New Year Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Ace Your PT0-003 PenTest+ Exam

Page: 16 / 18
Total 272 questions

CompTIA PenTest+ Exam Questions and Answers

Question 61

During an assessment, a penetration tester exploits an SQLi vulnerability. Which of the following commands would allow the penetration tester to enumerate password hashes?

Options:

A.

sqlmap -u www.example.com/?id=1 --search -T user

B.

sqlmap -u www.example.com/?id=1 --dump -D accounts -T users -C cred

C.

sqlmap -u www.example.com/?id=1 --tables -D accounts

D.

sqlmap -u www.example.com/?id=1 --schema --current-user --current-db

Question 62

Options:

A.

pwinspector -i -o -m 8 -M 16 -1 -u -n -p

B.

responder -I eth0

C.

nmap -sV -n -T3 -p 22 --reason

D.

hydra -L root -P /path/to/wordlist -t 3 -M

Question 63

A tester runs an Nmap scan against a Windows server and receives the following results:

Nmap scan report for win_dns.local (10.0.0.5)

Host is up (0.014s latency)

Port State Service

53/tcp open domain

161/tcp open snmp

445/tcp open smb-ds

3389/tcp open rdp

Which of the following TCP ports should be prioritized for using hash-based relays?

Options:

A.

53

B.

161

C.

445

D.

3389

Question 64

A penetration tester attempts unauthorized entry to the company's server room as part of a security assessment. Which of the following is the best technique to manipulate the lock pins and open the door without the original key?

Options:

A.

Plug spinner

B.

Bypassing

C.

Decoding

D.

Raking

Page: 16 / 18
Total 272 questions