This page was exported from Braindump2go Free Exam Dumps with PDF and VCE Collection [ https://www.mcitpdump.com ] Export date:Fri May 17 18:43:47 2024 / +0000 GMT ___________________________________________________ Title: [December-2021]PT0-002 Exam PDF and VCE Free Download in Braindump2go[Q132-Q152] --------------------------------------------------- December/2021 Latest Braindump2go PT0-002 Exam Dumps with PDF and VCE Free Updated Today! Following are some new PT0-002 Real Exam Questions!QUESTION 132Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?A. chmod u+x script.shB. chmod u+e script.shC. chmod o+e script.shD. chmod o+x script.shAnswer: AExplanation:https://newbedev.com/chmod-u-x-versus-chmod-xQUESTION 133A compliance-based penetration test is primarily concerned with:A. obtaining PII from the protected network.B. bypassing protection on edge devices.C. determining the efficacy of a specific set of security standards.D. obtaining specific information from the protected network.Answer: CQUESTION 134A penetration tester is explaining the MITRE ATT&CK framework to a company's chief legal counsel.Which of the following would the tester MOST likely describe as a benefit of the framework?A. Understanding the tactics of a security intrusion can help disrupt them.B. Scripts that are part of the framework can be imported directly into SIEM tools.C. The methodology can be used to estimate the cost of an incident better.D. The framework is static and ensures stability of a security program over time.Answer: AExplanation:https://attack.mitre.org/QUESTION 135A penetration tester discovered a vulnerability that provides the ability to upload to a path via discovery traversal. Some of the files that were discovered through this vulnerability are: Which of the following is the BEST method to help an attacker gain internal access to the affected machine?A. Edit the discovered file with one line of code for remote callback.B. Download .pl files and look for usernames and passwords.C. Edit the smb.conf file and upload it to the server.D. Download the smb.conf file and look at configurations.Answer: CQUESTION 136A company obtained permission for a vulnerability scan from its cloud service provider and now wants to test the security of its hosted data.Which of the following should the tester verify FIRST to assess this risk?A. Whether sensitive client data is publicly accessibleB. Whether the connection between the cloud and the client is secureC. Whether the client's employees are trained properly to use the platformD. Whether the cloud applications were developed using a secure SDLCAnswer: BQUESTION 137A Chief Information Security Officer wants a penetration tester to evaluate the security awareness level of the company's employees.Which of the following tools can help the tester achieve this goal?A. MetasploitB. HydraC. SETD. WPScanAnswer: AQUESTION 138Which of the following is the MOST common vulnerability associated with IoT devices that are directly connected to the Internet?A. Unsupported operating systemsB. Susceptibility to DDoS attacksC. Inability to networkD. The existence of default passwordsAnswer: AQUESTION 139Which of the following describes the reason why a penetration tester would run the command sdelete mimikatz. * on a Windows server that the tester compromised?A. To remove hash-cracking registry entriesB. To remove the tester-created Mimikatz accountC. To remove tools from the serverD. To remove a reverse shell from the systemAnswer: BQUESTION 140A penetration tester was brute forcing an internal web server and ran a command that produced the following output: However, when the penetration tester tried to browse the URL http://172.16.100.10:3000/profile, a blank page was displayed.Which of the following is the MOST likely reason for the lack of output?A. The HTTP port is not open on the firewall.B. The tester did not run sudo before the command.C. The web server is using HTTPS instead of HTTP.D. This URI returned a server error.Answer: AQUESTION 141An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems.Which of the following is the penetration tester trying to accomplish?A. Uncover potential criminal activity based on the evidence gathered.B. Identify all the vulnerabilities in the environment.C. Limit invasiveness based on scope.D. Maintain confidentiality of the findings.Answer: CQUESTION 142A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees' phone numbers on the company's website, the tester has learned the complete phone catalog was published there a few months ago.In which of the following places should the penetration tester look FIRST for the employees' numbers?A. Web archiveB. GitHubC. File metadataD. Underground forumsAnswer: AQUESTION 143A penetration tester completed a vulnerability scan against a web server and identified a single but severe vulnerability.Which of the following is the BEST way to ensure this is a true positive?A. Run another scanner to compare.B. Perform a manual test on the server.C. Check the results on the scanner.D. Look for the vulnerability online.Answer: BQUESTION 144A company's Chief Executive Officer has created a secondary home office and is concerned that the WiFi service being used is vulnerable to an attack. A penetration tester is hired to test the security of the WiFi's router.Which of the following is MOST vulnerable to a brute-force attack?A. WPSB. WPA2-EAPC. WPA-TKIPD. WPA2-PSKAnswer: AExplanation:https://us-cert.cisa.gov/ncas/alerts/TA12-006AQUESTION 145A penetration tester ran the following commands on a Windows server: Which of the following should the tester do AFTER delivering the final report?A. Delete the scheduled batch job.B. Close the reverse shell connection.C. Downgrade the svsaccount permissions.D. Remove the tester-created credentials.Answer: CQUESTION 146A penetration tester is starting an assessment but only has publicly available information about the target company. The client is aware of this exercise and is preparing for the test.Which of the following describes the scope of the assessment?A. Partially known environment testingB. Known environment testingC. Unknown environment testingD. Physical environment testingAnswer: CQUESTION 147The following line-numbered Python code snippet is being used in reconnaissance: Which of the following line numbers from the script MOST likely contributed to the script triggering a “probable port scan” alert in the organization's IDS?A. Line 01B. Line 02C. Line 07D. Line 08E. Line 12Answer: AQUESTION 148A consulting company is completing the ROE during scoping.Which of the following should be included in the ROE?A. Cost of the assessmentB. Report distributionC. Testing restrictionsD. LiabilityAnswer: BQUESTION 149A new client hired a penetration-testing company for a month-long contract for various security assessments against the client's new service. The client is expecting to make the new service publicly available shortly after the assessment is complete and is planning to fix any findings, except for critical issues, after the service is made public. The client wants a simple report structure and does not want to receive daily findings.Which of the following is most important for the penetration tester to define FIRST?A. Establish the format required by the client.B. Establish the threshold of risk to escalate to the client immediately.C. Establish the method of potential false positives.D. Establish the preferred day of the week for reporting.Answer: AQUESTION 150A penetration tester has been hired to perform a physical penetration test to gain access to a secure room within a client's building. Exterior reconnaissance identifies two entrances, a WiFi guest network, and multiple security cameras connected to the Internet.Which of the following tools or techniques would BEST support additional reconnaissance?A. WardrivingB. ShodanC. Recon-ngD. Aircrack-ngAnswer: CQUESTION 151A penetration tester conducts an Nmap scan against a target and receives the following results: Which of the following should the tester use to redirect the scanning tools using TCP port 1080 on the target?A. NessusB. ProxyChainsC. OWASP ZAPD. EmpireAnswer: BExplanation:https://www.codeproject.com/Tips/634228/How-to-Use-Proxychains-Forwarding-Ports QUESTION 152A penetration tester received a .pcap file to look for credentials to use in an engagement.Which of the following tools should the tester utilize to open and read the .pcap file?A. NmapB. WiresharkC. MetasploitD. NetcatAnswer: BResources From:1.2021 Latest Braindump2go PT0-002 Exam Dumps (PDF & VCE) Free Share:https://www.braindump2go.com/pt0-002-dumps.html2.2021 Latest Braindump2go PT0-002 PDF and PT0-002 VCE Dumps Free Share:https://drive.google.com/drive/folders/1rj0Gt_C17MX5Yo1GbqsUWNNaSfwARr5I?usp=sharing3.2021 Free Braindump2go PT0-002 Exam Questions Download:https://www.braindump2go.com/free-online-pdf/PT0-002-PDF-Dumps(Q132-Q152).pdfFree Resources from Braindump2go,We Devoted to Helping You 100% Pass All Exams! --------------------------------------------------- Images: --------------------------------------------------- --------------------------------------------------- Post date: 2021-12-29 03:08:01 Post date GMT: 2021-12-29 03:08:01 Post modified date: 2021-12-29 03:08:01 Post modified date GMT: 2021-12-29 03:08:01 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com