Free PT0-002 Exam Dumps

Question 31

An Nmap network scan has found five open ports with identified services. Which of the following tools should a penetration tester use NEXT to determine if any vulnerabilities with associated exploits exist on the open ports?

Correct Answer:A

Question 32

Running a vulnerability scanner on a hybrid network segment that includes general IT servers and industrial control systems:

Correct Answer:B