Win IT Exam with Last Dumps 2023


CompTIA PT0-002 Exam

Page 4/9
Viewing Questions 31 40 out of 84 Questions
44.44%

Question 31
A penetration tester logs in as a user in the cloud environment of a company.
Which of the following Pacu modules will enable the tester to determine the level of access of the existing user?
A. iam_enum_permissions
B. iam_prive_sc_scan
C. iam_backdoor_assume_role
D. iam_bruteforce_permissions

Question 32
A company becomes concerned when the security alarms are triggered during a penetration test.
Which of the following should the company do NEXT?
A. Halt the penetration test.
B. Conduct an incident response.
C. Deconflict with the penetration tester.
D. Assume the alert is from the penetration test.

Question 33
A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client's building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet.
Which of the following tools or techniques would BEST support additional reconnaissance?
A. Wardriving
B. Shodan
C. Recon-ng
D. Aircrack-ng

Question 34
A red team gained access to the internal network of a client during an engagement and used the Responder tool to capture important data.
Which of the following was captured by the testing team?
A. Multiple handshakes
B. IP addresses
C. Encrypted file transfers
D. User hashes sent over SMB

Question 35
A penetration tester conducts an Nmap scan against a target and receives the following results:
Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target?
Image PT0-002_35Q.png related to the CompTIA PT0-002 Exam
A. Nessus
B. ProxyChains
C. OWASP ZAP
D. Empire

Question 36
A penetration tester who is doing a security assessment discovers that a critical vulnerability is being actively exploited by cybercriminals.
Which of the following should the tester do NEXT?
A. Reach out to the primary point of contact.
B. Try to take down the attackers.
C. Call law enforcement officials immediately.
D. Collect the proper evidence and add to the final report.

Question 37
A penetration tester received a .pcap file to look for credentials to use in an engagement.
Which of the following tools should the tester utilize to open and read the .
pcap file?
A. Nmap
B. Wireshark
C. Metasploit
D. Netcat

Question 38
A penetration tester ran an Nmap scan on an Internet-facing network device with the -F option and found a few open ports. To further enumerate, the tester ran another scan using the following command: nmap -O -A -sS -p- 100.100.100.50
Nmap returned that all 65,535 ports were filtered
Which of the following MOST likely occurred on the second scan?
A. A firewall or IPS blocked the scan.
B. The penetration tester used unsupported flags.
C. The edge network device was disconnected.
D. The scan returned ICMP echo replies.

Question 39
A penetration tester is looking for a vulnerability that enables attackers to open doors via a specialized TCP service that is used for a physical access control system. The service exists on more than 100 different hosts, so the tester would like to automate the assessment. Identification requires the penetration tester to:
- Have a full TCP connection
- Send a `hello` payload
- Wait for a response
- Send a string of characters longer than 16 bytes
Which of the following approaches would BEST support the objective?
A. Run nmap -Pn -sV --script vuln .
B. Employ an OpenVAS simple scan against the TCP port of the host.
C. Create a script in the Lua language and use it with NSE.
D. Perform a credentialed scan with Nessus.

Question 40
Performing a penetration test against an environment with SCADA devices brings an additional safety risk because the:
A. devices produce more heat and consume more power.
B. devices are obsolete and are no longer available for replacement.
C. protocols are more difficult to understand.
D. devices may cause physical world effects.