00:20:00

CompTIA PenTest+ Practice Test (PT0-003)

Use the form below to configure your CompTIA PenTest+ Practice Test (PT0-003). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for CompTIA PenTest+ PT0-003 (V3)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

CompTIA PenTest+ PT0-003 (V3) Information

CompTIA PenTest+ (PT0-003) is a professional cybersecurity certification designed for practitioners focusing on penetration testing and vulnerability assessment. It is an intermediate-level exam in CompTIA’s cybersecurity pathway, typically pursued after foundational certifications like Security+, and serves as the offensive or “red team” counterpart to the defensive CySA+ certification. The latest version (exam code PT0-003) updates the content to include modern technologies and threats, such as cloud and mobile environments, to ensure it remains relevant in today’s landscape. Below, we provide an overview of the exam structure, the key benefits of earning PenTest+ certification, and practical tips for studying and preparation.

Exam Structure and Format

The PenTest+ PT0-003 exam tests a broad range of penetration testing knowledge and skills. The exam consists of up to 90 questions in a 165-minute session. Questions are a mix of multiple-choice and performance-based items, meaning candidates must not only answer conceptual questions but also perform simulated penetration testing tasks. The exam is scored on a scale of 100–900, with a passing score of 750. CompTIA recommends that candidates have about 3–4 years of hands-on experience in information security or a related field before attempting this exam.

Exam Domains: The PenTest+ PT0-003 objectives are divided into five domains, each representing a key subject area and a percentage of the exam coverage:

  • Engagement Management – 13%
  • Reconnaissance and Enumeration – 21%
  • Vulnerability Discovery and Analysis – 17%
  • Attacks and Exploits – 35%
  • Post-Exploitation and Lateral Movement – 14%

This structure ensures that the exam covers the entire penetration testing process end-to-end, from initial planning through exploitation and reporting. Because the exam includes performance-based questions, candidates should be prepared to perform tasks such as using tools or analyzing attack outputs in a simulated environment.

Benefits of Obtaining the PenTest+ Certification

Earning the CompTIA PenTest+ certification can significantly boost a cybersecurity professional’s career progression, especially for those specializing in offensive security roles. PenTest+ is globally recognized and even approved by the U.S. Department of Defense as a baseline certification for several cybersecurity job categories, underscoring its credibility in the industry.

One of the standout benefits of PenTest+ is its emphasis on practical skills. Unlike some certifications that are purely theoretical, PenTest+ includes hands-on, performance-based evaluation. This means certified individuals have proven they can perform real-world penetration testing tasks – planning engagements, exploiting vulnerabilities, and then analyzing and reporting the results – not just answer questions about them.

Professionally, PenTest+ opens doors to roles such as penetration tester, vulnerability assessment analyst, security analyst, and more. These roles are in high demand as organizations seek to bolster their defenses with skilled ethical hackers. Achieving PenTest+ demonstrates to employers that you possess a well-rounded skill set: you can identify weaknesses, exploit them to gauge impact, and recommend mitigations. This can make you a strong candidate for promotions or new job opportunities in the cybersecurity field.

Study and Preparation Tips

Preparing for the PenTest+ PT0-003 requires a combination of knowledge review and hands-on practice. Here are some vendor-neutral tips to help you get ready for the exam:

  • Review the Official Objectives: Start by downloading the CompTIA PenTest+ PT0-003 exam objectives and use them as a checklist. Make sure you understand each topic listed in the five domains. This ensures you cover all required knowledge areas, from engagement planning to post-exploitation processes.

  • Build Hands-On Skills: Given the exam’s practical components, set up a lab environment (using virtual machines or cloud instances) to practice penetration testing techniques. Work with common tools and frameworks like Nmap, Metasploit, Wireshark, and Burp Suite to perform scanning, exploitation, password cracking, and other tasks.

  • Understand Concepts in Context: Don’t just memorize definitions – learn how to apply concepts in real scenarios. The exam often presents scenario-based questions that require critical thinking to identify the best solution or root cause rather than straightforward recall.

  • Practice Time Management: You’ll have 165 minutes for a maximum of 90 questions, some of which may be complex tasks. Practice solving questions under timed conditions. A common strategy is to quickly answer all the multiple-choice questions first, then allocate remaining time to the performance-based tasks.

  • Take Practice Exams: Utilize reputable practice exams to test your knowledge and readiness. Practice tests help identify your weak areas and familiarize you with the exam format.

  • Study Reporting and Best Practices: Remember that penetration testing isn’t just about hacking into systems – it’s also about documenting findings and recommending fixes. Be prepared for questions on writing reports, communicating results to stakeholders, and adhering to legal/ethical standards.

By following these preparation strategies and thoroughly covering the exam domains, you’ll build both the knowledge and the practical know-how needed to succeed on the PenTest+ PT0-003 exam. Achieving this certification not only validates your skills in penetration testing and vulnerability management but also positions you for advancement in the booming field of cybersecurity.

CompTIA PenTest+ PT0-003 (V3) Logo
  • Free CompTIA PenTest+ PT0-003 (V3) Practice Test

  • 20 Questions
  • Unlimited
  • Engagement Management
    Reconnaissance and Enumeration
    Vulnerability Discovery and Analysis
    Attacks and Exploits
    Post-exploitation and Lateral Movement
Question 1 of 20

A security analyst is investigating a potential data exfiltration event. The analyst discovers that several large image files were recently transferred to an external server. While the images appear normal, a binary analysis reveals that the least significant bits of the pixel data across the images contain structured, non-image data. Which data hiding technique does this evidence suggest?

  • DNS tunneling

  • Browser-based keylogging

  • Alternate data streams

  • Steganography

Question 2 of 20

A consultant is hired to scan a large multi-tenant site for hidden wireless devices. The client requests a solution that can passively capture data across many channels, reducing the likelihood of detection. Which approach satisfies this need?

  • Manually connect to each broadcast to confirm suspect activity

  • Initiate repeated deauthentication transmissions to reveal hidden beacons

  • Use Kismet to monitor channels quietly for unauthorized signals

  • Attempt numerous connection requests to detect concealed networks

Question 3 of 20

During a penetration test, you capture traffic with a rogue SMB listener. After a domain administrator's workstation automatically attempts to authenticate, you forward the NTLM challenge-response messages to an internal file server and gain a shell without cracking any hashes. Which attack technique did you perform?

  • Brute-force attack

  • Replay attack

  • Pass-the-hash attack

  • Relay attack

Question 4 of 20

A firm with global clients wants to follow a broad legal requirement that enforces protections for individuals' personal data and privacy rights across multiple jurisdictions. Which regulation or standard best satisfies these obligations?

  • Open Source Security Testing Methodology Manual targeting assessment strategies

  • NIST SP 800-53 emphasizing federal requirements

  • GDPR reflecting various obligations for individual rights

  • Payment Card Industry Data Security Standard focusing on transaction oversight

Question 5 of 20

An organization is decommissioning several file servers that contained highly sensitive client records. To ensure the information cannot be recovered once these servers leave the facility, which approach best prevents later retrieval of the data stored on their drives?

  • Perform repeated writes of random patterns on the drives using specialized utilities

  • Detach the drives and record their serial numbers before placing them in off-site storage

  • Remove the file-system and partition entries with an operating-system command

  • Peel off labels and barcodes from the drive enclosures

Question 6 of 20

During a client engagement, you are asked to identify every page exposed by a site with numerous nested links and dynamic menus. Which method helps aggregate all reachable content throughout the site?

  • Initiate a zone transfer on the domain to uncover all subdomains and attached folders

  • Attempt to gather credentials for domain accounts to see if they lead to extra directories

  • Run broad port scans on the target host to find site pages on open ports

  • Use an automated tool that fetches each linked reference from discovered pages to reveal additional layers

Question 7 of 20

A security analyst reviews a web application and discovers account details stored directly in the files. The developer claims there is no concern because the repository is restricted. Which measure best addresses the exposure?

  • Encrypt the credentials in the code with a static key

  • Split the encoded credentials into multiple locations so they appear more hidden

  • Move the credentials to a separate file on the same source repository

  • Purge commit history and use environment variables instead of storing account details in the code

Question 8 of 20

During a security review of an application, a tester discovers that malicious actors are altering session tokens so they appear to be legitimate users. Which category from typical threat modeling techniques best describes this activity?

  • Withholding acknowledgment that an event has taken place

  • Replacing sensitive data in a database with harmful content

  • Presenting false credentials to mimic a valid identity

  • Launching requests to exhaust server capacity

Question 9 of 20

During a penetration test, a consultant gains administrative access to a critical Windows server. To ensure they can regain this level of access for further assessment even after a scheduled nightly reboot, the consultant needs to establish a persistent backdoor. Which of the following techniques would be most effective for automatically re-establishing a connection after the system restarts?

  • Set up a job that runs at system boot to launch a network listener

  • Place injected code in memory for an active session

  • Modify user environment variables to load remote tools

  • Remove blocking rules from the local security filters

Question 10 of 20

A penetration tester finds that a service running with system-level privileges on a Windows host has an unquoted path to its executable, and the path contains spaces. Which of the following is the most direct method to exploit this specific vulnerability for privilege escalation?

  • Stop the service and overwrite the legitimate service executable with a malicious file.

  • Modify the HKEY_LOCAL_MACHINE registry hive to change the service's ImagePath to a malicious driver.

  • Place a malicious executable in a higher-level directory within the service path, with a filename that Windows will execute before the legitimate service binary.

  • Dump credentials from the LSASS process memory using a post-exploitation tool.

Question 11 of 20

During a web-application penetration test, the consultant wants to uncover vulnerabilities by inserting sensors inside the application's runtime environment so that every user-driven request is monitored and correlated with the specific lines of code executed. Which assessment technique best fits this requirement?

  • Patch-management scanning that reviews Windows registry keys to locate outdated third-party software

  • Static analysis that inspects source logic before compilation to flag insecure functions

  • Network reconnaissance that enumerates open ports and banners to profile perimeter services

  • Interactive analysis that instruments the running application to observe code paths triggered by live traffic

Question 12 of 20

A vulnerability scan flags the id parameter of the internal endpoint /api/orders as possible SQL injection. Before including the finding in the final report, the tester wants to independently verify that the parameter is actually exploitable. Which of the following approaches BEST meets the goal of using scripting to validate the scan result?

  • Import the Nessus finding into Burp Suite and mark it confirmed because both tools report the same issue.

  • Search the web framework's release notes to see whether SQL injection issues were recently patched.

  • Create a Python script that loops through tailored SQL-injection payloads, sends them to /api/orders, and analyzes each HTTP response for errors, time delays, or leaked data.

  • Compare today's Nessus report with archived reports from the previous quarter to look for recurring findings.

Question 13 of 20

You plan to use netcat to start a listener that accepts inbound requests from a remote system. Which approach most effectively ensures a persistent, detailed environment with real-time insight and an interactive shell for capturing these sessions?

  • Configure netcat to redirect incoming traffic to a logging utility for archiving all connection information

  • Launch netcat with a persistent listening mode for the designated port, enabling logs and an interactive prompt

  • Run netcat in scanning mode on a range of ports and store the list of reachable connections in a file

  • Set netcat to broadcast packets across the network to reveal service endpoints for statistical analysis

Question 14 of 20

During an internal security assessment, investigators discovered multiple persistence attempts across several endpoints, indicating sophisticated intrusion. Which resource helps align these methods with recognized threat patterns for improved detection and response?

  • A catalog specifying retention intervals for archived records

  • A reference of verified secure coding practices

  • A device check document covering common misconfigurations

  • A matrix that categorizes attacker behaviors across numerous vectors

Question 15 of 20

During a security engagement, a consulting group is asked to follow recognized guidelines from a widely respected professional body. Which step best demonstrates alignment with that body’s standards?

  • Focus on local rules while considering external guidelines as needed

  • Integrate recognized skill verifications with a code of professional conduct for testers across the organization

  • Schedule a short staff review that highlights test approaches

  • Require testers to complete multiple-choice quizzes once a year

Question 16 of 20

While investigating a machine as part of your assessment, you identify a Windows service path referencing an executable located in a folder with a space in the name, but the path is not enclosed in quotes. Which step triggers escalated privileges in this scenario?

  • Set up a new environment variable that points the service to a different directory

  • Replace the legitimate registry subkey for the service with a path to an alternate script

  • Place a malicious file with the same name in the folder the system checks first

  • Modify the local user group policy to add an account with elevated rights

Question 17 of 20

While auditing a web service, you discover that a form field accepts special characters and sends them directly to a script for processing. Which measure best prevents malicious commands from being executed?

  • Set minimal privileges for the application account executing the script

  • Use parameterized statements and disciplined data handling methods

  • Review logs regularly and produce frequent threat reports

  • Check all input fields with client-side filters

Question 18 of 20

During a security review, you used a specialized scanning utility to inspect a repository. The tool identified random strings labeled as potential credentials. Which action best verifies the seriousness of these discoveries?

  • Notify the developers to remove the flagged data from version history and move forward

  • Attempt to use the flagged data to see if it provides unauthorized access in a controlled location

  • Ignore these findings if subsequent scans do not list the same entries

  • Protect the suspicious data with encryption to minimize impact while investigating further

Question 19 of 20

Which statement best describes the primary function of Aircrack-ng in a wireless testing environment?

  • It analyzes packet captures from protected networks to discover passphrases

  • It locates vulnerabilities in embedded IoT components through firmware scanning

  • It hides malicious software from antivirus detection on endpoints

  • It performs domain lookups and retrieves DNS records

Question 20 of 20

A penetration tester has identified several vulnerabilities in a client's web application. To help the client prioritize remediation efforts, the tester needs to provide a quantitative risk rating for each one. Which of the following threat modeling frameworks is specifically designed to calculate a risk score by assigning numeric values to factors like potential damage, reproducibility, and exploitability?

  • A methodology that focuses on organizational assets, potential weaknesses, and risk tolerance

  • A process that places threats into categories like spoofing or repudiation

  • A reference that catalogs known attacker tactics and techniques

  • A system that calculates an overall risk score by assigning numeric values for multiple dimensions of possible damage