PT0-002 Exam Questions & Answers

Exam Code: PT0-002

Exam Name: CompTIA PenTest+ Certification Exam

Updated: Apr 20, 2024

Q&As: 392

At Passcerty.com, we pride ourselves on the comprehensive nature of our PT0-002 exam dumps, designed meticulously to encompass all key topics and nuances you might encounter during the real examination. Regular updates are a cornerstone of our service, ensuring that our dedicated users always have their hands on the most recent and relevant Q&A dumps. Behind every meticulously curated question and answer lies the hard work of our seasoned team of experts, who bring years of experience and knowledge into crafting these premium materials. And while we are invested in offering top-notch content, we also believe in empowering our community. As a token of our commitment to your success, we're delighted to offer a substantial portion of our resources for free practice. We invite you to make the most of the following content, and wish you every success in your endeavors.


Download Free CompTIA PT0-002 Demo

Experience Passcerty.com exam material in PDF version.
Simply submit your e-mail address below to get started with our PDF real exam demo of your CompTIA PT0-002 exam.

Instant download
Latest update demo according to real exam

*Email Address

* Our demo shows only a few questions from your selected exam for evaluating purposes

Free CompTIA PT0-002 Dumps

Practice These Free Questions and Answers to Pass the CompTIA PenTest+ Exam

Questions 1

A penetration tester successfully performed an exploit on a host and was able to hop from VLAN 100 to VLAN 200. VLAN 200 contains servers that perform financial transactions, and the penetration tester now wants the local interface of the attacker machine to have a static ARP entry in the local cache. The attacker machine has the following:

IP Address: 192.168.1.63 Physical Address: 60-36-dd-a6-c5-33

Which of the following commands would the penetration tester MOST likely use in order to establish a static ARP entry successfully?

A. tcpdump -i eth01 arp and arp[6:2] == 2

B. arp -s 192.168.1.63 60-36-DD-A6-C5-33

C. ipconfig /all findstr /v 00-00-00 | findstr Physical

D. route add 192.168.1.63 mask 255.255.255.255.0 192.168.1.1

Show Answer
Questions 2

Which of the following would a company's hunt team be MOST interested in seeing in a final report?

A. Executive summary

B. Attack TTPs

C. Methodology

D. Scope details

Show Answer
Questions 3

A penetration tester is exploring a client's website. The tester performs a curl command and obtains the following:

*

Connected to 10.2.11.144 (::1) port 80 (#0)

> GET /readmine.html HTTP/1.1

> Host: 10.2.11.144

> User-Agent: curl/7.67.0

> Accept: */*

>

*

Mark bundle as not supporting multiuse

< HTTP/1.1 200

< Date: Tue, 02 Feb 2021 21:46:47 GMT

< Server: Apache/2.4.41 (Debian)

< Content-Length: 317

< Content-Type: text/html; charset=iso-8859-1

<

WordPress and#8250; ReadMe

Which of the following tools would be BEST for the penetration tester to use to explore this site further?

A.

Burp Suite

B.

DirBuster

C.

WPScan

D.

OWASP ZAP

Show Answer
Questions 4

A new client hired a penetration-testing company for a month-long contract for various security assessments against the client's new service. The client is expecting to make the new service publicly available shortly after the assessment is complete and is planning to fix any findings, except for critical issues, after the service is made public. The client wants a simple report structure and does not want to receive daily findings.

Which of the following is most important for the penetration tester to define FIRST?

A. Establish the format required by the client.

B. Establish the threshold of risk to escalate to the client immediately.

C. Establish the method of potential false positives.

D. Establish the preferred day of the week for reporting.

Show Answer
Questions 5

The following PowerShell snippet was extracted from a log of an attacker machine:

A penetration tester would like to identify the presence of an array. Which of the following line numbers would define the array?

A. Line 8

B. Line 13

C. Line 19

D. Line 20

Show Answer More Questions

Viewing Page 3 of 3 pages. Download PDF or Software version with 392 questions