Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+
  • Certification
    :CompTIA Certifications
  • Vendor
    :CompTIA
  • Total Questions
    :455 Q&As
  • Last Updated
    :Apr 13, 2025

CompTIA CompTIA Certifications PT0-002 Questions & Answers

  • Question 241:

    During a penetration test, a tester is in close proximity to a corporate mobile device belonging to a network administrator that is broadcasting Bluetooth frames.

    Which of the following is an example of a Bluesnarfing attack that the penetration tester can perform?

    A. Sniff and then crack the WPS PIN on an associated WiFi device.

    B. Dump the user address book on the device.

    C. Break a connection between two Bluetooth devices.

    D. Transmit text messages to the device.

  • Question 242:

    A penetration tester wrote the following Bash script to brute force a local service password:

    ..ting as expected.

    Which of the following changes should the penetration tester make to get the script to work?

    A. ..e cho "The correct password is $p" andand break) ho "The correct password is $p" I| break

    B. .e cho "The correct password is $p" andand break)

    o "The correct password is $p" I break

    C. e cho "The correct password is Sp" andand break) echo "The correct password is $p" andand break)

    D. . { echo "The correct password is $p" andand break ) With

    E. ( echo "The correct password is $p" andand break )

  • Question 243:

    A company has hired a penetration tester to deploy and set up a rogue access point on the network.

    Which of the following is the BEST tool to use to accomplish this goal?

    A. Wireshark

    B. Aircrack-ng

    C. Kismet

    D. Wifite

  • Question 244:

    A penetration tester is conducting an engagement against an internet-facing web application and planning a phishing campaign. Which of the following is the BEST passive method of obtaining the technical contacts for the website?

    A. WHOIS domain lookup

    B. Job listing and recruitment ads

    C. SSL certificate information

    D. Public data breach dumps

  • Question 245:

    A consultant is reviewing the following output after reports of intermittent connectivity issues:

    (192.168.1.1) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

    (192.168.1.12) at 34:a4:be:09:44:f4 on en0 ifscope [ethernet]

    (192.168.1.17) at 92:60:29:12:ac:d2 on en0 ifscope [ethernet]

    (192.168.1.34) at 88:de:a9:12:ce:fb on en0 ifscope [ethernet]

    (192.168.1.136) at 0a:d1:fa:b1:01:67 on en0 ifscope [ethernet]

    (192.168.1.255) at ff:ff:ff:ff:ff:ff on en0 ifscope [ethernet]

    (224.0.0.251) at 01:02:5e:7f:ff:fa on en0 ifscope permanent [ethernet]

    (239.255.255.250) at ff:ff:ff:ff:ff:ff on en0 ifscope permanent [ethernet]

    Which of the following is MOST likely to be reported by the consultant?

    A. A device on the network has an IP address in the wrong subnet.

    B. A multicast session was initiated using the wrong multicast group.

    C. An ARP flooding attack is using the broadcast address to perform DDoS.

    D. A device on the network has poisoned the ARP cache.

  • Question 246:

    A company recruited a penetration tester to configure wireless IDS over the network. Which of the following tools would BEST test the effectiveness of the wireless IDS solutions?

    A. Aircrack-ng

    B. Wireshark

    C. Wifite

    D. Kismet

  • Question 247:

    A penetration tester has obtained root access to a Linux-based file server and would like to maintain persistence after reboot. Which of the following techniques would BEST support this objective?

    A. Create a one-shot system service to establish a reverse shell.

    B. Obtain /etc/shadow and brute force the root password.

    C. Run the nc -e /bin/sh <...> command.

    D. Move laterally to create a user account on LDAP

  • Question 248:

    Given the following code:

    Which of the following data structures is systems?

    A. A tuple

    B. A tree

    C. An array

    D. A dictionary

  • Question 249:

    Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

    A. S/MIME

    B. FTPS

    C. DNSSEC

    D. AS2

  • Question 250:

    An assessment has been completed, and all reports and evidence have been turned over to the client. Which of the following should be done NEXT to ensure the confidentiality of the client's information?

    A. Follow the established data retention and destruction process

    B. Report any findings to regulatory oversight groups

    C. Publish the findings after the client reviews the report

    D. Encrypt and store any client information for future analysis

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.