Weekend Sale Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Online PT0-002 Questions Video

Page: 6 / 30
Total 400 questions

CompTIA PenTest+ Certification Exam Questions and Answers

Question 21

Penetration-testing activities have concluded, and the initial findings have been reviewed with the client. Which of the following best describes the NEXT step in the engagement?

Options:

A.

Acceptance by the client and sign-off on the final report

B.

Scheduling of follow-up actions and retesting

C.

Attestation of findings and delivery of the report

D.

Review of the lessons learned during the engagement

Question 22

A penetration tester runs the unshadow command on a machine. Which of the following tools will the tester most likely use NEXT?

Options:

A.

John the Ripper

B.

Hydra

C.

Mimikatz

D.

Cain and Abel

Question 23

A penetration tester has been given eight business hours to gain access to a client’s financial system. Which of the following techniques will have the highest likelihood of success?

Options:

A.

Attempting to tailgate an employee going into the client's workplace

B.

Dropping a malicious USB key with the company’s logo in the parking lot

C.

Using a brute-force attack against the external perimeter to gain a foothold

D.

Performing spear phishing against employees by posing as senior management

Question 24

Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems:

Options:

A.

will reveal vulnerabilities in the Modbus protocol.

B.

may cause unintended failures in control systems.

C.

may reduce the true positive rate of findings.

D.

will create a denial-of-service condition on the IP networks.

Page: 6 / 30
Total 400 questions