Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: get65

CompTIA Updated PT0-002 Exam Questions and Answers by elwood

Page: 23 / 29

CompTIA PT0-002 Exam Overview :

Exam Name: CompTIA PenTest+ Certification Exam
Exam Code: PT0-002 Dumps
Vendor: CompTIA Certification: PenTest+
Questions: 400 Q&A's Shared By: elwood
Question 92

An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems.

Which of the following is the penetration tester trying to accomplish?

Options:

A.

Uncover potential criminal activity based on the evidence gathered.

B.

Identify all the vulnerabilities in the environment.

C.

Limit invasiveness based on scope.

D.

Maintain confidentiality of the findings.

Discussion
Cecilia
Yes, I passed my certification exam using Cramkey Dumps.
Helena (not set)
Great. Yes they are really effective
Anya
I must say they're considered the best dumps available and the questions are very similar to what you'll see in the actual exam. Recommended!!!
Cassius (not set)
Yes, they offer a 100% success guarantee. And many students who have used them have reported passing their exams with flying colors.
Freddy
I passed my exam with flying colors and I'm confident who will try it surely ace the exam.
Aleksander (not set)
Thanks for the recommendation! I'll check it out.
Reeva
Wow what a success I achieved today. Thank you so much Cramkey for amazing Dumps. All students must try it.
Amari (not set)
Wow, that's impressive. I'll definitely keep Cramkey in mind for my next exam.
Lois
I passed my exam with wonderful score. Their dumps are 100% valid and I felt confident during the exam.
Ernie (not set)
Absolutely. The best part is, the answers in the dumps were correct. So, I felt confident and well-prepared for the exam.
Question 93

PCI DSS requires which of the following as part of the penetration-testing process?

Options:

A.

The penetration tester must have cybersecurity certifications.

B.

The network must be segmented.

C.

Only externally facing systems should be tested.

D.

The assessment must be performed during non-working hours.

Discussion
Question 94

A penetration tester was brute forcing an internal web server and ran a command that produced the following output:

Questions 94

However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile , a blank page was displayed.

Which of the following is the MOST likely reason for the lack of output?

Options:

A.

The HTTP port is not open on the firewall.

B.

The tester did not run sudo before the command.

C.

The web server is using HTTPS instead of HTTP.

D.

This URI returned a server error.

Discussion
Question 95

An assessor wants to use Nmap to help map out a stateful firewall rule set. Which of the following scans will the assessor MOST likely run?

Options:

A.

nmap -sA 192.168.0.1/24

B.

nmap -sS 192.168.0.1/24

C.

nmap -oG 192.168.0.1/24

D.

nmap 192.168.0.1/24

Discussion
Page: 23 / 29
Title
Questions
Posted

PT0-002
PDF

$35  $99.99

PT0-002 Testing Engine

$42  $119.99

PT0-002 PDF + Testing Engine

$56  $159.99