Pass the CompTIA PenTest+ PT0-002 Questions and answers with CertsForce

Viewing page 9 out of 14 pages
Viewing questions 81-90 out of questions
Questions # 81:

A penetration testing firm performs an assessment every six months for the same customer. While performing network scanning for the latest assessment, the penetration tester observes that several of the target hosts appear to be residential connections associated with a major television and ISP in the area. Which of the following is the most likely reason for the observation?

Options:

A.

The penetration tester misconfigured the network scanner.


B.

The network scanning tooling is not functioning properly.


C.

The IP ranges changed ownership.


D.

The network scanning activity is being blocked by a firewall.


Expert Solution
Questions # 82:

Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?

Options:

A.

OWASP Top 10


B.

MITRE ATT&CK


C.

Cyber Kill Chain


D.

Well-Architected Framework


Expert Solution
Questions # 83:

A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

Options:

A.

Increase password complexity.


B.

Implement system hardening.


C.

Restrict simultaneous user log-ins.


D.

Require local network access.


Expert Solution
Questions # 84:

Which of the following is a ROE component that provides a penetration tester with guidance on who and how to contact the necessary individuals in the event of a disaster during an engagement?

Options:

A.

Engagementscope


B.

Communication escalation path


C.

SLA


D.

SOW


Expert Solution
Questions # 85:

A client asks a penetration tester to retest its network a week after the scheduled maintenance window. Which of the following is the client attempting to do?

Options:

A.

Determine if the tester was proficient.


B.

Test a new non-public-facing server for vulnerabilities.


C.

Determine if the initial report is complete.


D.

Test the efficacy of the remediation effort.


Expert Solution
Questions # 86:

A security engineer is working to identify all email servers on a network. Which of the following commands should the engineer use to identify the servers as well as the software version the servers are running?

Options:

A.

nmap 10.0.0.1/24 -sT -sV -p 25,110,143,465,993,995


B.

nmap 10.0.0.1/24 -sT -v -p 21,22,23,53,110,135


C.

nmap 10.0.0.1/24 -sS -sV -p 37,110,119,161,445,3389


D.

nmap 10.0.0.1/24 -sA -sU -p 80,110,443,209,389,464


Expert Solution
Questions # 87:

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Question # 87

Question # 87

Question # 87

Question # 87

Question # 87

Question # 87


Expert Solution
Questions # 88:

A penetration tester runs the following command:

nmap -p- -A 10.0.1.10

Given the execution of this command, which of the following quantities of ports will Nmap scan?

Options:

A.

1,000


B.

1,024


C.

10,000


D.

65,535


Expert Solution
Questions # 89:

A security analyst is conducting an unknown environment test from 192.168 3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve This objective?

Options:

A.

Nmap –F 192.168.5.5


B.

Map –datalength 2.192.168.5.5


C.

Nmap –D 10.5.2.2.168.5.5


D.

Map –scanflags SYNFIN 192.168.5.5


Expert Solution
Questions # 90:

A penetration tester is performing an assessment against a customer’s web application that is hosted in a major cloud provider’s environment. The penetration tester observes that the majority of the attacks attempted are being blocked by the organization's WAF. Which of the following attacks would be most likely to succeed?

Options:

A.

Reflected XSS


B.

Brute-force


C.

DDoS


D.

Direct-to-origin


Expert Solution
Viewing page 9 out of 14 pages
Viewing questions 81-90 out of questions