Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+ Certification Exam
  • Certification
    :CompTIA PenTest+
  • Vendor
    :CompTIA
  • Total Questions
    :392 Q&As
  • Last Updated
    :May 01, 2024

CompTIA CompTIA PenTest+ PT0-002 Questions & Answers

  • Question 1:

    CORRECT TEXT SIMULATION Using the output, identify potential attack vectors that should be further investigated.

  • Question 2:

    A penetration tester needs to perform a vulnerability scan against a web server. Which of the following tools is the tester MOST likely to choose?

    A. Nmap

    B. Nikto

    C. Cain and Abel

    D. Ethercap

  • Question 3:

    A penetration tester was able to gather MD5 hashes from a server and crack the hashes easily with rainbow tables.

    Which of the following should be included as a recommendation in the remediation report?

    A. Stronger algorithmic requirements

    B. Access controls on the server

    C. Encryption on the user passwords

    D. A patch management program

  • Question 4:

    A penetration tester was able to compromise a server and escalate privileges. Which of the following should the tester perform AFTER concluding the activities on the specified target? (Choose two.)

    A. Remove the logs from the server.

    B. Restore the server backup.

    C. Disable the running services.

    D. Remove any tools or scripts that were installed.

    E. Delete any created credentials.

    F. Reboot the target server.

  • Question 5:

    A consultant is reviewing the following output after reports of intermittent connectivity issues:

    (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

    (192.168.1.12) at 34:a4:be:09:44:f4 on en0 ifscope [ethernet]

    (192.168.1.17) at 92:60:29:12:ac:d2 on en0 ifscope [ethernet]

    (192.168.1.34) at 88:de:a9:12:ce:fb on en0 ifscope [ethernet]

    (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

    (192.168.1.255) at ff:ff:ff:ff:ff:ff on en0 ifscope [ethernet]

    (224.0.0.251) at 01:02:5e:7f:ff:fa on en0 ifscope permanent [ethernet]

    (239.255.255.250)

    at ff:ff:ff:ff:ff:ff on en0 ifscope permanent [ethernet] Which of the following is MOST likely to be reported by the consultant?

    A.

    A device on the network has an IP address in the wrong subnet.

    B.

    A multicast session was initiated using the wrong multicast group.

    C.

    An ARP flooding attack is using the broadcast address to perform DDoS.

    D.

    A device on the network has poisoned the ARP cache.

  • Question 6:

    After gaining access to a previous system, a penetration tester runs an Nmap scan against a network with the following results:

    The tester then runs the following command from the previous exploited system, which fails: Which of the following explains the reason why the command failed?

    A. The tester input the incorrect IP address.

    B. The command requires the-port 135 option.

    C. An account for RDP does not exist on the server.

    D. PowerShell requires administrative privilege.

  • Question 7:

    A physical penetration tester needs to get inside an organization's office and collect sensitive information without acting suspiciously or being noticed by the security guards. The tester has observed that the company's ticket gate does not scan the badges, and employees leave their badges on the table while going to the restroom. Which of the following techniques can the tester use to gain physical access to the office? (Choose two.)

    A. Shoulder surfing

    B. Call spoofing

    C. Badge stealing

    D. Tailgating

    E. Dumpster diving

    F. Email phishing

  • Question 8:

    Which of the following types of information should be included when writing the remediation section of a penetration test report to be viewed by the systems administrator and technical staff?

    A. A quick description of the vulnerability and a high-level control to fix it

    B. Information regarding the business impact if compromised

    C. The executive summary and information regarding the testing company

    D. The rules of engagement from the assessment

  • Question 9:

    A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible. Which of the following Nmap scan syntaxes would BEST accomplish this objective?

    A. nmap-sT -vvv -O 192.168.1.2/24-PO

    B. nmap -sV 192.168.1.2/24-PO

    C. nmap -sA -v -O 192.168.1.2/24

    D. nmap -sS -O 192.168.1.2/24-T1

  • Question 10:

    During an assessment, a penetration tester gathered OSINT for one of the IT systems administrators from the target company and managed to obtain valuable information, including corporate email addresses. Which of the following techniques should the penetration tester perform NEXT?

    A. Badge cloning

    B. Watering-hole attack

    C. Impersonation

    D. Spear phishing

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.