Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Pass PT0-001 Exam Guide

Page: 10 / 11
Total 294 questions

CompTIA PenTest+ Exam Questions and Answers

Question 37

A penetration tester is required to exploit a WPS implementation weakness. Which of the following tools will perform the attack?

Options:

A.

Karma

B.

Kismet

C.

Pixie

D.

NetStumbler

Question 38

A penetration tester has been asked to conduct a penetration test on a REST-based web service. Which of the following items is required?

Options:

A.

The latest vulnerability scan results

B.

A list of sample application requests

C.

An up-to-date list of possible exploits

D.

A list of sample test accounts

Question 39

A penetration tester wants to target NETBIOS name service. Which of the following is the most likely command to exploit the NETBIOS name service?

Options:

A.

arPspoof

B.

nmap

C.

responder

D.

burpsuite

Question 40

A penetration tester has compromised a system and wishes to connect to a port on it from the attacking machine to control the system Which of the following commands should the tester run on the compromised system?

Options:

A.

nc looalhot 4423

B.

nc -nvlp 4423 -« /bin/bash

C.

nc 10.0.0.1 4423

D.

nc 127.0.0.1 4423 -e /bin/bash

Page: 10 / 11
Total 294 questions