Pass the CompTIA PenTest+ PT0-003 Questions and answers with CertsForce

Viewing page 6 out of 8 pages
Viewing questions 51-60 out of questions
Questions # 51:

A penetration tester is working on a security assessment of a mobile application that was developed in-house for local use by a hospital. The hospital and its customers are very concerned about disclosure of information. Which of the following tasks should the penetration tester do first?

Options:

A.

Set up Drozer in order to manipulate and scan the application.


B.

Run the application through the mobile application security framework.


C.

Connect Frida to analyze the application at runtime to look for data leaks.


D.

Load the application on client-owned devices for testing.


Expert Solution
Questions # 52:

A penetration tester runs a network scan but has some issues accurately enumerating the vulnerabilities due to the following error:

OS identification failed

Which of the following is most likely causing this error?

Options:

A.

The scan did not reach the target because of a firewall block rule.


B.

The scanner database is out of date.


C.

The scan is reporting a false positive.


D.

The scan cannot gather one or more fingerprints from the target.


Expert Solution
Questions # 53:
Options:

A.

ntlmrelayx.py -t 192.168.1.0/24 -1 1234


B.

nc -tulpn 1234 192.168.1.2


C.

responder.py -I eth0 -wP


D.

crackmapexec smb 192.168.1.0/24 -u "user" -p "pass123"


Expert Solution
Questions # 54:

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Question # 54

Question # 54

Question # 54

Question # 54

Question # 54

Question # 54


Expert Solution
Questions # 55:

A tester is performing an external phishing assessment on the top executives at a company. Two-factor authentication is enabled on the executives’ accounts that are in the scope of work. Which of the following should the tester do to get access to these accounts?

Options:

A.

Configure an external domain using a typosquatting technique. Configure Evilginx to bypass two-factor authentication using a phishlet that simulates the mail portal for the company.


B.

Configure Gophish to use an external domain. Clone the email portal web page from the company and get the two-factor authentication code using a brute-force attack method.


C.

Configure an external domain using a typosquatting technique. Configure SET to bypass two-factor authentication using a phishlet that mimics the mail portal for the company.


D.

Configure Gophish to use an external domain. Clone the email portal web page from the company and get the two-factor authentication code using a vishing method.


Expert Solution
Questions # 56:

A penetration tester is developing the rules of engagement for a potential client. Which of the following would most likely be a function of the rules of engagement?

Options:

A.

Testing window


B.

Terms of service


C.

Authorization letter


D.

Shared responsibilities


Expert Solution
Questions # 57:

A penetration tester completes a scan and sees the following Nmap output on a host:

Nmap scan report for victim (10.10.10.10)

Host is up (0.0001s latency)

PORT STATE SERVICE

161/udp open snmp

445/tcp open microsoft-ds

3389/tcp open ms-wbt-server

Running Microsoft Windows 7

OS CPE: cpe:/o:microsoft:windows_7::sp0

The tester wants to obtain shell access. Which of the following related exploits should the tester try first?

Options:

A.

exploit/windows/smb/psexec


B.

exploit/windows/smb/ms08_067_netapi


C.

exploit/windows/smb/ms17_010_eternalblue


D.

auxiliary/scanner/snmp/snmp_login


Expert Solution
Questions # 58:

During a pre-engagement activity with a new customer, a penetration tester looks for assets to test. Which of the following is an example of a target that can be used for testing?

Options:

A.

API


B.

HTTP


C.

IPA


D.

ICMP


Expert Solution
Questions # 59:

Which of the following is most important when communicating the need for vulnerability remediation to a client at the conclusion of a penetration test?

Options:

A.

Articulation of cause


B.

Articulation of impact


C.

Articulation of escalation


D.

Articulation of alignment


Expert Solution
Questions # 60:

A penetration tester successfully gained access to manage resources and services within the company's cloud environment. This was achieved by exploiting poorly secured administrative credentials that had extensive permissions across the network. Which of the following credentials was the tester able to obtain?

Options:

A.

IAM credentials


B.

SSH key for cloud instance


C.

Cloud storage credentials


D.

Temporary security credentials (STS)


Expert Solution
Viewing page 6 out of 8 pages
Viewing questions 51-60 out of questions