Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

CompTIA Exam PT0-002 Topic 1 Question 26 Discussion

Actual exam question for CompTIA's PT0-002 exam
Question #: 26
Topic #: 1
[All PT0-002 Questions]

An Nmap scan shows open ports on web servers and databases. A penetration tester decides to run WPScan and SQLmap to identify vulnerabilities and additional information about those systems.

Which of the following is the penetration tester trying to accomplish?

Show Suggested Answer Hide Answer
Suggested Answer: C

Contribute your Thoughts:

Currently there are no comments in this discussion, be the first to comment!


Save Cancel