Win IT Exam with Last Dumps 2023


CompTIA PT0-002 Exam

Page 5/9
Viewing Questions 41 50 out of 84 Questions
55.56%

Question 41
A penetration tester has been given an assignment to attack a series of targets in the 192.168.1.0/24 range, triggering as few alarms and countermeasures as possible.
Which of the following Nmap scan syntaxes would BEST accomplish this objective?




Question 42
A penetration tester has gained access to a network device that has a previously unknown IP range on an interface. Further research determines this is an always-on VPN tunnel to a third-party supplier.
Which of the following is the BEST action for the penetration tester to take?




Question 43
A penetration tester recently performed a social-engineering attack in which the tester found an employee of the target company at a local coffee shop and over time built a relationship with the employee. On the employee's birthday, the tester gave the employee an external hard drive as a gift.
Which of the following social-engineering attacks was the tester utilizing?




Question 44
A security company has been contracted to perform a scoped insider-threat assessment to try to gain access to the human resources server that houses PII and salary data. The penetration testers have been given an internal network starting position.
Which of the following actions, if performed, would be ethical within the scope of the assessment?




Question 45
A penetration tester is able to capture the NTLM challenge-response traffic between a client and a server.
Which of the following can be done with the pcap to gain access to the server?




Question 46
Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?




Question 47
A penetration tester is exploring a client's website. The tester performs a curl command and obtains the following:
Which of the following tools would be BEST for the penetration tester to use to explore this site further?
Image PT0-002_47Q.png related to the CompTIA PT0-002 Exam




Question 48
DRAG DROP -During a penetration test, you gain access to a system with a limited user interface. This machine appears to have access to an isolated network that you would like to port scan.
INSTRUCTIONS -Analyze the code segments to determine which sections are needed to complete a port scanning script.
Drag the appropriate elements into the correct locations to complete the script.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Select and Place:
Image PT0-002_48Q.jpg related to the CompTIA PT0-002 Exam
Image PT0-002_48R.jpg related to the CompTIA PT0-002 Exam




Question 49
In an unprotected network file repository, a penetration tester discovers a text file containing usernames and passwords in cleartext and a spreadsheet containing data for 50 employees, including full names, roles, and serial numbers. The tester realizes some of the passwords in the text file follow the format: .
Which of the following would be the best action for the tester to take NEXT with this information?




Question 50
When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified.
Which of the following character combinations should be used on the first line of the script to accomplish this goal?