CompTIA Study Materials
AWS Study Materials
AWS Cloud Practitioner AWS Cloud Practitioner
AWS Cloud Practitioner CLF-C02
Microsoft Study Materials
Microsoft Azure Fundamentals Microsoft Azure Fundamentals
Microsoft Azure Fundamentals AZ-900
00:15:00

Free CompTIA PenTest+ PT0-002 Practice Test

Prepare for the CompTIA PenTest+ PT0-002 exam with our free practice test. Randomly generated and customizable, this test allows you to choose the number of questions.

  • Questions: 15
  • Time: 15 minutes (60 seconds per question)
  • Included Objectives:
    • Information Gathering and Vulnerability Scanning
    • Planning and Scoping
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis
Question 1 of 15

Which principle of influence might an attacker leverage when they convince a victim that a limited number of security software licenses are available at a discount, prompting immediate action?

  • Urgency

  • Social proof

  • Authority

  • Scarcity

Question 2 of 15

What operational control can help minimize the risk associated with a single individual having complete control over a critical process?

  • Mandatory vacations

  • Time-of-day restrictions

  • Job rotation

  • User training

Question 3 of 15

As a penetration tester, you're tasked with testing the strength of password hashes. Which tool would you use to perform brute-force attacks against various hash types in a scalable and effective manner?

  • Hashcat

  • John the Ripper

  • Wireshark

  • Aircrack-ng

Question 4 of 15

During a penetration testing engagement, you discover evidence that suggests an active threat actor may currently be operating within the client's network. What is the most appropriate immediate action to take to maintain proper situational awareness and ensure the client is adequately informed?

  • Continue with the planned testing procedures to avoid tipping off the threat actor, and report the finding in the next scheduled update.

  • Terminate the penetration test to avoid interference and allow internal security teams to handle the incident.

  • Immediately report the finding to the client's primary or emergency contact to ensure they are aware of the potential compromise.

  • Pause the penetration testing analysis and wait for the next regular communication interval to report the finding to the client.

Question 5 of 15

Which of the following attacks is specifically effective against IoT devices due to their often limited computational power and potential for large-scale distribution?

  • Bluejacking

  • Bluesnarfing

  • Distributed Denial of Service (DDoS)

  • SQL Injection

Question 6 of 15

As a penetration tester, you are tasked with identifying vulnerable technologies used by a target organization. Which of the following resources would BEST aid in discovering detailed version information and potential vulnerabilities for the technology stack openly used by the target company?

  • Engaging directly with the company's IT department staff

  • Analyzing the target's public source-code repositories

  • Monitoring the target's social media accounts for employee posts

  • Reviewing the target's latest financial statements

Question 7 of 15

You are planning a penetration testing engagement for an organization that is very concerned about potential service disruptions. While reviewing the established rules of engagement, you note a specific condition that prohibits any tests that could result in denial of service. Which of the following tests should you exclude from your testing plan to comply with the client's requirement?

  • Performing directory traversal attacks to assess system file access controls

  • Attempting cross-site scripting (XSS) in various input fields of the client's website

  • Testing for SQL injection vulnerabilities in web applications

  • Sending large volumes of traffic to test for Denial of Service (DoS) vulnerabilities

Question 8 of 15

A penetration tester is examining a company's network mapping obtained from a recent scan. The scan reveals multiple subnets with hosts that have both Inter-Subnet and Intra-Subnet communication patterns. Considering the layers of the OSI model, what type of network device is MOST likely responsible for allowing or restricting the communication BETWEEN these subnets?

  • Hub

  • Firewall without routing capabilities

  • Router

  • Switch

Question 9 of 15

When conducting a penetration test, which tool would be appropriate for crafting custom ICMP echo requests and analyzing responses to perform network testing?

  • Tcpdump

  • Hping

  • Netcat

  • Nmap

Question 10 of 15

During a penetration test, you encounter evidence that suggests a previously undetected breach by a third party. What is the BEST course of action?

  • Continue with the planned testing activities and include the findings in the final report.

  • Immediately escalate the issue within your own team for analysis before notifying the client.

  • Pause the penetration test and promptly report the indicator of prior compromise to the primary client contact.

  • Revise the penetration testing boundaries to exclude the systems involved with the potential prior breach.

Question 11 of 15

During a penetration testing engagement for a financial institution, your team is required to assess the security of the client's payment processing system which stores and transmits credit card data. What type of document is MOST important to review before beginning any testing to ensure compliance with industry regulations?

  • Service-level agreement (SLA)

  • Non-disclosure agreement (NDA)

  • Payment Card Industry Data Security Standard (PCI DSS) documentation

  • Master service agreement

Question 12 of 15

A script designed to exploit a vulnerability on a web application's login page, which cycles through a list of usernames and records successful login attempts, is primarily used for user enumeration.

  • True

  • False

Question 13 of 15

During a penetration test, you aim to collect information on a target organization's security posture without directly interacting with their systems. Which of the following sources would most effectively offer insights into the organization's past security incidents and data breaches for passive reconnaissance?

  • Checking the response headers from the organization's web server for server types and technologies

  • Manual inspection of the organization's website links

  • Verification of the organization's SSL certificate details

  • Analysis of news articles and breach report databases

Question 14 of 15

Specifying '-p-' as an option in an Nmap scan will only scan ports registered in the /etc/services file.

  • False

  • True

Question 15 of 15

What is a common but often overlooked security concern when dealing with outdated firmware on network equipment?

  • Persistent backdoor accounts left from legacy firmware iterations

  • Physical wear and tear potentially leading to device failure

  • Increased electrical consumption causing operational disruption

  • Limited vendor support to assist with technical issues