CompTIA PenTest+ (PT0-001)

(PT0-001)/ISBN:978-1-64459-084-3

This course includes
Lessons
TestPrep
Lab
Hand-on Lab (Add-on)

Gain hands-on experience to pass the PT0-001 exam with the CompTIA PenTest+ PT0-001 course and lab. The lab is a simulator that provides a virtual environment for users to explore and learn. The CompTIA PenTest+ study guide covers the PT0-001 exam objectives and knowledge to exploit network, wireless, application, and RF-based vulnerabilities; summarize physical security attacks and perform post-exploitation techniques, and many more.

Here's what you will get

CompTIA PenTest+ certification ensures that the successful candidate has the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results. The CompTIA PenTest+ PT0-001 certification explains the importance of planning and key aspects of compliance-based assessments.

Lessons

14+ Lessons | 274+ Quizzes | 75+ Flashcards | 75+ Glossary of terms

TestPrep

80+ Pre Assessment Questions | 2+ Full Length Tests | 80+ Post Assessment Questions | 160+ Practice Test Questions

Hand on lab

54+ LiveLab | 55+ Video tutorials | 00+ Minutes

Video Lessons

192+ Videos | 07:26+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • CompTIA
  • The PenTest+ Exam
  • What Does This Course Cover?
  • CompTIA PenTest+ Certification Exam Objectives

Lessons 2: Penetration Testing

  • What Is Penetration Testing?
  • Reasons for Penetration Testing
  • Who Performs Penetration Tests?
  • The CompTIA Penetration Testing Process
  • The Cyber Kill Chain
  • Tools of the Trade
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 3: Planning and Scoping Penetration Tests

  • Scoping and Planning Engagements
  • Key Legal Concepts for Penetration Tests
  • Understanding Compliance-Based Assessments
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 4: Information Gathering

  • Footprinting and Enumeration
  • Active Reconnaissance and Enumeration
  • Information Gathering and Defenses
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 5: Vulnerability Scanning

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Software Security Testing
  • Developing a Remediation Workflow
  • Overcoming Barriers to Vulnerability Scanning
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 6: Analyzing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 7: Exploit and Pivot

  • Exploits and Attacks
  • Exploitation Toolkits
  • Exploit Specifics
  • Leveraging Exploits
  • Persistence and Evasion
  • Pivoting
  • Covering Your Tracks
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 8: Exploiting Network Vulnerabilities

  • Conducting Network Exploits
  • Exploiting Windows Services
  • Exploiting Common Services
  • Wireless Exploits
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 9: Exploiting Physical and Social Vulnerabilities

  • Physical Facility Penetration Testing
  • Social Engineering
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 10: Exploiting Application Vulnerabilities

  • Exploiting Injection Vulnerabilities
  • Exploiting Authentication Vulnerabilities
  • Exploiting Authorization Vulnerabilities
  • Exploiting Web Application Vulnerabilities
  • Unsecure Coding Practices
  • Application Testing Tools
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 11: Exploiting Host Vulnerabilities

  • Attacking Hosts
  • Remote Access
  • Attacking Virtual Machines and Containers
  • Physical Device Security
  • Attacking Mobile Devices
  • Credential Attacks
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 12: Scripting for Penetration Testing

  • Scripting and Penetration Testing
  • Variables, Arrays, and Substitutions
  • Comparison Operations
  • String Operations
  • Flow Control
  • Input and Output (I/O)
  • Error Handling
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 13: Reporting and Communication

  • The Importance of Communication
  • Recommending Mitigation Strategies
  • Writing a Penetration Testing Report
  • Wrapping Up the Engagement
  • Summary
  • Exam Essentials
  • Lab Exercises

Appendix: Video Tutorials

Hands-on LAB Activities (Performance Labs)

Planning and Scoping Penetration Tests

  • Studying SOW, MSA, and NDA

Information Gathering

  • Examining Penetration Testing Execution Standard (PTES)
  • Examining Open Source Security Testing Methodology Manual
  • Examining NIST SP 800-115 - Technical Guide to Information Security Testing and Assessment
  • Performing Domain Enumeration
  • Performing Zone Transfer Using dig
  • Using ExifTool
  • Using the theHarvester Tool
  • Using Maltego to Gather Information
  • Studying the Communication Plan and the Main Elements of a Pen Test Report
  • Performing Nmap SYN Scan
  • Performing a UDP Scan Using Nmap
  • Using Nmap for Host Enumeration
  • Using Nmap for User Enumeration
  • Using Nmap for Network Share Enumeration
  • Using Nmap for Web Application Enumeration
  • Using Nmap for Network Enumeration
  • Using the Zenmap Tool
  • Using nslookup

Vulnerability Scanning

  • Examining the OWASP Web Testing Methodologies and Testing Guide
  • Using Nikto

Analyzing Vulnerability Scans

  • Studying CVSS Exercises with the CVSS Calculator

Exploit and Pivot

  • Searching Exploits Using searchsploit
  • Using OpenVAS
  • Using meterpreter
  • Exploiting SMB
  • Using the Metasploit RDP Post-Exploitation Module
  • Using the SET Tool

Exploiting Network Vulnerabilities

  • Performing ARP Spoofing
  • Performing the Man-in-the-Middle Attack
  • Using the EternalBlue Exploit in Metasploit
  • Exploiting SNMP
  • Exploiting SMTP

Exploiting Application Vulnerabilities

  • Exploiting SQL Injection Vulnerabilities
  • Exploiting Blind SQL Injection Vulnerabilities
  • Exploiting Command Injection Vulnerabilities
  • Understanding Credential based Brute-force Attack
  • Performing Session Hijacking
  • Exploiting Local File Inclusion Vulnerabilities
  • Exploiting Remote File Inclusion Vulnerabilities
  • Exploiting the Stored (Persistent) XSS Attack
  • Exploiting the DOM-Based XSS Attack
  • Exploiting the Reflected XSS Attack
  • Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
  • Using OWASP ZAP

Exploiting Host Vulnerabilities

  • Understanding the Pass-the-hash Attack
  • Understanding SUID or SGID and Unix Program
  • Understanding Local Privilege Escalation
  • Exploiting SAM Database
  • Creating Reverse and Bind Shells using Netcat
  • Using Apktool to Decode and Analyze apk File

Scripting for Penetration Testing

  • Using Bash for Penetration Testing
  • Using Python for Penetration Testing
  • Using PowerShell for Penetration Testing

Hands-on LAB Activities

Exam FAQs

Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

USD 370

Performance-based and multiple choice

The exam contains 85 questions.

165 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the PenTest+ examination, CompTIA's retake policies are:

  1. If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  2. Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.
  3. A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  4. CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least 14 calendar days from the date of your last attempt before you can retake the exam.

CompTIA PenTest+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program.

Customer Review

The uCertify CompTIA Pen Test course from uCertify is simply one of the best I've seen. While most similar products include several question formats, uCertify has more than 50! Because of this, it is uniquely able to address workforce training needs. It is also ADA compliant, which is one of the best part of the company. The robust variety of question types addresses individual learner needs while also introducing new opportunities to assess areas that are typically very difficult to address in an online environment.

Overall the course helped a lot to get a complete understanding on the subject which can be applied on the real-time job.

Recently I had access to uCertify Penetration Testing course and was very much amazed that learning can also be so much fun, it helped me to gain the in-depth understanding for the course I really enjoyed the course, the platform provides the following features that help students prepare for to be certified: 26+ Exercise, Questions 536+, Quizzes 102+, Flashcards 349+, Glossary Terms, & 18+ Lessons. The course also contains over 31 videos that explain concepts and demonstrate how to execute certain tasks. If you want to get certified then go with uCertify.