Chapter Quiz: CompTIA PenTest+ (PT0-001): 3 Select Your Attacks (Michael Solomon LinkedIN Flashcards

1
Q

Which attack has the main goal of convincing an authorized user to carry out some action that you, as the attacker, cannot accomplish with just limited access?

A.man-in-the-middle
B.social engineering
C.phishing
D.masquerading

A

B.social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The command within Kali to install sendmail is _____.

A.install sendmail
B.apt- install sendmail
C. get install sendmail
D.apt-get install sendmail

A

D.apt-get install sendmail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Network exploits that attack mail flowing in and out of a particular device are targeting which protocol?

A.Telnet
B.SMTP
C.FTP
D.SNMP

A

B.SMTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The Metasploit command to use the vsftpd 234 backdoor exploit is _____.

A.msf exploit(ms08_067_netapi) > exploit -j
B.use exploits/unix/ftp/vsftpd_234_backdoor
C.run msf exploit(ms08_067_netapi) > exploit D.execute exploits /unix/ftp/vsftpd_234_backdoor

A

B.use exploits/unix/ftp/vsftpd_234_backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

DNS cache poisoning is an example of what type of attack?

A.SQL Injection
B.tear-drop
C.Wireless exploit
D.man-in-the-middle

A

D.man-in-the-middle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A(n) _____ is a rogue access point that is typically going to use the same SSID as a valid SSID or a valid WAP, and you are going to get your clients or your victims to connect to it.

A.snarf
B.ssid
C.fakessid
D.evil twin

A

D.evil twin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which command in SQL means you’re going to add another command and you’re going to produce the output as the combination of the two outputs?

A.union
B.merge
C.combine
D.join

A

A.union

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

This application exploit is designed to send a user to a different site from what they were expecting.

A.credential harvesting
B.session hijacking
C.phishing
D.redirecting

A

D.redirecting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How should a pen tester think?

A.like a manager
B.like a tester
C.like an attacker
D.like a developer

A

C.like an attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following is not a stage of the kill chain?

A.Reconnaissance
B.Weaponisation
C.Exploitation
D.Revalidation

A

D.Revalidation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

We can use DOS commands in Powershell.

A.TRUE
B.FALSE

A

A.TRUE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The expression nc 10.0.2.8 4545 will listen for connections

A.TRUE
B.FALSE

A

B.FALSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which switch or switches are used to identify the operating system?

A.sn
B.sU
C.PS
D.O

A

D.O

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What switch is used to save tcpdump output as a pcap file?

A.ip4
B.w
C.p
D.c

A

B.w

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does the -es switch do when used with netstat?

A.shows the process id associated with connections
B.show tcp ports
C.list all active servers
D.shows the number of active and passive ports

A

D.shows the number of active and passive ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What Nishang command do we use if we want to create a maliciously modified excel spreadsheet?

A.Out-Excel
B.Bypass-Doc
C.Inject-X
D.Brute-Excel

A

D.Brute-Excel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

We must always use a RETURN command to exit a function in Bash.

A.TRUE
B.FALSE

A

B.FALSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What expression do we use to access the second command line argument in Bash?

A.$1
B.$2
C.arg2
D.arg1

A

$2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Scapy allows us to spoof the source address and port in a packet.

A.TRUE
B.FALSE

A

A.TRUE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

We have to declare variable types in Python before we use them.

A.TRUE
B.FALSE

A

B.FALSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What library do we need to import to access command line arguments in Python?

A.sys
B.command
C.system
D.cmd

A

A.sys

22
Q

What value is returned from the Python socket library expression s.connect_ex() if the socket is open?

A.0
B.1
C.FFF
D.-1

A

A.0

23
Q

What method do we use from the urllib library to connect to a website?

A.urlHTTP
B.urlget
C.urlopen
D.urlconnect

A

C.urlopen

24
Q

What is the purpose of the expression meta.rc in the command os.system(‘msfconsole -r meta.rc’)?

A.To tell metasploit to invoke the meterpreter
B.to identify processing and memory resources
C.to specify the file containing metasploit commands
D.to capture the output from the metasploit run

A

C.to specify the file containing metasploit commands

25
Q

What library do we import to access SQLite databases in Python?

A.sqlite3
B.SQL
C.sqlite1
D.sqeual

A

A,sqllite3

26
Q

What does the searchsploit tool in Kali do?

A.Tests a system for exploitability
B.queries the Offensive Security Exploits Database
C.embeds malicious code into a search engine
D.,does a web scan looking for vulnerable search engines

A

B.queries the Offensive Security Exploits database

27
Q

What command do I use in metasploit to select an exploit?

A.get
B.use
C.exploit
D.set exploit

A

B.use

28
Q

Which port does OpenVas use for its portal?

A.4444
B.3777
C.9392
D.8080

A

C.9392

29
Q

What are the two key ways of testing a website?

A.crawling, intercepting
B.spidering, crawling
C.hacking, defacing
D.intercepting, inserting

A

A.crawling, intercepting

30
Q

If we want to test a website by changing data going in, what do we need to do?

A.display the request tab
B.set intercept on
C.set our browser to proxy
D.all of these answers

A

D.all of these answers

31
Q

What is the purpose of the -h switch in Nikto?

A.to get help
B.to specify the host
C.to halt execution after a set period
D.to specify hexadecimal addresses

A

B.to specify the host

32
Q

Which tool or tools can we use to fingerprint a web server?

A.uniscan
B.httprint
C.httprecon
D.all of these answers

A

D.all of these answers

33
Q

Zoe is reviewing debugger tools that will work across platforms. Which tool would you recommend Zoe use?

A.WinDBG
B.IDA
C.FIndBugs
D.GDB

A

B.IDA (Interactive Disassembler)

34
Q

Chun is searching for a wireless and a web pen testing tool. In order for him to see all the network traffic around him, which environment should he refrain from using?

A.A Linux environment
B.A Kali Linux Environment
C.A Windows Environment
D.A macOS environment

A

C.A Windows Environment

35
Q

What do SSH, NCAT, NETCAT, and Proxychains tools do?

A.These are web server tools that help you identify vulnerabilities
B.These are open source research tools that help you analyze responses from other tools
C,These are web pen testing tools that help you see everything ina network
D.these are remote access tools that help you give you remote access to a target resource

A

D.these are remote access tools that help you give you remote access to a target resource

36
Q

Which benefit of Kali Linux would help you hone in on the tool you need?

A.It is open source
B.It has hundred of tools
C.It is organized by use cases
D.It is free

A

C.It is organized by use cases

37
Q

You are looking for a penetration tool that will help you discover user IDs. Which tool can do this?

A.Nikto
B.Nessus
C.OpenVAS
D.John the Ripper

A

D.John the Ripper

38
Q

Which tool would you use as a security scanner to discover as many hosts and services as you can on a computer network?

A.nmap -sT
B.nmap -sS
C.nmap -A
D.nmap sA

A

C.nmap -A

39
Q

Why would a pen tester choose to use Kali Linux?
A.It has all the tools you need to do a pentest
B.It is free and a simulated version of Linux RedHat
C.Its easily available and accessible, and you can use it in different ways
D.It is the only Linux OS that is available to do pen testing.

A

C.Its easily available and accessible, and you can use it in different ways

40
Q

What Nmap command can you use to scan an IPv6 address?

A.nmap -longaddr
B.nmap -no4
C.nmap -6
D.nmap -ipv6

A

C.nmap -6

41
Q

What flag should you provide to Nmap to run a UDP scan?

A.nmap -connectionless
B.`nmap -sU
C.nnap -UDP
D.nmap -sUDP

A

B.`nmap -sU

42
Q

What type of TCP scan can you run with Nmap without root administrative privileges?

A.TCP NULL
B.TCP SYN
C.Xmas
D.TCP Connect

A

D.TCP Connect

43
Q

What Nmap command allows you to specify the DNS server to use for reverse resolution?

A.nmap –dns-servers
B.nmap –reverse-server
C.nmap –system-dns
D.nmap –rdns-server

A

A.nmap –dns-servers

44
Q

What Nmap command disables host discovery?

A.nmap -0
B.nmap -off
C.nmap -Pn
D.nmap –no-host-discovery

A

C.nmap -Pn

45
Q

Which one of the following Nmap timing templates is the most aggressive?

A.-T2
B.-T5
C.-T3
D.-T0

A

B.-T5

46
Q

How many ports will Nmap scan by default?

A.100
B.65535
C.1024
D.1000

A

D.1000

47
Q

This Nmap command activates service version detection:

A.-vS
B.-sV
C.–serv-version
D.–service

A

B.-sV

48
Q

This Nmap command activates operating system detection:

A.-OSC
B.-O
C.–os-detect
D.-OS

A

B.-O

49
Q

What Nmap command generates an output file in human-readable text form?

A.-oT
B.-oX
C.-oG
D.-oN

A

D.-oN

50
Q

What Nmap command triggers verbose mode?

A.–verbose-mode
B.–details
C.-v
D.–full-report

A

C.-v