41. What is the purpose of a watering hole attack?
To compromise a frequently visited website
To steal credentials
To encrypt files
To spread malware via email
✅ Correct Answer: To compromise a frequently visited website
42. Which tool is used for password spraying attacks?
Spray
Hydra
John the Ripper
Hashcat
✅ Correct Answer: Spray
43. What is the purpose of a beacon in malware?
To periodically call back to the C2 server
To encrypt files
To spread to other systems
To hide from detection
✅ Correct Answer: To periodically call back to the C2 server
44. Which type of attack involves manipulating LDAP queries?
LDAP injection
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: LDAP injection
45. What is the purpose of a honey token?
To detect unauthorized access to data
To encrypt communications
To bypass firewalls
To crack passwords
✅ Correct Answer: To detect unauthorized access to data
46. Which tool is used for analyzing malware?
IDA Pro
Nmap
Wireshark
Burp Suite
✅ Correct Answer: IDA Pro
47. What is the purpose of a reflective amplification attack?
To magnify DDoS traffic
To steal credentials
To spread malware
To bypass firewalls
✅ Correct Answer: To magnify DDoS traffic
48. Which type of attack involves exploiting insecure deserialization?
Insecure deserialization
SQL injection
Cross-site scripting
Phishing
✅ Correct Answer: Insecure deserialization
49. What is the purpose of a pass-the-hash attack?
To authenticate using hashed credentials
To encrypt files
To spread malware
To bypass antivirus
✅ Correct Answer: To authenticate using hashed credentials
50. Which tool is used for exploiting web applications?
Burp Suite
Nmap
Metasploit
Aircrack-ng
✅ Correct Answer: Burp Suite
51. What is the purpose of a golden ticket attack?
To maintain persistent domain access
To encrypt files
To spread malware
To bypass firewalls
✅ Correct Answer: To maintain persistent domain access
52. Which type of attack involves exploiting XXE vulnerabilities?
XML External Entity
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: XML External Entity
53. What is the purpose of a shim in persistence?
To intercept and modify API calls
To encrypt communications
To spread malware
To bypass antivirus
✅ Correct Answer: To intercept and modify API calls
54. Which tool is used for cracking password hashes?
Hashcat
Nmap
Wireshark
Metasploit
✅ Correct Answer: Hashcat
55. What is the purpose of a logic bomb?
To execute malicious code when conditions are met
To encrypt files
To spread to other systems
To hide from detection
✅ Correct Answer: To execute malicious code when conditions are met
56. Which type of attack involves exploiting server-side template injection?
SSTI
SQL injection
Cross-site scripting
Phishing
✅ Correct Answer: SSTI
57. What is the purpose of a domain fronting technique?
To hide C2 traffic behind legitimate domains
To encrypt communications
To spread malware
To bypass firewalls
✅ Correct Answer: To hide C2 traffic behind legitimate domains
58. Which tool is used for analyzing memory dumps?
Volatility
IDA Pro
Wireshark
Burp Suite
✅ Correct Answer: Volatility
59. What is the purpose of a reflective DLL injection?
To load a DLL without calling LoadLibrary
To encrypt files
To spread malware
To bypass antivirus
✅ Correct Answer: To load a DLL without calling LoadLibrary
60. Which type of attack involves exploiting insecure direct object references?
IDOR
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: IDOR
61. What is the purpose of a Kerberoasting attack?
To crack service account passwords
To encrypt files
To spread malware
To bypass firewalls
✅ Correct Answer: To crack service account passwords
62. Which tool is used for analyzing PDF malware?
PDFid
Nmap
Metasploit
Aircrack-ng
✅ Correct Answer: PDFid
63. What is the purpose of a process hollowing technique?
To replace legitimate process code with malicious code
To encrypt communications
To spread malware
To bypass antivirus
✅ Correct Answer: To replace legitimate process code with malicious code
64. Which type of attack involves exploiting insecure cookies?
Session fixation
SQL injection
Cross-site scripting
Phishing
✅ Correct Answer: Session fixation
65. What is the purpose of a steganography technique in malware?
To hide malicious code within benign files
To encrypt files
To spread to other systems
To bypass firewalls
✅ Correct Answer: To hide malicious code within benign files
66. Which tool is used for analyzing Windows event logs?
LogParser
Wireshark
Burp Suite
Metasploit
✅ Correct Answer: LogParser
67. What is the purpose of a pass-the-ticket attack?
To use Kerberos tickets for authentication
To encrypt files
To spread malware
To bypass antivirus
✅ Correct Answer: To use Kerberos tickets for authentication
68. Which type of attack involves exploiting insecure file uploads?
Unrestricted file upload
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: Unrestricted file upload
69. What is the purpose of a domain generation algorithm in malware?
To dynamically generate C2 domains
To encrypt communications
To spread to other systems
To bypass firewalls
✅ Correct Answer: To dynamically generate C2 domains
70. Which tool is used for analyzing registry hives?
RegRipper
IDA Pro
Wireshark
Nmap
✅ Correct Answer: RegRipper
71. What is the purpose of a reflective XSS attack?
To execute scripts in a victim's browser
To steal server data
To encrypt files
To spread malware
✅ Correct Answer: To execute scripts in a victim's browser
72. Which tool is used for analyzing Java malware?
JD-GUI
Nmap
Metasploit
Aircrack-ng
✅ Correct Answer: JD-GUI
73. What is the purpose of a time-based SQL injection?
To infer data by observing response times
To directly extract data
To bypass authentication
To execute system commands
✅ Correct Answer: To infer data by observing response times
74. Which type of attack involves exploiting insecure deserialization in web apps?
Insecure deserialization
SQL injection
Cross-site scripting
Phishing
✅ Correct Answer: Insecure deserialization
75. What is the purpose of a DLL side-loading attack?
To load malicious DLLs via legitimate applications
To encrypt files
To spread malware
To bypass firewalls
✅ Correct Answer: To load malicious DLLs via legitimate applications
76. Which tool is used for analyzing PowerShell attacks?
PowerSploit
Wireshark
Burp Suite
Metasploit
✅ Correct Answer: PowerSploit
77. What is the purpose of a NOP sled in buffer overflow attacks?
To increase chances of hitting shellcode
To encrypt the payload
To bypass antivirus
To spread to other systems
✅ Correct Answer: To increase chances of hitting shellcode
78. Which type of attack involves exploiting HTTP header injection?
HTTP response splitting
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: HTTP response splitting
79. What is the purpose of a code signing certificate theft attack?
To sign malicious code as legitimate
To encrypt files
To spread malware
To bypass firewalls
✅ Correct Answer: To sign malicious code as legitimate
80. Which tool is used for analyzing Android malware?
JADX
IDA Pro
Wireshark
Nmap
✅ Correct Answer: JADX
81. What is the purpose of a CSV injection attack?
To execute commands when CSV is opened
To steal data
To encrypt files
To spread malware
✅ Correct Answer: To execute commands when CSV is opened
82. Which tool is used for analyzing .NET malware?
dnSpy
JD-GUI
Wireshark
Burp Suite
✅ Correct Answer: dnSpy
83. What is the purpose of a padding oracle attack?
To decrypt data without knowing the key
To bypass authentication
To execute commands
To spread malware
✅ Correct Answer: To decrypt data without knowing the key
84. Which type of attack involves exploiting insecure JWT implementations?
JWT manipulation
SQL injection
Cross-site scripting
Buffer overflow
✅ Correct Answer: JWT manipulation
85. What is the purpose of a ghost writing attack?
To modify files without changing timestamps
To encrypt files
To spread malware
To bypass antivirus
✅ Correct Answer: To modify files without changing timestamps
86. Which tool is used for analyzing iOS malware?
Hopper
IDA Pro
Wireshark
Nmap
✅ Correct Answer: Hopper
87. What is the purpose of a DNS tunneling attack?
To exfiltrate data via DNS queries
To encrypt communications
To spread malware
To bypass firewalls
✅ Correct Answer: To exfiltrate data via DNS queries
88. Which type of attack involves exploiting server-side request forgery?
SSRF
SQL injection
Cross-site scripting
Phishing
✅ Correct Answer: SSRF
89. What is the purpose of a process doppelgänging technique?
To execute malicious code by abusing process loading
To encrypt files
To spread malware
To bypass antivirus
✅ Correct Answer: To execute malicious code by abusing process loading
90. Which tool is used for analyzing macro malware?
oledump.py
JD-GUI
Wireshark
Burp Suite
✅ Correct Answer: oledump.py
The CompTIA_PT0_002_PenTest_Plus certification is a globally recognized credential for IT professionals.
This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.
Want more practice? Check out our other mock exams: