Mô tả

*** Taught by a Best Selling Certification Instructor ***

This course provides everything you need in order to study for the CompTIA Pentest+ (PT0-002) exam, including a downloadable PDF study guide to follow along with as you progress through the videos and to review before test day!

Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Pentest+ (PT0-002) exam or to better prepare yourself to serve on your organization's cyber defense team or as an independent penetration tester.


The CompTIA Pentest+ (PT0-002) certification is an intermediate-level, vendor-neutral certification that validates your knowledge and ability to plan/scope an assessment, understand the legal/compliance requirements, perform vulnerability scanning/penetration tests, and analyze/report on your findings.  This certification was released by CompTIA to fill a gap between the foundational-level CompTIA Security+ exam (for those with about 1 year in the field) and the advanced-level CompTIA Advanced Security Practitioner (for those with at least 5 years in the field). The CompTIA Pentest+ (PT0-002) exam is focused on the technical, hands-on details of the cybersecurity field, including how to emulate a cyber threat, infiltrate a secure network architecture, and conduct a penetration test against your organizational networks (with permission, of course). 

This course is designed for penetration testers, IT Security analysts, vulnerability analysts and testers, network security operations personnel, or anyone who is trying to get a better understanding of the concepts involved in conducting a penetration test and its associated toolsets.

The CompTIA Pentest+ (PT0-002) exam covers FIVE domains:

  1. 14%: Planning and Scoping

  2. 22%: Information Gathering and Vulnerability Identification

  3. 30%: Attacks and Exploits

  4. 18%: Reporting and Communication

  5. 16%: Tools and Code Analysis


What Other Students Are Saying About My PenTest+ (Ethical Hacking) Course here on Udemy:

  • I chose this course because i have recently finished the security+ course and really love the style of the instructor. I have no doubt this course will help and be a great addition to my CompTIA PenTest+ study guide and hands on testing. (Rachel, 5 stars)

  • Jason Dion is both well-versed in the material as well as a solid teacher. I also took his CySA+ course last year and found it to be excellent. This PenTest+ course is more of the same quality content! (Chris, 5 stars)

  • Really enjoying this course. This is by far the best course to date. (Simon, 5 stars)

  • Yesterday I passed my exam. This practice exam just give you an overview how a real exam would be. However you have to read other comptia exam preparation books before taking exam. The practice exam is not enough to pass the real pentest+ exam. (Nimetullah NECMETTIN, 5 stars)


Upon completion of this course, you will earn 32 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications.

Bạn sẽ học được gì

Take and pass the CompTIA PenTest+ (PT0-002) certification exam

Understand the penetration testing methodology

Understand how to plan and scope a penetration test

Understand how to conduct information gathering and enumeration

Understand how to exploit networks and systems during a pentest

Understand how to prepare a report and communicate your findings

Yêu cầu

  • Basic understanding of network and network security
  • Understand the concepts covered by the Network+ and Security+ exams

Nội dung khoá học

25 sections

Welcome to the Course (PT0-002)

4 lectures
Welcome
12:18
Download Your Free Study Guide
00:03
Exam Tips
03:50
Checkpoint: Welcome
2 questions

Planning an Engagement (PT0-002)

11 lectures
Planning an Engagement (OBJ 1.1, 1.2, and 1.3)
02:29
Risk (OBJ 1.2)
09:14
Risk Handling (OBJ 1.2)
07:55
Controls (OBJ 1.2)
07:33
PenTest Methodologies (OBJ 1.2)
07:58
PenTest Standards (OBJ 1.2)
07:09
Planning a Test (OBJ 1.2)
09:42
Legal Concepts (OBJ 1.1)
08:23
Regulatory Compliance (OBJ 1.1)
15:20
Professionalism (OBJ 1.3)
10:34
Checkpoint: Planning an Engagement
4 questions

Scoping an Engagement (PT0-002)

11 lectures
Scoping an Engagement (OBJ 1.1, 1.2, and 1.3)
03:38
Defining the Scope (OBJ 1.2)
06:59
Adversary Emulation (OBJ 1.2)
11:56
Target List (OBJ 1.2)
10:59
Identifying Restrictions (OBJ 1.1)
08:04
Rules of Engagement (OBJ 1.2)
07:48
Assessment Types (OBJ 1.3)
09:02
Validating the Scope (OBJ 1.2)
05:20
Limitations and Permission (OBJ 1.1 and 1.3)
07:01
Build a Virtual Lab
16:42
Checkpoint: Scoping an Engagement
4 questions

Passive Reconnaissance (PT0-002)

14 lectures
Passive Reconnaissance (OBJ 2.1)
02:43
Information Gathering (OBJ 2.1)
06:00
Open-Source Intelligence (OSINT) (OBJ 2.1)
06:51
Social Media Scraping (OBJ 2.1)
10:44
OSINT Tools (OBJ 2.1)
11:47
Using OSINT Tools (OBJ 2.1)
26:37
DNS Information (OBJ 2.1)
10:28
Reconnaissance with CentralOps (OBJ 2.1)
13:07
Public Repositories (OBJ2.1)
05:17
Search Engine Analysis (OBJ 2.1)
06:23
URL Analysis (OBJ 2.1)
15:23
Cryptographic Flaws (OBJ 2.1)
16:34
CWE & CVE (OBJ 2.1)
06:27
Checkpoint: Passive Reconnaissance
4 questions

Active Reconnaissance (PT0-002)

12 lectures
Active Reconnaissance (OBJ 2.2 and 2.3)
02:22
Scanning and Enumeration (OBJ 2.2 and 2.3)
10:10
Conducting Enumeration (OBJ 2.3)
15:00
Other Enumeration (OBJ 2.2 and 2.3)
09:27
Website Reconnaissance (OBJ 2.3)
11:42
Detecting and Evading Defenses (OBJ 2.2)
10:12
Packet Crafting (OBJ 2.2)
10:31
Eavesdropping (OBJ 2.2)
10:18
Wardriving (OBJ 2.2)
08:21
DNS and ARP Analysis (OBJ 2.3)
23:07
Network Traffic Analysis (OBJ 2.3)
17:56
Checkpoint: Active Reconnaissance
4 questions

Vulnerability Scanning (PT0-002)

8 lectures
Vulnerability Scanning (OBJ 2.3 and 2.4)
02:00
Vulnerability Lifecycle (OBJ 2.3 and 2.4)
08:39
Vulnerability Scans (OBJ 2.3 and 2.4)
11:13
Scanning Considerations (OBJ 2.3 and 2.4)
09:25
Nessus Scanning (OBJ 2.3 and 2.4)
09:12
OpenVas Scanning (OBJ 2.3 and 2.4)
13:37
Nikto Scanning (OBJ 2.3 and 2.4)
05:21
Checkpoint: Vulnerability Scanning
4 questions

Nmap (PT0-002)

7 lectures
Nmap (OBJ 2.3 and 2.4)
02:34
Nmap Discovery Scans (OBJ 2.3 and 2.4)
07:57
Nmap Port Scans (OBJ 2.3 and 2.4)
09:16
Nmap Fingerprinting (OBJ 2.3 and 2.4)
04:16
Using Nmap (OBJ 2.3 and 2.4)
11:35
Nmap Scripting Engine (OBJ 2.3 and 2.4)
20:24
Checkpoint: Nmap
4 questions

Social Engineering and Physical Attacks (PT0-002)

13 lectures
Social Engineering and Physical Attacks (OBJ 3.6)
03:39
Methods of Influence (OBJ 3.6)
11:14
Social Engineering (OBJ 3.6)
14:02
Phishing Campaigns (OBJ 3.6)
05:16
Social Engineering Toolkit (OBJ 3.6)
13:40
Pretexting (OBJ 3.6)
04:11
Baiting Victims (OBJ 3.6)
07:14
Impersonation (OBJ 3.6)
04:20
Physical Security (OBJ 3.6)
15:46
Lock Picking (OBJ 3.6)
01:40
Physical Attacks (OBJ 3.6)
10:28
Social Engineering Tools (OBJ 3.6)
04:18
Checkpoint: Social Engineering and Physical Attacks
4 questions

Wireless Attacks (PT0-002)

12 lectures
Wireless Attacks (OBJ 3.2)
03:27
Wireless Security (OBJ 3.2)
16:42
Bypassing MAC Filtering (OBJ 3.2)
04:10
Signal Exploitation (OBJ 3.2)
11:19
WEP Hacking (OBJ 3.2)
09:24
WPA/WPA2 Hacking (OBJ 3.2)
08:39
WPS PIN Attacks (OBJ 3.2)
11:47
Evil Twins (OBJ 3.2)
05:56
On-path and Relay Attacks (OBJ 3.2)
04:50
Bluetooth Attacks (OBJ 3.2)
05:53
RFID and NFC Attacks (OBJ 3.2)
04:49
Checkpoint: Wireless Attacks
4 questions

Network Attacks (PT0-002)

16 lectures
Network Attacks (OBJ 3.1)
02:33
Stress Testing (OBJ 3.1)
06:36
Exploit Resources (OBJ 3.1)
06:26
ARP Poisoning (OBJ 3.1)
07:20
DNS Cache Poisoning (OBJ 3.1)
13:01
LLMNR/NBT-NS Poisoning (OBJ 3.1)
04:53
MAC Spoofing (OBJ 3.1)
05:25
VLAN Hopping (OBJ 3.1)
06:58
NAC Bypass (OBJ 3.1)
04:54
On-path Attack (OBJ 3.1)
04:01
Password Attacks (OBJ 3.1)
10:11
Pass the Hash (OBJ 3.1)
07:58
Intro to Metasploit (OBJ 3.1)
18:56
Netcat (OBJ 3.1)
07:44
Using Netcat (OBJ 3.1)
11:02
Checkpoint: Network Attacks
4 questions

Application Vulnerabilities (PT0-002)

13 lectures
Application Vulnerabilities (OBJ 3.3)
05:46
Race Conditions (OBJ 3.3)
04:58
Buffer Overflows (OBJ 3.3)
12:26
Buffer Overflow Attacks (OBJ 3.3)
06:27
Authentication and References (OBJ 3.3)
05:55
Improper Error Handling (OBJ 3.3)
05:14
Improper Headers (OBJ 3.3)
06:09
Code Signing (OBJ 3.3)
01:59
Vulnerable Components (OBJ 3.3)
11:37
Software Composition (OBJ 3.3)
09:49
Privilege Escalation (OBJ 3.3)
06:12
Conducting Privilege Escalation (OBJ 3.3)
13:08
Checkpoint: Application Vulnerabilities
4 questions

Application Attacks (PT0-002)

13 lectures
Application Attacks (OBJ 3.3)
02:39
Directory Traversals (OBJ 3.3)
09:34
Dirbuster (OBJ 3.3)
07:17
Cross-Site Scripting (XSS) (OBJ 3.3)
08:59
Cross-Site Request Forgery (CSRF) (OBJ 3.3)
07:15
SQL Injections (OBJ 3.3)
07:01
Conducting SQL Injections (OBJ 3.3)
08:29
Burp Suite and SQLmap (OBJ 3.3)
10:09
OWASP ZAP (OBJ 3.3)
02:52
XML Injections (OBJ 3.3)
06:23
Other Injection Attacks (OBJ 3.3)
04:21
Attacking Web Applications (OBJ 3.3)
15:39
Checkpoint: Application Attacks
4 questions

Cloud Attacks (PT0-002)

9 lectures
Cloud Attacks (OBJ 3.4)
02:12
Attacking the Cloud (OBJ 3.4)
06:57
Credential Harvesting (OBJ 3.4)
08:20
Misconfigured Assets (OBJ 3.4)
12:15
Metadata Service Attack (OBJ 3.4)
06:30
Software Development Kit (SDK) (OBJ 3.4)
02:58
Auditing the Cloud (OBJ 3.4)
05:06
Conducting Cloud Audits (OBJ 3.4)
14:02
Checkpoint: Cloud Attacks
4 questions

Attacks on Mobile Devices (PT0-002)

11 lectures
Attacks on Mobile Devices (OBJ 3.5)
04:49
Enterprise Mobility Management (OBJ 3.5)
09:35
Deployment Options (OBJ 3.5)
04:37
Mobile Reconnaissance Concerns (OBJ 3.5)
08:00
Mobile Device Insecurity (OBJ 3.5)
12:18
Multifactor Authentication (OBJ 3.5)
12:14
Mobile Device Attacks (OBJ 3.5)
05:17
Malware Analysis (OBJ 3.5)
13:16
Conducting Malware Analysis (OBJ 3.5)
25:58
Mobile Device Tools (OBJ 3.5)
08:25
Checkpoint: Attacks on Mobile Devices
4 questions

Attacks on Specialized Systems (PT0-002)

11 lectures
Attacks on Specialized Systems (OBJ 3.5)
02:47
Internet of Things (IoT) Devices (OBJ 3.5)
08:20
Internet of Things (IoT) Vulnerabilities (OBJ 3.5)
07:38
Embedded Systems (OBJ 3.5)
06:48
ICS and SCADA Devices (OBJ 3.5)
09:18
ICS Protocols and Vulnerabilities (OBJ 3.5)
10:54
Data Storage Vulnerabilities (OBJ 3.5)
06:01
Virtual Environments (OBJ 3.5)
08:19
Virtual Machine Attacks (OBJ 3.5)
05:59
Containerization (OBJ 3.5)
05:48
Checkpoint: Attacks on Specialized Systems
4 questions

Post-exploitation (PT0-002)

11 lectures
Post-exploitation (OBJ 3.7)
02:54
Enumerating the Network (OBJ 3.7)
04:06
Network Segmentation Testing (OBJ 3.7)
03:13
Lateral Movement and Pivoting (OBJ 3.7)
03:01
Pass the Hash (OBJ 3.7)
07:52
Golden Ticket (OBJ 3.7)
06:08
Lateral Movement (OBJ 3.7)
08:34
Pivoting (3.7)
07:45
Escalating Privileges (OBJ 3.7)
19:17
Upgrading Restrictive Shells (OBJ 3.7)
05:29
Checkpoint: Post-exploitation
4 questions

Detection Avoidance (PT0-002)

11 lectures
Detection Avoidance (OBJ 3.7)
01:35
Trojans and Backdoors (OBJ 3.7)
04:23
Creating Persistence (OBJ 3.7)
13:54
Living Off the Land (OBJ 3.7)
12:04
Data Exfiltration (OBJ 3.7)
06:49
Covert Channels (OBJ 3.7)
04:47
Steganography (3.7)
06:02
Covering Your Tracks (OBJ 3.7)
10:07
Persistence and Covering Your Tracks (OBJ 3.7)
08:47
Post-Exploitation Tools (OBJ 3.7)
03:03
Checkpoint: Detection Avoidance
4 questions

Communication and Reports (PT0-002)

10 lectures
Communication and Reports (OBJ 4.3)
01:47
Communication Paths (OBJ 4.3)
05:28
Communication Triggers (OBJ 4.3)
04:39
Reasons for Communication (OBJ 4.3)
10:21
Presentation of Findings (4.1 & OBJ 4.3)
06:08
Report Data Gathering (OBJ 4.1)
03:41
Written Reports (OBJ 4.1)
14:47
Common Themes (OBJ 4.1)
03:04
Securing and Storing Reports (OBJ 4.1)
05:09
Checkpoint: Communication and Reports
4 questions

Findings and Remediations (PT0-002)

13 lectures
Findings and Remediations (OBJ 4.2)
02:36
Security Control Categories (OBJ 4.2)
13:38
Selecting Security Controls (OBJ 4.2)
04:48
Physical Controls (OBJ 4.2)
06:58
Operational Controls (OBJ 4.2)
10:25
Administrative Controls (OBJ 4.2)
14:26
System Hardening (OBJ 4.2)
10:58
Secure Coding (OBJ 4.2)
09:30
Implementing MFA (OBJ 4.2)
06:24
Digital Certificates (OBJ 4.2)
09:50
Other Technical Controls (OBJ 4.2)
02:44
Mitigation Strategies (OBJ 4.2)
08:11
Checkpoint: Findings and Remediations
4 questions

Post-report Activities (PT0-002)

9 lectures
Post-report Activities (OBJ 4.4)
02:45
Removing Shells and Tools (OBJ 4.4)
02:56
Deleting Test Credentials (OBJ 4.4)
01:56
Destroy Test Data (OBJ 4.4)
02:54
Client Acceptance (OBJ 4.4)
03:00
Attestation of Findings (OBJ 4.4)
03:03
Lessons Learned (OBJ 4.4)
04:08
Retesting (OBJ 4.4)
02:45
Checkpoint: Post-report Activities
3 questions

Scripting Basics (PT0-002)

8 lectures
Scripting Basics (OBJ 5.1 & OBJ 5.2)
02:27
Scripting Tools (OBJ 5.2)
09:53
Variables (OBJ 5.1)
07:55
Loops (OBJ 5.1)
05:23
Logic Control (OBJ 5.1)
04:38
Data Structures (OBJ 5.1)
12:43
Object Oriented Programming (OBJ 5.1)
07:01
Checkpoint: Scripting Basics
4 questions

Analyzing Scripts (PT0-002)

13 lectures
Analyzing Scripts (OBJ 5.2)
05:21
Coding in Bash (OBJ 5.2)
21:19
Bash Example (OBJ 5.2)
04:38
Coding in PowerShell (OBJ 5.2)
15:44
PowerShell Example (OBJ 5.2)
03:28
Coding in Python (OBJ 5.2)
20:32
Python Example (OBJ 5.2)
03:43
Coding in Perl (OBJ 5.2)
17:27
Perl Example (OBJ 5.2)
16:14
JavaScript Example (OBJ 5.2)
09:50
Coding in Ruby (OBJ 5.2)
13:46
Ruby Example (OBJ 5.2)
04:18
Checkpoint: Analyzing Scripts
4 questions

Exploits and Automation (PT0-002)

8 lectures
Exploits and Automation (OBJ 5.2)
01:40
Exploits to Download Files (OBJ 5.2)
04:30
Exploits for Remote Access (OBJ 5.2)
09:29
Exploits for Enumerating Users (OBJ 5.2)
06:00
Exploits for Enumerating Assets (OBJ 5.2)
05:27
Automation in Engagements (OBJ 5.2)
03:31
Automation with Nmap Scripts (OBJ 5.2)
02:35
Checkpoint: Exploits and Automation
3 questions

Tool Round-up (PT0-002)

14 lectures
Tool Round-up (OBJ 5.3)
02:57
OSINT Tools (OBJ 5.3)
06:17
Scanning Tools (OBJ 5.3)
06:40
Networking Tools (OBJ 5.3)
02:34
Wireless Tools (OBJ 5.3)
07:39
Social Engineering Tools (OBJ 5.3)
02:39
Remote Access Tools (OBJ 5.3)
04:27
Credential Testing Tools (OBJ 5.3)
07:42
Web Application Tools (OBJ 5.3)
02:30
Cloud Tools (OBJ 5.3)
03:02
Steganography Tools (OBJ 5.3)
08:12
Debuggers (OBJ 5.3)
05:35
Miscellaneous Tools (OBJ 5.3)
09:30
Checkpoint: Tool Round-up
4 questions

Conclusion (PT0-002)

3 lectures
Conclusion
12:01
BONUS: Where to go from here?
04:05
CompTIA PenTest+ Full-Length Practice Exam
90 questions

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.