Weekend Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! PT0-002 CompTIA PenTest+ Certification Exam is now Stable and With Pass Result

PT0-002 Practice Exam Questions and Answers

CompTIA PenTest+ Certification Exam

Last Update 3 days ago
Total Questions : 400

CompTIA PenTest+ Certification Exam is stable now with all latest exam questions are added 3 days ago. Incorporating PT0-002 practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the CompTIA PenTest+ Certification Exam exam format, identifying knowledge gaps, applying theoretical knowledge in CompTIA practical scenarios, you are setting yourself up for success. PT0-002 exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

PT0-002 exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through PT0-002 dumps allows you to practice pacing yourself, ensuring that you can complete all CompTIA PenTest+ Certification Exam exam questions within the allotted time frame without sacrificing accuracy.

PT0-002 PDF

PT0-002 PDF (Printable)
$48
$119.99

PT0-002 Testing Engine

PT0-002 PDF (Printable)
$56
$139.99

PT0-002 PDF + Testing Engine

PT0-002 PDF (Printable)
$70.8
$176.99
Question # 1

Which of the following is the MOST common vulnerability associated with IoT devices that are directly connected to the Internet?

Options:

A.  

Unsupported operating systems

B.  

Susceptibility to DDoS attacks

C.  

Inability to network

D.  

The existence of default passwords

Discussion 0
Question # 2

Which of the following should a penetration tester do NEXT after identifying that an application being tested has already been compromised with malware?

Options:

A.  

Analyze the malware to see what it does.

B.  

Collect the proper evidence and then remove the malware.

C.  

Do a root-cause analysis to find out how the malware got in.

D.  

Remove the malware immediately.

E.  

Stop the assessment and inform the emergency contact.

Discussion 0
Question # 3

A penetration tester has been hired to configure and conduct authenticated scans of all the servers on a software company’s network. Which of the following accounts should the tester use to return the MOST results?

Options:

A.  

Root user

B.  

Local administrator

C.  

Service

D.  

Network administrator

Discussion 0
Question # 4

A penetration tester has gained access to part of an internal network and wants to exploit on a different network segment. Using Scapy, the tester runs the following command:

Question # 4

Which of the following represents what the penetration tester is attempting to accomplish?

Options:

A.  

DNS cache poisoning

B.  

MAC spoofing

C.  

ARP poisoning

D.  

Double-tagging attack

Discussion 0
Question # 5

A penetration tester has completed an analysis of the various software products produced by the company under assessment. The tester found that over the past several years the company has been including vulnerable third-party modules in multiple products, even though the quality of the organic code being developed is very good. Which of the following recommendations should the penetration tester include in the report?

Options:

A.  

Add a dependency checker into the tool chain.

B.  

Perform routine static and dynamic analysis of committed code.

C.  

Validate API security settings before deployment.

D.  

Perform fuzz testing of compiled binaries.

Discussion 0
Question # 6

Which of the following BEST describe the OWASP Top 10? (Choose two.)

Options:

A.  

The most critical risks of web applications

B.  

A list of all the risks of web applications

C.  

The risks defined in order of importance

D.  

A web-application security standard

E.  

A risk-governance and compliance framework

F.  

A checklist of Apache vulnerabilities

Discussion 0
Question # 7

The results of an Nmap scan are as follows:

Starting Nmap 7.80 ( https://nmap.org ) at 2021-01-24 01:10 EST

Nmap scan report for ( 10.2.1.22 )

Host is up (0.0102s latency).

Not shown: 998 filtered ports

Port State Service

80/tcp open http

|_http-title: 80F 22% RH 1009.1MB (text/html)

|_http-slowloris-check:

| VULNERABLE:

| Slowloris DoS Attack

| <..>

Device type: bridge|general purpose

Running (JUST GUESSING) : QEMU (95%)

OS CPE: cpe:/a:qemu:qemu

No exact OS matches found for host (test conditions non-ideal).

OS detection performed. Please report any incorrect results at https://nmap.org/submit/.

Nmap done: 1 IP address (1 host up) scanned in 107.45 seconds

Which of the following device types will MOST likely have a similar response? (Choose two.)

Options:

A.  

Network device

B.  

Public-facing web server

C.  

Active Directory domain controller

D.  

IoT/embedded device

E.  

Exposed RDP

F.  

Print queue

Discussion 0
Question # 8

A penetration tester was able to gain access successfully to a Windows workstation on a mobile client’s laptop. Which of the following can be used to ensure the tester is able to maintain access to the system?

Options:

A.  

schtasks /create /sc /ONSTART /tr C:\Temp\WindowsUpdate.exe

B.  

wmic startup get caption,command

C.  

crontab –l; echo “@reboot sleep 200 && ncat –lvp 4242 –e /bin/bash”) | crontab 2>/dev/null

D.  

sudo useradd –ou 0 –g 0 user

Discussion 0
Question # 9

A penetration tester is reviewing the following SOW prior to engaging with a client:

“Network diagrams, logical and physical asset inventory, and employees’ names are to be treated as client confidential. Upon completion of the engagement, the penetration tester will submit findings to the client’s Chief Information Security Officer (CISO) via encrypted protocols and subsequently dispose of all findings by erasing them in a secure manner.”

Based on the information in the SOW, which of the following behaviors would be considered unethical? (Choose two.)

Options:

A.  

Utilizing proprietary penetration-testing tools that are not available to the public or to the client for auditing and inspection

B.  

Utilizing public-key cryptography to ensure findings are delivered to the CISO upon completion of the

engagement

C.  

Failing to share with the client critical vulnerabilities that exist within the client architecture to appease the client’s senior leadership team

D.  

Seeking help with the engagement in underground hacker forums by sharing the client’s public IP address

E.  

Using a software-based erase tool to wipe the client’s findings from the penetration tester’s laptop

F.  

Retaining the SOW within the penetration tester’s company for future use so the sales team can plan future engagements

Discussion 0
Question # 10

A compliance-based penetration test is primarily concerned with:

Options:

A.  

obtaining Pll from the protected network.

B.  

bypassing protection on edge devices.

C.  

determining the efficacy of a specific set of security standards.

D.  

obtaining specific information from the protected network.

Discussion 0
Question # 11

A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals. Which of the following should the tester do NEXT?

Options:

A.  

Reach out to the primary point of contact

B.  

Try to take down the attackers

C.  

Call law enforcement officials immediately

D.  

Collect the proper evidence and add to the final report

Discussion 0
Question # 12

A tester who is performing a penetration test on a website receives the following output:

Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /var/www/search.php on line 62

Which of the following commands can be used to further attack the website?

Options:

A.  

B.  

../../../../../../../../../../etc/passwd

C.  

/var/www/html/index.php;whoami

D.  

1 UNION SELECT 1, DATABASE(),3--

Discussion 0
Question # 13

Which of the following expressions in Python increase a variable val by one (Choose two.)

Options:

A.  

val++

B.  

+val

C.  

val=(val+1)

D.  

++val

E.  

val=val++

F.  

val+=1

Discussion 0
Question # 14

A penetration tester is testing a web application that is hosted by a public cloud provider. The tester is able to query the provider’s metadata and get the credentials used by the instance to authenticate itself. Which of the following vulnerabilities has the tester exploited?

Options:

A.  

Cross-site request forgery

B.  

Server-side request forgery

C.  

Remote file inclusion

D.  

Local file inclusion

Discussion 0
Question # 15

A company is concerned that its cloud VM is vulnerable to a cyberattack and proprietary data may be stolen. A penetration tester determines a vulnerability does exist and exploits the vulnerability by adding a fake VM instance to the IaaS component of the client's VM. Which of the following cloud attacks did the penetration tester MOST likely implement?

Options:

A.  

Direct-to-origin

B.  

Cross-site scripting

C.  

Malware injection

D.  

Credential harvesting

Discussion 0
Question # 16

A penetration tester needs to perform a test on a finance system that is PCI DSS v3.2.1 compliant. Which of the following is the MINIMUM frequency to complete the scan of the system?

Options:

A.  

Weekly

B.  

Monthly

C.  

Quarterly

D.  

Annually

Discussion 0
Question # 17

A new security firm is onboarding its first client. The client only allowed testing over the weekend and needed the results Monday morning. However, the assessment team was not able to access the environment as expected until Monday. Which of the following should the security company have acquired BEFORE the start of the assessment?

Options:

A.  

A signed statement of work

B.  

The correct user accounts and associated passwords

C.  

The expected time frame of the assessment

D.  

The proper emergency contacts for the client

Discussion 0
Question # 18

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

Options:

A.  

Clarify the statement of work.

B.  

Obtain an asset inventory from the client.

C.  

Interview all stakeholders.

D.  

Identify all third parties involved.

Discussion 0
Question # 19

You are a security analyst tasked with hardening a web server.

You have been given a list of HTTP payloads that were flagged as malicious.

INSTRUCTIONS

Given the following attack signatures, determine the attack type, and then identify the associated remediation to prevent the attack in the future.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Question # 19

Options:

Discussion 0
Question # 20

Which of the following are the MOST important items to include in the final report for a penetration test? (Choose two.)

Options:

A.  

The CVSS score of the finding

B.  

The network location of the vulnerable device

C.  

The vulnerability identifier

D.  

The client acceptance form

E.  

The name of the person who found the flaw

F.  

The tool used to find the issue

Discussion 0
Question # 21

A penetration tester ran an Nmap scan on an Internet-facing network device with the –F option and found a few open ports. To further enumerate, the tester ran another scan using the following command:

nmap –O –A –sS –p- 100.100.100.50

Nmap returned that all 65,535 ports were filtered. Which of the following MOST likely occurred on the second scan?

Options:

A.  

A firewall or IPS blocked the scan.

B.  

The penetration tester used unsupported flags.

C.  

The edge network device was disconnected.

D.  

The scan returned ICMP echo replies.

Discussion 0
Question # 22

Which of the following types of information should be included when writing the remediation section of a penetration test report to be viewed by the systems administrator and technical staff?

Options:

A.  

A quick description of the vulnerability and a high-level control to fix it

B.  

Information regarding the business impact if compromised

C.  

The executive summary and information regarding the testing company

D.  

The rules of engagement from the assessment

Discussion 0
Question # 23

A penetration tester has identified several newly released CVEs on a VoIP call manager. The scanning tool the tester used determined the possible presence of the CVEs based off the version number of the service. Which of the following methods would BEST support validation of the possible findings?

Options:

A.  

Manually check the version number of the VoIP service against the CVE release

B.  

Test with proof-of-concept code from an exploit database

C.  

Review SIP traffic from an on-path position to look for indicators of compromise

D.  

Utilize an nmap –sV scan against the service

Discussion 0
Question # 24

Deconfliction is necessary when the penetration test:

Options:

A.  

determines that proprietary information is being stored in cleartext.

B.  

occurs during the monthly vulnerability scanning.

C.  

uncovers indicators of prior compromise over the course of the assessment.

D.  

proceeds in parallel with a criminal digital forensic investigation.

Discussion 0
Question # 25

A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?

Options:

A.  

Implement a recurring cybersecurity awareness education program for all users.

B.  

Implement multifactor authentication on all corporate applications.

C.  

Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy.

D.  

Implement an email security gateway to block spam and malware from email communications.

Discussion 0
Question # 26

Which of the following describe the GREATEST concerns about using third-party open-source libraries in application code? (Choose two.)

Options:

A.  

The libraries may be vulnerable

B.  

The licensing of software is ambiguous

C.  

The libraries’ code bases could be read by anyone

D.  

The provenance of code is unknown

E.  

The libraries may be unsupported

F.  

The libraries may break the application

Discussion 0
Question # 27

A penetration tester discovered a vulnerability that provides the ability to upload to a path via directory traversal. Some of the files that were discovered through this vulnerability are:

Question # 27

Which of the following is the BEST method to help an attacker gain internal access to the affected machine?

Options:

A.  

Edit the discovered file with one line of code for remote callback

B.  

Download .pl files and look for usernames and passwords

C.  

Edit the smb.conf file and upload it to the server

D.  

Download the smb.conf file and look at configurations

Discussion 0
Question # 28

A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees’ phone numbers on the company’s website, the tester has learned the complete phone catalog was published there a few months ago.

In which of the following places should the penetration tester look FIRST for the employees’ numbers?

Options:

A.  

Web archive

B.  

GitHub

C.  

File metadata

D.  

Underground forums

Discussion 0
Question # 29

A company becomes concerned when the security alarms are triggered during a penetration test. Which of the following should the company do NEXT?

Options:

A.  

Halt the penetration test.

B.  

Contact law enforcement.

C.  

Deconflict with the penetration tester.

D.  

Assume the alert is from the penetration test.

Discussion 0
Question # 30

A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible.

Which of the following Nmap scan syntaxes would BEST accomplish this objective?

Options:

A.  

nmap -sT -vvv -O 192.168.1.2/24 -PO

B.  

nmap -sV 192.168.1.2/24 -PO

C.  

nmap -sA -v -O 192.168.1.2/24

D.  

nmap -sS -O 192.168.1.2/24 -T1

Discussion 0
Question # 31

Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance?

Options:

A.  

Shodan

B.  

Nmap

C.  

WebScarab-NG

D.  

Nessus

Discussion 0
Question # 32

An assessment has been completed, and all reports and evidence have been turned over to the client. Which of the following should be done NEXT to ensure the confidentiality of the client’s information?

Options:

A.  

Follow the established data retention and destruction process

B.  

Report any findings to regulatory oversight groups

C.  

Publish the findings after the client reviews the report

D.  

Encrypt and store any client information for future analysis

Discussion 0
Question # 33

Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?

Options:

A.  

Executive summary of the penetration-testing methods used

B.  

Bill of materials including supplies, subcontracts, and costs incurred during assessment

C.  

Quantitative impact assessments given a successful software compromise

D.  

Code context for instances of unsafe type-casting operations

Discussion 0
Question # 34

A customer adds a requirement to the scope of a penetration test that states activities can only occur during normal business hours. Which of the following BEST describes why this would be necessary?

Options:

A.  

To meet PCI DSS testing requirements

B.  

For testing of the customer's SLA with the ISP

C.  

Because of concerns regarding bandwidth limitations

D.  

To ensure someone is available if something goes wrong

Discussion 0
Question # 35

A penetration tester is working on a scoping document with a new client. The methodology the client uses includes the following:

  • Pre-engagement interaction (scoping and ROE)
  • Intelligence gathering (reconnaissance)
  • Threat modeling
  • Vulnerability analysis
  • Exploitation and post exploitation
  • Reporting

Which of the following methodologies does the client use?

Options:

A.  

OWASP Web Security Testing Guide

B.  

PTES technical guidelines

C.  

NIST SP 800-115

D.  

OSSTMM

Discussion 0
Question # 36

A company recruited a penetration tester to configure wireless IDS over the network. Which of the following tools would BEST test the effectiveness of the wireless IDS solutions?

Options:

A.  

Aircrack-ng

B.  

Wireshark

C.  

Wifite

D.  

Kismet

Discussion 0
Question # 37

A penetration tester has obtained shell access to a Windows host and wants to run a specially crafted binary for later execution using the wmic.exe process call create function. Which of the following OS or filesystem mechanisms is MOST likely to support this objective?

Options:

A.  

Alternate data streams

B.  

PowerShell modules

C.  

MP4 steganography

D.  

PsExec

Discussion 0
Question # 38

A security professional wants to test an IoT device by sending an invalid packet to a proprietary service listening on TCP port 3011. Which of the following would allow the security professional to easily and programmatically manipulate the TCP header length and checksum using arbitrary numbers and to observe how the proprietary service responds?

Options:

A.  

Nmap

B.  

tcpdump

C.  

Scapy

D.  

hping3

Discussion 0
Question # 39

A software development team is concerned that a new product's 64-bit Windows binaries can be deconstructed to the underlying code. Which of the following tools can a penetration tester utilize to help the team gauge what an attacker might see in the binaries?

Options:

A.  

Immunity Debugger

B.  

OllyDbg

C.  

GDB

D.  

Drozer

Discussion 0
Question # 40

A security analyst is conducting an unknown environment test from 192.168 3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve This objective?

Options:

A.  

Nmap –F 192.168.5.5

B.  

Map –datalength 2.192.168.5.5

C.  

Nmap –D 10.5.2.2.168.5.5

D.  

Map –scanflags SYNFIN 192.168.5.5

Discussion 0
Question # 41

During a code review assessment, a penetration tester finds the following vulnerable code inside one of the web application files:

<% String id = request.getParameter("id"); %>

Employee ID: <%= id %>

Which of the following is the best remediation to prevent a vulnerability from being exploited, based on this code?

Options:

A.  

Parameterized queries

B.  

Patch application

C.  

Output encoding

Discussion 0
Question # 42

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

Options:

A.  

Implementation of patching and change control programs

B.  

Revision of client scripts used to perform system updates

C.  

Remedial training for the client's systems administrators

D.  

Refrainment from patching systems until quality assurance approves

Discussion 0
Question # 43

A penetration tester is conducting an on-path link layer attack in order to take control of a key fob that controls an electric vehicle. Which of the following wireless attacks would allow a penetration tester to achieve a successful attack?

Options:

A.  

Bluejacking

B.  

Bluesnarfing

C.  

BLE attack

D.  

WPS PIN attack

Discussion 0
Question # 44

A penetration tester is reviewing the security of a web application running in an laaS compute instance. Which of the following payloads should the tester send to get the running process credentials?

Options:

A.  

file=http://192.168. 1. 78?+document.cookie

B.  

file =.. / .. / .. /proc/self/environ

C.  

file='%20or%2054365=54365 ;--

D.  

file=http://169.254.169.254/latest/meta-data/

Discussion 0
Question # 45

A penetration tester is performing reconnaissance for a web application assessment. Upon investigation, the tester reviews the robots.txt file for items of interest.

INSTRUCTIONS

Select the tool the penetration tester should use for further investigation.

Select the two entries in the robots.txt file that the penetration tester should recommend for removal.

Question # 45

Options:

Discussion 0
Question # 46

A penetration testing firm wants to hire three additional consultants to support a newly signed long-term contract with a major customer. The following is a summary of candidate

background checks:

Question # 46

Which of the following candidates should most likely be excluded from consideration?

Options:

A.  

Candidate 1

B.  

Candidate 2

C.  

Candidate 3

D.  

Candidate 4

Discussion 0
Question # 47

A penetration tester is conducting an assessment for an e-commerce company and successfully copies the user database to the local machine. After a closer review, the penetration tester identifies several high-profile celebrities who have active user accounts with the online service. Which of the following is the most appropriate next step?

Options:

A.  

Contact the high-profile celebrities.

B.  

Delete the high-profile accounts.

C.  

Immediately contact the client.

D.  

Record the findings in the penetration test report.

Discussion 0
Question # 48

During an engagement, a penetration tester was able to upload to a server a PHP file with the following content:

Which of the following commands should the penetration tester run to successfully achieve RCE?

Options:

A.  

python3 -c "import requests;print (requests.post (url='http://172.16.200.10/uploads/shell.php ', data={'cmd=id'}))"

B.  

python3 -c "import requests;print (requests.post(url='http://172.16.200.10/uploads/shell.php ', data=

('cmd':'id') ) .text) "

C.  

python3 -c "import requests;print (requests.get (url='http://172.16.200.10/uploads/shell.php ', params=

{'cmd':'id'}) )"

D.  

python3 -c "import requests;print (requests.get (url='http://172.16.200.10/uploads/shell.php ', params=

('cmd':'id'}) .text) "

Discussion 0
Question # 49

During a security assessment of a web application, a penetration tester was able to generate the following application response:

Unclosed quotation mark after the character string Incorrect syntax near ".

Which of the following is the most probable finding?

Options:

A.  

SQL injection

B.  

Cross-site scripting

C.  

Business logic flaw

D.  

Race condition

Discussion 0
Question # 50

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.  

ROE

B.  

SLA

C.  

NDA

D.  

SOW

Discussion 0
Question # 51

A penetration tester observes an application enforcing strict access controls. Which of the following would allow the tester to bypass these controls and successfully access the organization's sensitive files?

Options:

A.  

Remote file inclusion

B.  

Cross-site scripting

C.  

SQL injection

D.  

Insecure direct object references

Discussion 0
Question # 52

Which of the following tools would be best to use to conceal data in various kinds of image files?

Options:

A.  

Kismet

B.  

Snow

C.  

Responder

D.  

Metasploit

Discussion 0
Question # 53

During a security assessment, a penetration tester decides to write the following Python script: import requests

x= ['OPTIONS', 'TRACE', 'TEST'l

for y in x;

z - requests.request(y, 'http://server.net ')

print(y, z.status_code, z.reason)

Which of the following is the penetration tester trying to accomplish? (Select two).

Options:

A.  

Web server denial of service

B.  

HTTP methods availability

C.  

'Web application firewall detection

D.  

'Web server fingerprinting

E.  

Web server error handling

F.  

Web server banner grabbing

Discussion 0
Question # 54

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.  

ROE

B.  

SLA

C.  

NDA

D.  

SOW

Discussion 0
Question # 55

A penetration tester is taking screen captures of hashes obtained from a domain controller. Which of the following best explains why the penetration tester should immediately obscure portions of the images before saving?

Options:

A.  

To maintain confidentiality of data/information

B.  

To avoid disclosure of how the hashes were obtained

C.  

To make the hashes appear shorter and easier to crack

D.  

To prevent analysis based on the type of hash

Discussion 0
Question # 56

Which of the following tools provides Python classes for interacting with network protocols?

Options:

A.  

Responder

B.  

Impacket

C.  

Empire

D.  

PowerSploit

Discussion 0
Question # 57

A security firm is discussing the results of a penetration test with a client. Based on the findings, the client wants to focus the remaining time on a critical network segment. Which of the following best describes the action taking place?

Options:

A.  

Maximizing the likelihood of finding vulnerabilities

B.  

Reprioritizing the goals/objectives

C.  

Eliminating the potential for false positives

D.  

Reducing the risk to the client environment

Discussion 0
Question # 58

An executive needs to use Wi-Fi to connect to the company's server while traveling. While looking for available Wi-Fi connections, the executive notices an available access point to a hotel chain that is not available where the executive is staying. Which of the following attacks is the executive most likely experiencing?

Options:

A.  

Data modification

B.  

Amplification

C.  

Captive portal

D.  

Evil twin

Discussion 0
Question # 59

During a security assessment, a penetration tester decides to implement a simple TCP port scanner to check the open ports from 1000 to 2000. Which of the following Python scripts would achieve this task?

Options:

A.  

fori in range(1000, 2001): s = socket(AF_INET, SOCK_STREAM)

conn = s.connect_ex((host_IP, i))

if (conn == 0):

print(fPort {i} OPEN’)

B.  

close ()

C.  

fori in range(1001, 2000): s = socket(AF_INET, SOCK_STREAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print (f'Port {i} OPEN’) s.close ()

D.  

fori in range(1000, 2001): s = socket(AF—INET, SOCK_DGRAM) conn = s.connect—ex((host_IP, i)) if (conn == 0): print(f’Port {i} OPEN’) s.close ()

E.  

fori in range (1000, 2000): s = socket(SOCK_STREAM, AF_INET) conn = s.connect—ex((host—IP, i)) if (conn == 0): print (f'Port {i} OPEN') s.close()

Discussion 0
Question # 60

Which of the following describes how a penetration tester could prioritize findings in a report?

Options:

A.  

Business mission and goals

B.  

Cyberassets

C.  

Network infrastructure

D.  

Cyberthreats

Discussion 0
Question # 61

During a client engagement, a penetration tester runs the following Nmap command and obtains the following output:

nmap -sV -- script ssl-enum-ciphers -p 443 remotehost

| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

| TLS_ECDHE_RSA_WITH_RC4_128_SHA

TLS_RSA_WITH_RC4_128_SHA (rsa 2048)

TLS_RSA_WITH_RC4_128_MD5 (rsa 2048)

Which of the following should the penetration tester include in the report?

Options:

A.  

Old, insecure ciphers are in use.

B.  

The 3DES algorithm should be deprecated.

C.  

2,048-bit symmetric keys are incompatible with MD5.

D.  

This server should be upgraded to TLS 1.2.

Discussion 0
Question # 62

A penetration tester is trying to bypass an active response tool that blocks IP addresses that have more than 100 connections per minute. Which of the following commands would allow the tester to finish the test without being blocked?

Options:

A.  

nmap -sU -p 1-1024 10.0.0.15

B.  

nmap -p 22,25, 80, 3389 -T2 10.0.0.15 -Pn

C.  

nmap -T5 -p 1-65535 -A 10.0.0.15

D.  

nmap -T3 -F 10.0.0.15

Discussion 0
Question # 63

A penetration tester is testing a company's public API and discovers that specific input allows the execution of arbitrary commands on the base operating system. Which of the following actions should the penetration tester take next?

Options:

A.  

Include the findings in the final report.

B.  

Notify the client immediately.

C.  

Document which commands can be executed.

D.  

Use this feature to further compromise the server.

Discussion 0
Question # 64

A penetration tester has been provided with only the public domain name and must enumerate additional information for the public-facing assets.

INSTRUCTIONS

Select the appropriate answer(s), given the output from each section.

Output 1

Question # 64

Question # 64

Question # 64

Question # 64

Question # 64

Question # 64

Options:

Discussion 0
Question # 65

A penetration tester is conducting an assessment on 192.168.1.112. Given the following output:

Question # 65

Which of the following is the penetration tester conducting?

Options:

A.  

Port scan

B.  

Brute force

C.  

Credential stuffing

D.  

DoS attack

Discussion 0
Question # 66

A penetration tester wants to find the password for any account in the domain without locking any of the accounts. Which of the following commands should the tester use?

Options:

A.  

enum4linux -u userl -p /passwordList.txt 192.168.0.1

B.  

enum4linux -u userl -p Passwordl 192.168.0.1

C.  

cme smb 192.168.0.0/24 -u /userList.txt -p /passwordList.txt

D.  

cme smb 192.168.0.0/24 -u /userList.txt -p Summer123

Discussion 0
Question # 67

Which of the following documents would be the most helpful in determining who is at fault for a temporary outage that occurred during a penetration test?

Options:

A.  

Non-disclosure agreement

B.  

Business associate agreement

C.  

Assessment scope and methodologies

D.  

Executive summary

Discussion 0
Question # 68

A penetration tester is conducting an assessment of an organization that has both a web and mobile application. While testing the user profile page, the penetration tester notices that additional data is returned in the API response, which is not displayed in the web user interface. Which of the following is the most effective technique to extract sensitive user data?

Options:

A.  

Compare PI I from data leaks to publicly exposed user profiles.

B.  

Target the user profile page with a denial-of-service attack.

C.  

Target the user profile page with a reflected XSS attack.

D.  

Compare the API response fields to GUI fields looking for PH.

Discussion 0
Question # 69

A penetration tester is conducting a test after hours and notices a critical system was taken down. Which of the following contacts should be notified first?

Options:

A.  

Secondary

B.  

Emergency

C.  

Technical

D.  

Primary

Discussion 0
Question # 70

A penetration testing firm performs an assessment every six months for the same customer. While performing network scanning for the latest assessment, the penetration tester observes that several of the target hosts appear to be residential connections associated with a major television and ISP in the area. Which of the following is the most likely reason for the observation?

Options:

A.  

The penetration tester misconfigured the network scanner.

B.  

The network scanning tooling is not functioning properly.

C.  

The IP ranges changed ownership.

D.  

The network scanning activity is being blocked by a firewall.

Discussion 0
Question # 71

A penetration tester runs the following command:

nmap -p- -A 10.0.1.10

Given the execution of this command, which of the following quantities of ports will Nmap scan?

Options:

A.  

1,000

B.  

1,024

C.  

10,000

D.  

65,535

Discussion 0
Question # 72

A penetration tester managed to exploit a vulnerability using the following payload:

IF (1=1) WAIT FOR DELAY '0:0:15'

Which of the following actions would best mitigate this type ol attack?

Options:

A.  

Encrypting passwords

B.  

Parameterizing queries

C.  

Encoding output

D.  

Sanitizing HTML

Discussion 0
Question # 73

During an assessment, a penetration tester discovers the following code sample in a web application:

"(&(userid=*)(userid=*))(I(userid=*)(userPwd=(SHAl}a9993e364706816aba3e25717850c26c9cd0d89d==))

Which of the following injections is being performed?

Options:

A.  

Boolean SQL

B.  

Command

C.  

Blind SQL

D.  

LDAP

Discussion 0
Question # 74

A penetration tester is enumerating shares and receives the following output:

Question # 74

Which of the following should the penetration tester enumerate next?

Options:

A.  

dev

B.  

print$

C.  

home

D.  

notes

Discussion 0
Question # 75

Within a Python script, a line that states print (var) outputs the following:

[{'1' : 'CentOS', '2' : 'Ubuntu'), {'1' : 'Windows 10', '2' : 'Windows Server 2016'}]

Which of the following objects or data structures is var ?

Options:

A.  

An array

B.  

A class

C.  

A dictionary

D.  

A list

Discussion 0
Question # 76

A penetration tester is conducting an assessment on 192.168.1.112. Given the following output:

[ATTEMPT] target 192.168.1.112 - login "root" - pass "abcde"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "edcfg"

[ATTEMPT] target 192.168.1.112 - login "root" - pass "qazsw"

[ATTEMPT] target 192.168.1.112 - login "root" – pass “tyuio”

Which of the following is the penetration tester conducting?

Options:

A.  

Port scan

B.  

Brute force

C.  

Credential stuffing

D.  

DoS attack

Discussion 0
Question # 77

A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

Options:

A.  

Increase password complexity.

B.  

Implement system hardening.

C.  

Restrict simultaneous user log-ins.

D.  

Require local network access.

Discussion 0
Question # 78

A client asks a penetration tester to retest its network a week after the scheduled maintenance window. Which of the following is the client attempting to do?

Options:

A.  

Determine if the tester was proficient.

B.  

Test a new non-public-facing server for vulnerabilities.

C.  

Determine if the initial report is complete.

D.  

Test the efficacy of the remediation effort.

Discussion 0
Question # 79

A penetration tester is working to enumerate the PLC devices on the 10.88.88.76/24 network. Which of the following commands should the tester use to achieve the objective in a way that minimizes the risk of affecting the PLCs?

Options:

A.  

nmap —script=s7-info -p 102 10.88.88.76/24 -T3

B.  

nmap —script=wsdd-discover -p 3702 -sUlO.88.88.76/24

C.  

nmap --script=iax2-version -p 4569 -sU -V 10.88.88.76/24 -T2

D.  

nmap --script=xll-access -p 6000-6009 10.88.88.76/24

Discussion 0
Question # 80

A physical penetration tester needs to get inside an organization's office and collect sensitive information without acting suspiciously or being noticed by the security guards. The tester has observed that the company's ticket gate does not scan the badges, and employees leave their badges on the table while going to the restroom. Which of the following techniques can the tester use to gain physical access to the office? (Choose two.)

Options:

A.  

Shoulder surfing

B.  

Call spoofing

C.  

Badge stealing

D.  

Tailgating

E.  

Dumpster diving

F.  

Email phishing

Discussion 0
Question # 81

A penetration tester was contracted to test a proprietary application for buffer overflow vulnerabilities. Which of the following tools would be BEST suited for this task?

Options:

A.  

GDB

B.  

Burp Suite

C.  

SearchSpliot

D.  

Netcat

Discussion 0
Question # 82

A penetration tester receives the following results from an Nmap scan:

Question # 82

Which of the following OSs is the target MOST likely running?

Options:

A.  

CentOS

B.  

Arch Linux

C.  

Windows Server

D.  

Ubuntu

Discussion 0
Question # 83

A penetration tester initiated the transfer of a large data set to verify a proof-of-concept attack as permitted by the RO

E.  

The tester noticed the client's data included PII, which is out of scope, and immediately stopped the transfer. Which of the following MOST likely explains the penetration tester's decision?

Options:

A.  

The tester had the situational awareness to stop the transfer.

B.  

The tester found evidence of prior compromise within the data set.

C.  

The tester completed the assigned part of the assessment workflow.

D.  

The tester reached the end of the assessment time frame.

Discussion 0
Question # 84

A penetration tester found several critical SQL injection vulnerabilities during an assessment of a client's system. The tester would like to suggest mitigation to the client as soon as possible.

Which of the following remediation techniques would be the BEST to recommend? (Choose two.)

Options:

A.  

Closing open services

B.  

Encryption users' passwords

C.  

Randomizing users' credentials

D.  

Users' input validation

E.  

Parameterized queries

F.  

Output encoding

Discussion 0
Question # 85

A penetration tester is conducting an assessment against a group of publicly available web servers and notices a number of TCP resets returning from one of the web servers. Which of the following is MOST likely causing the TCP resets to occur during the assessment?

Options:

A.  

The web server is using a WA

F.  

B.  

The web server is behind a load balancer.

C.  

The web server is redirecting the requests.

D.  

The local antivirus on the web server Is rejecting the connection.

Discussion 0
Question # 86

A penetration tester is required to perform a vulnerability scan that reduces the likelihood of false positives and increases the true positives of the results. Which of the following would MOST likely accomplish this goal?

Options:

A.  

Using OpenVAS in default mode

B.  

Using Nessus with credentials

C.  

Using Nmap as the root user

D.  

Using OWASP ZAP

Discussion 0
Question # 87

Which of the following documents is agreed upon by all parties associated with the penetration-testing engagement and defines the scope, contacts, costs, duration, and deliverables?

Options:

A.  

SOW

B.  

SLA

C.  

MSA

D.  

NDA

Discussion 0
Question # 88

A penetration tester is testing a new version of a mobile application in a sandbox environment. To intercept and decrypt the traffic between the application and the external API, the tester has created a private root CA and issued a certificate from it. Even though the tester installed the root CA into the trusted stone of the smartphone used for the tests, the application shows an error indicating a certificate mismatch and does not connect to the server. Which of the following is the MOST likely reason for the error?

Options:

A.  

TCP port 443 is not open on the firewall

B.  

The API server is using SSL instead of TLS

C.  

The tester is using an outdated version of the application

D.  

The application has the API certificate pinned.

Discussion 0
Question # 89

When planning a penetration-testing effort, clearly expressing the rules surrounding the optimal time of day for test execution is important because:

Options:

A.  

security compliance regulations or laws may be violated.

B.  

testing can make detecting actual APT more challenging.

C.  

testing adds to the workload of defensive cyber- and threat-hunting teams.

D.  

business and network operations may be impacted.

Discussion 0
Question # 90

A company provided the following network scope for a penetration test:

169.137.1.0/24

221.10.1.0/24

149.14.1.0/24

A penetration tester discovered a remote command injection on IP address 149.14.1.24 and exploited the system. Later, the tester learned that this particular IP address belongs to a third party. Which of the following stakeholders is responsible for this mistake?

Options:

A.  

The company that requested the penetration test

B.  

The penetration testing company

C.  

The target host's owner

D.  

The penetration tester

E.  

The subcontractor supporting the test

Discussion 0
Question # 91

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

Options:

A.  

The IP address is wrong.

B.  

The server is unreachable.

C.  

The IP address is on the blocklist.

D.  

The IP address is on the allow list.

Discussion 0
Question # 92

During an internal penetration test against a company, a penetration tester was able to navigate to another part of the network and locate a folder containing customer information such as addresses, phone numbers, and credit card numbers. To be PCI compliant, which of the following should the company have implemented to BEST protect this data?

Options:

A.  

Vulnerability scanning

B.  

Network segmentation

C.  

System hardening

D.  

Intrusion detection

Discussion 0
Question # 93

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

Options:

A.  

/var/log/messages

B.  

/var/log/last_user

C.  

/var/log/user_log

D.  

/var/log/lastlog

Discussion 0
Question # 94

Which of the following is the most secure method for sending the penetration test report to the client?

Options:

A.  

Sending the penetration test report on an online storage system.

B.  

Sending the penetration test report inside a password-protected ZIP file.

C.  

Sending the penetration test report via webmail using an HTTPS connection.

D.  

Encrypting the penetration test report with the client’s public key and sending it via email.

Discussion 0
Question # 95

A Chief Information Security Officer wants to evaluate the security of the company's e-commerce application. Which of the following tools should a penetration tester use FIRST to obtain relevant information from the application without triggering alarms?

Options:

A.  

SQLmap

B.  

DirBuster

C.  

w3af

D.  

OWASP ZAP

Discussion 0
Question # 96

The output from a penetration testing tool shows 100 hosts contained findings due to improper patch management. Which of the following did the penetration tester perform?

Options:

A.  

A vulnerability scan

B.  

A WHOIS lookup

C.  

A packet capture

D.  

An Nmap scan

Discussion 0
Question # 97

ion tester is attempting to get more people from a target company to download and run an executable. Which of the following would be the.. :tive way for the tester to achieve this objective?

Options:

A.  

Dropping USB flash drives around the company campus with the file on it

B.  

Attaching the file in a phishing SMS that warns users to execute the file or they will be locked out of their accounts

C.  

Sending a pretext email from the IT department before sending the download instructions later

D.  

Saving the file in a common folder with a name that encourages people to click it

Discussion 0
Question # 98

A penetration tester discovered a code repository and noticed passwords were hashed before they were stored in the database with the following code? salt = ‘123’ hash = hashlib.pbkdf2_hmac(‘sha256’, plaintext, salt, 10000) The tester recommended the code be updated to the following salt = os.urandom(32) hash = hashlib.pbkdf2_hmac(‘sha256’, plaintext, salt, 10000) Which of the following steps should the penetration tester recommend?

Options:

A.  

Changing passwords that were created before this code update

B.  

Keeping hashes created by both methods for compatibility

C.  

Rehashing all old passwords with the new code

D.  

Replacing the SHA-256 algorithm to something more secure

Discussion 0
Question # 99

While performing the scanning phase of a penetration test, the penetration tester runs the following command:

........v -sV -p- 10.10.10.23-28

....ip scan is finished, the penetration tester notices all hosts seem to be down. Which of the following options should the penetration tester try next?

Options:

A.  

-su

B.  

-pn

C.  

-sn

D.  

-ss

Discussion 0
Question # 100

A Chief Information Security Officer wants a penetration tester to evaluate whether a recently installed firewall is protecting a subnetwork on which many decades- old legacy systems are connected. The penetration tester decides to run an OS discovery and a full port scan to identify all the systems and any potential vulnerability. Which of the following should the penetration tester consider BEFORE running a scan?

Options:

A.  

The timing of the scan

B.  

The bandwidth limitations

C.  

The inventory of assets and versions

D.  

The type of scan

Discussion 0
Question # 101

After gaining access to a previous system, a penetration tester runs an Nmap scan against a network with the following results:

Question # 101

The tester then runs the following command from the previous exploited system, which fails:

Which of the following explains the reason why the command failed?

Options:

A.  

The tester input the incorrect IP address.

B.  

The command requires the ג-port 135 option.

C.  

An account for RDP does not exist on the server.

D.  

PowerShell requires administrative privilege.

Discussion 0
Question # 102

During a penetration tester found a web component with no authentication requirements. The web component also allows file uploads and is hosted on one of the target public web the following actions should the penetration tester perform next?

Options:

A.  

Continue the assessment and mark the finding as critical.

B.  

Attempting to remediate the issue temporally.

C.  

Notify the primary contact immediately.

D.  

Shutting down the web server until the assessment is finished

Discussion 0
Question # 103

Which of the following would a company's hunt team be MOST interested in seeing in a final report?

Options:

A.  

Executive summary

B.  

Attack TTPs

C.  

Methodology

D.  

Scope details

Discussion 0
Question # 104

A penetration tester is conducting an engagement against an internet-facing web application and planning a phishing campaign. Which of the following is the BEST passive method of obtaining the technical contacts for the website?

Options:

A.  

WHOIS domain lookup

B.  

Job listing and recruitment ads

C.  

SSL certificate information

D.  

Public data breach dumps

Discussion 0
Question # 105

After compromising a system, a penetration tester wants more information in order to decide what actions to take next. The tester runs the following commands:

Question # 105

Which of the following attacks is the penetration tester most likely trying to perform?

Options:

A.  

Metadata service attack

B.  

Container escape techniques

C.  

Credential harvesting

D.  

Resource exhaustion

Discussion 0
Question # 106

Which of the following is a rules engine for managing public cloud accounts and resources?

Options:

A.  

Cloud Custodian

B.  

Cloud Brute

C.  

Pacu

D.  

Scout Suite

Discussion 0
Question # 107

A penetration tester uncovers access keys within an organization's source code management solution. Which of the following would BEST address the issue? (Choose two.)

Options:

A.  

Setting up a secret management solution for all items in the source code management system

B.  

Implementing role-based access control on the source code management system

C.  

Configuring multifactor authentication on the source code management system

D.  

Leveraging a solution to scan for other similar instances in the source code management system

E.  

Developing a secure software development life cycle process for committing code to the source code management system

F.  

Creating a trigger that will prevent developers from including passwords in the source code management system

Discussion 0
Question # 108

A software company has hired a security consultant to assess the security of the company's software development practices. The consultant opts to begin reconnaissance by performing fuzzing on a software binary. Which of the following vulnerabilities is the security consultant MOST likely to identify?

Options:

A.  

Weak authentication schemes

B.  

Credentials stored in strings

C.  

Buffer overflows

D.  

Non-optimized resource management

Discussion 0
Question # 109

The following output is from reconnaissance on a public-facing banking website:

Question # 109

Based on these results, which of the following attacks is MOST likely to succeed?

Options:

A.  

A birthday attack on 64-bit ciphers (Sweet32)

B.  

An attack that breaks RC4 encryption

C.  

An attack on a session ticket extension (Ticketbleed)

D.  

A Heartbleed attack

Discussion 0
Question # 110

A penetration-testing team needs to test the security of electronic records in a company's office. Per the terms of engagement, the penetration test is to be conducted after hours and should not include circumventing the alarm or performing destructive entry. During outside reconnaissance, the team sees an open door from an adjoining building. Which of the following would be allowed under the terms of the engagement?

Options:

A.  

Prying the lock open on the records room

B.  

Climbing in an open window of the adjoining building

C.  

Presenting a false employee ID to the night guard

D.  

Obstructing the motion sensors in the hallway of the records room

Discussion 0
Question # 111

A penetration tester needs to upload the results of a port scan to a centralized security tool. Which of the following commands would allow the tester to save the results in an interchangeable format?

Options:

A.  

nmap -iL results 192.168.0.10-100

B.  

nmap 192.168.0.10-100 -O > results

C.  

nmap -A 192.168.0.10-100 -oX results

D.  

nmap 192.168.0.10-100 | grep "results"

Discussion 0
Question # 112

A penetration tester captured the following traffic during a web-application test:

Question # 112

Which of the following methods should the tester use to visualize the authorization information being transmitted?

Options:

A.  

Decode the authorization header using UTF-8.

B.  

Decrypt the authorization header using bcrypt.

C.  

Decode the authorization header using Base64.

D.  

Decrypt the authorization header using AES.

Discussion 0
Question # 113

During an engagement, a penetration tester found the following list of strings inside a file:

Question # 113

Which of the following is the BEST technique to determine the known plaintext of the strings?

Options:

A.  

Dictionary attack

B.  

Rainbow table attack

C.  

Brute-force attack

D.  

Credential-stuffing attack

Discussion 0
Question # 114

A penetration tester analyzed a web-application log file and discovered an input that was sent to the company's web application. The input contains a string that says "WAITFOR." Which of the following attacks is being attempted?

Options:

A.  

SQL injection

B.  

HTML injection

C.  

Remote command injection

D.  

DLL injection

Discussion 0
Question # 115

A penetration tester is evaluating a company's network perimeter. The tester has received limited information about defensive controls or countermeasures, and limited internal knowledge of the testing exists. Which of the following should be the FIRST step to plan the reconnaissance activities?

Options:

A.  

Launch an external scan of netblocks.

B.  

Check WHOIS and netblock records for the company.

C.  

Use DNS lookups and dig to determine the external hosts.

D.  

Conduct a ping sweep of the company's netblocks.

Discussion 0
Question # 116

A security analyst needs to perform an on-path attack on BLE smart devices. Which of the following tools would be BEST suited to accomplish this task?

Options:

A.  

Wireshark

B.  

Gattacker

C.  

tcpdump

D.  

Netcat

Discussion 0
Question # 117

A penetration tester who is performing an engagement notices a specific host is vulnerable to EternalBlue. Which of the following would BEST protect against this vulnerability?

Options:

A.  

Network segmentation

B.  

Key rotation

C.  

Encrypted passwords

D.  

Patch management

Discussion 0
Get PT0-002 dumps and pass your exam in 24 hours!

Free Exams Sample Questions