Vcehome > CompTIA > CompTIA PenTest+ > PT0-002 > PT0-002 Online Practice Questions and Answers

PT0-002 Online Practice Questions and Answers

Questions 4

A penetration tester who is conducting a vulnerability assessment discovers that ICMP is disabled on a network segment. Which of the following could be used for a denial-of- service attack on the network segment?

A. Smurf

B. Ping flood

C. Fraggle

D. Ping of death

Browse 392 Q&As
Questions 5

A penetration tester wants to test a list of common passwords against the SSH daemon on a network device. Which of the following tools would be BEST to use for this purpose?

A. Hashcat

B. Mimikatz

C. Patator

D. John the Ripper

Browse 392 Q&As
Questions 6

A new client hired a penetration-testing company for a month-long contract for various security assessments against the client's new service. The client is expecting to make the new service publicly available shortly after the assessment is complete and is planning to fix any findings, except for critical issues, after the service is made public. The client wants a simple report structure and does not want to receive daily findings.

Which of the following is most important for the penetration tester to define FIRST?

A. Establish the format required by the client.

B. Establish the threshold of risk to escalate to the client immediately.

C. Establish the method of potential false positives.

D. Establish the preferred day of the week for reporting.

Browse 392 Q&As
Questions 7

A penetration tester has extracted password hashes from the lsass.exe memory process. Which of the following should the tester perform NEXT to pass the hash and provide persistence with the newly acquired credentials?

A. Use Patator to pass the hash and Responder for persistence.

B. Use Hashcat to pass the hash and Empire for persistence.

C. Use a bind shell to pass the hash and WMI for persistence.

D. Use Mimikatz to pass the hash and PsExec for persistence.

Browse 392 Q&As
Questions 8

A penetration tester has been hired to examine a website for flaws. During one of the time windows for testing, a network engineer notices a flood of GET requests to the web server, reducing the website's response time by 80%. The network engineer contacts the penetration tester to determine if these GET requests are part of the test. Which of the following BEST describes the purpose of checking with the penetration tester?

A. Situational awareness

B. Rescheduling

C. DDoS defense

D. Deconfliction

Browse 392 Q&As
Questions 9

Which of the following describes the reason why a penetration tester would run the command sdelete mimikatz. * on a Windows server that the tester compromised?

A. To remove hash-cracking registry entries

B. To remove the tester-created Mimikatz account

C. To remove tools from the server

D. To remove a reverse shell from the system

Browse 392 Q&As
Questions 10

A software company has hired a security consultant to assess the security of the company's software development practices. The consultant opts to begin reconnaissance by performing fuzzing on a software binary. Which of the following vulnerabilities is the security consultant MOST likely to identify?

A. Weak authentication schemes

B. Credentials stored in strings

C. Buffer overflows

D. Non-optimized resource management

Browse 392 Q&As
Questions 11

Which of the following can be used to store alphanumeric data that can be fed into scripts or programs as input to penetration-testing tools?

A. Dictionary

B. Directory

C. Symlink

D. Catalog

E. For-loop

Browse 392 Q&As
Questions 12

After running the enum4linux.pl command, a penetration tester received the following output:

Which of the following commands should the penetration tester run NEXT?

A. smbspool //192.160.100.56/print$

B. net rpc share-S 192.168.100.56-U ''

C. smbget //192.168.100.56/web-U ''

D. smbclient //192.168.100.56/web-U ''-N

Browse 392 Q&As
Questions 13

DRAG DROP

A technician is reviewing the following report. Given this information, identify which vulnerability can be definitively confirmed to be a false positive by dragging the “false positive” token to the “Confirmed” column for each vulnerability that is a false positive.

Select and Place:

Browse 392 Q&As
Exam Code: PT0-002
Exam Name: CompTIA PenTest+ Certification Exam
Last Update: May 07, 2024
Questions: 392 Q&As

PDF

$49.99

VCE

$59.99

PDF + VCE

$67.99