3. Info Gathering & Vulnerability Scanning

  Ref:đź“•CompTIA PenTest+ PT0-002 Cert Guide (Certification Guide) 2nd Edition
Press the Start button to begin the practice test.

PenTest+ (PT0-002) Chapter 03. Information Gathering and Vulnerability Scanning

1 / 102

What is the first step of how a typical vulnerability scanner works as described in the text?

2 / 102

What is the difference between active and passive reconnaissance in a penetration testing engagement?

3 / 102

Which of the following advanced operators in Google enables searching within the text of a particular file type?

4 / 102

What does Recon-ng use to gather information from various OSINT resources, such as Facebook, Indeed, Flickr, Instagram, Shodan, LinkedIn, and YouTube?

5 / 102

What is the primary function of Recon-ng as discussed in the text?

6 / 102

Which tool can be used to find email addresses and passwords exposed in previous breaches?

7 / 102

Which Nmap timing template is ideal for a fast and reliable network but may overwhelm targets?

8 / 102

What happens when Nmap, during a UDP scan, receives no response from the target UDP port?

9 / 102

Which of the following Advanced Google Operators would you use to direct Google to search for a term within the title of a document?

10 / 102

According to the text, what could be a potential approach to scan fragile systems without causing them to crash?

11 / 102

What is the primary difference between an unauthenticated scan and an authenticated scan when utilizing a vulnerability scanner?

12 / 102

What command is used to retrieve the organization name (OrgName) of the owner for an IP address?

13 / 102

What is Recon-ng and why is it effective?

14 / 102

What is the primary role and responsibility of the National Institute of Standards and Technology (NIST)?

15 / 102

What does the -T3 (Normal) option specify in an Nmap scan?

16 / 102

What is the process to eliminate false positives in a vulnerability scanning tool?

17 / 102

Where should a vulnerability scan be performed in the network topology to ensure accuracy and minimal network impact?

18 / 102

What data can attackers leverage while trying to gather information about their victims?

19 / 102

What function does Scapy offer to list all available formats and protocols?

20 / 102

What is the primary purpose of the Common Weakness Enumeration (CWE)?

21 / 102

Which of the following statements about the Recon-ng tool is not true?

22 / 102

What are some of the qualities and uses of the Nikto web server enumeration tool?

23 / 102

Which of the following best describes the difference between Active Reconnaissance and Passive Reconnaissance in the context of cybersecurity?

24 / 102

What does a TCP SYN-ACK response indicate when performing a port scan using Nmap?

25 / 102

What is the role of the JPCERT?

26 / 102

Which of the following accurately describes a passive vulnerability scanner?

27 / 102

Which of the following is true about Recon-ng from the following statements?

28 / 102

Which of the following tools are most accurate in finding email addresses and passwords exposed in previous breaches?

29 / 102

What is the function of the ’ls()’ command in the Scapy Python-based framework?

30 / 102

Which among the following Nmap timing templates is to be used when trying to be very aggressive, but this may likely overwhelm the targets or even miss open ports?

31 / 102

What does the base score in the Common Vulnerability Scoring System (CVSS) represent?

32 / 102

What do you need to consider when deciding the best time to run a vulnerability scan on a production network?

33 / 102

What is the structure of a CVE ID?

34 / 102

Why would an attacker target h4cker.org use DNS lookups in the initial stages of preparing an attack?

35 / 102

What is the purpose of using the nmap -sC command in the context of pentesting?

36 / 102

What functionality makes Recon-ng highly effective in social networking site enumeration during the Penetration Testing process?

37 / 102

What does the -T4 (Aggressive) timing option in the Nmap scanner signify?

38 / 102

What considerations must a penetration tester make in order to prioritize the vulnerabilities found?

39 / 102

What is the primary function of the SMB_COM_SESSION_SETUP_ANDX message in an SMB implementation?

40 / 102

What does the Nmap Humble Bundle smb-enum-shares NSE script use for network share enumeration?

41 / 102

Which command is used to retrieve the organization name of the owner for particular IP addresses?

42 / 102

Which Nmap timing template is used for IDS evasion and is very slow?

43 / 102

Which of the following can the information from a target’s SSL certificates potentially reveal?

44 / 102

What is the purpose of the Nmap smb-enum-processes NSE script?

45 / 102

What is one method to carry out query throttling during vulnerability scanning?

46 / 102

What is the main purpose of using the -T0 (Paranoid) timing template with Nmap scanner?

47 / 102

What is the primary method used by vulnerability scanners to determine if a service is susceptible?

48 / 102

What is the main advantage of using a wireless connection for packet inspection and eavesdropping during penetration testing?

49 / 102

What is the purpose of the Common Attack Pattern Enumeration and Classification (CAPEC)?

50 / 102

What is the purpose of web page enumeration or web application enumeration during a penetration test?

51 / 102

What is the purpose of advanced operators used in Google hacking?

52 / 102

What is the purpose of running a port scan in a penetration test?

53 / 102

What are the benefits of running an authenticated scan for penetration testing?

54 / 102

In the context of Penetration Testing, how can the SMB_COM_NEGOTIATE message be utilized?

55 / 102

What factor typically determines the type of vulnerability scan to utilize?

56 / 102

Why is it important to determine what protocols are in use before running a vulnerability scan?

57 / 102

Which of the following statements best describes TCP connect scan (-sT) in Nmap?

58 / 102

What is the primary purpose of discovery scan in penetration testing?

59 / 102

Which advanced search operator directs Google to search only within the text of a particular type of file?

60 / 102

How do attackers gather information from social media for social engineering attacks?

61 / 102

What is the use of ’modules load’ command in Recon-ng tool?

62 / 102

What kind of Nmap scan is used to determine if a host is online and responding on a network?

63 / 102

Which department does the U.S. Computer Emergency Readiness Team (US-CERT) operate under?

64 / 102

What is the primary purpose of a discovery scan in a penetration testing process?

65 / 102

Why might it be necessary to adjust scanner settings while performing a vulnerability scan?

66 / 102

Which organization operates an internet repository known as the ’Wayback Machine’?

67 / 102

What is the Nmap script smb-enum-shares.nse primarily used for?

68 / 102

Why is an authenticated scan often preferable when you need to gather in-depth information about a system’s vulnerabilities?

69 / 102

Why is a TCP connect scan (-sT) by Nmap not typically used unless a SYN scan is not an option?

70 / 102

What is the primary purpose of using the -T1 (Sneaky) timing template with the Nmap scanner?

71 / 102

What is the main goal of US-CERT?

72 / 102

In the context of penetration testing, what additional information does an authenticated scan with root-level access provide compared to a scan by a non-privileged user when using the netstat command?

73 / 102

What does the lack of a response from TCP FIN scan (-sF) indicate about the target port?

74 / 102

Why is it essential to customize your plugin selection when conducting a full scan using a vulnerability scanner?

75 / 102

How can public source code repositories be beneficial for an attacker or a penetration tester?

76 / 102

What is the main difference between active and passive reconnaissance techniques in a cyber attack?

77 / 102

Which of the following accurately describes a feature of vulnerability scanners in relation to compliance scans?

78 / 102

What does the ’nmap -sC’ command do in an information gathering and vulnerability scanning context?

79 / 102

What function in Scapy can be used to navigate the Scapy layers and protocols?

80 / 102

Which of the following best describes the use of h8mail?

81 / 102

What is the purpose of Scapy’s ls() function?

82 / 102

What is the purpose of an active scan like a port scan during the enumeration stage of a penetration test?

83 / 102

What is Google hacking and how can hackers use it?

84 / 102

What function can you use in Scapy to list all available formats and protocols?

85 / 102

What is the main purpose of the host enumeration during the process of the penetration testing?

86 / 102

What is Open-Source Intelligence (OSINT) Gathering as used in the context of Penetration Testing?

87 / 102

What is the primary function of the SMB_COM_SESSION_SETUP_ANDX message in a Windows network?

88 / 102

What is the purpose of enumeration techniques in the information-gathering phase of a penetration test?

89 / 102

Which of the following information can be obtained from file metadata?

90 / 102

What is the role of the CERT Division of Carnegie Mellon University in cybersecurity?

91 / 102

What should be in your attention when conducting a vulnerability scan based on the given text?

92 / 102

Which function in Scapy is used to list all available formats and protocols?

93 / 102

What can Shodan be used to query for during Information Gathering and Vulnerability scanning?

94 / 102

What does the letter ’D’ in the table header of Recon-ng’s module list indicate?

95 / 102

What does the Scapy function ’ls()’ demonstrate in network enumeration?

96 / 102

From the provided examples, what is one way organizations may prefer to protect their public Whois information?

97 / 102

What is the purpose of the smb-enum-processes NSE script used in Nmap?

98 / 102

Which of the following correctly describes host enumeration in the context of a penetration test?

99 / 102

What is the purpose of using Nmap’s http-enum NSE script in web application enumeration?

100 / 102

What tool is used to determine the organization name of the owners of specific IP addresses?

101 / 102

What is the primary limitation of unauthenticated scans with vulnerability scanners?

102 / 102

What is the purpose of the ’-sC’ option when used with the ’nmap’ command?

Your score is

Free CompTIA Pentest+ Anki decks are now available!

Click the download button after filling out the form below
to get your free practice exam Anki deck!

CompTIA Pentest+(pt0-002) Practice test Anki deck image
CompTIA Pentest+ Practice questions Sample image
Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!