Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: get65

CompTIA Updated PT0-002 Exam Questions and Answers by ayub

Page: 14 / 29

CompTIA PT0-002 Exam Overview :

Exam Name: CompTIA PenTest+ Certification Exam
Exam Code: PT0-002 Dumps
Vendor: CompTIA Certification: PenTest+
Questions: 400 Q&A's Shared By: ayub
Question 56

A penetration tester utilized Nmap to scan host 64.13.134.52 and received the following results:

Questions 56

Based on the output, which of the following services are MOST likely to be exploited? (Choose two.)

Options:

A.

Telnet

B.

HTTP

C.

SMTP

D.

DNS

E.

NTP

F.

SNMP

Discussion
Question 57

A penetration tester wants to find hidden information in documents available on the web at a particular domain. Which of the following should the penetration tester use?

Options:

A.

Netcraft

B.

CentralOps

C.

Responder

D.

FOCA

Discussion
Question 58

Given the following script:

Questions 58

Which of the following BEST characterizes the function performed by lines 5 and 6?

Options:

A.

Retrieves the start-of-authority information for the zone on DNS server 10.10.10.10

B.

Performs a single DNS query for www.comptia.org and prints the raw data output

C.

Loops through variable b to count the results returned for the DNS query and prints that count to screen

D.

Prints each DNS query result already stored in variable b

Discussion
Zayaan
Successfully aced the exam… Thanks a lot for providing amazing Exam Dumps.
Harmony (not set)
That's fantastic! I'm glad to hear that their dumps helped you. I also used them and found it accurate.
Josephine
I want to ask about their study material and Customer support? Can anybody guide me?
Zayd (not set)
Yes, the dumps or study material provided by them are authentic and up to date. They have a dedicated team to assist students and make sure they have a positive experience.
Inaaya
Are these Dumps worth buying?
Fraser (not set)
Yes, of course, they are necessary to pass the exam. They give you an insight into the types of questions that could come up and help you prepare effectively.
Ilyas
Definitely. I felt much more confident and prepared because of the Cramkey Dumps. I was able to answer most of the questions with ease and I think that helped me to score well on the exam.
Saoirse (not set)
That's amazing. I'm glad you found something that worked for you. Maybe I should try them out for my next exam.
Norah
Cramkey is highly recommended.
Zayan (not set)
Definitely. If you're looking for a reliable and effective study resource, look no further than Cramkey Dumps. They're simply wonderful!
Question 59

Which of the following can be used to store alphanumeric data that can be fed into scripts or programs as input to penetration-testing tools?

Options:

A.

Dictionary

B.

Directory

C.

Symlink

D.

Catalog

E.

For-loop

Discussion
Page: 14 / 29
Title
Questions
Posted

PT0-002
PDF

$35  $99.99

PT0-002 Testing Engine

$42  $119.99

PT0-002 PDF + Testing Engine

$56  $159.99