Certbus > CompTIA > CompTIA PenTest+ > PT0-002 > PT0-002 Online Practice Questions and Answers

PT0-002 Online Practice Questions and Answers

Questions 4

Which of the following would a company's hunt team be MOST interested in seeing in a final report?

A. Executive summary

B. Attack TTPs

C. Methodology

D. Scope details

Browse 392 Q&As
Questions 5

A penetration tester needs to upload the results of a port scan to a centralized security tool. Which of the following commands would allow the tester to save the results in an interchangeable format?

A. nmap -iL results 192.168.0.10-100

B. nmap 192.168.0.10-100-O > results

C. nmap -A 192.168.0.10-100-oX results

D. nmap 192.168.0.10-100 | grep "results"

Browse 392 Q&As
Questions 6

A penetration tester wants to validate the effectiveness of a DLP product by attempting exfiltration of data using email attachments. Which of the following techniques should the tester select to accomplish this task?

A. Steganography

B. Metadata removal

C. Encryption

D. Encode64

Browse 392 Q&As
Questions 7

A penetration tester found several critical SQL injection vulnerabilities during an assessment of a client's system. The tester would like to suggest mitigation to the client as soon as possible. Which of the following remediation techniques would be the BEST to recommend? (Choose two.)

A. Closing open services

B. Encryption users' passwords

C. Randomizing users' credentials

D. Users' input validation

E. Parameterized queries

F. Output encoding

Browse 392 Q&As
Questions 8

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

A. The IP address is wrong.

B. The server is unreachable.

C. The IP address is on the blocklist.

D. The IP address is on the allow list.

Browse 392 Q&As
Questions 9

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

A. Clarify the statement of work.

B. Obtain an asset inventory from the client.

C. Interview all stakeholders.

D. Identify all third parties involved.

Browse 392 Q&As
Questions 10

A penetration tester has extracted password hashes from the lsass.exe memory process. Which of the following should the tester perform NEXT to pass the hash and provide persistence with the newly acquired credentials?

A. Use Patator to pass the hash and Responder for persistence.

B. Use Hashcat to pass the hash and Empire for persistence.

C. Use a bind shell to pass the hash and WMI for persistence.

D. Use Mimikatz to pass the hash and PsExec for persistence.

Browse 392 Q&As
Questions 11

A penetration tester utilized Nmap to scan host 64.13.134.52 and received the following results:

Based on the output, which of the following services are MOST likely to be exploited? (Choose two.)

A. Telnet

B. HTTP

C. SMTP

D. DNS

E. NTP

F. SNMP

Browse 392 Q&As
Questions 12

A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root. During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks.

To avoid disrupting this user's work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

A. Add a web shell to the root of the website.

B. Upgrade the reverse shell to a true TTY terminal.

C. Add a new user with ID 0 to the /etc/passwd file.

D. Change the password of the root user and revert after the test.

Browse 392 Q&As
Questions 13

A penetration tester gains access to a system and is able to migrate to a user process:

Given the output above, which of the following actions is the penetration tester performing? (Choose two.)

A. Redirecting output from a file to a remote system

B. Building a scheduled task for execution

C. Mapping a share to a remote system

D. Executing a file on the remote system

E. Creating a new process on all domain systems

F. Setting up a reverse shell from a remote system

G. Adding an additional IP address on the compromised system

Browse 392 Q&As
Questions 14

A penetration tester joins the assessment team in the middle of the assessment. The client has asked the team, both verbally and in the scoping document, not to test the production networks. However, the new tester is not aware of this request and proceeds to perform exploits in the production environment. Which of the following would have MOST effectively prevented this misunderstanding?

A. Prohibiting exploitation in the production environment

B. Requiring all testers to review the scoping document carefully

C. Never assessing the production networks

D. Prohibiting testers from joining the team during the assessment

Browse 392 Q&As
Questions 15

Which of the following is the MOST common vulnerability associated with IoT devices that are directly connected to the Internet?

A. Unsupported operating systems

B. Susceptibility to DDoS attacks

C. Inability to network

D. The existence of default passwords

Browse 392 Q&As
Questions 16

The results of an Nmap scan are as follows:

Which of the following would be the BEST conclusion about this device?

A. This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory.

B. This device is most likely a gateway with in-band management services.

C. This device is most likely a proxy server forwarding requests over TCP/443.

D. This device may be vulnerable to remote code execution because of a butter overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

Browse 392 Q&As
Questions 17

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next.

Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

A. A list

B. A tree

C. A dictionary

D. An array

Browse 392 Q&As
Questions 18

SIMULATION

You are a penetration tester running port scans on a server.

INSTRUCTIONS

Part 1: Given the output, construct the command that was used to generate this output from the available options.

Part 2: Once the command is appropriately constructed, use the given output to identify the potential attack vectors that should be investigated further.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

A.

Browse 392 Q&As
Exam Code: PT0-002
Exam Name: CompTIA PenTest+ Certification Exam
Last Update: Apr 28, 2024
Questions: 392 Q&As

PDF

$45.99

VCE

$49.99

PDF + VCE

$59.99