CompTIA PenTest+ (PT0-001)
(pearson-PT0-001-complete)
/ ISBN: 978-1-64459-052-2
This course includes
Lessons
TestPrep
LiveLab
CompTIA PenTest+ (PT0-001)
Get certified for the CompTIA PenTest+ certification exam with the CompTIA PenTest+ PT0-001 Course and Lab. The lab provides a hands-on learning experience in a safe and online environment. The CompTIA PenTest+ study guide covers the PT0-001 exam objectives and imparts skills on penetration testing topics such as planning and scoping a penetration testing assessment, exploiting wired and wireless networks, performing post-exploitation techniques, and more.
The CompTIA PenTest+ certification is an intermediate-level certification that validates the candidates' knowledge and skills in planning, reporting, and scoping an assessment, comprehending legal and compliance requirements, executing penetration testing and vulnerability scanning. The PenTest+ PT0-001 exam evaluates the latest penetration testing, vulnerability assessment, and management skills essential to determine the system's resiliency against assaults.
Lessons
-
12+ Lessons
-
211+ Quizzes
-
111+ Flashcards
-
111+ Glossary of terms
TestPrep
-
84+ Pre Assessment Questions
-
2+ Full Length Tests
-
85+ Post Assessment Questions
-
167+ Practice Test Questions
LiveLab
-
60+ LiveLab
-
60+ Video tutorials
-
56+ Minutes
Video Lessons
-
192+ Videos
-
07:26+ Hours
- Understanding Ethical Hacking and Penetration Testing
- Understanding the Current Threat Landscape
- Exploring Penetration Testing Methodologies
- Building Your Own Lab
- Review All Key Topics
- Explaining the Importance of the Planning and Preparation Phase
- Understanding the Legal Concepts of Penetration Testing
- Learning How to Scope a Penetration Testing Engagement Properly
- Learning the Key Aspects of Compliance-Based Assessments
- Review All Key Topics
- Understanding Information Gathering and Reconnaissance
- Understanding the Art of Performing Vulnerability Scans
- Understanding How to Analyze Vulnerability Scan Results
- Review All Key Topics
- Understanding Social Engineering Attacks
- Phishing
- Pharming
- Malvertising
- Spear Phishing
- SMS Phishing
- Voice Phishing
- Whaling
- Elicitation, Interrogation, and Impersonation (Pretexting)
- Social Engineering Motivation Techniques
- Shoulder Surfing
- USB Key Drop and Social Engineering
- Review All Key Topics
- Exploiting Network-Based Vulnerabilities
- Exploiting Wireless and RF-Based Attacks and Vulnerabilities
- Review All Key Topics
- Overview of Web Applications for Security Professionals
- How to Build Your Own Web Application Lab
- Understanding Injection-Based Vulnerabilities
- Exploiting Authentication-Based Vulnerabilities
- Exploiting Authorization-Based Vulnerabilities
- Understanding Cross-Site Scripting (XSS) Vulnerabilities
- Understanding Cross-Site Request Forgery Attacks
- Understanding Clickjacking
- Exploiting Security Misconfigurations
- Exploiting File Inclusion Vulnerabilities
- Exploiting Insecure Code Practices
- Review All Key Topics
- Exploiting Local Host Vulnerabilities
- Understanding Physical Security Attacks
- Review All Key Topics
- Maintaining Persistence After Compromising a System
- Understanding How to Perform Lateral Movement
- Understanding How to Cover Your Tracks and Clean Up Systems After a Penetration Testing Engagement
- Review All Key Topics
- Understanding the Different Use Cases of Penetration Testing Tools and How to Analyze Their Output
- Leveraging Bash, Python, Ruby, and PowerShell in Penetration Testing Engagements
- Review All Key Topics
- Explaining Post-Engagement Activities
- Surveying Report Writing Best Practices
- Understanding Report Handling and Communications Best Practices
- Review All Key Topics
Hands on Activities (Live Labs)
- Using dnsrecon
- Performing Nmap SYN Scan
- Performing Nmap UDP Scan
- Performing Nmap FIN Scan
- Using Nmap for Host Enumeration
- Using Nmap for User Enumeration
- Using Nmap for Network Share Enumeration
- Using Nmap to Perform recon
- Using Nmap for Web Application Enumeration
- Using Nmap for Network Enumeration
- Performing Domain Enumeration
- Using DNSdumpster
- Using Recon-ng
- Performing Zone Transfer Using dig
- Performing Automated Vulnerability Scanning
- Using the SET Tool
- Exploiting SMB
- Exploiting SNMP
- Exploiting SMTP
- Understanding the Pass-the-hash Attack
- Using searchsploit
- Performing ARP Spoofing
- Performing the Man-in-the-Middle Attack
- Performing DHCP Starvation Attack
- Understanding MAC Bypass
- Simulating DDoS Attack
- Using the EternalBlue Exploit in Metasploit
- Exploiting SQL Injection Vulnerabilities
- Exploiting Blind SQL Injection Vulnerabilities
- Exploit PHP Object Injection
- Exploiting the Stored (Persistent) XSS Attack
- Exploiting the DOM-Based XSS Attack
- Exploiting the Reflected XSS Attack
- Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
- Exploiting Command Injection Vulnerabilities
- Understanding Credential based Brute-force Attack
- Performing Session Hijacking
- Exploiting Local File Inclusion Vulnerabilities
- Exploiting Remote File Inclusion Vulnerabilities
- Understanding SUID or SGID and Unix Program
- Understanding Local Privilege Escalation
- Exploiting SAM Database
- Using Apktool to Decode and Analyze apk File
- Creating Reverse and Bind Shells using Netcat
- Using the Metasploit RDP Post-Exploitation Module
- Using nslookup for Passive Reconnaissance
- Using Dig for Passive Reconnaissance
- Using ExifTool
- Using the theHarvester Tool
- Using Nikto
- Using OWASP ZAP
- Using meterpreter
- Using Bash for Penetration Testing
- Using Python for Penetration Testing
- Using PowerShell for Penetration Testing
- Using Maltego
- Using Zenmap
- Using OpenVAS
- Using the Dradis Framework CE on Kali Linux
- Studying the Communication Plan and the Main Elements of a Pen Test Report
What are the prerequisites for this exam? | Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus. |
---|---|
What is the exam registration fee? | USD 370 |
Where do I take the exam? | Pearson VUE |
What is the format of the exam? | Performance-based and multiple choice |
How many questions are asked in the exam? | The exam contains 85 questions. |
What is the duration of the exam? | 165 minutes |
What is the passing score? | 750 (on a scale of 100-900) |
What is the exam's retake policy? | In the event that you fail your first attempt at passing the PenTest+ examination, CompTIA's retake policies are:
|
What is the validity of the certification? | CompTIA PenTest+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program. |
Where can I find more information about this exam? | Know more about the PT0-001 |
What are the career opportunities after passing this exam? |
|
Forhad Ahmed
Vinay Reddy Danda
Show more
×