.1.1 –sL
B.nmap 192.168.1.1 –U
C.nmap 192.168.1.1 -sT
D.nmap 192.168.1.1 -sU
D.nmap 192.168.1.1 -sU
Explanation:
The nmap 192.168.1.1 -sU command causes the nmap utility to conduct a UDP port scan of the specified target system.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to discover all the hosts on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0) without actually scanning those hosts. Which command should you use to do this?
A.nmap 192.168.1.0/24 –sL
B.nmap 192.168.1.0/24 –list
C.nmap 192.168.1.1-254 -sW
D.nmap 192.168.1.1-254 -sM
A.nmap 192.168.1.0/24 –sL
Explanation:
The nmap 192.168.1.0/24 -sL command causes the nmap utility to scan the specified range of IP addresses for hosts. It simply lists targets to scan.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a TCP ACK scan of this host. Which command should you use to do this?
A.nmap 192.168.1.1 –sA
B.nmap 192.168.1.1 –T1
C.nmap 192.168.1.1 -sT
D.nmap 192.168.1.1 -ACK
A.nmap 192.168.1.1 –sA
Explanation:
The nmap 192.168.1.1 -sA command causes the nmap utility to conduct a TCP ACK scan of the specified target system.
You are conducting a white box penetration test for a client. You need to use the nmap utility on your laptop to run a scan of every host on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0), but without scanning the host with an IP address of 192.168.1.250 (which you suspect is a honeypot host). Which command should you use to do this?
A.nmap 192.168.1.1-254
B.nmap 192.168.1.0/24 –noscan 192.168.1.250
C.nmap 192.168.1.0/24 –exclude 192.168.1.250
D.nmap 192.168.1.1-254 –skip 192.168.1.250
C.nmap 192.168.1.0/24 –exclude 192.168.1.250
Explanation:
The nmap 192.168.1.0/24 –exclude 192.168.1.250 command causes the nmap utility to scan every system on the subnet from .1 to .254 but skips the host with an IP address of 192.168.1.250.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to run a TCP ACK scan of hosts on the network with IP addresses of 192.168.1.10, 192.168.1.11, and 192.168.1.13. Which command should you use to do this?
A.nmap 192.168.1.10-13 –sA
B.nmap 192.168.1.0/24 –sA
C.nmap 192.168.1.10/24 -sA
D.nmap 192.168.1.10-13 –sT
A.nmap 192.168.1.10-13 –sA
Explanation:
The nmap 192.168.1.10-13 -sA command causes the nmap utility to conduct a TCP ACK scan of the target systems with IP addresses of 192.168.1.10, 192.168.1.11, and 192.168.1.13.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to run a UDP scan of hosts on the network with IP addresses of 192.168.1.10, 192.168.1.11, 192.168.1.13, and 192.168.1.15. Which command should you use to do this?
A.nmap 192.168.1.10-15 –sU
B.nmap 192.168.1.0/24 –sU
C.nmap 192.168.1.10 192.168.1.11 192.168.1.12 192.168.1.13 192.168.1.15 -sU
D.nmap 192.168.1.10 192.168.1.11 192.168.1.12 192.168.1.13 192.168.1.15 –U
C.nmap 192.168.1.10 192.168.1.11 192.168.1.12 192.168.1.13 192.168.1.15 -sU
Explanation:
Because the hosts to be scanned do not have contiguous IP addresses, you must specify each host individually. In this case, the nmap 192.168.1.10 192.168.1.11 192.168.1.12 192.168.1.13 192.168.1.15 -sU command causes the nmap utility to conduct a UDP port scan of each specified system.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to discover all of the hosts on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0) without actually scanning any ports on those hosts. Which command should you use to do this?
A.nmap 192.168.1.0/16 –sL
B.nmap 192.168.1.1-254 -sn
C.nmap 192.168.1.1-254 -sW
D.nmap 192.168.1.0/16 -sM
B.nmap 192.168.1.1-254 -sn
Explanation:
The nmap 192.168.1.1-254 -sn command causes the nmap utility to scan the specified range of IP addresses for hosts. It lists all the hosts found without actually scanning any of their ports.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to discover all of the hosts on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0) that have the Telnet port open.
Which command should you use to do this?
A.nmap 192.168.1.0/24 –s 23
B.nmap 192.168.1.0/24 –p 21
C.nmap 192.168.1.1-254 –p 21
D.nmap 192.168.1.1-254 –p 23
D.nmap 192.168.1.1-254 –p 23
Explanation:
The nmap 192.168.1.1-254 –p 23 command causes the nmap utility to scan the specified range of IP addresses for hosts with Telnet port 23 open.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to scan all of the ports on a network host with an IP address of 192.168.1.2. Which command should you use to do this?
A.nmap 192.168.1.2 -p-
B.nmap 192.168.1.2 –p all
C.nmap 192.168.1.2 –s all
D.nmap 192.168.1.2 –p 1-1024
A.nmap 192.168.1.2 -p-
Explanation:
The nmap 192.168.1.2 -p- command causes the nmap utility to scan all ports on the specified host. Be aware that the scan will take some time to complete because of the number of ports involved.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Filtered. What does this likely mean?
A.The Telnet service is installed but not running.
B.The Telnet service is not installed.
C.The Telnet service is not installed, and a different service is using its default port.
D.The Telnet service is installed and running, but a host firewall is blocking it.
D.The Telnet service is installed and running, but a host firewall is blocking it.
Explanation:
When nmap indicates a port is filtered, it usually means the associated service is installed and running, but a host firewall is blocking the port.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Open. What does this mean?
A.The Telnet service is installed but not running.
B.The Telnet service is installed, running, and accessible.
C.The Telnet service is not installed, and a different service is using its default port.
D.The Telnet service is not installed.
B.The Telnet service is installed, running, and accessible.
Explanation:
When nmap indicates a port is open, it usually means the associated service is installed, is running, and is accessible through the host firewall.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Closed. What could this mean? (Choose two.)
A.The Telnet service is installed but not running.
B.The Telnet service is installed, running, and accessible.
C.The Telnet service is not installed, and a different service is using its default port.
D.The Telnet service is not installed.
E.The Telnet service is installed and running, but a host firewall is blocking it.
A.The Telnet service is installed but not running.
Explanation:
When nmap indicates a port is closed, it usually means either the associated service is not installed at all or it has been installed but currently isn’t running. Therefore, nothing is listening on its associated port.
A penetration tester uses the nmap utility to send a TCP SYN packet to a target host. The target host responds with a SYN ACK packet, but instead of finishing the connection, nmap sends a reset packet to the target host. Which option did the tester use with the nmap command?
A.-sS
B.-sT
C.-sU
D.-sL
A.-sS
Explanation:
The –sS option causes nmap to run a TCP SYN scan. In this scan, nmap sends a TCP SYN packet to a target host, and then the target host responds with a SYN ACK packet. However, instead of finishing the connection, nmap sends a reset packet to the target host.
Which command option causes nmap to detect services running on a target host and report the version number of any services found?
A.-sS
B.-sT
C.-sU
D.-sV
D.-sV
Explanation:
All of the options shown in this question will cause nmap to detect services running on the target host. However, only the –sV option can be used with nmap to detect the version number of those services.
Which command option will cause nmap to scan just UDP port 20 and TCP ports 21 and 22?
A.-p 20-22
B.–top-ports 1024
C.-p U:20,T:21,22
D.-p-
C.-p U:20,T:21,22
Explanation:
The -p U:20,T:21,22 command tells nmap to just scan UDP port 20 and TCP ports 21 and 22. The other options in this question will also scan these ports; however, they also scan many other unwanted ports.
As a penetration tester, you want to scan a Linux server with an IP address of 192.168.1.200 in the target network and see whether it has a web server installed and running. Which nmap commands will do this? (Choose two.)
A.nmap 192.168.1.200 –p http,https
B.nmap 192.168.1.200 –sn 80,443
C.nmap 192.168.1.200 –p 80,443
D.nmap 192.168.1.200 –T4 80,443
A.nmap 192.168.1.200 –p http,https
C.nmap 192.168.1.200 –p 80,443
Explanation:
Either the –p http,https option or the –p 80,443 option can be used with nmap to scan a host for a web server service.
As a penetration tester, you want to scan a Linux server with an IP address of 192.168.1.200 in the target network for the 1000 most popular network services to see whether they are installed and running. However, you already know this host is running the DNS service, so you want to skip this port in the scan. Which nmap command will do this?
A.nmap 192.168.1.200 –p 1-1000 –exclude-ports 53
B.nmap 192.168.1.200 –top-ports 1000 –exclude-ports 53
C.nmap 192.168.1.200 –well-known-ports –exclude-ports 53
D.nmap 192.168.1.200 –top-ports 1000
B.nmap 192.168.1.200 –top-ports 1000 –exclude-ports 53
Explanation:
The –top-ports 1000 option tells nmap to scan the default ports used by the 1,000 most popular network services. The –exclude-ports 53 option tells nmap to skip port 53 (the default port used by DNS servers) during the scan.
You have created a list of target hosts that you want to scan with nmap and saved it to a text file named /root/targets.txt. Which command should you use to run the scan using this file?
A.nmap -iR /root/targets.txt
B.nmap –file /root/targets.txt
C.nmap -iL /root/targets.txt
D.nmap -iF /root/targets.txt
C.nmap -iL /root/targets.txt
Explanation:
The -iL file_name option tells nmap to read the specified file and scan only those hosts listed in the file.
A penetration tester wants to run a port scan on all hosts on the 192.168.1.0 subnet (with a subnet mask of 255.255.255.0) without actually discovering the hosts first. Which command should she use?
A.nmap 192.168.1.0/24 -Pn
B.nmap 192.168.1.0/24 -sL
C.nmap 192.168.1.0/24 -sn
D.nmap 192.168.1.0/24 -n
A.nmap 192.168.1.0/24 -Pn
Explanation:
The -Pn option tells nmap to scan a host (or an entire subnet) without actually discovering hosts. This type of scan should be avoided during a penetration test because it takes a long time; each port on each IP address in the range is scanned, regardless of whether the IP address is valid. Because of this, it also creates a tremendous amount of traffic that may be detected by an IDS or IPS tool.
A penetration tester is using nmap to scan hosts on the target network. The client uses an aggressive IPS tool and employs an experienced IT staff that she needs to avoid. Which timing option should she use with nmap to avoid detection? (Assume that time is not an issue.)
A.-T1
B.-T3
C.-T4
D.-T5
A.-T1
Explanation:
The –T1 option tells nmap to scan in sneaky mode. In this mode, a port will be scanned once every 15 seconds. As such, this type of scan is very slow. However, the slowness also makes the scan harder to detect.
A penetration tester is using nmap to scan hosts on the target network. The client has a lax security posture and employs a relatively inexperienced IT staff. Which timing option could she consider using with nmap to speed up her scans?
A.-T1
B.-T2
C.-T3
D.-T4
D.-T4
Explanation:
The –T4 option tells nmap to scan in aggressive mode. This type of scan runs quite quickly. However, the speed also makes the scan easier to detect by IDS/IPS systems or the target’s IT staff.
A penetration tester runs an nmap scan without specifying a timing option. Which one is used by default?
A.-T1 B. -T2 C.-T3 D.-T4 E.-T0
C.-T3
Explanation:
If the nmap command is run without specifying a timing option, then the –T3 option is used by default. This tells nmap to scan in normal mode.
Which nmap timing option causes it to scan in Paranoid mode?
A.-T0 B.-T1 C.-T2 D.-T3 E.-T4
A.-T0
Explanation:
The –T0 option causes nmap to scan in paranoid mode, in which only one port is scanned on a target host every five minutes. While this mode can be used to run the stealthiest scans, it also causes them to run incredibly slowly.
Which nmap timing option causes it to scan in Insane mode? A.-T5 B.-T4 C.-T3 D.-T2 E.-T1
A.-T5
Explanation:
The –T5 option causes nmap to scan in insane mode. This is the fastest type of nmap scan. However, the speed also makes it easier to detect by IDS/IPS tools or the target’s IT staff.
Which nmap timing option causes it to scan in Polite mode?
A.-T0 B.-T1 C.-T2 D.-T3 E.-T4
C.-T2
Explanation:
The –T2 option causes nmap to scan in polite mode. This type of scan runs quite slowly. However, the slowness also makes the scan harder to detect.
Which option causes nmap to save its output to a standard text file in the file system of the host where it was run?
A.-oX
B.-oN
C.-oT
D.-oV
B.-oN
Explanation:
The –oN option causes nmap to write the output from the scan to a standard text file. You must specify a filename with this option.
Which option causes nmap to save its output to an XML-formatted text file in the file system of the host where it was run?
A.-oX
B.-oN
C.-oT
D.-oG
A.-oX
Explanation:
The –oX option causes nmap to write the output from the scan to an XML-formatted text file. You must specify a filename with this option.
Which option causes nmap to save its output to a text file that can be quickly searched using the grep command?
A.-oV
B.-oN
C.-oT
D.-oG
D.-oG
Explanation:
The –oG option causes nmap to write the output from the scan to a text file in a format that allows it to be quickly searched using the grep command. You must specify a filename with this option.
Which option causes nmap to save its output in a normal text file, in an XML-formatted text file, and in a greppable text file all at once?
A.-oX
B.-oN
C.-oA
D-oG
C.-oA
Explanation:
The –oA option causes nmap to write the output from the scan to a normal text file, in an XML-formatted text file, and in a greppable text file all at once. You must specify a base filename with this option. A different extension will be added to each of the files generated using this base filename. The normal file will have an .nmap extension, the greppable file will have a .gnmap extension, and the XML file will have an .xml extension.
Which option causes nmap to scan using tiny, fragmented packets in an attempt to fool a packet filtering firewall?
A.-f
B.-Pn
C.-n
D.-sC
A.-f
Explanation:
The –f option causes nmap to scan using tiny, fragmented packets. Sometimes these small packets can be more difficult for packet filtering firewalls to properly analyze.
Which option causes nmap to send scans from a spoofed IP address?
A.-f
B.-D
C.-n
D.-sF
B.-D
Explanation:
The –D option causes nmap to send scans from a spoofed IP address. You can specify one or more fake source IP addresses using this option.
Which option causes nmap to scan a specified number of random hosts?
A.-iL
B.-sS
C.-sR
D.-iR
D.-iR
Explanation:
The –iR option causes nmap to scan a specified number of random hosts. For example, if you wanted to scan 50 random hosts, you would use the –iR 50 option with the nmap command.
Which option causes nmap to scan a host for the 100 most commonly used IP ports, such as 20, 21, 23, 25, 53, 80, etc.?
A.-p-
B.-sV
C.-F
D.-p 100
C.-F
Explanation:
The –F option causes nmap to scan a specified number host for the 100 most commonly used IP ports. For example, this scan would include ports 20, 21, 23, 25, 53, 80, and so on. Sometimes, this is called a fast port scan.
Which nmap option causes the utility to relay connections through a proxy server?
A.–proxies
B.-S
C.-D
D.-g
A.–proxies
Explanation:
The –proxies option causes nmap to relay connections through a proxy server. You need to include the IP address of one or more proxy servers with this option.
Consider the following image: Which nmap commands could have been used to generate this output? (Choose two.)
A.nmap 10.0.0.1
B.nmap 10.0.0.1 -sS
C.nmap 10.0.0.1 -sL
D.nmap 10.0.0.1 -sn
A.nmap 10.0.0.1
B.nmap 10.0.0.1 -sS
Explanation:
In this example, the nmap utility was used to run a TCP SYN scan. Both the nmap 10.0.0.1 and nmap 10.0.0.1 –sS commands can be used to run this kind of scan.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1 -PA
B.nmap 10.0.0.1 -sT
C.nmap 10.0.0.1 -sL
D.nmap 10.0.0.1 -sn
B.nmap 10.0.0.1 -sT
Explanation:
In this example, the nmap utility was used to run a TCP connect scan. The nmap 10.0.0.1 –sT command can be used to run this kind of scan. Note that the output of the command looks almost identical to the output of a TCP SYN scan.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1
B.nmap 10.0.0.1 -sS
C.nmap 10.0.0.1 -sU
D.nmap 10.0.0.1 -sT
C.nmap 10.0.0.1 -sU
Explanation:
In this example, the nmap utility was used to run a UDP scan. The nmap 10.0.0.1 –sU command can be used to run this kind of scan. Note that the output of the command looks almost identical to the output of a TCP SYN scan; however, it lists UDP ports instead of TCP ports.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1 -sA
B.nmap 10.0.0.1 -sS
C.nmap 10.0.0.1 -sU
D.nmap 10.0.0.1 -sT
A.nmap 10.0.0.1 -sA
Explanation:
In this example, the nmap utility was used to run a TCP ACK port scan. The nmap 10.0.0.1 –sA command can be used to run this kind of scan.
Consider the following image:
Which nmap command could have been used to generate this output?
A.nmap 10.0.0.5 -v
B.nmap 10.0.0.5 -sS
C.nmap 10.0.0.5 -sU
D.nmap 10.0.0.5 -sT
A.nmap 10.0.0.5 -v
Explanation:
In this example, the nmap utility was used to run a TCP SYN scan. However, the –v option was included to increase the verboseness of the output.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.5
B.nmap 10.0.0.5 -sS
C.nmap 10.0.0.5 –sU -vv
D.nmap 10.0.0.5 –sT -v
C.nmap 10.0.0.5 –sU -vv
Explanation:
In this example, the nmap utility was used to run a UDP scan. However, the –vv option was included to greatly increase the verboseness of the output.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1-10
B.nmap 10.0.0.1-10 -sL
C.nmap 10.0.0.1-10 –Pn
D.nmap 10.0.0.1-10 –PS
B.nmap 10.0.0.1-10 -sL
Explanation:
In this example, the nmap utility was used to simply list available targets. This is done by running nmap with the –sL option. This causes nmap to list hosts, but not actually scan them.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1-10
B.nmap 10.0.0.1-10 -sL
C.nmap 10.0.0.1-10 –sn
D.nmap 10.0.0.1-10 –PR
C.nmap 10.0.0.1-10 –sn
Explanation:
In this example, the nmap utility was used to discover available targets. This is done by running nmap with the –sn option. This causes nmap to discover hosts, but not actually scan any of their ports.
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.1-10 –p 80
B.nmap 10.0.0.1-10 -F
C.nmap 10.0.0.1-10 –sn 80
D.nmap 10.0.0.1-10 –p-
A.nmap 10.0.0.1-10 –p 80
Explanation:
In this example, the nmap utility was used to scan port 80 on each of the 10 hosts listed in the range of IP addresses. This is done by running nmap with the –p
Consider the following image: Which nmap command could have been used to generate this output?
A.nmap 10.0.0.5
B.nmap 10.0.0.5 -sS
C.nmap 10.0.0.5 –sV
D.nmap 10.0.0.5 –sT
C.nmap 10.0.0.5 –sV
Explanation:
In this example, the nmap utility was used to scan the open ports on the host listed in the command and then determine the version of the service using each of those ports. This is done by running nmap with the –sV option.
As a part of a penetration test, you need to perform reconnaissance on the target organization to passively gather information. Which tools could you use to do this? (Choose two.)
A.whois B.Metasploit Framework C.OpenVAS D.nslookup E.Nessus
A.whois
D.nslookup
Explanation:
The whois and nslookup utilities can be used to passively conduct reconnaissance on the target organization. Because they report information that is available to the general public, using these tools is highly unlikely to arouse any suspicion.
As a part of a penetration test, you need to establish an active connection to the computer systems and devices at the target organization to enumerate and fingerprint them. Which tools could you use to do this? (Choose two.)
A.whois B.nmap C.hping D.Aircrack-ng E.John the Ripper
B.nmap
C.hping
Explanation:
The nmap and hping utilities can be used to actively enumerate and fingerprint target systems.
As a part of a penetration test, you need to gather user account names and passwords from the passwd and shadow files from a Linux server. Which utilities could you use to do this? (Choose two.)
A.John the Ripper B.Cain and Abel C.Kismet D.Censys E.Recon-ng
A.John the Ripper
B.Cain and Abel
Explanation:
John the Ripper as well as Cain and Abel can be used to crack passwords from an offline database of user accounts, such as the shadow and passwd files from a Linux system.
As a part of a penetration test, you need to perform an in-depth scan of a target to identify vulnerabilities, such as missing updates or misconfigured security settings. Which utilities could you use to do this?
A.Censys B.theHarvester C.Shodan D.OWASP ZAP E.Nessus
D.OWASP ZAP
E.Nessus
Explanation:
OWASP ZAP as well as Nessus can be used to scan a target for vulnerabilities.
A penetration tester is performing a gray box test for a client. The tester decides to run a brute-force attack against a SQL database. Which utility could be used to do this?
A.John the Ripper
B.SQLmap
C.WiFite
D.Nikto
B.SQLmap
Explanation:
SQLmap can be used to brute-force crack the password for an SQL database.
A penetration tester is performing a gray box test for a client. The tester wants to try to generate a Kerberos “golden ticket” to compromise services within the target Active Directory domain. Which utility could be used to do this?
A.Mimikatz
B.John the Ripper
C.W3AF
D.ncat
A.Mimikatz
Explanation:
Mimikatz can be used to compromise Kerberos-based authentication systems, including generating “golden” and “silver” Kerberos tickets.
Which of the following utilities can be categorized as vulnerability scanners? (Choose two.)
A.Nikto B.SET C.W3AF D.Medusa E.Hydra
A.Nikto
C.W3AF
Explanation:
Both Nikto and W3AF utilities are commonly used to scan targets for vulnerabilities.
Which of the following are commonly used to perform brute-force password attacks? (Choose two.)
A.BeFF B.Drozer C.W3AF D.Medusa E.Hydra
D.Medusa
E.Hydra
Explanation:
Both Medusa and Hydra utilities can be used to conduct brute-force password attacks.
Which of the following can be used to perform brute-force password attacks? (Choose two.)
A.Empire B.Patator C.Powersploit D.Aircrack-ng E.APK Studio
B.Patator
D.Aircrack-ng
Explanation:
Both Patator and Aircrack-ng utilities can be used to conduct brute-force password attacks. Patator can be used to compromise a variety of network services, such as FTP, SNMP, and SSH servers. Aircrack-ng is used to brute-force wireless networks.
Which of the following penetration tools are based on Windows PowerShell? (Choose two.)
A.BeEF B.SET C.Empire D.PowerSploit E.Hopper
C.Empire
D.PowerSploit
Explanation:
Both Empire and PowerSploit utilities are based on Windows PowerShell. Essentially, they are a collection of
Which utility is used to conduct social engineering exploits?
A.Responder B.SET C.APKX D.Immunity debugger E.Hopper
B.SET
Explanation:
The Social Engineer Toolkit (SET) is an open source penetration testing utility designed to conduct social engineering exploits.
Which penetration testing utility is focused on exploiting web browsers?
A.BeEF B.foremost C.FTK D.EnCase E.Tableau
A.BeEF
Explanation:
The Browser Exploitation Framework (BeEF) is a penetration testing utility designed to exploit weaknesses in web browsers using client-side attacks.
As a part of a penetration test, you want to access a shell session on a target Windows server. Which utility could be used to do this?
A.Ollydbg
B.GDB
C.WinDBG
D.ncat
D.ncat
Explanation:
The ncat utility can be used to read, write, redirect, and encrypt network data. For example, it can be used to establish shell sessions with a variety of servers, including Windows, Linux, and UNIX systems.
As a part of a penetration test, you want to reverse compile the executable for an in-house developed application used by the target organization. Which of the following tools can be used to do this? (Choose two.)
A.IDA B.Hopper C.route D.Tableau E.FTK
A.IDA
B.Hopper
Explanation:
Both IDA and Hopper can be used for decompilation. During this process, an executable file is reverse-compiled into source code, allowing you to examine it for vulnerabilities.
Which of the following tools are used to collect and analyze evidence from a digital crime scene? (Choose two.)
A.APKX B.Peach C.foremost D.AFL E.FTK
C.foremost
E.FTK
Explanation:
Both foremost and FTK are forensic tools. They are used to gather and analyze digital evidence from a cyber crime scene.
Which of the following tools can be used by a system administrator to ensure the network is in configuration compliance?
A.Nikto
B.Tableau
C.AFL
D.IDA Pro
A.Nikto
Explanation:
Although Nikto is usually considered a vulnerability scanner used by penetration testers, it can also be used by system administrators to verify configuration compliance within their networks, specifically with the configuration of their web servers.
During a black box penetration test, you need to use evasion to obscure your presence from system administrators in the target organization. Which tool could you use to do this?
A.YASCA
B.SonarQube
C.SAST
D.proxychains
D.proxychains
Explanation:
The proxychains tool allows you to perform penetration test tasks against a target organization and make the network traffic generated look like it came from an intermediary proxy system.