Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+ Certification Exam
  • Certification
    :CompTIA PenTest+
  • Vendor
    :CompTIA
  • Total Questions
    :392 Q&As
  • Last Updated
    :May 10, 2024

CompTIA CompTIA PenTest+ PT0-002 Questions & Answers

  • Question 41:

    Which of the following is a rules engine for managing public cloud accounts and resources?

    A. Cloud Custodian

    B. Cloud Brute

    C. Pacu

    D. Scout Suite

  • Question 42:

    After running the enum4linux.pl command, a penetration tester received the following output:

    Which of the following commands should the penetration tester run NEXT?

    A. smbspool //192.160.100.56/print$

    B. net rpc share-S 192.168.100.56-U ''

    C. smbget //192.168.100.56/web-U ''

    D. smbclient //192.168.100.56/web-U ''-N

  • Question 43:

    A penetration tester is conducting an authorized, physical penetration test to attempt to enter a client's building during non-business hours. Which of the following are MOST important for the penetration tester to have during the test? (Choose two.)

    A. A handheld RF spectrum analyzer

    B. A mask and personal protective equipment

    C. Caution tape for marking off insecure areas

    D. A dedicated point of contact at the client

    E. The paperwork documenting the engagement

    F. Knowledge of the building's normal business hours

  • Question 44:

    A company is concerned that its cloud VM is vulnerable to a cyberattack and proprietary data may be stolen. A penetration tester determines a vulnerability does exist and exploits the vulnerability by adding a fake VM instance to the IaaS component of the client's VM.

    Which of the following cloud attacks did the penetration tester MOST likely implement?

    A. Direct-to-origin

    B. Cross-site scripting

    C. Malware injection

    D. Credential harvesting

  • Question 45:

    Which of the following tools provides Python classes for interacting with network protocols?

    A. Responder

    B. Impacket

    C. Empire

    D. PowerSploit

  • Question 46:

    The results of an Nmap scan are as follows:

    Which of the following would be the BEST conclusion about this device?

    A. This device may be vulnerable to the Heartbleed bug due to the way transactions over TCP/22 handle heartbeat extension packets, allowing attackers to obtain sensitive information from process memory.

    B. This device is most likely a gateway with in-band management services.

    C. This device is most likely a proxy server forwarding requests over TCP/443.

    D. This device may be vulnerable to remote code execution because of a butter overflow vulnerability in the method used to extract DNS names from packets prior to DNSSEC validation.

  • Question 47:

    A private investigation firm is requesting a penetration test to determine the likelihood that attackers can gain access to mobile devices and then exfiltrate data from those devices. Which of the following is a social-engineering method that, if successful, would MOST likely enable both objectives?

    A. Send an SMS with a spoofed service number including a link to download a malicious application.

    B. Exploit a vulnerability in the MDM and create a new account and device profile.

    C. Perform vishing on the IT help desk to gather a list of approved device IMEIs for masquerading.

    D. Infest a website that is often used by employees with malware targeted toward x86 architectures.

  • Question 48:

    A penetration tester is cleaning up and covering tracks at the conclusion of a penetration test. Which of the following should the tester be sure to remove from the system? (Choose two.)

    A. Spawned shells

    B. Created user accounts

    C. Server logs

    D. Administrator accounts

    E. Reboot system

    F. ARP cache

  • Question 49:

    A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.

    Which of the following can be done with the pcap to gain access to the server?

    A. Perform vertical privilege escalation.

    B. Replay the captured traffic to the server to recreate the session.

    C. Use John the Ripper to crack the password.

    D. Utilize a pass-the-hash attack.

  • Question 50:

    A penetration tester has established an on-path position between a target host and local network services but has not been able to establish an on-path position between the target host and the Internet. Regardless, the tester would like to subtly redirect HTTP connections to a spoofed server IP. Which of the following methods would BEST support the objective?

    A. Gain access to the target host and implant malware specially crafted for this purpose.

    B. Exploit the local DNS server and add/update the zone records with a spoofed A record.

    C. Use the Scapy utility to overwrite name resolution fields in the DNS query response.

    D. Proxy HTTP connections from the target host to that of the spoofed host.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.