Attacks and Exploits

Execute network, authentication, host-based, web application, cloud-based, and AI attacks using appropriate tools and techniques (35% of exam).

The largest domain covering comprehensive attack techniques. Network attacks include VLAN hopping, on-path attacks, and service exploitation. Authentication attacks cover brute-force attacks, pass-the-hash, and credential stuffing. Host-based attacks encompass privilege escalation, process injection, and credential dumping. Web application attacks include SQL injection, cross-site scripting (XSS), and directory traversal. Cloud-based attacks cover container escapes, metadata service attacks, and IAM misconfiguration exploitation. Also includes AI attacks such as prompt injection and model manipulation against artificial intelligence systems.
5 minutes 5 Questions

In the context of the CompTIA PenTest+ certification, understanding the distinction and relationship between attacks and exploits is fundamental to the vulnerability assessment and penetration testing lifecycle. An **exploit** is a specific piece of software, a chunk of data, or a sequence of comma…

Concepts covered: VLAN hopping attacks, On-path attacks (MITM), ARP spoofing and poisoning, DNS poisoning attacks, Service exploitation, Network protocol attacks, Wireless network attacks, Bluetooth attacks, LLMNR/NBT-NS poisoning, Brute-force attacks, Password spraying, Credential stuffing, Pass-the-hash attacks, Pass-the-ticket attacks, Kerberoasting, AS-REP roasting, Golden ticket attacks, Silver ticket attacks, NTLM relay attacks, Privilege escalation techniques, Windows privilege escalation, Linux privilege escalation, Process injection, DLL hijacking, Credential dumping, Mimikatz usage, Token manipulation, UAC bypass techniques, Living off the land binaries (LOLBins), SQL injection attacks, Cross-site scripting (XSS), Cross-site request forgery (CSRF), Directory traversal attacks, File inclusion vulnerabilities, Command injection, Server-side request forgery (SSRF), XML external entity (XXE) attacks, Insecure deserialization, Authentication bypass techniques, Session hijacking, Cookie manipulation, API security testing, REST API vulnerabilities, GraphQL security issues, API authentication attacks, Rate limiting bypass, Cloud penetration testing, Container escape attacks, Metadata service attacks, IAM misconfiguration exploitation, S3 bucket misconfiguration, Azure security testing, AWS security testing, Kubernetes security attacks, Serverless function attacks, AI system attack vectors, Prompt injection attacks, Model manipulation attacks, AI data poisoning, Adversarial machine learning, IoT penetration testing, Embedded device attacks, Firmware analysis, Hardware hacking basics, Metasploit framework, Cobalt Strike basics, Empire framework, SQLmap usage, Hydra password cracking, John the Ripper, Hashcat password cracking, Responder tool, Impacket toolkit, BloodHound for AD

Test mode:
More Attacks and Exploits questions
2262 questions (total)