Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?A . NIST SP 800-53B . OWASP Top 10C . MITRE ATT&CK frameworkD . PTES technical guidelinesView AnswerAnswer: C Explanation: Reference: https://digitalguardian.com/blog/what-mitre-attck-framework

December 8, 2023 No Comments READ MORE +

Which of the following should the penetration tester consider BEFORE running a scan?

A Chief Information Security Officer wants a penetration tester to evaluate whether a recently installed firewall is protecting a subnetwork on which many decades- old legacy systems are connected. The penetration tester decides to run an OS discovery and a full port scan to identify all the systems and any...

December 8, 2023 No Comments READ MORE +

Which of the following tools would be BEST to use for this purpose?

A penetration tester wants to test a list of common passwords against the SSH daemon on a network device. Which of the following tools would be BEST to use for this purpose?A . HashcatB . MimikatzC . PatatorD . John the RipperView AnswerAnswer: C Explanation: https://www.kali.org/tools/patator/

December 8, 2023 No Comments READ MORE +

Which of the following is the tester performing?

A penetration tester writes the following script: Which of the following is the tester performing?A . Searching for service vulnerabilitiesB . Trying to recover a lost bind shellC . Building a reverse shell listening on specified portsD . Scanning a network for specific open portsView AnswerAnswer: D Explanation: -z zero-I/O...

December 8, 2023 No Comments READ MORE +

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?A . The IP address is wrong.B . The server is unreachable.C . The IP address is on the blocklist.D . The IP address is on the allow list.View AnswerAnswer: B Explanation:...

December 8, 2023 No Comments READ MORE +

Which of the following approaches would BEST support the objective?

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration...

December 8, 2023 No Comments READ MORE +

<link rel=”stylesheet” href=”wp-admin/css/install.css?

A penetration tester is exploring a client’s website. The tester performs a curl command and obtains the following: * Connected to 10.2.11.144 (::1) port 80 (#0) > GET /readmine.html HTTP/1.1 > Host: 10.2.11.144 > User-Agent: curl/7.67.0 > Accept: */* >  * Mark bundle as not supporting multiuse < HTTP/1.1 200...

December 8, 2023 No Comments READ MORE +

Which of the following actions should the tester take?

A red-team tester has been contracted to emulate the threat posed by a malicious insider on a company’s network, with the constrained objective of gaining access to sensitive personnel files. During the assessment, the red-team tester identifies an artifact indicating possible prior compromise within the target environment. Which of the...

December 8, 2023 No Comments READ MORE +

Which of the following is the MOST likely reason for the error?

A penetration tester is testing a new version of a mobile application in a sandbox environment. To intercept and decrypt the traffic between the application and the external API, the tester has created a private root CA and issued a certificate from it. Even though the tester installed the root...

December 8, 2023 No Comments READ MORE +

Which of the following is the tester performing?

A penetration tester writes the following script: Which of the following is the tester performing?A . Searching for service vulnerabilitiesB . Trying to recover a lost bind shellC . Building a reverse shell listening on specified portsD . Scanning a network for specific open portsView AnswerAnswer: D Explanation: -z zero-I/O...

December 8, 2023 No Comments READ MORE +