Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?

Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?A . chmod u+x script.sh B. chmod u+e script.sh C. chmod o+e script.sh D. chmod o+x script.shView AnswerAnswer: A Explanation: Reference: https://newbedev.com/chmod-u-x-versus-chmod-x

August 6, 2023 No Comments READ MORE +

Which of the following should the tester do AFTER delivering the final report?

A penetration tester ran the following commands on a Windows server: Which of the following should the tester do AFTER delivering the final report?A . Delete the scheduled batch job. B. Close the reverse shell connection. C. Downgrade the svsaccount permissions. D. Remove the tester-created credentials.View AnswerAnswer: D

August 6, 2023 No Comments READ MORE +

Based on the information in the SOW, which of the following behaviors would be considered unethical?

A penetration tester is reviewing the following SOW prior to engaging with a client: “Network diagrams, logical and physical asset inventory, and employees’ names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the client’s Chief Information Security Officer (CISO)...

August 6, 2023 No Comments READ MORE +

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?A . Analyze the malware to see what it does. B. Collect the proper evidence and then remove the malware. C. Do a root-cause analysis to find out...

August 6, 2023 No Comments READ MORE +

Which of the following is the MOST important action to take before starting this type of assessment?

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this...

August 6, 2023 No Comments READ MORE +

Which of the following tools would BEST allow a penetration tester to capture wireless handshakes to reveal a Wi-Fi password from a Windows machine?

Which of the following tools would BEST allow a penetration tester to capture wireless handshakes to reveal a Wi-Fi password from a Windows machine?A . Wireshark B. EAPHammer C. Kismet D. Aircrack-ngView AnswerAnswer: D Explanation: The BEST tool to capture wireless handshakes to reveal a Wi-Fi password from a Windows...

August 6, 2023 No Comments READ MORE +

Which of the following tools or techniques would BEST support additional reconnaissance?

A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client’s building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet. Which of the following tools or techniques would BEST support...

August 6, 2023 No Comments READ MORE +

Which of the following methods should the tester use to visualize the authorization information being transmitted?

A penetration tester captured the following traffic during a web-application test: Which of the following methods should the tester use to visualize the authorization information being transmitted?A . Decode the authorization header using UTF-8. B. Decrypt the authorization header using bcrypt. C. Decode the authorization header using Base64. D. Decrypt...

August 6, 2023 No Comments READ MORE +

Which of the following social-engineering attacks was the tester utilizing?

A penetration tester recently performed a social-engineering attack in which the tester found an employee of the target company at a local coffee shop and over time built a relationship with the employee. On the employee’s birthday, the tester gave the employee an external hard drive as a gift. Which...

August 6, 2023 No Comments READ MORE +

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?A . Executive summary of the penetration-testing methods used B. Bill of materials including supplies, subcontracts, and costs incurred during...

August 6, 2023 No Comments READ MORE +