CompTIA PenTest+ (PT0-001) – Penetration Testing

Sale!

 11,844.41  15,714.63

Add to wishlist
Share

    Learn penetration testing with the CompTIA PenTest+ (PT0-001) course. This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the CompTIA PenTest+ PT0-001 exam. Also included is an extensive step-by-step 47 page Lab Setup Guide that details every aspect of setting up a virtual environment so you can practice all aspects of this training course. We believe this is one of the most comprehensive courses covering penetration testing available anywhere.

    This course takes the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are mostly Kali Linux-based. A broad range of real-world examples used by penetration testers and red teams are covered. The CompTIA PenTest+ certification is a much-sought-after security certification. It is the final step in achieving the new CompTIA Network Vulnerability Assessment Professional (CNVP) or Network Security Professional (CNSP) stackable certification.

    The pentest course is also an intermediary step in achieving the CompTIA Security Infrastructure Expert (CSIE) top level certification. In this course you will learn hands-on penetration testing and hacking skills including:

    • Client engagement and documentation
    • Passive and active reconnaissance
    • Windows
    • Linux and mobile device system hacking
    • Physical security testing and social engineering
    • Wired and wireless network hacking and exploitation
    • Network service hacking and exploitation
    • Application and web app hacking and exploitation
    • Lateral movement and persistence in a compromised network
    • Covering your tracks
    • Report writing and post-test cleanup

    This pentest course is intended for advanced students and cyber security practitioners who will actively test networks and computer systems for vulnerabilities. Successful completion of two pre-requisite courses, Network+ and Security+, is highly recommended.

    For more information about the CompTIA certification exam and requirements, visit the CompTIA website.

    Course Syllabus

    PenTest : 1 – The PenTest Engagement

    1. 1.0 PenTest Plus Introduction
    2. 1.1 PenTest Plus Topics
    3. 1.2 PenTest Engagement
    4. 1.3 Threat Modeling
    5. 1.4 Technical Constraints
    6. 1.5 PenTest Engagement Review
    7. 1.6 Examining PenTest Engagement Documents Act

    PenTest : 2 – Passive Reconnaissance

    1. 2.1 Passive Reconnaissance part1
    2. 2.2 WHOIS Act
    3. 2.3 Passive Reconnaissance part2
    4. 2.4 Google Hacking Act
    5. 2.5 Passive Reconnaissance part3
    6. 2.6 DNS Querying Act
    7. 2.7 Passive Reconnaissance part4
    8. 2.8 Email Server Querying Act
    9. 2.9 SSL-TLS Cerfificates
    10. 2.10 Shodan Act
    11. 2.11 The Havester
    12. 2.12 TheHarvester Act
    13. 2.13 Recon-ng
    14. 2.14 Recon-g Act
    15. 2.14 Recon-ng-Part-2-API-key Act
    16. 2.15 Maltego
    17. 2.16 Have I been Pwned
    18. 2.17 Punked and Owned Pwned Act
    19. 2.18 Fingerprinting Organization with Collected Archives
    20. 2.19 FOCA Act
    21. 2.20 Findings Analysis Weaponization
    22. 2.21 Chp 2 Review

    PenTest : 3 – Active Reconnaissance

    1. 3.1 Active Reconnaissannce
    2. 3.2 Discovery Scans Act
    3. 3.3 Nmap
    4. 3.4 Nmap Scans Types Act
    5. 3.5 Nmap Options
    6. 3.6 Nmap Options Act
    7. 3.7 Stealth Scans
    8. 3.8 Nmap Stealth Scans Act
    9. 3.9 Full Scans
    10. 3.10 Full Scans Act
    11. 3.11 Packet Crafting
    12. 3.12 Packet Crafting Act
    13. 3.13 Network Mapping
    14. 3.14 Metasploit
    15. 3.15 Scanning with Metasploit Act
    16. 3.16 Enumeration
    17. 3.17 Banner Grabbing Act
    18. 3.18 Windows Host Enumeration
    19. 3.19 Winddows Host Enumeration Act
    20. 3.20 Linux Host Enumeration
    21. 3.21 Linux Host Enumeration Act
    22. 3.22 Service Enumeration
    23. 3.23 Service Enumeration Act
    24. 3.24 Network Shares
    25. 3.25 SMB Share Enumeration Act
    26. 3.26 NFS Network Share Enumeration
    27. 3.27 NFS Share Enumeration Act
    28. 3.28 Null Sessions
    29. 3.29 Null Sessions Act
    30. 3.30 Website Enumeration
    31. 3.31 Website Enumeration Act
    32. 3.32 Vulnerability Scans
    33. 3.33 Compliance Scans Act
    34. 3.34 Credentialed Non-credentialed Scans
    35. 3.35 Using Credentials in Scans Act
    36. 3.36 Server Service Vulnerability Scan
    37. 3.37 Vulnerability Scanning Act
    38. 3.38 Web Server Database Vulnerability Scan
    39. 3.39 SQL Vulnerability Scanning Act
    40. 3.40 Vulnerability Scan Part 2 OpenVAS Act
    41. 3.41 Web App Vulnerability Scan
    42. 3.42 Web App Vulnerability Scanning Act
    43. 3.43 Network Device Vulnerability Scan
    44. 3.44 Network Device Vuln Scanning Act
    45. 3.45 Nmap Scripts
    46. 3.46 Using Nmap Scripts for Vuln Scanning Act
    47. 3.47 Packet Crafting for Vulnerbility Scans
    48. 3.48 Firewall Vulnerability Scans
    49. 3.49 Wireless Access Point Vunerability
    50. 3.50 Wireless AP Scans Act
    51. 3.51 WAP Vulnerability Scans
    52. 3.52 Container Security issues
    53. 3.53 How to Update Metasploit Pro Expired Trial License

    PenTest : 4 – Physical Security

    1. 4.1 Physical Security
    2. 4.2 Badge Cloning Act
    3. 4.3 Physical Security Review

    PenTest : 5 – Social Engineering

    1. 5.1 Social Engineering
    2. 5.2 Using Baited USB Stick Act
    3. 5.3 Using Social Enginnering to Assist Attacks
    4. 5.4 Phishing Act
    5. 5.5 Social Engineering Review

    PenTest : 6 – Vulnerability Scan Analysis

    1. 6.1 Vulnerbility Scan Analysis
    2. 6.2 Validating Vulnerability Scan Results Act
    3. 6.3 Vulnerbility Scan Analysis Review

    PenTest : 7 – Password Cracking

    1. 7.1 Password Cracking
    2. 7.2 Brute Force Attack Against Network Service Act
    3. 7.3 Network Authentication Interception Attack
    4. 7.4 Intercepting Network Authentication Act
    5. 7.5 Pass the Hash Attacks
    6. 7.6 Pass the Hash Act
    7. 7.7 Password Cracking Review

    PenTest : 8 – Penetrating Wired Networks

    1. 8.1 Penetrating Wired Network
    2. 8.2 Sniffing Act
    3. 8.3 Eavesdropping
    4. 8.4 Eavesdropping Act
    5. 8.5 ARP Poisoning
    6. 8.6 ARP Poisoning Act
    7. 8.7 Man In The Middle
    8. 8.8 MITM Act
    9. 8.9 TCP Session HiJacking
    10. 8.10 Server Message Blocks SMB Exploits
    11. 8.11 SMB Attack Act
    12. 8.12 Web Server Attacks
    13. 8.13 FTP Attacks
    14. 8.14 Telnet Server Attacks
    15. 8.15 SSH Server Attacks
    16. 8.16 Simple Network Mgmt Protocol SNMP
    17. 8.17 Simple Mail Transfer Protocol SMTP
    18. 8.18 Domain Name System DNS Cache Poisoning
    19. 8.19 Denail of Service Attack DoS-DDoS
    20. 8.20 DoS Attack Act
    21. 8.21 VLAN Hopping Review

    PenTest : 9 – Penetrating Wireless Networks

    1. 9.1 Penetrating Wireless Networks
    2. 9.2 Jamming Act
    3. 9.3 Wireless Sniffing
    4. 9.4 Replay Attacks
    5. 9.5 WEP Cracking Act
    6. 9.6 WPA-WPA2 Cracking
    7. 9.7 WAP Cracking Act
    8. 9.8 Evil Twin Attacks
    9. 9.9 Evil Twin Attack Act
    10. 9.10 WiFi Protected Setup
    11. 9.11 Bluetooth Attacks
    12. 9.12 Penetrating Wireless Networks

    PenTest : 10 – Windows Exploits

    1. 10.1 Windows Exploits
    2. 10.2 Dumping Stored Passwords Act
    3. 10.3 Dictionary Attacks
    4. 10.4 Dictionary Attack Against Windows Act
    5. 10.5 Rainbow Table Attacks
    6. 10.6 Credential Brute Force Attacks
    7. 10.7 Keylogging Attack Act
    8. 10.8 Windows Kernel
    9. 10.9 Kernel Attack Act
    10. 10.10 Windows Components
    11. 10.11 Memory Vulnerabilities
    12. 10.12 Buffer Overflow Attack Act
    13. 10.13 Privilegde Escalation in Windows
    14. 10.14 Windows Accounts
    15. 10.15 Net and WMIC Commands
    16. 10.16 Sandboxes

    PenTest : 11 – Linux Exploits

    1. 11.1 Linux Exploits
    2. 11.2 Exploiting Common Linux Features Act
    3. 11.3 Password Cracking in Linux
    4. 11.4 Cracking Linux Passwords Act
    5. 11.5 Vulnerability Linux
    6. 11.6 Priviledge Escalation Linux
    7. 11.7 Linux Accounts
    8. 11.8 Linux Exploits Review

    PenTest : 12 – Mobile Devices

    1. 12.1 Mobile Devices
    2. 12.2 Hacking Android Act
    3. 12.3 Apple Exploits
    4. 12.4 Moblie Devices Review

    PenTest : 13 – Specialized Systems

    1. 13.1 Specialized Systems
    2. 13.2 Specialized Systems Review

    PenTest : 14 – Scripts

    1. 14.1 Scripts
    2. 14.2 Powershell
    3. 14.3 Python
    4. 14.4 Ruby
    5. 14.5 Common Scripting Elements
    6. 14.6 Scripts Review
    7. 14.7 Better Ping Sweep
    8. 14.8 Simple Port Scanner2
    9. 14.9 Multitarget Port Scanner
    10. 14.10 Port Scanner with Nmap
    11. 14.11 Scripts Review

    PenTest : 15 – Application Testing

    1. 15.1 Application Testing
    2. 15.2 Reverse Engineering

    PenTest : 16 – Web App Exploits

    1. 16.1 Webb App Exploits
    2. 16.2 Injection Attacks
    3. 16.3 HTML Injection
    4. 16.4 SQL Hacking – SQLmap Act
    5. 16.5 Cross-Site Attacks
    6. 16.6 Cross-Site Request Forgery
    7. 16.7 Other Web-based Attacks
    8. 16.8 File Inclusion Attacks
    9. 16.9 Web Shells
    10. 16.10 Web Shells Review

    PenTest : 17 – Lateral Movement

    1. 17.1 Lateral Movement
    2. 17.2 Lateral Movement with Remote Mgmt Services
    3. 17.3 Process Migration Act
    4. 17.4 Passing Control Act
    5. 17.5 Pivoting
    6. 17.6 Tools the Enable Pivoting
    7. 17.7 Lateral Movement Review

    PenTest : 18 – Persistence

    1. 18.1 Persistence
    2. 18.2 Breeding RATS Act
    3. 18.3 Bind and Reverse Shells
    4. 18.4 Bind Shells Act
    5. 18.5 Reverse Shells
    6. 18.6 Reverse Shells Act
    7. 18.7 Netcat
    8. 18.8 Netcat Act
    9. 18.9 Scheduled Tasks
    10. 18.10 Scheduled Tasks Act
    11. 18.11 Services and Domains
    12. 18.12 Persistence Review

    PenTest : 19 – Cover Your Tracks

    1. 19.1 Cover Your Tracks
    2. 19.2 Cover Your Tracks – Timestomp Files Act
    3. 19.3 Cover Your Tracks – Frame the Administrator Act
    4. 19.4 Cover Your Tracks – Clear the Event Log Act
    5. 19.5 Cover Your Tracks Review

    PenTest : 20 – The Report

    1. 20.1 The Report
    2. 20.2 The Report Review

    PenTest : 21 – Post Engagement Cleanup

    1. 21.1 Post Engagement Cleanup
    2. 21.1 Post Engagement Cleanup_1
    3. 21.3 Post Engagement Cleanup Review
    4. 21.4 PenTest Plus Conclusion.mp4

    Reviews

    There are no reviews yet.

    Be the first to review “CompTIA PenTest+ (PT0-001) – Penetration Testing”

    Your email address will not be published. Required fields are marked *