최신 PT0-002 무료덤프 - CompTIA PenTest+ Certification

Which of the following factors would a penetration tester most likely consider when testing at a location?

정답: B
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

Which of the following tools will help the tester prepare an attack for this scenario?

정답: C
설명: (DumpTOP 회원만 볼 수 있음)
During a penetration test of a server application, a security consultant found that the application randomly crashed or remained stable after opening several simultaneous connections to the application and always submitting the same packets of data. Which of the following is the best sequence of steps the tester should use to understand and exploit the vulnerability?

정답: D
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester has been hired to examine a website for flaws. During one of the time windows for testing, a network engineer notices a flood of GET requests to the web server, reducing the website's response time by 80%. The network engineer contacts the penetration tester to determine if these GET requests are part of the test. Which of the following BEST describes the purpose of checking with the penetration tester?

정답: C
설명: (DumpTOP 회원만 볼 수 있음)
The following output is from reconnaissance on a public-facing banking website:

Based on these results, which of the following attacks is MOST likely to succeed?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
Which of the following is the most secure method for sending the penetration test report to the client?

정답: C
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester has established an on-path attack position and must now specially craft a DNS query response to be sent back to a target host. Which of the following utilities would BEST support this objective?

정답: D
설명: (DumpTOP 회원만 볼 수 있음)
Which of the following tools should a penetration tester use to crawl a website and build a wordlist using the data recovered to crack the password on the website?

정답: B
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root.
During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks.
To avoid disrupting this user's work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
During a vulnerability scan a penetration tester enters the following Nmap command against all of the non-Windows clients:
nmap -sX -T4 -p 21-25, 67, 80, 139, 8080 192.168.11.191
The penetration tester reviews the packet capture in Wireshark and notices that the target responds with an RST packet flag set for all of the targeted ports. Which of the following does this information most likely indicate?

정답: C
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester is testing a new API for the company's existing services and is preparing the following script:

Which of the following would the test discover?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester is performing an assessment for an application that is used by large organizations operating in the heavily regulated financial services industry. The penetration tester observes that the default Admin User account is enabled and appears to be used several times a day by unfamiliar IP addresses. Which of the following is the most appropriate way to remediate this issue?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester is working on a scoping document with a new client. The methodology the client uses includes the following:
* Pre-engagement interaction (scoping and ROE)
* Intelligence gathering (reconnaissance)
* Threat modeling
* Vulnerability analysis
* Exploitation and post exploitation
* Reporting
Which of the following methodologies does the client use?

정답: B
설명: (DumpTOP 회원만 볼 수 있음)
A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester wrote the following script to be used in one engagement:

Which of the following actions will this script perform?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions. Which of the following commands would help the tester START this process?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester was able to compromise a server and escalate privileges. Which of the following should the tester perform AFTER concluding the activities on the specified target? (Choose two.)

정답: C,D
A penetration tester who is doing a company-requested assessment would like to send traffic to another system using double tagging. Which of the following techniques would BEST accomplish this goal?

정답: A
설명: (DumpTOP 회원만 볼 수 있음)
During an assessment, a penetration tester manages to exploit an LFI vulnerability and browse the web log for a target Apache server. Which of the following steps would the penetration tester most likely try NEXT to further exploit the web server? (Choose two.)

정답: B,F
설명: (DumpTOP 회원만 볼 수 있음)
A penetration tester conducted a vulnerability scan against a client's critical servers and found the following:

Which of the following would be a recommendation for remediation?

정답: A

우리와 연락하기

문의할 점이 있으시면 메일을 보내오세요. 12시간이내에 답장드리도록 하고 있습니다.

근무시간: ( UTC+9 ) 9:00-24:00
월요일~토요일

서포트: 바로 연락하기