Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+ Certification Exam
  • Certification
    :CompTIA PenTest+
  • Vendor
    :CompTIA
  • Total Questions
    :392 Q&As
  • Last Updated
    :May 10, 2024

CompTIA CompTIA PenTest+ PT0-002 Questions & Answers

  • Question 11:

    A penetration tester initiated the transfer of a large data set to verify a proof-of-concept attack as permitted by the ROE. The tester noticed the client's data included PII, which is out of scope, and immediately stopped the transfer. Which of the following MOST likely explains the penetration tester's decision?

    A. The tester had the situational awareness to stop the transfer.

    B. The tester found evidence of prior compromise within the data set.

    C. The tester completed the assigned part of the assessment workflow.

    D. The tester reached the end of the assessment time frame.

  • Question 12:

    A penetration tester who is performing a physical assessment of a company's security practices notices the company does not have any shredders inside the office building. Which of the following techniques would be BEST to use to gain confidential information?

    A. Badge cloning

    B. Dumpster diving

    C. Tailgating

    D. Shoulder surfing

  • Question 13:

    An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next.

    Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

    A. A list

    B. A tree

    C. A dictionary

    D. An array

  • Question 14:

    A penetration tester who is conducting a web-application test discovers a clickjacking vulnerability associated with a login page to financial data. Which of the following should the tester do with this information to make this a successful exploit?

    A. Perform XSS.

    B. Conduct a watering-hole attack.

    C. Use BeEF.

    D. Use browser autopwn.

  • Question 15:

    Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

    A. S/MIME

    B. FTPS

    C. DNSSEC

    D. AS2

  • Question 16:

    A company's Chief Executive Officer has created a secondary home office and is concerned that the WiFi service being used is vulnerable to an attack. A penetration tester is hired to test the security of the WiFi's router. Which of the following is MOST vulnerable to a brute-force attack?

    A. WPS

    B. WPA2-EAP

    C. WPA-TKIP

    D. WPA2-PSK

  • Question 17:

    Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems:

    A. will reveal vulnerabilities in the Modbus protocol.

    B. may cause unintended failures in control systems.

    C. may reduce the true positive rate of findings.

    D. will create a denial-of-service condition on the IP networks.

  • Question 18:

    Which of the following types of assessments MOST likely focuses on vulnerabilities with the objective to access specific data?

    A. An unknown-environment assessment

    B. A known-environment assessment

    C. A red-team assessment

    D. A compliance-based assessment

  • Question 19:

    A penetration tester received a .pcap file to look for credentials to use in an engagement. Which of the following tools should the tester utilize to open and read the .pcap file?

    A. Nmap

    B. Wireshark

    C. Metasploit

    D. Netcat

  • Question 20:

    A penetration-testing team needs to test the security of electronic records in a company's office. Per the terms of engagement, the penetration test is to be conducted after hours and should not include circumventing the alarm or performing destructive entry. During outside reconnaissance, the team sees an open door from an adjoining building. Which of the following would be allowed under the terms of the engagement?

    A. Prying the lock open on the records room

    B. Climbing in an open window of the adjoining building

    C. Presenting a false employee ID to the night guard

    D. Obstructing the motion sensors in the hallway of the records room

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.