00:15:00

Free CompTIA PenTest+ PT0-002 Practice Test

Prepare for the CompTIA PenTest+ PT0-002 exam with this free practice test. Randomly generated and customizable, this test allows you to choose the number of questions.

  • Questions: 15
  • Time: 15 minutes (60 seconds per question)
  • Included Objectives:
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis
Question 1 of 15

A penetration tester is assessing a manufacturing company's network infrastructure that uses industrial control systems. They are particularly focused on identifying weaknesses that could be exploited in these systems to cause operational disruption. Which type of system is most likely being targeted for this evaluation?

  • Industrial control systems (ICS)

  • Supervisory control and data acquisition (SCADA) systems

  • Enterprise data processing systems

  • Personal IoT devices

Question 2 of 15

During a penetration test, you identify a misconfiguration that exposes sensitive data. According to best practices, what is the most appropriate step to take in terms of communication?

  • Wait until the presentation of findings to demonstrate the full impact of the misconfiguration.

  • Include the sensitive data exposure in the next scheduled status report.

  • Save the finding for the final report to prevent causing alarm during the test.

  • Immediately notify the primary or emergency contact to discuss the finding.

Question 3 of 15

During a penetration test, you are given a strict deadline to complete your tasks. You discover a potentially critical vulnerability that requires extensive testing. What is the BEST course of action to take that aligns most closely with good time management practices?

  • Document the finding and move on, reporting it to the client with a recommendation for a follow-up if time does not allow for further investigation.

  • Report the vulnerability as critical without further investigation to save time and complete other tasks within the deadline.

  • Ignore the finding and prioritize other set goals to ensure all planned tests are completed within the deadline.

  • Immediately continue investigating the vulnerability until you fully understand its implications, regardless of the deadline.

Question 4 of 15

When determining how long to retain a penetration test report, which consideration aligns BEST with industry best practices regarding data retention policies?

  • Reports should be kept for as long as specified by the organization's data retention policy.

  • Reports should be kept indefinitely for historical comparison.

  • Reports should be kept for a 'safe' short-term duration of 30 days, then discarded.

  • Retention should be based on the personal preference of the penetration tester.

Question 5 of 15

You are assigned to assess the security posture of a client's network. During the initial phase, you decide to monitor the network traffic to identify potential data leakage or unsecured protocols in use. What is the most appropriate method to begin capturing network traffic without being detected by the client's network intrusion detection system?

  • Perform Ethernet sniffing directly on the client's network, targeting the gateway for maximum traffic coverage without ARP spoofing.

  • Use port mirroring by configuring the switch to send a copy of all network packets to the port where you're connected.

  • Employ a passive network tap to mirror the data passing through without injecting traffic.

  • Physically plug into an open network port in the client's premises and begin capturing all traffic with a network protocol analyzer.

Question 6 of 15

When attempting to identify vulnerabilities in a thick client application that interacts with a web service backend, which feature of the Burp Suite community edition should a penetration tester use to MOST effectively analyze and manipulate the HTTP/S traffic between the client and the server?

  • Repeater

  • Proxy

  • Intruder

  • Scanner

Question 7 of 15

As a penetration tester, you have been tasked to assess the security of a company's wireless infrastructure. You decide to simulate an evil twin attack to test the network's resilience to credential theft. Which tool would you use to create a rogue access point that replicates the company's WPA2-Enterprise network in order to capture employee credentials?

  • Deploy mdk4 to conduct a denial-of-service attack on the network, effectively disrupting the wireless services.

  • Implement Kismet for network detection and packet sniffing on the target wireless network.

  • Utilize Aircrack-ng to crack the WPA2 password and gain unauthorized access to sensitive information.

  • Use EAPHammer to create the rogue access point and facilitate the attack to capture credentials.

Question 8 of 15

During a penetration testing engagement, what type of restriction might limit the testing techniques or tools that a penetration tester is permitted to use?

  • Engagement result reporting timeline

  • Tool usage and testing technique restrictions

  • Mandatory use of company-issue devices

  • Client communication protocols

  • Target asset classification guidelines

Question 9 of 15

When reviewing a penetration test automation script, you notice a section where the script should only execute a block of code if a certain condition is met. Which of the following logic constructs should be used to meet this requirement?

  • Boolean operators

  • Conditionals

  • Loops

  • Arithmetic operators

Question 10 of 15

Using the -sT option in Nmap initiates a UDP scan.

  • False

  • True

Question 11 of 15

What is the PRIMARY purpose of maintaining detailed notes and screenshots during a penetration testing engagement?

  • To provide documented evidence of identified vulnerabilities and their exploitation

  • To ensure that penetration testers are held accountable for time management

  • To use as a reference for client billing and invoicing based on the number of identified vulnerabilities

  • Primarily to serve as training material for new penetration testers

Question 12 of 15

When utilizing the Mobile Security Framework for analyzing a mobile application, what type of security assessment would leverage its ability to execute and monitor the behavior of the application in a contained environment?

  • Threat modeling

  • Static code analysis

  • Dynamic analysis

  • Compliance checking

Question 13 of 15

During an active reconnaissance phase, a penetration tester is analyzing the URLs of a client's web application to determine entry points and possible vulnerabilities. Which of the following URL formats is MOST likely to be useful for identifying potential parameters for testing inputs or discovering hidden directories?

Question 14 of 15

What is the primary purpose of including screenshots within the report documentation of a penetration test?

  • To educate the client on how to use different penetration testing tools

  • To enhance the aesthetic appeal of the report

  • To illustrate step-by-step process of the penetration testing tools used

  • To provide visual evidence and support the reproduction of issues

Question 15 of 15

As a penetration tester, you have been contracted to perform a security assessment for a major corporation. The corporation has also hired a third-party security firm to oversee the testing process and evaluate the comprehensive security posture. In your written report, which of the following components would be MOST important to include to address the interests of the third-party security firm?

  • Comprehensive appendices including raw output from security tools and unfiltered test data

  • An executive summary highlighting the overarching security posture without delving into technical specifics

  • An extensive section on common themes and root causes without specific references to individual findings

  • Detailed findings with risk rating using a reference framework and proposed remediation strategies