Premium Features

Previous Buy now to get complete version Next
  • Home
uCertify Logo
  • login
  • Signup
    • Help & Support
    • Accessibility
    • Testimonials
  • Powered by uCertify
  • Request Demo
  • Hello GuestLogin or Signup
  • Feedback & Support
    • Support
    • Keyboard Shortcuts
    • Send Feedback
Scroll to top button

CompTIA PenTest+ Cert Guide (PT0-002)

(PT0-002.AB1) / ISBN: 978-1-64459-340-0
This course includes
Lessons
TestPrep
LiveLab
Mentoring (Add-on)
PT0-002.AB1 : CompTIA PenTest+ Cert Guide (PT0-002)
Exam Voucher
Your exam voucher code will be delivered via email within 24 hours of purchase
Try this course Pre-Assessment and first two Lessons free No credit card required
Are you an instructor? Teach using uCertify products
Request a free evaluation copy

CompTIA PenTest+ Cert Guide (PT0-002)

Gain hands-on experience to pass the CompTIA Pentest+ certification exam with the CompTIA Pentest+ Cert Guide course and lab. Interactive chapters and hands-on labs comprehensively cover the (PT0-002) exam objectives and provide knowledge in areas such as penetration testing engagement including vulnerability scanning, understanding legal and compliance requirements, analyzing results, and producing a written report with remediation techniques and many more.
Here's what you will get

Lessons
  • 11+ Lessons
  • 423+ Exercises
  • 117+ Quizzes
  • 200+ Flashcards
  • 200+ Glossary of terms
TestPrep
  • 85+ Pre Assessment Questions
  • 2+ Full Length Tests
  • 85+ Post Assessment Questions
  • 170+ Practice Test Questions
LiveLab
  • 43+ LiveLab
  • 43+ Video tutorials
  • 01:58+ Hours
Here's what you will learn
Download Course Outline
Lesson 1: Introduction
  • The Goals of the CompTIA PenTest+ Certification
  • The Exam Objectives (Domains)
  • Steps to Earning the PenTest+ Certification
  • Facts About the PenTest+ Exam
  • About the CompTIA PenTest+ PT0-002 Cert Guide
Lesson 2: Introduction to Ethical Hacking and Penetration Testing
  • Understanding Ethical Hacking and Penetration Testing
  • Exploring Penetration Testing Methodologies
  • Building Your Own Lab
  • Review All Key Topics
Lesson 3: Planning and Scoping a Penetration Testing Assessment
  • Comparing and Contrasting Governance, Risk, and Compliance Concepts
  • Explaining the Importance of Scoping and Organizational or Customer Requirements
  • Demonstrating an Ethical Hacking Mindset by Maintaining Professionalism and Integrity
  • Review All Key Topics
Lesson 4: Information Gathering and Vulnerability Scanning
  • Performing Passive Reconnaissance
  • Performing Active Reconnaissance
  • Understanding the Art of Performing Vulnerability Scans
  • Understanding How to Analyze Vulnerability Scan Results
  • Review All Key Topics
Lesson 5: Social Engineering Attacks
  • Pretexting for an Approach and Impersonation
  • Social Engineering Attacks
  • Physical Attacks
  • Social Engineering Tools
  • Methods of Influence
  • Review All Key Topics
Lesson 6: Exploiting Wired and Wireless Networks
  • Exploiting Network-Based Vulnerabilities
  • Exploiting Wireless Vulnerabilities
  • Review All Key Topics
Lesson 7: Exploiting Application-Based Vulnerabilities
  • Overview of Web Application-Based Attacks for Security Professionals and the OWASP Top 10
  • How to Build Your Own Web Application Lab
  • Understanding Business Logic Flaws
  • Understanding Injection-Based Vulnerabilities
  • Exploiting Authentication-Based Vulnerabilities
  • Exploiting Authorization-Based Vulnerabilities
  • Understanding Cross-Site Scripting (XSS) Vulnerabilities
  • Understanding Cross-Site Request Forgery (CSRF/XSRF) and Server-Side Request Forgery Attacks
  • Understanding Clickjacking
  • Exploiting Security Misconfigurations
  • Exploiting File Inclusion Vulnerabilities
  • Exploiting Insecure Code Practices
  • Review All Key Topics
Lesson 8: Cloud, Mobile, and IoT Security
  • Researching Attack Vectors and Performing Attacks on Cloud Technologies
  • Explaining Common Attacks and Vulnerabilities Against Specialized Systems
  • Review All Key Topics
Lesson 9: Performing Post-Exploitation Techniques
  • Creating a Foothold and Maintaining Persistence After Compromising a System
  • Understanding How to Perform Lateral Movement, Detection Avoidance, and Enumeration
  • Review All Key Topics
Lesson 10: Reporting and Communication
  • Comparing and Contrasting Important Components of Written Reports
  • Analyzing the Findings and Recommending the Appropriate Remediation Within a Report
  • Explaining the Importance of Communication During the Penetration Testing Process
  • Explaining Post-Report Delivery Activities
  • Review All Key Topics
Lesson 11: Tools and Code Analysis
  • Understanding the Basic Concepts of Scripting and Software Development
  • Understanding the Different Use Cases of Penetration Testing Tools and Analyzing Exploit Code
  • Review All Key Topics

Hands on Activities (Live Labs)

Information Gathering and Vulnerability Scanning

  • Performing Zone Transfer Using dig
  • Using dnsrecon
  • Using Recon-ng
  • Performing Reconnaissance on a Network
  • Performing Nmap UDP Scan
  • Using Nmap for User Enumeration
  • Using Nmap for Network Enumeration
  • Performing Nmap SYN Scan
  • Conducting Vulnerability Scanning Using Nessus

Social Engineering Attacks

  • Using BeEF
  • Using the SET Tool

Exploiting Wired and Wireless Networks

  • Using the EternalBlue Exploit in Metasploit
  • Simulating the DDoS Attack
  • Performing a DHCP Starvation Attack
  • Understanding the Pass-the-hash Attack
  • Using Ettercap for ARP Spoofing
  • Exploiting SMTP
  • Exploiting SNMP
  • Using searchsploit
  • Exploiting SMB

Exploiting Application-Based Vulnerabilities

  • Exploiting Command Injection Vulnerabilities
  • Exploiting a Website Using SQL Injection
  • Performing Session Hijacking Using Burp Suite
  • Cracking Passwords
  • Conducting a Cross-Site Request Forgery Attack

Cloud, Mobile, and IoT Security

  • Understanding Local Privilege Escalation

Performing Post-Exploitation Techniques

  • Using OWASP ZAP
  • Using the Task Scheduler
  • Writing Bash Shell Script
  • Performing an Intense Scan in Zenmap
  • Using dig and nslookup Commands
  • Creating Reverse and Bind Shells Using Netcat
  • Hiding Text Using Steganography
  • Using the Metasploit RDP Post-Exploitation Module

Tools and Code Analysis

  • Finding Live Hosts by Using the Ping Sweep in Python
  • Whitelisting an IP Address in the Windows Firewall
  • Viewing Exploits Written in Perl
  • Viewing the Effects of Hostile JavaScript in the Browser
  • Using Meterpreter
  • Performing Vulnerability Scanning Using OpenVAS
  • Enumerating Data Using enum4linux
  • Using Maltego
  • Cracking a Linux Password Using John the Ripper
×
uc logo for app downloadDownload our uCertify App [lms_setting_placeholder: This filed is used to set the LMS settings.

Share with your friends and colleagues

We use cookies to enhance your experience. By continuing to visit this site you agree to our use of cookies. More information
Accept