Valid PT0-003 Dumps shared by ExamDiscuss.com for Helping Passing PT0-003 Exam! ExamDiscuss.com now offer the newest PT0-003 exam dumps, the ExamDiscuss.com PT0-003 exam questions have been updated and answers have been corrected get the newest ExamDiscuss.com PT0-003 dumps with Test Engine here:
A penetration tester obtains the following output during an Nmap scan: PORT STATE SERVICE 135/tcp open msrpc 445/tcp open microsoft-ds 1801/tcp open msmq 2103/tcp open msrpc 3389/tcp open ms-wbt-server Which of the following should be the next step for the tester?
Correct Answer: B
The presence of SMB (port 445) and MSRPC (port 135) indicates potential Windows network services that could be vulnerable to misconfigurations or exploits. * Enumerate shares and search for vulnerabilities on SMB (Option B): * SMB (Server Message Block) allows file and printer sharing. Misconfigured or open shares could contain sensitive data. * Tools like enum4linux or smbclient can be used to list available shares and check for anonymous access. * SMB vulnerabilities (e.g., EternalBlue - CVE-2017-0144) can be exploited for remote code execution.