Free CompTIA PenTest+ PT0-002 Practice Question

A penetration tester is conducting an assessment and has gained initial access to a target system. To maintain access without alerting the network-based intrusion detection system (IDS), they decide to exfiltrate sensitive data. Which of the following techniques would effectively obfuscate the data being exfiltrated and is less likely to trigger an IDS alert?

  • Using steganography to embed the data within an image file

  • Compressing the data into a ZIP file with password protection before transmission

  • Encrypting the data using a symmetric encryption algorithm before transmission

  • Encoding the data with Base64 before transmission

This question's topic:
CompTIA PenTest+ PT0-002 / 
Attacks and Exploits
Your Score:

Check or uncheck an objective to set which questions you will receive.