Weekend Sale Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Ace Your PT0-002 PenTest+ Exam

Page: 29 / 30
Total 400 questions

CompTIA PenTest+ Certification Exam Questions and Answers

Question 113

A penetration tester is enumerating shares and receives the following output:

Which of the following should the penetration tester enumerate next?

Options:

A.

dev

B.

print$

C.

home

D.

notes

Question 114

During an assessment, a penetration tester discovers the following code sample in a web application:

"(&(userid=*)(userid=*))(I(userid=*)(userPwd=(SHAl}a9993e364706816aba3e25717850c26c9cd0d89d==))

Which of the following injections is being performed?

Options:

A.

Boolean SQL

B.

Command

C.

Blind SQL

D.

LDAP

Question 115

An external consulting firm is hired to perform a penetration test and must keep the confidentiality of the security vulnerabilities and the private data found in a customer's systems. Which of the following documents addresses this requirement?

Options:

A.

ROE

B.

NDA

C.

MOU

D.

SLA

Question 116

A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

Options:

A.

ROE

B.

SLA

C.

NDA

D.

SOW

Page: 29 / 30
Total 400 questions