CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason DIon6 of 6) Flashcards
You have been contracted to conduct a penetration test against Dion Training’s learning management system (LMS). The company wants to determine how effectively their LMS can scale up during periods of high student demand without negatively affecting the student experience. Which of the following things in your engagement documentation would be the MOST important to ensuring successful load testing?
A.If a black box or white box test will be utilized
B.The time of day used for conducting the test
C.The IP addresses of the servers
D.If a certificate pinning exception will be used
B.The time of day used for conducting the test
Explanation: OBJ-1.3: The time of day used for conducting the test is critically important based on this engagement’s goals. This engagement seeks to determine if their LMS can quickly scale up in response to increase student demand. This is not just a bandwidth test or simple load test, but they also want to determine if the customer/student experience is affected. To determine that, the engagement must occur while many real students are also online and taking the courses.
Which of the following rules of engagement provides a clear enumeration of the tasks to be performed as part of the penetration test?
A.Timeline
B.Location of team
C.Temporal restrictions
D.Test boundaries
A.Timeline
Explanation: OBJ-1.1: The timeline of an engagement provides a clear enumeration of the tasks to be performed as part of the penetration test. This is documented in the rules of engagement. This timeline may also include who will perform each task. The timeline does not have to be written to detail the exact day or time of the task but should, at a minimum, provide a logical sequence or order to the engagement.
What is a legal contract outlining the confidential material or information that will be shared by the pentester and the organization during an assessment?
A.SOW
B.MSA
C.NDA
D.Corporate policy
C.NDA
Explanation: OBJ-1.2: This is the definition of a non-disclosure agreement (NDA). There may be two NDAs in use: One from the organization to the pentester and another from the pentester to the organization. The Scope of Work is a formal document stating what will and will not be performed during a penetration test. It should also contain the assessment’s size and scope and a list of the assessment’s objectives. A master service agreement, or MSA, is a contract reached between parties, in which the parties agree to most of the terms that will govern future transactions or future agreements. The MSA is used when a pentester will be on retainer for a multi-year contract, and an individual SOW will be issued for each assessment to define the individual scopes for each one. Corporate policy is a documented set of broad guidelines, formulated after analyzing all internal and external factors that can affect an organization’s objectives, operations, and plans.
You are preparing for an upcoming penetration test. You want to begin your reconnaissance but need to validate the scope of the IP addresses and the times of day you can scan the network. Which of the following documents should you refer to find these details?
A.RFP
B.MSA
C.ROE
D.NDA
C.ROE
Explanation: OBJ-1.2: The rules of engagement (ROE) contain the timeline, location, temporal restrictions, transparency of testing, and test boundaries for the penetration test. Therefore, if you look at the temporal restrictions portion of the ROE, you will see what times of day you can perform your scans and exploits. If you reference the test boundaries section, it should contain what types of scanning and exploits are allowed to be used and which systems are and are not in the scope of the assessment.
A military defense contracting company has hired your company to conduct a penetration test against their networks. Their company has a strong vulnerability management program in place, but they are concerned that they may still be subject to remote hackers’ intrusion. They have asked your company to create a red team with their most skilled hackers and conduct a long-term engagement over 6-12 months. The goal of this assessment is to emulate an attacking group that uses stealth while infiltrating the network, quietly maintaining persistence, and slowly exfiltrating data out of the network over time to determine if their cybersecurity analysts could detect this type of threat. Which of the following type of threat actors will your red team need to emulate?
A.Hacktivists
B.APT
C.Script kiddies
D.Insider threat
B.APT
Explanation: OBJ-1.3: An advanced persistent threat (APT) is a type of attacker that keeps a low profile while infiltrating a remote network. Once inside the network, they maintain their patience while gathering intelligence and slowly exfiltrating data out of the network. Many APTs work for a nation-state and focus on intelligence operations. Some APTs also perform corporate espionage to steal highly guarded trade secrets from competitors. APTs commonly use several attack vectors to ensure their success in gaining unauthorized access to information.
You are planning an engagement with a new client. Which target type should be selected to simulate a hacktivist or script kiddie?
A.Internal
B.On-site
C.Off-site
D.Third-party hosted
C.Off-site
Explanation: OBJ-1.3: A hacktivist, script kiddie, or APT is usually defined as an off-site or external target type. A hacktivist is a hacker who gains unauthorized access and disrupts a computer system to achieve political or social change. A script kiddie is an inexperienced hacker with limited technical knowledge who relies on automated tools to hack. An APT is an advanced hacker who can avoid detection for a long period of time. An APT is usually a nation state-funded hacker used for intelligence gathering operations.
What is not a step in the NIST SP 800-115 Methodology?
A.Planning
B.Discovery
C.Reporting
D.Scoping
D.Scoping
Explanation OBJ-1.3: Scoping is not one of the four steps in the NIST SP 800-115 (Technical Guide to Information Security Testing and Assessment) methodology. The four steps are Planning, Discovery, Attack, and Reporting.
Which type of agreement between companies and employees is used as a legal basis for protecting information assets?
A.MOU
B.NDA
C.ISA
D.SLA
B.NDA
Explanation: OBJ-1.2: A non-disclosure agreement (NDA) is the legal basis for protecting information assets. A memorandum of understanding (MOU) is a preliminary or exploratory agreement to express intent for two companies to work together. A service level agreement (SLA) is a contractual agreement setting out the detailed terms under which a service is provided. The interconnection security agreement (ISA) governs the relationship between any federal agency and a third party interconnecting their systems.
Which of the following rules of engagement provides the days and times that the penetration test can occur?
A.Timeline
B.Location of team
C.Temporal restrictions
D.Test boundaries
C.Temporal restrictions
Explanation OBJ-1.1: Temporal restrictions provide the constraints for which days and times the penetration test can be performed. For example, some rules of engagement will prevent the engagement from occurring outside of normal working hours. Conversely, others only allow the engagement to occur during working hours. This is something that should be clearly documented in the scope of work and the scoping documents.
Which of the following is NOT one of the main criteria included in a penetration testing plan?
A.Timing
B.Scope
C.Account credentials
D.Authorization
C.Account credentials
Explanation: OBJ-1.1: The three main criteria that should be included in a penetration testing plan are timing, scope, and authorization. Account credentials are usually provided during a white box test or vulnerability assessment, usually not provided for a penetration test.
What is a legal contract that outlines the guidelines for any business documents and contracts between two parties?
A.SOW
B.MSA
C.NDA
D.AUP
B.MSA
Explanation: OBJ-1.2: A master service agreement (MSA) is an agreement that establishes precedence and guidelines for any business documents that are executed between two parties. If a company is hiring a penetration testing firm to conduct multiple engagements, they may use a master service agreement to cover each assessment’s commonalities and scope. Then, there would be a scope of work (SOW) for each assessment completed under the MSA.
What type of assessment seeks to validate a systems security posture against a particular checklist?
A.Compliance-based
B.Objective-based
C.Goal-based
D.Red Team
A.Compliance-based
Explanation: OBJ-1.3: Compliance-based assessments seek to validate a system against a given checklist. This could validate organizational policies, be risk-based, or be used to validate PCI-DSS compliance. Objective-based penetration testing approaches an objective from all angles to ensure that information remains secure. This testing more accurately simulates the attacks launched by a malicious party. Goal-based assessments use goals defined before the assessment begins, and the penetration tester works to achieve the goals. Once a goal is achieved, the penetration testers should determine how many unique ways the goal can be achieved. A red team is a group that helps organizations to improve themselves by providing opposition to the point of view of the organization that they are helping.
A cybersecurity analyst is working at a college that wants to increase its network’s security by implementing vulnerability scans of centrally managed workstations, student laptops, and faculty laptops. Any proposed solution must scale up and down as new students and faculty use the network. Additionally, the analyst wants to minimize the number of false positives to ensure accuracy in their results. The chosen solution must also be centrally-managed through an enterprise console. Which of the following scanning topologies would be BEST able to meet these requirements?
A.Passive scanning engine located at the core of the network infrastructure
B.Combination of cloud-based and server-based scanning engines
C.Combination of server-based and agent-based scanning engines
D.Active scanning engine installed on the enterprise console
D.Active scanning engine installed on the enterprise console
Explanation OBJ-2.2: Since the college wants to ensure a centrally-managed enterprise console, an active scanning engine installed on the enterprise console would best meet these requirements. The college’s cybersecurity analysts could then perform scans on any devices connected to the network using the active scanning engine at the desired intervals. Agent-based scanning would be ineffective since the college cannot force the agents’ installation onto each of the personally owned devices brought in by the students or faculty. A cloud-based or server-based engine may be useful, but it won’t address the centrally-managed requirement. Passive scanning is less intrusive but is subject to a high number of false positives.
You are reverse engineering a piece of malware recovered from a retailer’s network for analysis. They found that the malicious code was extracting track data from their customer’s credit cards during processing. Which of the following types of threats would you classify this malware as?
A.Rootkit
B.Keylogger
C.Rnasomware
D.PoS Malware
D.PoS Malware
Explanation OBJ-2.5: Point-of-sale malware (POS malware) is usually a type of malicious software (malware) that is used by cybercriminals to target point of sale (POS) and payment terminals with the intent to obtain credit card and debit card information, a card’s track 1 or track 2 data and even the CVV code, by various man-in-the-middle attacks, that is the interception of the processing at the retail checkout point of sale system. Ransomware is a type of malware that threatens to publish the victim’s data or perpetually block access to it unless a ransom is paid. Keyloggers are a type of monitoring software designed to record keystrokes made by a user. These keyloggers can record the information you type into a website or application and send to back to an attacker. A rootkit is a malware class that modifies system files, often at the kernel level, to conceal its presence.
A cybersecurity analyst is conducting a port scan of 192.168.1.45 using nmap. During the scan, the analyst found numerous ports open, and nmap could not determine the Operating System version of the system installed at 192.168.1.45. The analyst asks you to look over the results of their nmap scan results: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Starting NMAP 7.60 at 2020-06-12 21:23:15 NMAP scan report for 192.168.1.45 Host is up (0.78s latency). Not shown: 992 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 25/tcp open smtp 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:0C:29:18:6B:DB -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Which of the following operating systems is most likely used by the host?
A.Windows server
B.Linux server
C.Windows workstation
D.Networked printer
D.Networked printer
Explanation OBJ-2.3: Based on the open ports, it is likely that the host is a networked printer. Port 515 is used as an LPR/LPD port for most printers and older print servers. Port 631 is used for IPP for most modern printers and CUPS-based print servers. Port 9100 is used as a RAW port for most printers and is also known as the direct-IP port. If any of these three ports are found, the host is likely a printer. If ports 135, 139, 445 are found, this is usually a good indication of a Windows file server. Port such as FTP, telnet, SMTP, and http is used by both Windows and Linux servers; therefore, they are not as helpful to indicate which operating system is in use by the host.
Which of the following exploitation frameworks contain plugins that can trigger buffer overflows in SCADA systems, such as /exploit/windows/scada/daq_factory_bof that can trigger a stack overflow by sending excessive requests to a service port on the system?
A.Nessus
B.Androzer
C.Metasploit
D.Nikto
C.Metasploit Explanation
OBJ-2.5: Metasploit is an open-source exploitation framework that uses plugins to add different exploits and functionalities. They are always in the form of a directory structure, like /exploit/windows/scada/daq_factory_bof. This represents the plugin type (exploit), the operating system involved (windows), the service/program (scada), and the specific exploit (daq_factory_bof). If you see this format in a question, the answer is most likely Metasploit related.
You walked up behind a penetration tester in your organization and saw the following output on their Kali Linux terminal: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- [ATTEMPT] target 192.168.1.142 – login “root” – pass “abcde” 1 of 10 [ATTEMPT] target 192.168.1.142 – login “root” – pass “efghi” 2 of 10 [ATTEMPT] target 192.168.1.142 – login “root” – pass “12345” 3 of 10 [ATTEMPT] target 192.168.1.142 – login “root” – pass “67890” 4 of 10 [ATTEMPT] target 192.168.1.142 – login “root” – pass “a1b2c” 5 of 10 [ATTEMPT] target 192.168.1.142 – login “user” – pass “abcde” 6 of 10 [ATTEMPT] target 192.168.1.142 – login “user” – pass “efghi” 7 of 10 [ATTEMPT] target 192.168.1.142 – login “user” – pass “12345” 8 of 10 [ATTEMPT] target 192.168.1.142 – login “user” – pass “67890” 9 of 10 [ATTEMPT] target 192.168.1.142 – login “user” – pass “a1b2c” 10 of 10 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- What type of test is the penetration tester currently conducting?
A.Conducting a port scan of 192.168.1.142
B.Conducting a brute force login attempt of a remote service on 192.168.1.142
C.Conduct a ping sweep of 192.168.1.142/24
D.Conducting a Denial of Service attack on 192.168.1.142
B.Conducting a brute force login attempt of a remote service on 192.168.1.142
Explanation OBJ-2.4: The penetration tester is attempting to conduct a brute force login attempt of a remote service on 192.168.1.142, as shown by the multiple login attempts with common usernames and passwords. A brute force attack attempts to crack a password or username or find a hidden web page, or find the key used to encrypt a message, using a trial and error approach and hoping, eventually, to guess correctly. Port Scanning is the name for the technique used to identify open ports and services available on a network host. A denial-of-service (DoS) attack occurs when legitimate users cannot access information systems, devices, or other network resources due to a malicious cyber threat actor’s actions. A ping sweep is a basic network scanning technique used to determine which range of IP addresses map to live hosts.
You are attending a cybersecurity conference and just watched a security researcher demonstrating the exploitation of a web interface on a SCADA/ICS component. This caused the device to malfunction and be destroyed. You recognize that the same component is used throughout your company’s manufacturing plants. Which of the following mitigation strategies would provide you with the most immediate protection against this emergent threat?
A.Demand that the manufacturer of the component release a patch immediately and deploy the patch as soon as possible
B.Logically or physically isolate the SCADA/ICS component from the enterprise network
C.Evaluate if the web interface must remain open for the system to function; if it is not needed, block the web interface
D.Replace the affected SCADA/ICS components with more secure models from a different manufacturer
C.Evaluate if the web interface must remain open for the system to function; if it is not needed, block the web interface
Explanation: OBJ-2.5: The most immediate protection against this emergent threat would be to block the web interface from being accessible over the network. Before doing this, you must evaluate whether the interface needs to remain open for the system to function properly. If it is not needed, you should block it to minimize the SCADA/ICS component’s attack surface. Ideally, your SCADA/ICS components should already be logically or physically isolated from the enterprise network. Since the question doesn’t mention the networks as an area of concern, we can assume they are already following the industry best practice of logical or physical segmentation between the SCADA/ICS network and the enterprise network. On the exam, make sure you focus on the question being asked. In this case, the question focuses on the web interface. Developing a patch can be a time-consuming process, therefore waiting for the manufacturer to provide a patch will not provide immediate protection to your components. The same is true for replacing the affected components. Even if you could get the company to authorize the funding for such a purchase, it would take time to order, ship, receive, and install the new components. Additionally, you would cause unwanted downtime in the factory during the installation of the components, making it an ineffective option when simply blocking the web interface is free, quick, and effective.
An analyst just completed a port scan and received the following results of open ports: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- TCP: 80 TCP: 110 TCP: 443 TCP: 1433 TCP: 3306 TCP: 3389 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Based on these scan results, which of the following services are NOT currently operating?
A.Web
B.Database
C.SSH
D.RDP
C.SSH
Explanation: OBJ-2.1: Based on the port numbers shown as open in the nmap scan results, SSH is not currently operating. SSH operates over port 22. Web servers use port 80 for HTTP and 443 for HTTPS. Database servers run on port 1433 (Microsoft SQL) or 3306 (MySQL). Remote Desktop Protocol runs on port 3389.
You are analyzing the vulnerability scanning results from a recent web vulnerability scan in preparation for the exploitation phase of an upcoming assessment.
A portion of the scan results is shown below. Which exploit is the website vulnerable to based on the results?
A.Cookie manipulation
B.Local file inclusion
C.SQL Injection
D.Session hijacking
B.Local file inclusion
Explanation: OBJ-2.3: Based on the results, you can determine that this website is vulnerable to a file inclusion exploit. If you were able to decode the Base64 data in the vulnerability (which you are not expected to on the exam in real-time), you would see it references a local file like c:\wwwroot\image.jpg or similar. You could also use the process of elimination on this question by seeing no SQL or cookies displayed in the results.
You have been given access to a Windows system located on an Active Directory domain as part of a white box penetration test. Which of the following commands would provide information about other systems on this network?
A.net use
B.net user
C.net group
D.net config
A.net use
Explanation: OBJ-2.1: The net use command will list network shares that the workstation is using. This will help to identify file servers and print servers on the network. The net group command can only be used on domain controllers. The net config command will allow servers and workstations services to be controlled once they have already been identified. The net user command would show any user accounts on the local Windows workstation you are using.
Syed is developing a vulnerability scanner program for a large network of sensors to monitor his company’s transcontinental oil pipeline. What type of network is this?
A.SoC
B.CAN
C.BAS
D.SCADA
D.SCADA
Explanation: OBJ-2.5: SCADA (supervisory control and data acquisition) networks work off an ICS (industry control system) and maintain sensors and control systems over large geographic areas. A building automation system (BAS) for offices and data centers (“smart buildings”) can include physical access control systems, but also heating, ventilation, and air conditioning (HVAC), fire control, power and lighting, and elevators and escalators. Vehicular networks are called a controller area network (CAN). A CAN uses serial communication buses to connect electronic control units and other subsystems in cars and unmanned aerial vehicles (UAV). System-on-chip (SoC) is a design where all these processors, controllers, and devices are provided on a single processor die or chip.
`A software developer has just finished writing a new application. You have been contracted to conduct a scan to determine what vulnerabilities may exist. The developer provides you with the source code and the binary for the application. Which of the following should you perform FIRST?
A.Vulnerability scan
B.Dynamic application scan
C.Static application scan
D.Compliance scan
C.Static application scan
Explanation OBJ-2.2: A static application scan, or static code analysis, is the process of reviewing the source code while it is not executing. This requires the source code of the application, which in this scenario was provided. Static analysis can help you discover how the application functions and will allow you to find mistakes caused by poor programming practices, such as the failure to conduct input validation. If you have the source code and understand how to read the language used in it, you should first conduct a static code analysis. Once completed, you can move on to a dynamic application scan.
In a CVSS metric, which of the following is NOT one of the factors that comprise the base score for a given vulnerability?
A.Access vector
B.Authentication
C.Access complexity
D.Availability
B.Authentication
Explanation OBJ-2.3: In CVSS 3.1, the base metric is comprised of 8 factors: access vector (AV), access complexity (AC), privileges required (PR), user interaction (UI), scope (S), confidentiality (C), integrity (I), and availability (A).
You have just conducted an automated vulnerability scan against a static webpage without any user input fields. You have been asked to adjudicate the scanner’s findings in the automated report. Which of the following is MOST likely to be a false positive?
A.Missing secure flag for sites cookies
B.Version disclosure of server information
C.Supports weak cipher suites
D.Unencrypted transfer of data
B.Version disclosure of server information
Explanation OBJ-2.3: The disclosure of internal server information, such as its version, is a common vulnerability on both static webpages and dynamic webpages. This disclosure can occur during banner grabber or by reviewing the source course of the webpage.
You are developing your vulnerability scanning plan and attempting to scope your scans properly. You have decided to focus on the criticality of a system to the organization’s operations when prioritizing the system in the scope of your scans. Which of the following would be the best place to gather the criticality of a system?
A.Ask the CEO for a list of the critical systems
B.Conduct a nmap scan of the network to determine the OS of each system
C.Scope the scan based on IP subnets
D.Review the asset inventory and BCP
D.Review the asset inventory and BCP
Explanation OBJ-2.1: To best understand a system’s criticality, you should review the asset inventory and the BCP. Most organizations classify each asset in its inventory based on its criticality to the organization’s operations. This helps to determine how many spare parts to have, the warranty requirements, service agreements, and other key factors to help keep these assets online and running at all times. Additionally, you can review the business continuity plan (BCP) since this will provide the organization’s plan for continuing business operations in the event of a disaster or other outage. Generally, the systems or operations listed in a BCP are the most critical ones to support business operations. While the CEO may be able to provide a list of the most critical systems in a large organization, it isn’t easy to get them to take the time to do it, even if they did know the answer. Worse, in most large organizations, the CEO isn’t going to know what systems he relies on, but instead just the business functions they serve, again making this a bad choice. While conducting a nmap scan may help you determine what OS is being run on each system, this information doesn’t help you determine criticality to operations. The same is true of using IP subnets since a list of subnets by itself doesn’t provide criticality or prioritization of the assets.
Which of the following is a best practice that should be followed when scheduling vulnerability scans of an organization’s data center?
A.Schedule scans to be conducted evenly throughout the day
B.Schedule scans to run during periods of low activity
C.Schedule scans to begin at the same time everyday
D.Schedule scans to run during peak times to simulate performance under load
B.Schedule scans to run during periods of low activity
Explanation
OBJ-2.2: For the best results, the scans should be scheduled during periods of low activity. This will help to reduce the negative impact of scanning on business operations. The other three options all carry a higher risk of causing disruptions to the network or its business operations.
The management at Steven’s work is concerned about rogue devices being attached to the network. Which of the following solutions would quickly provide the most accurate information that Steve could use to identify rogue devices on a wired network?
A.A discovery scan using a port scanner
B.Router and switch-based MAC address reporting
C.A physical survey
D.Reviewing a central administration tool like a SCCM
B.Router and switch-based MAC address reporting
Explanation OBJ-2.1: The best option is MAC address reporting from a source device like a router or a switch. If the company uses a management system or inventory process to capture these addresses, then a report from one of these devices will show what is connected to the network even when they are not currently in the inventory. This information could then be used to track down rogue devices based on the physical port connected to a network device.
An analyst reviews the logs from the network and notices that there have been multiple attempts from the open wireless network to access the networked HVAC control system. The open wireless network must remain openly available so that visitors can access the internet. How can this type of attack be prevented from occurring in the future?
A.Implement a VLAN separate the HVAC control system from the open wireless network
B.Install an IDS to protect the HVAC system
C.Enable NAC on the open wireless network
D.Enable WPA2 security on the open wireless network
A.Implement a VLAN separate the HVAC control system from the open wireless network
Explanation OBJ-2.5: A VLAN is useful to segment out network traffic to various parts of the network and stop someone from the open wireless network from logging to the HVAC controls. By utilizing NAC, each machine connected to the open wireless network could be checked for compliance and determine if it is a ‘known’ machine, but they would still be given access to the entire network. Also, since this is a publicly usable network, using NAC could prevent users from accessing all the network features. An IDS would be a good solution to detect the attempted logins, but it won’t prevent them. Instead, an IPS would be required to prevent logins.
A vulnerability scanner has reported that a vulnerability exists in the system. Upon validating the report, the analyst determines that this reported vulnerability does not exist on the system. What is the proper term for this situation?
A.False positive
B.False negative
C.True positive
D.True negative
A.False positive
Explanation OBJ-2.3: A false positive occurs when a scanner detects a vulnerability, but the vulnerability does not actually exist on the scanned system. A true positive occurs when a scanner detects a vulnerability, and the vulnerability exists on the scanned system. A true negative occurs when a scanner does not detect a vulnerability because the vulnerability does not exist on the scanned system. A false negative occurs when a scanner does not detect a vulnerability, but the vulnerability actually exists on the scanned system.
You are conducting a penetration test against an organization. You have captured the legitimate authentication handshake between a client and a server. Later in the day, you retransmit that session while spoofing your MAC address to that of the client. Which of the following exploits are you using?
A.Relay attack
B.Fragmentation attack
C.Replay attack
D.Downgrade attack
C.Replay attack
Explanation OBJ-3.3: A replay attack repeats a legitimate transmission in a malicious context. For example, a user might send their authentication information to a client or system; the attacker who eavesdrops on this communication can use the authentication in a later transmission, essentially impersonating the victim. In wireless networking, replaying transmissions can be used to enable several different attacks. Do not confuse a replay attack with a relay attack. In a replay attack, a legitimate network packet or frame is retransmitted repeatedly. In a relay attack, an attacker inserts themselves man-in-the-middle style between two devices, intercepting and forwarding traffic between them.
While conducting a penetration test of a web application, you enter the following URL,
http://test.diontraining.com/index.php?id=1%20OR%2017-7%3d10.
What type of exploit are you attempting?|
A.Session hijacking
B.SQL Injection
C.Buffer overflow
D.XML Injection
B.SQL Injection
Explanation OBJ-3.4: This is an example of a Boolean-based SQL injection. This occurs when data input by a user is interpreted as a SQL command rather than as normal data by the backend database. In this example, notice that the statement being parsed as part of the URL after the equal sign is equivalent to 1 or 17-7=10. This means the portion of the statement that is 17-7=10 would return a value of 1 (since it is true). Then, we are left to compute if 1 = 1, and since it does, the SQL database will treat this as a positive authentication. This is simply an obfuscation technique of a 1=1 SQL injection technique. A buffer overflow is an exploit that attempts to write data to a buffer and exceed that buffer’s boundary to overwrite an adjacent memory location. A session hijacking attack consists of exploiting the web session control mechanism, normally managed for a session token. XML Injection is an attack technique used to manipulate or compromise an XML application or service’s logic.
You are scheduled to conduct a physical penetration test against an organization. You need to access the building when many other employees are arriving at work in the morning. Which of the following methods would be the MOST effective to utilize?
A.Fence jumping
B.Badge cloning
C.Lock picking
D.Tailgating
D.Tailgating
Explanation OBJ-3.6: Tailgating is an attack where the attacker slips in through a secure area by following an authorized employee. The employee doesn’t know that anyone is behind them. When trying to enter a building during the morning rush, it is common that other friendly employees will either hold the door open for you (piggybacking) or will open the door for themselves but not push it closed behind them as they walk through it. This would be the perfect time to tailgating into the building.
In which type of attack does the attacker begin with a normal user account and then seek additional access rights?
A.Privilege escalation
B.Spear phishing
C.Cross-site scripting
D.Remote code execution
A.Privilege escalation
Explanation OBJ-3.5: Privilege escalation attacks seek to increase the access level that an attacker has to a target system. Privilege escalation is the act of exploiting a bug, design flaw, or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. Spear phishing is an email or electronic communications scam targeted towards a specific individual, organization, or business. Cross-Site Scripting (XSS) attacks are a type of injection in which malicious scripts are injected into otherwise benign and trusted websites. Remote code execution is the ability an attacker has to access someone else’s computing device and make changes, no matter where the device is geographically located.