CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam

CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 8h 04m | 6.37 GB

Pass the CompTIA Pentest+ (PT0-001) exam on your 1st attempt, includes a Pentest+ practice exam!

The CompTIA Pentest+ certification is an intermediate-level vendor-neutral certification that validates your knowledge and ability to plan/scope an assessment, understand the legal/compliance requirements, perform vulnerability scanning/penetration test, and analyze/report on your findings. This certification was released by CompTIA to fill a gap between the foundational-level CompTIA Security+ exam (for those with about 1 year in the field) and the advanced-level CompTIA Advanced Security Practitioner (for those with at least 5 years in the field). The CompTIA Pentest+ exam is focused on the technical, hands-on details of the cybersecurity field, including how to emulate a cyber threat, infiltrate a secure network architecture, and conduct a penetration test against your organizational networks (with permission, of course).

The CompTIA Pentest+ exam covers FIVE domains:

  • 15%: Planning and Scoping
  • 22%: Information Gathering and Vulnerability Identification
  • 30%: Attacks and Exploits
  • 17%: Penetration Testing Tools
  • 16%: Reporting and Communication.

This course provides everything you need in order to study for the CompTIA Pentest+ exam, including downloadable PDFs of every lecture to follow along with as you progress through the videos and to review before test day. Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Pentest+ exam or to better prepare yourself to serve on your organization’s cyber defence team or as an independent penetration tester.

This course is designed in such a way that each section will cover new scenarios and a step-by-step approach to help you learn and understand the concept.

What You Will Learn

  • Conduct information gathering and enumeration
  • Exploit networks and systems during a pentest
  • Prepare a report and communicate your findings
Table of Contents

Introduction
1 Welcome to the course!
2 Exam Foundations

Domain 1 – Planning and Scoping
3 Planning and Scoping (Overview)
4 Penetration Testing Methodology
5 Planning a Penetration Test
6 Rules of Engagement
7 Legal Concepts
8 Testing Strategies
9 White Box Support Resources
10 Types of Assessments
11 Threat Actors
12 Target Selection
13 Other Scoping Considerations

Domain 2 – Information Gathering and Vulnerability Identification
14 Information Gathering and Vulnerability Identification (Overview)
15 Information Gathering
16 Reconnaissance with CentralOps (Demo)
17 Scanning and Enumeration
18 Fingerprinting
19 Scanning and Enumeration (Demo)
20 Cryptographic Inspection
21 Eavesdropping
22 Decompiling and Debugging
23 Open Source Research
24 Vulnerability Scanning
25 Scanning Considerations
26 Application and Container Scans
27 Analyzing Vulnerability Scans
28 Leverage Information for Exploit
29 Common Attack Vectors
30 Weaknesses in Specialized Systems

Domain 3 – Attacks and Exploits
31 Attacks and Exploits (Overview)
32 Social Engineering
33 Motivation Factors
34 Physical Security Attacks
35 Lock Picking (Demo)
36 Network-based Vulnerabilities
37 Wireless-based Vulnerabilities
38 Wireless Network Attack (Demo)
39 Application-based Vulnerabilities
40 Local Host Vulnerabilities
41 Privilege Escalation (Linux)
42 Privilege Escalation (Windows)
43 Privilege Escalation
44 Privilege Escalation (Demo)
45 Lateral Movement
46 Persistence
47 Covering Your Tracks
48 Persistence and Covering Tracks (Demo)

Domain 4 – Penetration Testing Tools
49 Penetration Testing Tools (Overview)
50 Nmap Usage
51 Nmap Usage (Demo)
52 Use Cases for Tools
53 Scanners
54 Credential Testing Tools
55 Password Cracking (Demo)
56 Debuggers
57 Software Assurance
58 OSINT
59 Wireless
60 Web Proxies
61 Social Engineering Tools
62 Remote Access Tools
63 Networking Tools
64 Mobile Tools
65 Miscellaneous Tools
66 Intro to Programming
67 Programming Concepts
68 BASH Script Example
69 Python Script Example
70 PowerShell Script Example
71 Ruby Script Example

Domain 5 – Reporting and Communication
72 Reporting and Communication (Overview)
73 Pentest Communications
74 Report Writing
75 Mitigation Strategies
76 Post-Report Activities
77 Pentest Report Example

Conclusion
78 Conclusion
79 How to Schedule Your Exam
80 Creating Your Pentest Lab