CompTIA PenTest+ Exam PT0-003 Question # 9 Topic 1 Discussion

CompTIA PenTest+ Exam PT0-003 Question # 9 Topic 1 Discussion

PT0-003 Exam Topic 1 Question 9 Discussion:
Question #: 9
Topic #: 1

A tester obtains access to an endpoint subnet and wants to move laterally in the network. Given the following output:

kotlin

Copy code

Nmap scan report for some_host

Host is up (0.01 latency).

PORT STATE SERVICE

445/tcp open microsoft-ds

Host script results: smb2-security-mode: Message signing disabled

Which of the following command and attack methods is the most appropriate for reducing the chances of being detected?


A.

responder -T eth0 -dwv ntlmrelayx.py -smb2support -tf


B.

msf > use exploit/windows/smb/ms17_010_psexec msf > msf > run


C.

hydra -L administrator -P /path/to/passwdlist smb://


D.

nmap —script smb-brute.nse -p 445


Get Premium PT0-003 Questions

Contribute your Thoughts:


Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.