CompTIA PenTest+ PT0-002 – Question110

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following combinations of tools would the penetration tester use to exploit this script?

A.
Hydra and crunch
B. Netcat and cURL
C. Burp Suite and DIRB
D. Nmap and OWASP ZAP

Correct Answer: A

CompTIA PenTest+ PT0-002 – Question109

A penetration tester downloaded the following Perl script that can be used to identify vulnerabilities in network switches. However, the script is not working properly.

Which of the following changes should the tester apply to make the script work as intended?

A.
Change line 2 to $ip= "10.192.168.254";
B. Remove lines 3, 5, and 6.
C. Remove line 6.
D. Move all the lines below line 7 to the top of the script.

Correct Answer: A

CompTIA PenTest+ PT0-002 – Question108

A penetration tester is reviewing the following SOW prior to engaging with a client.
"Network diagrams, logical and physical asset inventory, and employees' names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the client's Chief Information Security Officer (CISO) via encrypted protocols and subsequently dispose of all findings by erasing them in a secure manner."
Based on the information in the SOW, which of the following behaviors would be considered unethical? (Choose two.)

A.
Utilizing proprietary penetration-testing tools that are not available to the public or to the client for auditing and inspection
B. Utilizing public-key cryptography to ensure findings are delivered to the CISO upon completion of the engagement.
C. Failing to share with the client critical vulnerabilities that exist within the client architecture to appease the client's senior leadership team.
D. Seeking help with the engagement in underground hacker forums by sharing the client's public IP address
E. Using a software-based erase tool to wipe the client's findings from the penetration tester's laptop.
F. Retaining the SOW within the penetration tester's company for future use so the sales team can plan future engagements

Correct Answer: CE

CompTIA PenTest+ PT0-002 – Question107

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

A.
Clarify the statement of work
B. Obtain an asset inventory from the client
C. Interview all stakeholders
D. Identify all third parties involved.

Correct Answer: A

CompTIA PenTest+ PT0-002 – Question106

The results of an Nmap scan are as follows:

Which of the following would be the BEST conclusion about this device?

A.
This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory.
B. This device is most likely a gateway with in-band management services.
C. This device is most likely a proxy server forwarding requests over TCP/443.
D. This device may be vulnerable to remote code execution because of a buffer overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

Correct Answer: A

CompTIA PenTest+ PT0-002 – Question105

Which of the following web-application security risks are part of the OWASP Top 10 v2017? (Choose two.)

A.
Buffer overflows
B. Cross-site scripting
C. Race-condition attacks
D. Zero-day attacks
E. Injection flaws
F. Ransomware attacks

Correct Answer: BE

CompTIA PenTest+ PT0-002 – Question104

A consultant is reviewing the following output after reports of intermittent connectivity issues:

Which of the following is MOST likely to be reported by the consultant?

A.
A device on the network has an IP address in the wrong subnet.
B. A multicast session was initiated using the wrong multicast group.
C. An ARP flooding attack is using the broadcast address to perform DDoS.
D. A device on the network has poisoned the ARP cache.

Correct Answer: B

CompTIA PenTest+ PT0-002 – Question102

A penetration tester would like to obtain FTP credentials by deploying a workstation as an on-path attack between the target and the server that has the FTP protocol. Which of the following methods would be the BEST to accomplish this objective?

A.
Wait for the next login and perform a downgrade attack on the server.
B. Capture traffic using Wireshark.
C. Perform a brute-force attack over the server.
D. Use an FTP exploit against the server.

Correct Answer: B