• Home
uCertify Logo
  • Search Titles
  • Career Tracks
  • platform
    • Learn
    • Course
    • Lab
    • Test
    • Mobile App
    • Create
  • partner with us
    • Educator
    • Publisher
    • Request Demo
  • 0
    • Your cart is empty
    • Continue Shopping
    • View Cart
  • Login or Signup
    • Help & Support
    • Accessibility
    • Testimonials
  • Request Demo
  • Browse Titles
  • Cart 0
    • Your cart is empty
    • Continue Shopping
    • View Cart
  • Course Categories
    • IT / Computer Science
    • Project Management
    • Vocational Training
    • Coding
  • Technology
    • Learn
    • Course
    • Lab
    • Test
    • Learn Smart App
    • Create
  • I am...
    • Professional (Self-Paced Learner)
    • Educator
    • Publisher
  • Hello GuestLogin or Signup
  • Feedback & Support
    • Support
    • Help
    • Keyboard Shortcuts
    • Features
    • Send Feedback
Scroll to top button

CompTIA PenTest+ (PT0-001)

(pearson-PT0-001-complete) / ISBN: 9781644590522
This course includes
Lessons
TestPrep
LiveLab
pearson-PT0-001-complete : CompTIA PenTest+ (PT0-001)
Share
$279.99
Try This Course
4.5 Rating 2 Reviews
Are you an instructor?
Request a free evaluation copy

CompTIA PenTest+ (PT0-001)

Start your prep for the PT0-001 exam with the CompTIA PenTest+ PT0-001 Study Guide. The lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course, or training. The Penetration Testing course covers the PT0-001 exam objectives and helps you to gain skills on topics of penetration testing such as planning and scoping a penetration testing assessment, exploiting wired and wireless networks, performing post-exploitation techniques, and more.
Here's what you will get

The CompTIA PenTest+ certification is an intermediate-level certification that validates the candidates' knowledge and skills in planning, reporting, and scoping an assessment, comprehending legal and compliance requirements, executing penetration testing and vulnerability scanning, interpreting data, and adequately reporting the results. The PenTest+ PT0-001 exam evaluates the latest penetration testing, vulnerability assessment, and management skills essential to determine the resiliency of the system against assaults.

Lessons
  • 12+ Lessons
  • 211+ Quizzes
  • 112+ Flashcards
  • 112+ Glossary of terms
TestPrep
  • 84+ Pre Assessment Questions
  • 2+ Full Length Tests
  • 85+ Post Assessment Questions
  • 167+ Practice Test Questions
Lab
  • 62+ Performance lab
  • 60+ Video tutorials
  • 56+ Minutes
Video Lessons
  • 192+ Videos
  • 07:26+ Hours
Here's what you will learn
Download Course Outline
Lesson 1: Introduction
Lesson 2: Introduction to Ethical Hacking and Penetration Testing
  • Understanding Ethical Hacking and Penetration Testing
  • Understanding the Current Threat Landscape
  • Exploring Penetration Testing Methodologies
  • Building Your Own Lab
  • Review All Key Topics
Lesson 3: Planning and Scoping a Penetration Testing Assessment
  • Explaining the Importance of the Planning and Preparation Phase
  • Understanding the Legal Concepts of Penetration Testing
  • Learning How to Scope a Penetration Testing Engagement Properly
  • Learning the Key Aspects of Compliance-Based Assessments
  • Review All Key Topics
Lesson 4: Information Gathering and Vulnerability Identification
  • Understanding Information Gathering and Reconnaissance
  • Understanding the Art of Performing Vulnerability Scans
  • Understanding How to Analyze Vulnerability Scan Results
  • Review All Key Topics
Lesson 5: Social Engineering Attacks
  • Understanding Social Engineering Attacks
  • Phishing
  • Pharming
  • Malvertising
  • Spear Phishing
  • SMS Phishing
  • Voice Phishing
  • Whaling
  • Elicitation, Interrogation, and Impersonation (Pretexting)
  • Social Engineering Motivation Techniques
  • Shoulder Surfing
  • USB Key Drop and Social Engineering
  • Review All Key Topics
Lesson 6: Exploiting Wired and Wireless Networks
  • Exploiting Network-Based Vulnerabilities
  • Exploiting Wireless and RF-Based Attacks and Vulnerabilities
  • Review All Key Topics
Lesson 7: Exploiting Application-Based Vulnerabilities
  • Overview of Web Applications for Security Professionals
  • How to Build Your Own Web Application Lab
  • Understanding Injection-Based Vulnerabilities
  • Exploiting Authentication-Based Vulnerabilities
  • Exploiting Authorization-Based Vulnerabilities
  • Understanding Cross-Site Scripting (XSS) Vulnerabilities
  • Understanding Cross-Site Request Forgery Attacks
  • Understanding Clickjacking
  • Exploiting Security Misconfigurations
  • Exploiting File Inclusion Vulnerabilities
  • Exploiting Insecure Code Practices
  • Review All Key Topics
Lesson 8: Exploiting Local Host and Physical Security Vulnerabilities
  • Exploiting Local Host Vulnerabilities
  • Understanding Physical Security Attacks
  • Review All Key Topics
Lesson 9: Performing Post-Exploitation Techniques
  • Maintaining Persistence After Compromising a System
  • Understanding How to Perform Lateral Movement
  • Understanding How to Cover Your Tracks and Clean Up Systems After a Penetration Testing Engagement
  • Review All Key Topics
Lesson 10: Penetration Testing Tools
  • Understanding the Different Use Cases of Penetration Testing Tools and How to Analyze Their Output
  • Leveraging Bash, Python, Ruby, and PowerShell in Penetration Testing Engagements
  • Review All Key Topics
Lesson 11: Understanding How to Finalize a Penetration Test
  • Explaining Post-Engagement Activities
  • Surveying Report Writing Best Practices
  • Understanding Report Handling and Communications Best Practices
  • Review All Key Topics
Appendix: Video Tutorials

Hands on Activities (Performance Labs)

Planning and Scoping a Penetration Testing Assessment

  • Fill in the blanks by selecting the appropriate types of assessments from the lists.
  • Fill in the blanks by dragging the appropriate teams from the bottom onto their correct boxes.

Information Gathering and Vulnerability Identification

  • Using DNSRecon
  • Performing Nmap SYN Scan
  • Performing Nmap UDP Scan
  • Performing Nmap FIN Scan
  • Using Nmap for Host Enumeration
  • Using Nmap for User Enumeration
  • Using Nmap for Group Enumeration
  • Using Nmap to Perform recon
  • Using Nmap for Web Application Enumeration
  • Using Nmap for Network Enumeration
  • Performing Domain Enumeration
  • Using DNSdumpster
  • Using Recon-ng
  • Performing Zone Transfer Using dig
  • Performing Automated Vulnerability Scanning

Social Engineering Attacks

  • Using the SET Tool

Exploiting Wired and Wireless Networks

  • Exploiting SMB
  • Exploiting SNMP
  • Exploiting SMTP
  • Understanding the Pass-the-hash Attack
  • Using Searchsploit
  • Performing ARP Spoofing
  • Performing the Man-in-the-Middle Attack
  • Performing DHCP Starvation Attack
  • Understanding MAC Bypass
  • Simulating DDoS Attack
  • Using the EternalBlue Exploit in Metasploit

Exploiting Application-Based Vulnerabilities

  • Exploiting SQL Injection Vulnerabilities
  • Exploiting Blind SQL Injection Vulnerabilities
  • Exploit PHP Object Injection
  • Exploiting the Stored (Persistent) XSS Attack
  • Exploiting the DOM-Based XSS Attack
  • Exploiting the Reflected XSS Attack
  • Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
  • Exploiting Command Injection Vulnerabilities
  • Understanding Credential based Brute-force Attack
  • Performing Session Hijacking
  • Exploiting Local File Inclusion Vulnerabilities
  • Exploiting Remote File Inclusion Vulnerabilities
  • Understanding SUID or SGID and Unix Program

Exploiting Local Host and Physical Security Vulnerabilities

  • Understanding Local Privilege Escalation
  • Exploting SAM Database
  • Using Apktool to Decode and Analyze apk File

Performing Post-Exploitation Techniques

  • Creating Reverse and Bind Shells using Netcat
  • Using the Metasploit RDP Post-Exploitation Module

Penetration Testing Tools

  • Using Nslookup for Passive Reconnaissance
  • Using Dig for Passive Reconnaissance
  • Using ExifTool
  • Using the theHarvester Tool to Gather Information about a Victim
  • Using Nikto
  • Using Burp and the OWASP ZAP Attack Proxy
  • Using meterpreter
  • Using Bash for Penetration Testing
  • Using Python for Penetration Testing
  • Using PowerShell for Penetration Testing
  • Using Maltego
  • Using Zenmap
  • Using OpenVAS

Understanding How to Finalize a Penetration Test

  • Using the Dradis Framework CE on Kali Linux
  • Studying the Communication Plan and the Main Elements of a Pen Test Report
Exam FAQs
What are the prerequisites for this exam? Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
What is the exam registration fee? USD 359
Where do I take the exam? Pearson VUE
What is the format of the exam? Performance-based and multiple choice
How many questions are asked in the exam? The exam contains 85 questions.
What is the duration of the exam? 165 minutes
What is the passing score? 750

(on a scale of 100-900)

What is the exam's retake policy?

In the event that you fail your first attempt at passing the PenTest+ examination, CompTIA's retake policies are:

  1. If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  2. Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.
  3. A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  4. CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least 14 calendar days from the date of your last attempt before you can retake the exam.
What is the validity of the certification? CompTIA PenTest+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program.
Where can I find more information about this exam? To know more about the , click here.
What are the career opportunities after passing this exam?
  • Penetration Tester
  • Vulnerability Tester
  • Vulnerability Assessment Analyst
Customer Testimonials
Vinay Reddy Danda
uCertify is a very cost-effective way of studying for the exam and I was impressed with the quality of the materials. It would be good to be able to download the course book and flash cards so that you could study offline – personally I don’t find it very easy to read long texts on screen but I know this works for other people.
Forhad Ahmed
uCertify PenTest+ PT0-001 course is based on the official certification guide from Pearson, in such way that the theory is enough for you to apply for the test. I really liked the number of flashcards and knowledge checks presented in each lecture. However, the differential in this course is the hands-on labs available, very useful to be confident and succeed in the exam.

Show more

×
uc logo for app downloadDownload our uCertify App [lms_setting_placeholder: This filed is used to set the LMS settings.

Share with your friends and colleagues

ucertify logo
uCertify provides Courses, Lab, TestPrep for IT certifications including Microsoft, Oracle, Cisco, CompTIA, CIW, PMI, ISC2, Linux, Zend, IC3, Adobe, Axelos and many more.

The logos and certification names are the trademarks of their respective owners.
Connect
  • About Us
  • Awards
  • Contact Us
  • Sitemap
  • Careers
  • Partners with us
  • Platform
Resources
  • Titles Catalog
  • Vendors
  • Certifications
  • Exams
  • Blog
  • Sitemap

Subscribe To Our Newsletters
Sign up for our monthly newsletter to get the latest news, updates and amazing offers delivered directly in your inbox.
Accessibility Terms & Conditions Privacy Statement
© 2002-2020 uCertify. All Rights Reserved
uCertify App
android app image
ios app image
We use cookies to enhance your experience. By continuing to visit this site you agree to our use of cookies. More information
Accept