Pass the CompTIA PenTest+ PT0-002 Questions and answers with CertsForce

Viewing page 11 out of 14 pages
Viewing questions 101-110 out of questions
Questions # 101:

A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.

Which of the following can be done with the pcap to gain access to the server?

Options:

A.

Perform vertical privilege escalation.


B.

Replay the captured traffic to the server to recreate the session.


C.

Use John the Ripper to crack the password.


D.

Utilize a pass-the-hash attack.


Expert Solution
Questions # 102:

A penetration tester writes the following script:

Question # 102

Which of the following objectives is the tester attempting to achieve?

Options:

A.

Determine active hosts on the network.


B.

Set the TTL of ping packets for stealth.


C.

Fill the ARP table of the networked devices.


D.

Scan the system on the most used ports.


Expert Solution
Questions # 103:

A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client’s building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet.

Which of the following tools or techniques would BEST support additional reconnaissance?

Options:

A.

Wardriving


B.

Shodan


C.

Recon-ng


D.

Aircrack-ng


Expert Solution
Questions # 104:

A penetration tester ran an Nmap scan on an Internet-facing network device with the –F option and found a few open ports. To further enumerate, the tester ran another scan using the following command:

nmap –O –A –sS –p- 100.100.100.50

Nmap returned that all 65,535 ports were filtered. Which of the following MOST likely occurred on the second scan?

Options:

A.

A firewall or IPS blocked the scan.


B.

The penetration tester used unsupported flags.


C.

The edge network device was disconnected.


D.

The scan returned ICMP echo replies.


Expert Solution
Questions # 105:

A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible.

Which of the following Nmap scan syntaxes would BEST accomplish this objective?

Options:

A.

nmap -sT -vvv -O 192.168.1.2/24 -PO


B.

nmap -sV 192.168.1.2/24 -PO


C.

nmap -sA -v -O 192.168.1.2/24


D.

nmap -sS -O 192.168.1.2/24 -T1


Expert Solution
Questions # 106:

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?

Options:

A.

NIST SP 800-53


B.

OWASP Top 10


C.

MITRE ATT&CK framework


D.

PTES technical guidelines


Expert Solution
Questions # 107:

A penetration tester received a 16-bit network block that was scoped for an assessment. During the assessment, the tester realized no hosts were active in the provided block of IPs and reported this to the company. The company then provided an updated block of IPs to the tester. Which of the following would be the most appropriate NEXT step?

Options:

A.

Terminate the contract.


B.

Update the ROE with new signatures. Most Voted


C.

Scan the 8-bit block to map additional missed hosts.


D.

Continue the assessment.


Expert Solution
Questions # 108:

In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: . Which of the following would be the best action for the tester to take NEXT with this information?

Options:

A.

Create a custom password dictionary as preparation for password spray testing.


B.

Recommend using a password manage/vault instead of text files to store passwords securely.


C.

Recommend configuring password complexity rules in all the systems and applications.


D.

Document the unprotected file repository as a finding in the penetration-testing report.


Expert Solution
Questions # 109:

A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data. Which of the following was captured by the testing team?

Options:

A.

Multiple handshakes


B.

IP addresses


C.

Encrypted file transfers


D.

User hashes sent over SMB


Expert Solution
Questions # 110:

A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Question # 110

Which of the following tools will help the tester prepare an attack for this scenario?

Options:

A.

Hydra and crunch


B.

Netcat and cURL


C.

Burp Suite and DIRB


D.

Nmap and OWASP ZAP


Expert Solution
Viewing page 11 out of 14 pages
Viewing questions 101-110 out of questions