Summer Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: s2p65

Easiest Solution 2 Pass Your Certification Exams

PT0-002 CompTIA PenTest+ Certification Exam Free Practice Exam Questions (2025 Updated)

Prepare effectively for your CompTIA PT0-002 CompTIA PenTest+ Certification Exam certification with our extensive collection of free, high-quality practice questions. Each question is designed to mirror the actual exam format and objectives, complete with comprehensive answers and detailed explanations. Our materials are regularly updated for 2025, ensuring you have the most current resources to build confidence and succeed on your first attempt.

Page: 6 / 7
Total 464 questions

In Python socket programming, SOCK_DGRAM type is:

A.

reliable.

B.

matrixed.

C.

connectionless.

D.

slower.

A penetration tester has prepared the following phishing email for an upcoming penetration test:

Which of the following is the penetration tester using MOST to influence phishing targets to click on the link?

A.

Familiarity and likeness

B.

Authority and urgency

C.

Scarcity and fear

D.

Social proof and greed

A penetration tester needs to perform a vulnerability scan against a web server. Which of the following tools is the tester MOST likely to choose?

A.

Nmap

B.

Nikto

C.

Cain and Abel

D.

Ethercap

A client would like to have a penetration test performed that leverages a continuously updated TTPs framework and covers a wide variety of enterprise systems and networks. Which of the following methodologies should be used to BEST meet the client's expectations?

A.

OWASP Top 10

B.

MITRE ATT&CK framework

C.

NIST Cybersecurity Framework

D.

The Diamond Model of Intrusion Analysis

When planning a penetration-testing effort, clearly expressing the rules surrounding the optimal time of day for test execution is important because:

A.

security compliance regulations or laws may be violated.

B.

testing can make detecting actual APT more challenging.

C.

testing adds to the workload of defensive cyber- and threat-hunting teams.

D.

business and network operations may be impacted.

A penetration tester writes the following script:

Which of the following is the tester performing?

A.

Searching for service vulnerabilities

B.

Trying to recover a lost bind shell

C.

Building a reverse shell listening on specified ports

D.

Scanning a network for specific open ports

During the reconnaissance phase, a penetration tester obtains the following output:

Reply from 192.168.1.23: bytes=32 time<54ms TTL=128

Reply from 192.168.1.23: bytes=32 time<53ms TTL=128

Reply from 192.168.1.23: bytes=32 time<60ms TTL=128

Reply from 192.168.1.23: bytes=32 time<51ms TTL=128

Which of the following operating systems is MOST likely installed on the host?

A.

Linux

B.

NetBSD

C.

Windows

D.

macOS

A private investigation firm is requesting a penetration test to determine the likelihood that attackers can gain access to mobile devices and then exfiltrate data from those devices. Which of the following is a social-engineering method that, if successful, would MOST likely enable both objectives?

A.

Send an SMS with a spoofed service number including a link to download a malicious application.

B.

Exploit a vulnerability in the MDM and create a new account and device profile.

C.

Perform vishing on the IT help desk to gather a list of approved device IMEIs for masquerading.

D.

Infest a website that is often used by employees with malware targeted toward x86 architectures.

An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

A.

A list

B.

A tree

C.

A dictionary

D.

An array

Which of the following would assist a penetration tester the MOST when evaluating the susceptibility of top-level executives to social engineering attacks?

A.

Scraping social media for personal details

B.

Registering domain names that are similar to the target company's

C.

Identifying technical contacts at the company

D.

Crawling the company's website for company information

Which of the following BEST explains why a penetration tester cannot scan a server that was previously scanned successfully?

A.

The IP address is wrong.

B.

The server is unreachable.

C.

The IP address is on the blocklist.

D.

The IP address is on the allow list.

A penetration tester exploited a vulnerability on a server and remotely ran a payload to gain a shell. However, a connection was not established, and no errors were shown on the payload execution. The penetration tester suspected that a network device, like an IPS or next-generation firewall, was dropping the connection. Which of the following payloads are MOST likely to establish a shell successfully?

A.

windows/x64/meterpreter/reverse_tcp

B.

windows/x64/meterpreter/reverse_http

C.

windows/x64/shell_reverse_tcp

D.

windows/x64/powershell_reverse_tcp

E.

windows/x64/meterpreter/reverse_https

Which of the following is a regulatory compliance standard that focuses on user privacy by implementing the right to be forgotten?

A.

NIST SP 800-53

B.

ISO 27001

C.

GDPR

During enumeration, a red team discovered that an external web server was frequented by employees. After compromising the server, which of the following attacks would best support ------------company systems?

A.

Aside-channel attack

B.

A command injection attack

C.

A watering-hole attack

D.

A cross-site scripting attack

A penetration tester opened a reverse shell on a Linux web server and successfully escalated privileges to root. During the engagement, the tester noticed that another user logged in frequently as root to perform work tasks. To avoid disrupting this user’s work, which of the following is the BEST option for the penetration tester to maintain root-level persistence on this server during the test?

A.

Add a web shell to the root of the website.

B.

Upgrade the reverse shell to a true TTY terminal.

C.

Add a new user with ID 0 to the /etc/passwd file.

D.

Change the password of the root user and revert after the test.

A penetration tester gives the following command to a systems administrator to execute on one of the target servers:

rm -f /var/www/html/G679h32gYu.php

Which of the following BEST explains why the penetration tester wants this command executed?

A.

To trick the systems administrator into installing a rootkit

B.

To close down a reverse shell

C.

To remove a web shell after the penetration test

D.

To delete credentials the tester created

A penetration tester is testing a new API for the company's existing services and is preparing the following script:

Which of the following would the test discover?

A.

Default web configurations

B.

Open web ports on a host

C.

Supported HTTP methods

D.

Listening web servers in a domain

A penetration tester was contracted to test a proprietary application for buffer overflow vulnerabilities. Which of the following tools would be BEST suited for this task?

A.

GDB

B.

Burp Suite

C.

SearchSpliot

D.

Netcat

A penetration tester breaks into a company's office building and discovers the company does not have a shredding service. Which of the following attacks should the penetration tester try next?

A.

Dumpster diving

B.

Phishing

C.

Shoulder surfing

D.

Tailgating

Company.com has hired a penetration tester to conduct a phishing test. The tester wants to set up a fake log-in page and harvest credentials when target employees click on links in a phishing email. Which of the following commands would best help the tester determine which cloud email provider the log-in page needs to mimic?

A.

dig company.com MX

B.

whois company.com

C.

cur1 www.company.com

D.

dig company.com A

Page: 6 / 7
Total 464 questions
Copyright © 2014-2025 Solution2Pass. All Rights Reserved