Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

PT0-002 Reviews Questions

Page: 18 / 29
Question 72

A penetration tester wants to test a list of common passwords against the SSH daemon on a network device. Which of the following tools would be BEST to use for this purpose?

Options:

A.

Hashcat

B.

Mimikatz

C.

Patator

D.

John the Ripper

Question 73

Which of the following BEST describe the OWASP Top 10? (Choose two.)

Options:

A.

The most critical risks of web applications

B.

A list of all the risks of web applications

C.

The risks defined in order of importance

D.

A web-application security standard

E.

A risk-governance and compliance framework

F.

A checklist of Apache vulnerabilities

Question 74

A penetration tester completed an assessment, removed all artifacts and accounts created during the test, and presented the findings to the client. Which of the following happens NEXT?

Options:

A.

The penetration tester conducts a retest.

B.

The penetration tester deletes all scripts from the client machines.

C.

The client applies patches to the systems.

D.

The client clears system logs generated during the test.

Question 75

A customer adds a requirement to the scope of a penetration test that states activities can only occur during normal business hours. Which of the following BEST describes why this would be necessary?

Options:

A.

To meet PCI DSS testing requirements

B.

For testing of the customer's SLA with the ISP

C.

Because of concerns regarding bandwidth limitations

D.

To ensure someone is available if something goes wrong

Page: 18 / 29
Exam Code: PT0-002
Exam Name: CompTIA PenTest+ Certification Exam
Last Update: May 4, 2024
Questions: 400
PT0-002 pdf

PT0-002 PDF

$28  $80
PT0-002 Engine

PT0-002 Testing Engine

$33.25  $95
PT0-002 PDF + Engine

PT0-002 PDF + Testing Engine

$45.5  $130