This class was created by Brainscape user keegz Whodis?. Visit their profile to learn more about the creator.

Decks in this class (80)

Jason Dion's Pentest+ Course Practice Exam
A penetration tester hired by a b...,
An analyst just completed a port ...,
What programming language is most...
70  cards
CompTIA PenTest+ (PT0-001) Practice Certification Exams (Jason Dions 1of6)
Dion training hosts its new web a...,
You are planning an engagement wi...,
Which of the following directly i...
85  cards
CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason DIon 2 of 6)
You are conducting a wireless pen...,
A recent threat has been announce...,
During your annual cybersecurity ...
85  cards
CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason DIon3 of 6)
Your company is setting up a syst...,
A firewall technician configures ...,
Your organization has been receiv...
85  cards
CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason Dion 4 of 6)
Which of the following secure cod...,
An employee contacts the service ...,
A penetration tester wants to bui...
85  cards
CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason DIon5 of 6)
Your company hackme incorporated ...,
Which of the following considerat...,
After analyzing and correlating a...
86  cards
CompTIA PenTest+ (PT0-001) Practice Certifications Exams (Jason DIon6 of 6)
You have been contracted to condu...,
Which of the following rules of e...,
What is a legal contract outlinin...
86  cards
CompTIA PenTest+ Certification PT0-001: Practice Test #1 (Total Seminars)
A methodical approach to defeatin...,
This category of distributed dos ...,
As defined by the owasp mobile se...
75  cards
CompTIA PenTest+ Certification PT0-001: Practice Test #2 (Total Seminars)
Which of the following tools woul...,
Which of the following attack vec...,
Which of the following is the bes...
75  cards
CompTIA PenTest+ Certification PT0-001: Practice Test #3 (Total Seminars)
Code signing helps prevent agains...,
In regard to a pentest report wha...,
During a pentest your team finds ...
74  cards
CompTIA PenTest+ Certification PT0-001: Practice Test #4 (Total Seminars)
Post engagement cleanup involves ...,
What defines the requirements and...,
In which of the following situati...
74  cards
Nmap switches
Nmap 19216811,
Nmap 19216811 19216821,
Nmap 19216811 254
93  cards
Michael Solomon CompTIA Pentest+ Quiz 1
Which of the following would not ...,
Should you as a pen tester commun...,
Which component of pen testing pl...
9  cards
Michael Solomon CompTIA Pentest+ Quiz 2
Which nmap option fingerprints a ...,
Which primary nmap option attempt...,
The command nmap sv p 443 script ...
9  cards
Michael Solomon CompTIA Pentest+ Quiz 3
Which type of social engineering ...,
Success of a usb key drop depends...,
Which attack type replaces valid ...
12  cards
Michael Solomon CompTIA Pentest+ Quiz 4
Which nmap option will disable th...,
Instead of specifying multiple nm...,
If you plan to use linux utilitie...
10  cards
Michael Solomon CompTIA Pentest+ Quiz 5
What term describes the process o...,
Which of the following tasks is p...,
Which often overlooked phase of a...
5  cards
CompTIA PenTest+ Practice Test - Results (Solomon)
Which type of testing forces the ...,
Which of the following options is...,
Which of the following options pr...
50  cards
Certified Ethical Hacker, CEH Practice Test - Results (Solomon)
Which security standard was creat...,
Which of the following is a legit...,
What is the primary difference be...
50  cards
Pentest+ For Dummies Pre-Assessment
You are performing a penetration ...,
You are preparing to perform a pe...,
Which of the following penetratio...
15  cards
Pentest+ for Dummies Chapter 1 Prep Test
Bob is using nmap to discover por...,
What type of penetration test inv...,
What type of reconnaissance invol...
10  cards
CompTIA PenTest+ for Dummies Chapter 2 Test Prep
What type of contract outlines th...,
Bob is performing a pentest for c...,
You are drafting the agreement fo...
10  cards
CompTIA Pentest+ for Dummies Chapter 3 Prep Test
You are performing a penetration ...,
During your information gathering...,
You are starting your hist discov...
11  cards
CompTIA Pentest+ for Dummies Chapter 4 Prep Test
You would like to perform a compl...,
You have performed a vulnerabilit...,
You would like to assess the secu...
10  cards
CompTIA Pentest+ for Dummies Chapter 5 Prep Test
You are performing a penetration ...,
After selecting the exploit you w...,
What type of social engineering a...
10  cards
CompTIA Pentest+ for Dummies Chapter 6 Prep Test
What wireless standard runs at 54...,
What paramter on the airodump ng ...,
Which wireless encryption protoco...
11  cards
CompTIA Pentest+ for Dummies Chapter 7 Prep Test
You are authorized to perform an ...,
You are performing a pentest on a...,
You are assessing an application ...
11  cards
CompTIA Pentest+ for Dummies Chapter 8 Prep Test
You are authorized to perform a p...,
You exploited a windows system an...,
3 you are a penetration tester an...
10  cards
CompTIA Pentest+ for Dummies Chapter 9 Prep Test
You want to perform a vulnerabili...,
You are performing a pentest for ...,
You would like to assess a core s...
10  cards
CompTIA Pentest+ for Dummies Chapter 10 Prep Test
You are scripting in python and w...,
You are using an if statement in ...,
What statement in ruby would you ...
10  cards
CompTIA Pentest+ for Dummies Chapter 11 Prep Test
Which of the following are reason...,
You are performing a pentest for ...,
During the pentest you notice tha...
10  cards
CompTIA Pentest+ Chapter 1 Questions
Select the stakeholders that are ...,
The impact analysis is a key aspe...,
An organization is defining the s...
10  cards
TotalTester Online: CompTIA Pen Test+ Certification Exam PTO-001
During an internal pentest of a c...,
You are tasked with completing an...,
The rules of engagement roe docum...
87  cards
CompTIA Pentest+ Chapter 3 Questions
The institute of electrical and e...,
Wi fi networks operate on specifi...,
How many wireless channels are av...
10  cards
CompTIA Pentest+ Chapter 4 Questions
Mitre is a nonprofit organization...,
The cve dictionary is a standard ...,
Nessus plugins are written in whi...
11  cards
CompTIA Pentest+ Chapter 5 Questions
What is the name of the user inte...,
What is the one advantage of deve...,
Apple uses code signing to ensure...
16  cards
CompTIA Pentest+ Chapter 6 Questions
Elicitation is the process of ___...,
There are different motivational ...,
Select two types of social engine...
8  cards
CompTIA Pentest+ Chapter 7 Questions
Which protocols provide name reso...,
Your team successfully used respo...,
Select the dos technique that an ...
10  cards
CompTIA Pentest+ Chapter 8 Questions
Wep uses an encryption algorithm ...,
Crc 32 is an algorithm used to ve...,
In order to crack wep you need to...
10  cards
CompTIA Pentest+ Chapter 9 Questions
During a pentest engagement the s...,
2 one of the members of your pent...,
A udf can help facilitate command...
9  cards
CompTIA Pentest+ Chapter 10 Questions
One important step during postexp...,
2 during a pentest you successful...,
You find that the user account us...
8  cards
CompTIA Pentest+ Chapter 11 Questions
_______ is a type of social engin...,
2 the physical and environmental ...,
3 which type of lock requires a p...
10  cards
CompTIA Pentest+ Chapter 12 Questions
While drafting the pentest report...,
2 the methodology covers testing ...,
The five ws formula is an effecti...
8  cards
CompTIA PenTest+ Certification Practice Exams (Jonathan Ammerman)
A component of the aircrack ng su...,
Which feature of shodan is useful...,
The amount and kinds of risk an o...
25  cards
CompTIA PenTest+ Certification Practice Exam Chapter 1 (Total Sem Online Material)
You are asked to perform penetrat...,
Of the following options which wo...,
Which stage of threat modeling co...
20  cards
CompTIA PenTest+ Certification Practice Exam Chapter 2 ((Total Sem Online Material))
Rtoss are operating systems found...,
The use command in recon ng is an...,
Which category of vulnerability w...
39  cards
CompTIA PenTest+ Certification Practice Exam Chapter 3 (Total Sem Online Material)
Web fuzzing is a data validation ...,
On which port s does the windows ...,
During a penetration test you det...
34  cards
CompTIA PenTest+ Certification Practice Exam Chapter 4 (Total Sem Online Material)
Which tool is used to craft packe...,
Which nmap flag is used to denote...,
Which nmap flag will redirect out...
24  cards
Pentest+ Practice Exam Chapter 1 Pre-engagement Activities (Jonathan Ammerman)
A company has been hacked and sev...,
Which step in microsoft s publish...,
In the scoping phase of a penetra...
45  cards
Pentest+ Practice Exam Chapter 2 Getting to Know Your Targets (Jonathan Ammerman)
0  cards
Pentest+ Practice Exam Chapter 3 Network Scanning and Enumeration (Jonathan Ammerman)
Which component of the aircrack n...,
Which type of primary frame defin...,
Which nmap flag is used to disabl...
20  cards
Pentest+ Practice Exam Chapter 4 Vulnerability Scanning and Analysis (Jonathan Ammerman)
Which of the following is not a p...,
Which of the following is a publi...,
Which of the following is a major...
47  cards
Pentest+ Practice Exam Chapter 5 Mobile Device and Application Testing (Jonathan Ammerman)
Smartphones and tablet devices ar...,
The gpu in a computing system mob...,
Which of the following best descr...
15  cards
Pentest+ Practice Exam Chapter 6 Social Engineering (Jonathan Ammerman)
Which motivation technique attemp...,
Which of the following social eng...,
Which social engineering attack v...
15  cards
Pentest+ Practice Exam Chapter 7 Network Based Attacks (Jonathan Ammerman)
Which name resolution service ser...,
Which network based attack consis...,
Which tool shown here is used to ...
17  cards
Pentest+ Practice Exam Chapter Wireless and RF Attacks (Jonathan Ammerman)
Which method of attacking wi fi n...,
Consider the command shown of the...,
Which technique is used in attack...
13  cards
Pentest+ Practice Exam Chapter 9 Web and Database Attacks (Jonanthan Ammerman)
Which class of attack targets rel...,
Which category of vulnerability i...,
Which category of web vulnerabili...
15  cards
Pentest+ Practice Exam Chapter 10 Attacking Local Host Vulnerabilities (Jonanthan Ammerman)
Consider the following bash one l...,
What is the effect of the string ...,
What is the function of the opera...
40  cards
Pentest+ Practice Exam Chapter 11 Physical Penetration Testing (Jonanthan Ammerman)
Which cryptographic side channel ...,
Which physical hardware standard ...,
Which system access method is typ...
10  cards
Pentest+ Practice Exam Chapter 12 Reporting and Communication (Jonanthan Ammerman)
When preparing a penetration test...,
Which component of a written pene...,
Which of the following choices be...
42  cards
CompTIA PenTest+ Certification Exam Objectives Planning and Scoping 1.0
What are rules of engagement when...,
What is a wsdl,
What is a wadl
32  cards
CompTIA PenTest+ Certification Exam Objectives 2.0 Information Gathering and Vulnerability Identification
What is host enumeration,
What is network enumeration,
What is domain enumeration
45  cards
CompTIA PenTest+ Certification Exam Objectives 3.0 Attacks and Exploits
What is spear phishing,
What is sms phishing,
What is voice phishing
78  cards
CompTIA PenTest+ Certification Exam Objectives 4.0 Penetration Testing Tools
What is reconnaissance,
What is enumeration,
What is vulnerability scanning
65  cards
CompTIA PenTest+ Certification Exam Objectives 5.0 Reporting and Communication
What is normalization of data,
What is the methodology section o...,
What does the findings and remedi...
15  cards
CompTIA Pentest+ Acronyms
What is an acl,
What is adfs,
What is an ap
122  cards
****DO NOT USE*** SO MANY INCORRECT ANSWERS ARE PROVIDED CompTIA Pentest PT0-001 (Exam Boost) Exam 1
A penetration tester has performe...,
Which of the following is the rea...,
A pentester wants to target netbi...
50  cards
Need to Know HTTP
What does http status code 1xx in...,
What does http status code 2xx in...,
What does http status code 3xx in...
13  cards
Additional Need to Knows
What is cwe,
What is cve,
What is capec
20  cards
Pocket Prep CompTIA Pentest+
Alex is writing a python script t...,
Which of the following describes ...,
Alex is preparing for a pentest b...
431  cards
CompTIA PenTest+ Practice Test Chapter 1 Planning and Scoping (Sybex: Panek, Crystal, Tracy)
You have been asked to perform a ...,
A consultant has been hired to pe...,
A consultant has been hired to pe...
168  cards
CompTIA PenTest+ Practice Test Chapter 2 Information Gathering and Vulnerability Identification (Sybex: Panek, Crystal, Tracy)
You have been asked to perform a ...,
You are performing a black box pe...,
You are performing a black box pe...
168  cards
CompTIA PenTest+ Practice Test Chapter 3 Attacks and Exploits (Sybex: Panek, Crystal, Tracy)
You are conducting a black box pe...,
You are performing a gray box pen...,
You are performing a black box pe...
200  cards
CompTIA PenTest+ Practice Test Chapter 4 Penetration Testing Tools (Sybex: Panek, Crystal, Tracy)
You are conducting a gray box pen...,
You are conducting a white box pe...,
You are conducting a gray box pen...
168  cards
Flashcards in “CompTIA PenTest+ Practice Test Chapter 5 Reporting and Communication (Sybex: Panek, Crystal, Tracy)”
You have just completed a penetra...,
You have just completed a penetra...,
One of the goals of communication...
136  cards
CompTIA PenTest+ Practice Test Chapter 6 Practice Exam 1 (Sybex: Panek, Crystal, Tracy)
You are a penetration tester and ...,
You are a penetration tester and ...,
You are a penetration tester and ...
80  cards
CompTIA PenTest+ Practice Test Chapter 7 Practice Exam 2 (Sybex: Panek, Crystal, Tracy)
You are a penetration tester and ...,
You are a penetration tester and ...,
You are a penetration tester and ...
80  cards
Nmap From Beginner To Pro
Nmap sp 19216801 24,
Ss tcp syn scan,
St tcp connect scan
3  cards
Cybrary Practice Exam
You have ran an automated scan ag...,
A penetration tester wants to run...,
Which of these options is not a r...
116  cards
Chapter Quiz: CompTIA PenTest+ (PT0-001): 3 Select Your Attacks (Michael Solomon LinkedIN
Which attack has the main goal of...,
The command within kali to instal...,
Network exploits that attack mail...
50  cards

More about
pentest+

  • Class purpose General learning

Learn faster with Brainscape on your web, iPhone, or Android device. Study keegz Whodis?'s PenTest+ flashcards now!

How studying works.

Brainscape's adaptive web mobile flashcards system will drill you on your weaknesses, using a pattern guaranteed to help you learn more in less time.

Add your own flashcards.

Either request "Edit" access from the author, or make a copy of the class to edit as your own. And you can always create a totally new class of your own too!

What's Brainscape anyway?

Brainscape is a digital flashcards platform where you can find, create, share, and study any subject on the planet.

We use an adaptive study algorithm that is proven to help you learn faster and remember longer....

Looking for something else?

CompTIA PenTest+
  • 30 decks
  • 195 flashcards
  • 8 learners
Decks: Pentest Methodologies, Rules Of Engagement, White Box Support Resources, And more!
Comptia Pentest+ PT0-002
  • 21 decks
  • 256 flashcards
  • 2 learners
Decks: 11 Planning Scoping, 12 Planning Scoping, 13 Planning Scoping, And more!
Make Flashcards