Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+
  • Certification
    :CompTIA Certifications
  • Vendor
    :CompTIA
  • Total Questions
    :455 Q&As
  • Last Updated
    :Mar 28, 2025

CompTIA CompTIA Certifications PT0-002 Questions & Answers

  • Question 61:

    Which of the following provides an exploitation suite with payload modules that cover the broadest range of target system types?

    A. Nessus

    B. Metasploit

    C. Burp Suite

    D. Ethercap

  • Question 62:

    A penetration tester receives the following results from an Nmap scan:

    Which of the following OSs is the target MOST likely running?

    A. CentOS

    B. Arch Linux

    C. Windows Server

    D. Ubuntu

  • Question 63:

    A company that developers embedded software for the automobile industry has hired a penetration-testing team to evaluate the security of its products prior to delivery. The penetration-testing team has stated its intent to subcontract to a reverse-engineering team capable of analyzing binaries to develop proof-of-concept exploits. The software company has requested additional background investigations on the reverse- engineering team prior to approval of the subcontract. Which of the following concerns would BEST support the software company's request?

    A. The reverse-engineering team may have a history of selling exploits to third parties.

    B. The reverse-engineering team may use closed-source or other non-public information feeds for its analysis.

    C. The reverse-engineering team may not instill safety protocols sufficient for the automobile industry.

    D. The reverse-engineering team will be given access to source code for analysis.

  • Question 64:

    A client would like to have a penetration test performed that leverages a continuously updated TTPs framework and covers a wide variety of enterprise systems and networks. Which of the following methodologies should be used to BEST meet the client's expectations?

    A. OWASP Top 10

    B. MITRE ATTandCK framework

    C. NIST Cybersecurity Framework

    D. The Diamond Model of Intrusion Analysis

  • Question 65:

    A company becomes concerned when the security alarms are triggered during a penetration test. Which of the following should the company do NEXT?

    A. Halt the penetration test.

    B. Contact law enforcement.

    C. Deconflict with the penetration tester.

    D. Assume the alert is from the penetration test.

  • Question 66:

    A penetration tester finds a PHP script used by a web application in an unprotected internal source code repository. After reviewing the code, the tester identifies the following:

    Which of the following tools will help the tester prepare an attack for this scenario?

    A. Hydra and crunch

    B. Netcat and cURL

    C. Burp Suite and DIRB

    D. Nmap and OWASP ZAP

  • Question 67:

    An exploit developer is coding a script that submits a very large number of small requests to a web server until the server is compromised. The script must examine each response received and compare the data to a large number of strings to determine which data to submit next. Which of the following data structures should the exploit developer use to make the string comparison and determination as efficient as possible?

    A. A list

    B. A tree

    C. A dictionary

    D. An array

  • Question 68:

    Which of the following tools should a penetration tester use to crawl a website and build a wordlist using the data recovered to crack the password on the website?

    A. DirBuster

    B. CeWL

    C. w3af

    D. Patator

  • Question 69:

    Which of the following would MOST likely be included in the final report of a static application-security test that was written with a team of application developers as the intended audience?

    A. Executive summary of the penetration-testing methods used

    B. Bill of materials including supplies, subcontracts, and costs incurred during assessment

    C. Quantitative impact assessments given a successful software compromise

    D. Code context for instances of unsafe type-casting operations

  • Question 70:

    A penetration tester is attempting to discover live hosts on a subnet quickly. Which of the following commands will perform a ping scan?

    A. nmap -sn 10.12.1.0/24

    B. nmap -sV -A 10.12.1.0/24

    C. nmap -Pn 10.12.1.0/24

    D. nmap -sT -p- 10.12.1.0/24

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.