Pass the CompTIA PenTest+ PT0-003 Questions and answers with CertsForce

Viewing page 1 out of 8 pages
Viewing questions 1-10 out of questions
Questions # 1:

A previous penetration test report identified a host with vulnerabilities that was

successfully exploited. Management has requested that an internal member of the

security team reassess the host to determine if the vulnerability still exists.

Question # 1

Part 1:

. Analyze the output and select the command to exploit the vulnerable service.

Part 2:

. Analyze the output from each command.

· Select the appropriate set of commands to escalate privileges.

· Identify which remediation steps should be taken.

Question # 1


Expert Solution
Questions # 2:

A penetration tester plans to conduct reconnaissance during an engagement using readily available resources. Which of the following resources would most likely identify hardware and software being utilized by the client?

Options:

A.

Cryptographic flaws


B.

Protocol scanning


C.

Cached pages


D.

Job boards


Expert Solution
Questions # 3:

A penetration tester discovers data to stage and exfiltrate. The client has authorized movement to the tester's attacking hosts only. Which of the following would be most appropriate to avoid alerting the SOC?

Options:

A.

Apply UTF-8 to the data and send over a tunnel to TCP port 25.


B.

Apply Base64 to the data and send over a tunnel to TCP port 80.


C.

Apply 3DES to the data and send over a tunnel UDP port 53.


D.

Apply AES-256 to the data and send over a tunnel to TCP port 443.


Expert Solution
Questions # 4:

During a penetration test, a tester compromises a Windows computer. The tester executes the following command and receives the following output:

mimikatz # privilege::debug

mimikatz # lsadump::cache

---Output---

lapsUser

27dh9128361tsg2€459210138754ij

---OutputEnd---

Which of the following best describes what the tester plans to do by executing the command?

Options:

A.

The tester plans to perform the first step to execute a Golden Ticket attack to compromise the Active Directory domain.


B.

The tester plans to collect application passwords or hashes to compromise confidential information within the local computer.


C.

The tester plans to use the hash collected to perform lateral movement to other computers using a local administrator hash.


D.

The tester plans to collect the ticket information from the user to perform a Kerberoasting attack on the domain controller.


Expert Solution
Questions # 5:

A penetration testing team needs to determine whether it is possible to disrupt wireless communications for PCs deployed in the client’s offices. Which of the following techniques should the penetration tester leverage?

Options:

A.

Port mirroring


B.

Sidecar scanning


C.

ARP poisoning


D.

Channel scanning


Expert Solution
Questions # 6:

During a pre-engagement activity with a new customer, a penetration tester looks for assets to test. Which of the following is an example of a target that can be used for testing?

Options:

A.

API


B.

HTTP


C.

IPA


D.

ICMP


Expert Solution
Questions # 7:

A penetration tester aims to exploit a vulnerability in a wireless network that lacks proper encryption. The lack of proper encryption allows malicious content to infiltrate the network. Which of the following techniques would most likely achieve the goal?

Options:

A.

Packet injection


B.

Bluejacking


C.

Beacon flooding


D.

Signal jamming


Expert Solution
Questions # 8:

During an external penetration test, a tester receives the following output from a tool:

test.comptia.org

info.comptia.org

vpn.comptia.org

exam.comptia.org

Which of the following commands did the tester most likely run to get these results?

Options:

A.

nslookup -type=SOA comptia.org


B.

amass enum -passive -d comptia.org


C.

nmap -Pn -sV -vv -A comptia.org


D.

shodan host comptia.org


Expert Solution
Questions # 9:

A penetration tester finds that an application responds with the contents of the /etc/passwd file when the following payload is sent:

<!DOCTYPE data [ ]>

&foo;

Which of the following should the tester recommend in the report to best prevent this type of vulnerability?

Options:

A.

Drop all excessive file permissions with chmod o-rwx


B.

Ensure the requests application access logs are reviewed frequently


C.

Disable the use of external entities


D.

Implement a WAF to filter all incoming requests


Expert Solution
Questions # 10:

A penetration tester wants to send a specific network packet with custom flags and sequence numbers to a vulnerable target. Which of the following should the tester use?

Options:

A.

tcprelay


B.

Bluecrack


C.

Scapy


D.

tcpdump


Expert Solution
Viewing page 1 out of 8 pages
Viewing questions 1-10 out of questions