Pass the CompTIA PenTest+ PT0-003 Questions and answers with CertsForce

Viewing page 6 out of 7 pages
Viewing questions 51-60 out of questions
Questions # 51:

A penetration tester is working on a security assessment of a mobile application that was developed in-house for local use by a hospital. The hospital and its customers are very concerned about disclosure of information. Which of the following tasks should the penetration tester do first?

Options:

A.

Set up Drozer in order to manipulate and scan the application.


B.

Run the application through the mobile application security framework.


C.

Connect Frida to analyze the application at runtime to look for data leaks.


D.

Load the application on client-owned devices for testing.


Expert Solution
Questions # 52:

Before starting an assessment, a penetration tester needs to scan a Class B IPv4 network for open ports in a short amount of time. Which of the following is the best tool for this task?

Options:

A.

Burp Suite


B.

masscan


C.

Nmap


D.

hping


Expert Solution
Questions # 53:

A penetration tester needs to collect information over the network for further steps in an internal assessment. Which of the following would most likely accomplish this goal?

Options:

A.

ntlmrelayx.py -t 192.168.1.0/24 -1 1234


B.

nc -tulpn 1234 192.168.1.2


C.

responder.py -I eth0 -wP


D.

crackmapexec smb 192.168.1.0/24


Expert Solution
Questions # 54:

A penetration tester has discovered sensitive files on a system. Assuming exfiltration of the files is part of the scope of the test, which of the following is most likely to evade DLP systems?

Options:

A.

Encoding the data and pushing through DNS to the tester's controlled server.


B.

Padding the data and uploading the files through an external cloud storage service.


C.

Obfuscating the data and pushing through FTP to the tester's controlled server.


D.

Hashing the data and emailing the files to the tester's company inbox.


Expert Solution
Questions # 55:

A penetration tester is evaluating a SCADA system. The tester receives local access to a workstation that is running a single application. While navigating through the application, the tester opens a terminal window and gains access to the underlying operating system. Which of the following attacks is the tester performing?

Options:

A.

Kiosk escape


B.

Arbitrary code execution


C.

Process hollowing


D.

Library injection


Expert Solution
Questions # 56:

During a security assessment for an internal corporate network, a penetration tester wants to gain unauthorized access to internal resources by executing an attack that uses software to disguise itself as legitimate software. Which of the following host-based attacks should the tester use?

Options:

A.

On-path


B.

Logic bomb


C.

Rootkit


D.

Buffer overflow


Expert Solution
Questions # 57:

A penetration tester writes a Bash script to automate the execution of a ping command on a Class C network:

bash

for var in —MISSING TEXT—

do

ping -c 1 192.168.10.$var

done

Which of the following pieces of code should the penetration tester use in place of the —MISSING TEXT— placeholder?

Options:

A.

crunch 1 254 loop


B.

seq 1 254


C.

echo 1-254


D.

{1.-254}


Expert Solution
Questions # 58:

Which of the following activities should be performed to prevent uploaded web shells from being exploited by others?

Options:

A.

Remove the persistence mechanisms.


B.

Spin down the infrastructure.


C.

Preserve artifacts.


D.

Perform secure data destruction.


Expert Solution
Questions # 59:

A penetration tester wants to create a malicious QR code to assist with a physical security assessment. Which of the following tools has the built-in functionality most likely needed for this task?

Options:

A.

BeEF


B.

John the Ripper


C.

ZAP


D.

Evilginx


Expert Solution
Questions # 60:

A penetration tester identifies the URL for an internal administration application while following DevOps team members on their commutes. Which of the following attacks did the penetration tester most likely use?

Options:

A.

Shoulder surfing


B.

Dumpster diving


C.

Spear phishing


D.

Tailgating


Expert Solution
Viewing page 6 out of 7 pages
Viewing questions 51-60 out of questions