Pass the CompTIA PenTest+ PT0-002 Questions and answers with CertsForce

Viewing page 6 out of 14 pages
Viewing questions 51-60 out of questions
Questions # 51:

Which of the following is the most important aspect to consider when calculating the price of a penetration test service for a client?

Options:

A.

Operating cost


B.

Required scope of work


C.

Non-disclosure agreement


D.

Client's budget


Expert Solution
Questions # 52:

Which of the following tools would be the best to use to intercept an HTTP response of an API, change its content, and forward it back to the origin mobile device?

Options:

A.

Drozer


B.

Burp Suite


C.

Android SDK Tools


D.

MobSF


Expert Solution
Questions # 53:

As part of active reconnaissance, penetration testers need to determine whether a protection mechanism is in place to safeguard the target’s website against web application attacks. Which of the following methods would be the most suitable?

Options:

A.

Direct-to-origin testing


B.

Antivirus scanning


C.

Scapy packet crafting


D.

WAF detection


Expert Solution
Questions # 54:

bash

Copy code

for ip in $(seq 1 254);

do echo $(echo "192.168.15.$ip ") $(host 192.168.15.$ip dns.company.com | grep "domain name pointer")

done | grep "domain name pointer" | cut -d" " -f1,6

Which of the following best explains the purpose of this script?

Options:

A.

To query the DNS for IP addresses and corresponding hostnames in a subnet


B.

To output a list of all IP addresses in a subnet for later scanning


C.

To ping every IP address in a subnet to discover live hosts


D.

To search for DNS servers among the IP addresses in a subnet


Expert Solution
Questions # 55:

Penetration on an assessment for a client organization, a penetration tester notices numerous outdated software package versions were installed ...s-critical servers. Which of the following would best mitigate this issue?

Options:

A.

Implementation of patching and change control programs


B.

Revision of client scripts used to perform system updates


C.

Remedial training for the client's systems administrators


D.

Refrainment from patching systems until quality assurance approves


Expert Solution
Questions # 56:

A penetration tester runs an Nmap scan and obtains the following output:

Starting Nmap 7.80 ( https://nmap.org ) at 2023-02-12 18:53 GMT

Nmap scan report for 10.22.2.2

Host is up (0.0011s latency).

PORTSTATE SERVICEVERSION

135/tcpopen msrpcMicrosoft Windows RPC

139/tcpopen netbios-ssnMicrosoft Windows netbios-ssn

445/tcpopen microsoft-dsMicrosoft Windows Server 2019

1433/tcpopen ms-sql-sMicrosoft SQL Server 2019

3389/tcpopen ms-wbt-serverMicrosoft Terminal Services

8080/tcpopen httpMicrosoft IIS 9.0

Which of the following commands should the penetration tester try next to explore this server?

Options:

A.

nikto -host http://10.22.2-2


B.

hydra -1 administrator -P passwords.txt ftp://10.22.2.2


C.

nmap -p 3389 —script vnc-info.nse 10.22.2.2


D.

medusa -h 10.22.2.2 -n 1433 -u sa -P passwords.txt -M mssql


Expert Solution
Questions # 57:

A penetration tester discovers passwords in a publicly available data breach during the reconnaissance phase of the penetration test. Which of the following is the best action for the tester to take?

Options:

A.

Add thepasswords to an appendix in the penetration test report.


B.

Do nothing. Using passwords from breached data is unethical.


C.

Contactthe client and inform them of the breach.


D.

Use thepasswords in a credential stuffing attack when the external penetration test begins.


Expert Solution
Questions # 58:
Options:

A.

Burp Suite


B.

Wireshark


C.

Metasploit


D.

Nmap


Expert Solution
Questions # 59:

During the execution of a cloud penetration test, a tester was able to gain an initial footprint on the customer cloud infrastructure. Now the tester wants to scan the cloud resources, possible misconfigurations, and other relevant data that could be exploited. Which of the following tools should the tester most likely use?

Options:

A.

Nikto


B.

Recon-ng


C.

Cobalt Strike


D.

Pacu


Expert Solution
Questions # 60:

A penetration tester is conducting an on-path link layer attack in order to take control of a key fob that controls an electric vehicle. Which of the following wireless attacks would allow a penetration tester to achieve a successful attack?

Options:

A.

Bluejacking


B.

Bluesnarfing


C.

BLE attack


D.

WPS PIN attack


Expert Solution
Viewing page 6 out of 14 pages
Viewing questions 51-60 out of questions