Which of the following mitigations is BEST for the consultant to conduct?
During a vulnerability assessment, the security consultant finds an XP legacy system that is running a critical business function. Which of the following mitigations is BEST for the consultant to conduct?A . Update to the latest Microsoft Windows OC . Put the machine behind the WAE . Segment the machine...
Which of the following would accomplish this task?
A penetration tester wants to launch a graphic console window from a remotely compromised host with IP 10.0.0.20 and display the terminal on the local computer with IP 192.168.1.10. Which of the following would accomplish this task?A . From the remote computer, run the following commands: Export IHOST 192.168.1.10:0.0 xhost+...
Which of the following reasons does penetration tester needs to have a customer's point-of -contact information available at all time? (Select THREE).
Which of the following reasons does penetration tester needs to have a customer's point-of -contact information available at all time? (Select THREE).A . To report indicators of compromiseB . To report findings that cannot be exploitedC . To report critical findingsD . To report the latest published exploitsE . To...
Which of the following is the BEST tool to retrieve the passwords of users of the machine exploiting a well-knows architecture flaw of the Windows OS?
A penetration tester obtained access to an internal host of a given target. Which of the following is the BEST tool to retrieve the passwords of users of the machine exploiting a well-knows architecture flaw of the Windows OS?A . MimikatzB . John the RipperC . RainCrackD . HashcatView AnswerAnswer:...
Which of the following tools is used to perform a credential brute force attack?
Which of the following tools is used to perform a credential brute force attack?A . HydraB . John the RipperC . HashcatD . PeachView AnswerAnswer: B Explanation: Reference https://www.greycampus.com/blog/information-security/brute-force-attacks- prominent-tools-totackle- such-attacks
Which of the following commands will allow the tester to crack the hash using a mask attack?
A tester has captured a NetNTLMv2 hash using Responder. Which of the following commands will allow the tester to crack the hash using a mask attack?A . hashcat -m 5600 -r rulea/beat64.rule hash.txt wordliat.txtB . hashcax -m 500 hash.txtC . hashc&t -m 5600 -a 3 haah.txt ?a?a?a?a?a?a?a?aD . hashcat -m...
Which of the following is the penetration tester’s BEST course of action?
A client’s systems administrator requests a copy of the report from the penetration tester, but the systems administrator is not listed as a point of contact or signatory. Which of the following is the penetration tester’s BEST course of action?A . Send the report since the systems administrator will be...
Which of the following would defined the target list?
A client asks a penetration tester to add more addresses to a test currently in progress. Which of the following would defined the target list?A . Rules of engagementB . Master services agreementC . Statement of workD . End-user license agreementView AnswerAnswer: C
In which of the following scenarios would a tester perform a Kerberoasting attack?
In which of the following scenarios would a tester perform a Kerberoasting attack?A . The tester has compromised a Windows device and dumps the LSA secrets.B . The tester needs to retrieve the SAM database and crack the password hashes.C . The tester has compromised a limited-privilege user and needs...
Which of the following is the MOST important follow-up activity to complete after the tester delivers the report?
A penetration tester used an ASP.NET web shell to gain access to a web application, which allowed the tester to pivot in the corporate network. Which of the following is the MOST important follow-up activity to complete after the tester delivers the report?A . Removing shellsB . Obtaining client acceptanceC...