Keep Calm and Study On - Unlock Your Success - Use #TOGETHER for 30% discount at Checkout

CompTIA PenTest+ (PT0-001) Online Course

About the course

The CompTIA Pentest+ certification PT0-001 is an intermediate-level certification. It is unique because this certification requires the candidate to demonstrate the required hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers. The course will help you move step-by-step into the pentesting world.

You’ll learn the basics of pentesting, you will be skilled enough to plan and scope an assessment, understand legal and compliance requirements, and perform vulnerability scanning. By the end of the course, you’ll be able to analyze data, effectively generate reports, and communicate results. Packed with crucial practice questions, this course will help you ace the world-famous CompTIA Pentest+ Certification.

Style and Approach

This course aims to provide complete coverage of every objective for the CompTIA Pentest + PT0-001 exam. The course is filled with apt demonstrations and explanations in a concise manner to help you pass the exam with ease.

Course Curriculum

Course Introduction

  • The Course Overview
  • CompTIA Pentest+ (PT0-001) Certification Information
  • How to Get the Most Out of This Course?
  • Advantages of CompTIA Pentest+ Certification
  • Lab Setup – Virtual Machine Installation
  • Download Windows and Kali Linux
  • Installation of Windows and Kali Linux

Let’s Prepare for Pentesting

  • Planning and Scoping Overview
  • Penetration Testing Methodology
  • Planning a Penetration Test
  • Resources and Budgets
  • Impacts and Constraints
  • Rules of Engagement
  • Penetration Testing Strategies
  • Types of Assessments
  • Threat Actors
  • Penetration Testing Terminologies
  • Legal Information

Information Gathering

  • Information Gathering Basics
  • Discover Active Machines in the Network
  • Discover Open Ports in the Network Using Nmap
  • Various Nmap Commands
  • Discover Website Frontend and Backend Information
  • Discover Subdomains of a Website
  • Download Website Folders Offline
  • Discover Social Networking Accounts Associated with a Person
  • Discover Emails of the Target’s Friends
  • Discover Relations between Organizations

Vulnerability Identification

  • Vulnerability Assessment Basics
  • Nessus – Network Vulnerability Scanner Installation
  • Network Scanning and Report Generation
  • Acunetix – Web Vulnerability Scanner Installation
  • Website Scanning and Report Generation
  • OWASP ZAP Web Vulnerability Scanner
  • Burp Suite Web Analyzer
  • WPScan WordPress Analyzer

Penetration Testing Tools

  • Penetration Testing Tools Overview
  • Database Attack Tools
  • Password Attack Tools
  • Wireless Attack Tools
  • Social Engineering Tools
  • Sniffing Tools
  • Exploitation Tools
  • Post Exploitation Tools

Attacks and Exploits

  • Attacks and Exploits Overview
  • Database Attack Using sqlmap Tool
  • Database Attack Using jSQL Tool
  • Password Attack Using Hydra Tool
  • Password Attack Using Medusa Tool
  • Exploitation Attack Using Metasploit Framework
  • Exploitation Attack Using BeEF Framework
  • Wireless Exploitation Setup
  • Wireless Attack Using Fern Wi-Fi Cracker
  • Shell and Python Scripts
  • AV Bypass Using Shell and Python Scripts

Reporting and Communication

  • Reporting and Communication Overview
  • Report Writing Steps
  • Metagoofil – Reporting Tool
  • MagicTree – Reporting Tool
  • Recordmydesktop – Reporting Tool
  • Report Summary

CompTIA Pentest+ Exam Practice Questions

  • Pentest+ Exam Practice Questions – Part 1
  • Pentest+ Exam Practice Questions – Part 2
  • Pentest+ Exam Practice Questions – Part 3
  • Pentest+ Exam Practice Questions – Part 4
  • Pentest+ Exam Practice Questions – Part 5
  • Course Summary

Tags: CompTIA PenTest+ (PT0-001) Online Course