CompTIA Study Materials
AWS Study Materials
AWS Cloud Practitioner AWS Cloud Practitioner
AWS Cloud Practitioner CLF-C02
Microsoft Study Materials
Microsoft Azure Fundamentals Microsoft Azure Fundamentals
Microsoft Azure Fundamentals AZ-900
00:15:00

Free CompTIA PenTest+ PT0-002 Practice Test

Prepare for the CompTIA PenTest+ PT0-002 exam with our free practice test. Randomly generated and customizable, this test allows you to choose the number of questions.

  • Questions: 15
  • Time: 15 minutes (60 seconds per question)
  • Included Objectives:
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis
Question 1 of 15

During a penetration test, you uncover evidence that suggests an employee of the client company may be involved in illegally selling customer data. What is your immediate course of action following this discovery?

  • Immediately report the findings to the organization's point of contact.

  • Ignore the evidence as it is outside the scope of the penetration test.

  • Confront the employee to gather more information before reporting.

  • Continue monitoring the employee's activities to collect additional evidence.

Question 2 of 15

Which tool can a penetration tester use to query and obtain data about hosts, websites, and certificates to assist in identifying potential security risks and misconfigurations?

  • WiGLE

  • Censys

  • Nessus

  • John the Ripper

Question 3 of 15

As a penetration tester, you are contracted to assess the security of a multinational corporation's internal network. The corporation has multiple interconnected sites and relies heavily on cloud services. Which of the following is the most important initial step to ensure that your testing does not impact systems outside of the agreed scope?

  • Define and discuss a detailed target list with the client, including IP ranges, domains, and specified cloud services that are to be included in the assessment.

  • Assume all interconnected sites are in scope unless otherwise informed by the client in order to conduct a thorough test of the network.

  • Start with an immediate vulnerability assessment of the IP ranges connected to their primary data center to look for potential entry points.

  • Begin testing on the client’s production cloud services to expose as many vulnerabilities as possible regardless of the scope to showcase due diligence.

Question 4 of 15

Your team has been contracted to perform a penetration test on a client's network infrastructure. To properly align your testing strategy with industry standards, you decide to incorporate the MITRE ATT&CK framework. What is the primary reason to integrate this framework into your penetration testing planning process?

    1. To map the entirety of the client's internal network and expose potential unsecured access points
    1. To ensure the penetration test complies with international regulations and standards
    1. To identify the most common vulnerabilities relevant to the client's industry
    1. To utilize a comprehensive matrix of tactics and techniques to simulate adversary behavior and test defenses
Question 5 of 15

A penetration tester is reviewing the Statement of Work (SOW) before starting an engagement with a new client. The SOW outlines the objectives, deliverables, timelines, and milestones for the penetration test. Which of the following would MOST likely be specified in the SOW to define the extent of the penetration test?

  • Service performance metrics that the penetration testing team must adhere to, as per the previously defined service-level agreement (SLA).

  • The types of attacks the penetration tester is authorized to perform, such as social engineering or network scanning.

  • The confidentiality agreements outlined in the non-disclosure agreement (NDA) prepared separately by legal teams.

  • The risk assessment report template to be used for presenting findings to the client post engagement.

Question 6 of 15

During a penetration test, who should you primarily reach out to for discussing specific technical details of the vulnerabilities found?

  • Third-party stakeholder

  • C-suite executive

  • Emergency contact

  • Technical contact

Question 7 of 15

During a penetration test, you perform an initial port scan using Nmap against the target web server. The scan results show that ports 80 (http) and 443 (https) are open. To expedite the testing process, which script should be executed next to further examine these services and look for potential vulnerabilities, while maintaining a degree of stealth?

  • Run the Nmap script engine (NSE) with the http-enum script to locate directories that might reveal the web server's configuration and content.

  • Execute an aggressive Nessus vulnerability scan on the entire target network to identify all potential vulnerabilities regardless of service.

  • Launch a brute force attack on the SSH service using Hydra to identify weak credentials that may be used to access the system.

  • Use the sqlmap tool to automatically attempt SQL injection attacks on the web server's database services.

Question 8 of 15

Which of the following is a common vulnerability in data storage systems that could potentially allow unauthorized access without proper authentication?

  • Default/blank username/password

  • Two-factor authentication misconfiguration

  • Data sanitation fault

  • Excessive error message verbosity

Question 9 of 15

What type of operation in a script would be used to increase the value of a counter variable, which manages the iterations within a loop, by one?

  • Increment

  • Division by any number other than zero or one

  • Addition of any positive number

  • Subtraction of any negative number

Question 10 of 15

A penetration tester is conducting an assessment against a web application and has observed that session tokens are not rotated after login. Which type of attack could the penetration tester employ to take advantage of this vulnerability?

  • Cross-site scripting (XSS)

  • Session replay

  • Cross-site request forgery (CSRF)

  • Session fixation

Question 11 of 15

Which of the following best describes the purpose of website scraping in the context of passive reconnaissance?

  • Intercepting and modifying HTTP requests in real-time to exploit web applications

  • Automatically collecting data from websites to uncover information such as hidden directories or sensitive data in the code

  • Decrypting SSL/TLS traffic to analyze encrypted communication between clients and servers

  • Actively probing web servers to detect open ports and running services

Question 12 of 15

When performing a penetration test for an organization, what aspect of the SLA would BEST ensure that the expectations for the performance of the security testing are clearly defined and understood by both the service provider and the client?

  • Detailing the financial penalties for non-performance

  • Stating the required qualifications of the penetration testers

  • Documenting the legal ramifications of a data breach

  • Setting clear metrics for service delivery

  • Outlining the security frameworks to learn for compliance

  • Providing an inventory of tools to be used in testing

Question 13 of 15

As a penetration tester, you are tasked with evaluating the security of a WPA2-Enterprise wireless network. Which of the following tools would be the BEST choice for attempting to bypass the network's authentication mechanism?

  • mdk4

  • Kismet

  • EAPHammer

  • Aircrack-ng suite

Question 14 of 15

A bank headquartered in Europe is under a penetration testing contract which involves testing their payment processing system. What should the penetration tester prioritize to ensure that the engagement aligns with industry-specific compliance requirements?

  • Prioritize compliance with the General Data Protection Regulation (GDPR)

  • Ensure adherence to the Payment Card Industry Data Security Standard (PCI DSS)

  • Focus solely on local country-specific cybersecurity legislation

Question 15 of 15

When crafting a penetration testing report, what section provides a high-level summary of the findings, geared towards key decision-makers like executives who may not require technical details?

  • Findings

  • Scope details

  • Executive summary

  • Methodology