Pass the CompTIA PenTest+ PT0-002 Questions and answers with CertsForce

Viewing page 14 out of 14 pages
Viewing questions 131-140 out of questions
Questions # 131:

A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?

Options:

A.

Implement a recurring cybersecurity awareness education program for all users.


B.

Implement multifactor authentication on all corporate applications.


C.

Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy.


D.

Implement an email security gateway to block spam and malware from email communications.


Expert Solution
Questions # 132:

A penetration tester is working on a scoping document with a new client. The methodology the client uses includes the following:

    Pre-engagement interaction (scoping and ROE)

    Intelligence gathering (reconnaissance)

    Threat modeling

    Vulnerability analysis

    Exploitation and post exploitation

    Reporting

Which of the following methodologies does the client use?

Options:

A.

OWASP Web Security Testing Guide


B.

PTES technical guidelines


C.

NIST SP 800-115


D.

OSSTMM


Expert Solution
Questions # 133:

A consulting company is completing the ROE during scoping.

Which of the following should be included in the ROE?

Options:

A.

Cost ofthe assessment


B.

Report distribution


C.

Testing restrictions


D.

Liability


Expert Solution
Questions # 134:

A penetration tester completed an assessment, removed all artifacts and accounts created during the test, and presented the findings to the client. Which of the following happens NEXT?

Options:

A.

The penetration tester conducts a retest.


B.

The penetration tester deletes all scripts from the client machines.


C.

The client applies patches to the systems.


D.

The client clears system logs generated during the test.


Expert Solution
Questions # 135:

A penetration tester was able to gain access successfully to a Windows workstation on a mobile client’s laptop. Which of the following can be used to ensure the tester is able to maintain access to the system?

Options:

A.

schtasks /create /sc /ONSTART /tr C:\Temp\WindowsUpdate.exe


B.

wmic startup get caption,command


C.

crontab –l; echo “@reboot sleep 200 && ncat –lvp 4242 –e /bin/bash”) | crontab 2>/dev/null


D.

sudo useradd –ou 0 –g 0 user


Expert Solution
Questions # 136:

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

    Have a full TCP connection

    Send a “hello” payload

    Walt for a response

    Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

Options:

A.

Run nmap –Pn –sV –script vuln .


B.

Employ an OpenVAS simple scan against the TCP port of the host.


C.

Create a script in the Lua language and use it with NSE.


D.

Perform a credentialed scan with Nessus.


Expert Solution
Questions # 137:

A company has hired a penetration tester to deploy and set up a rogue access point on the network.

Which of the following is the BEST tool to use to accomplish this goal?

Options:

A.

Wireshark


B.

Aircrack-ng


C.

Kismet


D.

Wifite


Expert Solution
Questions # 138:

A penetration tester conducted a vulnerability scan against a client’s critical servers and found the following:

Question # 138

Which of the following would be a recommendation for remediation?

Options:

A.

Deploy a user training program


B.

Implement a patch management plan


C.

Utilize the secure software development life cycle


D.

Configure access controls on each of the servers


Expert Solution
Questions # 139:

A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position.

Which of the following actions, if performed, would be ethical within the scope of the assessment?

Options:

A.

Exploiting a configuration weakness in the SQL database


B.

Intercepting outbound TLS traffic


C.

Gaining access to hosts by injecting malware into the enterprise-wide update server


D.

Leveraging a vulnerability on the internal CA to issue fraudulent client certificates


E.

Establishing and maintaining persistence on the domain controller


Expert Solution
Viewing page 14 out of 14 pages
Viewing questions 131-140 out of questions