Black Friday Sale Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmas50

CompTIA PT0-003 - CompTIA PenTest+ Exam

Page: 4 / 9
Total 272 questions

A tester wants to pivot from a compromised host to another network with encryption and the least amount of interaction with the compromised host. Which of the following is the best way to accomplish this objective?

A.

Create an SSH tunnel using sshuttle to forward all the traffic to the compromised computer.

B.

Configure a VNC server on the target network and access the VNC server from the compromised computer.

C.

Set up a Metasploit listener on the compromised computer and create a reverse shell on the target network.

D.

Create a Netcat connection to the compromised computer and forward all the traffic to the target network.

While conducting a reconnaissance activity, a penetration tester extracts the following information:

Emails: - admin@acme.com - sales@acme.com - support@acme.com

Which of the following risks should the tester use to leverage an attack as the next step in the security assessment?

A.

Unauthorized access to the network

B.

Exposure of sensitive servers to the internet

C.

Likelihood of SQL injection attacks

D.

Indication of a data breach in the company

A penetration tester writes a Bash script to automate the execution of a ping command on a Class C network:

for var in --MISSING TEXT-- do

ping -c 1 192.168.10.$var

done

Which of the following pieces of code should the penetration tester use in place of —MISSING TEXT—?

A.

crunch 1 254 loop

B.

seq 1 254

C.

echo 1-254

D.

fl..254

Which of the following is the most efficient way to infiltrate a file containing data that could be sensitive?

A.

Use steganography and send the file over FTP

B.

Compress the file and send it using TFTP

C.

Split the file in tiny pieces and send it over dnscat

D.

Encrypt and send the file over HTTPS

A penetration tester needs to confirm the version number of a client's web application server. Which of the following techniques should the penetration tester use?

A.

SSL certificate inspection

B.

URL spidering

C.

Banner grabbing

D.

Directory brute forcing

A penetration tester needs to collect information over the network for further steps in an internal assessment. Which of the following would most likely accomplish this goal?

A.

ntlmrelayx.py -t 192.168.1.0/24 -1 1234

B.

nc -tulpn 1234 192.168.1.2

C.

responder.py -I eth0 -wP

D.

crackmapexec smb 192.168.1.0/24

A company that uses an insecure corporate wireless network is concerned about security. Which of the following is the most likely tool a penetration tester could use to obtain initial access?

A.

Responder

B.

Metasploit

C.

Netcat

D.

Nmap

Which of the following techniques is the best way to avoid detection by data loss prevention tools?

A.

Encoding

B.

Compression

C.

Encryption

D.

Obfuscation

A penetration tester successfully gained access to manage resources and services within the company's cloud environment. This was achieved by exploiting poorly secured administrative credentials that had extensive permissions across the network. Which of the following credentials was the tester able to obtain?

A.

IAM credentials

B.

SSH key for cloud instance

C.

Cloud storage credentials

D.

Temporary security credentials (STS)

A penetration tester gains access to a domain server and wants to enumerate the systems within the domain. Which of the following tools would provide the best oversight of domains?

A.

Netcat

B.

Wireshark

C.

Nmap

D.

Responder