CompTIA PenTest+ Practice Test (PT0-003)
Use the form below to configure your CompTIA PenTest+ Practice Test (PT0-003). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA PenTest+ PT0-003 (V3) Information
CompTIA PenTest+ (PT0-003) is a professional cybersecurity certification designed for practitioners focusing on penetration testing and vulnerability assessment. It is an intermediate-level exam in CompTIA’s cybersecurity pathway, typically pursued after foundational certifications like Security+, and serves as the offensive or “red team” counterpart to the defensive CySA+ certification. The latest version (exam code PT0-003) updates the content to include modern technologies and threats, such as cloud and mobile environments, to ensure it remains relevant in today’s landscape. Below, we provide an overview of the exam structure, the key benefits of earning PenTest+ certification, and practical tips for studying and preparation.
Exam Structure and Format
The PenTest+ PT0-003 exam tests a broad range of penetration testing knowledge and skills. The exam consists of up to 90 questions in a 165-minute session. Questions are a mix of multiple-choice and performance-based items, meaning candidates must not only answer conceptual questions but also perform simulated penetration testing tasks. The exam is scored on a scale of 100–900, with a passing score of 750. CompTIA recommends that candidates have about 3–4 years of hands-on experience in information security or a related field before attempting this exam.
Exam Domains: The PenTest+ PT0-003 objectives are divided into five domains, each representing a key subject area and a percentage of the exam coverage:
- Engagement Management – 13%
- Reconnaissance and Enumeration – 21%
- Vulnerability Discovery and Analysis – 17%
- Attacks and Exploits – 35%
- Post-Exploitation and Lateral Movement – 14%
This structure ensures that the exam covers the entire penetration testing process end-to-end, from initial planning through exploitation and reporting. Because the exam includes performance-based questions, candidates should be prepared to perform tasks such as using tools or analyzing attack outputs in a simulated environment.
Benefits of Obtaining the PenTest+ Certification
Earning the CompTIA PenTest+ certification can significantly boost a cybersecurity professional’s career progression, especially for those specializing in offensive security roles. PenTest+ is globally recognized and even approved by the U.S. Department of Defense as a baseline certification for several cybersecurity job categories, underscoring its credibility in the industry.
One of the standout benefits of PenTest+ is its emphasis on practical skills. Unlike some certifications that are purely theoretical, PenTest+ includes hands-on, performance-based evaluation. This means certified individuals have proven they can perform real-world penetration testing tasks – planning engagements, exploiting vulnerabilities, and then analyzing and reporting the results – not just answer questions about them.
Professionally, PenTest+ opens doors to roles such as penetration tester, vulnerability assessment analyst, security analyst, and more. These roles are in high demand as organizations seek to bolster their defenses with skilled ethical hackers. Achieving PenTest+ demonstrates to employers that you possess a well-rounded skill set: you can identify weaknesses, exploit them to gauge impact, and recommend mitigations. This can make you a strong candidate for promotions or new job opportunities in the cybersecurity field.
Study and Preparation Tips
Preparing for the PenTest+ PT0-003 requires a combination of knowledge review and hands-on practice. Here are some vendor-neutral tips to help you get ready for the exam:
Review the Official Objectives: Start by downloading the CompTIA PenTest+ PT0-003 exam objectives and use them as a checklist. Make sure you understand each topic listed in the five domains. This ensures you cover all required knowledge areas, from engagement planning to post-exploitation processes.
Build Hands-On Skills: Given the exam’s practical components, set up a lab environment (using virtual machines or cloud instances) to practice penetration testing techniques. Work with common tools and frameworks like Nmap, Metasploit, Wireshark, and Burp Suite to perform scanning, exploitation, password cracking, and other tasks.
Understand Concepts in Context: Don’t just memorize definitions – learn how to apply concepts in real scenarios. The exam often presents scenario-based questions that require critical thinking to identify the best solution or root cause rather than straightforward recall.
Practice Time Management: You’ll have 165 minutes for a maximum of 90 questions, some of which may be complex tasks. Practice solving questions under timed conditions. A common strategy is to quickly answer all the multiple-choice questions first, then allocate remaining time to the performance-based tasks.
Take Practice Exams: Utilize reputable practice exams to test your knowledge and readiness. Practice tests help identify your weak areas and familiarize you with the exam format.
Study Reporting and Best Practices: Remember that penetration testing isn’t just about hacking into systems – it’s also about documenting findings and recommending fixes. Be prepared for questions on writing reports, communicating results to stakeholders, and adhering to legal/ethical standards.
By following these preparation strategies and thoroughly covering the exam domains, you’ll build both the knowledge and the practical know-how needed to succeed on the PenTest+ PT0-003 exam. Achieving this certification not only validates your skills in penetration testing and vulnerability management but also positions you for advancement in the booming field of cybersecurity.
Free CompTIA PenTest+ PT0-003 (V3) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:Engagement ManagementReconnaissance and EnumerationVulnerability Discovery and AnalysisAttacks and ExploitsPost-exploitation and Lateral Movement
Free Preview
This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!
A consultant is preparing for an assessment of a web platform that stores real user details. The testing environment, scheduled for next week, has been found to contain user information. Which approach is recommended to maintain data protection requirements before starting the project?
Anonymize user records before using the data in the test environment.
Encrypt sensitive details in the environment before testing begins.
Continue testing as is, relying on the development team for patching.
Proceed with testing after obtaining prior approval from the project sponsor.
Answer Description
Using anonymized data prevents testers from accessing identifiable information. Encryption alone does not guarantee compliance if private details remain accessible to the testers. Approval from a sponsor does not negate legal or regulatory responsibilities concerning data exposure. Continuing with real data risks improper disclosure and fails to address regulatory concerns. By applying anonymization, potential risks are significantly reduced while still enabling comprehensive testing.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is data anonymization?
Why is encryption alone insufficient for data protection in testing environments?
What are the risks of using real user data in testing?
During a reconnaissance effort, a team uncovers hostnames by referencing known addresses. Which of the following is the best outcome from applying this method?
Acquiring authentication credentials from the zone files
Overwriting existing zone records to reroute traffic
More insight into resources that are not found with forward queries
Matching each address with a definitive roster of valid servers
Answer Description
Using a method that identifies hostnames tied to known addresses can reveal hidden infrastructure not detected by forward lookups. This helps examiners discover additional targets or services. Other choices either involve functions that do not relate to acquiring new information about unknown hosts or are unrealistic outcomes of this type of query.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between forward lookups and reverse lookups?
How does uncovering hidden infrastructure during reconnaissance benefit attackers or security testers?
What tools can be used to perform reverse lookups effectively during reconnaissance?
A security analyst is hired to examine a software company. The analyst intends to compile information from public sources and also run a network probe. Which approach is more likely to avoid detection by the company’s internal monitoring?
Collecting network data packets from internal systems of the company
Reviewing job boards for relevant postings about the company’s technology stack
Using a network application to enumerate open services on the target
Sending crafted messages to the organization’s domain for banner details
Answer Description
Examining job boards involves reading publicly available information. This does not engage the target's infrastructure or create network traffic, which helps reduce chances of being detected. Other options involve direct probing or capturing data from the organization’s environment, which can be monitored and logged by the company’s systems.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why does reviewing job boards reduce detection during reconnaissance?
What kinds of information can job postings reveal during reconnaissance?
How does passive reconnaissance differ from active reconnaissance?
A company posted an announcement about moving to a new microservice infrastructure for its internal applications. Which approach uncovers extra information about the systems hosting these services?
Search domain records for subdomains
Run multiple login attempts with collected passes
Read restricted logs that detail service usage
Use compromised credentials from a public repository
Answer Description
Inspecting domain name records provides a clearer view of possible hidden subdomains linked to specialized services. Reviewing these records reveals unique endpoints associated with the new microservice infrastructure, which can expose further details for reconnaissance. Looking for credentials in a public repository involves risk of reliance on compromised data that may not exist for the target. Conducting multiple login attempts with known password dumps focuses on brute force rather than discovering host details. Reading logs that are restricted is not feasible without authorization.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are subdomains and why are they useful in reconnaissance?
How can you search for domain records to find subdomains?
What are the risks of relying on compromised credentials for reconnaissance?
A client's new assessment requires compliance with data protection guidelines. Which approach is BEST for ensuring that the test scope meets the required security standards while addressing privacy concerns?
Develop a plan that covers recognized standards, addresses personal data handling, and clarifies roles and acceptance criteria
Conduct broad intrusion tests on every system to discover more issues
Focus on technical testing of internal systems and avoid mentioning legal guidelines
Limit testing to external endpoints and exclude the internal network
Answer Description
The most effective approach is to create a detailed scope that references applicable security or privacy frameworks (for example, GDPR or PCI DSS), spells out how personal data will be collected, stored, and destroyed during testing, and clearly states each party's roles, responsibilities, and acceptance criteria. Plans that ignore legal or regulatory frameworks, test every system indiscriminately without regard for data-handling procedures, or exclude large portions of the environment all fail to meet both compliance and privacy objectives.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are recognized security standards, and why are they important in a compliance assessment?
Why is addressing personal data handling critical during a penetration test?
What roles and acceptance criteria should be clarified in a penetration test plan?
Which statement best describes “test cases” designed for an assessment?
Steps used to assess system functionality
Approaches involving verification of different systems
Guidelines for finding issues in systems
Methods that check systems without distinct procedural details
Answer Description
Well-defined steps are central to ensuring consistent testing across multiple scenarios. Statements about minimal structure, partial verification, or only general guidelines do not represent thorough procedures for uncovering issues.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What makes test cases different from general testing guidelines?
Why is consistency important in test case creation?
How are test cases applied to real-world assessments?
A tester suspects an organization uses multiple mail servers. The tester wants to confirm the designated mail host by using DNS. Which approach is best for identifying that server?
Request the record that specifies the inbound mail handler
Attempt a record transfer to retrieve information from the remote host
Sweep the subnet to find all active devices
Scan common ports to identify email servers
Answer Description
Requesting the specialized record that indicates the inbound mail handler is the most effective. Scanning common ports might show servers that appear to run email services, but it does not confirm the official host for receiving mail. Sweeping the subnet can locate many active devices but does not isolate the designated mail server. Attempting a record transfer depends on a server misconfiguration and is unreliable for finding the official mail record.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the specialized record used for identifying the inbound mail handler in DNS?
How can you request an MX record using DNS queries?
Why is querying an MX record more reliable than scanning ports for identifying mail servers?
Which approach is the BEST to discover credentials that were accidentally left in publicly accessible version control data?
Search commit histories with specialized queries for strings that match potential secrets
Monitor social media hashtags that reference the project or developer names
Check logs that reveal new subdomains associated with the project
Track changes in domain ownership records looking for newly registered variants
Answer Description
Focusing queries on commit logs is the most effective method for revealing code-based sensitive data. Tracking new subdomains or domain ownership does not reliably identify secrets, and monitoring social media hashtags does not disclose what is hidden in the code's commit history.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a version control system?
How can specialized queries identify credentials in commit histories?
What are the risks of publicly accessible repositories in version control systems?
While assessing a web application, you detect a critical weakness that allows unauthorized commands to run on the server. The designated contact is not replying, and the business is exposed. Which action addresses this pressing concern?
Turn off the targeted server to halt suspicious activities until a response is received
Send a notification to the backup individual named in the project contact plan
Conclude all evaluations and summarize the vulnerability in the finalized report
Correlate evidence about the vulnerability and wait for the next scheduled briefing so everyone learns about the risk
Answer Description
Contacting the next official in the established chain ensures the pressing flaw is communicated to someone able to act. Delaying until a meeting risks further loss, disabling the server can disrupt the environment, and omitting an interim warning creates potential exposure. Logging details in the final report is not a direct response to an ongoing threat.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the project contact plan, and why is it important?
Why is disabling a server not the best solution when a vulnerability is detected?
How does a finalized vulnerability report differ from handling a pressing issue?
A security engineer suspects that a name server is leaking internal host details that do not typically appear in casual lookups. Which method best verifies that a name server is exposing details that are not visible to straightforward queries?
Perform reverse lookups on each suspected record
Compare historical domain snapshots for hidden data
Initiate a direct zone copy from the suspect name server
Scan the site with a domain crawler to list all paths
Answer Description
Requesting a direct zone copy from the name server can confirm that the domain has been misconfigured to share sensitive records beyond normal lookups. Reverse lookups and historical snapshots rely on existing public-facing data rather than extracting complete record sets, and a domain crawler targets publicly linked paths without uncovering configurations concealed within a name server.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a direct zone copy, and why is it used?
What types of sensitive data can a misconfigured name server expose?
How can a zone transfer vulnerability be mitigated on a name server?
During contract negotiations for a six-week internal and external penetration test, the consulting firm will receive access to architecture diagrams, unreleased source code, and limited customer data. The client's legal team insists that any sensitive information exchanged must remain confidential during the engagement and after final reporting. In addition to the master service agreement and a detailed statement of work, which specific contract should both organizations sign to bind everyone-including subcontractors-to strict confidentiality of all proprietary information disclosed?
A statement of work that itemizes deliverables and milestones
A service-level agreement defining uptime and performance thresholds
A mutual nondisclosure agreement that applies to all parties
An indemnification clause within the master service agreement
Answer Description
A mutual nondisclosure agreement (NDA) is the industry-standard mechanism for legally binding all involved parties to keep shared proprietary information secret. While the master service agreement governs overall business terms and risk allocation, and the statement of work defines the project's scope and deliverables, neither document alone guarantees ongoing confidentiality. A service-level agreement addresses performance metrics, not secrecy. Therefore, the NDA is the correct document to satisfy the client's concern.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an NDA, and why is it important?
How does an NDA differ from a Statement of Work (SoW)?
When would you use an NDA in security consulting?
Which method best clarifies the allowed and disallowed segments for an assessment?
Requiring higher-level executives to sign an agreement to protect classified information
Discussing relevant industry regulations before tests begin
Including permitted network ranges and prohibited targets in a formal contract
Conducting a peer review to confirm the significance of each finding
Answer Description
A formal contract that identifies permitted network ranges and prohibited targets creates unambiguous guidelines. It documents what is fair game for the engagement and what is off-limits. Approaches focusing on confidentiality or analyzing regulations may be relevant, but they do not directly detail which systems and addresses are in or out of scope. Similarly, a peer review confirms quality but does not specify the exact boundaries of testing.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of a formal contract in a penetration test?
What is meant by 'permitted network ranges' and 'prohibited targets'?
Why don’t confidentiality agreements or peer reviews define the test scope?
Which detail is most important to finalize before starting an evaluation so that boundaries, constraints, and roles are clear? Choose the best answer.
A schedule of recurring status meetings after the first discovery phase
A plan for obtaining specialized scanning applications
A checklist capturing known vulnerabilities of all assets
An agreement specifying permitted targets, prohibited zones, and how to handle unexpected findings
Answer Description
An agreement that defines permissible targets, restricted areas, and escalation processes forms the foundation of a safe and authorized engagement. It ensures all parties understand what can be tested, how to handle issues, and prevents miscommunications. While a checklist, tool acquisition plan, and meeting schedule help with organization, they do not address the critical step of legally and contractually establishing the scope for the assessment.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an agreement specifying permitted targets, prohibited zones, and how to handle unexpected findings called?
Why are prohibited zones included in the agreement for a penetration test?
What are some examples of unexpected findings during a penetration test, and how should they be handled?
During a network penetration test, a tester discovers a previously unknown host that was not listed in the Statement of Work (SoW). According to standard rules of engagement, what is the MOST appropriate immediate action?
Perform only basic reconnaissance on the host to determine its function before proceeding.
Continue the engagement and perform a full vulnerability scan on the discovered host to provide extra value.
Ignore the host completely since it is out of scope and do not include it in the final report.
Stop all activity related to the host, document the finding, and contact the client for guidance.
Answer Description
The rules of engagement (RoE) and Statement of Work (SoW) strictly define the scope of a penetration test. Any assets discovered that are not explicitly included in the documented scope are considered out-of-scope. The correct and most professional procedure is to cease all activity targeting the new asset, document its discovery, and immediately escalate to the client for guidance. This allows the client to decide whether to formally expand the scope. Proceeding with any level of scanning without explicit permission is a violation of the agreement and can have legal and operational consequences. Simply ignoring the host is also incorrect, as its presence may be a significant finding that the client needs to be aware of.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is it important to adhere to the scope of the contract during a penetration test?
What are the potential risks of testing out-of-scope targets?
How can a penetration tester handle the discovery of unexpected hosts during a test?
A tester is reviewing a large software project to find data leaks in various branches. Which technique is the BEST for uncovering sensitive items in this environment?
Restricting keywords in commit messages for potential leaks
Running a specialized tool that detects multiple patterns associated with secrets
Checking open issues that reference private details
Manually looking for user credentials in commit changes
Answer Description
Secret scanning utilities that match diverse patterns can evaluate commit history across multiple branches. These scans can detect tokens, hashed passwords, and other patterns that might be missed when performing manual or keyword searches. Manually examining commits is helpful but takes more effort in large projects. Searching commit messages may miss entitlements stored deep in files, and open issues may not reflect all code changes.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are secret scanning utilities?
How do secret scanning tools detect sensitive information?
Why is manual searching less effective in large projects?
During final coordination with a client, they reveal that certain database servers must not be examined to meet internal regulations. Which step helps guarantee these restrictions remain in place during the security review?
Include them in documentation for analysis, but avoid exploitation efforts
Conduct limited assessments to ensure their protection
Record those specific servers in the engagement documentation to ensure they are documented as out of scope
Document verbal agreements regarding internal restrictions
Answer Description
Placing off-limit items in the engagement paperwork provides a clear directive to avoid testing them. Written documentation reduces misunderstandings and holds parties accountable. Other choices either risk unintended scanning or rely on incomplete arrangements, which can cause compliance problems.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is meant by 'engagement documentation' in a security review?
Why is written documentation preferred over verbal agreements for security testing restrictions?
How does 'out-of-scope' designation help ensure compliance during penetration testing?
A security tester suspects that a company's hiring advertisements reveal information about systems and software versions. Which activity gathers the most valuable details directly from those advertisements?
Examine requirements and responsibilities mentioned for different positions
Analyze public code repositories for access token exposure
Check certificate logs for newly registered subdomains
Compile staff contact details from online directories
Answer Description
Reviewing what roles require for specific experience and what tools or versions are mentioned can uncover infrastructure details, software stacks, or potential weaknesses. Scraping staff email addresses does not reveal those technical details. Examining code commits is focused on source code rather than hiring information. Consulting certificate transparency logs targets subdomain usage instead of the content in postings.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why do job advertisements sometimes reveal sensitive infrastructure details?
What are the risks of exposing system details in job postings?
How can companies minimize the risk of leaking sensitive information in job advertisements?
While examining a company's presence on social media, an analyst wants to identify current job titles, email patterns, and areas of expertise. Which approach is best?
Send requests to each user profile for a closer look
Build targeted queries using advanced search filters to highlight key words
Repeat scans of the organization's perimeter to see if staff data emerges
Attempt to bypass the platform's internal administrative features
Answer Description
Leveraging search operators and filters focuses on visible user information stored in platform postings. By refining search parameters, the analyst pinpoints publicly shared data on roles and professional skills. Direct connection requests alone often divulge limited details, scanning the network perimeter does not specifically target staff records, and attempts to access administrative functionality usually provide little meaningful data for this objective.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are advanced search filters, and how do they help in gathering information?
Why is manually connecting with users less effective in this scenario?
What are some ethical considerations when gathering this type of information?
While coordinating an assessment, the client mentions limited staff and upcoming maintenance within a set timeframe. Which approach best addresses these constraints and still meets the assessment objectives?
Adhere to the previously planned date, acknowledging overlaps
Postpone the effort until operational demands are reduced
Arrange a suitable timeframe by consulting with the appropriate stakeholders
Commence activities soon to capture spontaneous responses
Answer Description
Maintaining open communication helps ensure resources and schedules are properly aligned. Sticking with a date that clashes with identified constraints can disrupt operations. Beginning tests swiftly risks inadequate preparation and can miss essential details. Deferring the engagement too long prolongs exposure to potential risks without validation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is consulting stakeholders crucial when scheduling assessments?
What are the risks of starting an assessment without proper preparation?
How does prolonged postponement increase risks to an organization?
A firm with global clients wants to follow a broad legal requirement that enforces protections for individuals' personal data and privacy rights across multiple jurisdictions. Which regulation or standard best satisfies these obligations?
NIST SP 800-53 emphasizing federal requirements
GDPR reflecting various obligations for individual rights
Payment Card Industry Data Security Standard focusing on transaction oversight
Open Source Security Testing Methodology Manual targeting assessment strategies
Answer Description
The General Data Protection Regulation (GDPR) is an EU regulation with extraterritorial scope: organizations anywhere in the world that offer goods or services to, or monitor the behavior of, individuals in the EU/EEA must comply. It establishes strict rules on how personal data is collected, processed, and protected, directly safeguarding data-subject rights.
- NIST SP 800-53 provides security and privacy controls primarily for U.S. federal information systems, not a global privacy mandate.
- The Open Source Security Testing Methodology Manual (OSSTMM) is a penetration-testing methodology, not a regulatory requirement for individual rights.
- The Payment Card Industry Data Security Standard (PCI DSS) focuses on securing payment-card transactions, not on comprehensive personal-data rights.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is GDPR, and why is it important?
How does GDPR differ from other security standards like NIST SP 800-53?
What types of organizations are required to comply with GDPR?
Smashing!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.