Int 245 Ca 1
Int 245 Ca 1
1 point
To fine-tune search results
To speed up searches
To target a domain
To look for information about Google
2. Which of the following can be used to tweak or fine-tune search results?
1 point
Archiving
Operators
Hacking
Refining
3. Suppose you want to enumerate RDP service, which port number you would search?
1 point
25
389
3389
3306
4. Which tool can be used to view web server information?
1 point
Netstat
Netcraft
Warcraft
Wireshark
5. This advance search operator is used to find a specific text from a webpage.
1 point
Site
intext
intitle
inurl
6. Suppose you want to gather information about the email address of employees
working in lovely professional university. Which command would you use in
theHarvester tool?
1 point
theHarvester -d lpu.co.in -l 1000 -b google
theHarvester -d lpu.co.in -l 1000 -b all
theHarvester -d lpu.co.in -l 1000 -b linkedin
all of above
7. This type of contract governs all future transactions or future agreements
between the penTesting team and the client.
1 point
MSA
SOW
SLA
NDA
8. This type of agreement defines the expectations for a specific business
arrangement.
1 point
MSA
SOW
NDA
SLA
9. This type of agreement defines the metrics which that service is measured, and
any remedies or penalties should the agreed-on service levels not be achieved.
1 point
MSA
SOW
SLA
NDA
10. Which command is correct in order to load modules after installation in recon-
ng?
1 point
marketplace install module_name
marketplace load module_name
modules load module_name
module load module_name
11. Which command is used, if you are asked to set target as google.com, after
loading the module in recon-ng interface.
1 point
set option SOURCE google.com
set TARGET google.com
option set SOURCE google.com
None of the above
12. Which of the following categories of modules are not listed in recon-ng tool?
1 point
recon
exploitation
discovery
enumeration
13. Which of the following would be a very effective source of information as it
relates to social engineering?
1 point
Social networking
Port scanning
Websites
Job boards
14. What is the purpose of social engineering?
1 point
Gain information from a computer through networking and other tools
Gain information from the web looking for employee names
Gain information from a job site using a careful eye
Gain information from a human being through face-to-face or electronic means
15. You are documenting the rules of engagement (ROE) for an upcoming penetration
test. Which element must be included?
1 point
A timeline for the engagement
A list of similar organizations that you have assessed in the past
A list of the target’s competitors
A detailed map of the target’s network
16. You are performing research that will be used to define the scope of a
penetration test that your company will perform for a client. What information must
be included in your research?
1 point
Who is the target audience for the test?
When was the last time a test was performed?
What were the results of the last test performed?
To whom should invoices be sent?
17. You are defining the scope of an upcoming penetration test. Your client’s
offices are located in a large office complex with many other tenants. The client
has asked you to include the organization’s network in the test. Which parameter
should be identified as in-scope?
1 point
The IP addresses of public-facing web services owned by neighboring tenants
The IP address of perimeter security devices owned by neighboring tenants
Wireless SSIDs used by neighboring tenants
Wireless SSIDs used by the client
18. You have recently concluded a penetration test for a client, and now need to
write up your final conclusions. What should you do?
1 point
Rely on your memory of what happened during the test to create the report.
Analyze the testers’ written log files
Ask your fellow testers to email you the top three issues they discovered during
the test.
Ask your client’s IT staff to email you the top three issues they noticed during
the test.
19. Which of the following best describes the term confidentiality within the
context of penetration testing?
1 point
Preventing unauthorized access to information
Preventing unauthorized modifications to information
Ensuring information remains available for authorized access
Preventing legitimate access to information
20. Which of the following best describes the term integrity within the context of
penetration testing?
1 point
Preventing unauthorized access to information
Preventing unauthorized modifications to information
Ensuring information remains available for authorized access
Gaining unauthorized access to information
21. You are documenting the rules of engagement (ROE) for an upcoming penetration
test. Which elements must be included?
1 point
A list of similar organizations that you have assessed in the past
A review of laws that specifically govern the target
A list of the target’s competitors
A detailed map of the target’s network
22. What is the most important step in the penetration testing planning and scoping
process?
1 point
Obtaining written authorization from the client
Writing the rules of engagement (ROE)
Selecting a testing methodology
Defining in-scope and out-of-scope systems, applications, and service providers
23. An authorized simulated cyberattack on a computer system, performed to evaluate
the security of the system is called ______________________
1 point
Vulnerability assessment
Penetration Testing
Ethical Hacking
Hacking
24. Which of the following best describes the term the hacker’s mindset within the
context of penetration testing?
1 point
A penetration tester must adopt a defensive mind-set, trying to protect against all
threats.
A penetration tester must think like a security professional, assessing the
strength and value of every security control in use.
A penetration tester must think like an adversary who might attack the system in
the real world.
A penetration tester must think like a military leader, organizing an open attack
on many fronts by many attackers.
25. You are performing a black box penetration test for a medium-sized
organization that sells imported clothing through its online storefront. You need
to discover which IP addresses are associated with the organization’s domain. Which
tool in your penetration testing toolkit should you use?
1 point
nslookup
whois
theHarvester
Fingerprinting Organizations with Collected Archives (FOCA
26. Which of the following best describes the term denial within the context of
penetration testing?
1 point
Gaining unauthorized access to information
Making unauthorized changes to information
Preventing the legitimate use of information
Failing to publicly acknowledging that a security breach has occurred and that
information has been compromised
27. Brittany is running a gray box penetration test. She discovers a flaw in an HR
web application. Using a SQL injection attack, she can add or remove hours to or
from an employee’s timecard for the current pay period. Which penetration testing
goal has she accomplished?
1 point
Disclosure
Availability
Integrity
Confidentiality
28. You are performing reconnaissance as part of a black box penetration test. You
run a vulnerability scan on one of the target organization’s public-facing servers
and discover that port 25 is open. What does this indicate?
1 point
It is a DNS server.
It is a SMTP server
It is a FTP server
It is a SMB file server
29. You are using a Telnet client to connect to a web server in an attempt to
fingerprint what type and version of web server software is running on it. What is
this process called?
1 point
Banner grabbing
Scanning
Exploiting
Cracking
30.You are scanning your client’s internal network as part of a white box
penetration test. Your goal is to enumerate the network. What kind of information
are you likely to include in the enumeration process?
1 point
Hosts
Domains
Networks
All of the above
Never submit passwords through Google Forms.
This form was created inside Lovely Professional University. Report Abuse
Google Forms
Suppose you want to enumerate RDP service, which port number would you search?
Answer: 3389
This advanced search operator is used to find a specific text from a webpage.
Answer: intext
Suppose you want to gather information about the email address of employees working
at Lovely Professional University. Which command would you use in theHarvester
tool?
Answer: theHarvester -d lpu.co.in -l 1000 -b all
This type of contract governs all future transactions or future agreements between
the penTesting team and the client.
Answer: MSA
This type of agreement defines the metrics by which a service is measured, and any
remedies or penalties if the agreed-upon service levels are not achieved.
Answer: SLA
Which command is used if you are asked to set the target as google.com after
loading the module in the recon-ng interface.
Answer: set TARGET google.com
Which of the following categories of modules are not listed in the recon-ng tool?
Answer: exploitation
You are documenting the rules of engagement (ROE) for an upcoming penetration test.
Which element must be included?
Answer: A timeline for the engagement
You are performing research to define the scope of a penetration test. What
information must be included in your research?
Answer: Who is the target audience for the test?
You are defining the scope of an upcoming penetration test. Your client’s offices
are located in a large office complex with many other tenants. The client has asked
you to include the organization’s network in the test. Which parameter should be
identified as in-scope?
Answer: Wireless SSIDs used by the client
You have concluded a penetration test for a client. What should you do to write up
your final conclusions?
Answer: Analyze the testers’ written log files
Which of the following best describes the term confidentiality within the context
of penetration testing?
Answer: Preventing unauthorized access to information
Which of the following best describes the term integrity within the context of
penetration testing?
Answer: Preventing unauthorized modifications to information
You are documenting the rules of engagement (ROE) for an upcoming penetration test.
Which elements must be included?
Answer: A review of laws that specifically govern the target
What is the most important step in the penetration testing planning and scoping
process?
Answer: Obtaining written authorization from the client
Which of the following best describes the term the hacker’s mindset within the
context of penetration testing?
Answer: A penetration tester must think like an adversary who might attack the
system in the real world.
You are performing a black box penetration test and need to discover which IP
addresses are associated with the organization’s domain. Which tool should you use?
Answer: theHarvester
Which of the following best describes the term denial within the context of
penetration testing?
Answer: Preventing the legitimate use of information
Brittany is running a gray box penetration test and discovers a flaw in an HR web
application. Which penetration testing goal has she accomplished?
Answer: Integrity
You run a vulnerability scan and discover that port 25 is open. What does this
indicate?
Answer: It is an SMTP server
You are using a Telnet client to connect to a web server to fingerprint its type
and version. What is this process called?
Answer: Banner grabbing
You are scanning your client’s internal network as part of a white box penetration
test. What kind of information are you likely to include in the enumeration
process?
Answer: All of the above (Hosts, Domains, Networks)