Big Halloween Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: simple70

Pass the CompTIA PenTest+ PT0-003 Questions and answers with CertsForce

Viewing page 2 out of 8 pages
Viewing questions 11-20 out of questions
Questions # 11:

A penetration tester is performing a network security assessment. The tester wants to intercept communication between two users and then view and potentially modify transmitted data. Which of the following types of on-path attacks would be best to allow the penetration tester to achieve this result?

Options:

A.

DNS spoofing


B.

ARP poisoning


C.

VLAN hopping


D.

SYN flooding


Expert Solution
Questions # 12:

A penetration tester needs to launch an Nmap scan to find the state of the port for both TCP and UDP services. Which of the following commands should the tester use?

Options:

A.

nmap -sU -sW -p 1-65535 example.com


B.

nmap -sU -sY -p 1-65535 example.com


C.

nmap -sU -sT -p 1-65535 example.com


D.

nmap -sU -sN -p 1-65535 example.com


Expert Solution
Questions # 13:

Which of the following is the most efficient way to infiltrate a file containing data that could be sensitive?

Options:

A.

Use steganography and send the file over FTP


B.

Compress the file and send it using TFTP


C.

Split the file in tiny pieces and send it over dnscat


D.

Encrypt and send the file over HTTPS


Expert Solution
Questions # 14:

During an assessment, a penetration tester obtains access to a Microsoft SQL server using sqlmap and runs the following command:

sql> xp_cmdshell whoami /all

Which of the following is the tester trying to do?

Options:

A.

List database tables


B.

Show logged-in database users


C.

Enumerate privileges


D.

Display available SQL commands


Expert Solution
Questions # 15:

A penetration tester is researching a path to escalate privileges. While enumerating current user privileges, the tester observes the following output:

mathematica

Copy code

SeAssignPrimaryTokenPrivilege Disabled

SeIncreaseQuotaPrivilege Disabled

SeChangeNotifyPrivilege Enabled

SeManageVolumePrivilege Enabled

SeImpersonatePrivilege Enabled

SeCreateGlobalPrivilege Enabled

SeIncreaseWorkingSetPrivilege Disabled

Which of the following privileges should the tester use to achieve the goal?

Options:

A.

SeImpersonatePrivilege


B.

SeCreateGlobalPrivilege


C.

SeChangeNotifyPrivilege


D.

SeManageVolumePrivilege


Expert Solution
Questions # 16:

A tester needs to begin capturing WLAN credentials for cracking during an on-site engagement. Which of the following is the best command to capture handshakes?

Options:

A.

tcpdump -n -s0 -w -i


B.

airserv-ng -d


C.

aireplay-ng -0 1000 -a


D.

airodump-ng -c 6 --bssid


Expert Solution
Questions # 17:

Which of the following explains the reason a tester would opt to use DREAD over PTES during the planning phase of a penetration test?

Options:

A.

The tester is conducting a web application test.


B.

The tester is assessing a mobile application.


C.

The tester is evaluating a thick client application.


D.

The tester is creating a threat model.


Expert Solution
Questions # 18:

Which of the following methods should a physical penetration tester employ to access a rarely used door that has electronic locking mechanisms?

Options:

A.

Lock picking


B.

Impersonating


C.

Jamming


D.

Tailgating


E.

Bypassing


Expert Solution
Questions # 19:

During a security assessment, a penetration tester gains access to an internal server and manipulates some data to hide its presence. Which of the following is the best way for the penetration tester to hide the activities performed?

Options:

A.

Clear the Windows event logs.


B.

Modify the system time.


C.

Alter the log permissions.


D.

Reduce the log retention settings.


Expert Solution
Questions # 20:

During a security assessment, a penetration tester needs to exploit a vulnerability in a wireless network's authentication mechanism to gain unauthorized access to the network. Which of the following attacks would the tester most likely perform to gain access?

Options:

A.

KARMA attack


B.

Beacon flooding


C.

MAC address spoofing


D.

Eavesdropping


Expert Solution
Viewing page 2 out of 8 pages
Viewing questions 11-20 out of questions