Free CompTIA PenTest+ PT0-002 Practice Question

While performing a penetration test, you have acquired limited shell access to a target Windows server. After enumerating the system, you discover that it's vulnerable to an unpatched version of Windows Kernel. Which of the following techniques has the highest chance of successfully escalating your privileges to NT AUTHORITY\SYSTEM?

  • Modifying Group Policy to allow users to run Windows Update

  • Installing unauthorized third-party remote administration tools

  • Executing a buffer overflow attack on a running network service

  • Exploiting the unpatched Windows Kernel vulnerability

This question's topic:
CompTIA PenTest+ PT0-002 / 
Attacks and Exploits
Your Score:

Check or uncheck an objective to set which questions you will receive.