...

Free CompTIA PenTest+ Practice Test to Ace the (PT0-003) Exam

The CompTIA PenTest+ (PT0-003) Practice Test is your ultimate resource for bridging the gap between theoretical knowledge and practical application. If you are preparing for the CompTIA PenTest+ (PT0-003) exam, you understand that memorizing port numbers isn’t enough; you need to think like an ethical hacker, planning engagements and executing exploits within strict rules.

Note: You can access the full, free interactive practice test at the bottom of this post.

Free CompTIA PenTest+ Practice Test to Ace the PT0-003 Exam

Why Use a CompTIA PenTest+ (PT0-003) Practice Test?

The CompTIA PenTest+ certification is unique because it requires you to prove your skills in a hands-on environment. It covers everything from planning and scoping an assessment to reporting and communication. Our practice test simulates the exam’s rigorous performance-based questions and multiple-choice scenarios, ensuring you are ready for any challenge.

Below, we break down essential topics found on the exam, derived directly from our practice questions, to give you a competitive edge.

Understanding Engagement Types: Black Box vs. White Box

One of the first concepts you must master is the “scope” of knowledge provided to a tester. A common scenario involves a client requesting a test with no prior knowledge of the internal network, systems, or defenses. The testers are only given the company name.

This is the definition of an Unknown Environment (Black Box) Test. It is designed to simulate a real-world external attacker who must perform extensive reconnaissance to discover the attack surface from scratch. Contrast this with a White Box test (full knowledge) or Gray Box test (partial knowledge), and you have the foundation for understanding engagement scoping.

The Importance of Rules of Engagement (RoE)

Before a single packet is sent, the Rules of Engagement (RoE) must be established. This document is the legal and operational safety net for both the tester and the client.

For high-stakes clients like financial institutions, operational continuity is paramount. A critical clause often found in the RoE involves specific time windows for testing and a prohibition on Denial of Service (DoS) attacks. Clients will almost always explicitly forbid testing that could cause outages during business hours. Ignoring this can lead to legal liability and a failed engagement.

Mastering Nmap for OS Detection

Nmap is the bread and butter of network scanning, and the CompTIA PenTest+ (PT0-003) exam expects you to know its flags inside and out. Consider the command: nmap -sV -O --script=vuln 10.10.5.0/24

Each flag serves a specific purpose:

  • -sV: Detects service versions.
  • --script=vuln: Runs vulnerability detection scripts.
  • -O: Enables Operating System detection.

The -O flag analyzes the responses to a series of TCP/IP probes to “fingerprint” the target’s OS. Knowing the target is running Windows Server 2019 versus Ubuntu Linux allows you to tailor your subsequent exploits effectively, saving time and reducing noise.

Uncovering Hidden Data with Passive Reconnaissance

Reconnaissance isn’t just about scanning ports; it’s about gathering intelligence. Testers often find public documents (like PDFs or DOCX files) on a company’s website. These files are treasure troves of metadata, including author names, software versions, and creation dates.

To extract this hidden data, the tool of choice is ExifTool. While tools like Wireshark capture traffic and Nmap scans networks, ExifTool is specifically designed to read and write metadata in files. This “passive” recon can yield usernames for brute-force attacks without ever touching the company’s internal servers. https://exiftool.org/exiftool_pod.html

Exploiting DNS Misconfigurations

Domain Name System (DNS) servers are critical infrastructure, but they are often misconfigured. A classic reconnaissance technique is the DNS Zone Transfer (AXFR).

If a name server is not properly secured, an attacker can request a copy of the entire zone file. The result is a comprehensive list of all hostnames and their corresponding IP addresses within the domain. This effectively hands the tester a map of the internal network structure, revealing high-value targets like “db-prod.corp.local” or “https://www.google.com/search?q=vpn-gateway.corp.com” that might otherwise be hidden.

Conclusion

The difference between passing and failing the PenTest+ often comes down to your ability to interpret scenarios and select the best tool or technique for the job. The concepts covered here—scoping, RoE, Nmap usage, and reconnaissance—are just the beginning. Please do not forget to checkout other free CompTIA Certifications on CertyBuddy.com: https://certybuddy.com/practice-tests/?vendor=comptia

Don’t leave your certification to chance. Take the free CompTIA PenTest+ (PT0-003) Practice Test, Quiz, and Flashcards below to validate your skills now!

/71
1

Free PT0-003 Practice Test to Ace the CompTIA PenTest+ exam

This technique is the digital equivalent of shaking a machine violently to see if any parts fall off.

1 / 71

What is the primary goal of fuzzing as a software testing technique?

This attack manipulates the language used to talk to a database.

2 / 71

A tester sends the following input to a search field on a web application: `’ OR 1=1 –`. The application then displays all records from the database table. What type of attack has been successfully executed?

The name of this tool reflects its original purpose of handling Exchangeable Image File Format data, but its capabilities are much broader.

3 / 71

During passive reconnaissance, a tester finds several PDF documents on a company’s website. Which tool would be most effective for extracting metadata such as author names, software versions, and creation dates from these files?

Instead of trying every key on one door, this method tries one key on every door.

4 / 71

A penetration tester wants to perform a brute-force password attack against a web login form but is concerned about triggering an account lockout policy. Which technique would be most effective at avoiding this?

This scan hangs up the phone right after the other person answers.

5 / 71

Which Nmap scan type is often referred to as a ‘half-open’ scan and is generally stealthier because it never completes the TCP three-way handshake?

Think about what an attacker needs from someone else to make the exploit successful.

6 / 71

A penetration tester is analyzing the results of a Nessus scan. A vulnerability is listed with a CVSS v3.1 vector string of `AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N`. What does the `UI:R` component indicate about this vulnerability?

This tool acts as the central nervous system for security monitoring, collecting signals from all over the network.

7 / 71

What is the primary function of a Security Information and Event Management (SIEM) system in a Security Operations Center (SOC)?

The keyword ‘Enterprise’ indicates a solution designed for large organizations that require centralized authentication.

8 / 71

Which wireless security protocol is considered the most secure for modern enterprise environments, requiring a RADIUS server for authentication?

This Layer 2 attack corrupts the network’s ‘address book’ that maps IP addresses to physical hardware addresses.

9 / 71

An attacker wants to intercept traffic on a switched network. They send a flood of ARP replies to a target host, associating the IP address of the gateway with their own MAC address. What attack are they performing?

The final product of the test should be a roadmap for the client to improve their security.

10 / 71

What is a primary objective of the reporting and communication phase of a penetration test?

Think about the technical and procedural phases of a test, rather than the business arrangements that precede it.

11 / 71

The Penetration Testing Execution Standard (PTES) outlines seven main sections for a standardized approach. Which of the following is NOT one of the seven PTES sections?

This special first line tells the operating system which program to use to run the file’s contents.

12 / 71

A tester is using a Bash script to automate a series of commands. What is the purpose of the `#!/bin/bash` line at the very beginning of the script?

This misconfiguration essentially hands an attacker a map of the target’s network infrastructure.

13 / 71

A tester successfully performs a DNS zone transfer (AXFR) against a company’s name server. What is the MOST significant type of information they are likely to obtain from this action?

An attacker wants to make sure the door they opened doesn’t close behind them.

14 / 71

What is the primary purpose of creating persistence on a compromised system?

This attack hijacks a user’s click and directs it to an invisible target.

15 / 71

Which of the following describes an attack where a user is tricked into clicking on a transparent or disguised web page element, causing them to perform an unintended action on another site where they are authenticated?

This defense mechanism controls whether your web page can be put inside a picture frame on another website.

16 / 71

Which HTTP header can be implemented by a web server to defend against clickjacking attacks?

This attack relies on human curiosity as the primary exploit vector.

17 / 71

During a physical penetration test, an assessor drops several USB drives labeled “Q4 Layoff Projections” in the company parking lot. What is the primary goal of this action?

This tool’s name is a portmanteau of ‘Dalvik’ (the old Android runtime) and ‘browser’.

18 / 71

A penetration tester wants to analyze the security of an Android application. The mobile device is not rooted. Which tool would allow the tester to install an agent on the device and perform security assessments on the installed apps?

The scanner saw the potential problem but didn’t see the shield in front of it.

19 / 71

After running a vulnerability scan, a report flags a web server as vulnerable to a remote code execution (RCE) flaw in its content management system (CMS). However, upon manual inspection, the tester finds that a web application firewall (WAF) is in place that effectively blocks the exploit. The scan result is an example of what?

The prefix of the hash string provides a clue about the underlying cryptographic algorithm used.

20 / 71

A tester has obtained a password hash for a Linux user from the `/etc/shadow` file. The hash begins with `$6$`. What type of password cracking tool would be most effective against this hash?

This flag helps a tester tailor subsequent exploits to the specific platform of the target.

21 / 71

A penetration tester executes the command `nmap -sV -O –script=vuln 10.10.5.0/24`. What is the primary purpose of the `-O` flag in this command?

This policy trusts scripts from ‘here’ but is cautious about scripts from ‘elsewhere’.

22 / 71

In PowerShell, what command would you use to change the execution policy to allow locally created scripts to run, but require scripts from the internet to be signed?

The goal is to leave the client’s environment at least as secure as it was before the test began.

23 / 71

During post-engagement cleanup, which of the following actions is MOST critical for a penetration tester to perform?

This attack follows closely behind someone with legitimate access.

24 / 71

A penetration tester is evaluating a company’s physical security. They notice that when an employee badges into a secure area, they often hold the door for the person behind them. What is this vulnerability called?

This configuration flaw turns a private file cabinet into a public library.

25 / 71

During an assessment of a cloud environment, a tester discovers that a storage bucket is configured to allow public read access. What is the most common and immediate risk associated with this misconfiguration?

This attack is about climbing the ladder of permissions on a single system.

26 / 71

A penetration tester gains initial access to a Windows workstation as a standard user. They discover a service configured with an unquoted service path and writeable permissions. The tester replaces the legitimate executable with a malicious one to gain elevated privileges upon the next service restart. This technique is an example of what?

This is like a prisoner breaking out of their cell and gaining control of the entire prison.

27 / 71

In container security, what is a ‘container escape’ vulnerability?

This principle follows a ‘need-to-know’ or ‘need-to-do’ philosophy for permissions.

28 / 71

Which of the following describes the ‘principle of least privilege’?

Think about what a financial institution would prioritize to maintain customer trust and operational stability.

29 / 71

A penetration tester is reviewing the Rules of Engagement (RoE) for an upcoming test. The client is a financial institution and is highly concerned about service disruptions. Which of the following clauses is MOST likely to be included and emphasized in the RoE?

This language uses verb-noun command structures called ‘cmdlets’.

30 / 71

Which of the following scripting languages is a command-line shell and scripting environment native to Windows and heavily integrated with the .NET framework?

Consider the perspective of an external attacker who has to discover everything about the target from scratch.

31 / 71

During a pre-engagement meeting for a penetration test, the client specifies that the test should be conducted with no prior knowledge of the internal network, systems, or defenses. The testers will only be given the company’s name. What type of assessment is this?

This attack leaves the target hanging with many half-open conversations.

32 / 71

An attacker sends a flood of TCP SYN packets to a server but never completes the three-way handshake by sending the final ACK packet. This can exhaust the server’s resources as it waits for connections that will never be completed. What is this attack called?

This vulnerability allows an attacker to speak directly to the underlying operating system through the application.

33 / 71

When analyzing a Python script during a penetration test, a tester notes the use of the `os.system()` function with a variable that contains unsanitized user input. This represents a significant risk of what type of vulnerability?

This permission bit allows a user to temporarily borrow the power of the file’s owner.

34 / 71

A penetration tester is assessing a Linux server and finds a file with the following permissions: `-rwsr-xr-x`. What is the significance of the ‘s’ in the owner’s permissions?

This section of the report is designed to be understood by someone who signs checks, not someone who writes code.

35 / 71

In the context of a penetration testing report, what is the purpose of the Executive Summary?

An expired ID card means you can no longer prove who you are, even if you look the same.

36 / 71

A vulnerability scan report shows a ‘High’ severity finding for an SSL certificate that expired one day ago on a public web server. Which CIA triad component is PRIMARILY impacted by this finding?

This technology acts as a gatekeeper for sensitive information trying to leave the network.

37 / 71

A company wants to prevent employees from sending out emails containing credit card numbers. Which technology would be most effective for this purpose?

This principle is about building walls within your network to limit the spread of a fire.

38 / 71

An attacker uses a compromised IoT device on a corporate network to launch attacks against other internal systems. Which security principle was MOST likely violated to allow this to happen?

The consequences of a system crash in this environment can extend beyond data loss into the physical world.

39 / 71

A penetration tester is conducting an assessment of an Industrial Control System (ICS) environment. Why must the tester exercise extreme caution when performing active scans or exploitation in this environment?

Think of this as creating a convincing replica of a trusted entry point.

40 / 71

An attacker sets up a malicious wireless access point with the same SSID as a legitimate corporate network in a public area near the company’s office. What is this type of attack called?

When you can’t knock on the front door, have someone inside call you back.

41 / 71

A tester has compromised a web server in a company’s DMZ. They want to scan the internal network from this compromised server but cannot install any new tools. The server has Netcat installed. How can the tester use Netcat to create a connection back to their own machine to control the server?

This tool’s name might make you think of a cartoon mouse, but its capabilities are far from child’s play.

42 / 71

Which tool is specifically designed to dump credentials, including plaintext passwords, hashes, and Kerberos tickets, from memory on a Windows system?

This vulnerability occurs when a container is filled past its capacity.

43 / 71

A tester discovers an application that is vulnerable to a buffer overflow. What is the fundamental cause of this vulnerability?

This attack makes a user’s browser perform an action on their behalf without their consent.

44 / 71

Which of the following BEST describes a Cross-Site Request Forgery (CSRF) attack?

This technique involves creating a believable story to manipulate someone.

45 / 71

During a social engineering engagement, a penetration tester calls an employee, pretends to be from the IT help desk, and convinces the employee to reveal their password to ‘resolve a critical account issue.’ What technique is being used?

This type of flaw isn’t a bug in the code, but an error in how the system was set up.

46 / 71

During an internal penetration test, a tester finds they can access SMB shares on a file server that require no authentication. This is an example of what kind of vulnerability?

This type of control is something you can physically touch or see.

47 / 71

Which of the following is an example of a physical security control?

This type of malware is designed for ultimate stealth and control, often modifying the operating system itself.

48 / 71

What is the function of a ‘rootkit’?

The keyword ‘remote’ distinguishes this from attacks that use files already on the target server.

49 / 71

An attacker is able to trick a web application into including a file from an external, malicious URL, which is then executed by the server. What is this vulnerability called?

This attack method trades significant upfront computation and storage for very fast password cracking later.

50 / 71

Which cryptographic attack involves pre-computing the hashes of a large number of possible plaintext passwords and storing them in a lookup table?

This concept refers to technology that operates in the ‘shadows,’ outside of the IT department’s view.

51 / 71

What is the primary risk associated with ‘shadow IT’?

This technology involves publishing a list of approved senders in a domain’s DNS records.

52 / 71

Which component of a secure email configuration is designed to prevent domain spoofing by allowing a domain owner to specify which mail servers are authorized to send email on its behalf?

This attack is like stealing someone’s movie ticket stub to get back into the theater.

53 / 71

A tester gains access to a user’s session cookie for a web application. They then use this cookie in their own browser to access the application as that user without needing to provide a password. What is this attack known as?

This acronym describes the ‘why’, ‘how’, and specific implementation of an adversary’s actions.

54 / 71

In the context of the MITRE ATT&CK framework, ‘TTPs’ stands for:

One method reads the blueprints of a house, while the other tries to open its doors and windows.

55 / 71

What is the primary difference between Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST)?

The name of this tool is a direct acronym for its function.

56 / 71

A tester wants to use a tool to generate a custom wordlist for a password cracking attack by spidering the target company’s website and extracting words. Which tool is specifically designed for this purpose?

This status means a network device is preventing the scanner from getting a clear answer from the target host.

57 / 71

During a port scan with Nmap, a port is reported as `filtered`. What does this status indicate?

This document is the official ‘certificate of completion’ for a compliance audit.

58 / 71

What is the primary purpose of an ‘Attestation of Compliance’ in the context of a PCI DSS assessment?

If an exploit is the missile, the payload is the warhead it delivers.

59 / 71

A tester is using the Metasploit Framework. What is the role of a ‘payload’ in the context of an exploit?

This practice helps prevent security issues caused by human error during system setup.

60 / 71

Which of these is a key benefit of using Infrastructure as Code (IaC) for security?

Think about where the malicious script ‘lives’ before it reaches the victim’s browser.

61 / 71

A reflected Cross-Site Scripting (XSS) attack is distinguished from a stored XSS attack because the reflected XSS payload is:

This process ensures that evidence presented later is the same as the evidence originally collected.

62 / 71

What is the primary purpose of using ‘chain of custody’ documentation during a penetration test, particularly if an active compromise is discovered?

This process is about thinking like an attacker before a single line of code is written.

63 / 71

Which of the following describes ‘threat modeling’?

Think about how to make a large data transfer look like background noise.

64 / 71

A tester has gained a foothold on a server and wants to exfiltrate a large amount of data without triggering network-based IDS alerts that look for large, continuous file transfers. Which technique would be most effective for this?

This tool acts as a person-in-the-middle for your own web traffic, letting you see and change everything.

65 / 71

Which of the following is a primary reason for using a proxy during a penetration test?

Think about how this technique ensures that identical inputs produce unique outputs.

66 / 71

What is the primary security advantage of using a salted hash for storing passwords compared to an unsalted hash?

This attack leverages the identity of the compromised machine to move elsewhere in the cloud environment.

67 / 71

An attacker has compromised an AWS EC2 instance. They then query the instance’s metadata service (at 169.254.169.254) to obtain temporary security credentials associated with the instance’s IAM role. What is the immediate risk of this action?

Think of this as using one conquered territory as a base of operations to attack another.

68 / 71

Which of the following best defines ‘pivoting’ in the context of a penetration test?

This attack is about jumping the logical fences between network segments.

69 / 71

A tester is targeting an organization that uses VLANs to segment its network. The tester connects to a switch port and sends specially crafted frames with two 802.1Q tags. The goal is for the first switch to strip the outer tag and forward the frame with the inner tag to a different VLAN. What is this attack called?

This term refers to the amount of time the good guys have had to prepare a defense.

70 / 71

A zero-day vulnerability is BEST described as:

One activity is like checking if doors are unlocked, while the other is about actually trying to open them and walk inside.

71 / 71

What is the key difference between a vulnerability scan and a penetration test?

Share your love
Seraphinite AcceleratorOptimized by Seraphinite Accelerator
Turns on site high speed to be attractive for people and search engines.