CompTIA PenTest+ Certification Practice Exam Chapter 2 ((Total Sem Online Material)) Flashcards

1
Q

RTOSs are operating systems found in certain types of embedded devices. Which of the following are common weaknesses that affect RTOSs? (Choose two.)
A.Delay from vendors implementing upstream package updates in their own repositories
B.Embedded web applications with hard-coded default credentials
C.Difficulty of patching (typically requiring a firmware update rather than a relatively simple package installation)
D.Finding a time to deploy package updates that is not invasive to business operations

A

B.Embedded web applications with hard-coded default credentials
C.Difficulty of patching (typically requiring a firmware update rather than a relatively simple package installation)

Explanation:
RTOSs often feature websites or web applications that run with hard-coded default credentials and are difficult to update due to the requirement for a firmware update to make changes to the operating system.

A and D are incorrect. A is incorrect because a delay in implementing upstream package updates is an issue that can affect all operating systems, not just RTOSs. D is incorrect for much the same reason: the patching and updating of systems and software is a stressful procedure for most businesses, often requiring the sanction of a change-approval board (CAB). The reasons for this caution vary widely, but a common grievance among businesses is the hesitation to introduce new code that, while a net good for system security and the protection of company intellectual property, may break production systems that previously ran without issue, effectively losing the company money through lost productivity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
The use command in recon-ng is an alias for which other command?
A.reload
B.search
C.load
D.set
A

C.load

Explanation:
The command use is an alias for the command load in recon-ng, making them functionally identical.

A, B, and D are incorrect because the commands reload, search, and set are not aliases for the command load. The command reload is used to reload all modules, search allows a user to search through available modules, and set is used to configure module options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which category of vulnerability was number one on the OWASP Top 10 for 2017 and impacts many computer components such as databases, LDAP, and operating systems?
A.Injection
B.Cross-site scripting
C.Insecure deserialization
D.Broken authentication
A

A.Injection

Explanation:
Injection was the number one vulnerability for web applications in 2017, and in fact has been since 2010. This can impact SQL and NoSQL databases, LDAP, and operating systems, among other information system components.

B, C, and D are incorrect. Cross-site scripting (XSS), insecure deserialization, and broken authentication were number 7, number 8, and number 2, respectively, in 2017.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
Which term is defined as a methodical approach used to validate the presence of a vulnerability on a target system?
A.Vulnerability analysis
B.Vulnerability scanning
C.Scan validation
D.Configuration validation
A

A.Vulnerability analysis

Explanation:
Vulnerability analysis is a methodical process by which the presence of a vulnerability on a system is confirmed.

B, C, and D are incorrect. B is incorrect because vulnerability scanning is the process of inspecting an information system for known security weaknesses. C is incorrect because scan validation is a decoy term for this question, in that it bears a similar meaning to the correct answer but is intended to mislead certification candidates. D is incorrect because while configuration validation may be a part of a penetration test or security assessment, it refers to the verification of implementation of security best practices in a given environment or for a given service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
Which of the following resources would be best to consult if you encounter difficulty while data mining for a penetration test?
A.Shodan
B.OSINT Framework
C.dig
D.theharvester
A

B.OSINT Framework

Explanation:
The OSINT Framework is an excellent resource for guiding data-mining efforts. The tool focuses on broad-scale information collection from numerous sites and sources, such as social media networks, corporate information leaks, and public and private records and news releases. The OSINT Framework casts a wide net in its efforts in data collection and analysis, making it an excellent guide for the data-mining process relative to the other choices.

A, C, and D are incorrect. A is incorrect because Shodan is an Internet of Things search engine used to find systems, services, and network devices exposed to the public internet. While some information can be collected from Shodan relevant to OSINT collection and data-mining efforts, it will generally be limited in scope, making this a poor answer compared to the other choices. C is incorrect because dig is a command for *nix operating systems used to perform DNS queries. As with Shodan, dig can produce useful information in the context of a penetration test, but it, too, will be somewhat limited in scope, making this a poor answer for this question. D is incorrect because theharvester is a python-based command-line tool used for both active and passive intelligence collection. It can provide a respectable amount of information when beginning collection efforts, but it has limitations in the sites it is able to query and the sorts of information it is designed to collect (generally IP ranges, subdomain names, and email addresses related to a given domain). Theharvester is a less effective choice for data mining efforts than the OSINT Framework and an incorrect answer to this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
Which HTTP status code family is used to indicate a client-side (that is, requestor) error?
A.2XX
B.5XX
C.4XX
D.1XX
A

C.4XX

Explanation:
HTTP status codes in the 4XX range indicate a client-side error.

A, B, and D are incorrect. A is incorrect because HTTP status codes in the 2XX range indicate successful operation of a method or request. B is incorrect because HTTP status codes in the 5XX range are used to indicate a server-side error. D is incorrect because HTTP status codes in the 1XX range indicate informational responses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
Which command (valid in both *nix and Windows) can resolve a domain name to its IP address?
A.nslookup
B.ping
C.dig
D.host
A

A.nslookup

Explanation:
The nslookup command for both Windows and *nix systems that can query DNS servers to resolve a domain name to its associated IP address, and vice versa.

B, C, and D are incorrect. B is incorrect because the ping command only sends ICMP packets to a host to confirm that it is reachable. C and D are incorrect because although both dig and host are commands that can resolve a domain name to its IP address, they are only valid in *nix operating systems and are not recognized by default on Windows operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
The ability of theharvester to identify hosts, IP addresses, and e-mail addresses based on a domain name alone makes it most valuable for which penetration testing methodology?
A.Gray box
B.Black box
C.White box
D.Red team
A

B.Black box

Explanation:
The ability to identify hosts, IP addresses, and e-mail addresses based on nothing more than a domain name means theharvester can be exceedingly valuable in penetration tests where one is provided little or no information. Because the black box testing methodology is marked by extremely limited starting information being provided to the tester, this is the correct answer.

A, C, and D are incorrect. A and C are incorrect because gray and white box testing both begin with some functional knowledge about the target environment. It should be noted that this does not mean theharvester is not useful during gray and white box engagements; it is simply that because theharvester excels at finding information with very little input, and because gray and white box assessments generally provide a significant amount of information to the penetration tester, the output of this tool will be less revealing in those engagements than it would in a black box assessment. D is incorrect because red team testing is a type of penetration test, rather than a penetration testing methodology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
Which vulnerability analysis and research discussion forum tends to provide a greater level of detailed analysis and researcher discussion for a vulnerability than searching MITRE’s CVE website, up to and including a proof-of-concept code sample?
A.Full Disclosure
B.CERT Vulnerability Reporting Form
C.OWASP
D.CAPEC
A

B.CERT Vulnerability Reporting Form

Explanation:
Full Disclosure is a public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques. It also provides tools, papers, news, and events of interest to the cybersecurity community.

B, C, and D are incorrect. B is incorrect because the CERT Vulnerability Reporting Form is a means of vulnerability disclosure that is managed by a team of security researchers based out of Carnegie Mellon University. C is incorrect because OWASP, or the Open Web Application Security Project, is an open community designed to enable organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. D is incorrect because CAPEC is a dictionary that serves to help classify various types of attacks so that they can be better understood by analysts, developers, testers, and educators.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
Which vulnerability research and analysis resource consists of thousands of known attack patterns and methodologies, categorized by both the domain of attack and the mechanism of attack? It is focused on application security and describes common techniques used by adversaries in exploiting known weaknesses.
A.CVE
B.CAPEC
C.CWE
D.Full Disclosure
A

B.CAPEC

Explanation:
CAPEC (Common Attack Pattern Enumeration and Classification) is a publicly available vulnerability research resource that serves as a dictionary of common attack patterns and classifies various types of attacks so that they can be better understood by analysts, developers, penetration testers, and educators. Note that it can be particularly easy to confuse CAPEC with ATT&CK; the latter emphasizes general network defense rather than specific attack tactics, and may be broadly understood to be a tool better suited for use by network defenders rather than penetration testers. Refer to MITRE for further information on the differences between the two https://capec.mitre.org/about/attack_comparison.html.

A, C, and D are incorrect. A is incorrect because CVE (Common Vulnerabilities and Exposures) is a list of entries for publicly known cybersecurity vulnerabilities provided by MITRE. Each entry contains an identification number, a description, and at least one public reference for further information. Because this is a dictionary of known vulnerabilities rather than one of attack tactics used by adversaries targeting applications, it is incorrect. C is incorrect because CWE (Common Weakness Enumeration) is a community-developed list of common software security weaknesses managed by MITRE, providing a baseline for weakness identification, mitigation, and prevention efforts. While a list of potential software weaknesses is valuable for penetration testers, software developers, and educators, it does not focus on attack tactics used by adversaries in attacking applications, making it incorrect. D is incorrect because Full Disclosure is a public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, in addition to providing tools, papers, news, and events of interest to the cybersecurity community. While some discussion of attack tactics can be expected on Full Disclosure—indeed, proof-of-concept code is commonly found in posts there—it is not the sole focus of the site, making it an incorrect answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
Which attack tactic as detailed by MITRE’s ATT&CK matrix covers methods for the transfer of sensitive information from a system?
A.Lateral movement
B.Defense evasion
C.Exfiltration
D.Execution
A

C.Exfiltration

Explanation:
Exfiltration methods as described by ATT&CK are attack techniques that seek to discover and remove sensitive information from within a system. An example of this would be to send harvested data in a netcat connection to a commonly used port and protocol (such as HTTP on port 80 or DNS on port 53) on an external system to avoid scrutiny by an otherwise alert defense team.

A, B, and D are incorrect. A is incorrect because attacks categorized as lateral movement methods are techniques by which an attacker or penetration tester transitions from one system over the network to another; passing the hash, or sending a hashed password to obtain access without needing the cleartext password, is an example of this. B is incorrect because attacks categorized as defense evasion methods are meant to escape detection or system security defenses; this could be as simple as deleting temporary files created in the process of attacking a target system. D is incorrect because attacks categorized as execution methods are techniques that result in the execution of malicious code on a local or remote system; an example of this would be the use of a native command-line interface, such as cmd.exe in a Windows environment or the terminal on a Linux host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
Which class of attack occurs when a web application loads resources from an external source and fails to verify the data source before execution, allowing an attacker to potentially load malicious content (such as a JavaScript or PHP file that results in the theft of data or system compromise) targeting either the hosting server or an unsuspecting visitor’s browser?
A.Remote file inclusion
B.Local file inclusion
C.HTTP parameter pollution
D.Unvalidated redirection
A

A.Remote file inclusion

Explanation:
This is an example of remote file inclusion (RFI). The loading of resources hosted outside of a target domain leaves an application potentially vulnerable to malicious remote file includes, which can result in the execution of malicious code on either the server or a visiting user. RFI vulnerabilities are best mitigated through the sanitization of user input, HTTP parameters, and URL parameters through means such as whitelists for authorized remote file inclusion source sites and file types.

B, C, and D are incorrect. B is incorrect because local file inclusion would consist of the disclosure of a file stored locally on the target web server, such as its /etc/hosts file or a SAM backup, in the case of *nix and Windows-based servers, respectively. Since the attack explicitly describes loading an unexpected file from outside of the targeted domain, this answer cannot be correct. C is incorrect because HTTP parameter pollution would require that multiple instances of a single HTTP parameter be sent to the remote system in order to trigger unexpected behavior. Instead, the attack described gets a target system to load a malicious file hosted outside of the target’s domain. Since there is no mention of HTTP parameter tampering being required for the attack, this answer is incorrect. D is incorrect because unvalidated redirection would require that an attacker create a malicious link that abuses an unsanitized redirect directive. Once loaded, the site the victim intended to visit will redirect them to a site of the attacker’s choosing, with a typical goal being the collection of user credentials or other sensitive information. Since the attack described smuggles a payload onto the web server directly and does not involve a client-side redirect, this answer is also incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In iOS applications, what is the net effect of App Transport Security (ATS) being enabled?
A.Requires the user to enter a PIN or password to use the device’s network connection
B.Ensures that data is encrypted with the bcrypt algorithm before data is sent
C.Forces verification of the logical address of the remote server with which the application communicates
D.Forces mobile applications to use HTTPS

A

D.Forces mobile applications to use HTTPS

Explanation:
The App Transport Security feature of iOS ensures that mobile applications use HTTPS for communication with remote systems.

A, B, and C are incorrect. A is incorrect because the requirement for a PIN or password is a user-configurable security enhancement for the user interface. B is incorrect because bcrypt is an algorithm used for encryption at rest; computing a bcrypt hash is computationally expensive, meaning it would be impractical to use for ongoing system communications due to the frequency of encryption operations in such a scenario. C is incorrect because verification of the logical address (that is, the IP address) of a remote server is a function of DNS (when not provided an IP address directly), which converts human readable domain names to IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
Which file system partition is used by the Android operating system to store frequently accessed data?
A./system
B./storage
C./data
D./cache
A

D./cache

Explanation:
The /cache partition is used by Android to store frequently accessed data.

A, B, and C are incorrect. A is incorrect because the /system partition on Android devices contains the operating system, except for the system kernel and RAM disk. B is incorrect because the /storage partition on Android devices contains internal and external (that is, emulated and SD card) storage locations. C is incorrect because the /data partition on Android contains user and system app data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
The WHOIS directory service provides what information with a proper query?
A.Domain registration information
B.Website administrator contacts
C.Domain name resolution
D.Reverse lookup
A

A.Domain registration information

Explanation:
The WHOIS directory service provides domain registration information, including registrant and administrator names, phone numbers, and e-mail addresses.

B, C, and D are incorrect. B is incorrect because website administrator information is not required for a WHOIS entry; that information can often be found on the website in question. C and D are incorrect because domain name resolution and reverse lookup services are both provided by DNS servers. Manual queries for this information may be completed via the use of the nslookup and dig commands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
Android is an open-source operating system developed by Google and based on what operating system family?
A.AIX
B.Windows
C.Linux
D.HP-UX
A

C.Linux

Explanation:
Android is a mobile operating system created originally by Google, with ongoing development by Google and the Open Handset Alliance. More recent devices (circa 2017) use version 3.18 or 4.4 of the Linux kernel.

A, B, and D are incorrect. A and D are incorrect because AIX and HP-UX are Unix variants for servers; iOS is based on Darwin, which is a Unix variant. B is incorrect because Windows Phone was the most recent variant of Windows developed primarily for mobile platforms; it has since been discontinued due to a lack of developer interest and market penetration.

17
Q

Which view of the weaknesses defined by CWE focuses on supporting their academic study, largely ignoring means of detection, their location in a given code sample, and when they tend to be introduced in the software development cycle?

A.Research concepts
B.Architectural concepts
C.Programming concepts
D.Development concepts

A

A.Research concepts

Explanation:
When viewing the CWE organized by research concepts, you can see that the emphasis is on academic study of vulnerabilities rather than the means of detection or identifying hot spots in code where they may exist.

B, C, and D are incorrect. B is incorrect because when the CWE list is organized by architectural concepts, weaknesses are presented according to common software design security tactics, with the intent being to assist software developers in identifying potential weaknesses while designing software. C is incorrect because “programming concepts” is not a view used to sort entries in the CWE dictionary. D is incorrect because when the CWE is viewed by development concepts, weaknesses are presented in a way that addresses issues frequently encountered during the programming of applications and tools; this categorization method will likely be in line with the perspectives of programmers, educators, and assessment vendors.

18
Q
The Dalvik Virtual Machine (DVM) was the original runtime used for the execution of Java-based applications with their own process in Android. It was succeeded by what new runtime starting with Android 5.0?
A.Dalvik cache
B.Oracle JRE
C.OpenJRE
D.Android Runtime
A

D.Android Runtime

Explanation:
Android Runtime, or ART, is the current Java virtual machine implementation used in Android; it has been used since Android 5.0 (Lollipop).

A, B, and C are incorrect. A is incorrect because the Dalvik cache is a component of the Dalvik virtual machine. Unlike ART, which is primarily an “ahead-of-time” (AOT) virtual machine that compiles applications as soon as they are installed, Dalvik is a “just-in-time” (JIT) virtual machine, and the Dalvik cache hosts temporary compilations of apps for execution. B and C are incorrect because Oracle JRE and OpenJRE are Java environments consisting of virtual machines and related libraries for standard computer operating systems designed for laptops, desktop workstations, and servers.

19
Q
Which powerful reconnaissance framework is written in Python and features its own pseudo-shell environment, making it very similar in appearance to the Metasploit framework?
A.Shodan
B.theharvester
C.Maltego
D.recon-ng
A

D.recon-ng

Explanation:
recon-ng is a powerful Python-based reconnaissance framework and features its own shell environment.

A, B, and C are incorrect. A and C are incorrect because Shodan and Maltego are not generally run from a command line, barring the use of Shodan’s API or Maltego’s limited command-line interface; although there is no explicit mention of a command line in the question, it does refer to a shell environment. Be vigilant for such clues during the exam. B is incorrect as well because, although theharvester is written in Python and is run from a command line, it lacks a native shell environment, making this an incorrect answer.

20
Q
Which HTTP status code family is used to indicate a successful operation?
A.2XX
B.1XX
C.3XX
D.5XX
A

A.2XX

Explanation:
HTTP status codes in the 2XX range indicate successful operation of a method or request.

B, C, and D are incorrect. B is incorrect because HTTP status codes in the 1XX range indicate informational responses. C is incorrect because HTTP status codes in the 3XX range are used to indicate that a request is being redirected. D is incorrect because HTTP status codes in the 5XX range are used to indicate a server-side error

21
Q
A zone transfer is a reconnaissance technique that elicits information from what service?
A.HTTP
B.DNS
C.LLMNR
D.SFTP
A

B.DNS

Explanation:
DNS traditionally listens on UDP/53 for normal name resolution requests, but can also be configured to use TCP/53. Zone transfers are also performed exclusively over TCP/53, and while they have legitimate uses in setting up secondary DNS servers, they can also be used to obtain a wealth of information regarding an environment.

A, C, and D are incorrect. Zone transfers are not a feature of HTTP, LLMNR, or SFTP. HTTP is the unencrypted protocol used to serve and access websites and web applications. LLMNR is a protocol based on DNS that allows hosts to communicate with other hosts on the same local link without the need for a full DNS request. SFTP is the SSH-based secure implementation of the File Transfer Protocol, which is used to transfer files to and from target systems.

22
Q

Which avenue of vulnerability disclosure is managed by a team based out of Carnegie Mellon University?
A.Direct release to the vendor
B.Bug bounty programs found on sites like HackerOne
C.The CERT Vulnerability Reporting Form
D.The Vulnerability Disclosure Program

A

C.The CERT Vulnerability Reporting Form

Explanation:
The CERT Vulnerability Reporting Form is a means of vulnerability disclosure that is managed by a team of security researchers based out of Carnegie Mellon University.

A, B, and D are incorrect. A is incorrect because direct release of vulnerabilities to the vendor indicates that a third party—such as the university’s security research team—is not going to be involved in the disclosure. B is incorrect for a similar reason; bug bounty programs found on sites like HackerOne are managed by the vendors themselves, so no third party would be involved. D is incorrect because the Vulnerability Disclosure Program (VDP) is a vulnerability disclosure path maintained by the U.S. Department of Defense for its websites in the .mil top-level domain.

23
Q

When used as part of a search through harvester, what will be the effect of the -c flag?
A.A DNS Brute-force search will be conducted for the domain name provided
B.A simple declaration of the domain or company name for which to search
C.A reverse DNS query will be run for all discovered ranges
D.Identified host will be cross-referenced with Shodan database

A

A.A DNS Brute-force search will be conducted for the domain name provided

Explanation:
The -c flag in theharvester will result in a DNS brute-force search conducted for the domain name provided.

B, C, and D are incorrect. B is incorrect because a simple declaration of the domain or company name for which to conduct the search describes the -d flag. C is incorrect because a reverse DNS query will be run for all discovered ranges when the -n flag is used. D is incorrect because the -h flag will result in identified hosts being cross-referenced with the Shodan database.

24
Q
In Censys results, which of the following is not a quick filter option?
A.Protocol
B.Tag
C.Hostname
D.Autonomous System
A

C.Hostname

Explanation:
Censys does not offer a quick filter option to sort by hostname

A, B, and D are incorrect because Censys features quick filter options named Protocol, Tag, and Autonomous System. Note that the question contains a negative modifie

25
Q
Which SCADA system component connects devices using popular SCADA protocols such as DNP3 and ModBus?
A.Programmable Logic Controller (PLC)
B.Communication infrastructure
C.Supervisory Workstation
D.Human-machine Interface (HMI)
A

B.Communication infrastructure

Explanation:
SCADA communication infrastructure connects devices and facilitates their communications using SCADA protocols such as DNP3 and ModBus.

A, C, and D are incorrect. A is incorrect because a programmable logic controller (PLC) is placed strategically on a SCADA network close to the process being managed, converting sensor signals to digital data that is then relayed to a supervisory system. It differs from a remote terminal unit (RTU) in that it supports more sophisticated logic and configuration capabilities. C is incorrect because a supervisory workstation is a computer or console that forms the core of the SCADA network, gathering data from and sending commands to connected devices such as PLCs or RTUs. D is incorrect because a human-machine interface (HMI) is an operator application (usually a graphical interface) on the supervisory workstation that allows operators to monitor and manage a supervisory control system

26
Q
As defined by the OWASP Mobile Security Testing Guide, which core feature of iOS security architecture serves as a restricted area from which applications are executed?
A.Hardware security
B.Sandbox
C.Secure boot
D.Encryption and data protection
A

B.Sandbox

Explanation:
The sandbox is the restricted area where applications are executed. All applications are sandboxed from each other and core OS files, preventing spillage of information from both lateral means (that is, from another user app) and from higher levels of privilege (that is, from higher order operating system functions).

A, C, and D are incorrect. A is incorrect because the hardware security feature provides dedicated cryptographic hardware to secure the operation of the device. Through the use of two AES-256 encryption keys, the Group ID (or GID) and Unique ID (or UID), iOS devices prevent modification of firmware or physical tampering with components meant to bypass data protections. C is incorrect because Secure Boot (or more completely, the Secure Boot chain) employs an Apple-issued root certificate that is used to ensure a device has not been tampered with. D is incorrect because encryption, the use of passcodes, and other data protection mechanisms ensure data confidentiality by preventing unauthorized access to encrypted data.

27
Q
WHich organization provides best-practice security configuration baselines that may be used to provide guidance in the defense of OS, software and networks?
A.NIST
B.MITRE
C.JPCERT
D.CIS
A

D.CIS

Explanation:
The Center for Internet Security (CIS) provides best-practice security configuration baselines that may be used to provide guidance in the defense of operating systems, software, and networks. These baselines have been integrated into Security Content Automation Protocol (SCAP) guidelines, which have been implemented into SCAP-aware vulnerability scanners such as Nessus, Nexpose, and Qualys.

A, B, and C are incorrect because while NIST, MITRE, and JPCERT are all organizations that fund and conduct vulnerability research as well as publish their findings for the public, they do not provide best-practice security configuration baselines.

28
Q
Which of the following is not an example of an embedded system?
A.IoT cameras
B.Smartphones
C.Healthcare devices
D.22'' rack servers
A

D.22’’ rack servers

Explanation:
The Center for Internet Security (CIS) provides best-practice security configuration baselines that may be used to provide guidance in the defense of operating systems, software, and networks. These baselines have been integrated into Security Content Automation Protocol (SCAP) guidelines, which have been implemented into SCAP-aware vulnerability scanners such as Nessus, Nexpose, and Qualys.

A, B, and C are incorrect because while NIST, MITRE, and JPCERT are all organizations that fund and conduct vulnerability research as well as publish their findings for the public, they do not provide best-practice security configuration baselines.

29
Q

One of the strengths of Maltego is its ability to build and illustrate relationships between various identifiers.
WHich of the following is not a data type that can be tracked by Maltego?
A.Names
B.Social Media Accounts
C.Search Engine History
D.Web sites

A

C.Search Engine History

Explanation:
C is correct. Search engine history is not a data type tracked by Maltego, making it the correct answer. Tracking of search engine history would require direct access to a computer or account used by a targeted individual. Because this would be a means of active information gathering and because Maltego is an open-source information collection framework, we can conclude that Maltego does not account for this data type. Pay close attention to questions that use negative modifiers like “not” and “no.”

A, B, and D are incorrect. Names, social media accounts, and websites are all data types that may be tracked by Maltego, making them incorrect answers.

30
Q
Which SCADA system component is placed strategically in the network, close to the process being managed, and converts sensor signals to digital data that is then relayed to a supervisory system?
A.Communication infrastructure
B.Human-machine interface (HMI)
C.Remote terminal unit (RTU)
D.Supervisory workstation
A

C.Remote terminal unit (RTU)

Explanation:
C.Remote terminal unit (RTU)

31
Q
Which of the following applications is most likely to be useful in exploit development? (Choose two.)
A.OllyDBG
B.WinDBG
C.Patator
D.Mimikatz
A

A.OllyDBG
B.WinDBG

Explanation:
OllyDBG and WinDBG are debugging tools used in software development, or in the information security context, to create exploits.

C and D are incorrect. C is incorrect because Patator is a multiprotocol login brute-force tool able to attack FTP, SSH, SMTP, HTTP/HTTPS, and several other protocols. Since it is unable to assist in program debugging or provide other features necessary for the development of exploits, this answer is incorrect. D is incorrect because Mimikatz is a tool used to extract passwords and Kerberos tickets from memory, in addition to running pass-the-hash or pass-the-ticket attacks and building golden tickets. As with Patator, Mimikatz is unable to provide program debugging functionality or other features required for exploit development, making this answer incorrect

32
Q
The ModBus communication protocol associated with SCADA systems typically operates on which port?
A.636
B.502
C.22
D.8080
A

B.502

Explanation:
The ModBus communication protocol is most commonly found operating on port 502.

A, C, and D are incorrect. A is incorrect because port 636 is associated with the Lightweight Directory Access Protocol over SSL (LDAPS). LDAP (and its TLS/SSL secured form LDAPS) is an open and vendor-neutral application protocol that maintains distributed directory information services over the network. C is incorrect because port 22 is registered for SSH, or Secure Shell. SSH enables secure, encrypted access for network services over even an unsecured network. D is incorrect because port 8080 is most commonly associated with HTTP as an alternative port for web traffic.

33
Q
The National Vulnerability Database maintained by NIST is a fantastic resource for analysis on vulnerabilities that have been published to the CVE Dictionary but can be lacking in the granularity and detail helpful for organizations providing security assessments of written code. Which of the following is a better public resource for information pertaining to application security weaknesses that are not public knowledge, are related to undisclosed CVEs, or have been identified during the early stages of the application development phase?
A.CAPEC
B.MITRE
C.CWE
D.Full Disclosure
A

C.CWE

Explanation:
The Common Weakness Enumeration is a list of common security weaknesses and mitigations for the same that can help support secure coding practices and software design. It can be a great resource for dealing with newly discovered vulnerabilities, whether approaching them as a defender or a penetration tester.

A, B, and D are incorrect. A and D are incorrect because while both CAPEC and Full Disclosure are publicly available resources for vulnerability research, they serve different purposes than CWE. Where CWE analyzes vulnerability patterns and identifies common weaknesses, CAPEC (Common Attack Pattern Enumeration and Classification) analyzes patterns in attacking vulnerabilities, rather than patterns in vulnerabilities and software weaknesses directly. Full Disclosure is a public, vendor-neutral form for more detailed discussion of discovered vulnerabilities and exploitation techniques; if a vulnerability is found on Full Disclosure, it should be understood to be widely known, or at least imminently so. B is incorrect because MITRE is an organization that conducts and publishes security research, rather than an established resource where that research information may be found.

34
Q

Dynamic and runtime analysis (or dynamic application security testing, or DAST) is an implementation of black box testing methodology used when evaluating the efficacy of security measures employed by an application, performed by investigating the application in its running state. Which of the following is not a typical test case or action taken during DAST?
A.Evaluation of the use of custom encryption protocols and configurations
B.Brute-force attack attempts against a PIN or pattern lock
C.Binary attacks aimed at privilege escalation
D.Evaluation of shared application data storage

A

A.Evaluation of the use of custom encryption protocols and configurations

Explanation:
Evaluation of the use custom encryption protocols and configurations is a test case that is employed in static application security testing (or SAST).

B, C, and D are incorrect because these tests are typical of DAST. The question asks which example is not a typical test case during DAST, so these are incorrect answers.

35
Q

The robots.txt file at the top-level directory of a website serves what purpose?
A.Contains hard-coded credentials for automated maintenance on a host or website
B.Restricts web indexing capabilities for web-crawling utilities such as Google
C.Provides an administrative portal through which commands can be sent to processes running on the host system
D.Provides additional backend data on the website, such as the hosting OS and local network information

A

B.Restricts web indexing capabilities for web-crawling utilities such as Google

Explanation:
The robots.txt file found at the top-level directory of a website restricts web indexers such as Google and Bing from traversing certain locations within a domain.

A, C, and D are incorrect. All these answers would in fact be glaring vulnerabilities on any given system. While a robots.txt file can be beneficial for a penetration tester by itself (as if an organization wants something hidden from web indexers, it stands to reason that there may be something interesting there from the perspective of an attacker), it is not likely to be a ticket to a free system shell as these answers would likely be.

36
Q
Which of the following is the multistep process of identifying vulnerabilities in software due to flaws in programming logic?
A.SAST
B.Jailbreaking
C.DAST
D.Software assurance testing
A

D.Software assurance testing

Explanation:
Software assurance testing is the process of identifying vulnerabilities in software due to flaws in programming logic. The goal of this process is to provide a level of confidence that the product is free from programming flaws and vulnerabilities resulting from the same. Software assurance testing can consist of elements that would be recognizable in both static and dynamic application security testing.

A, B, and C are incorrect. A is incorrect because SAST—or static application security testing—is the debugging process guided by test cases used to examine source code, bytecode, and binaries without executing the code in question. B is incorrect because jailbreaking is the process by which software vulnerabilities in iOS are exploited, allowing low-level execution with elevated privileges to bypass security mechanisms on Apple iOS devices. C is incorrect because DAST—or dynamic application security testing—is the process of testing and analyzing an application in real time, as it executes.

37
Q
A real-time operating system (RTOS) is a stripped-down, bare-bones version of a commonly deployed operating system. Which of the following is not an example of an RTOS?
A.RTLinux
B.Windows CE
C.Solaris
D.LynxOS
A

C.Solaris

Explanation:
Solaris is a standard, full-featured operating system family managed and developed by Oracle.

A, B, and D are incorrect because RTLinux, Windows CE, and LynxOS are all real-time operating systems. RTLinux is a hard RTOS developed first by FSMLabs and later by Wind River Systems. Windows CE (Embedded Compact) is a hard RTOS member of the Windows operating system family designed by Microsoft for its Windows Embedded product family. LynxOS is a hard RTOS developed by Lynx Software Technologies for use in various industries, including aviation, military hardware components, and industrial control applications.

38
Q
Which view of the weaknesses as defined by CWE organizes them in a way that addresses issues that are frequently used or encountered during the programming of applications and tools? As such, this categorization method will likely be in line with the perspectives of programmers, educators, and assessment vendors.
A.Programming concepts
B.Architectural concepts
C.Development concepts
D.Research concepts
A

C.Development concepts

Explanation:
C is correct because when viewed by development concepts, weaknesses are presented in a way that addresses issues frequently encountered during the programming of applications and tools.

A, B, and D are incorrect. A is incorrect because “programming concepts” is not a view used to sort entries in the CWE dictionary. B is incorrect because when the CWE list is viewed by architectural concepts, weaknesses are presented according to common software design security tactics, with the intent being to assist software developers in identifying potential weaknesses while designing software. D is incorrect because when the CWE list is viewed by research concepts, weaknesses are presented to best support their academic study, largely ignoring means of detection, their location in a given code sample, and when they tend to be introduced in the software development cycle.

39
Q
Which of the following is not an organization that conducts vulnerability research and publishes its findings to the public?
A.MITRE
B.CAPEC
C.NIST
D.JPCERT
A

B.CAPEC

Explanatioon:
CAPEC (Common Attack Pattern Enumeration and Classification) is a vulnerability research resource that assists security teams, educators, and penetration testers by detailing and classifying various types of attacks so that they may be better understood.

A, C, and D are incorrect because they are all organizations that conduct vulnerability research and publish their findings