CySA+ CS0-001 – Q. 271

0
16

An organization is conducting penetration testing to identify possible network vulnerabilities. The penetration tester has already identified active hosts in the network and is now scanning individual hosts to determine if any are running a web server. The output from the latest scan is shown below:

Which of the following commands would have generated the output above?
A. -nmap -sV 192.168.1.13 -p 80
B. -nmap -sP 192.168.1.0/24 -p ALL
C. -nmap -sV 192.168.1.1 -p 80
D. -nmap -sP 192.168.1.13 -p ALL