Free PT0-002 Exam Braindumps

Pass your CompTIA PenTest+ Certification Exam exam with these free Questions and Answers

Page 12 of 56
QUESTION 51

A penetration tester gains access to a system and is able to migrate to a user process:
PT0-002 dumps exhibit
Given the output above, which of the following actions is the penetration tester performing? (Choose two.)

  1. A. Redirecting output from a file to a remote system
  2. B. Building a scheduled task for execution
  3. C. Mapping a share to a remote system
  4. D. Executing a file on the remote system
  5. E. Creating a new process on all domain systems
  6. F. Setting up a reverse shell from a remote system
  7. G. Adding an additional IP address on the compromised system

Correct Answer: CD
WMIC.exe is a built-in Microsoft program that allows command-line access to the Windows Management Instrumentation. Using this tool, administrators can query the operating system for detailed information about installed hardware and Windows settings, run management tasks, and even execute other programs or commands.

QUESTION 52

A penetration tester has prepared the following phishing email for an upcoming penetration test:
PT0-002 dumps exhibit
Which of the following is the penetration tester using MOST to influence phishing targets to click on the link?

  1. A. Familiarity and likeness
  2. B. Authority and urgency
  3. C. Scarcity and fear
  4. D. Social proof and greed

Correct Answer: B

QUESTION 53

A penetration tester was able to compromise a web server and move laterally into a Linux web server. The tester now wants to determine the identity of the last user who signed in to the web server. Which of the following log files will show this activity?

  1. A. /var/log/messages
  2. B. /var/log/last_user
  3. C. /var/log/user_log
  4. D. /var/log/lastlog

Correct Answer: D
The /var/log/lastlog file is a log file that stores information about the last user to sign in to the server. This file stores information such as the username, IP address, and timestamp of the last user to sign in to the server. It can be used by a penetration tester to determine the identity of the last user who signed in to the web server, which can be helpful in identifying the user who may have set up the backdoors and other malicious activities.

QUESTION 54

Which of the following is the BEST resource for obtaining payloads against specific network infrastructure products?

  1. A. Exploit-DB
  2. B. Metasploit
  3. C. Shodan
  4. D. Retina

Correct Answer: A
"Exploit Database (ExploitDB) is a repository of exploits for the purpose of public security, and it explains what can be found on the database. The ExploitDB is a very useful resource for identifying possible weaknesses in your network and for staying up to date on current attacks occurring in other networks"

QUESTION 55

A final penetration test report has been submitted to the board for review and accepted. The report has three findings rated high. Which of the following should be the NEXT step?

  1. A. Perform a new penetration test.
  2. B. Remediate the findings.
  3. C. Provide the list of common vulnerabilities and exposures.
  4. D. Broaden the scope of the penetration test.

Correct Answer: B

Page 12 of 56

Post your Comments and Discuss CompTIA PT0-002 exam with other Community members: