11.11 Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

PenTest+ PT0-002 Dumps PDF

Page: 22 / 32
Total 433 questions

CompTIA PenTest+ Certification Exam Questions and Answers

Question 85

During a code review assessment, a penetration tester finds the following vulnerable code inside one of the web application files:

<% String id = request.getParameter("id"); %>

Employee ID: <%= id %>

Which of the following is the best remediation to prevent a vulnerability from being exploited, based on this code?

Options:

A.

Parameterized queries

B.

Patch application

C.

Output encoding

Question 86

A penetration tester would like to crack a hash using a list of hashes and a predefined set of rules. The tester runs the following command: hashcat.exe -a 0 .\hash.txt .\rockyou.txt -r .\rules\replace.rule

Which of the following is the penetration tester using to crack the hash?

Options:

A.

Hybrid attack

B.

Dictionary

C.

Rainbow table

D.

Brute-force method

Question 87

While performing the scanning phase of a penetration test, the penetration tester runs the following command:

........v -sV -p- 10.10.10.23-28

....ip scan is finished, the penetration tester notices all hosts seem to be down. Which of the following options should the penetration tester try next?

Options:

A.

-su

B.

-pn

C.

-sn

D.

-ss

Question 88

Which of the following tools would be BEST suited to perform a manual web application security assessment? (Choose two.)

Options:

A.

OWASP ZAP

B.

Nmap

C.

Nessus

D.

BeEF

E.

Hydra

F.

Burp Suite

Page: 22 / 32
Total 433 questions