Free CompTIA PenTest+ PT0-002 Practice Question

During a penetration testing exercise, you have gained access to a Windows server and intend to use a post-exploitation tool to extract credential data from the system memory. Which command would you use with the tool to retrieve this sensitive information?

  • privilegedebug sekurlsalogonpasswords

  • mimikatz::export cache

  • tokenselevate sekurlsacredentials

  • kerberos::list_creds

This question's topic:
CompTIA PenTest+ PT0-002 / 
Attacks and Exploits
Your Score:

Check or uncheck an objective to set which questions you will receive.