<< Prev Question Next Question >>

Question 120/141

You are a penetration tester running port scans on a server.
INSTRUCTIONS
Part 1: Given the output, construct the command that was used to generate this output from the available options.
Part 2: Once the command is appropriately constructed, use the given output to identify the potential attack vectors that should be investigated further.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

LEAVE A REPLY

Your email address will not be published. Required fields are marked *

Question List (141q)
Question 1: A penetration-testing team is conducting a physical penetrat...
Question 2: A company has recruited a penetration tester to conduct a vu...
Question 3: A penetration tester would like to obtain FTP credentials by...
Question 4: A penetration tester has extracted password hashes from the ...
Question 5: Which of the following tools would be BEST suited to perform...
Question 6: A penetration tester initiated the transfer of a large data ...
Question 7: A penetration tester conducted a discovery scan that generat...
Question 8: A client wants a security assessment company to perform a pe...
Question 9: During an assessment, a penetration tester found a suspiciou...
Question 10: A penetration tester breaks into a company's office building...
Question 11: A company provided the following network scope for a penetra...
Question 12: During a penetration test, you gain access to a system with ...
Question 13: A penetration tester fuzzes an internal server looking for h...
Question 14: Which of the following situations would require a penetratio...
Question 15: A penetration tester is contracted to attack an oil rig netw...
Question 16: A penetration tester is conducting an authorized, physical p...
Question 17: A Chief Information Security Officer wants a penetration tes...
Question 18: A penetration tester is preparing to perform activities for ...
Question 19: A penetration tester recently performed a social-engineering...
Question 20: A red team completed an engagement and provided the followin...
Question 21: A penetration tester obtained the following results after sc...
Question 22: The results of an Nmap scan are as follows: Starting Nmap 7....
Question 23: Which of the following is the MOST important information to ...
Question 24: Which of the following are the MOST important items to inclu...
Question 25: A security firm is discussing the results of a penetration t...
Question 26: A penetration tester is conducting a penetration test. The t...
Question 27: Which of the following BEST describe the OWASP Top 10? (Choo...
Question 28: A penetration tester is testing a new version of a mobile ap...
Question 29: The following output is from reconnaissance on a public-faci...
Question 30: A security analyst needs to perform a scan for SMB port 445 ...
Question 31: A penetration tester executes the following Nmap command and...
Question 32: A penetration tester runs the unshadow command on a machine....
Question 33: A penetration tester is conducting an engagement against an ...
Question 34: A penetration tester logs in as a user in the cloud environm...
Question 35: A penetration tester downloaded the following Perl script th...
Question 36: A penetration tester exploited a vulnerability on a server a...
Question 37: In the process of active service enumeration, a penetration ...
Question 38: Which of the following documents must be signed between the ...
Question 39: A penetration tester ran the following command on a staging ...
Question 40: Which of the following would MOST likely be included in the ...
Question 41: A penetration tester is scanning a corporate lab network for...
Question 42: A security firm has been hired to perform an external penetr...
Question 43: A penetration tester is able to use a command injection vuln...
Question 44: A penetration tester ran the following commands on a Windows...
Question 45: A penetration tester needs to perform a vulnerability scan a...
Question 46: A penetration tester is examining a Class C network to ident...
Question 47: Which of the following is a rules engine for managing public...
Question 48: Which of the following factors would a penetration tester mo...
Question 49: After running the enum4linux.pl command, a penetration teste...
Question 50: Given the following code: &lt;SCRIPT&gt;var+img=new+Image();...
Question 51: During a vulnerability scan a penetration tester enters the ...
Question 52: Which of the following is the BEST resource for obtaining pa...
Question 53: The results of an Nmap scan are as follows: (Exhibit) Which ...
Question 54: Which of the following describe the GREATEST concerns about ...
Question 55: During a client engagement, a penetration tester runs the fo...
Question 56: A security analyst is conducting an unknown environment test...
Question 57: A penetration tester who is doing a company-requested assess...
Question 58: A company has hired a penetration tester to deploy and set u...
Question 59: A penetration-testing team needs to test the security of ele...
Question 60: A penetration tester gains access to a system and is able to...
Question 61: A penetration tester is required to perform a vulnerability ...
Question 62: After gaining access to a previous system, a penetration tes...
Question 63: A company is concerned that its cloud VM is vulnerable to a ...
Question 64: An Nmap network scan has found five open ports with identifi...
Question 65: Which of the following should a penetration tester do NEXT a...
Question 66: A penetration tester receives the following results from an ...
Question 67: A penetration tester is explaining the MITRE ATT&amp;CK fram...
Question 68: During a penetration test, the domain names, IP ranges, host...
Question 69: During an internal penetration test against a company, a pen...
Question 70: A company hired a penetration-testing team to review the cyb...
Question 71: During an assessment, a penetration tester obtains a list of...
Question 72: Which of the following expressions in Python increase a vari...
Question 73: A penetration tester ran an Nmap scan on an Internet-facing ...
Question 74: A security firm is discussing the results of a penetration t...
Question 75: An Nmap scan of a network switch reveals the following: (Exh...
Question 76: A penetration tester performs the following command: curl -I...
Question 77: A penetration tester who is conducting a web-application tes...
Question 78: A security company has been contracted to perform a scoped i...
Question 79: An exploit developer is coding a script that submits a very ...
Question 80: A penetration tester wrote the following Bash script to brut...
Question 81: When planning a penetration-testing effort, clearly expressi...
Question 82: A penetration tester is testing input validation on a search...
Question 83: A consultant just performed a SYN scan of all the open ports...
Question 84: Which of the following OSSTM testing methodologies should be...
Question 85: A penetration tester recently completed a review of the secu...
Question 86: User credentials were captured from a database during an ass...
Question 87: Which of the following tools would be the best to use to int...
Question 88: Which of the following assessment methods is the most likely...
Question 89: A penetration tester gives the following command to a system...
Question 90: While performing the scanning phase of a penetration test, t...
Question 91: Given the following Nmap scan command: [root@kali ~]# nmap 1...
Question 92: During the assessment of a client's cloud and on-premises en...
Question 93: A penetration tester created the following script to use in ...
Question 94: A penetration tester has obtained root access to a Linux-bas...
Question 95: A penetration tester runs the following command: nmap -p- -A...
Question 96: A penetration tester who is performing an engagement notices...
Question 97: A penetration tester wants to find hidden information in doc...
Question 98: During a vulnerability scanning phase, a penetration tester ...
Question 99: A penetration tester has completed an analysis of the variou...
Question 100: A penetration tester managed to exploit a vulnerability usin...
Question 101: Which of the following should be included in scope documenta...
Question 102: A penetration tester has been contracted to review wireless ...
Question 103: Which of the following is the MOST common vulnerability asso...
Question 104: A penetration tester wants to test a list of common password...
Question 105: Which of the following situations would MOST likely warrant ...
Question 106: A compliance-based penetration test is primarily concerned w...
Question 107: A company is concerned that its cloud service provider is no...
Question 108: An assessor wants to use Nmap to help map out a stateful fir...
Question 109: A penetration tester received a 16-bit network block that wa...
Question 110: A penetration tester needs to access a building that is guar...
Question 111: You are a security analyst tasked with hardening a web serve...
Question 112: Which of the following is a regulatory compliance standard t...
Question 113: A company requires that all hypervisors have the latest avai...
Question 114: During a penetration-testing engagement, a consultant perfor...
Question 115: The following line-numbered Python code snippet is being use...
Question 116: A CentOS computer was exploited during a penetration test. D...
Question 117: A penetration tester discovered that a client uses cloud mai...
Question 118: A client evaluating a penetration testing company requests e...
Question 119: During enumeration, a red team discovered that an external w...
Question 120: You are a penetration tester running port scans on a server....
Question 121: A company recruited a penetration tester to configure wirele...
Question 122: A penetration tester, who is doing an assessment, discovers ...
Question 123: A penetration tester is conducting an unknown environment te...
Question 124: A penetration tester was able to compromise a server and esc...
Question 125: An organization wants to identify whether a less secure prot...
Question 126: A penetration tester wrote the following script to be used i...
Question 127: A penetration tester discovered a vulnerability that provide...
Question 128: A penetration tester is reviewing the following SOW prior to...
Question 129: A penetration tester joins the assessment team in the middle...
Question 130: During the reconnaissance phase, a penetration tester obtain...
Question 131: A company hired a penetration tester to do a social-engineer...
Question 132: A customer adds a requirement to the scope of a penetration ...
Question 133: A penetration tester needs to perform a test on a finance sy...
Question 134: Given the following script: while True: print ("Hello World"...
Question 135: When accessing the URL http://192.168.0-1/validate/user.php,...
Question 136: A company that developers embedded software for the automobi...
Question 137: An executive needs to use Wi-Fi to connect to the company's ...
Question 138: Which of the following tools would BEST allow a penetration ...
Question 139: Which of the following documents describes specific activiti...
Question 140: During an assessment, a penetration tester gathered OSINT fo...
Question 141: A penetration tester is conducting an assessment against a g...