5. Exploiting Wired/Wireless Networks

  Ref:đź“•CompTIA PenTest+ PT0-002 Cert Guide (Certification Guide) 2nd Edition
Press the Start button to begin the practice test.

PenTest+ (PT0-002) Chapter 05. Exploiting Wired and Wireless Networks

1 / 97

What method or software is used to determine the type and version of an FTP server during a vulnerability assessment?

2 / 97

What is the main difference between a Password Spraying attack and a Credential Stuffing attack?

3 / 97

Which of the following ports is appropriate for the Secure SMTP (SSMTP) protocol in encrypted communications using STARTTLS?

4 / 97

In the context of wireless fragmentation attacks, what is the function of the PRGA?

5 / 97

Which of the following is NOT a basic element in a Kerberos implementation?

6 / 97

Which TCP port is used by the IMAP protocol for encrypted (SSL/TLS) communications?

7 / 97

Which of the following is NOT an example of network-based attacks and exploits?

8 / 97

Which of the following SMTP commands is used to initiate a Transport Layer Security (TLS) connection to an email server during a security evaluation?

9 / 97

Which protocol is considered more secure and modern compared to Simple Network Management Protocol (SNMP)?

10 / 97

What can an attacker achieve by causing legitimate wireless clients to deauthenticate from an authentic wireless access point?

11 / 97

Which command is required to configure IP address of the remote host that is going to be exploited by the EternalBlue exploit in Metasploit?

12 / 97

What does the ’EternalBlue’ exploit allow a successful attacker to do?

13 / 97

Which of the following tools can be used to launch a credential harvesting attack by spoofing DNS replies and diverting a user to an attacker’s local system?

14 / 97

Which SMTP command is used to authenticate a client to the server?

15 / 97

What command is used in Kali Linux to find known SMTP exploits?

16 / 97

Why is UDP often used as the transport mechanism in reflected DoS and DDoS attacks?

17 / 97

What is a Downgrade Attack in the context of network security?

18 / 97

What command is used to start a Transport Layer Security (TLS) connection to an email server during an SMTP conversation?

19 / 97

Which command is used to initiate a Transport Layer Security (TLS) connection to an email server?

20 / 97

What is a SYN flood attack in the context of Direct DoS Attacks?

21 / 97

What is a common vulnerability in LLMNR and how can an attacker exploit it?

22 / 97

Which SMTP command is used to initiate a Transport Layer Security (TLS) connection to an email server?

23 / 97

Which one of the following tools from Aircrack-ng suite, can be used to sniff and analyze wireless network traffic?

24 / 97

Which of the following statements correctly describes a common attack that can be launched against RFID devices?

25 / 97

Which of the following SMTP commands is used to initiate a Transport Layer Security (TLS) connection to an email server?

26 / 97

Which SMTP command is used to initiate a Transport Layer Security (TLS) connection to an email server?

27 / 97

What is the function of the ’airmon-ng check kill’ command in the context of exploiting wireless networks?

28 / 97

Which of the following SMTP commands is used to verify whether a user’s email mailbox exists?

29 / 97

Which wireless attack configuration involves an attacker installing a rogue Access Point (AP) to fool users and create a backdoor into a network?

30 / 97

Which TCP port is used for NetBIOS Session Service?

31 / 97

What is the TCP port number used by the default port in SMTP for non-encrypted communications?

32 / 97

What is a consequence of successful exploitation of the KRACK vulnerabilities in WPA and WPA2?

33 / 97

In a DNS Cache Poisoning attack, what does the attacker do to manipulate the victim’s communications?

34 / 97

Which of the following is NOT a basic element of the Kerberos implementation?

35 / 97

Which of the following TCP ports is used by the non-encrypted SMTP protocol for server-to-server communication?

36 / 97

What is the purpose of configuring the RHOST and LHOST when using the EternalBlue exploit in Metasploit?

37 / 97

What is a potential vulnerability of Network Access Control (NAC) as discussed in the passage?

38 / 97

What is one major flaw in implementations of Simple Network Management Protocol (SNMP)?

39 / 97

What are the steps an attacker may take to exploit the WPA or WPA2 vulnerabilities using the Aircrack-ng suite of tools?

40 / 97

Which SMTP command is used to verify whether a user’s email mailbox exists?

41 / 97

Which of the following is NOT a category of DoS attacks described in the text?

42 / 97

What is the function of TCP port 995?

43 / 97

What does the term ’exploit chaining’ refer to in the context of cyberattacks?

44 / 97

What is the purpose of the ’set RHOST’ and ’set LHOST’ commands in the context of the EternalBlue exploit in Metasploit?

45 / 97

Which SMTP command is used to authenticate a client to the server?

46 / 97

The WPA3 protocol introduced a new handshake that uses Extensible Authentication Protocol (EAP) for authentication. What is it commonly referred to as?

47 / 97

Which tool does an attacker use to perform a deauthentication attack against a wireless network, specifically in the context of cracking a WPA PSK?

48 / 97

What is the purpose of the ’set RHOST’ and ’set LHOST’ commands in the context of using the EternalBlue exploit in Metasploit?

49 / 97

What tool, part of the Aircrack-ng suite, is used to launch a deauthentication attack as described in the provided text?

50 / 97

In the Aircrack-ng suite of tools, which command line tool is used to begin the process of cracking Wi-Fi networks?

51 / 97

Which of the following best describes the VLAN hopping method called double tagging?

52 / 97

What type of activity does an on-path attack involve?

53 / 97

What is the purpose of a disassociation or deauthentication attack?

54 / 97

How does an attacker implement an Evil Twin Attack?

55 / 97

Which SMTP command is used to initiate the transfer of the contents of an email message?

56 / 97

What is a valid vulnerability WPA and WPA2 are susceptible to that can be exploited by an attacker?

57 / 97

Which step of a WPA password attack as illustrated in the example involves capturing all the traffic to a capture file?

58 / 97

What is Kerberoasting?

59 / 97

Which of the following wireless security protocols is particularly susceptible to Initialization Vector (IV) attacks?

60 / 97

What is one way an attacker can conduct a BGP hijacking attack?

61 / 97

What is the function of the RHOST in the context of the EternalBlue SMB exploit in Metasploit?

62 / 97

What does the EternalBlue exploit, when used successfully, allow?

63 / 97

What is the purpose of the EternalBlue exploit in the context of penetration testing?

64 / 97

Which TCP port is registered by the Internet Assigned Numbers Authority (IANA) for SMTP over SSL (SMTPS)?

65 / 97

What is the main method used in a KARMA attack to intercept wireless traffic?

66 / 97

Which of the following vulnerabilities can be found in the NetBIOS, LLMNR, and SMB protocols in relation to name resolution?

67 / 97

In the context of wireless network attacks, what is the purpose of a Preferred Network List (PNL) attack?

68 / 97

Which one of the following is a common mitigation technique for ARP cache poisoning attacks?

69 / 97

What is the function of the STARTTLS command in SMTP?

70 / 97

What is the purpose of the ’searchsploit’ command used in Kali Linux?

71 / 97

What is war driving?

72 / 97

Which TCP port is defined for use with Secure SMTP (SSMTP) protocol for encrypted communications, in accordance with RFC 2487?

73 / 97

What is the purpose of the VRFY command in SMTP?

74 / 97

What is a critical step in executing a DNS cache poisoning attack?

75 / 97

Which method is used by an attacker to recover the WEP Pre-shared Key (PSK)?

76 / 97

What best describes the pass-the-hash attack in context of network exploitation?

77 / 97

What is the vulnerability in LLMNR involving an attacker spoofing an authoritative source for name resolution?

78 / 97

What is SMTP open relay often used for?

79 / 97

What is the main goal of an attacker performing a DNS cache poisoning attack in the context of an Evil Twin attack?

80 / 97

What does a DHCP starvation attack involve?

81 / 97

Which TCP port is used by the IMAP protocol for non-encrypted communications?

82 / 97

What is the purpose of the SMTP ’HELO’ command?

83 / 97

What makes wireless devices vulnerable to brute-force attacks in the context of Wi-Fi Protected Setup (WPS)?

84 / 97

What is a common mitigation method used to prevent ARP cache poisoning attacks?

85 / 97

What is ARP cache poisoning sometimes also referred to as?

86 / 97

What is the use of the VRFY SMTP command during a penetrative test?

87 / 97

In the process of exploiting a system with the EternalBlue exploit in Metasploit, which commands are used to set the remote host and the host for post-exploitation communication?

88 / 97

Which protocol is used primarily by Microsoft Windows for host identification?

89 / 97

Which of the following best describes an RFID cloning process?

90 / 97

What is a known vulnerability of WPA and WPA2 that has been addressed in WPA3?

91 / 97

Which of the following attacks can impact Bluetooth Low Energy (BLE) communications?

92 / 97

What is an amplification attack in the context of DDoS?

93 / 97

What is a common vulnerability within the LLMNR protocol?

94 / 97

What is the purpose of jamming wireless signals or causing wireless network interference?

95 / 97

What differentiates Bluejacking from Bluesnarfing in Bluetooth-based attacks?

96 / 97

Which of the following attacks involves an attacker spoofing MAC addresses to trick a victim into thinking the attacker’s Layer 2 address is the address of its default gateway?

97 / 97

Which of the following NetBIOS-related operations uses UDP port 137?

Your score is

Free CompTIA Pentest+ Anki decks are now available!

Click the download button after filling out the form below
to get your free practice exam Anki deck!

CompTIA Pentest+(pt0-002) Practice test Anki deck image
CompTIA Pentest+ Practice questions Sample image
Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!