Pre-Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

CompTIA PT0-002 Questions Answers

Page: 31 / 32
Question 124

A penetration tester has obtained shell access to a Windows host and wants to run a specially crafted binary for later execution using the wmic.exe process call create function. Which of the following OS or filesystem mechanisms is MOST likely to support this objective?

Options:

A.

Alternate data streams

B.

PowerShell modules

C.

MP4 steganography

D.

PsExec

Question 125

When preparing for an engagement with an enterprise organization, which of the following is one of the MOST important items to develop fully prior to beginning the penetration testing activities?

Options:

A.

Clarify the statement of work.

B.

Obtain an asset inventory from the client.

C.

Interview all stakeholders.

D.

Identify all third parties involved.

Question 126

An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems.

Which of the following is the penetration tester trying to accomplish?

Options:

A.

Uncover potential criminal activity based on the evidence gathered.

B.

Identify all the vulnerabilities in the environment.

C.

Limit invasiveness based on scope.

D.

Maintain confidentiality of the findings.

Question 127

A penetration tester completed an assessment, removed all artifacts and accounts created during the test, and presented the findings to the client. Which of the following happens NEXT?

Options:

A.

The penetration tester conducts a retest.

B.

The penetration tester deletes all scripts from the client machines.

C.

The client applies patches to the systems.

D.

The client clears system logs generated during the test.

Page: 31 / 32
Exam Code: PT0-002
Exam Name: CompTIA PenTest+ Certification Exam
Last Update: Oct 17, 2024
Questions: 433
PT0-002 pdf

PT0-002 PDF

$28  $80
PT0-002 Engine

PT0-002 Testing Engine

$33.25  $95
PT0-002 PDF + Engine

PT0-002 PDF + Testing Engine

$45.5  $130