Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

PDF PT0-001 Study Guide

Page: 3 / 11
Total 294 questions

CompTIA PenTest+ Exam Questions and Answers

Question 9

A penetration tester discovers Heartbleed vulnerabilities in a target network Which of the following impacts would be a result of exploiting this vulnerability?

Options:

A.

Code execution can be achieved on the affected systems

B.

Man-in-the-middle attacks can be used to eavesdrop cookie contents.

C.

The attacker can steal session IDs to impersonate other users

D.

Public certificate contents can be used lo decrypt traffic

Question 10

A penetration tester has obtained access to an IP network subnet that contains ICS equipment intercommunication. Which of the following attacks is MOST likely to succeed in creating a physical effect?

Options:

A.

DNS cache poisoning

B.

Record and replay

C.

Supervisory server SMB

D.

Blind SQL injection

Question 11

While engaging clients for a penetration test from highly regulated industries, which of the following is usually the MOST important to the clients from a business perspective?

Options:

A.

Letter of engagement and attestation of findings

B.

NDA and MSA

C.

SOW and final report

D.

Risk summary and executive summary

Question 12

A penetration tester observes that several high numbered ports are listening on a public web server. However, the system owner says the application only uses port 443. Which of the following would be BEST to recommend?

Options:

A.

Transition the application to another port

B.

Filter port 443 to specific IP addresses

C.

Implement a web application firewall

D.

Disable unneeded services.

Page: 3 / 11
Total 294 questions