00:20:00

CompTIA PenTest+ Practice Test (PT0-003)

Use the form below to configure your CompTIA PenTest+ Practice Test (PT0-003). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for CompTIA PenTest+ PT0-003 (V3)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

CompTIA PenTest+ PT0-003 (V3) Information

CompTIA PenTest+ (PT0-003) is a professional cybersecurity certification designed for practitioners focusing on penetration testing and vulnerability assessment. It is an intermediate-level exam in CompTIA’s cybersecurity pathway, typically pursued after foundational certifications like Security+, and serves as the offensive or “red team” counterpart to the defensive CySA+ certification. The latest version (exam code PT0-003) updates the content to include modern technologies and threats, such as cloud and mobile environments, to ensure it remains relevant in today’s landscape. Below, we provide an overview of the exam structure, the key benefits of earning PenTest+ certification, and practical tips for studying and preparation.

Exam Structure and Format

The PenTest+ PT0-003 exam tests a broad range of penetration testing knowledge and skills. The exam consists of up to 90 questions in a 165-minute session. Questions are a mix of multiple-choice and performance-based items, meaning candidates must not only answer conceptual questions but also perform simulated penetration testing tasks. The exam is scored on a scale of 100–900, with a passing score of 750. CompTIA recommends that candidates have about 3–4 years of hands-on experience in information security or a related field before attempting this exam.

Exam Domains: The PenTest+ PT0-003 objectives are divided into five domains, each representing a key subject area and a percentage of the exam coverage:

  • Engagement Management – 13%
  • Reconnaissance and Enumeration – 21%
  • Vulnerability Discovery and Analysis – 17%
  • Attacks and Exploits – 35%
  • Post-Exploitation and Lateral Movement – 14%

This structure ensures that the exam covers the entire penetration testing process end-to-end, from initial planning through exploitation and reporting. Because the exam includes performance-based questions, candidates should be prepared to perform tasks such as using tools or analyzing attack outputs in a simulated environment.

Benefits of Obtaining the PenTest+ Certification

Earning the CompTIA PenTest+ certification can significantly boost a cybersecurity professional’s career progression, especially for those specializing in offensive security roles. PenTest+ is globally recognized and even approved by the U.S. Department of Defense as a baseline certification for several cybersecurity job categories, underscoring its credibility in the industry.

One of the standout benefits of PenTest+ is its emphasis on practical skills. Unlike some certifications that are purely theoretical, PenTest+ includes hands-on, performance-based evaluation. This means certified individuals have proven they can perform real-world penetration testing tasks – planning engagements, exploiting vulnerabilities, and then analyzing and reporting the results – not just answer questions about them.

Professionally, PenTest+ opens doors to roles such as penetration tester, vulnerability assessment analyst, security analyst, and more. These roles are in high demand as organizations seek to bolster their defenses with skilled ethical hackers. Achieving PenTest+ demonstrates to employers that you possess a well-rounded skill set: you can identify weaknesses, exploit them to gauge impact, and recommend mitigations. This can make you a strong candidate for promotions or new job opportunities in the cybersecurity field.

Study and Preparation Tips

Preparing for the PenTest+ PT0-003 requires a combination of knowledge review and hands-on practice. Here are some vendor-neutral tips to help you get ready for the exam:

  • Review the Official Objectives: Start by downloading the CompTIA PenTest+ PT0-003 exam objectives and use them as a checklist. Make sure you understand each topic listed in the five domains. This ensures you cover all required knowledge areas, from engagement planning to post-exploitation processes.

  • Build Hands-On Skills: Given the exam’s practical components, set up a lab environment (using virtual machines or cloud instances) to practice penetration testing techniques. Work with common tools and frameworks like Nmap, Metasploit, Wireshark, and Burp Suite to perform scanning, exploitation, password cracking, and other tasks.

  • Understand Concepts in Context: Don’t just memorize definitions – learn how to apply concepts in real scenarios. The exam often presents scenario-based questions that require critical thinking to identify the best solution or root cause rather than straightforward recall.

  • Practice Time Management: You’ll have 165 minutes for a maximum of 90 questions, some of which may be complex tasks. Practice solving questions under timed conditions. A common strategy is to quickly answer all the multiple-choice questions first, then allocate remaining time to the performance-based tasks.

  • Take Practice Exams: Utilize reputable practice exams to test your knowledge and readiness. Practice tests help identify your weak areas and familiarize you with the exam format.

  • Study Reporting and Best Practices: Remember that penetration testing isn’t just about hacking into systems – it’s also about documenting findings and recommending fixes. Be prepared for questions on writing reports, communicating results to stakeholders, and adhering to legal/ethical standards.

By following these preparation strategies and thoroughly covering the exam domains, you’ll build both the knowledge and the practical know-how needed to succeed on the PenTest+ PT0-003 exam. Achieving this certification not only validates your skills in penetration testing and vulnerability management but also positions you for advancement in the booming field of cybersecurity.

CompTIA PenTest+ PT0-003 (V3) Logo
  • Free CompTIA PenTest+ PT0-003 (V3) Practice Test

  • 20 Questions
  • Unlimited time
  • Engagement Management
    Reconnaissance and Enumeration
    Vulnerability Discovery and Analysis
    Attacks and Exploits
    Post-exploitation and Lateral Movement
Question 1 of 20

A tester has identified that a data storage resource may be accessible from the public network without any access credentials. Which method best confirms that the resource is open while collecting details on its exposure?

  • Request the resource's metadata from an internal tool without testing outside connections

  • Apply new network blocking rules to the resource and evaluate its existing condition after implementation

  • Monitor internal log files to see if unauthorized requests show up in real-time

  • Run Pacu scans against the cloud environment to confirm the resource can be listed and read

Question 2 of 20

A team is examining a script that grants higher privileges on certain systems. The script includes a poorly documented library and obfuscated function calls. Which method helps confirm if it has concealed hostile components?

  • Rely on an automated output approach that spots final runtime anomalies

  • Send the script to a scanning service that depends on recognized signatures

  • Conduct a thorough manual review, verifying references, library usage, and suspicious calls

  • Install the script on a shared system to see if it creates questionable processes

Question 3 of 20

During an engagement, a penetration tester wants to enumerate open TCP services on an internal server while minimizing the chance of triggering the company's network-based IDS. Which port-scanning technique should the tester use to reduce logging and IDS alerts?

  • TCP connect scanning

  • UDP-based approach

  • ACK-based approach

  • SYN scanning

Question 4 of 20

During a security review of a containerized production environment, analysts discover several high-severity CVEs in the images but still observe unexplained compromise attempts on the underlying host. They suspect that Docker daemon and kernel parameters were never hardened. Which technique will most effectively surface misconfigured host settings that the existing image scans and orchestrator checks have missed?

  • Using standard features of the orchestrator for configuration checks

  • Running Docker Bench to ensure host settings meet recommended guidelines

  • Scanning container images for harmful packages before deployment

  • Auditing system logs for suspicious activities after rollout

Question 5 of 20

A penetration tester is assessing a proprietary network service that uses a non-standard TCP handshake. To test for potential vulnerabilities, the tester needs to craft and send packets with specific, custom-defined TCP flags and payload data. Which of the following tools would be most effective for scripting these custom packets?

  • Scapy

  • tcpdump

  • Wireshark

  • Netcat

Question 6 of 20

During a security engagement, you discover a locked interface with limited commands that blocks typical scripts. Which method would best lead to an interactive interface that bypasses these limitations?

  • Generate network packets to make the service crash and restart

  • Create an account in the system config files via a text editor

  • Modify the system’s environment variables to call a different program

  • Upload a firmware patch to alter the restricted interface

Question 7 of 20

During a web-application penetration test, the consultant wants to uncover vulnerabilities by inserting sensors inside the application's runtime environment so that every user-driven request is monitored and correlated with the specific lines of code executed. Which assessment technique best fits this requirement?

  • Network reconnaissance that enumerates open ports and banners to profile perimeter services

  • Patch-management scanning that reviews Windows registry keys to locate outdated third-party software

  • Static analysis that inspects source logic before compilation to flag insecure functions

  • Interactive analysis that instruments the running application to observe code paths triggered by live traffic

Question 8 of 20

During an internal engagement, a vulnerability scan identifies critical issues on four different hosts:

  • HR-SQL01 (Windows Server 2022) - production payroll database; CVSS 9.8 (CVE-2024-3910)
  • LAB-WS19 (Windows Server 2019) - isolated lab server; CVSS 10.0 (CVE-2022-2452)
  • LegacyBackupSrv - end-of-life FreeBSD 11 backup server; CVSS 8.6 (CVE-2019-5600)
  • WebDev-Container01 - Docker host for staging web apps; CVSS 9.4 (CVE-2023-4103)

The rules of engagement allow you to exploit only two additional hosts. According to best-practice target prioritization, which single factor should carry the most weight when deciding which host to attack next?

  • It lists the highest CVSS score of the remaining vulnerabilities.

  • The host provides a daily-used business function essential to payroll processing.

  • It is running an operating system that is no longer supported.

  • Its software version appeared in an exploit database update last year.

Question 9 of 20

An analyst suspects a vulnerable endpoint in a web application. They want to leverage a recognized injection analysis tool with built-in enumeration features that require minimal manual input. Which technique is the best approach to confirm compromised parameters for retrieval of restricted data?

  • Enable automated enumeration in the scanning program to list database details

  • Generate custom payloads by manually editing each page parameter

  • Perform a dictionary-based search that attempts to guess table structures

  • Focus on modifying request headers to reduce detection by security tools

Question 10 of 20

A penetration tester is trying to crack passwords from a captured hash list. An initial dictionary attack was unsuccessful. The tester believes the users likely modified common dictionary words by capitalizing the first letter and appending a number, a common pattern to meet complexity requirements. Which John the Ripper feature should the tester use to efficiently test for these specific variations?

  • Rule-based attacks

  • Mask attacks

  • Incremental mode

  • Single crack mode

Question 11 of 20

A consultant investigating a compromised workstation notices an attacker is using a valid session object from a user’s active login to engage with multiple systems throughout the network. Which approach has the attacker used to maintain this unauthorized access?

  • Reusing a legitimate session object for user impersonation

  • Invoking an inter-process call to act as the compromised account

  • Launching a credential hash into a separate login attempt

  • Abusing a misconfigured Kerberos process for service ticket requests

Question 12 of 20

An organization uses advanced filtering to obscure an internal system handshake. Which action is best for locating the actual network endpoint behind this public presence?

  • Searching local job boards for employee postings

  • Examining certificate logs to find direct references to a server

  • Asking the organization's procurement department

  • Checking older DNS caches for references to a private range

Question 13 of 20

A practitioner wants to move data from a target system and reduce the chance of it being read by unauthorized observers. The data is planning to be archived for smaller size and moved offsite. Which method fortifies protection against anyone trying to monitor the transfer?

  • Split the files into smaller archives and rely on built-in operating system permissions

  • Compress the files in an archive and rename them with different extensions

  • Add the files into an archive and encrypt them with a strong cipher

  • Use Base64 on the files before packing them into an archive

Question 14 of 20

A security analyst must assess employee login strength with minimal lockouts. The team suspects a few repeated passphrases across user accounts. Which method lets them test those passphrases on a wide range of users without triggering lock exhaustion?

  • Generate random phrases for each account in rapid succession to find valid credentials.

  • Cycle through a single passphrase for the user group, then shift to the next passphrase for that group.

  • Test multiple passphrases on one account in sequence until a valid credential is discovered.

  • Collect network authentication exchanges and reuse them on other accounts for unauthorized entry.

Question 15 of 20

While assessing a target server, a security team notices a script that modifies log files. The client requests the assessment team to retain the information for later analysis. Which approach best ensures the integrity of these logs and related data for future review?

  • Roll back the system to a pristine snapshot from a previous date

  • Archive the records in a controlled repository along with cryptographic checks

  • Rewrite the altered logs so they are easier to interpret

  • Terminate the script and remove it to eradicate the threat

Question 16 of 20

Which usage best demonstrates how BloodHound can assist in uncovering ways to expand privileges?

  • Map domain trust paths to find routes for account permission elevation

  • Examine container builds to uncover vulnerabilities in third-party libraries

  • Review source code for logic gaps in compiled applications

  • Perform detailed analysis of web endpoints to detect cross-site scripting issues

Question 17 of 20

A penetration tester is assessing a power plant's industrial control system (ICS) network, which includes legacy hardware and proprietary protocols that automated scanners cannot interpret. The assessment must identify architectural flaws, insecure operational procedures, and physical security gaps. Which of the following is the most effective assessment technique for this scenario?

  • An authenticated network scan using credentials with administrative access to all hosts

  • A review of firewall and switch configurations to map network segmentation

  • A manual, on-site assessment to review system architecture, observe processes, and physically inspect devices

  • Passive network monitoring using a mirrored port to capture and analyze OT traffic

Question 18 of 20

A consultant is evaluating an application programming interface for an e-commerce platform that retrieves shipping addresses from a third-party service. Which measure best prevents malicious commands from being accepted by the interface?

  • Restrict inbound traffic based on a trusted network range

  • Elevate permissions for the third-party service to streamline requests

  • Encrypt all data fields to hide sensitive parameters

  • Validate user parameters before allowing the service to process them

Question 19 of 20

An organization uncovers a file containing hashed user details posted on an external website. Which approach is recommended to confirm the legitimacy of these credentials in a test environment while minimizing risk to the primary network?

  • Distribute the file to staff across the corporate network so each team can test the data

  • Make multiple authentication attempts on the central system until a valid match appears

  • Upload the entire file to a public site that cracks user credentials for further analysis

  • Compare the suspicious listing against backup copies of user hashes on a dedicated offline host

Question 20 of 20

During an assessment of industrial equipment, one automated tool reports multiple open ports on a controller, while another scanner does not list them. Which action best clarifies the discrepancy and reveals the actual open ports on that controller?

  • Run the first tool again with unchanged settings

  • Investigate the equipment documentation for possible scanning issues

  • Exclude the second scanner's findings from further analysis

  • Review the controller's logs and monitor network traffic