CompTIA PT0-002試験問題集で[2022年最新] 有効な試験練習問題集解答 [Q80-Q101]

Share

CompTIA PT0-002試験問題集で[2022年最新] 有効な試験練習問題集解答

PT0-002問題集で掴み取れ![最新2022]CompTIA試験合格させます

質問 80
A penetration tester is attempting to discover live hosts on a subnet quickly.
Which of the following commands will perform a ping scan?

  • A. nmap -sT -p- 10.12.1.0/24
  • B. nmap -sV -A 10.12.1.0/24
  • C. nmap -Pn 10.12.1.0/24
  • D. nmap -sn 10.12.1.0/24

正解: D

 

質問 81
A penetration tester has been contracted to review wireless security. The tester has deployed a malicious wireless AP that mimics the configuration of the target enterprise WiFi. The penetration tester now wants to try to force nearby wireless stations to connect to the malicious AP. Which of the following steps should the tester take NEXT?

  • A. Send deauthentication frames to the stations.
  • B. Perform jamming on all 2.4GHz and 5GHz channels.
  • C. Set the malicious AP to broadcast within dynamic frequency selection channels.
  • D. Modify the malicious AP configuration to not use a pre-shared key.

正解: A

 

質問 82
You are a penetration tester reviewing a client's website through a web browser.
INSTRUCTIONS
Review all components of the website through the browser to determine if vulnerabilities are present.
Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.






正解:

解説:

Explanation
Graphical user interface Description automatically generated

 

質問 83
Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems:

  • A. may reduce the true positive rate of findings.
  • B. may cause unintended failures in control systems.
  • C. will create a denial-of-service condition on the IP networks.
  • D. will reveal vulnerabilities in the Modbus protocol.

正解: B

 

質問 84
A penetration tester wants to perform reconnaissance without being detected. Which of the following activities have a MINIMAL chance of detection? (Choose two.)

  • A. A vulnerability scan
  • B. Port knocking
  • C. A ping sweep
  • D. An Nmap scan
  • E. Traffic sniffing
  • F. Open-source research

正解: A,D

 

質問 85
A penetration tester wants to perform reconnaissance without being detected. Which of the following activities have a MINIMAL chance of detection? (Choose two.)

  • A. Port knocking
  • B. A vulnerability scan
  • C. Open-source research
  • D. A ping sweep
  • E. Traffic sniffing
  • F. An Nmap scan

正解: C,E

 

質問 86
A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees' phone numbers on the company's website, the tester has learned the complete phone catalog was published there a few months ago.
In which of the following places should the penetration tester look FIRST for the employees' numbers?

  • A. Underground forums
  • B. Web archive
  • C. File metadata
  • D. GitHub

正解: B

 

質問 87
A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position.
Which of the following actions, if performed, would be ethical within the scope of the assessment?

  • A. Gaining access to hosts by injecting malware into the enterprise-wide update server
  • B. Intercepting outbound TLS traffic
  • C. Establishing and maintaining persistence on the domain controller
  • D. Leveraging a vulnerability on the internal CA to issue fraudulent client certificates
  • E. Exploiting a configuration weakness in the SQL database

正解: B

 

質問 88
A penetration tester conducted a discovery scan that generated the following:

Which of the following commands generated the results above and will transform them into a list of active hosts for further analysis?

  • A. nmap -o 192.168.0.1-254, cut -f 2
  • B. nmap -oG list.txt 192.168.0.1-254 , sort
  • C. nmap -sn 192.168.0.1-254 , grep "Nmap scan" | awk '{print S5}'
  • D. nmap --open 192.168.0.1-254, uniq

正解: A

 

質問 89
A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.
Which of the following can be done with the pcap to gain access to the server?

  • A. Utilize a pass-the-hash attack.
  • B. Replay the captured traffic to the server to recreate the session.
  • C. Use John the Ripper to crack the password.
  • D. Perform vertical privilege escalation.

正解: A

 

質問 90
The results of an Nmap scan are as follows:
Starting Nmap 7.80 ( https://nmap.org ) at 2021-01-24 01:10 EST
Nmap scan report for ( 10.2.1.22 )
Host is up (0.0102s latency).
Not shown: 998 filtered ports
Port State Service
80/tcp open http
|_http-title: 80F 22% RH 1009.1MB (text/html)
|_http-slowloris-check:
| VULNERABLE:
| Slowloris DoS Attack
| <..>
Device type: bridge|general purpose
Running (JUST GUESSING) : QEMU (95%)
OS CPE: cpe:/a:qemu:qemu
No exact OS matches found for host (test conditions non-ideal).
OS detection performed. Please report any incorrect results at https://nmap.org/submit/.
Nmap done: 1 IP address (1 host up) scanned in 107.45 seconds
Which of the following device types will MOST likely have a similar response? (Choose two.)

  • A. Print queue
  • B. Public-facing web server
  • C. Network device
  • D. Active Directory domain controller
  • E. IoT/embedded device
  • F. Exposed RDP

正解: B,C

 

質問 91
Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

  • A. S/MIME
  • B. FTPS
  • C. DNSSEC
  • D. AS2

正解: A

 

質問 92
A penetration tester conducted a vulnerability scan against a client's critical servers and found the following:

Which of the following would be a recommendation for remediation?

  • A. Deploy a user training program
  • B. Configure access controls on each of the servers
  • C. Utilize the secure software development life cycle
  • D. Implement a patch management plan

正解: D

 

質問 93
Which of the following types of information should be included when writing the remediation section of a penetration test report to be viewed by the systems administrator and technical staff?

  • A. The rules of engagement from the assessment
  • B. The executive summary and information regarding the testing company
  • C. A quick description of the vulnerability and a high-level control to fix it
  • D. Information regarding the business impact if compromised

正解: D

 

質問 94
A penetration tester obtained the following results after scanning a web server using the dirb utility:
...
GENERATED WORDS: 4612
----
Scanning URL: http://10.2.10.13/ ----
+
http://10.2.10.13/about (CODE:200|SIZE:1520)
+
http://10.2.10.13/home.html (CODE:200|SIZE:214)
+
http://10.2.10.13/index.html (CODE:200|SIZE:214)
+
http://10.2.10.13/info (CODE:200|SIZE:214)
...
DOWNLOADED: 4612 - FOUND: 4
Which of the following elements is MOST likely to contain useful information for the penetration tester?

  • A. home.html
  • B. about
  • C. info
  • D. index.html

正解: B

 

質問 95
Which of the following expressions in Python increase a variable val by one (Choose two.)

  • A. val=val++
  • B. +val
  • C. val+=1
  • D. val=(val+1)
  • E. val++
  • F. ++val

正解: C,F

 

質問 96
A penetration tester discovers that a web server within the scope of the engagement has already been compromised with a backdoor. Which of the following should the penetration tester do NEXT?

  • A. Continue the engagement and include the backdoor finding in the final report
  • B. Inform the customer immediately about the backdoor
  • C. Forensically acquire the backdoor Trojan and perform attribution
  • D. Utilize the backdoor in support of the engagement

正解: B

 

質問 97
A company that requires minimal disruption to its daily activities needs a penetration tester to perform information gathering around the company's web presence. Which of the following would the tester find MOST helpful in the initial information-gathering steps? (Choose two.)

  • A. Shodan results
  • B. Externally facing open ports
  • C. IP addresses and subdomains
  • D. DNS forward and reverse lookups
  • E. Zone transfers
  • F. Internet search engines

正解: C,E

 

質問 98
Given the following output:
User-agent:*
Disallow: /author/
Disallow: /xmlrpc.php
Disallow: /wp-admin
Disallow: /page/
During which of the following activities was this output MOST likely obtained?

  • A. Website cloning
  • B. URL enumeration
  • C. Domain enumeration
  • D. Website scraping

正解: D

 

質問 99
A penetration tester exploited a unique flaw on a recent penetration test of a bank. After the test was completed, the tester posted information about the exploit online along with the IP addresses of the exploited machines. Which of the following documents could hold the penetration tester accountable for this action?

  • A. MSA
  • B. SLA
  • C. ROE
  • D. NDA

正解: D

 

質問 100
A security engineer identified a new server on the network and wants to scan the host to determine if it is running an approved version of Linux and a patched version of Apache. Which of the following commands will accomplish this task?

  • A. nmap -f -sV -p80 192.168.1.20
  • B. nmap -sS -sL -p80 192.168.1.20
  • C. nmap -A -T4 -p80 192.168.1.20
  • D. nmap -O -v -p80 192.168.1.20

正解: C

 

質問 101
......

PT0-002試験問題集PDF正確率保証と更新された問題:https://www.goshiken.com/CompTIA/PT0-002-mondaishu.html

合格させるPT0-002試験にはリアル試験エンジンPDFには142問題あります:https://drive.google.com/open?id=1DPaJ7JtaMgcHIQq0772pDt7PLCtzojWy