CompTIA PenTest+ Practice Test Chapter 2 Information Gathering and Vulnerability Identification (Sybex: Panek, Crystal, Tracy) Flashcards
You have been asked to perform a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs online. In which phase of this assessment will you likely spend most of your time?
A.Planning and scoping
B.Information gathering and vulnerability identification
C.Attacking and exploiting
D.Reporting and communicating results
B.Information gathering and vulnerability identification
Explanation:
A black box penetration test is called for in this scenario, so you will likely spend most of your time in the information gathering and vulnerability identification phase of the assessment. This is because, by definition, you should have little or no knowledge of the organization or its network prior to running the test.
You are performing a black box penetration test for a medium-sized organization that sells imported motorcycles and ATVs through its online storefront. You need to discover who owns the organization’s domain.
Which tool in your penetration testing toolkit should you use?
A.nslookup
B..whois
C..Shodan
D.Maltego
B..whois
Explanation:
The whois command can be used to gather information from public records about who owns a particular domain.
You are performing a black box penetration test for a medium-sized organization that sells imported clothing through its online storefront. You need to discover which IP addresses are associated with the organization’s domain.
Which tool in your penetration testing toolkit should you use?
A.nslookup
B.whois
C.theHarvester
D.Fingerprinting Organizations with Collected Archives (FOCA)
A.nslookup
Explanation:
he nslookup command is included with most operating systems, including Windows and Linux, and can be used to resolve an organization’s domain name into its associated IP addresses.
You are performing a black box penetration test for a medium-sized organization that sells imported clothing through its online storefront. You want to query search engines and other resources to discover email addresses, employee names, and other details about the target. Which tool in your penetration testing toolkit should you use?
A.nmap
B.Shodan
C.theHarvester
D.Fingerprinting Organizations with Collected Archives (FOCA)
C.theHarvester
Explanation:
theHarvester is a tool available on some Linux distributions, such as Kali Linux, that can be used to query search engines to discover email addresses, employee names, and other details about the target organization.
You are performing a black box penetration test for a large organization that wholesales imported electronic devices in the United States. You need to uncover any information you can find about the organization using open source intelligence (OSINT). Which tool in your penetration testing toolkit could you use to do this?
A.Censys B.whois Crecon-ng D.Shodan E.All of the above
E.All of the above
Explanation:
The recon-ng utility provides a web reconnaissance framework that allows you to conduct open source reconnaissance about an organization on the Web. Censys is a web-based tool that probes a given IP address. The whois command can be used to gather information from public records about who owns a particular domain. Shodan is a specialized tool that a penetration tester can use to search public sources for evidence of an Internet of Things (IoT) device that a target organization may have deployed in their network.
You are performing a black box penetration test for a large organization that wholesales imported electronic devices in the United States. You need to probe the organization’s web server IP address to see what information is associated with it, such as the version of SSL or TLS and the cipher suite that it uses.
Which tool in your penetration testing toolkit could you use to do this?
A.Censys
B.nslookup
C.Maltego
D.Shodan
A.Censys
Explanation:
Censys is a web-based tool that probes a given IP address. It presents whatever information it can discover about the host assigned that IP address, such as the version of SSL/TLS it uses, the cipher suite it uses, and its certificate chain. Note that some organizations put their IP addresses on a blacklist, which severely limits the amount of information that Censys can discover about them.
You are performing a black box penetration test for a large financial organization. You want to search the Internet for any documents associated with the organization (such as Microsoft Word or PowerPoint documents) and analyze each file’s metadata for useful information. Which tool in your penetration testing toolkit could you use to do this?
A.Censys
B.Shodan
C.nmap
D.Fingerprinting Organizations with Collected Archives (FOCA)
D.Fingerprinting Organizations with Collected Archives (FOCA)
Explanation:
Fingerprinting Organizations with Collected Archives (FOCA) is a utility that you can use to gather metadata from an organization’s documents, such as Word, PowerPoint, OpenOffice, and Adobe Reader files. FOCA searches popular search engines, such as Google and Bing, for these files and extracts any metadata they may contain.
A consultant has been hired by an organization to perform a black box penetration test. She knows that Internet of Things (IoT) devices frequently employ weak security mechanisms that a penetration tester can exploit. She wants to discover whether the target organization has any of these devices deployed. Which utility could she use to do this?
A.Censys
B.Shodan
C.theHarvester
D.Maltego
B.Shodan
Explanation:
Shodan is a specialized tool that a penetration tester can use to search public sources for evidence of an Internet of Things (IoT) device that a target organization may have deployed in their network. This can be useful because IoT devices frequently employ weaker security mechanisms that a penetration tester can exploit.
A consultant has been hired by an organization to perform a black box penetration test. She has used a variety of tools to gather OSINT about the target information. Her efforts have been very successful. In fact, she has gathered so much information that she is having a hard time organizing it into a format that she can use efficiently. Which tool could she use to organize the information that she has gathered?
A.Censys
B.Shodan
C.theHarvester
D.Maltego
D.Maltego
Explanation:
Maltego is a utility that penetration testers frequently use to organize the information they have gathered from OSINT sources. One of its key benefits is its ability to graphically display the information discovered and visually link it together.
A consultant has been hired by an organization to perform a black box penetration test. She wants to perform a detailed scan of the target organization’s public-facing web server to see what she can learn. Which utility should she use to accomplish this?
A.nmap
B.Shodan
C.whois
D.Maltego
A.nmap
Explanation:
The nmap utility is a widely used scanner. You can use it to scan a single host, such as the web server mentioned in this scenario, or even an entire network. To be a successful penetration tester, you should be familiar with the various ways in which nmap can be employed to discover information.
You have been hired to conduct a black box penetration test for a client. You want to use a spear phishing attack to expose the authentication credentials used by key employees of the
organization. Which tools or techniques could you use to gather the information needed to conduct this attack? (Choose two.)
A.Dumpster diving B.theHarvester C.nmap scan D.Nessus scan E.Shodan
A.Dumpster diving
B.theHarvester
Explanation:
Dumpster diving is a technique used to gather information about a target organization by reviewing documents found in its trash. Likewise, theHarvester can be used to search the Internet to find email addresses and employee names. This information can be used to craft an effective spear phishing campaign.
You have been hired to conduct a black box penetration test for a client. You want to use a whaling attack to expose the authentication credentials used by the organization’s leadership.
What information could you use to do this? (Choose two.)
A.Nessus scan B.Press releases C.Censys probe D.OpenVAS scan E.Executive bios
B.Press releases
E.Executive bios
Explanation:
The key to a successful whaling exploit is having detailed information about the leaders in the target organization. Useful information can often be gleaned from the organization’s website in the form of press releases and executive bios. This information can provide you with names, positions, and possibly even contact information.
Which of the following can be considered OSINT related to the target of a penetration test? (Choose two.)
A.Social media posts B.Results from an nmap scan C.Employees’ Social Security numbers D.Corporate tax filings E.Personal tax filings of executive leadership
A.Social media posts
D.Corporate tax filings
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, while reading social media posts and viewing corporate tax filings are passive methods. Social Security numbers and personal tax filings are both examples of protected information that is not publicly available.
Which of the following can be considered OSINT related to the target of a penetration test? (Choose two.)
A.Results from a Nessus scan
B.Information from a penetration tester who tailgated her way into the organization’s facility
C.Information from the organization’s DNS registrar D.Job postings on the organization’s website E.Information gathered from a disgruntled employee
C.Information from the organization’s DNS registrar D.Job postings on the organization’s website
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, as is penetrating the organization’s facility or wheedling information out of a disgruntled employee. On the other hand, gathering information from the organization’s DNS registrar or reading job postings on the organization’s website are examples of passively gathering public information.
You are in the information gathering stage of a black box penetration test. You need to footprint the target organization by determining what type of network infrastructure they use. Which OSINT sources could potentially reveal this information? (Choose two.)
A.Job postings on the organization’s website
B.An nmap scan of the internal network
C.A Nessus scan of the internal network
D.Information from a penetration tester who tailgated her way into the organization’s facility
E.Résumés of current employees on LinkedIn
A.Job postings on the organization’s website
E.Résumés of current employees on LinkedIn
Explanation:
Open-source intelligence (OSINT) is any information that is publicly available and can be passively gathered. Because it is passively gathered, you can’t use methods that actively engage the target organization to gather OSINT. For example, running a vulnerability scan is an active method, as is penetrating the organization’s facility. On the other hand, job postings on the organization’s website as well as résumés of current employees on LinkedIn are both examples of public information. By reviewing these two sources, you may determine what types of systems the organization has deployed.
You are in the information gathering stage of a black box penetration test. Which tools could you use to footprint the target organization using OSINT? (Choose two.)
A.aircrack-ng B.whois C.recon-ng D.Kismet E.WiFight
B.whois
C.recon-ng
Explanation:
The whois tool can be used to gather information about domain ownership from public records. The recon-ng utility is a modular web reconnaissance framework that organizes and manages OSINT information.
Consider the output from the command shown here: Which OSINT utility was used to gather this information?
A.whois
B.nslookup
C.nmap
D.ifconfig host
A.whois
Explanation:
The whois tool can be used to gather information about domain ownership from public records. In the example shown in this question, you can learn who the registrar is for the domain, the name of the organization that owns it, the address of the organization, the phone number of the organization, the name of the employee that manages the domain, and that employee’s email address.
Consider the output from a command shown here: Which OSINT utility was used to gather this information?
A.whois
B.nslookup
C.Nessus
D.recon-ng host
B.nslookup
Explanation:
The nslookup utility can be used to resolve a domain name into its associated IP address.
Consider the output from a command shown here:
Which OSINT utility was used to gather this information?
A.whois B.nslookup C.nmap D.recon-ng E.host
D.recon-ng
Explanation:
The recon-ng utility provides a web reconnaissance framework that allows you to conduct open source reconnaissance about an organization on the Web. In this example, all the public-facing servers associated with the domain name specified along with their IP addresses have been displayed.
You are performing reconnaissance as part of a black box penetration test. You run a vulnerability scan on one of the target organization’s public-facing servers and discover that port 25 is open. What does this indicate?
A.It is a DNS server.
B.It is an SMTP server.
C.It is an FTP server.
D.It is an SMB file server.
B.It is an SMTP server.
Explanation:
The default port for an SMTP email relay service is port 25. Most Linux distributions use an email daemon such as sendmail for internal messaging. However, it can also be used to send messages over the network via SMTP on port 25. Normally, this port is firewalled on a public-facing server to prevent the daemon from being used for unauthorized email relay by spammers. Occasionally, you may find servers where someone opened port 25 and forgot to close it, making the host vulnerable.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s internal servers and discover that port 445 is open. What does this indicate?
A.It is a DNS server.
B.It is an HTTPS server.
C.It is an SSH server.
D.It is an SMB file server.
D.It is an SMB file server.
Explanation:
The default port for the SMB/CIFS service using direct TCP connections is port 445. The SMB/CIFS protocol is used for file sharing, so the host in question must be a file server.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 23 is open. What does this indicate?
A.It is a DNS server.
B.It is an SSH server.
C.It is a Telnet server.
D.It is an FTP server.
C.It is a Telnet server.
Explanation:
The default port for the Telnet service is 23. Telnet is used to remotely manage a system using a command-line interface. Telnet is a very old and insecure protocol. All information transmitted between the Telnet server and client is sent unencrypted, including authentication information. By sniffing traffic going in and out of this host on port 23, you may be able to capture usernames and passwords.
You are performing reconnaissance as part of a black box penetration test. You run a vulnerability scan on one of the target organization’s public-facing servers and discover that port 20 is open. What does this indicate?
A.It is a DNS server.
B.It is an FTP server.
C.It is an SSH server.
D.It is a TFTP server.
B.It is an FTP server.
Explanation:
The default ports used by the FTP service are 20 and 21. FTP is used to transfer files between hosts over a network connection. FTP is a very old and insecure protocol. All information transmitted between the FTP server and client is sent unencrypted, including authentication information. By sniffing traffic going in and out of this host on ports 20 and 21, you may be able to capture usernames and passwords.
You are performing reconnaissance as part of a gray box penetration test. You run a vulnerability scan on one of the target organization’s servers and discover that port 69 is open. What does this indicate?
A.It is a DNS server.
B.It is a domain controller.
C.It is an SSH server.
D.It is a TFTP server.
D.It is a TFTP server.
Explanation:
The default port used by the TFTP service is 69. TFTP provides a quick and easy way to transfer files between hosts over a network connection. Unlike FTP, TFTP uses the connectionless UDP Transport Layer protocol instead of TCP. The lack of acknowledgments allows a TFTP server to transfer files faster than an FTP server. However, TFTP is an insecure protocol. All information transmitted between the FTP server and client is sent unencrypted. In addition, TFTP doesn’t provide a means for authenticating connections. Therefore, anyone can connect to the service and transfer files without providing authentication credentials.